From db2df898cc253402ff505259d09e0331a6f812c4 Mon Sep 17 00:00:00 2001 From: Martin Pitt Date: Wed, 18 Nov 2015 10:25:59 +0100 Subject: [PATCH] Imported Upstream version 228 --- .gitignore | 28 +- .mailmap | 1 + CODING_STYLE | 44 +- Makefile-man.am | 7 +- Makefile.am | 263 +- NEWS | 230 +- README | 4 +- TODO | 465 +- catalog/systemd.da.catalog | 261 + catalog/systemd.ko.catalog | 264 + catalog/systemd.zh_CN.catalog | 253 + coccinelle/errno.cocci | 50 +- configure.ac | 72 +- hwdb/20-OUI.hwdb | 84056 ++++++++-------- hwdb/20-bluetooth-vendor-product.hwdb | 84 + hwdb/20-pci-vendor-model.hwdb | 1026 +- hwdb/20-usb-vendor-model.hwdb | 1096 +- hwdb/60-evdev.hwdb | 30 +- hwdb/60-keyboard.hwdb | 8 +- hwdb/70-mouse.hwdb | 3 + man/bootchart.conf.xml | 2 +- man/bootctl.xml | 8 +- man/busctl.xml | 72 +- man/coredump.conf.xml | 4 +- man/crypttab.xml | 4 +- man/custom-html.xsl | 4 +- man/daemon.xml | 6 +- man/file-hierarchy.xml | 66 +- man/hwdb.xml | 8 +- man/journalctl.xml | 70 +- man/journald.conf.xml | 20 +- man/kernel-command-line.xml | 8 +- man/libudev.xml | 6 +- man/locale.conf.xml | 2 +- man/loginctl.xml | 14 +- man/logind.conf.xml | 19 +- man/machine-info.xml | 2 +- man/machinectl.xml | 133 +- man/networkctl.xml | 2 +- man/nss-myhostname.xml | 14 +- man/nss-mymachines.xml | 12 +- man/nss-resolve.xml | 4 +- man/os-release.xml | 8 +- man/pam_systemd.xml | 2 +- man/resolved.conf.xml | 14 +- man/runlevel.xml | 62 +- man/sd-bus-errors.xml | 12 +- man/sd_bus_creds_get_pid.xml | 36 +- man/sd_bus_creds_new_from_pid.xml | 26 +- man/sd_bus_default.xml | 26 +- man/sd_bus_error.xml | 24 +- man/sd_bus_error_add_map.xml | 6 +- man/sd_bus_message_append.xml | 2 +- man/sd_bus_message_append_array.xml | 14 +- man/sd_bus_message_get_monotonic_usec.xml | 2 +- man/sd_bus_negotiate_fds.xml | 8 +- man/sd_bus_new.xml | 2 +- man/sd_bus_path_encode.xml | 12 +- man/sd_event_add_child.xml | 2 +- man/sd_event_add_defer.xml | 2 +- man/sd_event_add_signal.xml | 4 +- man/sd_event_new.xml | 2 +- man/sd_event_run.xml | 12 +- man/sd_event_set_name.xml | 4 +- man/sd_event_wait.xml | 16 +- man/sd_get_seats.xml | 2 +- man/sd_journal_add_match.xml | 2 +- man/sd_journal_get_data.xml | 2 +- man/sd_journal_get_fd.xml | 2 +- man/sd_journal_open.xml | 4 +- man/sd_journal_print.xml | 6 +- man/sd_listen_fds.xml | 16 +- man/sd_login_monitor_new.xml | 2 +- man/sd_machine_get_class.xml | 2 +- man/sd_notify.xml | 20 +- man/sd_pid_get_session.xml | 22 +- man/sd_seat_get_active.xml | 4 +- man/sd_session_is_active.xml | 4 +- man/sd_uid_get_state.xml | 4 +- man/sd_watchdog_enabled.xml | 2 +- man/standard-conf.xml | 4 +- man/sysctl.d.xml | 12 +- man/systemctl.xml | 109 +- man/systemd-activate.xml | 4 +- man/systemd-analyze.xml | 4 +- man/systemd-ask-password.xml | 8 +- man/systemd-backlight@.service.xml | 4 +- man/systemd-binfmt.service.xml | 2 +- man/systemd-bootchart.xml | 6 +- man/systemd-cat.xml | 2 +- man/systemd-cgtop.xml | 22 +- man/systemd-coredump.xml | 2 +- man/systemd-cryptsetup-generator.xml | 2 +- man/systemd-delta.xml | 2 +- man/systemd-detect-virt.xml | 94 +- man/systemd-escape.xml | 8 +- man/systemd-firstboot.xml | 12 +- man/systemd-fsck@.service.xml | 6 +- man/systemd-fstab-generator.xml | 6 +- man/systemd-gpt-auto-generator.xml | 6 +- man/systemd-hwdb.xml | 2 +- man/systemd-journal-upload.xml | 6 +- man/systemd-journald.service.xml | 40 +- man/systemd-machine-id-commit.service.xml | 6 +- man/systemd-machine-id-setup.xml | 12 +- man/systemd-modules-load.service.xml | 2 +- man/systemd-networkd-wait-online.service.xml | 2 +- man/systemd-notify.xml | 4 +- man/systemd-nspawn.xml | 91 +- man/systemd-path.xml | 6 +- man/systemd-random-seed.service.xml | 2 +- man/systemd-remount-fs.service.xml | 2 +- man/systemd-resolved.service.xml | 8 +- man/systemd-run.xml | 6 +- man/systemd-sysctl.service.xml | 33 +- man/systemd-system.conf.xml | 29 +- man/systemd-sysusers.xml | 2 +- man/systemd-sysv-generator.xml | 4 +- man/systemd-timesyncd.service.xml | 2 +- man/systemd-tmpfiles.xml | 2 +- man/systemd-udevd.service.xml | 2 +- man/systemd-update-done.service.xml | 2 +- man/systemd-user-sessions.service.xml | 4 +- man/systemd-vconsole-setup.service.xml | 2 +- man/systemd.automount.xml | 22 +- man/systemd.device.xml | 11 + man/systemd.exec.xml | 201 +- man/systemd.generator.xml | 26 +- man/systemd.kill.xml | 4 +- man/systemd.link.xml | 55 +- man/systemd.mount.xml | 62 +- man/systemd.netdev.xml | 118 +- man/systemd.network.xml | 131 +- man/systemd.nspawn.xml | 61 +- man/systemd.path.xml | 17 +- man/systemd.resource-control.xml | 55 +- man/systemd.scope.xml | 9 + man/systemd.service.xml | 118 +- man/systemd.slice.xml | 8 + man/systemd.snapshot.xml | 83 - man/systemd.socket.xml | 70 +- man/systemd.special.xml | 10 +- man/systemd.swap.xml | 46 +- man/systemd.target.xml | 18 +- man/systemd.time.xml | 101 +- man/systemd.timer.xml | 43 +- man/systemd.unit.xml | 131 +- man/systemd.xml | 36 +- man/sysusers.d.xml | 22 +- man/timedatectl.xml | 8 +- man/timesyncd.conf.xml | 4 +- man/tmpfiles.d.xml | 133 +- man/udev.xml | 4 +- man/udev_device_get_syspath.xml | 2 +- man/udev_device_new_from_syspath.xml | 4 +- man/udev_enumerate_scan_devices.xml | 2 +- man/udev_list_entry.xml | 2 +- man/udevadm.xml | 6 +- po/LINGUAS | 2 + po/POTFILES.skip | 1 - po/da.po | 609 + po/ko.po | 15 +- po/zh_CN.po | 527 + shell-completion/bash/hostnamectl | 2 +- shell-completion/bash/journalctl | 4 +- shell-completion/bash/machinectl | 4 +- shell-completion/bash/systemctl.in | 12 +- shell-completion/bash/systemd-run | 7 +- shell-completion/zsh/_journalctl | 1 + shell-completion/zsh/_sd_unit_files | 2 +- shell-completion/zsh/_systemctl.in | 11 - shell-completion/zsh/_systemd-run | 16 +- shell-completion/zsh/_udevadm | 2 +- src/activate/activate.c | 3 + src/analyze/analyze-verify.c | 16 +- src/analyze/analyze.c | 16 +- src/ask-password/ask-password.c | 2 +- src/backlight/backlight.c | 16 +- src/basic/af-list.c | 6 +- src/basic/alloc-util.c | 81 + src/basic/alloc-util.h | 108 + src/basic/arphrd-list.c | 4 +- src/basic/async.c | 5 +- src/basic/{audit.c => audit-util.c} | 12 +- src/basic/{audit.h => audit-util.h} | 0 src/basic/barrier.c | 1 + src/basic/bitmap.c | 4 +- src/basic/btrfs-util.c | 1018 +- src/basic/btrfs-util.h | 78 +- src/basic/bus-label.c | 7 +- src/basic/calendarspec.c | 45 +- src/basic/calendarspec.h | 1 + src/basic/cap-list.c | 5 +- src/basic/{capability.c => capability-util.c} | 20 +- src/basic/{capability.h => capability-util.h} | 0 src/basic/cgroup-util.c | 45 +- src/basic/chattr-util.c | 107 + src/basic/chattr-util.h | 28 + src/basic/clock-util.c | 10 +- src/basic/clock-util.h | 1 + src/basic/conf-files.c | 25 +- src/basic/copy.c | 14 +- src/basic/cpu-set-util.c | 32 +- src/basic/def.h | 26 +- src/basic/device-nodes.h | 2 + src/basic/dirent-util.c | 81 + src/basic/dirent-util.h | 51 + src/basic/env-util.c | 32 +- src/basic/env-util.h | 3 + src/basic/errno-list.c | 4 +- src/basic/escape.c | 482 + src/basic/escape.h | 48 + src/basic/ether-addr-util.c | 44 + src/basic/ether-addr-util.h | 4 + src/basic/exit-status.c | 4 +- src/basic/extract-word.c | 289 + src/basic/extract-word.h | 37 + src/basic/fd-util.c | 351 + src/basic/fd-util.h | 75 + src/basic/fdset.c | 18 +- src/basic/fdset.h | 2 +- src/basic/fileio-label.c | 4 +- src/basic/fileio.c | 433 +- src/basic/fileio.h | 35 +- src/{shared => basic}/formats-util.h | 0 src/basic/fs-util.c | 500 + src/basic/fs-util.h | 75 + src/basic/glob-util.c | 72 + src/basic/glob-util.h | 37 + src/basic/hashmap.c | 14 +- src/basic/hexdecoct.c | 698 + src/basic/hexdecoct.h | 54 + src/basic/hostname-util.c | 7 +- src/basic/in-addr-util.c | 1 + src/basic/io-util.c | 261 + src/basic/io-util.h | 76 + src/basic/json.c | 10 +- src/basic/label.c | 2 +- src/basic/locale-util.c | 98 +- src/basic/locale-util.h | 21 + src/basic/lockfile-util.c | 16 +- src/basic/log.c | 44 +- src/basic/log.h | 11 +- src/basic/login-util.c | 3 +- src/basic/login-util.h | 5 + src/basic/macro.h | 137 +- src/basic/memfd-util.c | 16 +- src/basic/memfd-util.h | 3 +- src/basic/mempool.c | 2 +- src/basic/missing.h | 35 +- src/basic/mkdir-label.c | 2 +- src/basic/mkdir.c | 9 +- src/basic/mount-util.c | 529 + src/basic/mount-util.h | 52 + src/basic/parse-util.c | 492 + src/basic/parse-util.h | 92 + src/basic/path-util.c | 646 +- src/basic/path-util.h | 29 +- src/basic/prioq.c | 3 +- src/basic/proc-cmdline.c | 174 + src/basic/proc-cmdline.h | 29 + src/basic/process-util.c | 210 +- src/basic/process-util.h | 36 +- src/basic/random-util.c | 14 +- src/basic/replace-var.c | 5 +- src/basic/rlimit-util.c | 70 + src/{core/snapshot.h => basic/rlimit-util.h} | 16 +- src/basic/rm-rf.c | 12 +- src/basic/selinux-util.c | 101 +- src/basic/sigbus.c | 2 +- src/basic/signal-util.c | 9 +- src/basic/signal-util.h | 2 + src/basic/siphash24.c | 110 +- src/basic/siphash24.h | 16 +- src/basic/smack-util.c | 9 +- src/basic/socket-label.c | 12 +- src/basic/socket-util.c | 218 +- src/basic/socket-util.h | 15 +- src/basic/stat-util.c | 216 + src/basic/stat-util.h | 70 + src/basic/stdio-util.h | 78 + src/basic/strbuf.c | 3 +- src/basic/string-table.c | 35 + src/basic/string-table.h | 88 + src/basic/string-util.c | 800 + src/basic/string-util.h | 184 + src/basic/strv.c | 20 +- src/basic/strv.h | 7 +- src/basic/strxcpyx.c | 1 + src/basic/syslog-util.c | 115 + src/basic/syslog-util.h | 34 + src/basic/terminal-util.c | 261 +- src/basic/terminal-util.h | 7 +- src/basic/time-util.c | 290 +- src/basic/time-util.h | 9 +- src/basic/umask-util.h | 48 + src/basic/unaligned.h | 47 + src/basic/unit-name.c | 25 +- src/basic/unit-name.h | 15 - src/basic/user-util.c | 472 + src/basic/user-util.h | 67 + src/basic/utf8.c | 6 +- src/basic/util.c | 6062 +- src/basic/util.h | 792 +- src/basic/verbs.c | 1 + src/basic/virt.c | 52 +- src/basic/virt.h | 3 + src/basic/web-util.c | 78 + .../dbus-snapshot.h => basic/web-util.h} | 10 +- src/basic/xattr-util.c | 195 + src/basic/xattr-util.h | 38 + src/basic/xml.c | 1 + src/binfmt/binfmt.c | 9 +- src/boot/bootctl.c | 5 + src/boot/efi/boot.c | 6 +- src/boot/efi/console.c | 2 +- src/boot/efi/graphics.c | 2 +- src/boot/efi/linux.c | 2 +- src/boot/efi/pefile.c | 2 +- src/boot/efi/splash.c | 2 +- src/boot/efi/stub.c | 6 +- src/bootchart/bootchart.c | 45 +- src/bootchart/store.c | 23 +- src/bootchart/svg.c | 16 +- src/bus-proxyd/bus-proxyd.c | 23 +- src/bus-proxyd/bus-xml-policy.c | 40 +- src/bus-proxyd/driver.c | 14 +- src/bus-proxyd/proxy.c | 64 +- src/bus-proxyd/proxy.h | 1 + src/bus-proxyd/stdio-bridge.c | 4 +- src/bus-proxyd/synthesize.c | 5 +- src/bus-proxyd/synthesize.h | 1 + src/bus-proxyd/test-bus-xml-policy.c | 11 +- src/cgls/cgls.c | 6 +- src/cgroups-agent/cgroups-agent.c | 3 +- src/cgtop/cgtop.c | 3 + src/core/.gitignore | 1 + src/core/audit-fd.c | 4 +- src/core/automount.c | 112 +- src/core/bus-endpoint.c | 5 +- src/core/bus-policy.c | 7 +- src/core/busname.c | 50 +- src/core/busname.h | 2 + src/core/cgroup.c | 36 +- src/core/dbus-automount.c | 3 +- src/core/dbus-busname.c | 5 +- src/core/dbus-cgroup.c | 17 +- src/core/dbus-cgroup.h | 1 + src/core/dbus-device.c | 4 +- src/core/dbus-execute.c | 500 +- src/core/dbus-execute.h | 1 + src/core/dbus-job.c | 9 +- src/core/dbus-job.h | 1 + src/core/dbus-kill.c | 5 +- src/core/dbus-kill.h | 1 + src/core/dbus-manager.c | 201 +- src/core/dbus-mount.c | 9 +- src/core/dbus-mount.h | 1 + src/core/dbus-path.c | 7 +- src/core/dbus-scope.c | 15 +- src/core/dbus-service.c | 55 +- src/core/dbus-slice.c | 4 +- src/core/dbus-snapshot.c | 55 - src/core/dbus-socket.c | 12 +- src/core/dbus-swap.c | 11 +- src/core/dbus-target.c | 2 +- src/core/dbus-target.h | 1 + src/core/dbus-timer.c | 24 +- src/core/dbus-unit.c | 59 +- src/core/dbus.c | 43 +- src/core/device.c | 55 +- src/core/execute.c | 247 +- src/core/execute.h | 20 +- src/core/failure-action.c | 27 +- src/core/hostname-setup.c | 17 +- src/core/ima-setup.c | 6 +- src/core/job.c | 111 +- src/core/job.h | 7 +- src/core/kill.c | 5 +- src/core/killall.c | 14 +- src/core/kmod-setup.c | 6 +- src/core/load-dropin.c | 6 +- src/core/load-fragment-gperf.gperf.m4 | 30 +- src/core/load-fragment.c | 462 +- src/core/load-fragment.h | 5 + src/core/locale-setup.c | 11 +- src/core/loopback-setup.c | 5 +- src/core/machine-id-setup.c | 11 +- src/core/macros.systemd.in | 12 +- src/core/main.c | 145 +- src/core/manager.c | 318 +- src/core/manager.h | 12 +- src/core/mount-setup.c | 31 +- src/core/mount.c | 157 +- src/core/namespace.c | 32 +- src/core/path.c | 49 +- src/core/scope.c | 57 +- src/core/selinux-access.c | 28 +- src/core/selinux-access.h | 2 - src/core/selinux-setup.c | 9 +- src/core/service.c | 350 +- src/core/service.h | 4 + src/core/show-status.c | 84 + src/core/show-status.h | 7 + src/core/shutdown.c | 33 +- src/core/slice.c | 37 +- src/core/smack-setup.c | 20 +- src/core/snapshot.c | 299 - src/core/socket.c | 48 +- src/core/swap.c | 87 +- src/core/swap.h | 2 +- src/core/system.conf | 2 + src/core/target.c | 12 +- src/core/timer.c | 96 +- src/core/timer.h | 1 + src/core/transaction.c | 55 +- src/core/transaction.h | 1 - src/core/triggers.systemd.in | 26 + src/core/umount.c | 41 +- src/core/unit-printf.c | 192 +- src/core/unit.c | 376 +- src/core/unit.h | 32 +- src/cryptsetup/cryptsetup-generator.c | 8 +- src/cryptsetup/cryptsetup.c | 68 +- src/dbus1-generator/dbus1-generator.c | 22 +- src/debug-generator/debug-generator.c | 36 +- src/delta/delta.c | 11 +- src/detect-virt/detect-virt.c | 22 +- src/escape/escape.c | 2 + src/firstboot/firstboot.c | 52 +- src/fsck/fsck.c | 38 +- src/fstab-generator/fstab-generator.c | 26 +- src/getty-generator/getty-generator.c | 17 +- src/gpt-auto-generator/gpt-auto-generator.c | 47 +- .../hibernate-resume-generator.c | 10 +- src/hibernate-resume/hibernate-resume.c | 5 +- src/hostname/hostnamectl.c | 1 + src/hostname/hostnamed.c | 20 +- src/hwdb/hwdb.c | 5 + src/import/aufs-util.c | 5 +- src/import/curl-util.c | 21 +- src/import/curl-util.h | 3 +- src/import/export-raw.c | 15 +- src/import/export-tar.c | 17 +- src/import/export.c | 4 + src/import/import-common.c | 5 +- src/import/import-compress.c | 3 +- src/import/import-raw.c | 30 +- src/import/import-tar.c | 29 +- src/import/import.c | 4 + src/import/importd.c | 26 +- src/import/pull-common.c | 29 +- src/import/pull-dkr.c | 59 +- src/import/pull-job.c | 9 +- src/import/pull-raw.c | 49 +- src/import/pull-tar.c | 39 +- src/import/pull.c | 4 + src/import/qcow2-util.c | 7 +- src/import/test-qcow2.c | 4 +- src/initctl/initctl.c | 27 +- src/journal-remote/journal-gatewayd.c | 15 +- src/journal-remote/journal-remote-parse.c | 4 + src/journal-remote/journal-remote-write.c | 1 + src/journal-remote/journal-remote.c | 47 +- src/journal-remote/journal-upload-journal.c | 27 +- src/journal-remote/journal-upload.c | 12 +- src/journal-remote/log-generator.py | 10 +- src/journal-remote/microhttpd-util.c | 14 +- src/journal/audit-type.c | 5 +- src/journal/cat.c | 4 + src/journal/catalog.c | 65 +- src/journal/compress.c | 247 +- src/journal/coredump-vacuum.c | 27 +- src/journal/coredump.c | 53 +- src/journal/coredumpctl.c | 34 +- src/journal/fsprg.h | 1 + src/journal/journal-authenticate.c | 6 +- src/journal/journal-def.h | 5 +- src/journal/journal-file.c | 37 +- src/journal/journal-file.h | 5 + src/journal/journal-internal.h | 16 +- src/journal/journal-qrcode.c | 7 +- src/journal/journal-qrcode.h | 3 +- src/journal/journal-send.c | 19 +- src/journal/journal-vacuum.c | 12 +- src/journal/journal-verify.c | 23 +- src/journal/journalctl.c | 300 +- src/journal/journald-audit.c | 9 +- src/journal/journald-console.c | 13 +- src/journal/journald-kmsg.c | 29 +- src/journal/journald-native.c | 54 +- src/journal/journald-rate-limit.c | 12 +- src/journal/journald-server.c | 333 +- src/journal/journald-server.h | 31 +- src/journal/journald-stream.c | 102 +- src/journal/journald-stream.h | 6 +- src/journal/journald-syslog.c | 21 +- src/journal/journald-wall.c | 6 +- src/journal/journald.c | 21 +- src/journal/lookup3.c | 4 +- src/journal/mmap-cache.c | 18 +- src/journal/sd-journal.c | 358 +- src/journal/stacktrace.c | 7 +- src/journal/test-catalog.c | 15 +- src/journal/test-compress-benchmark.c | 114 +- src/journal/test-compress.c | 14 +- src/journal/test-journal-enum.c | 5 +- src/journal/test-journal-flush.c | 5 +- src/journal/test-journal-init.c | 5 +- src/journal/test-journal-interleaving.c | 7 +- src/journal/test-journal-match.c | 6 +- src/journal/test-journal-send.c | 3 +- src/journal/test-journal-stream.c | 13 +- src/journal/test-journal-syslog.c | 2 + src/journal/test-journal-verify.c | 9 +- src/journal/test-journal.c | 6 +- src/journal/test-mmap-cache.c | 6 +- src/libsystemd-network/arp-util.c | 3 +- src/libsystemd-network/dhcp-identifier.c | 27 +- src/libsystemd-network/dhcp-identifier.h | 2 +- src/libsystemd-network/dhcp-internal.h | 8 +- src/libsystemd-network/dhcp-network.c | 12 +- src/libsystemd-network/dhcp-option.c | 4 +- src/libsystemd-network/dhcp-packet.c | 5 +- src/libsystemd-network/dhcp6-internal.h | 6 +- src/libsystemd-network/dhcp6-network.c | 139 +- src/libsystemd-network/dhcp6-option.c | 14 +- src/libsystemd-network/icmp6-util.c | 129 + src/libsystemd-network/icmp6-util.h | 27 + src/libsystemd-network/lldp-internal.c | 4 +- src/libsystemd-network/lldp-internal.h | 5 +- src/libsystemd-network/lldp-network.c | 7 +- src/libsystemd-network/lldp-port.c | 5 +- src/libsystemd-network/lldp-tlv.c | 45 +- src/libsystemd-network/lldp-tlv.h | 8 +- src/libsystemd-network/network-internal.c | 29 +- src/libsystemd-network/network-internal.h | 2 +- src/libsystemd-network/sd-dhcp-client.c | 33 +- src/libsystemd-network/sd-dhcp-lease.c | 42 +- src/libsystemd-network/sd-dhcp-server.c | 15 +- src/libsystemd-network/sd-dhcp6-client.c | 64 +- src/libsystemd-network/sd-dhcp6-lease.c | 6 +- src/libsystemd-network/sd-icmp6-nd.c | 722 - src/libsystemd-network/sd-ipv4acd.c | 12 +- src/libsystemd-network/sd-ipv4ll.c | 67 +- src/libsystemd-network/sd-lldp.c | 16 +- src/libsystemd-network/sd-ndisc.c | 672 + src/libsystemd-network/sd-pppoe.c | 810 - src/libsystemd-network/test-acd.c | 8 +- src/libsystemd-network/test-dhcp-client.c | 16 +- src/libsystemd-network/test-dhcp-option.c | 12 +- src/libsystemd-network/test-dhcp-server.c | 10 +- src/libsystemd-network/test-dhcp6-client.c | 27 +- src/libsystemd-network/test-icmp6-rs.c | 357 - src/libsystemd-network/test-ipv4ll-manual.c | 16 +- src/libsystemd-network/test-ipv4ll.c | 24 +- src/libsystemd-network/test-lldp.c | 18 +- src/libsystemd-network/test-ndisc-rs.c | 170 + src/libsystemd-network/test-pppoe.c | 177 - src/libsystemd/sd-bus/bus-bloom.c | 10 +- src/libsystemd/sd-bus/bus-bloom.h | 1 + src/libsystemd/sd-bus/bus-common-errors.c | 3 +- src/libsystemd/sd-bus/bus-container.c | 9 +- src/libsystemd/sd-bus/bus-control.c | 21 +- src/libsystemd/sd-bus/bus-convenience.c | 3 +- src/libsystemd/sd-bus/bus-creds.c | 30 +- src/libsystemd/sd-bus/bus-dump.c | 25 +- src/libsystemd/sd-bus/bus-error.c | 14 +- src/libsystemd/sd-bus/bus-gvariant.c | 2 +- src/libsystemd/sd-bus/bus-internal.c | 5 +- src/libsystemd/sd-bus/bus-internal.h | 18 +- src/libsystemd/sd-bus/bus-introspect.c | 9 +- src/libsystemd/sd-bus/bus-kernel.c | 38 +- src/libsystemd/sd-bus/bus-match.c | 7 +- src/libsystemd/sd-bus/bus-match.h | 4 +- src/libsystemd/sd-bus/bus-message.c | 26 +- src/libsystemd/sd-bus/bus-message.h | 7 +- src/libsystemd/sd-bus/bus-objects.c | 16 +- src/libsystemd/sd-bus/bus-slot.c | 3 + src/libsystemd/sd-bus/bus-socket.c | 35 +- src/libsystemd/sd-bus/bus-track.c | 4 +- src/libsystemd/sd-bus/bus-type.h | 3 +- src/libsystemd/sd-bus/busctl-introspect.c | 8 +- src/libsystemd/sd-bus/busctl.c | 6 + src/libsystemd/sd-bus/sd-bus.c | 47 +- src/libsystemd/sd-bus/test-bus-benchmark.c | 12 +- src/libsystemd/sd-bus/test-bus-chat.c | 20 +- src/libsystemd/sd-bus/test-bus-cleanup.c | 3 +- src/libsystemd/sd-bus/test-bus-creds.c | 1 + src/libsystemd/sd-bus/test-bus-error.c | 3 +- src/libsystemd/sd-bus/test-bus-gvariant.c | 10 +- src/libsystemd/sd-bus/test-bus-introspect.c | 2 +- src/libsystemd/sd-bus/test-bus-kernel-bloom.c | 8 +- src/libsystemd/sd-bus/test-bus-kernel.c | 10 +- src/libsystemd/sd-bus/test-bus-marshal.c | 15 +- src/libsystemd/sd-bus/test-bus-match.c | 7 +- src/libsystemd/sd-bus/test-bus-objects.c | 15 +- src/libsystemd/sd-bus/test-bus-proxy.c | 9 +- src/libsystemd/sd-bus/test-bus-server.c | 10 +- src/libsystemd/sd-bus/test-bus-signature.c | 6 +- src/libsystemd/sd-bus/test-bus-zero-copy.c | 15 +- src/libsystemd/sd-daemon/sd-daemon.c | 40 +- src/libsystemd/sd-device/Makefile | 1 + src/libsystemd/sd-device/device-enumerator.c | 15 +- src/libsystemd/sd-device/device-private.c | 32 +- src/libsystemd/sd-device/device-private.h | 6 + src/libsystemd/sd-device/sd-device.c | 38 +- src/libsystemd/sd-event/event-util.h | 3 +- src/libsystemd/sd-event/sd-event.c | 36 +- src/libsystemd/sd-event/test-event.c | 4 +- src/libsystemd/sd-hwdb/hwdb-util.h | 4 +- src/libsystemd/sd-hwdb/sd-hwdb.c | 16 +- src/libsystemd/sd-id128/sd-id128.c | 8 +- src/libsystemd/sd-login/sd-login.c | 38 +- src/libsystemd/sd-login/test-login.c | 9 +- src/libsystemd/sd-netlink/local-addresses.c | 6 +- src/libsystemd/sd-netlink/netlink-internal.h | 13 +- src/libsystemd/sd-netlink/netlink-message.c | 15 +- src/libsystemd/sd-netlink/netlink-socket.c | 170 +- src/libsystemd/sd-netlink/netlink-types.c | 61 +- src/libsystemd/sd-netlink/netlink-types.h | 2 + src/libsystemd/sd-netlink/netlink-util.c | 3 +- src/libsystemd/sd-netlink/netlink-util.h | 2 +- src/libsystemd/sd-netlink/rtnl-message.c | 103 +- src/libsystemd/sd-netlink/sd-netlink.c | 80 +- .../sd-netlink/test-local-addresses.c | 3 +- src/libsystemd/sd-netlink/test-netlink.c | 13 +- src/libsystemd/sd-network/network-util.c | 4 +- src/libsystemd/sd-network/sd-network.c | 18 +- src/libsystemd/sd-path/sd-path.c | 14 +- src/libsystemd/sd-resolve/resolve-util.h | 3 +- src/libsystemd/sd-resolve/sd-resolve.c | 36 +- src/libsystemd/sd-resolve/test-resolve.c | 15 +- src/libsystemd/sd-utf8/sd-utf8.c | 5 +- src/libudev/libudev-device-internal.h | 3 +- src/libudev/libudev-device-private.c | 4 +- src/libudev/libudev-device.c | 32 +- src/libudev/libudev-enumerate.c | 17 +- src/libudev/libudev-hwdb.c | 4 +- src/libudev/libudev-list.c | 5 +- src/libudev/libudev-monitor.c | 30 +- src/libudev/libudev-private.h | 5 +- src/libudev/libudev-queue.c | 9 +- src/libudev/libudev-util.c | 64 +- src/libudev/libudev.c | 10 +- src/locale/localectl.c | 1 + src/locale/localed.c | 36 +- src/login/inhibit.c | 3 + src/login/loginctl.c | 3 + src/login/logind-acl.c | 11 +- src/login/logind-acl.h | 3 +- src/login/logind-action.c | 13 +- src/login/logind-action.h | 1 + src/login/logind-button.c | 8 +- src/login/logind-core.c | 22 +- src/login/logind-dbus.c | 173 +- src/login/logind-device.c | 3 +- src/login/logind-gperf.gperf | 1 + src/login/logind-inhibit.c | 13 +- src/login/logind-seat-dbus.c | 10 +- src/login/logind-seat.c | 16 +- src/login/logind-session-dbus.c | 13 +- src/login/logind-session-device.c | 9 +- src/login/logind-session.c | 68 +- src/login/logind-user-dbus.c | 8 +- src/login/logind-user.c | 293 +- src/login/logind-user.h | 12 +- src/login/logind-utmp.c | 21 +- src/login/logind.c | 40 +- src/login/logind.conf | 1 + src/login/logind.h | 15 +- src/login/pam_systemd.c | 57 +- src/login/sysfs-show.c | 12 +- src/login/test-inhibit.c | 6 +- src/login/test-login-shared.c | 2 +- src/login/test-login-tables.c | 1 - src/machine-id-setup/machine-id-setup-main.c | 14 +- src/machine/image-dbus.c | 6 +- src/machine/machine-dbus.c | 43 +- src/machine/machine-dbus.h | 2 + src/machine/machine.c | 76 +- src/machine/machine.h | 1 + src/machine/machinectl.c | 29 +- src/machine/machined-dbus.c | 36 +- src/machine/machined.c | 15 +- src/machine/machined.h | 7 +- src/machine/test-machine-tables.c | 1 - src/modules-load/modules-load.c | 12 +- src/network/networkctl.c | 28 +- src/network/networkd-address-pool.c | 8 +- src/network/networkd-address.c | 466 +- src/network/networkd-address.h | 19 +- src/network/networkd-dhcp4.c | 89 +- src/network/networkd-dhcp6.c | 258 +- src/network/networkd-fdb.c | 8 +- src/network/networkd-ipv4ll.c | 43 +- src/network/networkd-link-bus.c | 9 +- src/network/networkd-link.c | 1022 +- src/network/networkd-link.h | 35 +- src/network/networkd-manager-bus.c | 2 +- src/network/networkd-manager.c | 902 +- src/network/networkd-ndisc.c | 251 + src/network/networkd-netdev-bond.c | 44 +- src/network/networkd-netdev-bridge.c | 9 +- src/network/networkd-netdev-gperf.gperf | 1 + src/network/networkd-netdev-ipvlan.c | 15 +- src/network/networkd-netdev-macvlan.c | 3 +- src/network/networkd-netdev-tunnel.c | 12 +- src/network/networkd-netdev-tuntap.c | 5 +- src/network/networkd-netdev-veth.c | 20 +- src/network/networkd-netdev-vlan.c | 14 +- src/network/networkd-netdev-vxlan.c | 22 +- src/network/networkd-netdev-vxlan.h | 1 + src/network/networkd-netdev.c | 16 +- src/network/networkd-network-bus.c | 5 +- src/network/networkd-network-gperf.gperf | 2 + src/network/networkd-network.c | 38 +- src/network/networkd-network.h | 2 + src/network/networkd-route.c | 391 +- src/network/networkd-route.h | 31 +- src/network/networkd-util.c | 18 +- src/network/networkd-wait-online-link.c | 3 +- src/network/networkd-wait-online-manager.c | 5 +- src/network/networkd.c | 12 +- src/network/networkd.h | 11 +- src/network/test-network-tables.c | 9 +- src/network/test-network.c | 18 +- src/notify/notify.c | 3 + src/nspawn/nspawn-cgroup.c | 12 +- src/nspawn/nspawn-expose-ports.c | 10 +- src/nspawn/nspawn-gperf.gperf | 43 +- src/nspawn/nspawn-mount.c | 74 +- src/nspawn/nspawn-mount.h | 2 +- src/nspawn/nspawn-network.c | 174 +- src/nspawn/nspawn-network.h | 3 + src/nspawn/nspawn-register.c | 19 +- src/nspawn/nspawn-register.h | 2 +- src/nspawn/nspawn-settings.c | 66 +- src/nspawn/nspawn-settings.h | 5 + src/nspawn/nspawn-setuid.c | 13 +- src/nspawn/nspawn.c | 274 +- src/nss-myhostname/nss-myhostname.c | 10 +- src/nss-mymachines/nss-mymachines.c | 16 +- src/nss-resolve/nss-resolve.c | 16 +- src/path/path.c | 2 + src/quotacheck/quotacheck.c | 10 +- src/random-seed/random-seed.c | 10 +- src/rc-local-generator/rc-local-generator.c | 7 +- src/remount-fs/remount-fs.c | 81 +- src/reply-password/reply-password.c | 27 +- src/resolve-host/resolve-host.c | 9 +- src/resolve/resolved-bus.c | 2 +- src/resolve/resolved-conf.c | 31 +- src/resolve/resolved-dns-answer.c | 4 +- src/resolve/resolved-dns-cache.c | 1 + src/resolve/resolved-dns-packet.c | 10 +- src/resolve/resolved-dns-query.c | 4 +- src/resolve/resolved-dns-question.c | 3 +- src/resolve/resolved-dns-rr.c | 10 +- src/resolve/resolved-dns-scope.c | 14 +- src/resolve/resolved-dns-server.c | 4 +- src/resolve/resolved-dns-stream.c | 3 + src/resolve/resolved-dns-transaction.c | 10 +- src/resolve/resolved-dns-zone.c | 7 +- src/resolve/resolved-link.c | 6 +- src/resolve/resolved-llmnr.c | 5 +- src/resolve/resolved-manager.c | 27 +- src/resolve/resolved.c | 11 +- src/rfkill/rfkill.c | 14 +- src/run/run.c | 119 +- src/shared/acl-util.c | 5 +- src/shared/acpi-fpdt.c | 14 +- src/shared/apparmor-util.c | 7 +- src/shared/architecture.c | 2 + src/shared/ask-password-api.c | 27 +- src/shared/base-filesystem.c | 7 +- src/shared/boot-timestamps.c | 2 +- src/shared/bus-util.c | 252 +- src/shared/bus-util.h | 6 +- src/shared/cgroup-show.c | 16 +- src/shared/clean-ipc.c | 49 +- src/shared/condition.c | 35 +- src/shared/conf-parser.c | 58 +- src/shared/dev-setup.c | 6 +- src/shared/dns-domain.c | 4 + src/shared/dropin.c | 15 +- src/shared/efivars.c | 16 +- src/shared/firewall-util.c | 5 +- src/shared/fstab-util.c | 63 +- src/shared/fstab-util.h | 7 +- src/shared/generator.c | 41 +- src/shared/import-util.c | 33 +- src/shared/import-util.h | 2 + src/shared/install-printf.c | 58 +- src/shared/install.c | 2491 +- src/shared/install.h | 48 +- src/shared/logs-show.c | 31 +- src/shared/machine-image.c | 52 +- src/shared/machine-pool.c | 73 +- src/shared/pager.c | 17 +- src/shared/path-lookup.c | 43 +- src/shared/ptyfwd.c | 56 +- src/shared/ptyfwd.h | 12 +- src/shared/seccomp-util.c | 3 +- src/shared/sleep-config.c | 9 +- src/shared/spawn-ask-password-agent.c | 2 +- src/shared/spawn-polkit-agent.c | 16 +- src/shared/specifier.c | 6 +- src/shared/switch-root.c | 17 +- src/shared/sysctl-util.c | 3 +- src/shared/uid-range.c | 3 +- src/shared/utmp-wtmp.c | 12 +- src/shared/watchdog.c | 5 +- src/sleep/sleep.c | 2 + src/socket-proxy/socket-proxyd.c | 3 + src/sysctl/sysctl.c | 8 +- .../system-update-generator.c | 2 + src/systemctl/systemctl.c | 231 +- src/systemd/sd-device.h | 2 +- src/systemd/sd-dhcp-client.h | 10 +- src/systemd/sd-dhcp-lease.h | 10 +- src/systemd/sd-dhcp-server.h | 9 +- src/systemd/sd-dhcp6-client.h | 17 +- src/systemd/sd-dhcp6-lease.h | 7 + src/systemd/sd-hwdb.h | 4 +- src/systemd/sd-icmp6-nd.h | 79 - src/systemd/sd-ipv4acd.h | 8 +- src/systemd/sd-ipv4ll.h | 9 +- src/systemd/sd-lldp.h | 15 +- src/systemd/sd-ndisc.h | 83 + src/systemd/sd-netlink.h | 6 + src/systemd/sd-path.h | 6 + src/systemd/sd-pppoe.h | 53 - src/systemd/sd-resolve.h | 7 +- src/sysusers/sysusers.c | 24 +- src/sysv-generator/sysv-generator.c | 505 +- src/test/test-af-list.c | 7 +- src/test/test-architecture.c | 4 +- src/test/test-arphrd-list.c | 5 +- src/test/test-async.c | 3 +- src/test/test-boot-timestamps.c | 6 +- src/test/test-btrfs.c | 77 +- src/test/test-calendarspec.c | 49 + src/test/test-cap-list.c | 11 +- src/test/test-capability.c | 14 +- src/test/test-cgroup-mask.c | 14 +- src/test/test-cgroup-util.c | 11 +- src/test/test-cgroup.c | 3 +- src/test/test-condition.c | 20 +- src/test/test-conf-files.c | 13 +- src/test/test-conf-parser.c | 7 +- src/test/test-copy.c | 12 +- src/test/test-date.c | 50 +- src/test/test-device-nodes.c | 2 + src/test/test-dns-domain.c | 4 +- src/test/test-ellipsize.c | 6 +- src/test/test-engine.c | 24 +- src/test/test-env-replace.c | 5 +- src/test/test-execute.c | 130 +- src/test/test-extract-word.c | 558 + src/test/test-fdset.c | 4 +- src/test/test-fileio.c | 39 +- src/test/test-firewall-util.c | 2 +- src/test/test-fstab-util.c | 4 +- src/test/test-hashmap-plain.c | 4 +- src/test/test-hashmap.c | 2 +- src/test/test-hostname-util.c | 4 +- src/test/test-id128.c | 10 +- src/test/test-install-root.c | 665 + src/test/test-install.c | 73 +- src/test/test-ipcrm.c | 3 +- src/test/test-job-type.c | 2 +- src/test/test-json.c | 4 +- src/test/test-libudev.c | 6 +- src/test/test-locale-util.c | 2 +- src/test/test-log.c | 2 +- src/test/test-loopback.c | 4 +- src/test/test-namespace.c | 5 +- src/test/test-netlink-manual.c | 11 +- src/test/test-ns.c | 2 +- src/test/test-parse-util.c | 495 + src/test/test-path-lookup.c | 26 +- src/test/test-path-util.c | 52 +- src/test/test-path.c | 16 +- src/test/test-prioq.c | 5 +- src/test/test-process-util.c | 12 +- src/test/test-ratelimit.c | 2 +- src/test/test-replace-var.c | 3 +- src/test/test-sched-prio.c | 2 +- src/test/test-sigbus.c | 3 +- src/test/test-siphash24.c | 43 +- src/test/test-sleep.c | 2 +- src/test/test-socket-util.c | 46 +- src/test/test-strbuf.c | 1 + src/test/test-string-util.c | 61 + src/test/test-strip-tab-ansi.c | 3 +- src/test/test-strv.c | 4 +- src/test/test-strxcpyx.c | 3 +- src/test/test-tables.c | 18 +- src/test/test-terminal-util.c | 10 +- src/test/test-time.c | 25 +- src/test/test-tmpfiles.c | 10 +- src/test/test-udev.c | 14 +- src/test/test-uid-range.c | 4 +- src/test/test-unaligned.c | 76 +- src/test/test-unit-file.c | 233 +- src/test/test-unit-name.c | 43 +- src/test/test-user-util.c | 54 + src/test/test-utf8.c | 2 + src/test/test-util.c | 832 +- src/test/test-watchdog.c | 2 +- src/test/test-xml.c | 4 +- src/timedate/timedatectl.c | 1 + src/timedate/timedated.c | 23 +- src/timesync/timesyncd-conf.c | 28 +- src/timesync/timesyncd-manager.c | 35 +- src/timesync/timesyncd-server.c | 1 + src/timesync/timesyncd.c | 19 +- src/tmpfiles/tmpfiles.c | 102 +- .../tty-ask-password-agent.c | 110 +- src/udev/.gitignore | 1 - src/udev/ata_id/ata_id.c | 28 +- src/udev/cdrom_id/cdrom_id.c | 23 +- src/udev/collect/collect.c | 6 +- src/udev/mtd_probe/mtd_probe.c | 12 +- src/udev/mtd_probe/probe_smartmedia.c | 9 +- src/udev/net/ethtool-util.c | 8 +- src/udev/net/link-config.c | 34 +- src/udev/net/link-config.h | 7 +- src/udev/scsi_id/scsi_id.c | 19 +- src/udev/scsi_id/scsi_serial.c | 24 +- src/udev/udev-builtin-blkid.c | 14 +- src/udev/udev-builtin-btrfs.c | 4 +- src/udev/udev-builtin-hwdb.c | 8 +- src/udev/udev-builtin-input_id.c | 8 +- src/udev/udev-builtin-keyboard.c | 6 +- src/udev/udev-builtin-kmod.c | 7 +- src/udev/udev-builtin-net_id.c | 24 +- src/udev/udev-builtin-net_setup_link.c | 3 +- src/udev/udev-builtin-path_id.c | 71 +- src/udev/udev-builtin-uaccess.c | 8 +- src/udev/udev-builtin-usb_id.c | 13 +- src/udev/udev-builtin.c | 3 +- src/udev/udev-ctrl.c | 12 +- src/udev/udev-event.c | 27 +- src/udev/udev-node.c | 25 +- src/udev/udev-rules.c | 34 +- src/udev/udev-watch.c | 6 +- src/udev/udev.h | 11 +- src/udev/udevadm-control.c | 6 +- src/udev/udevadm-hwdb.c | 17 +- src/udev/udevadm-info.c | 14 +- src/udev/udevadm-monitor.c | 17 +- src/udev/udevadm-settle.c | 11 +- src/udev/udevadm-test-builtin.c | 7 +- src/udev/udevadm-test.c | 13 +- src/udev/udevadm-trigger.c | 13 +- src/udev/udevadm-util.c | 1 + src/udev/udevadm.c | 5 +- src/udev/udevd.c | 19 +- src/udev/v4l_id/v4l_id.c | 15 +- src/update-done/update-done.c | 4 +- src/update-utmp/update-utmp.c | 11 +- src/user-sessions/user-sessions.c | 7 +- src/vconsole/vconsole-setup.c | 27 +- sysctl.d/50-coredump.conf.in | 2 +- test/TEST-01-BASIC/test.sh | 2 +- test/TEST-02-CRYPTSETUP/test.sh | 2 +- test/TEST-03-JOBS/test-jobs.sh | 2 +- test/end.service | 10 + test/end.service.in | 6 - test/exec-environment-empty.service | 7 - test/exec-environment.service | 6 - test/exec-group.service | 6 - test/exec-umask-0177.service | 7 - test/exec-umask-default.service | 6 - test/exec-user.service | 6 - test/paths.target | 1 - .../exec-capabilityboundingset-invert.service | 7 + .../exec-capabilityboundingset-merge.service | 8 + .../exec-capabilityboundingset-reset.service | 8 + .../exec-capabilityboundingset-simple.service | 7 + .../exec-environment-empty.service | 8 + .../exec-environment-multiple.service | 3 +- test/test-execute/exec-environment.service | 7 + .../test-execute/exec-environmentfile.service | 7 + test/test-execute/exec-group.service | 7 + .../exec-ignoresigpipe-no.service | 2 +- .../exec-ignoresigpipe-yes.service | 2 +- ...exec-ioschedulingclass-best-effort.service | 7 + .../exec-ioschedulingclass-idle.service | 7 + .../exec-ioschedulingclass-none.service | 7 + .../exec-ioschedulingclass-realtime.service | 7 + .../exec-oomscoreadjust-negative.service | 7 + .../exec-oomscoreadjust-positive.service | 7 + .../exec-passenvironment-absent.service | 7 + .../exec-passenvironment-empty.service | 8 + .../exec-passenvironment-repeated.service | 8 + .../test-execute/exec-passenvironment.service | 7 + .../exec-personality-s390.service | 2 +- .../exec-personality-x86-64.service | 2 +- .../exec-personality-x86.service | 2 +- .../exec-privatedevices-no.service | 2 +- .../exec-privatedevices-yes.service | 2 +- .../exec-privatenetwork-yes.service | 7 + .../exec-privatetmp-no.service | 2 +- .../exec-privatetmp-yes.service | 2 +- .../exec-runtimedirectory-mode.service | 2 +- .../exec-runtimedirectory-owner.service | 2 +- .../exec-runtimedirectory.service | 2 +- .../exec-systemcallerrornumber.service | 3 +- .../exec-systemcallfilter-failing.service | 1 + .../exec-systemcallfilter-failing2.service | 1 + .../exec-systemcallfilter-not-failing.service | 1 + ...exec-systemcallfilter-not-failing2.service | 1 + test/test-execute/exec-umask-0177.service | 8 + test/test-execute/exec-umask-default.service | 7 + test/test-execute/exec-user.service | 7 + .../exec-workingdirectory.service | 2 +- test/test-functions | 30 +- test/test-path/basic.target | 1 + test/{ => test-path}/path-changed.path | 0 test/{ => test-path}/path-changed.service | 0 .../path-directorynotempty.path | 0 .../path-directorynotempty.service | 0 test/{ => test-path}/path-exists.path | 0 test/{ => test-path}/path-exists.service | 0 test/{ => test-path}/path-existsglob.path | 0 test/{ => test-path}/path-existsglob.service | 0 test/{ => test-path}/path-makedirectory.path | 0 .../path-makedirectory.service | 0 test/{ => test-path}/path-modified.path | 0 test/{ => test-path}/path-modified.service | 0 .../{ => test-path}/path-mycustomunit.service | 0 test/{ => test-path}/path-service.service | 0 test/{ => test-path}/path-unit.path | 0 test/test-path/paths.target | 1 + test/test-path/sysinit.target | 1 + test/unstoppable.service | 2 +- tmpfiles.d/home.conf | 4 +- tmpfiles.d/systemd-nspawn.conf | 2 +- tmpfiles.d/tmp.conf | 4 +- tmpfiles.d/var.conf | 2 +- units/.gitignore | 1 + units/system.slice | 2 +- units/systemd-networkd.socket | 2 +- units/systemd-nspawn@.service.in | 2 + units/{tmp.mount => tmp.mount.m4} | 0 units/user/exit.target | 3 - 1049 files changed, 78086 insertions(+), 63110 deletions(-) create mode 100644 catalog/systemd.da.catalog create mode 100644 catalog/systemd.ko.catalog create mode 100644 catalog/systemd.zh_CN.catalog delete mode 100644 man/systemd.snapshot.xml create mode 100644 po/da.po create mode 100644 po/zh_CN.po create mode 100644 src/basic/alloc-util.c create mode 100644 src/basic/alloc-util.h rename src/basic/{audit.c => audit-util.c} (95%) rename src/basic/{audit.h => audit-util.h} (100%) rename src/basic/{capability.c => capability-util.c} (97%) rename src/basic/{capability.h => capability-util.h} (100%) create mode 100644 src/basic/chattr-util.c create mode 100644 src/basic/chattr-util.h create mode 100644 src/basic/dirent-util.c create mode 100644 src/basic/dirent-util.h create mode 100644 src/basic/escape.c create mode 100644 src/basic/escape.h create mode 100644 src/basic/ether-addr-util.c create mode 100644 src/basic/extract-word.c create mode 100644 src/basic/extract-word.h create mode 100644 src/basic/fd-util.c create mode 100644 src/basic/fd-util.h rename src/{shared => basic}/formats-util.h (100%) create mode 100644 src/basic/fs-util.c create mode 100644 src/basic/fs-util.h create mode 100644 src/basic/glob-util.c create mode 100644 src/basic/glob-util.h create mode 100644 src/basic/hexdecoct.c create mode 100644 src/basic/hexdecoct.h create mode 100644 src/basic/io-util.c create mode 100644 src/basic/io-util.h create mode 100644 src/basic/mount-util.c create mode 100644 src/basic/mount-util.h create mode 100644 src/basic/parse-util.c create mode 100644 src/basic/parse-util.h create mode 100644 src/basic/proc-cmdline.c create mode 100644 src/basic/proc-cmdline.h create mode 100644 src/basic/rlimit-util.c rename src/{core/snapshot.h => basic/rlimit-util.h} (71%) create mode 100644 src/basic/stat-util.c create mode 100644 src/basic/stat-util.h create mode 100644 src/basic/stdio-util.h create mode 100644 src/basic/string-table.c create mode 100644 src/basic/string-table.h create mode 100644 src/basic/string-util.c create mode 100644 src/basic/string-util.h create mode 100644 src/basic/syslog-util.c create mode 100644 src/basic/syslog-util.h create mode 100644 src/basic/umask-util.h create mode 100644 src/basic/user-util.c create mode 100644 src/basic/user-util.h create mode 100644 src/basic/web-util.c rename src/{core/dbus-snapshot.h => basic/web-util.h} (80%) create mode 100644 src/basic/xattr-util.c create mode 100644 src/basic/xattr-util.h delete mode 100644 src/core/dbus-snapshot.c delete mode 100644 src/core/snapshot.c create mode 100644 src/core/triggers.systemd.in create mode 100644 src/libsystemd-network/icmp6-util.c create mode 100644 src/libsystemd-network/icmp6-util.h delete mode 100644 src/libsystemd-network/sd-icmp6-nd.c create mode 100644 src/libsystemd-network/sd-ndisc.c delete mode 100644 src/libsystemd-network/sd-pppoe.c delete mode 100644 src/libsystemd-network/test-icmp6-rs.c create mode 100644 src/libsystemd-network/test-ndisc-rs.c delete mode 100644 src/libsystemd-network/test-pppoe.c create mode 120000 src/libsystemd/sd-device/Makefile create mode 100644 src/network/networkd-ndisc.c delete mode 100644 src/systemd/sd-icmp6-nd.h create mode 100644 src/systemd/sd-ndisc.h delete mode 100644 src/systemd/sd-pppoe.h create mode 100644 src/test/test-extract-word.c create mode 100644 src/test/test-install-root.c create mode 100644 src/test/test-parse-util.c create mode 100644 src/test/test-string-util.c create mode 100644 src/test/test-user-util.c create mode 100644 test/end.service delete mode 100644 test/end.service.in delete mode 100644 test/exec-environment-empty.service delete mode 100644 test/exec-environment.service delete mode 100644 test/exec-group.service delete mode 100644 test/exec-umask-0177.service delete mode 100644 test/exec-umask-default.service delete mode 100644 test/exec-user.service delete mode 120000 test/paths.target create mode 100644 test/test-execute/exec-capabilityboundingset-invert.service create mode 100644 test/test-execute/exec-capabilityboundingset-merge.service create mode 100644 test/test-execute/exec-capabilityboundingset-reset.service create mode 100644 test/test-execute/exec-capabilityboundingset-simple.service create mode 100644 test/test-execute/exec-environment-empty.service rename test/{ => test-execute}/exec-environment-multiple.service (53%) create mode 100644 test/test-execute/exec-environment.service create mode 100644 test/test-execute/exec-environmentfile.service create mode 100644 test/test-execute/exec-group.service rename test/{ => test-execute}/exec-ignoresigpipe-no.service (68%) rename test/{ => test-execute}/exec-ignoresigpipe-yes.service (69%) create mode 100644 test/test-execute/exec-ioschedulingclass-best-effort.service create mode 100644 test/test-execute/exec-ioschedulingclass-idle.service create mode 100644 test/test-execute/exec-ioschedulingclass-none.service create mode 100644 test/test-execute/exec-ioschedulingclass-realtime.service create mode 100644 test/test-execute/exec-oomscoreadjust-negative.service create mode 100644 test/test-execute/exec-oomscoreadjust-positive.service create mode 100644 test/test-execute/exec-passenvironment-absent.service create mode 100644 test/test-execute/exec-passenvironment-empty.service create mode 100644 test/test-execute/exec-passenvironment-repeated.service create mode 100644 test/test-execute/exec-passenvironment.service rename test/{ => test-execute}/exec-personality-s390.service (53%) rename test/{ => test-execute}/exec-personality-x86-64.service (53%) rename test/{ => test-execute}/exec-personality-x86.service (52%) rename test/{ => test-execute}/exec-privatedevices-no.service (63%) rename test/{ => test-execute}/exec-privatedevices-yes.service (63%) create mode 100644 test/test-execute/exec-privatenetwork-yes.service rename test/{ => test-execute}/exec-privatetmp-no.service (55%) rename test/{ => test-execute}/exec-privatetmp-yes.service (55%) rename test/{ => test-execute}/exec-runtimedirectory-mode.service (57%) rename test/{ => test-execute}/exec-runtimedirectory-owner.service (63%) rename test/{ => test-execute}/exec-runtimedirectory.service (61%) rename test/{ => test-execute}/exec-systemcallerrornumber.service (70%) rename test/{ => test-execute}/exec-systemcallfilter-failing.service (93%) rename test/{ => test-execute}/exec-systemcallfilter-failing2.service (93%) rename test/{ => test-execute}/exec-systemcallfilter-not-failing.service (94%) rename test/{ => test-execute}/exec-systemcallfilter-not-failing2.service (88%) create mode 100644 test/test-execute/exec-umask-0177.service create mode 100644 test/test-execute/exec-umask-default.service create mode 100644 test/test-execute/exec-user.service rename test/{ => test-execute}/exec-workingdirectory.service (57%) create mode 120000 test/test-path/basic.target rename test/{ => test-path}/path-changed.path (100%) rename test/{ => test-path}/path-changed.service (100%) rename test/{ => test-path}/path-directorynotempty.path (100%) rename test/{ => test-path}/path-directorynotempty.service (100%) rename test/{ => test-path}/path-exists.path (100%) rename test/{ => test-path}/path-exists.service (100%) rename test/{ => test-path}/path-existsglob.path (100%) rename test/{ => test-path}/path-existsglob.service (100%) rename test/{ => test-path}/path-makedirectory.path (100%) rename test/{ => test-path}/path-makedirectory.service (100%) rename test/{ => test-path}/path-modified.path (100%) rename test/{ => test-path}/path-modified.service (100%) rename test/{ => test-path}/path-mycustomunit.service (100%) rename test/{ => test-path}/path-service.service (100%) rename test/{ => test-path}/path-unit.path (100%) create mode 120000 test/test-path/paths.target create mode 120000 test/test-path/sysinit.target rename units/{tmp.mount => tmp.mount.m4} (100%) diff --git a/.gitignore b/.gitignore index 709c8b53d..b0abc0d4e 100644 --- a/.gitignore +++ b/.gitignore @@ -20,12 +20,12 @@ /*.tar.bz2 /*.tar.gz /*.tar.xz -/Makefile -/TAGS /GPATH /GRTAGS /GSYMS /GTAGS +/Makefile +/TAGS /ata_id /bootctl /build-aux @@ -42,14 +42,12 @@ /journalctl /libsystemd-*.c /libtool +/linuxx64.efi.stub /localectl /loginctl /machinectl /mtd_probe /networkctl -/linuxx64.efi.stub -/systemd-bootx64.efi -/test-efi-disk.img /scsi_id /systemadm /systemctl @@ -61,6 +59,7 @@ /systemd-backlight /systemd-binfmt /systemd-bootchart +/systemd-bootx64.efi /systemd-bus-proxyd /systemd-cat /systemd-cgls @@ -135,11 +134,11 @@ /systemd-vconsole-setup /tags /test-acd -/test-architecture -/test-audit-type /test-af-list +/test-architecture /test-arphrd-list /test-async +/test-audit-type /test-barrier /test-bitmap /test-boot-timestamp @@ -183,22 +182,24 @@ /test-dhcp-server /test-dhcp6-client /test-dns-domain +/test-efi-disk.img /test-ellipsize /test-engine /test-env-replace /test-event /test-execute +/test-extract-word /test-fdset /test-fileio -/test-fstab-util /test-firewall-util +/test-fstab-util /test-hashmap /test-hostname /test-hostname-util -/test-icmp6-rs /test-id128 /test-inhibit /test-install +/test-install-root /test-ipcrm /test-ipv4ll /test-ipv4ll-manual @@ -229,13 +230,16 @@ /test-machine-tables /test-mmap-cache /test-namespace +/test-ndisc-rs +/test-netlink +/test-netlink-manual /test-network /test-network-tables /test-ns +/test-parse-util /test-path /test-path-lookup /test-path-util -/test-pppoe /test-prioq /test-process-util /test-pty @@ -244,8 +248,6 @@ /test-replace-var /test-resolve /test-ring -/test-netlink -/test-netlink-manual /test-sched-prio /test-set /test-sigbus @@ -254,6 +256,7 @@ /test-socket-util /test-ssd /test-strbuf +/test-string-util /test-strip-tab-ansi /test-strv /test-strxcpyx @@ -266,6 +269,7 @@ /test-unaligned /test-unit-file /test-unit-name +/test-user-util /test-utf8 /test-util /test-verbs diff --git a/.mailmap b/.mailmap index 7617f3240..69060957d 100644 --- a/.mailmap +++ b/.mailmap @@ -63,3 +63,4 @@ Arnd Bergmann Tom Rini Paul Mundt Atul Sabharwal +Daniel Machon diff --git a/CODING_STYLE b/CODING_STYLE index 7fd4af8b8..006430320 100644 --- a/CODING_STYLE +++ b/CODING_STYLE @@ -145,11 +145,15 @@ - Think about the types you use. If a value cannot sensibly be negative, do not use "int", but use "unsigned". -- Do not use types like "short". They *never* make sense. Use ints, - longs, long longs, all in unsigned+signed fashion, and the fixed - size types uint32_t and so on, as well as size_t, but nothing - else. Do not use kernel types like u32 and so on, leave that to the - kernel. +- Use "char" only for actual characters. Use "uint8_t" or "int8_t" + when you actually mean a byte-sized signed or unsigned + integers. When referring to a generic byte, we generally prefer the + unsigned variant "uint8_t". Do not use types based on "short". They + *never* make sense. Use ints, longs, long longs, all in + unsigned+signed fashion, and the fixed size types + uint8_t/uint16_t/uint32_t/uint64_t/int8_t/int16_t/int32_t and so on, + as well as size_t, but nothing else. Do not use kernel types like + u32 and so on, leave that to the kernel. - Public API calls (i.e. functions exported by our shared libraries) must be marked "_public_" and need to be prefixed with "sd_". No @@ -342,3 +346,33 @@ - To determine the length of a constant string "foo", don't bother with sizeof("foo")-1, please use strlen("foo") directly. gcc knows strlen() anyway and turns it into a constant expression if possible. + +- If you want to concatenate two or more strings, consider using + strjoin() rather than asprintf(), as the latter is a lot + slower. This matters particularly in inner loops. + +- Please avoid using global variables as much as you can. And if you + do use them make sure they are static at least, instead of + exported. Especially in library-like code it is important to avoid + global variables. Why are global variables bad? They usually hinder + generic reusability of code (since they break in threaded programs, + and usually would require locking there), and as the code using them + has side-effects make programs intransparent. That said, there are + many cases where they explicitly make a lot of sense, and are OK to + use. For example, the log level and target in log.c is stored in a + global variable, and that's OK and probably expected by most. Also + in many cases we cache data in global variables. If you add more + caches like this, please be careful however, and think about + threading. Only use static variables if you are sure that + thread-safety doesn't matter in your case. Alternatively consider + using TLS, which is pretty easy to use with gcc's "thread_local" + concept. It's also OK to store data that is inherently global in + global variables, for example data parsed from command lines, see + below. + +- If you parse a command line, and want to store the parsed parameters + in global variables, please consider prefixing their names with + "arg_". We have been following this naming rule in most of our + tools, and we should continue to do so, as it makes it easy to + identify command line parameter variables, and makes it clear why it + is OK that they are global variables. diff --git a/Makefile-man.am b/Makefile-man.am index 1ff85d7d2..c792c8932 100644 --- a/Makefile-man.am +++ b/Makefile-man.am @@ -136,7 +136,6 @@ MANPAGES += \ man/systemd.scope.5 \ man/systemd.service.5 \ man/systemd.slice.5 \ - man/systemd.snapshot.5 \ man/systemd.socket.5 \ man/systemd.special.7 \ man/systemd.swap.5 \ @@ -374,6 +373,7 @@ MANPAGES_ALIAS += \ man/systemd-hybrid-sleep.service.8 \ man/systemd-initctl.8 \ man/systemd-initctl.socket.8 \ + man/systemd-journald-audit.socket.8 \ man/systemd-journald-dev-log.socket.8 \ man/systemd-journald.8 \ man/systemd-journald.socket.8 \ @@ -663,6 +663,7 @@ man/systemd-hibernate.service.8: man/systemd-suspend.service.8 man/systemd-hybrid-sleep.service.8: man/systemd-suspend.service.8 man/systemd-initctl.8: man/systemd-initctl.service.8 man/systemd-initctl.socket.8: man/systemd-initctl.service.8 +man/systemd-journald-audit.socket.8: man/systemd-journald.service.8 man/systemd-journald-dev-log.socket.8: man/systemd-journald.service.8 man/systemd-journald.8: man/systemd-journald.service.8 man/systemd-journald.socket.8: man/systemd-journald.service.8 @@ -1378,6 +1379,9 @@ man/systemd-initctl.html: man/systemd-initctl.service.html man/systemd-initctl.socket.html: man/systemd-initctl.service.html $(html-alias) +man/systemd-journald-audit.socket.html: man/systemd-journald.service.html + $(html-alias) + man/systemd-journald-dev-log.socket.html: man/systemd-journald.service.html $(html-alias) @@ -2408,7 +2412,6 @@ EXTRA_DIST += \ man/systemd.scope.xml \ man/systemd.service.xml \ man/systemd.slice.xml \ - man/systemd.snapshot.xml \ man/systemd.socket.xml \ man/systemd.special.xml \ man/systemd.swap.xml \ diff --git a/Makefile.am b/Makefile.am index 8646e5545..437905ce0 100644 --- a/Makefile.am +++ b/Makefile.am @@ -42,9 +42,9 @@ LIBUDEV_CURRENT=7 LIBUDEV_REVISION=4 LIBUDEV_AGE=6 -LIBSYSTEMD_CURRENT=12 +LIBSYSTEMD_CURRENT=13 LIBSYSTEMD_REVISION=0 -LIBSYSTEMD_AGE=12 +LIBSYSTEMD_AGE=13 # The following four libraries only exist for compatibility reasons, # their version info should not be bumped anymore @@ -616,7 +616,8 @@ EXTRA_DIST += \ units/initrd-udevadm-cleanup-db.service.in \ units/initrd-switch-root.service.in \ units/systemd-nspawn@.service.in \ - units/systemd-update-done.service.in + units/systemd-update-done.service.in \ + units/tmp.mount.m4 if HAVE_SYSV_COMPAT nodist_systemunit_DATA += \ @@ -724,8 +725,8 @@ SOURCE_XML_FILES = ${patsubst %,$(top_srcdir)/%,$(filter-out man/systemd.directi # This target should only be run manually. It recreates Makefile-man.am # file in the source directory based on all man/*.xml files. Run it after # adding, removing, or changing the conditional in a man page. -update-man-list: $(top_srcdir)/tools/make-man-rules.py $(XML_GLOB) - $(AM_V_GEN)$(PYTHON) $^ > $(top_srcdir)/Makefile-man.tmp +update-man-list: $(top_srcdir)/tools/make-man-rules.py $(XML_GLOB) man/custom-entities.ent + $(AM_V_GEN)$(PYTHON) $< $(XML_GLOB) > $(top_srcdir)/Makefile-man.tmp $(AM_V_at)mv $(top_srcdir)/Makefile-man.tmp $(top_srcdir)/Makefile-man.am @echo "Makefile-man.am has been regenerated" @@ -761,10 +762,11 @@ noinst_LTLIBRARIES += \ libbasic_la_SOURCES = \ src/basic/missing.h \ - src/basic/capability.c \ - src/basic/capability.h \ + src/basic/capability-util.c \ + src/basic/capability-util.h \ src/basic/conf-files.c \ src/basic/conf-files.h \ + src/basic/stdio-util.h \ src/basic/hostname-util.h \ src/basic/hostname-util.c \ src/basic/unit-name.c \ @@ -780,6 +782,42 @@ libbasic_la_SOURCES = \ src/basic/refcnt.h \ src/basic/util.c \ src/basic/util.h \ + src/basic/io-util.c \ + src/basic/io-util.h \ + src/basic/string-util.c \ + src/basic/string-util.h \ + src/basic/fd-util.c \ + src/basic/fd-util.h \ + src/basic/parse-util.c \ + src/basic/parse-util.h \ + src/basic/user-util.c \ + src/basic/user-util.h \ + src/basic/rlimit-util.c \ + src/basic/rlimit-util.h \ + src/basic/dirent-util.c \ + src/basic/dirent-util.h \ + src/basic/xattr-util.c \ + src/basic/xattr-util.h \ + src/basic/chattr-util.c \ + src/basic/chattr-util.h \ + src/basic/proc-cmdline.c \ + src/basic/proc-cmdline.h \ + src/basic/fs-util.c \ + src/basic/fs-util.h \ + src/basic/syslog-util.c \ + src/basic/syslog-util.h \ + src/basic/stat-util.c \ + src/basic/stat-util.h \ + src/basic/mount-util.c \ + src/basic/mount-util.h \ + src/basic/hexdecoct.c \ + src/basic/hexdecoct.h \ + src/basic/glob-util.h \ + src/basic/glob-util.c \ + src/basic/extract-word.c \ + src/basic/extract-word.h \ + src/basic/escape.c \ + src/basic/escape.h \ src/basic/cpu-set-util.c \ src/basic/cpu-set-util.h \ src/basic/lockfile-util.c \ @@ -790,8 +828,11 @@ libbasic_la_SOURCES = \ src/basic/time-util.h \ src/basic/locale-util.c \ src/basic/locale-util.h \ + src/basic/umask-util.h \ src/basic/signal-util.c \ src/basic/signal-util.h \ + src/basic/string-table.c \ + src/basic/string-table.h \ src/basic/mempool.c \ src/basic/mempool.h \ src/basic/hashmap.c \ @@ -806,6 +847,8 @@ libbasic_la_SOURCES = \ src/basic/fdset.h \ src/basic/prioq.c \ src/basic/prioq.h \ + src/basic/web-util.c \ + src/basic/web-util.h \ src/basic/strv.c \ src/basic/strv.h \ src/basic/env-util.c \ @@ -837,6 +880,7 @@ libbasic_la_SOURCES = \ src/basic/in-addr-util.c \ src/basic/in-addr-util.h \ src/basic/ether-addr-util.h \ + src/basic/ether-addr-util.c \ src/basic/replace-var.c \ src/basic/replace-var.h \ src/basic/clock-util.c \ @@ -863,8 +907,8 @@ libbasic_la_SOURCES = \ src/basic/login-util.c \ src/basic/cap-list.c \ src/basic/cap-list.h \ - src/basic/audit.c \ - src/basic/audit.h \ + src/basic/audit-util.c \ + src/basic/audit-util.h \ src/basic/xml.c \ src/basic/xml.h \ src/basic/json.c \ @@ -898,7 +942,10 @@ libbasic_la_SOURCES = \ src/basic/rm-rf.c \ src/basic/rm-rf.h \ src/basic/copy.c \ - src/basic/copy.h + src/basic/copy.h \ + src/basic/alloc-util.h \ + src/basic/alloc-util.c \ + src/basic/formats-util.h nodist_libbasic_la_SOURCES = \ src/basic/errno-from-name.h \ @@ -919,7 +966,6 @@ libbasic_la_CFLAGS = \ libbasic_la_LIBADD = \ $(SELINUX_LIBS) \ $(CAP_LIBS) \ - -ldl \ -lrt \ -lm @@ -939,7 +985,6 @@ libshared_la_SOURCES = \ src/shared/architecture.h \ src/shared/efivars.c \ src/shared/efivars.h \ - src/shared/formats-util.h \ src/shared/fstab-util.c \ src/shared/fstab-util.h \ src/shared/sleep-config.c \ @@ -1093,8 +1138,6 @@ libcore_la_SOURCES = \ src/core/bus-policy.h \ src/core/target.c \ src/core/target.h \ - src/core/snapshot.c \ - src/core/snapshot.h \ src/core/device.c \ src/core/device.h \ src/core/mount.c \ @@ -1133,8 +1176,6 @@ libcore_la_SOURCES = \ src/core/dbus-busname.h \ src/core/dbus-target.c \ src/core/dbus-target.h \ - src/core/dbus-snapshot.c \ - src/core/dbus-snapshot.h \ src/core/dbus-device.c \ src/core/dbus-device.h \ src/core/dbus-mount.c \ @@ -1229,7 +1270,7 @@ BUILT_SOURCES += \ $(gperf_gperf_m4_sources:-gperf.gperf.m4=-gperf-nulstr.c) \ $(gperf_gperf_sources:-gperf.gperf=-gperf.c) \ $(gperf_txt_sources:-list.txt=-from-name.h) \ - $(gperf_txt_sources:-list.txt=-to-name.h) + $(filter-out %keyboard-keys-to-name.h,$(gperf_txt_sources:-list.txt=-to-name.h)) CLEANFILES += \ $(gperf_txt_sources:-list.txt=-from-name.gperf) @@ -1358,7 +1399,8 @@ nodist_rpmmacros_DATA = \ EXTRA_DIST += \ src/core/systemd.pc.in \ - src/core/macros.systemd.in + src/core/macros.systemd.in \ + src/core/triggers.systemd.in # ------------------------------------------------------------------------------ @@ -1402,6 +1444,10 @@ tests += \ test-utf8 \ test-ellipsize \ test-util \ + test-string-util \ + test-extract-word \ + test-parse-util \ + test-user-util \ test-hostname-util \ test-process-util \ test-terminal-util \ @@ -1448,7 +1494,8 @@ tests += \ test-verbs \ test-af-list \ test-arphrd-list \ - test-dns-domain + test-dns-domain \ + test-install-root EXTRA_DIST += \ test/a.service \ @@ -1457,7 +1504,7 @@ EXTRA_DIST += \ test/c.service \ test/daughter.service \ test/d.service \ - test/end.service.in \ + test/end.service \ test/e.service \ test/f.service \ test/grandchild.service \ @@ -1467,7 +1514,6 @@ EXTRA_DIST += \ test/h.service \ test/parent-deep.slice \ test/parent.slice \ - test/paths.target \ test/sched_idle_bad.service \ test/sched_idle_ok.service \ test/sched_rr_bad.service \ @@ -1481,43 +1527,62 @@ EXTRA_DIST += \ test/testsuite.target \ test/timers.target \ test/unstoppable.service \ - test/path-changed.service \ - test/path-directorynotempty.service \ - test/path-existsglob.service \ - test/path-exists.service \ - test/path-makedirectory.service \ - test/path-modified.service \ - test/path-mycustomunit.service \ - test/path-service.service \ - test/path-changed.path \ - test/path-directorynotempty.path \ - test/path-existsglob.path \ - test/path-exists.path \ - test/path-makedirectory.path \ - test/path-modified.path \ - test/path-unit.path \ - test/exec-environment-empty.service \ - test/exec-environment-multiple.service \ - test/exec-environment.service \ - test/exec-group.service \ - test/exec-ignoresigpipe-no.service \ - test/exec-ignoresigpipe-yes.service \ - test/exec-personality-x86-64.service \ - test/exec-personality-x86.service \ - test/exec-personality-s390.service \ - test/exec-privatedevices-no.service \ - test/exec-privatedevices-yes.service \ - test/exec-privatetmp-no.service \ - test/exec-privatetmp-yes.service \ - test/exec-systemcallerrornumber.service \ - test/exec-systemcallfilter-failing2.service \ - test/exec-systemcallfilter-failing.service \ - test/exec-systemcallfilter-not-failing2.service \ - test/exec-systemcallfilter-not-failing.service \ - test/exec-user.service \ - test/exec-workingdirectory.service \ - test/exec-umask-0177.service \ - test/exec-umask-default.service \ + test/test-path/paths.target \ + test/test-path/basic.target \ + test/test-path/sysinit.target \ + test/test-path/path-changed.service \ + test/test-path/path-directorynotempty.service \ + test/test-path/path-existsglob.service \ + test/test-path/path-exists.service \ + test/test-path/path-makedirectory.service \ + test/test-path/path-modified.service \ + test/test-path/path-mycustomunit.service \ + test/test-path/path-service.service \ + test/test-path/path-changed.path \ + test/test-path/path-directorynotempty.path \ + test/test-path/path-existsglob.path \ + test/test-path/path-exists.path \ + test/test-path/path-makedirectory.path \ + test/test-path/path-modified.path \ + test/test-path/path-unit.path \ + test/test-execute/exec-environment-empty.service \ + test/test-execute/exec-environment-multiple.service \ + test/test-execute/exec-environment.service \ + test/test-execute/exec-passenvironment-absent.service \ + test/test-execute/exec-passenvironment-empty.service \ + test/test-execute/exec-passenvironment-repeated.service \ + test/test-execute/exec-passenvironment.service \ + test/test-execute/exec-group.service \ + test/test-execute/exec-ignoresigpipe-no.service \ + test/test-execute/exec-ignoresigpipe-yes.service \ + test/test-execute/exec-personality-x86-64.service \ + test/test-execute/exec-personality-x86.service \ + test/test-execute/exec-personality-s390.service \ + test/test-execute/exec-privatedevices-no.service \ + test/test-execute/exec-privatedevices-yes.service \ + test/test-execute/exec-privatetmp-no.service \ + test/test-execute/exec-privatetmp-yes.service \ + test/test-execute/exec-systemcallerrornumber.service \ + test/test-execute/exec-systemcallfilter-failing2.service \ + test/test-execute/exec-systemcallfilter-failing.service \ + test/test-execute/exec-systemcallfilter-not-failing2.service \ + test/test-execute/exec-systemcallfilter-not-failing.service \ + test/test-execute/exec-user.service \ + test/test-execute/exec-workingdirectory.service \ + test/test-execute/exec-umask-0177.service \ + test/test-execute/exec-umask-default.service \ + test/test-execute/exec-privatenetwork-yes.service \ + test/test-execute/exec-environmentfile.service \ + test/test-execute/exec-oomscoreadjust-positive.service \ + test/test-execute/exec-oomscoreadjust-negative.service \ + test/test-execute/exec-ioschedulingclass-best-effort.service \ + test/test-execute/exec-ioschedulingclass-idle.service \ + test/test-execute/exec-ioschedulingclass-none.service \ + test/test-execute/exec-ioschedulingclass-realtime.service \ + test/test-execute/exec-capabilityboundingset-invert.service \ + test/test-execute/exec-capabilityboundingset-merge.service \ + test/test-execute/exec-capabilityboundingset-reset.service \ + test/test-execute/exec-capabilityboundingset-simple.service \ test/bus-policy/hello.conf \ test/bus-policy/methods.conf \ test/bus-policy/ownerships.conf \ @@ -1686,6 +1751,30 @@ test_util_SOURCES = \ test_util_LDADD = \ libshared.la +test_string_util_SOURCES = \ + src/test/test-string-util.c + +test_string_util_LDADD = \ + libshared.la + +test_extract_word_SOURCES = \ + src/test/test-extract-word.c + +test_extract_word_LDADD = \ + libshared.la + +test_parse_util_SOURCES = \ + src/test/test-parse-util.c + +test_parse_util_LDADD = \ + libshared.la + +test_user_util_SOURCES = \ + src/test/test-user-util.c + +test_user_util_LDADD = \ + libshared.la + test_hostname_util_SOURCES = \ src/test/test-hostname-util.c @@ -1749,6 +1838,12 @@ test_verbs_SOURCES = \ test_verbs_LDADD = \ libshared.la +test_install_root_SOURCES = \ + src/test/test-install-root.c + +test_install_root_LDADD = \ + libshared.la + test_namespace_LDADD = \ libcore.la @@ -3215,10 +3310,9 @@ libsystemd_network_la_SOURCES = \ src/systemd/sd-dhcp-lease.h \ src/systemd/sd-ipv4ll.h \ src/systemd/sd-ipv4acd.h \ - src/systemd/sd-icmp6-nd.h \ + src/systemd/sd-ndisc.h \ src/systemd/sd-dhcp6-client.h \ src/systemd/sd-dhcp6-lease.h \ - src/systemd/sd-pppoe.h \ src/systemd/sd-lldp.h \ src/libsystemd-network/sd-dhcp-client.c \ src/libsystemd-network/sd-dhcp-server.c \ @@ -3234,10 +3328,11 @@ libsystemd_network_la_SOURCES = \ src/libsystemd-network/sd-ipv4acd.c \ src/libsystemd-network/arp-util.h \ src/libsystemd-network/arp-util.c \ - src/libsystemd-network/sd-pppoe.c \ src/libsystemd-network/network-internal.c \ src/libsystemd-network/network-internal.h \ - src/libsystemd-network/sd-icmp6-nd.c \ + src/libsystemd-network/sd-ndisc.c \ + src/libsystemd-network/icmp6-util.h \ + src/libsystemd-network/icmp6-util.c \ src/libsystemd-network/sd-dhcp6-client.c \ src/libsystemd-network/dhcp6-internal.h \ src/libsystemd-network/dhcp6-protocol.h \ @@ -3313,23 +3408,15 @@ test_acd_LDADD = \ libsystemd-network.la \ libshared.la -test_pppoe_SOURCES = \ - src/systemd/sd-pppoe.h \ - src/libsystemd-network/test-pppoe.c - -test_pppoe_LDADD = \ - libsystemd-network.la \ - libshared.la - -test_icmp6_rs_SOURCES = \ +test_ndisc_rs_SOURCES = \ src/systemd/sd-dhcp6-client.h \ - src/systemd/sd-icmp6-nd.h \ - src/libsystemd-network/dhcp6-internal.h \ - src/libsystemd-network/test-icmp6-rs.c \ + src/systemd/sd-ndisc.h \ + src/libsystemd-network/icmp6-util.h \ + src/libsystemd-network/test-ndisc-rs.c \ src/libsystemd-network/dhcp-identifier.h \ src/libsystemd-network/dhcp-identifier.c -test_icmp6_rs_LDADD = \ +test_ndisc_rs_LDADD = \ libsystemd-network.la \ libudev.la \ libshared.la @@ -3361,13 +3448,10 @@ tests += \ test-dhcp-client \ test-dhcp-server \ test-ipv4ll \ - test-icmp6-rs \ + test-ndisc-rs \ test-dhcp6-client \ test-lldp -manual_tests += \ - test-pppoe - # ------------------------------------------------------------------------------ include_HEADERS += \ src/libudev/libudev.h @@ -3483,7 +3567,7 @@ noinst_LTLIBRARIES += \ src/udev/keyboard-keys-list.txt: $(AM_V_at)$(MKDIR_P) $(dir $@) - $(AM_V_GEN)$(CPP) $(CFLAGS) $(AM_CPPFLAGS) $(CPPFLAGS) -dM -include linux/input.h - < /dev/null | $(AWK) '/^#define[ \t]+KEY_[^ ]+[ \t]+[0-9]/ { if ($$2 != "KEY_MAX") { print $$2 } }' | sed 's/^KEY_COFFEE$$/KEY_SCREENLOCK/' > $@ + $(AM_V_GEN)$(CPP) $(CFLAGS) $(AM_CPPFLAGS) $(CPPFLAGS) -dM -include linux/input.h - < /dev/null | $(AWK) '/^#define[ \t]+KEY_[^ ]+[ \t]+[0-9K]/ { if ($$2 != "KEY_MAX") { print $$2 } }' > $@ src/udev/keyboard-keys-from-name.gperf: src/udev/keyboard-keys-list.txt $(AM_V_GEN)$(AWK) 'BEGIN{ print "struct key { const char* name; unsigned short id; };"; print "%null-strings"; print "%%";} { print tolower(substr($$1 ,5)) ", " $$1 }' < $< > $@ @@ -3491,9 +3575,6 @@ src/udev/keyboard-keys-from-name.gperf: src/udev/keyboard-keys-list.txt src/udev/keyboard-keys-from-name.h: src/udev/keyboard-keys-from-name.gperf $(AM_V_GPERF)$(GPERF) -L ANSI-C -t -N keyboard_lookup_key -H hash_key_name -p -C < $< > $@ -src/udev/keyboard-keys-to-name.h: src/udev/keyboard-keys-list.txt - $(AM_V_GEN)$(AWK) 'BEGIN{ print "const char* const key_names[KEY_CNT] = { "} { print "[" $$1 "] = \"" $$1 "\"," } END{print "};"}' < $< > $@ - gperf_txt_sources += \ src/udev/keyboard-keys-list.txt @@ -3520,7 +3601,6 @@ libudev_core_la_SOURCES = \ nodist_libudev_core_la_SOURCES = \ src/udev/keyboard-keys-from-name.h \ - src/udev/keyboard-keys-to-name.h \ src/udev/net/link-config-gperf.c gperf_gperf_sources += \ @@ -3831,6 +3911,7 @@ endif if HAVE_GNUTLS systemd_journal_remote_LDADD += \ $(GNUTLS_LIBS) +endif # systemd-journal-remote make sense mostly with full crypto stack dist_systemunit_DATA += \ @@ -3845,7 +3926,6 @@ journal-remote-install-hook: journal-install-hook -chmod 755 $(DESTDIR)/var/log/journal/remote INSTALL_EXEC_HOOKS += journal-remote-install-hook -endif nodist_pkgsysconf_DATA += \ src/journal-remote/journal-remote.conf @@ -4184,6 +4264,7 @@ dist_catalog_DATA = \ catalog/systemd.pl.catalog \ catalog/systemd.pt_BR.catalog \ catalog/systemd.ru.catalog \ + catalog/systemd.zh_CN.catalog \ catalog/systemd.zh_TW.catalog \ catalog/systemd.catalog @@ -5148,7 +5229,8 @@ libnss_resolve_la_LDFLAGS = \ -Wl,--version-script=$(top_srcdir)/src/nss-resolve/nss-resolve.sym libnss_resolve_la_LIBADD = \ - libshared.la + libshared.la \ + -ldl lib_LTLIBRARIES += \ libnss_resolve.la @@ -5234,6 +5316,7 @@ libnetworkd_core_la_SOURCES = \ src/network/networkd-ipv4ll.c \ src/network/networkd-dhcp4.c \ src/network/networkd-dhcp6.c \ + src/network/networkd-ndisc.c \ src/network/networkd-network.h \ src/network/networkd-network.c \ src/network/networkd-network-bus.c \ @@ -5798,7 +5881,7 @@ sysctl.d/%: sysctl.d/%.in %.conf: %.conf.in $(SED_PROCESS) -src/core/macros.%: src/core/macros.%.in +src/core/%.systemd: src/core/%.systemd.in $(SED_PROCESS) src/%.policy.in: src/%.policy.in.in @@ -6107,9 +6190,9 @@ hwdb-update: ( cd $(top_srcdir)/hwdb && \ wget -O usb.ids 'http://www.linux-usb.org/usb.ids' && \ wget -O pci.ids 'http://pci-ids.ucw.cz/v2.2/pci.ids' && \ - wget -O ma-large.txt 'https://services13.ieee.org/RST/standards-ra-web/rest/assignments/download/?registry=MA-L&format=txt' && \ - wget -O ma-medium.txt 'https://services13.ieee.org/RST/standards-ra-web/rest/assignments/download/?registry=MA-M&format=txt' && \ - wget -O ma-small.txt 'https://services13.ieee.org/RST/standards-ra-web/rest/assignments/download/?registry=MA-S&format=txt' && \ + wget -O ma-large.txt 'http://standards.ieee.org/develop/regauth/oui/oui.txt' && \ + wget -O ma-medium.txt 'http://standards.ieee.org/develop/regauth/oui28/mam.txt' && \ + wget -O ma-small.txt 'http://standards.ieee.org/develop/regauth/oui36/oui36.txt' && \ ./ids-update.pl ) .PHONY: built-sources diff --git a/NEWS b/NEWS index 1b7dc2183..006aef5e1 100644 --- a/NEWS +++ b/NEWS @@ -1,5 +1,195 @@ systemd System and Service Manager +CHANGES WITH 228: + + * A number of properties previously only settable in unit + files are now also available as properties to set when + creating transient units programmatically via the bus, as it + is exposed with systemd-run's --property= + setting. Specifically, these are: SyslogIdentifier=, + SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=, + EnvironmentFile=, ReadWriteDirectories=, + ReadOnlyDirectories=, InaccessibleDirectories=, + ProtectSystem=, ProtectHome=, RuntimeDirectory=. + + * When creating transient services via the bus API it is now + possible to pass in a set of file descriptors to use as + STDIN/STDOUT/STDERR for the invoked process. + + * Slice units may now be created transiently via the bus APIs, + similar to the way service and scope units may already be + created transiently. + + * Wherever systemd expects a calendar timestamp specification + (like in journalctl's --since= and --until= switches) UTC + timestamps are now supported. Timestamps suffixed with "UTC" + are now considered to be in Universal Time Coordinated + instead of the local timezone. Also, timestamps may now + optionally be specified with sub-second accuracy. Both of + these additions also apply to recurring calendar event + specification, such as OnCalendar= in timer units. + + * journalctl gained a new "--sync" switch that asks the + journal daemon to write all so far unwritten log messages to + disk and sync the files, before returning. + + * systemd-tmpfiles learned two new line types "q" and "Q" that + operate like "v", but also set up a basic btrfs quota + hierarchy when used on a btrfs file system with quota + enabled. + + * tmpfiles' "v", "q" and "Q" will now create a plain directory + instead of a subvolume (even on a btrfs file system) if the + root directory is a plain directory, and not a + subvolume. This should simplify things with certain chroot() + environments which are not aware of the concept of btrfs + subvolumes. + + * systemd-detect-virt gained a new --chroot switch to detect + whether execution takes place in a chroot() environment. + + * CPUAffinity= now takes CPU index ranges in addition to + individual indexes. + + * The various memory-related resource limit settings (such as + LimitAS=) now understand the usual K, M, G, ... suffixes to + the base of 1024 (IEC). Similar, the time-related resource + limit settings understand the usual min, h, day, ... + suffixes now. + + * There's a new system.conf setting DefaultTasksMax= to + control the default TasksMax= setting for services and + scopes running on the system. (TasksMax= is the primary + setting that exposes the "pids" cgroup controller on systemd + and was introduced in the previous systemd release.) The + setting now defaults to 512, which means services that are + not explicitly configured otherwise will only be able to + create 512 processes or threads at maximum, from this + version on. Note that this means that thread- or + process-heavy services might need to be reconfigured to set + TasksMax= to a higher value. It is sufficient to set + TasksMax= in these specific unit files to a higher value, or + even "infinity". Similar, there's now a logind.conf setting + UserTasksMax= that defaults to 4096 and limits the total + number of processes or tasks each user may own + concurrently. nspawn containers also have the TasksMax= + value set by default now, to 8192. Note that all of this + only has an effect if the "pids" cgroup controller is + enabled in the kernel. The general benefit of these changes + should be a more robust and safer system, that provides a + certain amount of per-service fork() bomb protection. + + * systemd-nspawn gained the new --network-veth-extra= switch + to define additional and arbitrarily-named virtual Ethernet + links between the host and the container. + + * A new service execution setting PassEnvironment= has been + added that allows importing select environment variables + from PID1's environment block into the environment block of + the service. + + * systemd will now bump the net.unix.max_dgram_qlen to 512 by + default now (the kernel default is 16). This is beneficial + for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it + allows substantially larger numbers of queued + datagrams. This should increase the capability of systemd to + parallelize boot-up, as logging and sd_notify() are unlikely + to stall execution anymore. If you need to change the value + from the new defaults, use the usual sysctl.d/ snippets. + + * The compression framing format used by the journal or + coredump processing has changed to be in line with what the + official LZ4 tools generate. LZ4 compression support in + systemd was considered unsupported previously, as the format + was not compatible with the normal tools. With this release + this has changed now, and it is hence safe for downstream + distributions to turn it on. While not compressing as well + as the XZ, LZ4 is substantially faster, which makes + it a good default choice for the compression logic in the + journal and in coredump handling. + + * Any reference to /etc/mtab has been dropped from + systemd. The file has been obsolete since a while, but + systemd refused to work on systems where it was incorrectly + set up (it should be a symlink or non-existent). Please make + sure to update to util-linux 2.27.1 or newer in conjunction + with this systemd release, which also drops any reference to + /etc/mtab. If you maintain a distribution make sure that no + software you package still references it, as this is a + likely source of bugs. There's also a glibc bug pending, + asking for removal of any reference to this obsolete file: + + https://sourceware.org/bugzilla/show_bug.cgi?id=19108 + + * Support for the ".snapshot" unit type has been removed. This + feature turned out to be little useful and little used, and + has now been removed from the core and from systemctl. + + * The dependency types RequiresOverridable= and + RequisiteOverridable= have been removed from systemd. They + have been used only very sparingly to our knowledge and + other options that provide a similar effect (such as + systemctl --mode=ignore-dependencies) are much more useful + and commonly used. Moreover, they were only half-way + implemented as the option to control behaviour regarding + these dependencies was never added to systemctl. By removing + these dependency types the execution engine becomes a bit + simpler. Unit files that use these dependencies should be + changed to use the non-Overridable dependency types + instead. In fact, when parsing unit files with these + options, that's what systemd will automatically convert them + too, but it will also warn, asking users to fix the unit + files accordingly. Removal of these dependency types should + only affect a negligible number of unit files in the wild. + + * Behaviour of networkd's IPForward= option changed + (again). It will no longer maintain a per-interface setting, + but propagate one way from interfaces where this is enabled + to the global kernel setting. The global setting will be + enabled when requested by a network that is set up, but + never be disabled again. This change was made to make sure + IPv4 and IPv6 behaviour regarding packet forwarding is + similar (as the Linux IPv6 stack does not support + per-interface control of this setting) and to minimize + surprises. + + * In unit files the behaviour of %u, %U, %h, %s has + changed. These specifiers will now unconditionally resolve + to the various user database fields of the user that the + systemd instance is running as, instead of the user + configured in the specific unit via User=. Note that this + effectively doesn't change much, as resolving of these + specifiers was already turned off in the --system instance + of systemd, as we cannot do NSS lookups from PID 1. In the + --user instance of systemd these specifiers where correctly + resolved, but hardly made any sense, since the user instance + lacks privileges to do user switches anyway, and User= is + hence useless. Morever, even in the --user instance of + systemd behaviour was awkward as it would only take settings + from User= assignment placed before the specifier into + account. In order to unify and simplify the logic around + this the specifiers will now always resolve to the + credentials of the user invoking the manager (which in case + of PID 1 is the root user). + + Contributions from: Andrew Jones, Beniamino Galvani, Boyuan + Yang, Daniel Machon, Daniel Mack, David Herrmann, David + Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin, + Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo + Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan + Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers, + Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel + Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark + Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich, + Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens, + Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer, + Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden, + Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen, + Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew + Jędrzejewski-Szmek + + -- Berlin, 2015-11-18 + CHANGES WITH 227: * systemd now depends on util-linux v2.27. More specifically, @@ -117,7 +307,7 @@ CHANGES WITH 227: * File descriptors passed during socket activation may now be named. A new API sd_listen_fds_with_names() is added to - access the names. The default names may be overriden, + access the names. The default names may be overridden, either in the .socket file using the FileDescriptorName= parameter, or by passing FDNAME= when storing the file descriptors using sd_notify(). @@ -1156,7 +1346,7 @@ CHANGES WITH 218: another unit listed in its Also= setting might be. * Similar to the various existing ConditionXYZ= settings for - units there are now matching AssertXYZ= settings. While + units, there are now matching AssertXYZ= settings. While failing conditions cause a unit to be skipped, but its job to succeed, failing assertions declared like this will cause a unit start operation and its job to fail. @@ -1164,7 +1354,7 @@ CHANGES WITH 218: * hostnamed now knows a new chassis type "embedded". * systemctl gained a new "edit" command. When used on a unit - file this allows extending unit files with .d/ drop-in + file, this allows extending unit files with .d/ drop-in configuration snippets or editing the full file (after copying it from /usr/lib to /etc). This will invoke the user's editor (as configured with $EDITOR), and reload the @@ -1188,7 +1378,7 @@ CHANGES WITH 218: inhibitors. * Scope and service units gained a new "Delegate" boolean - property, which when set allows processes running inside the + property, which, when set, allows processes running inside the unit to further partition resources. This is primarily useful for systemd user instances as well as container managers. @@ -1198,7 +1388,7 @@ CHANGES WITH 218: audit fields are split up and fully indexed. This means that journalctl in many ways is now a (nicer!) alternative to ausearch, the traditional audit client. Note that this - implements only a minimal audit client, if you want the + implements only a minimal audit client. If you want the special audit modes like reboot-on-log-overflow, please use the traditional auditd instead, which can be used in parallel to journald. @@ -1209,7 +1399,7 @@ CHANGES WITH 218: * journalctl gained two new commands --vacuum-size= and --vacuum-time= to delete old journal files until the - remaining ones take up no more the specified size on disk, + remaining ones take up no more than the specified size on disk, or are not older than the specified time. * A new, native PPPoE library has been added to sd-network, @@ -1262,9 +1452,9 @@ CHANGES WITH 218: will spew out warnings if the compilation fails. This requires libxkbcommon to be installed. - * When a coredump is collected a larger number of metadata + * When a coredump is collected, a larger number of metadata fields is now collected and included in the journal records - created for it. More specifically control group membership, + created for it. More specifically, control group membership, environment variables, memory maps, working directory, chroot directory, /proc/$PID/status, and a list of open file descriptors is now stored in the log entry. @@ -1303,7 +1493,7 @@ CHANGES WITH 218: a fixed machine ID for subsequent boots. * networkd's .netdev files now provide a large set of - configuration parameters for VXLAN devices. Similar, the + configuration parameters for VXLAN devices. Similarly, the bridge port cost parameter is now configurable in .network files. There's also new support for configuring IP source routing. networkd .link files gained support for a new @@ -1636,7 +1826,7 @@ CHANGES WITH 216: * .socket units gained a new DeferAcceptSec= setting that controls the kernels' TCP_DEFER_ACCEPT sockopt for - TCP. Similar, support for controlling TCP keep-alive + TCP. Similarly, support for controlling TCP keep-alive settings has been added (KeepAliveTimeSec=, KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for turning off Nagle's algorithm on TCP has been added @@ -1852,7 +2042,7 @@ CHANGES WITH 215: * tmpfiles learnt a new "L+" directive which creates a symlink but (unlike "L") deletes a pre-existing file first, should it already exist and not already be the correct - symlink. Similar, "b+", "c+" and "p+" directives have been + symlink. Similarly, "b+", "c+" and "p+" directives have been added as well, which create block and character devices, as well as fifos in the filesystem, possibly removing any pre-existing files of different types. @@ -1934,8 +2124,8 @@ CHANGES WITH 215: open_by_handle_at() is now prohibited for containers, closing a hole similar to a recently discussed vulnerability in docker regarding access to files on file hierarchies the - container should normally not have access to. Note that for - nspawn we generally make no security claims anyway (and + container should normally not have access to. Note that, for + nspawn, we generally make no security claims anyway (and this is explicitly documented in the man page), so this is just a fix for one of the most obvious problems. @@ -2035,14 +2225,14 @@ CHANGES WITH 214: CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but loses the ability to write to files owned by root this way. - * Similar, systemd-resolved now runs under its own + * Similarly, systemd-resolved now runs under its own "systemd-resolve" user with no capabilities remaining. - * Similar, systemd-bus-proxyd now runs under its own + * Similarly, systemd-bus-proxyd now runs under its own "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining. * systemd-networkd gained support for setting up "veth" - virtual ethernet devices for container connectivity, as well + virtual Ethernet devices for container connectivity, as well as GRE and VTI tunnels. * systemd-networkd will no longer automatically attempt to @@ -2744,7 +2934,7 @@ CHANGES WITH 209: * The configuration of network interface naming rules for "permanent interface names" has changed: a new NamePolicy= setting in the [Link] section of .link files determines the - priority of possible naming schemes (onboard, slot, mac, + priority of possible naming schemes (onboard, slot, MAC, path). The default value of this setting is determined by /usr/lib/net/links/99-default.link. Old 80-net-name-slot.rules udev configuration file has been @@ -4274,8 +4464,8 @@ CHANGES WITH 197: devices as seat masters, i.e. as devices that are required to be existing before a seat is considered preset. Instead, it will now look for all devices that are tagged as - "seat-master" in udev. By default framebuffer devices will - be marked as such, but depending on local systems other + "seat-master" in udev. By default, framebuffer devices will + be marked as such, but depending on local systems, other devices might be marked as well. This may be used to integrate graphics cards using closed source drivers (such as NVidia ones) more nicely into logind. Note however, that @@ -5315,7 +5505,7 @@ CHANGES WITH 44: * Reorder configuration file lookup order. /etc now always overrides /run in order to allow the administrator to always - and unconditionally override vendor supplied or + and unconditionally override vendor-supplied or automatically generated data. * The various user visible bits of the journal now have man diff --git a/README b/README index f6fb966b2..bc7068a66 100644 --- a/README +++ b/README @@ -122,7 +122,7 @@ REQUIREMENTS: glibc >= 2.16 libcap - libmount >= 2.27 (from util-linux) + libmount >= 2.27.1 (from util-linux) libseccomp >= 1.0.0 (optional) libblkid >= 2.24 (from util-linux) (optional) libkmod >= 15 (optional) @@ -144,7 +144,7 @@ REQUIREMENTS: During runtime, you need the following additional dependencies: - util-linux >= v2.27 required + util-linux >= v2.27.1 required dbus >= 1.4.0 (strictly speaking optional, but recommended) dracut (optional) PolicyKit (optional) diff --git a/TODO b/TODO index 066d0ae6b..10a20758b 100644 --- a/TODO +++ b/TODO @@ -21,14 +21,32 @@ External: * wiki: update journal format documentation for lz4 additions -* When lz4 gets an API for lz4 command output, make use of it to - compress coredumps in a way compatible with /usr/bin/lz4. +Janitorial Clean-ups: + +* code cleanup: retire FOREACH_WORD_QUOTED, port to extract_first_word() loops instead + +* replace manual readdir() loops with FOREACH_DIRENT or FOREACH_DIRENT_ALL + +* Get rid of the last strerror() invocations in favour of %m and strerror_r() + +* Rearrange tests so that the various test-xyz.c match a specific src/basic/xyz.c again Features: -* add a concept of RemainAfterExit= to scope units +* PID1: find a way how we can reload unit file configuration for + specific units only, without reloading the whole of systemd -* add journal vacuum by max number of files +* add an explicit parser for LimitNICE= and LimitRTPRIO= that verifies + the specified range and generates sane error messages for incorrect + specifications. Also, for LimitNICE= maybe introduce a syntax such + as "+5" or "-7" in order to make the limits more readable as they + are otherwise shifted by 20. + +* do something about "/control" subcgroups in the unified cgroup hierarchy + +* when we detect that there are waiting jobs but no running jobs, do something + +* push CPUAffinity= also into the "cpuset" cgroup controller (only after the cpuset controller got ported to the unified hierarchy) * add a new command "systemctl revert" or so, that removes all dropin snippets in /run and /etc, and all unit files with counterparts in @@ -36,14 +54,8 @@ Features: edit" create. Maybe even add "systemctl revert -a" to do this for all units. -* sd-event: maybe add support for inotify events - * PID 1 should send out sd_notify("WATCHDOG=1") messages (for usage in the --user mode, and when run via nspawn) -* nspawn should send out sd_notify("WATCHDOG=1") messages - -* nspawn should optionally support receiving WATCHDOG=1 messages from its payload PID 1... - * consider throwing a warning if a service declares it wants to be "Before=" a .device unit. * "systemctl edit" should know a mode to create a new unit file @@ -53,69 +65,17 @@ Features: prefixed with /sys generally special. http://lists.freedesktop.org/archives/systemd-devel/2015-June/032962.html -* Add PassEnvironment= setting to service units, to import select env vars from PID 1 into the service env block - -* nspawn: fix logic always print a final newline on output. - https://github.com/systemd/systemd/pull/272#issuecomment-113153176 - -* make nspawn's --network-veth switch more powerful: - http://lists.freedesktop.org/archives/systemd-devel/2015-June/033121.html - * man: document that unless you use StandardError=null the shell >/dev/stderr won't work in shell scripts in services -* man: clarify that "machinectl show" shows different information than "machinectl status" (no cgroup tree, no IP addresses, ...) - * "systemctl daemon-reload" should result in /etc/systemd/system.conf being reloaded by systemd * install: include generator dirs in unit file search paths -* logind: follow PropertiesChanged state more closely, to deal with quick logouts and relogins - * invent a better systemd-run scheme for naming scopes, that works with remoting -* add journalctl -H that talks via ssh to a remote peer and passes through binary logs data - -* change journalctl -M to acquire fd to journal directory via machined, and then operate on that via openat() instead of absolute paths - -* add a version of --merge which also merges /var/log/journal/remote - -* log accumulated resource usage after each service invocation - -* nspawn: a nice way to boot up without machine id set, so that it is set at boot automatically for supporting --ephemeral. Maybe hash the host machine id together with the machine name to generate the machine id for the container - -* logind: rename session scope so that it includes the UID. THat way - the session scope can be arranged freely in slices and we don't have - make assumptions about their slice anymore. - -* journalctl: -m should access container journals directly by enumerating them via machined, and also watch containers coming and going. Benefit: nspawn --ephemeral would start working nicely with the journal. - -* nspawn: don't copy /etc/resolv.conf from host into container unless we are in shared-network mode - -* nspawn: optionally automatically add FORWARD rules to iptables whenever nspawn is running, remove them when shut down. - -* importd: generate a nice warning if mkfs.btrfs is missing - -* nspawn: add a logic for cleaning up read-only, hidden container images in /var/lib/machines that are not ancestors of any non-hidden containers - -* nspawn: Improve error message when --bind= is used on a non-existing source directory - -* nspawn: maybe make copying of /etc/resolv.conf optional, and skip it if --read-only is used - -* man: document how update dkr images works with machinectl - http://lists.freedesktop.org/archives/systemd-devel/2015-February/028630.html - -* nspawn: as soon as networkd has a bus interface, hook up --network-interface=, --network-bridge= with networkd, to trigger netdev creation should an interface be missing - * rework C11 utf8.[ch] to use char32_t instead of uint32_t when referring to unicode chars, to make things more expressive. -* "machinectl migrate" or similar to copy a container from or to a - difference host, via ssh - -* tmpfiles: creating new directories/subvolumes/fifos/device nodes - should not follow symlinks. None of the other adjustment or creation - calls follow symlinks. - * fstab-generator: default to tmpfs-as-root if only usr= is specified on the kernel cmdline * docs: bring http://www.freedesktop.org/wiki/Software/systemd/MyServiceCantGetRealtime up to date @@ -132,95 +92,21 @@ Features: * Maybe add support for the equivalent of "ethtool advertise" to .link files? http://lists.freedesktop.org/archives/systemd-devel/2015-April/030112.html -* .timer units should optionally support CLOCK_BOOTTIME in addition to CLOCK_MONOTONIC - -* create a btrfs qgroup for /var/lib/machines, and add all container - subvolumes we create to it. - -* When logging about multiple units (stopping BoundTo units, conflicts, etc.), - log both units as UNIT=, so that journalctl -u triggers on both. - -* to allow "linking" of nspawn containers, extend --network-bridge= so - that it can dynamically create bridge interfaces that are refcounted - by the containers on them. For each group of containers to link together - -* journalctl --verify: don't show files that are currently being - written to as FAIL, but instead show that their are being written - to. - -* assign MESSAGE_ID to log messages about failed services - -* coredump: make the handler check /proc/$PID/rlimits for RLIMIT_CORE, - and supress coredump if turned off. Then change RLIMIT_CORE to - infinity by default for all services. This then allows per-service - control of coredumping. - -* generate better errors when people try to set transient properties - that are not supported... - http://lists.freedesktop.org/archives/systemd-devel/2015-February/028076.html - -* Introduce $LISTEN_NAMES to complement $LISTEN_FDS, containing a - colon separated list of identifiers for the fds passed. - -* maybe introduce WantsMountsFor=? Usecase: - http://lists.freedesktop.org/archives/systemd-devel/2015-January/027729.html - -* rework kexec logic to use new kexec_file_load() syscall, so that we - don't have to call kexec tool anymore. - * The udev blkid built-in should expose a property that reflects whether media was sensed in USB CF/SD card readers. This should then be used to control SYSTEMD_READY=1/0 so that USB card readers aren't picked up by systemd unless they contain a medium. This would mirror the behaviour we already have for CD drives. -* nspawn: emulate /dev/kmsg using CUSE and turn off the syslog syscall - with seccomp. That should provide us with a useful log buffer that - systemd can log to during early boot, and disconnect container logs - from the kernel's logs. - * networkd/udev: implement SR_IOV configuration in .link files: http://lists.freedesktop.org/archives/systemd-devel/2015-January/027451.html -* When RLIMIT_NPROC is set from a unit file it currently always is set - for root, not for the user set in User=, which makes it - useless. After fixing this, set RLIMIT_NPROC for - systemd-journal-xyz, and all other of our services that run under - their own user ids, and use User= (but only in a world where userns - is ubiquitous since otherwise we cannot invoke those daemons on the - host AND in a container anymore). Also, if LimitNPROC= is used - without User= we should warn and refuse operation. - -* logind: maybe allow configuration of the StopTimeout for session scopes - -* Set NoNewPrivileges= on all of our own services, where that makes sense - * Rework systemctl's GetAll property parsing to use the generic bus_map_all_properties() API -* rework journald sigbus stuff to use mutex - -* import-dkr: support tarsum checksum verification, if it becomes reality one day... - -* import-dkr: convert json bits to nspawn configuration - * core/cgroup: support net_cls modules, and support automatically allocating class ids, then add support for making firewall changes depending on it, to implement a per-service firewall -* introduce systemd-nspawn-ephemeral@.service, and hook it into "machinectl start" with a new --ephemeral switch - -* "machinectl status" should also show internal logs of the container in question - -* "machinectl list-images" should show os-release data, as well as machine-info data (including deployment level) - * Port various tools to make use of verbs.[ch], where applicable -* "machinectl history" - -* "machinectl diff" - -* "machinectl commit" that takes a writable snapshot of a tree, invokes a shell in it, and marks it read-only after use - -* systemd-nspawn -x should support ephemeral instances of gpt images - * hostnamectl: show root image uuid * sysfs set api in libudev is not const @@ -228,22 +114,11 @@ Features: * Find a solution for SMACK capabilities stuff: http://lists.freedesktop.org/archives/systemd-devel/2014-December/026188.html -* port libmount hookup to use API's own inotify interface, as soon as that is table in libmount - * "systemctl preset-all" should probably order the unit files it operates on lexicographically before starting to work, in order to ensure deterministic behaviour if two unit files conflict (like DMs do, for example) -* resolved should optionally register additional per-interface LLMNR - names, so that for the container case we can establish the same name - (maybe "host") for referencing the server, everywhere. - -* systemd-journal-upload (or a new, related tool): allow pushing out - journal messages onto the network in BSD syslog protocol, - continuously. Default to some link-local IP mcast group, to make this - useful as a one-stop debugging tool. - * synchronize console access with BSD locks: http://lists.freedesktop.org/archives/systemd-devel/2014-October/024582.html @@ -263,24 +138,16 @@ Features: * firstboot: make it useful to be run immediately after yum --installroot to set up a machine. (most specifically, make --copy-root-password work even if /etc/passwd already exists -* timesyncd + resolved: add ugly bus calls to set NTP and DNS servers per-interface, for usage by NM - * add infrastructure to allocate dynamic/transient users and UID ranges, for use in user-namespaced containers, per-seat gdm login screens and gdm guest sessions -* machined: add an API so that libvirt-lxc can inform us about network interfaces being removed or added to an existing machine - * maybe add support for specifier expansion in user.conf, specifically DefaultEnvironment= -* code cleanup: retire FOREACH_WORD_QUOTED, port to extract_first_word() loops instead - * introduce systemd-timesync-wait.service or so to sync on an NTP fix? * systemd --user should issue sd_notify() upon reaching basic.target, not on becoming idle * consider showing the unit names during boot up in the status output, not just the unit descriptions -* dhcp: do we allow configuring dhcp routes on interfaces that are not the one we got the dhcp info from? - * maybe allow timer units with an empty Units= setting, so that they can be used for resuming the system but nothing else. @@ -290,12 +157,8 @@ Features: * maybe support a new very "soft" reboot mode, that simply kills all processes, disassembles everything, flushes /run and sysvipc, and then reexecs systemd again -* man: document that corrupted journal files is nothing to act on - * man: maybe use the word "inspect" rather than "introspect"? -* "machinectl list" should probably show columns for OS version and IP addresses - * systemctl: if some operation fails, show log output? * systemctl edit: @@ -303,10 +166,10 @@ Features: - use equvalent of cat() to insert existing config as a comment, prepended with #. Upon editor exit, lines with one # are removed, lines with two # are left with one #, etc. -* refcounting in sd-resolve is borked - * exponential backoff in timesyncd and resolved when we cannot reach a server +* timesyncd + resolved: add ugly bus calls to set NTP and DNS servers per-interface, for usage by NM + * extract_many_words() should probably be used by a lot of code that currently uses FOREACH_WORD and friends. For example, most conf parsing callbacks should use it. @@ -319,24 +182,6 @@ Features: * add systemd.abort_on_kill or some other such flag to send SIGABRT instead of SIGKILL (throughout the codebase, not only PID1) -* networkd: - - add LLDP client side support - - the DHCP lease data (such as NTP/DNS) is still made available when - a carrier is lost on a link. It should be removed instantly. - - expose in the API the following bits: - - option 15, domain name and/or option 119, search list - - option 12, host name and/or option 81, fqdn - - option 123, 144, geolocation - - option 252, configure http proxy (PAC/wpad) - - provide a way to define a per-network interface default metric value - for all routes to it. possibly a second default for DHCP routes. - - allow Name= to be specified repeatedly in the [Match] section. Maybe also - support Name=foo*|bar*|baz ? - - duplicate address check for static IPs (like ARPCHECK in network-scripts) - - allow DUID/IAID to be customized, see issue #394. - - support configuration option for TSO (tcp segmentation offload) - - networkd: whenever uplink info changes, make DHCP server send out FORCERENEW - * resolved: - put networkd events and rtnl events at a higher priority, so that we always process them before we process client requests @@ -352,8 +197,11 @@ Features: announce dname support. However, for DNSSEC it is necessary as the synthesized cname will not be signed. - cname on PTR (?) + - resolved should optionally register additional per-interface LLMNR + names, so that for the container case we can establish the same name + (maybe "host") for referencing the server, everywhere. -* Allow multiple ExecStart= for all Type= settings, so that we can cover rescue.service nicely +* refcounting in sd-resolve is borked * Add a new verb "systemctl top" @@ -378,14 +226,8 @@ Features: * Run most system services with cgroupfs read-only and procfs with a more secure mode (doesn't work, since the hidepid= option is per-pid-namespace, not per-mount) -* sd-event: generate a failure of a default event loop is executed out-of-thread - * add bus api to query unit file's X fields. -* consider adding RuntimeDirectoryUser= + RuntimeDirectoryGroup= - -* sd-event: define more intervals where we will shift wakeup intervals around in, 1h, 6h, 24h, ... - * gpt-auto-generator: - Support LUKS for root devices - Define new partition type for encrypted swap? Support probed LUKS for encrypted swap? @@ -436,8 +278,6 @@ Features: * when we detect low battery and no AC on boot, show pretty splash and refuse boot -* machined, localed: when we try to kill an empty cgroup, generate an ESRCH error over the bus - * libsystemd-journal, libsystemd-login, libudev: add calls to easily attach these objects to sd-event event loops * be more careful what we export on the bus as (usec_t) 0 and (usec_t) -1 @@ -495,6 +335,9 @@ Features: * sd-event - allow multiple signal handlers per signal? - document chaining of signal handler for SIGCHLD and child handlers + - define more intervals where we will shift wakeup intervals around in, 1h, 6h, 24h, ... + - generate a failure of a default event loop is executed out-of-thread + - maybe add support for inotify events * in the final killing spree, detect processes from the root directory, and complain loudly if they have argv[0][0] == '@' set. @@ -539,14 +382,10 @@ Features: * systemd-inhibit: make taking delay locks useful: support sending SIGINT or SIGTERM on PrepareForSleep() -* journal-or-kmsg is currently broken? See reverted commit 4a01181e460686d8b4a543b1dfa7f77c9e3c5ab8. - * remove any syslog support from log.c -- we probably cannot do this before split-off udev is gone for good * shutdown logging: store to EFI var, and store to USB stick? -* write UI tool that pops up emergency messages from the journal as notification - * think about window-manager-run-as-user-service problem: exit 0 → activate shutdown.target; exit != 0 → restart service * merge unit_kill_common() and unit_kill_context() @@ -560,9 +399,6 @@ Features: * maybe do not install getty@tty1.service symlink in /etc but in /usr? -* fstab: add new mount option x-systemd-after=/foobar/waldo to allow manual dependencies to other mount points - https://bugzilla.redhat.com/show_bug.cgi?id=812826 - * print a nicer explanation if people use variable/specifier expansion in ExecStart= for the first word * mount: turn dependency information from /proc/self/mountinfo into dependency information between systemd units. @@ -592,6 +428,12 @@ Features: probably reduce the capability set it retains substantially. (we need CAP_SYS_ADMIN for drmSetMaster(), so maybe not worth it) - expose orientation sensors and tablet mode through logind + - maybe allow configuration of the StopTimeout for session scopes + - rename session scope so that it includes the UID. THat way + the session scope can be arranged freely in slices and we don't have + make assumptions about their slice anymore. + - follow PropertiesChanged state more closely, to deal with quick logouts and + relogins * exec: when deinitializating a tty device fix the perms and group, too, not only when initializing. Set access mode/gid to 0620/tty. @@ -605,7 +447,6 @@ Features: - add API to close/reopen/get fd for journal client fd in libsystemd-journal. - fallback to /dev/log based logging in libsystemd-journal, if we cannot log natively? - declare the local journal protocol stable in the wiki interface chart - - journal: reuse XZ context - sd-journal: speed up sd_journal_get_data() with transparent hash table in bg - journald: when dropping msgs due to ratelimit make sure to write "dropped %u messages" not only when we are about to print the next @@ -647,6 +488,32 @@ Features: lazily. Encode just enough information in the file name, so that we do not have to open it to know that it is not interesting for us, for the most common operations. + - journal-or-kmsg is currently broken? See reverted + commit 4a01181e460686d8b4a543b1dfa7f77c9e3c5ab8. + - man: document that corrupted journal files is nothing to act on + - systemd-journal-upload (or a new, related tool): allow pushing out + journal messages onto the network in BSD syslog protocol, + continuously. Default to some link-local IP mcast group, to make this + useful as a one-stop debugging tool. + - rework journald sigbus stuff to use mutex + - Set RLIMIT_NPROC for systemd-journal-xyz, and all other of our + services that run under their own user ids, and use User= (but only + in a world where userns is ubiquitous since otherwise we cannot + invoke those daemons on the host AND in a container anymore). Also, + if LimitNPROC= is used without User= we should warn and refuse + operation. + - journalctl --verify: don't show files that are currently being + written to as FAIL, but instead show that their are being written to. + - add journalctl -H that talks via ssh to a remote peer and passes through + binary logs data + - change journalctl -M to acquire fd to journal directory via machined, and + then operate on that via openat() instead of absolute paths + - add a version of --merge which also merges /var/log/journal/remote + - log accumulated resource usage after each service invocation + - journalctl: -m should access container journals directly by enumerating + them via machined, and also watch containers coming and going. + Benefit: nspawn --ephemeral would start working nicely with the journal. + - assign MESSAGE_ID to log messages about failed services * document: - document that deps in [Unit] sections ignore Alias= fields in @@ -659,7 +526,6 @@ Features: - document systemd-journal-flush.service properly - documentation: recommend to connect the timer units of a service to the service via Also= in [Install] - man: document the very specific env the shutdown drop-in tools live in - - man: extend runlevel(8) to mention that runlevels suck, and are dead. Maybe add runlevel(7) with a note about that too - man: add more examples to man pages - man: maybe sort directives in man pages, and take sections from --help and apply them to man too @@ -674,8 +540,6 @@ Features: - add new command to systemctl: "systemctl system-reexec" which reexecs as many daemons as virtually possible - systemctl enable: fail if target to alias into does not exist? maybe show how many units are enabled afterwards? - systemctl: "Journal has been rotated since unit was started." message is misleading - - support "systemctl stop foobar@.service" to stop all units matching a certain template - - Something is wrong with symlink handling of "autovt@.service" in "systemctl list-unit-files" - better error message if you run systemctl without systemd running - systemctl status output should should include list of triggering units and their status @@ -690,13 +554,10 @@ Features: o DST changes - Support 2012-02~4 as syntax for specifying the fourth to last day of the month. - calendarspec: support value ranges with ".." notation. Example: 2013-4..8-1 - - when parsing calendar timestamps support the UTC timezone (even if we will not support arbitrary timezone specs, support UTC itself certainly makes sense), also support syntaxes such as +0200 - Modulate timer frequency based on battery state * add libsystemd-password or so to query passwords during boot using the password agent logic -* If we show an error about a unit (such as not showing up) and it has no Description string, then show a description string generated form the reverse of unit_name_mangle(). - * clean up date formatting and parsing so that all absolute/relative timestamps we format can also be parsed * on shutdown: move utmp, wall, audit logic all into PID 1 (or logind?), get rid of systemd-update-utmp-runlevel @@ -709,7 +570,62 @@ Features: * currently x-systemd.timeout is lost in the initrd, since crypttab is copied into dracut, but fstab is not * nspawn: - - refuses to boot containers without /etc/machine-id (OK?), and with empty /etc/machine-id (not OK). + - to allow "linking" of nspawn containers, extend --network-bridge= so + that it can dynamically create bridge interfaces that are refcounted + by the containers on them. For each group of containers to link together + - refuses to boot containers without /etc/machine-id (OK?), and with empty + /etc/machine-id (not OK). + - nspawn -x should support ephemeral instances of gpt images + - emulate /dev/kmsg using CUSE and turn off the syslog syscall + with seccomp. That should provide us with a useful log buffer that + systemd can log to during early boot, and disconnect container logs + from the kernel's logs. + - as soon as networkd has a bus interface, hook up --network-interface=, + --network-bridge= with networkd, to trigger netdev creation should an + interface be missing + - don't copy /etc/resolv.conf from host into container unless we are in + shared-network mode + - a nice way to boot up without machine id set, so that it is set at boot + automatically for supporting --ephemeral. Maybe hash the host machine id + together with the machine name to generate the machine id for the container + - fix logic always print a final newline on output. + https://github.com/systemd/systemd/pull/272#issuecomment-113153176 + - should optionally support receiving WATCHDOG=1 messages from its payload + PID 1... + - should send out sd_notify("WATCHDOG=1") messages + - optionally automatically add FORWARD rules to iptables whenever nspawn is + running, remove them when shut down. + - add a logic for cleaning up read-only, hidden container images in + /var/lib/machines that are not ancestors of any non-hidden containers + - Improve error message when --bind= is used on a non-existing source + directory + - maybe make copying of /etc/resolv.conf optional, and skip it if --read-only + is used + +* machined: + - "machinectl list" should probably show columns for OS version and IP + addresses + - add an API so that libvirt-lxc can inform us about network interfaces being + removed or added to an existing machine + - "machinectl migrate" or similar to copy a container from or to a + difference host, via ssh + - man: document how update dkr images works with machinectl + http://lists.freedesktop.org/archives/systemd-devel/2015-February/028630.html + - introduce systemd-nspawn-ephemeral@.service, and hook it into + "machinectl start" with a new --ephemeral switch + - "machinectl status" should also show internal logs of the container in + question + - "machinectl list-images" should show os-release data, as well as + machine-info data (including deployment level) + - "machinectl history" + - "machinectl diff" + - "machinectl commit" that takes a writable snapshot of a tree, invokes a + shell in it, and marks it read-only after use + +* importd: + - dkr: support tarsum checksum verification, if it becomes reality one day... + - dkr: convert json bits to nspawn configuration + - generate a nice warning if mkfs.btrfs is missing * cryptsetup: - cryptsetup-generator: allow specification of passwords in crypttab itself @@ -720,42 +636,16 @@ Features: * hw watchdog: optionally try to use the preset watchdog timeout instead of always overriding it https://bugs.freedesktop.org/show_bug.cgi?id=54712 -* after deserializing sockets in socket.c we should reapply sockopts and things - -* make timer units go away after they elapsed - -* move PID 1 segfaults to /var/lib/systemd/coredump? - * create /sbin/init symlinks from the build system -* allow writing multiple conditions in unit files on one line - * MountFlags=shared acts as MountFlags=slave right now. -* drop PID 1 reloading, only do reexecing (difficult: Reload() - currently is properly synchronous, Reexec() is weird, because we - cannot delay the response properly until we are back, so instead of - being properly synchronous we just keep open the fd and close it - when done. That means clients do not get a successful method reply, - but much rather a disconnect on success. - * properly handle loop back mounts via fstab, especially regards to fsck/passno * initialize the hostname from the fs label of /, if /etc/hostname does not exist? * rename "userspace" to "core-os" -* load-fragment: when loading a unit file via a chain of symlinks - verify that it is not masked via any of the names traversed. - -* introduce Type=pid-file - -* change Requires=basic.target to RequisiteOverride=basic.target - -* when breaking cycles drop sysv services first, then services from /run, then from /etc, then from /usr - -* ExecOnFailure=/usr/bin/foo - * udev: - move to LGPL - kill scsi_id @@ -764,15 +654,17 @@ Features: * when a service has the same env var set twice we actually store it twice and return that in systemctl show -p... We should only show the last setting -* introduce mix of BindTo and Requisite - * There's currently no way to cancel fsck (used to be possible via C-c or c on the console) * add option to sockets to avoid activation. Instead just drop packets/connections, see http://cyberelk.net/tim/2012/02/15/portreserve-systemd-solution/ -* default unix qlen is too small (10). bump sysctl? add sockopt? - -* save coredump in Windows/Mozilla minidump format +* coredump: + - save coredump in Windows/Mozilla minidump format + - move PID 1 segfaults to /var/lib/systemd/coredump? + - make the handler check /proc/$PID/rlimits for RLIMIT_CORE, + and supress coredump if turned off. Then change RLIMIT_CORE to + infinity by default for all services. This then allows per-service + control of coredumping. * support crash reporting operation modes (https://live.gnome.org/GnomeOS/Design/Whiteboards/ProblemReporting) @@ -781,31 +673,16 @@ Features: * be able to specify a forced restart of service A where service B depends on, in case B needs to be auto-respawned? -* when a bus name of a service disappears from the bus make sure to queue further activation requests - * tmpfiles: - apply "x" on "D" too (see patch from William Douglas) - replace F with f+. - instead of ignoring unknown fields, reject them. - -* for services: do not set $HOME in services unless requested - -* hide PAM options in fragment parser when compile time disabled - -* when we automatically restart a service, ensure we restart its rdeps, too. - -* allow Type=simple with PIDFile= - https://bugzilla.redhat.com/show_bug.cgi?id=723942 - -* move PAM code into its own binary - -* implement Register= switch in .socket units to enable registration - in Avahi, RPC and other socket registration services. + - creating new directories/subvolumes/fifos/device nodes + should not follow symlinks. None of the other adjustment or creation + calls follow symlinks. * make sure systemd-ask-password-wall does not shutdown systemd-ask-password-console too early -* add ReloadSignal= for configuring a reload signal to use - * verify that the AF_UNIX sockets of a service in the fs still exist when we start a service in order to avoid confusion when a user assumes starting a service is enough to make it accessible @@ -815,8 +692,6 @@ Features: * and a dbus call to generate target from current state -* GC unreferenced jobs (such as .device jobs) - * write blog stories about: - hwdb: what belongs into it, lsusb - enabling dbus services @@ -837,20 +712,59 @@ Features: - instantiated apache, dovecot and so on - hooking a script into various stages of shutdown/rearly booot -* allow port=0 in .socket units - -* recreate systemd's D-Bus private socket file on SIGUSR2 - -* Support --test based on current system state - * investigate whether the gnome pty helper should be moved into systemd, to provide cgroup support. -* maybe introduce ExecRestartPre= - * dot output for --test showing the 'initial transaction' * fingerprint.target, wireless.target, gps.target, netdevice.target +* pid1: + - .timer units should optionally support CLOCK_BOOTTIME in addition to CLOCK_MONOTONIC + - When logging about multiple units (stopping BoundTo units, conflicts, etc.), + log both units as UNIT=, so that journalctl -u triggers on both. + - generate better errors when people try to set transient properties + that are not supported... + http://lists.freedesktop.org/archives/systemd-devel/2015-February/028076.html + - maybe introduce WantsMountsFor=? Usecase: + http://lists.freedesktop.org/archives/systemd-devel/2015-January/027729.html + - recreate systemd's D-Bus private socket file on SIGUSR2 + - GC unreferenced jobs (such as .device jobs) + - move PAM code into its own binary + - when we automatically restart a service, ensure we restart its rdeps, too. + - for services: do not set $HOME in services unless requested + - hide PAM options in fragment parser when compile time disabled + - Support --test based on current system state + - If we show an error about a unit (such as not showing up) and it has no Description string, then show a description string generated form the reverse of unit_name_mangle(). + - after deserializing sockets in socket.c we should reapply sockopts and things + - make timer units go away after they elapsed + - drop PID 1 reloading, only do reexecing (difficult: Reload() + currently is properly synchronous, Reexec() is weird, because we + cannot delay the response properly until we are back, so instead of + being properly synchronous we just keep open the fd and close it + when done. That means clients do not get a successful method reply, + but much rather a disconnect on success. + - when breaking cycles drop sysv services first, then services from /run, then from /etc, then from /usr + - when a bus name of a service disappears from the bus make sure to queue further activation requests + +* unit files: + - allow port=0 in .socket units + - maybe introduce ExecRestartPre= + - add ReloadSignal= for configuring a reload signal to use + - implement Register= switch in .socket units to enable registration + in Avahi, RPC and other socket registration services. + - allow Type=simple with PIDFile= + https://bugzilla.redhat.com/show_bug.cgi?id=723942 + - allow writing multiple conditions in unit files on one line + - load-fragment: when loading a unit file via a chain of symlinks + verify that it is not masked via any of the names traversed. + - introduce Type=pid-file + - ExecOnFailure=/usr/bin/foo + - introduce mix of BindTo and Requisite + - add a concept of RemainAfterExit= to scope units + - Set NoNewPrivileges= on all of our own services, where that makes sense + - Allow multiple ExecStart= for all Type= settings, so that we can cover rescue.service nicely + - consider adding RuntimeDirectoryUser= + RuntimeDirectoryGroup= + * systemd-python: - figure out a simple way to wait for journal events in a way that works with ^C @@ -880,8 +794,25 @@ Features: - add Scope= parsing option for [Network] - properly handle routerless dhcp leases - add more attribute support for SIT tunnel - - work with non-ethernet devices + - work with non-Ethernet devices - add support for more bond options + - dhcp: do we allow configuring dhcp routes on interfaces that are not the one we got the dhcp info from? + - add LLDP client side support + - the DHCP lease data (such as NTP/DNS) is still made available when + a carrier is lost on a link. It should be removed instantly. + - expose in the API the following bits: + - option 15, domain name and/or option 119, search list + - option 12, host name and/or option 81, fqdn + - option 123, 144, geolocation + - option 252, configure http proxy (PAC/wpad) + - provide a way to define a per-network interface default metric value + for all routes to it. possibly a second default for DHCP routes. + - allow Name= to be specified repeatedly in the [Match] section. Maybe also + support Name=foo*|bar*|baz ? + - duplicate address check for static IPs (like ARPCHECK in network-scripts) + - allow DUID/IAID to be customized, see issue #394. + - support configuration option for TSO (tcp segmentation offload) + - whenever uplink info changes, make DHCP server send out FORCERENEW * networkd-wait-online: - make operstates to wait for configurable? @@ -919,12 +850,8 @@ External: * drop accountsservice's StandardOutput=syslog and Type=dbus fields -* dbus upstream still refers to dbus.target and should not - * dbus: in fedora, make /var/lib/dbus/machine-id a symlink to /etc/machine-id -* add "# export SYSTEMD_PAGER=" to bash login - * /usr/bin/service should actually show the new command line * fedora: suggest auto-restart on failure, but not on success and not on coredump. also, ask people to think about changing the start limit logic. Also point people to RestartPreventExitStatus=, SuccessExitStatus= @@ -957,7 +884,3 @@ Regularly: * use secure_getenv() instead of getenv() where appropriate * link up selected blog stories from man pages and unit files Documentation= fields - -Scheduled for removal or fixing: - -* xxxOverridable dependencies (probably: fix) diff --git a/catalog/systemd.da.catalog b/catalog/systemd.da.catalog new file mode 100644 index 000000000..bd4d742d8 --- /dev/null +++ b/catalog/systemd.da.catalog @@ -0,0 +1,261 @@ +# This file is part of systemd. +# +# Copyright 2012 Lennart Poettering +# +# systemd is free software; you can redistribute it and/or modify it +# under the terms of the GNU Lesser General Public License as published by +# the Free Software Foundation; either version 2.1 of the License, or +# (at your option) any later version. +# +# systemd is distributed in the hope that it will be useful, but +# WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU +# Lesser General Public License for more details. +# +# You should have received a copy of the GNU Lesser General Public License +# along with systemd; If not, see . + +# Message catalog for systemd's own messages +# Danish translation + +# The catalog format is documented on +# http://www.freedesktop.org/wiki/Software/systemd/catalog + +# For an explanation why we do all this, see https://xkcd.com/1024/ + +-- f77379a8490b408bbe5f6940505a777b +Subject: Journalen er blevet startet +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +System-journal processen har startet op, åbnet journal filerne for +tilskrivning og er nu klar til at modtage anmodninger. + +-- d93fb3c9c24d451a97cea615ce59c00b +Subject: Journalen er blevet stoppet +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +System-journal processen er stoppet og har lukket alle aktive journal +filer. + +-- a596d6fe7bfa4994828e72309e95d61e +Subject: Beskeder fra en service er blevet undertrykt +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel +Documentation: man:journald.conf(5) + +En service har logget for mange beskeder inden for en given tidsperiode. +Beskeder fra omtalte service er blevet smidt væk. + +Kun beskeder fra omtalte service er smidt væk. Beskeder fra andre +services er ikke påvirket. + +Grænsen for hvornår beskeder bliver smidt væk kan konfigureres +med RateLimitInterval= og RateLimitBurst= i +/etc/systemd/journald.conf. Se journald.conf(5) for detaljer herom. + +-- e9bf28e6e834481bb6f48f548ad13606 +Subject: Journal beskeder er gået tabt +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +Kernel beskeder er gået tabt da journal systemet ikke har været i stand +til at håndtere dem hurtigt nok. + +-- fc2e22bc6ee647b6b90729ab34a250b1 +Subject: Fejl-fil genereret for process @COREDUMP_PID@ (@COREDUMP_COMM@) +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel +Documentation: man:core(5) + +Process @COREDUMP_PID@ (@COREDUMP_COMM@) har lukket ned og genereret en +fejl-fil. + +Dette indikerer som regel en programmeringsfejl i det nedlukkede program +og burde blive reporteret som en bug til folkene bag + +-- 8d45620c1a4348dbb17410da57c60c66 +Subject: En ny session @SESSION_ID@ er blevet lavet for bruger @USER_ID@ +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel +Documentation: http://www.freedesktop.org/wiki/Software/systemd/multiseat + +En ny session med ID @SESSION_ID@ er blevet lavet for brugeren @USER_ID@. + +Den ledende process for sessionen er @LEADER@. + +-- 3354939424b4456d9802ca8333ed424a +Subject: Session @SESSION_ID@ er blevet lukket ned +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel +Documentation: http://www.freedesktop.org/wiki/Software/systemd/multiseat + +En session med ID @SESSION_ID@ er blevet lukket ned. + +-- fcbefc5da23d428093f97c82a9290f7b +Subject: En ny arbejdsstation $SEAT_ID@ er nu tilgængelig +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel +Documentation: http://www.freedesktop.org/wiki/Software/systemd/multiseat + +En ny arbejdsstation @SEAT_ID@ er blevet konfigureret og er nu tilgængelig. + +-- e7852bfe46784ed0accde04bc864c2d5 +Subject: Arbejdsstation @SEAT_ID@ er nu blevet fjernet +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel +Documentation: http://www.freedesktop.org/wiki/Software/systemd/multiseat + +En arbejdsstation @SEAT_ID@ er blevet fjernet og er ikke længere tilgængelig. + +-- c7a787079b354eaaa9e77b371893cd27 +Subject: Tidsændring +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +Systemtiden er blevet ændret til @REALTIME@ mikrosekunder efter d. 1. Januar 1970. + +-- 45f82f4aef7a4bbf942ce861d1f20990 +Subject: Tidszoneændring til @TIMEZONE@ +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +Tidszonen for systemet er blevet ændret til @TIMEZONE@. + +-- b07a249cd024414a82dd00cd181378ff +Subject: Opstart af systemet er nu fuldført +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +Alle system services i kø til at køre ved opstart, er blevet startet +med success. Bemærk at dette ikke betyder at maskinen er i dvale, da +services stadig kan være i gang med at færdiggøre deres opstart. + +Opstart af kernel tog @KERNEL_USEC@ mikrosekunder. + +Opstart af initrd tog @INITRD_USEC@ mikrosekunder. + +Opstart af userspace tog @USERSPACE_USEC@ mikrosekunder. + +-- 6bbd95ee977941e497c48be27c254128 +Subject: System slumretilstand @SLEEP@ trådt i kraft +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +System er nu gået i @SLEEP@ slumretilstand. + +-- 8811e6df2a8e40f58a94cea26f8ebf14 +Subject: System slumretilstand @SLEEP@ forladt +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +Systemet har nu forladt @SLEEP@ slumretilstand. + +-- 98268866d1d54a499c4e98921d93bc40 +Subject: Systemnedlukning påbegyndt +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +Systemnedlukning er blevet påbegyndt. Nedlukningen er nu begyndt og +alle system services er blevet afbrudt og alle filsystemer afmonteret. + +-- 7d4958e842da4a758f6c1cdc7b36dcc5 +Subject: Enhed @UNIT@ har påbegyndt opstart +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +Enhed @UNIT@ er begyndt at starte op. + +-- 39f53479d3a045ac8e11786248231fbf +Subject: Enhed @UNIT har færdiggjort opstart +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +Enhed @UNIT@ er færdig med at starte op. + +Resultat for opstart er @RESULT@. + +-- de5b426a63be47a7b6ac3eaac82e2f6f +Subject: Enhed @UNIT@ har påbegyndt nedlukning +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +Enhed @UNIT@ har påbegyndt nedlukning. + +-- 9d1aaa27d60140bd96365438aad20286 +Subject: Enhed @UNIT@ har færdiggjort nedlukning +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +Enhed @UNIT@ har færdiggjort nedlukning. + +-- be02cf6855d2428ba40df7e9d022f03d +Subject: Enhed @UNIT@ har fejlet +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +Enhed @UNIT@ har fejlet. + +Resultatet er @RESULT@ + +-- d34d037fff1847e6ae669a370e694725 +Subject: Enhed @UNIT@ har påbegyndt genindlæsning af sin konfiguration +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +Enhed @UNIT@ er begyndt at genindlæse sin konfiguration + +-- 7b05ebc668384222baa8881179cfda54 +Subject: Enhed @UNIT@ har færdiggjort genindlæsning af sin konfiguration +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +Enhed @UNIT@ er færdig med at genindlæse sin konfiguration + +Resultatet er: @RESULT@. + +-- 641257651c1b4ec9a8624d7a40a9e1e7 +Subject: Process @EXECUTABLE@ kunne ikke eksekveres +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +Processen @EXECUTABLE@ kunne ikke eksekveres og fejlede. + +Processens returnerede fejlkode er @ERRNO@. + +-- 0027229ca0644181a76c4e92458afa2e +Subject: Èn eller flere beskeder kunne ikke videresendes til syslog +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +Èn eller flere beskeder kunne ikke videresendes til syslog servicen +der kører side-om-side med journald. Dette indikerer typisk at syslog +implementationen ikke har kunnet følge med mængden af ventende beskeder. + +-- 1dee0369c7fc4736b7099b38ecb46ee7 +Subject: Monteringspunkt er ikke tomt +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +Folderen @WHERE@ er specificeret som monteringspunkt (andet felt i +/etc/fstab eller Where= feltet i systemd enhedsfil) men er ikke tom. +Dette forstyrrer ikke monteringen, men de pre-eksisterende filer i folderen +bliver utilgængelige. For at se de over-monterede filer; montér det +underlæggende filsystem til en anden lokation. + +-- 24d8d4452573402496068381a6312df2 +Subject: En virtuel maskine eller container er blevet startet +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +Den virtuelle maskine @NAME@ med dens leder PID @LEADER@ er blevet +startet og er klar til brug. + +-- 58432bd3bace477cb514b56381b8a758 +Subject: En virtuel maskine eller container er blevet afbrudt +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +Den virtuelle maskine @NAME@ med dens leder PID @LEADER@ er blevet +nedlukket. diff --git a/catalog/systemd.ko.catalog b/catalog/systemd.ko.catalog new file mode 100644 index 000000000..3c3535a94 --- /dev/null +++ b/catalog/systemd.ko.catalog @@ -0,0 +1,264 @@ +# This file is part of systemd. +# +# Copyright 2012 Lennart Poettering +# +# systemd is free software; you can redistribute it and/or modify it +# under the terms of the GNU Lesser General Public License as published by +# the Free Software Foundation; either version 2.1 of the License, or +# (at your option) any later version. +# +# systemd is distributed in the hope that it will be useful, but +# WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU +# Lesser General Public License for more details. +# +# You should have received a copy of the GNU Lesser General Public License +# along with systemd; If not, see . + +# Message catalog for systemd's own messages +# Korean translation + +# The catalog format is documented on +# http://www.freedesktop.org/wiki/Software/systemd/catalog + +# For an explanation why we do all this, see https://xkcd.com/1024/ +# +# Translator : +# Seong-ho Cho , 2015. + +-- f77379a8490b408bbe5f6940505a777b +Subject: 저널 시작 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +시스템 저널 프로세스를 시작했고 기록목적으로 저널 파일을 열었으며, +프로세스 요청을 기다리고 있습니다. + +-- d93fb3c9c24d451a97cea615ce59c00b +Subject: 저널 멈춤 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +시스템 저널 프로세스를 껐고 현재 활성화 중인 저널 파일을 모두 +닫았습니다. + +-- a596d6fe7bfa4994828e72309e95d61e +Subject: 서비스의 메시지를 거절함 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel +Documentation: man:journald.conf(5) + +일정 시간동안 서비스에서 너무 많은 메시지를 기록했습니다. +서비스에서 오는 메시지를 거절했습니다. + +의문점이 있는 서비스로부터 오는 메시지만 거절했음을 참고하십시오 +다른 서비스의 메시지에는 영향을 주지 않습니다. + +메시지 거절 제어 제한 값은 /etc/systemd/journald.conf 의 +RateLimitInterval= 변수와 RateLimitBurst= 변수로 설정합니다. +자세한 내용은 ournald.conf(5)를 살펴보십시오. + +-- e9bf28e6e834481bb6f48f548ad13606 +Subject: 저널 메시지 놓침 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +저널 시스템에서 커널 메시지를 충분히 빠르게 처리할 수 없어 커널 + 메시지를 잃었습니다. + +-- fc2e22bc6ee647b6b90729ab34a250b1 +Subject: 프로세스 @COREDUMP_PID@번 코어 덤프(@COREDUMP_COMM@) 생성함 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel +Documentation: man:core(5) + +프로세스 @COREDUMP_PID@번 (@COREDUMP_COMM@)이 비정상적으로 끝나 +코어 덤프를 생성했습니다. + +보통 비정상 종료 관리 프로그램에서 프로그래밍 오류를 나타내며, +제작자에게 버그로 보고해야합니다. + +-- 8d45620c1a4348dbb17410da57c60c66 +Subject: @USER_ID@ 사용자의 새 @SESSION_ID@ 세션 만듦 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel +Documentation: http://www.freedesktop.org/wiki/Software/systemd/multiseat + +@USER_ID@ 사용자의 새 @SESSION_ID@ 세션을 만들었습니다. + +이 세션의 관리 프로세스는 @LEADER@ 입니다. + +-- 3354939424b4456d9802ca8333ed424a +Subject: @SESSION_ID@ 세션 마침 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel +Documentation: http://www.freedesktop.org/wiki/Software/systemd/multiseat + +@SESSION_ID@ 세션을 끝냈습니다. + +-- fcbefc5da23d428093f97c82a9290f7b +Subject: 새 @SEAT_ID@ 시트 사용할 수 있음 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel +Documentation: http://www.freedesktop.org/wiki/Software/systemd/multiseat + +새 @SEAT_ID@ 시트를 설정했고 사용할 수 있습니다. + +-- e7852bfe46784ed0accde04bc864c2d5 +Subject: @SEAT_ID@ 시트 제거함 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel +Documentation: http://www.freedesktop.org/wiki/Software/systemd/multiseat + +@SEAT_ID@ 시트를 제거했으며 더이상 사용할 수 없습니다. + +-- c7a787079b354eaaa9e77b371893cd27 +Subject: 시간 바꿈 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +시스템 시계를 1970년 1월 1일 이후로 @REALTIME@ 마이크로초 지난 값으로 +설정했습니다. + +-- 45f82f4aef7a4bbf942ce861d1f20990 +Subject: @TIMEZONE@ 시간대로 시간대 바꿈 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +시스템 시간대를 @TIMEZONE@ 시간대로 바꾸었습니다. + +-- b07a249cd024414a82dd00cd181378ff +Subject: 시스템 시동 마침 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +부팅 과정에 시작하려고 준비한 모든 시스템 서비스를 성공적으로 + 시작했습니다. 머신이 서비스처럼 대기중이라는 의미는 아니며 +지동을 완전히 마칠 때까지 사용중일 수도 있는 점 참고하십시오. + +커널 시동에 @KERNEL_USEC@ 마이크로초가 걸립니다. + +초기 램 디스크 시동에 @INITRD_USEC@ 마이크로초가 걸립니다. + +사용자 영역 시동에 @USERSPACE_USEC@ 마이크로초가 걸립니다. + +-- 6bbd95ee977941e497c48be27c254128 +Subject: @SLEEP@ 대기 상태 진입 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +@SLEEP@ 대기 상태로 진입했습니다. + +-- 8811e6df2a8e40f58a94cea26f8ebf14 +Subject: @SLEEP@ 대기 상태 마침 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +@SLEEP@ 대기 상태를 마쳤습니다. + +-- 98268866d1d54a499c4e98921d93bc40 +Subject: 컴퓨터 끄기 시작 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +컴퓨터 끄기 동작을 시작했습니다. 모든 시스템 동작을 멈추고 +모든 파일 시스템의 마운트를 해제합니다. + +-- 7d4958e842da4a758f6c1cdc7b36dcc5 +Subject: @UNIT@ 유닛 시작 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +@UNIT@ 유닛을 시작했습니다. + +-- 39f53479d3a045ac8e11786248231fbf +Subject: @UNIT@ 유닛 시동 마침 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +@UNIT@ 유닛 시동을 마쳤습니다. + +시동 결과는 @RESULT@ 입니다. + +-- de5b426a63be47a7b6ac3eaac82e2f6f +Subject: @UNIT@ 유닛 끝내기 동작 시작 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +@UNIT@ 유닛 끝내기 동작을 시작했습니다. + +-- 9d1aaa27d60140bd96365438aad20286 +Subject: @UNIT@ 유닛 끝내기 동작 마침 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +@UNIT@ 유닛 끝내기 동작을 마쳤습니다. + +-- be02cf6855d2428ba40df7e9d022f03d +Subject: @UNIT@ 유닛 동작 실패 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +@UNIT@ 유닛 동작에 실패했습니다. + +결과는 @RESULT@ 입니다. + +-- d34d037fff1847e6ae669a370e694725 +Subject: @UNIT@ 유닛 설정 다시 읽기 시작 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +@UNIT@ 유닛의 설정 다시 읽기를 시작했습니다 + +-- 7b05ebc668384222baa8881179cfda54 +Subject: @UNIT@ 유닛 설정 다시 읽기 완료 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +@UNIT@ 유닛의 설정 다시 읽기 동작을 끝냈습니다. + +결과는 @RESULT@ 입니다. + +-- 641257651c1b4ec9a8624d7a40a9e1e7 +Subject: @EXECUTABLE@ 프로세스 시작할 수 없음 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +@EXECUTABLE@ 프로세스를 시작할 수 없어 실행에 실패했습니다. + +이 프로세스에서 반환한 오류 번호는 @ERRNO@번 입니다. + +-- 0027229ca0644181a76c4e92458afa2e +Subject: 하나 이상의 메시지를 syslog에 전달할 수 없음 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +journald 서비스와 동시에 실행중인 syslog 서비스에 하나 이상의 메시지를 +전달할 수 없습니다. 보통 순차적으로 오는 메시지의 속도를 syslog 구현체가 +따라가지 못함을 의미합니다. + +-- 1dee0369c7fc4736b7099b38ecb46ee7 +Subject: 마운트 지점 비어있지 않음 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +@WHERE@ 디렉터리를 마운트 지점으로 지정했으며 (/etc/fstab 파일의 + 두번째 필드 또는 systemd 유닛 파일의 Where= 필드) 비어있지 않습니다. +마운트 과정에 방해가 되진 않지만 이전에 이 디렉터리에 존재하는 파일에 + 접근할 수 없게 됩니다. 중복으로 마운트한 파일을 보려면, 근본 파일 +시스템의 다음 위치에 직접 마운트하십시오. + +-- 24d8d4452573402496068381a6312df2 +Subject: 가상 머신 또는 컨테이너 시작 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +@LEADER@ 프로세스 ID로 동작하는 @NAME@ 가상 머신을 시작했으며, +이제부터 사용할 수 있습니다. + +-- 58432bd3bace477cb514b56381b8a758 +Subject: 가상 머신 또는 컨테이너 마침 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +@LEADER@ 프로세스 ID로 동작하는 @NAME@ 가상 머신을 껐습니다. diff --git a/catalog/systemd.zh_CN.catalog b/catalog/systemd.zh_CN.catalog new file mode 100644 index 000000000..38639109e --- /dev/null +++ b/catalog/systemd.zh_CN.catalog @@ -0,0 +1,253 @@ +# This file is part of systemd. +# +# Copyright 2012 Lennart Poettering +# Copyright 2015 Boyuan Yang +# +# systemd is free software; you can redistribute it and/or modify it +# under the terms of the GNU Lesser General Public License as published by +# the Free Software Foundation; either version 2.1 of the License, or +# (at your option) any later version. +# +# systemd is distributed in the hope that it will be useful, but +# WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU +# Lesser General Public License for more details. +# +# You should have received a copy of the GNU Lesser General Public License +# along with systemd; If not, see . + +# Message catalog for systemd's own messages +# Simplified Chinese translation + +# 本 catalog 文档格式被记载在 +# http://www.freedesktop.org/wiki/Software/systemd/catalog + +# 如需了解我们为什么做这些工作,请见 https://xkcd.com/1024/ + +-- f77379a8490b408bbe5f6940505a777b +Subject: 日志已开始 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +系统日志进程已启动,已打开供写入的日志文件并准备好处理请求。 + +-- d93fb3c9c24d451a97cea615ce59c00b +Subject: 日志已停止 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +系统日志进程已终止,并已关闭所有当前活动的日志文件。 + +-- a596d6fe7bfa4994828e72309e95d61e +Subject: 由某个服务而来的消息已被抑制 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel +Documentation: man:journald.conf(5) + +某个服务在一个时间周期内记录了太多消息。 +从该服务而来的消息已被丢弃。 + +请注意只有由有问题的服务传来的消息被丢弃, +其它服务的消息不受影响。 + +可以在 /etc/systemd/journald.conf 中设定 RateLimitInterval= +以及 RateLimitBurst = 的值以控制丢弃信息的限制。 +请参见 journald.conf(5) 以了解详情。 + +-- e9bf28e6e834481bb6f48f548ad13606 +Subject: 日志消息已遗失 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +因日志系统对内核消息的处理速度不够快, +部分信息已经遗失。 + +-- fc2e22bc6ee647b6b90729ab34a250b1 +Subject: 进程 @COREDUMP_PID@ (@COREDUMP_COMM@) 核心已转储 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel +Documentation: man:core(5) + +进程 @COREDUMP_PID@ (@COREDUMP_COMM@) 已崩溃并进行核心转储。 + +这通常意味着崩溃程序中存在编程错误,并应当将此错误向其开发者报告。 + +-- 8d45620c1a4348dbb17410da57c60c66 +Subject: 一个新会话 @SESSION_ID@ 已为用户 @USER_ID@ 建立 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel +Documentation: http://www.freedesktop.org/wiki/Software/systemd/multiseat + +一个 ID 为 @SESSION_ID@ 的新会话已为用户 @USER_ID@ 建立。 + +该会话的首进程为 @LEADER@。 + +-- 3354939424b4456d9802ca8333ed424a +Subject: 会话 @SESSION_ID@ 已终止 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel +Documentation: http://www.freedesktop.org/wiki/Software/systemd/multiseat + +一个 ID 为 @SESSION_ID@ 的会话已终止。 + +-- fcbefc5da23d428093f97c82a9290f7b +Subject: 一个新的座位 @SEAT_ID@ 可用 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel +Documentation: http://www.freedesktop.org/wiki/Software/systemd/multiseat + +一个新的座位 @SEAT_ID@ 已被配置并已可用。 + +-- e7852bfe46784ed0accde04bc864c2d5 +Subject: 座位 @SEAT_ID@ 已被移除 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel +Documentation: http://www.freedesktop.org/wiki/Software/systemd/multiseat + +座位 @SEAT_ID@ 已被移除并不再可用。 + +-- c7a787079b354eaaa9e77b371893cd27 +Subject: 时间已变更 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +系统时钟已变更为1970年1月1日后 @REALTIME@ 微秒。 + +-- 45f82f4aef7a4bbf942ce861d1f20990 +Subject: 时区变更为 @TIMEZONE@ +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +系统时区已变更为 @TIMEZONE@。 + +-- b07a249cd024414a82dd00cd181378ff +Subject: 系统启动已完成 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +所有系统启动时需要的系统服务均已成功启动。 +请注意这并不代表现在机器已经空闲,因为某些服务可能仍处于完成启动的过程中。 + +内核启动使用了 @KERNEL_USEC@ 毫秒。 + +初始内存盘启动使用了 @INITRD_USEC@ 毫秒。 + +用户空间启动使用了 @USERSPACE_USEC@ 毫秒。 + +-- 6bbd95ee977941e497c48be27c254128 +Subject: 系统已进入 @SLEEP@ 睡眠状态 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-deve + +系统现已进入 @SLEEP@ 睡眠状态。 + +-- 8811e6df2a8e40f58a94cea26f8ebf14 +Subject: 系统已离开 @SLEEP@ 睡眠状态 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +系统现已离开 @SLEEP@ 睡眠状态。 + +-- 98268866d1d54a499c4e98921d93bc40 +Subject: 系统关机已开始 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +系统关机操作已初始化。 +关机已开始,所有系统服务均已结束,所有文件系统已卸载。 + +-- 7d4958e842da4a758f6c1cdc7b36dcc5 +Subject: @UNIT@ 单元已开始启动 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +@UNIT@ 单元已开始启动。 + +-- 39f53479d3a045ac8e11786248231fbf +Subject: @UNIT@ 单元已结束启动 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +@UNIT@ 单元已结束启动。 + +启动结果为“@RESULT@”。 + +-- de5b426a63be47a7b6ac3eaac82e2f6f +Subject: @UNIT@ 单元已开始停止操作 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +@UNIT@ 单元已开始停止操作。 + +-- 9d1aaa27d60140bd96365438aad20286 +Subject: @UNIT@ 单元已结束停止操作 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +@UNIT@ 单元已结束停止操作。 + +-- be02cf6855d2428ba40df7e9d022f03d +Subject: @UNIT@ 单元已失败 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +@UNIT@ 单元已失败。 + +结果为“@RESULT@”。 + +-- d34d037fff1847e6ae669a370e694725 +Subject: @UNIT@ 单元已开始重新载入其配置 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +@UNIT@ 单元已开始重新载入其配置。 + +-- 7b05ebc668384222baa8881179cfda54 +Subject: @UNIT@ 单元已结束配置重载入 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +@UNIT@ 单元已结束配置重载入操作。 + +结果为“@RESULT@”。 + +-- 641257651c1b4ec9a8624d7a40a9e1e7 +Subject: 进程 @EXECUTABLE@ 无法执行 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +进程 @EXECUTABLE@ 无法被执行并已失败。 + +该进程返回的错误代码为 @ERRNO@。 + +-- 0027229ca0644181a76c4e92458afa2e +Subject: 一个或更多消息无法被转发至 syslog +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +有一条或更多的消息无法被转发至与 journald 同时运行的 syslog 服务。 +这通常意味着 syslog 实现无法跟上队列中消息进入的速度。 + +-- 1dee0369c7fc4736b7099b38ecb46ee7 +Subject: 挂载点不为空 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +目录 @WHERE@ 被指定为挂载点(即 /etc/fstab 文件的第二栏,或 systemd 单元 +文件的 Where= 字段),且该目录非空。 +这并不会影响挂载行为,但该目录中先前已存在的文件将无法被访问。 +如需查看这些文件,请手动将其下的文件系统挂载到另一个位置。 + +-- 24d8d4452573402496068381a6312df2 +Subject: 一个虚拟机或容器已启动 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +虚拟机 @NAME@,以及其首进程 PID @LEADER@,已被启动并可被使用。 + +-- 58432bd3bace477cb514b56381b8a758 +Subject: 一个虚拟机或容器已被终止 +Defined-By: systemd +Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel + +虚拟机 @NAME@,以及其首进程 PID @LEADER@,已被关闭并停止。 diff --git a/coccinelle/errno.cocci b/coccinelle/errno.cocci index 45f2b6e9d..ed74c0a98 100644 --- a/coccinelle/errno.cocci +++ b/coccinelle/errno.cocci @@ -1,48 +1,32 @@ @@ -identifier r; +identifier log_LEVEL_errno =~ "^log_(debug|info|notice|warning|error|emergency)_errno$"; +local idexpression r; expression e; @@ - r = -e; -- log_error_errno(e, -+ r = log_error_errno(e, - ...); ++ r = + log_LEVEL_errno(e, ...); @@ -identifier r; +identifier log_LEVEL_errno =~ "^log_(debug|info|notice|warning|error|emergency)_errno$"; +local idexpression r; expression e; @@ -- log_error_errno(e, -+ r = log_error_errno(e, - ...); ++ r = + log_LEVEL_errno(e, ...); - r = -e; @@ -identifier r; +identifier log_LEVEL_errno =~ "^log_(debug|info|notice|warning|error|emergency)_errno$"; +local idexpression r; expression e; @@ -- r = log_error_errno(e, -+ return log_error_errno(e, - ...); +- r = ++ return + log_LEVEL_errno(e, ...); - return r; @@ -identifier r; +identifier log_LEVEL_errno =~ "^log_(debug|info|notice|warning|error|emergency)_errno$"; expression e; @@ -- r = -e; -- log_warning_errno(e, -+ r = log_warning_errno(e, - ...); -@@ -identifier r; -expression e; -@@ -- log_warning_errno(e, -+ r = log_warning_errno(e, - ...); -- r = -e; -@@ -identifier r; -expression e; -@@ -- r = log_warning_errno(e, -+ return log_warning_errno(e, - ...); -- return r; ++ return + log_LEVEL_errno(e, ...); +- return -e; diff --git a/configure.ac b/configure.ac index 5e3cdd6d2..ec30ff12a 100644 --- a/configure.ac +++ b/configure.ac @@ -20,7 +20,7 @@ AC_PREREQ([2.64]) AC_INIT([systemd], - [227], + [228], [http://github.com/systemd/systemd/issues], [systemd], [http://www.freedesktop.org/wiki/Software/systemd]) @@ -93,7 +93,6 @@ AC_PROG_GREP AC_PROG_AWK AC_PATH_PROG([M4], [m4]) -AC_PATH_PROG([XSLTPROC], [xsltproc]) AC_PATH_PROG([QUOTAON], [quotaon], [/usr/sbin/quotaon], [$PATH:/usr/sbin:/sbin]) AC_PATH_PROG([QUOTACHECK], [quotacheck], [/usr/sbin/quotacheck], [$PATH:/usr/sbin:/sbin]) @@ -282,7 +281,6 @@ AM_CONDITIONAL([HAVE_PYTHON], [test "x$have_python" = "xyes"]) # ------------------------------------------------------------------------------ -AC_SEARCH_LIBS([dlsym], [dl], [], [AC_MSG_ERROR([*** Dynamic linking loader library not found])]) AC_CHECK_HEADERS([sys/capability.h], [], [AC_MSG_ERROR([*** POSIX caps headers not found])]) AC_CHECK_HEADERS([linux/btrfs.h], [], []) AC_CHECK_HEADERS([linux/memfd.h], [], []) @@ -294,6 +292,7 @@ save_LIBS="$LIBS" LIBS= AC_SEARCH_LIBS([cap_init], [cap], [], [AC_MSG_ERROR([*** POSIX caps library not found])]) CAP_LIBS="$LIBS" +LIBS="$save_LIBS" AC_SUBST(CAP_LIBS) AC_CHECK_FUNCS([memfd_create]) @@ -531,25 +530,27 @@ AC_SUBST(CERTIFICATEROOT) # ------------------------------------------------------------------------------ have_xz=no AC_ARG_ENABLE(xz, AS_HELP_STRING([--disable-xz], [Disable optional XZ support])) -if test "x$enable_xz" != "xno"; then +AS_IF([test "x$enable_xz" != "xno"], [ PKG_CHECK_MODULES(XZ, [ liblzma ], - [AC_DEFINE(HAVE_XZ, 1, [Define if XZ is available]) have_xz=yes], have_xz=no) - if test "x$have_xz" = xno -a "x$enable_xz" = xyes; then - AC_MSG_ERROR([*** XZ support requested but libraries not found]) - fi -fi + [AC_DEFINE(HAVE_XZ, 1, [Define if XZ is available]) + have_xz=yes], + have_xz=no) + AS_IF([test "x$have_xz" = xno -a "x$enable_xz" = xyes], + [AC_MSG_ERROR([*** XZ support requested but libraries not found])]) +]) AM_CONDITIONAL(HAVE_XZ, [test "$have_xz" = "yes"]) # ------------------------------------------------------------------------------ have_zlib=no AC_ARG_ENABLE(zlib, AS_HELP_STRING([--disable-zlib], [Disable optional ZLIB support])) -if test "x$enable_zlib" != "xno"; then +AS_IF([test "x$enable_zlib" != "xno"], [ PKG_CHECK_MODULES(ZLIB, [ zlib ], - [AC_DEFINE(HAVE_ZLIB, 1, [Define if ZLIB is available]) have_zlib=yes], have_zlib=no) - if test "x$have_zlib" = xno -a "x$enable_zlib" = xyes; then - AC_MSG_ERROR([*** ZLIB support requested but libraries not found]) - fi -fi + [AC_DEFINE(HAVE_ZLIB, 1, [Define if ZLIB is available]) + have_zlib=yes], + have_zlib=no) + AS_IF([test "x$have_zlib" = xno -a "x$enable_zlib" = xyes], + [AC_MSG_ERROR([*** ZLIB support requested but libraries not found])]) +]) AM_CONDITIONAL(HAVE_ZLIB, [test "$have_zlib" = "yes"]) # ------------------------------------------------------------------------------ @@ -557,20 +558,24 @@ have_bzip2=no AC_ARG_ENABLE(bzip2, AS_HELP_STRING([--enable-bzip2], [Disable optional BZIP2 support])) AS_IF([test "x$enable_bzip2" != "xno"], [ AC_CHECK_HEADERS(bzlib.h, - [AC_DEFINE(HAVE_BZIP2, 1, [Define in BZIP2 is available]) + [AC_DEFINE(HAVE_BZIP2, 1, [Define if BZIP2 is available]) have_bzip2=yes], - [AS_IF([test "x$have_bzip2" = xyes], [AC_MSG_ERROR([*** BZIP2 support requested but headers not found])]) - ]) + [AS_IF([test "x$enable_bzip2" = xyes], + [AC_MSG_ERROR([*** BZIP2 support requested but headers not found])])] + ) ]) AM_CONDITIONAL(HAVE_BZIP2, [test "$have_bzip2" = "yes"]) # ------------------------------------------------------------------------------ have_lz4=no -AC_ARG_ENABLE(lz4, AS_HELP_STRING([--enable-lz4], [Enable optional LZ4 support])) -AS_IF([test "x$enable_lz4" = "xyes"], [ - AC_CHECK_HEADERS(lz4.h, - [AC_DEFINE(HAVE_LZ4, 1, [Define in LZ4 is available]) have_lz4=yes], - [AC_MSG_ERROR([*** LZ4 support requested but headers not found])]) +AC_ARG_ENABLE(lz4, AS_HELP_STRING([--disable-lz4], [Disable optional LZ4 support])) +AS_IF([test "x$enable_lz4" != "xno"], [ + PKG_CHECK_MODULES(LZ4, [ liblz4 >= 125 ], + [AC_DEFINE(HAVE_LZ4, 1, [Define in LZ4 is available]) + have_lz4=yes], + have_lz4=no) + AS_IF([test "x$have_lz4" = xno -a "x$enable_lz4" = xyes], + [AC_MSG_ERROR([*** LZ4 support requested but libraries not found])]) ]) AM_CONDITIONAL(HAVE_LZ4, [test "$have_lz4" = "yes"]) @@ -789,14 +794,6 @@ if test "x${have_elfutils}" != xno ; then AC_MSG_ERROR([*** ELFUTILS headers not found.]) fi]) - AC_CHECK_LIB( - [dw], - [dwfl_begin], - [], - [if test "x$have_elfutils" = xyes ; then - AC_MSG_ERROR([*** ELFUTILS libs not found.]) - fi]) - AC_CHECK_LIB( [dw], [dwfl_core_file_attach], @@ -1107,10 +1104,12 @@ AM_CONDITIONAL(ENABLE_POLKIT, [test "x$have_polkit" = "xyes"]) # ------------------------------------------------------------------------------ have_resolved=no AC_ARG_ENABLE(resolved, AS_HELP_STRING([--disable-resolved], [disable resolve daemon])) -if test "x$enable_resolved" != "xno"; then +AS_IF([test "x$enable_resolved" != "xno"], [ + AC_CHECK_LIB([dl], [dlsym], [true], [AC_MSG_ERROR([*** Dynamic linking loader library not found])]) + have_resolved=yes M4_DEFINES="$M4_DEFINES -DENABLE_RESOLVED" -fi +]) AM_CONDITIONAL(ENABLE_RESOLVED, [test "$have_resolved" = "yes"]) AC_ARG_WITH(dns-servers, @@ -1286,7 +1285,12 @@ AM_CONDITIONAL(ENABLE_HWDB, [test x$enable_hwdb = xyes]) # ------------------------------------------------------------------------------ have_manpages=no AC_ARG_ENABLE(manpages, AS_HELP_STRING([--disable-manpages], [disable manpages])) -AS_IF([test "x$enable_manpages" != xno], [have_manpages=yes]) +AS_IF([test "x$enable_manpages" != xno], [ + have_manpages=yes + AC_PATH_PROG([XSLTPROC], [xsltproc]) + AS_IF([test -z "$XSLTPROC"], + AC_MSG_ERROR([*** xsltproc is required for man pages])) +]) AM_CONDITIONAL(ENABLE_MANPAGES, [test "x$have_manpages" = "xyes"]) # ------------------------------------------------------------------------------ diff --git a/hwdb/20-OUI.hwdb b/hwdb/20-OUI.hwdb index 72fdebfc3..62e77714c 100644 --- a/hwdb/20-OUI.hwdb +++ b/hwdb/20-OUI.hwdb @@ -5,9 +5,99 @@ # https://services13.ieee.org/RST/standards-ra-web/rest/assignments/download/?registry=MA-M&format=txt # https://services13.ieee.org/RST/standards-ra-web/rest/assignments/download/?registry=MA-S&format=txt +OUI:70B3D5913* + ID_OUI_FROM_DATABASE=Shenzhen Riitek Technology Co.,Ltd + +OUI:70B3D588A* + ID_OUI_FROM_DATABASE=Perceptics, LLC + +OUI:70B3D5FFE* + ID_OUI_FROM_DATABASE=Private + +OUI:70B3D5001* + ID_OUI_FROM_DATABASE=SOREDI touch systems GmbH + +OUI:70B3D5D70* + ID_OUI_FROM_DATABASE=Rational Production srl Unipersonale + +OUI:70B3D5426* + ID_OUI_FROM_DATABASE=Zehnder Group Nederland + +OUI:70B3D5266* + ID_OUI_FROM_DATABASE=Spectra Displays Ltd + +OUI:70B3D5D38* + ID_OUI_FROM_DATABASE=Vista Research, Inc. + +OUI:70B3D5996* + ID_OUI_FROM_DATABASE=XpertSea Solutions inc. + +OUI:70B3D5605* + ID_OUI_FROM_DATABASE=Aplex Technology Inc. + +OUI:70B3D516E* + ID_OUI_FROM_DATABASE=Jemac Sweden AB + +OUI:70B3D5671* + ID_OUI_FROM_DATABASE=Sea Shell Corporation + +OUI:70B3D57EC* + ID_OUI_FROM_DATABASE=GRIDSMART Technologies + +OUI:70B3D5AF9* + ID_OUI_FROM_DATABASE=Critical Link LLC + +OUI:70B3D5D59* + ID_OUI_FROM_DATABASE=WyreStorm Technologies Ltd + +OUI:70B3D5A3C* + ID_OUI_FROM_DATABASE=Wave Music Ltd + +OUI:70B3D5FC1* + ID_OUI_FROM_DATABASE=InDiCor + +OUI:70B3D5BB2* + ID_OUI_FROM_DATABASE=Mettler Toledo Hi-Speed + OUI:70B3D514F* ID_OUI_FROM_DATABASE=Mobile Devices Unlimited +OUI:70B3D5891* + ID_OUI_FROM_DATABASE=neocontrol soluções em automação + +OUI:70B3D501E* + ID_OUI_FROM_DATABASE=ePOINT Embedded Computing Limited + +OUI:70B3D5C9D* + ID_OUI_FROM_DATABASE=APG Cash Drawer + +OUI:70B3D534C* + ID_OUI_FROM_DATABASE=GLT Exports Ltd + +OUI:70B3D5B51* + ID_OUI_FROM_DATABASE=Critical Link LLC + +OUI:70B3D5D29* + ID_OUI_FROM_DATABASE=Sportzcast + +OUI:70B3D513B* + ID_OUI_FROM_DATABASE=Sienna Corporation + +OUI:70B3D537F* + ID_OUI_FROM_DATABASE=IDS Innomic GmbH + +OUI:70B3D5694* + ID_OUI_FROM_DATABASE=MoviTHERM + +OUI:70B3D5B28* + ID_OUI_FROM_DATABASE=HUSTY M.Styczen J.Hupert sp.j. + +OUI:70B3D514E* + ID_OUI_FROM_DATABASE=Innosonix GmbH + +OUI:70B3D5185* + ID_OUI_FROM_DATABASE=R&D Gran-System-S LLC + OUI:70B3D55B1* ID_OUI_FROM_DATABASE=EPD Electronics @@ -20,50 +110,38 @@ OUI:70B3D5066* OUI:70B3D557D* ID_OUI_FROM_DATABASE=WICOM1 GmbH -OUI:70B3D5740* - ID_OUI_FROM_DATABASE=Prisma Telecom Testing Srl - -OUI:70B3D537F* - ID_OUI_FROM_DATABASE=IDS Innomic GmbH - -OUI:70B3D5694* - ID_OUI_FROM_DATABASE=MoviTHERM - -OUI:70B3D5B28* - ID_OUI_FROM_DATABASE=HUSTY M.Styczen J.Hupert sp.j. - OUI:70B3D5E77* ID_OUI_FROM_DATABASE=OPTIX JSC +OUI:70B3D5740* + ID_OUI_FROM_DATABASE=Prisma Telecom Testing Srl + OUI:70B3D584E* ID_OUI_FROM_DATABASE=Chromalox, Inc. OUI:70B3D5817* ID_OUI_FROM_DATABASE=Aplex Technology Inc. -OUI:70B3D514E* - ID_OUI_FROM_DATABASE=Innosonix GmbH - -OUI:70B3D5185* - ID_OUI_FROM_DATABASE=R&D Gran-System-S LLC - -OUI:70B3D513B* - ID_OUI_FROM_DATABASE=Sienna Corporation - OUI:70B3D543B* ID_OUI_FROM_DATABASE=Kalycito Infotech Private Limited -OUI:70B3D5D90* - ID_OUI_FROM_DATABASE=Aplex Technology Inc. +OUI:70B3D5C88* + ID_OUI_FROM_DATABASE=SINED srl -OUI:70B3D5891* - ID_OUI_FROM_DATABASE=neocontrol soluções em automação +OUI:70B3D5CD6* + ID_OUI_FROM_DATABASE=VideoRay LLC -OUI:70B3D501E* - ID_OUI_FROM_DATABASE=ePOINT Embedded Computing Limited +OUI:70B3D5A1D* + ID_OUI_FROM_DATABASE=Fluid Components International -OUI:70B3D5C9D* - ID_OUI_FROM_DATABASE=APG Cash Drawer +OUI:70B3D5079* + ID_OUI_FROM_DATABASE=CheckBill Co,Ltd. + +OUI:70B3D58FF* + ID_OUI_FROM_DATABASE=IMST GmbH + +OUI:70B3D5DC0* + ID_OUI_FROM_DATABASE=ATEME OUI:70B3D5F79* ID_OUI_FROM_DATABASE=Firehose Labs, Inc. @@ -77,17 +155,8 @@ OUI:70B3D552D* OUI:70B3D5BE5* ID_OUI_FROM_DATABASE=Pantec Engineering AG -OUI:70B3D534C* - ID_OUI_FROM_DATABASE=GLT Exports Ltd - -OUI:70B3D5B51* - ID_OUI_FROM_DATABASE=Critical Link LLC - -OUI:70B3D5D29* - ID_OUI_FROM_DATABASE=Sportzcast - -OUI:70B3D5A1D* - ID_OUI_FROM_DATABASE=Fluid Components International +OUI:70B3D5D90* + ID_OUI_FROM_DATABASE=Aplex Technology Inc. OUI:70B3D545F* ID_OUI_FROM_DATABASE=Cloud4Wi @@ -104,8 +173,17 @@ OUI:70B3D50D8* OUI:70B3D57E4* ID_OUI_FROM_DATABASE=C21 Systems Ltd -OUI:70B3D52DC* - ID_OUI_FROM_DATABASE=Bolide Technology Group, Inc. +OUI:70B3D5995* + ID_OUI_FROM_DATABASE=LayTec AG + +OUI:70B3D5957* + ID_OUI_FROM_DATABASE=EA Elektroautomatik GmbH & Co. KG + +OUI:70B3D54DD* + ID_OUI_FROM_DATABASE=Road-iQ, LLC + +OUI:70B3D5FBA* + ID_OUI_FROM_DATABASE=Apogee Applied Research, Inc. OUI:70B3D563B* ID_OUI_FROM_DATABASE=Lazer Safe Pty Ltd @@ -116,11 +194,17 @@ OUI:70B3D56D1* OUI:70B3D50DF* ID_OUI_FROM_DATABASE=B.E.A. sa -OUI:70B3D5CD6* - ID_OUI_FROM_DATABASE=VideoRay LLC +OUI:70B3D5342* + ID_OUI_FROM_DATABASE=Solectrix -OUI:70B3D588F* - ID_OUI_FROM_DATABASE=Quaesta Instruments, LLC +OUI:70B3D5E20* + ID_OUI_FROM_DATABASE=Signature Control Systems, LLC. + +OUI:70B3D5538* + ID_OUI_FROM_DATABASE=sydetion UG (h.b.) + +OUI:70B3D52DC* + ID_OUI_FROM_DATABASE=Bolide Technology Group, Inc. OUI:70B3D5B85* ID_OUI_FROM_DATABASE=Fenotech Inc. @@ -131,20 +215,20 @@ OUI:70B3D52EE* OUI:70B3D51E5* ID_OUI_FROM_DATABASE=VendNovation LLC -OUI:70B3D5538* - ID_OUI_FROM_DATABASE=sydetion UG (h.b.) +OUI:70B3D5FE7* + ID_OUI_FROM_DATABASE=VEILUX INC. -OUI:70B3D5079* - ID_OUI_FROM_DATABASE=CheckBill Co,Ltd. +OUI:70B3D508F* + ID_OUI_FROM_DATABASE=DEUTA-WERKE GmbH -OUI:70B3D58FF* - ID_OUI_FROM_DATABASE=IMST GmbH +OUI:70B3D5E55* + ID_OUI_FROM_DATABASE=BELT S.r.l. -OUI:70B3D5DC0* - ID_OUI_FROM_DATABASE=ATEME +OUI:70B3D588F* + ID_OUI_FROM_DATABASE=Quaesta Instruments, LLC -OUI:70B3D5C88* - ID_OUI_FROM_DATABASE=SINED srl +OUI:70B3D5835* + ID_OUI_FROM_DATABASE=CommBox P/L OUI:70B3D5730* ID_OUI_FROM_DATABASE=Videogenix @@ -152,9 +236,6 @@ OUI:70B3D5730* OUI:70B3D55A9* ID_OUI_FROM_DATABASE=Bunka Shutter Co., Ltd. -OUI:70B3D5835* - ID_OUI_FROM_DATABASE=CommBox P/L - OUI:70B3D5714* ID_OUI_FROM_DATABASE=Alturna Networks @@ -167,78 +248,6 @@ OUI:70B3D5D7A* OUI:70B3D5737* ID_OUI_FROM_DATABASE=SD Biosensor -OUI:70B3D5D9C* - ID_OUI_FROM_DATABASE=Subinitial LLC - -OUI:70B3D5923* - ID_OUI_FROM_DATABASE=eumig industrie-tv GmbH - -OUI:70B3D5D61* - ID_OUI_FROM_DATABASE=VITEC - -OUI:70B3D5B78* - ID_OUI_FROM_DATABASE=HOERMANN GmbH - -OUI:70B3D5F78* - ID_OUI_FROM_DATABASE=Manvish eTech Pvt. Ltd. - -OUI:70B3D5146* - ID_OUI_FROM_DATABASE=3City Electronics - -OUI:70B3D515F* - ID_OUI_FROM_DATABASE=SAVRONİK ELEKTRONİK - -OUI:70B3D54DC* - ID_OUI_FROM_DATABASE=JK DEVICE CORPORATION - -OUI:70B3D578B* - ID_OUI_FROM_DATABASE=Jingtu Printing Systems Co., Ltd - -OUI:70B3D54BB* - ID_OUI_FROM_DATABASE=Plazma-T - -OUI:70B3D5DF2* - ID_OUI_FROM_DATABASE=AML - -OUI:70B3D591E* - ID_OUI_FROM_DATABASE=Creotech Instruments S.A. - -OUI:70B3D5775* - ID_OUI_FROM_DATABASE=Sonel S.A. - -OUI:70B3D55FD* - ID_OUI_FROM_DATABASE=Windar Photonics - -OUI:70B3D5078* - ID_OUI_FROM_DATABASE=OrbiWise SA - -OUI:70B3D5342* - ID_OUI_FROM_DATABASE=Solectrix - -OUI:70B3D5E20* - ID_OUI_FROM_DATABASE=Signature Control Systems, LLC. - -OUI:70B3D5FE7* - ID_OUI_FROM_DATABASE=VEILUX INC. - -OUI:70B3D508F* - ID_OUI_FROM_DATABASE=DEUTA-WERKE GmbH - -OUI:70B3D5E55* - ID_OUI_FROM_DATABASE=BELT S.r.l. - -OUI:70B3D5995* - ID_OUI_FROM_DATABASE=LayTec AG - -OUI:70B3D5957* - ID_OUI_FROM_DATABASE=EA Elektroautomatik GmbH & Co. KG - -OUI:70B3D54DD* - ID_OUI_FROM_DATABASE=Road-iQ, LLC - -OUI:70B3D5FBA* - ID_OUI_FROM_DATABASE=Apogee Applied Research, Inc. - OUI:70B3D56DA* ID_OUI_FROM_DATABASE=Enovative Networks, Inc. @@ -257,14 +266,20 @@ OUI:70B3D51AF* OUI:70B3D55C8* ID_OUI_FROM_DATABASE=YUYAMA MFG Co.,Ltd -OUI:70B3D5C60* - ID_OUI_FROM_DATABASE=Aircell Inc +OUI:70B3D5D9C* + ID_OUI_FROM_DATABASE=Subinitial LLC -OUI:70B3D565A* - ID_OUI_FROM_DATABASE=Aplex Technology Inc. +OUI:70B3D5923* + ID_OUI_FROM_DATABASE=eumig industrie-tv GmbH -OUI:70B3D5C03* - ID_OUI_FROM_DATABASE=XAVi Technologies Corp. +OUI:70B3D578B* + ID_OUI_FROM_DATABASE=Jingtu Printing Systems Co., Ltd + +OUI:70B3D54BB* + ID_OUI_FROM_DATABASE=Plazma-T + +OUI:70B3D5DF2* + ID_OUI_FROM_DATABASE=AML OUI:70B3D5CB8* ID_OUI_FROM_DATABASE=Verti Tecnologia @@ -278,15 +293,105 @@ OUI:70B3D5417* OUI:70B3D5CF6* ID_OUI_FROM_DATABASE=Tornado Modular Systems -OUI:70B3D54CD* - ID_OUI_FROM_DATABASE=Power Electronics Espana, S.L. - OUI:70B3D5186* ID_OUI_FROM_DATABASE=Rohde&Schwarz Topex +OUI:70B3D591E* + ID_OUI_FROM_DATABASE=Creotech Instruments S.A. + +OUI:70B3D5775* + ID_OUI_FROM_DATABASE=Sonel S.A. + +OUI:70B3D55FD* + ID_OUI_FROM_DATABASE=Windar Photonics + +OUI:70B3D5078* + ID_OUI_FROM_DATABASE=OrbiWise SA + +OUI:70B3D5B78* + ID_OUI_FROM_DATABASE=HOERMANN GmbH + +OUI:70B3D5D61* + ID_OUI_FROM_DATABASE=VITEC + +OUI:70B3D5F78* + ID_OUI_FROM_DATABASE=Manvish eTech Pvt. Ltd. + +OUI:70B3D5146* + ID_OUI_FROM_DATABASE=3City Electronics + +OUI:70B3D515F* + ID_OUI_FROM_DATABASE=SAVRONİK ELEKTRONİK + +OUI:70B3D54DC* + ID_OUI_FROM_DATABASE=JK DEVICE CORPORATION + +OUI:70B3D5341* + ID_OUI_FROM_DATABASE=Vtron Pty Ltd + +OUI:70B3D5875* + ID_OUI_FROM_DATABASE=Peek Traffic + +OUI:70B3D56A5* + ID_OUI_FROM_DATABASE=Akenori PTE LTD + +OUI:70B3D56E0* + ID_OUI_FROM_DATABASE=ABB SPA - DMPC + +OUI:70B3D5C5B* + ID_OUI_FROM_DATABASE=ACD Elektronik GmbH + +OUI:70B3D5030* + ID_OUI_FROM_DATABASE=Tresent Technologies + +OUI:70B3D57CD* + ID_OUI_FROM_DATABASE=Molekuler Goruntuleme A.S. + +OUI:70B3D55EA* + ID_OUI_FROM_DATABASE=KYS,INC + +OUI:70B3D57B3* + ID_OUI_FROM_DATABASE=BroadSoft Inc + +OUI:70B3D5C39* + ID_OUI_FROM_DATABASE=MeshWorks Wireless Oy + +OUI:70B3D5660* + ID_OUI_FROM_DATABASE=Smart Service Technologies CO., LTD + +OUI:70B3D5EFE* + ID_OUI_FROM_DATABASE=MEIDEN SYSTEM SOLUTIONS + +OUI:70B3D5C60* + ID_OUI_FROM_DATABASE=Aircell Inc + +OUI:70B3D565A* + ID_OUI_FROM_DATABASE=Aplex Technology Inc. + +OUI:70B3D5C03* + ID_OUI_FROM_DATABASE=XAVi Technologies Corp. + +OUI:70B3D50FF* + ID_OUI_FROM_DATABASE=INTERNET PROTOCOLO LOGICA SL + +OUI:70B3D5502* + ID_OUI_FROM_DATABASE=Glidewell Laboratories + +OUI:70B3D56F8* + ID_OUI_FROM_DATABASE=SENSEON Corporation + +OUI:70B3D535D* + ID_OUI_FROM_DATABASE=Fresh Idea Factory BV + +OUI:70B3D5344* + ID_OUI_FROM_DATABASE=IHI Inspection & Instrumentation Co., Ltd. + OUI:70B3D53DB* ID_OUI_FROM_DATABASE=KST technology +OUI:70B3D54CD* + ID_OUI_FROM_DATABASE=Power Electronics Espana, S.L. + OUI:70B3D522E* ID_OUI_FROM_DATABASE=Private @@ -299,47 +404,11 @@ OUI:70B3D5A5A* OUI:70B3D513A* ID_OUI_FROM_DATABASE=DEUTA-WERKE GmbH -OUI:70B3D56A5* - ID_OUI_FROM_DATABASE=Akenori PTE LTD +OUI:70B3D575D* + ID_OUI_FROM_DATABASE=Nanjing Magewell Electronics Co., Ltd. -OUI:70B3D56E0* - ID_OUI_FROM_DATABASE=ABB SPA - DMPC - -OUI:70B3D5C5B* - ID_OUI_FROM_DATABASE=ACD Elektronik GmbH - -OUI:70B3D5341* - ID_OUI_FROM_DATABASE=Vtron Pty Ltd - -OUI:70B3D5875* - ID_OUI_FROM_DATABASE=Peek Traffic - -OUI:70B3D55EA* - ID_OUI_FROM_DATABASE=KYS,INC - -OUI:70B3D5708* - ID_OUI_FROM_DATABASE=IBM Research GmbH - -OUI:70B3D5BC6* - ID_OUI_FROM_DATABASE=Hatteland Display AS - -OUI:70B3D57B3* - ID_OUI_FROM_DATABASE=BroadSoft Inc - -OUI:70B3D50FF* - ID_OUI_FROM_DATABASE=INTERNET PROTOCOLO LOGICA SL - -OUI:70B3D5502* - ID_OUI_FROM_DATABASE=Glidewell Laboratories - -OUI:70B3D5660* - ID_OUI_FROM_DATABASE=Smart Service Technologies CO., LTD - -OUI:70B3D5EFE* - ID_OUI_FROM_DATABASE=MEIDEN SYSTEM SOLUTIONS - -OUI:70B3D5D59* - ID_OUI_FROM_DATABASE=WyreStorm Technologies +OUI:70B3D50EC* + ID_OUI_FROM_DATABASE=ACS MOTION CONTROL OUI:70B3D51F5* ID_OUI_FROM_DATABASE=Martec S.p.A. @@ -347,38 +416,11 @@ OUI:70B3D51F5* OUI:70B3D522B* ID_OUI_FROM_DATABASE=VITEC -OUI:70B3D5030* - ID_OUI_FROM_DATABASE=Tresent Technologies +OUI:70B3D5708* + ID_OUI_FROM_DATABASE=IBM Research GmbH -OUI:70B3D57CD* - ID_OUI_FROM_DATABASE=Molekuler Goruntuleme A.S. - -OUI:70B3D56F8* - ID_OUI_FROM_DATABASE=SENSEON Corporation - -OUI:70B3D535D* - ID_OUI_FROM_DATABASE=Fresh Idea Factory BV - -OUI:70B3D5344* - ID_OUI_FROM_DATABASE=IHI Inspection & Instrumentation Co., Ltd. - -OUI:70B3D575D* - ID_OUI_FROM_DATABASE=Nanjing Magewell Electronics Co., Ltd. - -OUI:70B3D50EC* - ID_OUI_FROM_DATABASE=ACS MOTION CONTROL - -OUI:70B3D5C39* - ID_OUI_FROM_DATABASE=MeshWorks Wireless Oy - -OUI:70B3D555D* - ID_OUI_FROM_DATABASE=LunaNexus Inc - -OUI:70B3D5DF3* - ID_OUI_FROM_DATABASE=SPC Bioclinicum - -OUI:70B3D5CF1* - ID_OUI_FROM_DATABASE=LightDec GmbH & Co. KG +OUI:70B3D5C81* + ID_OUI_FROM_DATABASE=DSP DESIGN OUI:70B3D5FA1* ID_OUI_FROM_DATABASE=BBI Engineering, Inc. @@ -398,12 +440,45 @@ OUI:70B3D5C58* OUI:70B3D5507* ID_OUI_FROM_DATABASE=Human Oriented Technology, Inc. +OUI:70B3D5BC6* + ID_OUI_FROM_DATABASE=Hatteland Display AS + +OUI:70B3D555D* + ID_OUI_FROM_DATABASE=LunaNexus Inc + +OUI:70B3D5DF3* + ID_OUI_FROM_DATABASE=SPC Bioclinicum + +OUI:70B3D5CF1* + ID_OUI_FROM_DATABASE=LightDec GmbH & Co. KG + +OUI:70B3D58DC* + ID_OUI_FROM_DATABASE=Niveo International BV + +OUI:70B3D5D1E* + ID_OUI_FROM_DATABASE=Houston Radar LLC + OUI:70B3D554D* ID_OUI_FROM_DATABASE=Qingdao Haitian Weiye Automation Control System Co., Ltd OUI:70B3D5A15* ID_OUI_FROM_DATABASE=Intercore GmbH +OUI:70B3D545E* + ID_OUI_FROM_DATABASE=eSOL Co.,Ltd. + +OUI:70B3D5B88* + ID_OUI_FROM_DATABASE=ARP Corporation + +OUI:70B3D5BBE* + ID_OUI_FROM_DATABASE=Sunrise Systems Electronics Co. Inc. + +OUI:70B3D5CBC* + ID_OUI_FROM_DATABASE=Procon Electronics Pty Ltd + +OUI:70B3D52DA* + ID_OUI_FROM_DATABASE=Skywave Networks Private Limited + OUI:70B3D5B08* ID_OUI_FROM_DATABASE=Secuinfo Co. Ltd @@ -422,39 +497,15 @@ OUI:70B3D5ECF* OUI:70B3D5099* ID_OUI_FROM_DATABASE=Schwer+Kopka GmbH -OUI:70B3D58DC* - ID_OUI_FROM_DATABASE=Niveo International BV - -OUI:70B3D5D1E* - ID_OUI_FROM_DATABASE=Houston Radar LLC - OUI:70B3D57E7* ID_OUI_FROM_DATABASE=Atessa, Inc. OUI:70B3D539B* ID_OUI_FROM_DATABASE=IROC AB -OUI:70B3D5C81* - ID_OUI_FROM_DATABASE=DSP DESIGN - -OUI:70B3D545E* - ID_OUI_FROM_DATABASE=eSOL Co.,Ltd. - -OUI:70B3D5B88* - ID_OUI_FROM_DATABASE=ARP Corporation - -OUI:70B3D5BBE* - ID_OUI_FROM_DATABASE=Sunrise Systems Electronics Co. Inc. - OUI:70B3D53CE* ID_OUI_FROM_DATABASE=Aditec GmbH -OUI:70B3D5CBC* - ID_OUI_FROM_DATABASE=Procon Electronics Pty Ltd - -OUI:70B3D52DA* - ID_OUI_FROM_DATABASE=Skywave Networks Private Limited - OUI:70B3D5190* ID_OUI_FROM_DATABASE=Fantom Wireless, Inc. @@ -467,11 +518,11 @@ OUI:70B3D529D* OUI:70B3D5814* ID_OUI_FROM_DATABASE=Ingenieurbuero SOMTRONIK -OUI:001BC50C9* - ID_OUI_FROM_DATABASE=UAB Kitron +OUI:70B3D542F* + ID_OUI_FROM_DATABASE=SINTOKOGIO, LTD -OUI:70B3D54C8* - ID_OUI_FROM_DATABASE=Hosokawa Micron Powder Systems +OUI:70B3D5702* + ID_OUI_FROM_DATABASE=Sensor Highway Ltd OUI:70B3D50E0* ID_OUI_FROM_DATABASE=PLCiS @@ -479,15 +530,12 @@ OUI:70B3D50E0* OUI:70B3D5EDC* ID_OUI_FROM_DATABASE=J.D. Koftinoff Software, Ltd. -OUI:70B3D5FFE* - ID_OUI_FROM_DATABASE=Private +OUI:001BC50C9* + ID_OUI_FROM_DATABASE=UAB Kitron OUI:001BC50C8* ID_OUI_FROM_DATABASE=Dialine -OUI:70B3D5BB2* - ID_OUI_FROM_DATABASE=METTLER-TOLEDO HI-SPEED - OUI:70B3D551E* ID_OUI_FROM_DATABASE=Fundación Cardiovascular de Colombia @@ -500,11 +548,17 @@ OUI:70B3D5625* OUI:70B3D5D86* ID_OUI_FROM_DATABASE=WPGSYS Pte Ltd -OUI:70B3D542F* - ID_OUI_FROM_DATABASE=SINTOKOGIO, LTD +OUI:70B3D54C8* + ID_OUI_FROM_DATABASE=Hosokawa Micron Powder Systems -OUI:70B3D5702* - ID_OUI_FROM_DATABASE=Sensor Highway Ltd +OUI:001BC50B4* + ID_OUI_FROM_DATABASE=COBAN SRL + +OUI:001BC50AE* + ID_OUI_FROM_DATABASE=Techlan Reti s.r.l. + +OUI:001BC50C2* + ID_OUI_FROM_DATABASE=TechSolutions A/S OUI:001BC50BF* ID_OUI_FROM_DATABASE=TN Core Co.,Ltd. @@ -512,12 +566,6 @@ OUI:001BC50BF* OUI:001BC50BE* ID_OUI_FROM_DATABASE=YESpay International Ltd -OUI:001BC50B4* - ID_OUI_FROM_DATABASE=COBAN SRL - -OUI:001BC50C2* - ID_OUI_FROM_DATABASE=TechSolutions A/S - OUI:001BC50B9* ID_OUI_FROM_DATABASE=Denki Kogyo Company, Limited @@ -533,8 +581,14 @@ OUI:001BC50C3* OUI:001BC50AF* ID_OUI_FROM_DATABASE=Enerwise Solutions Ltd. -OUI:001BC50AE* - ID_OUI_FROM_DATABASE=Techlan Reti s.r.l. +OUI:001BC50A5* + ID_OUI_FROM_DATABASE=Tesla Controls + +OUI:001BC50A0* + ID_OUI_FROM_DATABASE=HomerSoft sp. z o.o. + +OUI:001BC509F* + ID_OUI_FROM_DATABASE=ENTE Sp. z o.o. OUI:001BC50AB* ID_OUI_FROM_DATABASE=Private @@ -542,17 +596,11 @@ OUI:001BC50AB* OUI:001BC50AA* ID_OUI_FROM_DATABASE=Senceive Ltd -OUI:001BC50A5* - ID_OUI_FROM_DATABASE=Tesla Controls - OUI:001BC50A4* ID_OUI_FROM_DATABASE=RADMOR S.A. -OUI:001BC50A0* - ID_OUI_FROM_DATABASE=HomerSoft sp. z o.o. - -OUI:001BC509F* - ID_OUI_FROM_DATABASE=ENTE Sp. z o.o. +OUI:001BC509A* + ID_OUI_FROM_DATABASE=Shenzhen Guang Lian Zhi Tong Limited OUI:001BC5099* ID_OUI_FROM_DATABASE=UAB Kitron @@ -566,21 +614,6 @@ OUI:001BC5096* OUI:001BC5095* ID_OUI_FROM_DATABASE=PREVAC sp. z o.o. -OUI:001BC509A* - ID_OUI_FROM_DATABASE=Shenzhen Guang Lian Zhi Tong Limited - -OUI:001BC5090* - ID_OUI_FROM_DATABASE=Seven Solutions S.L - -OUI:001BC5087* - ID_OUI_FROM_DATABASE=Onnet Technologies And Innovations - -OUI:001BC5083* - ID_OUI_FROM_DATABASE=DIWEL - -OUI:001BC507D* - ID_OUI_FROM_DATABASE=Greatcom AG - OUI:001BC508F* ID_OUI_FROM_DATABASE=Unilever R&D @@ -593,62 +626,77 @@ OUI:001BC508B* OUI:001BC508C* ID_OUI_FROM_DATABASE=Triax A/S -OUI:001BC506F* - ID_OUI_FROM_DATABASE=LLC Emzior +OUI:001BC5090* + ID_OUI_FROM_DATABASE=Seven Solutions S.L + +OUI:001BC5087* + ID_OUI_FROM_DATABASE=Onnet Technologies And Innovations + +OUI:001BC507D* + ID_OUI_FROM_DATABASE=Greatcom AG OUI:001BC5079* ID_OUI_FROM_DATABASE=HPI High Pressure Instrumentation GmbH -OUI:001BC5069* - ID_OUI_FROM_DATABASE=Datasat Digital Entertainment - -OUI:001BC5073* - ID_OUI_FROM_DATABASE=tado GmbH - -OUI:001BC505F* - ID_OUI_FROM_DATABASE=Klingenthaler Musikelektronik GmbH +OUI:001BC5083* + ID_OUI_FROM_DATABASE=DIWEL OUI:001BC5065* ID_OUI_FROM_DATABASE=Plair Media Inc. +OUI:001BC506F* + ID_OUI_FROM_DATABASE=LLC Emzior + +OUI:001BC5073* + ID_OUI_FROM_DATABASE=tado GmbH + +OUI:001BC5069* + ID_OUI_FROM_DATABASE=Datasat Digital Entertainment + OUI:001BC5051* ID_OUI_FROM_DATABASE=QQ Navigation AB +OUI:001BC505F* + ID_OUI_FROM_DATABASE=Klingenthaler Musikelektronik GmbH + OUI:001BC505B* ID_OUI_FROM_DATABASE=konzeptpark GmbH -OUI:001BC504B* - ID_OUI_FROM_DATABASE=Silicon Controls - OUI:001BC5055* ID_OUI_FROM_DATABASE=LUMIPLAN TRANSPORT -OUI:001BC5041* - ID_OUI_FROM_DATABASE=DesignA Electronics Limited - OUI:001BC5047* ID_OUI_FROM_DATABASE=PT. Amanindo Nusapadu +OUI:001BC504B* + ID_OUI_FROM_DATABASE=Silicon Controls + +OUI:001BC5041* + ID_OUI_FROM_DATABASE=DesignA Electronics Limited + OUI:001BC503D* ID_OUI_FROM_DATABASE=rioxo GmbH -OUI:001BC5037* - ID_OUI_FROM_DATABASE=ITW Reyflex North America - OUI:001BC503C* ID_OUI_FROM_DATABASE=Xiphos Systems Corp. +OUI:001BC5037* + ID_OUI_FROM_DATABASE=ITW Reyflex North America + OUI:001BC5033* ID_OUI_FROM_DATABASE=JE Suunnittelu Oy OUI:001BC5032* ID_OUI_FROM_DATABASE=Osborne Coinage Co +OUI:001BC5036* + ID_OUI_FROM_DATABASE=LOMAR SRL + OUI:001BC5035* ID_OUI_FROM_DATABASE=RTLS Ltd. -OUI:001BC5036* - ID_OUI_FROM_DATABASE=LOMAR SRL +OUI:001BC502D* + ID_OUI_FROM_DATABASE=DDTRONIK Dariusz Dowgiert OUI:001BC502C* ID_OUI_FROM_DATABASE=Care Everywhere LLC @@ -656,15 +704,15 @@ OUI:001BC502C* OUI:001BC502B* ID_OUI_FROM_DATABASE=Saturn South Pty Ltd -OUI:001BC502D* - ID_OUI_FROM_DATABASE=DDTRONIK Dariusz Dowgiert - OUI:001BC5029* ID_OUI_FROM_DATABASE=2 FRANCE MARINE OUI:001BC5028* ID_OUI_FROM_DATABASE=STECHWIN.CO.LTD. +OUI:001BC5017* + ID_OUI_FROM_DATABASE=cPacket Networks + OUI:001BC500E* ID_OUI_FROM_DATABASE=Vigor Electric Corp @@ -689,14 +737,119 @@ OUI:001BC5004* OUI:001BC5003* ID_OUI_FROM_DATABASE=MicroSigns Technologies Inc -OUI:001BC5017* - ID_OUI_FROM_DATABASE=cPacket Networks - OUI:001BC5000* ID_OUI_FROM_DATABASE=Converging Systems Inc. -OUI:70B3D5A3C* - ID_OUI_FROM_DATABASE=Wave Music Ltd +OUI:70B3D541A* + ID_OUI_FROM_DATABASE=HYOSUNG Power & Industrial Systems + +OUI:70B3D5BAB* + ID_OUI_FROM_DATABASE=Axotec Technologies GmbH + +OUI:70B3D569E* + ID_OUI_FROM_DATABASE=PTYPE Co., LTD. + +OUI:70B3D575C* + ID_OUI_FROM_DATABASE=UPM Technology, Inc + +OUI:70B3D5124* + ID_OUI_FROM_DATABASE=Forschungs- und Transferzentrum Leipzig e.V. + +OUI:70B3D5F6D* + ID_OUI_FROM_DATABASE=Qowisio + +OUI:70B3D5578* + ID_OUI_FROM_DATABASE=IMAGE TECH CO.,LTD + +OUI:70B3D5187* + ID_OUI_FROM_DATABASE=Elektronik & Präzisionsbau Saalfeld GmbH + +OUI:70B3D50EE* + ID_OUI_FROM_DATABASE=Picture Elements, Inc. + +OUI:70B3D528A* + ID_OUI_FROM_DATABASE=Transit Solutions, LLC. + +OUI:70B3D55A0* + ID_OUI_FROM_DATABASE=Ascon Tecnologic S.r.l. + +OUI:70B3D5A6F* + ID_OUI_FROM_DATABASE=8Cups + +OUI:70B3D5929* + ID_OUI_FROM_DATABASE=OutSys + +OUI:70B3D5D60* + ID_OUI_FROM_DATABASE=Flintab AB + +OUI:70B3D51B4* + ID_OUI_FROM_DATABASE=5nines + +OUI:70B3D5522* + ID_OUI_FROM_DATABASE=Syncopated Engineering Inc + +OUI:70B3D578E* + ID_OUI_FROM_DATABASE=effectas GmbH + +OUI:70B3D5CC1* + ID_OUI_FROM_DATABASE=BEEcube Inc. + +OUI:70B3D59D4* + ID_OUI_FROM_DATABASE=Transas Marine Limited + +OUI:70B3D5AE2* + ID_OUI_FROM_DATABASE=Transas Marine Limited + +OUI:001BC5015* + ID_OUI_FROM_DATABASE=Private + +OUI:70B3D5476* + ID_OUI_FROM_DATABASE=FR-Team International SA + +OUI:70B3D5326* + ID_OUI_FROM_DATABASE=NEMEUS-SAS + +OUI:70B3D5FE6* + ID_OUI_FROM_DATABASE=SHIZUKI ELECTRIC CO.,INC + +OUI:70B3D5943* + ID_OUI_FROM_DATABASE=Abbott Medical Optics Inc. + +OUI:70B3D5AE0* + ID_OUI_FROM_DATABASE=AnyComm.Co.,Ltd. + +OUI:70B3D52B3* + ID_OUI_FROM_DATABASE=HAS co.,ltd. + +OUI:70B3D511D* + ID_OUI_FROM_DATABASE=Texka Labs + +OUI:70B3D5D5A* + ID_OUI_FROM_DATABASE=WyreStorm Technologies Ltd + +OUI:70B3D5CB6* + ID_OUI_FROM_DATABASE=Kuebrich Ingeniergesellschaft mbh & Co. KG + +OUI:70B3D50BE* + ID_OUI_FROM_DATABASE=ChamSys Ltd + +OUI:70B3D51E0* + ID_OUI_FROM_DATABASE=TOPROOTTechnology Corp. Ltd. + +OUI:70B3D50C8* + ID_OUI_FROM_DATABASE=Fin Robotics Inc + +OUI:70B3D574A* + ID_OUI_FROM_DATABASE=Mettler Toledo Hi-Speed + +OUI:70B3D539D* + ID_OUI_FROM_DATABASE=Comark Interactive Solutions + +OUI:70B3D5D07* + ID_OUI_FROM_DATABASE=Waversa Systems + +OUI:70B3D54D1* + ID_OUI_FROM_DATABASE=Contraves Advanced Devices Sdn. Bhd. OUI:70B3D5771* ID_OUI_FROM_DATABASE=Apator Miitors ApS @@ -713,6 +866,12 @@ OUI:70B3D520A* OUI:70B3D5517* ID_OUI_FROM_DATABASE=ISPHER +OUI:70B3D5140* + ID_OUI_FROM_DATABASE=Virta Laboratories, Inc. + +OUI:70B3D59F0* + ID_OUI_FROM_DATABASE=FUJICOM Co.,Ltd. + OUI:70B3D576F* ID_OUI_FROM_DATABASE=OTI LTD @@ -725,8 +884,8 @@ OUI:70B3D5D12* OUI:70B3D58F0* ID_OUI_FROM_DATABASE=ERAESEEDS co.,ltd. -OUI:70B3D5140* - ID_OUI_FROM_DATABASE=Virta Laboratories, Inc. +OUI:70B3D5EE5* + ID_OUI_FROM_DATABASE=Beijing Hzhytech Technology Co.Ltd OUI:70B3D5BED* ID_OUI_FROM_DATABASE=Itrinegy Ltd. @@ -737,11 +896,14 @@ OUI:70B3D5AF5* OUI:70B3D564A* ID_OUI_FROM_DATABASE=Netbric Technology Co.,Ltd. +OUI:70B3D5ECA* + ID_OUI_FROM_DATABASE=Transtronic AB + OUI:70B3D5852* ID_OUI_FROM_DATABASE=NetBoxSC, LLC -OUI:70B3D5ECA* - ID_OUI_FROM_DATABASE=Transtronic AB +OUI:70B3D5E76* + ID_OUI_FROM_DATABASE=Dorsett Technologies, Inc. OUI:70B3D5172* ID_OUI_FROM_DATABASE=LumiGrow, Inc @@ -749,17 +911,14 @@ OUI:70B3D5172* OUI:70B3D58A4* ID_OUI_FROM_DATABASE=Phyton, Inc. Microsystems and Development Tools -OUI:70B3D5E76* - ID_OUI_FROM_DATABASE=Dorsett Technologies, Inc. +OUI:70B3D5166* + ID_OUI_FROM_DATABASE=SERIAL IMAGE INC. -OUI:70B3D59F0* - ID_OUI_FROM_DATABASE=FUJICOM Co.,Ltd. +OUI:70B3D5E59* + ID_OUI_FROM_DATABASE=FRACARRO SPA -OUI:70B3D5EE5* - ID_OUI_FROM_DATABASE=Beijing Hzhytech Technology Co.Ltd - -OUI:70B3D5F54* - ID_OUI_FROM_DATABASE=Revolution Retail Systems +OUI:70B3D576D* + ID_OUI_FROM_DATABASE=Trimble OUI:70B3D5F73* ID_OUI_FROM_DATABASE=ASL Holdings @@ -767,23 +926,38 @@ OUI:70B3D5F73* OUI:70B3D5D0E* ID_OUI_FROM_DATABASE=Beijing Aumiwalker technology CO.,LTD -OUI:70B3D5B35* - ID_OUI_FROM_DATABASE=Rexxam Co.,Ltd. +OUI:70B3D5827* + ID_OUI_FROM_DATABASE=Metromatics Pty Ltd -OUI:70B3D50E6* - ID_OUI_FROM_DATABASE=Nasdaq +OUI:70B3D5F54* + ID_OUI_FROM_DATABASE=Revolution Retail Systems -OUI:70B3D5087* - ID_OUI_FROM_DATABASE=Tempus Fugit Consoles bvba +OUI:70B3D5B91* + ID_OUI_FROM_DATABASE=Dynetics, Inc. + +OUI:70B3D54DE* + ID_OUI_FROM_DATABASE=Oso Technologies, Inc. + +OUI:70B3D57CE* + ID_OUI_FROM_DATABASE=Aplex Technology Inc. OUI:70B3D5916* ID_OUI_FROM_DATABASE=Techno Mathematical Co.,Ltd -OUI:70B3D5E30* - ID_OUI_FROM_DATABASE=QUISS AG +OUI:70B3D5958* + ID_OUI_FROM_DATABASE=pureLiFi Ltd -OUI:70B3D5D2D* - ID_OUI_FROM_DATABASE=Evolute Systems Private Limited +OUI:70B3D54F4* + ID_OUI_FROM_DATABASE=WiTagg, Inc + +OUI:70B3D5F4C* + ID_OUI_FROM_DATABASE=Global Lightning Protection Services A(S + +OUI:70B3D5789* + ID_OUI_FROM_DATABASE=SEMEX-EngCon GmbH + +OUI:70B3D5CFD* + ID_OUI_FROM_DATABASE=iLOQ Oy OUI:70B3D5BAD* ID_OUI_FROM_DATABASE=Technik & Design GmbH @@ -797,60 +971,6 @@ OUI:70B3D5935* OUI:70B3D5431* ID_OUI_FROM_DATABASE=Power Electronics Espana, S.L. -OUI:70B3D5958* - ID_OUI_FROM_DATABASE=pureLiFi Ltd - -OUI:70B3D54F4* - ID_OUI_FROM_DATABASE=WiTagg, Inc - -OUI:70B3D5F4C* - ID_OUI_FROM_DATABASE=Global Lightning Protection Services A(S - -OUI:70B3D5B91* - ID_OUI_FROM_DATABASE=Dynetics, Inc. - -OUI:70B3D54DE* - ID_OUI_FROM_DATABASE=Oso Technologies, Inc. - -OUI:70B3D5827* - ID_OUI_FROM_DATABASE=Metromatics Pty Ltd - -OUI:70B3D5166* - ID_OUI_FROM_DATABASE=SERIAL IMAGE INC. - -OUI:70B3D5E59* - ID_OUI_FROM_DATABASE=FRACARRO SPA - -OUI:70B3D576D* - ID_OUI_FROM_DATABASE=Trimble - -OUI:70B3D57CE* - ID_OUI_FROM_DATABASE=Aplex Technology Inc. - -OUI:70B3D5F2C* - ID_OUI_FROM_DATABASE=Hengen Technologies GmbH - -OUI:70B3D5459* - ID_OUI_FROM_DATABASE=Protium Technologies, Inc. - -OUI:70B3D5811* - ID_OUI_FROM_DATABASE=CJSC «INTERSET» - -OUI:70B3D56ED* - ID_OUI_FROM_DATABASE=Wiingtech International Co. LTD. - -OUI:70B3D51E0* - ID_OUI_FROM_DATABASE=TOPROOT Technology Corp. Ltd., - -OUI:70B3D5F72* - ID_OUI_FROM_DATABASE=Hanshin Electronics - -OUI:70B3D59CA* - ID_OUI_FROM_DATABASE=KOMSIS ELEKTRONIK SISTEMLERI SAN. TIC. LTD.STI - -OUI:70B3D50C8* - ID_OUI_FROM_DATABASE=Fin Robotics Inc - OUI:70B3D5C73* ID_OUI_FROM_DATABASE=C.D.N.CORPORATION @@ -860,38 +980,41 @@ OUI:70B3D5D80* OUI:70B3D5D0A* ID_OUI_FROM_DATABASE=Private -OUI:70B3D579B* - ID_OUI_FROM_DATABASE=Soniclean Pty Ltd - -OUI:70B3D5789* - ID_OUI_FROM_DATABASE=SEMEX-EngCon GmbH - -OUI:70B3D5CFD* - ID_OUI_FROM_DATABASE=iLOQ Oy +OUI:70B3D5CE3* + ID_OUI_FROM_DATABASE=Dalcnet srl OUI:70B3D5AB5* ID_OUI_FROM_DATABASE=BroadSoft Inc -OUI:70B3D5CE3* - ID_OUI_FROM_DATABASE=Dalcnet srl +OUI:70B3D59CA* + ID_OUI_FROM_DATABASE=KOMSIS ELEKTRONIK SISTEMLERI SAN. TIC. LTD.STI + +OUI:70B3D50E6* + ID_OUI_FROM_DATABASE=Nasdaq + +OUI:70B3D5087* + ID_OUI_FROM_DATABASE=Tempus Fugit Consoles bvba OUI:70B3D57B7* ID_OUI_FROM_DATABASE=LSB - LA SALLE BLANCHE -OUI:70B3D5E6E* - ID_OUI_FROM_DATABASE=Lieron BVBA +OUI:70B3D5E30* + ID_OUI_FROM_DATABASE=QUISS AG -OUI:70B3D50A4* - ID_OUI_FROM_DATABASE=Communication Technology Ltd. +OUI:70B3D5D2D* + ID_OUI_FROM_DATABASE=Evolute Systems Private Limited -OUI:70B3D599F* - ID_OUI_FROM_DATABASE=Confed Holding B.V. +OUI:70B3D5B35* + ID_OUI_FROM_DATABASE=Rexxam Co.,Ltd. -OUI:70B3D5AE3* - ID_OUI_FROM_DATABASE=Zhejiang Wellsun Electric Meter Co.,Ltd +OUI:70B3D579B* + ID_OUI_FROM_DATABASE=Soniclean Pty Ltd -OUI:70B3D5BEF* - ID_OUI_FROM_DATABASE=Sensortech Systems Inc. +OUI:70B3D5F72* + ID_OUI_FROM_DATABASE=Hanshin Electronics + +OUI:70B3D5AA8* + ID_OUI_FROM_DATABASE=West-Com Nurse Call Systems, Inc. OUI:70B3D5DF6* ID_OUI_FROM_DATABASE=Tiab Limited @@ -908,11 +1031,20 @@ OUI:70B3D544E* OUI:70B3D513F* ID_OUI_FROM_DATABASE=Farmobile -OUI:70B3D5F39* - ID_OUI_FROM_DATABASE=Zenros ApS +OUI:70B3D510C* + ID_OUI_FROM_DATABASE=Vocality International -OUI:70B3D5C56* - ID_OUI_FROM_DATABASE=TELETASK +OUI:70B3D5D48* + ID_OUI_FROM_DATABASE=HEADROOM Broadcast GmbH + +OUI:70B3D599F* + ID_OUI_FROM_DATABASE=Confed Holding B.V. + +OUI:70B3D5AE3* + ID_OUI_FROM_DATABASE=Zhejiang Wellsun Electric Meter Co.,Ltd + +OUI:70B3D5BEF* + ID_OUI_FROM_DATABASE=Sensortech Systems Inc. OUI:70B3D5B24* ID_OUI_FROM_DATABASE=Datasat Digital Entertainment @@ -920,6 +1052,15 @@ OUI:70B3D5B24* OUI:70B3D50C1* ID_OUI_FROM_DATABASE=Nexus Technologies Pty Ltd +OUI:70B3D5E6E* + ID_OUI_FROM_DATABASE=Lieron BVBA + +OUI:70B3D501C* + ID_OUI_FROM_DATABASE=Kumu Networks + +OUI:70B3D5799* + ID_OUI_FROM_DATABASE=Vitec System Engineering Inc. + OUI:70B3D5DE8* ID_OUI_FROM_DATABASE=Nation-E Ltd. @@ -941,20 +1082,23 @@ OUI:70B3D541E* OUI:70B3D5D0D* ID_OUI_FROM_DATABASE=Logiwaste AB -OUI:70B3D510C* - ID_OUI_FROM_DATABASE=Vocality International +OUI:70B3D5F2C* + ID_OUI_FROM_DATABASE=Hengen Technologies GmbH -OUI:70B3D5D48* - ID_OUI_FROM_DATABASE=HEADROOM Broadcast GmbH +OUI:70B3D5459* + ID_OUI_FROM_DATABASE=Protium Technologies, Inc. -OUI:70B3D5AA8* - ID_OUI_FROM_DATABASE=West-Com Nurse Call Systems, Inc. +OUI:70B3D5811* + ID_OUI_FROM_DATABASE=CJSC «INTERSET» -OUI:70B3D501C* - ID_OUI_FROM_DATABASE=Kumu Networks +OUI:70B3D56ED* + ID_OUI_FROM_DATABASE=Wiingtech International Co. LTD. -OUI:70B3D5799* - ID_OUI_FROM_DATABASE=Vitec System Engineering Inc. +OUI:70B3D5F39* + ID_OUI_FROM_DATABASE=Zenros ApS + +OUI:70B3D5C56* + ID_OUI_FROM_DATABASE=TELETASK OUI:70B3D5E58* ID_OUI_FROM_DATABASE=Thurlby Thandar Instruments LTD @@ -968,6 +1112,12 @@ OUI:70B3D5062* OUI:70B3D571E* ID_OUI_FROM_DATABASE=Motec Pty Ltd +OUI:70B3D5FF3* + ID_OUI_FROM_DATABASE=Aplex Technology Inc. + +OUI:70B3D58E0* + ID_OUI_FROM_DATABASE=SOUDAX EQUIPEMENTS + OUI:70B3D5412* ID_OUI_FROM_DATABASE=TATTILE SRL @@ -989,11 +1139,8 @@ OUI:70B3D5092* OUI:70B3D51A1* ID_OUI_FROM_DATABASE=HMicro Inc -OUI:70B3D5FF3* - ID_OUI_FROM_DATABASE=Aplex Technology Inc. - -OUI:70B3D58E0* - ID_OUI_FROM_DATABASE=SOUDAX EQUIPEMENTS +OUI:70B3D5B8D* + ID_OUI_FROM_DATABASE=JungwooEng Co., Ltd OUI:70B3D520C* ID_OUI_FROM_DATABASE=Siemens Healthcare Diagnostics @@ -1007,17 +1154,8 @@ OUI:70B3D5682* OUI:70B3D5986* ID_OUI_FROM_DATABASE=Aplex Technology Inc. -OUI:70B3D5E92* - ID_OUI_FROM_DATABASE=FUJI DATA SYSTEM CO.,LTD. - -OUI:70B3D5C6D* - ID_OUI_FROM_DATABASE=Cyviz AS - -OUI:70B3D5C43* - ID_OUI_FROM_DATABASE=Future Skies - -OUI:70B3D5AE2* - ID_OUI_FROM_DATABASE=Transas Marine International +OUI:70B3D50A4* + ID_OUI_FROM_DATABASE=Communication Technology Ltd. OUI:70B3D5A99* ID_OUI_FROM_DATABASE=Bandelin electronic GmbH & Co. KG @@ -1028,101 +1166,14 @@ OUI:70B3D57EF* OUI:70B3D5A62* ID_OUI_FROM_DATABASE=Environexus -OUI:70B3D5B8D* - ID_OUI_FROM_DATABASE=JungwooEng Co., Ltd +OUI:70B3D5E92* + ID_OUI_FROM_DATABASE=FUJI DATA SYSTEM CO.,LTD. -OUI:70B3D5DC5* - ID_OUI_FROM_DATABASE=Excel Medical Electronics LLC +OUI:70B3D5C6D* + ID_OUI_FROM_DATABASE=Cyviz AS -OUI:70B3D501D* - ID_OUI_FROM_DATABASE=Weigl Elektronik & Mediaprojekte - -OUI:70B3D5F68* - ID_OUI_FROM_DATABASE=AL ZAJEL MODERN TELECOMM - -OUI:70B3D5564* - ID_OUI_FROM_DATABASE=christmann informationstechnik + medien GmbH & Co. KG - -OUI:70B3D5E07* - ID_OUI_FROM_DATABASE=Baader Planetarium GmbH - -OUI:70B3D528E* - ID_OUI_FROM_DATABASE=TEX COMPUTER SRL - -OUI:70B3D55B5* - ID_OUI_FROM_DATABASE=Lehigh Electric Products Co - -OUI:70B3D5A2F* - ID_OUI_FROM_DATABASE=Botek Systems AB - -OUI:70B3D5B15* - ID_OUI_FROM_DATABASE=Eta Beta Srl - -OUI:70B3D5BBD* - ID_OUI_FROM_DATABASE=Providius Corp - -OUI:70B3D5C78* - ID_OUI_FROM_DATABASE=NETA Elektronik AS - -OUI:70B3D5655* - ID_OUI_FROM_DATABASE=AOT System GmbH - -OUI:70B3D5EE4* - ID_OUI_FROM_DATABASE=O-Net Automation Technology (Shenzhen)Limited - -OUI:70B3D5DEC* - ID_OUI_FROM_DATABASE=Condev-Automation GmbH - -OUI:70B3D554E* - ID_OUI_FROM_DATABASE=RFL Electronics, Inc. - -OUI:70B3D5B8C* - ID_OUI_FROM_DATABASE=ePOINT Embedded Computing Limited - -OUI:70B3D5BCA* - ID_OUI_FROM_DATABASE=Deymed Diagnostic - -OUI:70B3D55E8* - ID_OUI_FROM_DATABASE=VITEC - -OUI:70B3D50FB* - ID_OUI_FROM_DATABASE=Cygnus LLC - -OUI:70B3D5DDD* - ID_OUI_FROM_DATABASE=BIO RAD LABORATORIES - -OUI:70B3D5B2A* - ID_OUI_FROM_DATABASE=Myro Control, LLC - -OUI:70B3D5FB0* - ID_OUI_FROM_DATABASE=Rohde&Schwarz Topex SA - -OUI:70B3D5433* - ID_OUI_FROM_DATABASE=Flexsolution APS - -OUI:70B3D5077* - ID_OUI_FROM_DATABASE=InAccess Networks SA - -OUI:70B3D540A* - ID_OUI_FROM_DATABASE=Monroe Electronics, Inc. - -OUI:70B3D5109* - ID_OUI_FROM_DATABASE=DITEST FAHRZEUGDIAGNOSE GMBH - -OUI:70B3D5F63* - ID_OUI_FROM_DATABASE=Ars Products - -OUI:70B3D50AA* - ID_OUI_FROM_DATABASE=Wanco Inc - -OUI:70B3D53ED* - ID_OUI_FROM_DATABASE=Ultra Electronics Sonar System Division - -OUI:70B3D5D9E* - ID_OUI_FROM_DATABASE=Grupo Epelsa S.L. - -OUI:001BC50C7* - ID_OUI_FROM_DATABASE=WIZZILAB SAS +OUI:70B3D5C43* + ID_OUI_FROM_DATABASE=Future Skies OUI:70B3D5D4E* ID_OUI_FROM_DATABASE=FLSmidth @@ -1139,8 +1190,92 @@ OUI:70B3D53F1* OUI:70B3D59A7* ID_OUI_FROM_DATABASE=Honeywell -OUI:001BC50B3* - ID_OUI_FROM_DATABASE=FSM Solutions Limited +OUI:70B3D5DC5* + ID_OUI_FROM_DATABASE=Excel Medical Electronics LLC + +OUI:70B3D501D* + ID_OUI_FROM_DATABASE=Weigl Elektronik & Mediaprojekte + +OUI:70B3D5F68* + ID_OUI_FROM_DATABASE=AL ZAJEL MODERN TELECOMM + +OUI:70B3D5DEC* + ID_OUI_FROM_DATABASE=Condev-Automation GmbH + +OUI:70B3D5564* + ID_OUI_FROM_DATABASE=christmann informationstechnik + medien GmbH & Co. KG + +OUI:70B3D5E07* + ID_OUI_FROM_DATABASE=Baader Planetarium GmbH + +OUI:70B3D528E* + ID_OUI_FROM_DATABASE=TEX COMPUTER SRL + +OUI:70B3D5655* + ID_OUI_FROM_DATABASE=AOT System GmbH + +OUI:70B3D5A2F* + ID_OUI_FROM_DATABASE=Botek Systems AB + +OUI:70B3D5B15* + ID_OUI_FROM_DATABASE=Eta Beta Srl + +OUI:70B3D5B2A* + ID_OUI_FROM_DATABASE=Myro Control, LLC + +OUI:70B3D5FB0* + ID_OUI_FROM_DATABASE=Rohde&Schwarz Topex SA + +OUI:70B3D5433* + ID_OUI_FROM_DATABASE=Flexsolution APS + +OUI:70B3D5077* + ID_OUI_FROM_DATABASE=InAccess Networks SA + +OUI:70B3D55E8* + ID_OUI_FROM_DATABASE=VITEC + +OUI:70B3D50FB* + ID_OUI_FROM_DATABASE=Cygnus LLC + +OUI:70B3D5DDD* + ID_OUI_FROM_DATABASE=BIO RAD LABORATORIES + +OUI:70B3D554E* + ID_OUI_FROM_DATABASE=RFL Electronics, Inc. + +OUI:70B3D5BBD* + ID_OUI_FROM_DATABASE=Providius Corp + +OUI:70B3D5C78* + ID_OUI_FROM_DATABASE=NETA Elektronik AS + +OUI:70B3D5BCA* + ID_OUI_FROM_DATABASE=Deymed Diagnostic + +OUI:70B3D5EE4* + ID_OUI_FROM_DATABASE=O-Net Automation Technology (Shenzhen)Limited + +OUI:70B3D55B5* + ID_OUI_FROM_DATABASE=Lehigh Electric Products Co + +OUI:70B3D5B8C* + ID_OUI_FROM_DATABASE=ePOINT Embedded Computing Limited + +OUI:70B3D540A* + ID_OUI_FROM_DATABASE=Monroe Electronics, Inc. + +OUI:70B3D5109* + ID_OUI_FROM_DATABASE=DITEST FAHRZEUGDIAGNOSE GMBH + +OUI:70B3D5F63* + ID_OUI_FROM_DATABASE=Ars Products + +OUI:70B3D50AA* + ID_OUI_FROM_DATABASE=Wanco Inc + +OUI:70B3D53ED* + ID_OUI_FROM_DATABASE=Ultra Electronics Sonar System Division OUI:001BC50C1* ID_OUI_FROM_DATABASE=EREE Electronique @@ -1148,51 +1283,48 @@ OUI:001BC50C1* OUI:001BC50C0* ID_OUI_FROM_DATABASE=Digital Loggers, Inc. -OUI:001BC50B7* - ID_OUI_FROM_DATABASE=Autelis, LLC +OUI:001BC50C7* + ID_OUI_FROM_DATABASE=WIZZILAB SAS + +OUI:001BC50B3* + ID_OUI_FROM_DATABASE=FSM Solutions Limited OUI:001BC50BD* ID_OUI_FROM_DATABASE=Bridge Diagnostics, Inc. +OUI:001BC50AD* + ID_OUI_FROM_DATABASE=Tierra Japan Co.,Ltd + +OUI:001BC50A9* + ID_OUI_FROM_DATABASE=Elektrometal SA + +OUI:001BC50B7* + ID_OUI_FROM_DATABASE=Autelis, LLC + OUI:001BC50A3* ID_OUI_FROM_DATABASE=P A Network Laboratory Co.,Ltd OUI:001BC50A1* ID_OUI_FROM_DATABASE=Hangzhou Zhiping Technology Co., Ltd. -OUI:001BC509E* - ID_OUI_FROM_DATABASE=K+K Messtechnik GmbH - -OUI:001BC50A9* - ID_OUI_FROM_DATABASE=Elektrometal SA - -OUI:001BC50AD* - ID_OUI_FROM_DATABASE=Tierra Japan Co.,Ltd - -OUI:001BC508D* - ID_OUI_FROM_DATABASE=EUREK SRL +OUI:001BC5097* + ID_OUI_FROM_DATABASE=Plexstar Inc. OUI:001BC5094* ID_OUI_FROM_DATABASE=reelyActive -OUI:001BC5097* - ID_OUI_FROM_DATABASE=Plexstar Inc. - OUI:001BC509B* ID_OUI_FROM_DATABASE=YIK Corporation +OUI:001BC509E* + ID_OUI_FROM_DATABASE=K+K Messtechnik GmbH + +OUI:001BC508D* + ID_OUI_FROM_DATABASE=EUREK SRL + OUI:001BC5091* ID_OUI_FROM_DATABASE=3green ApS -OUI:001BC5085* - ID_OUI_FROM_DATABASE=Oberon microsystems, Inc. - -OUI:001BC5086* - ID_OUI_FROM_DATABASE=CAST Group of Companies Inc. - -OUI:001BC5082* - ID_OUI_FROM_DATABASE=TGS Geophysical Company (UK) Limited - OUI:001BC508A* ID_OUI_FROM_DATABASE=Topicon @@ -1202,6 +1334,21 @@ OUI:001BC507C* OUI:001BC5078* ID_OUI_FROM_DATABASE=Donbass Soft Ltd and Co.KG +OUI:001BC5082* + ID_OUI_FROM_DATABASE=TGS Geophysical Company (UK) Limited + +OUI:001BC5085* + ID_OUI_FROM_DATABASE=Oberon microsystems, Inc. + +OUI:001BC5086* + ID_OUI_FROM_DATABASE=CAST Group of Companies Inc. + +OUI:001BC5064* + ID_OUI_FROM_DATABASE=Enkora Oy Ltd + +OUI:001BC505E* + ID_OUI_FROM_DATABASE=Ecomed-Complex + OUI:001BC506E* ID_OUI_FROM_DATABASE=Two Dimensional Instruments, LLC @@ -1211,18 +1358,12 @@ OUI:001BC5068* OUI:001BC5072* ID_OUI_FROM_DATABASE=Ohio Semitronics, Inc. -OUI:001BC505E* - ID_OUI_FROM_DATABASE=Ecomed-Complex - -OUI:001BC5064* - ID_OUI_FROM_DATABASE=Enkora Oy Ltd +OUI:001BC505A* + ID_OUI_FROM_DATABASE=POSTEC DATA SYSTEMS OUI:001BC504A* ID_OUI_FROM_DATABASE=Certis Technology International Pte Ltd -OUI:001BC505A* - ID_OUI_FROM_DATABASE=POSTEC DATA SYSTEMS - OUI:001BC5054* ID_OUI_FROM_DATABASE=Private @@ -1238,12 +1379,12 @@ OUI:001BC5040* OUI:001BC503B* ID_OUI_FROM_DATABASE=Promixis, LLC -OUI:001BC5031* - ID_OUI_FROM_DATABASE=ADIXEIN LIMITED - OUI:001BC5034* ID_OUI_FROM_DATABASE=InterCEL Pty Ltd +OUI:001BC5031* + ID_OUI_FROM_DATABASE=ADIXEIN LIMITED + OUI:001BC502A* ID_OUI_FROM_DATABASE=Analytical Instrument Systems, Inc. @@ -1259,9 +1400,6 @@ OUI:001BC501F* OUI:001BC5012* ID_OUI_FROM_DATABASE=Tokyo Cosmos Electric, Inc. -OUI:001BC5015* - ID_OUI_FROM_DATABASE=Private - OUI:001BC500F* ID_OUI_FROM_DATABASE=Simavita Pty Ltd @@ -1277,77 +1415,116 @@ OUI:001BC5008* OUI:001BC5005* ID_OUI_FROM_DATABASE=Private -OUI:001BC5019* - ID_OUI_FROM_DATABASE=Dunlop Systems & Components - OUI:001BC5016* ID_OUI_FROM_DATABASE=Energotechnica OOO NPP Ltd OUI:001BC5002* ID_OUI_FROM_DATABASE=GORAMO - Janusz Gorecki -OUI:70B3D54D1* - ID_OUI_FROM_DATABASE=Contraves Advanced Devices Sdn. Bhd. +OUI:001BC5019* + ID_OUI_FROM_DATABASE=Dunlop Systems & Components + +OUI:70B3D5D81* + ID_OUI_FROM_DATABASE=PDD Group Ltd + +OUI:70B3D5B7A* + ID_OUI_FROM_DATABASE=MAHLE + +OUI:70B3D5AFE* + ID_OUI_FROM_DATABASE=MESOTECHNIC + +OUI:70B3D5659* + ID_OUI_FROM_DATABASE=E2G srl + +OUI:70B3D54A1* + ID_OUI_FROM_DATABASE=Herholdt Controls srl + +OUI:70B3D5D1B* + ID_OUI_FROM_DATABASE=Grupo Epelsa S.L. + +OUI:70B3D5D9E* + ID_OUI_FROM_DATABASE=Grupo Epelsa S.L. + +OUI:70B3D5DB4* + ID_OUI_FROM_DATABASE=YUYAMA MFG Co.,Ltd + +OUI:70B3D5781* + ID_OUI_FROM_DATABASE=Project Service S.a.s. + +OUI:70B3D5A72* + ID_OUI_FROM_DATABASE=Business Marketers Group, Inc. + +OUI:70B3D533B* + ID_OUI_FROM_DATABASE=Seal Shield, LLC + +OUI:70B3D5E49* + ID_OUI_FROM_DATABASE=Kendrion Mechatronics Center GmbH + +OUI:70B3D5214* + ID_OUI_FROM_DATABASE=signalparser + +OUI:70B3D53C6* + ID_OUI_FROM_DATABASE=ACD Elekronik GmbH + +OUI:70B3D5384* + ID_OUI_FROM_DATABASE=Sensohive Technologies + +OUI:70B3D5893* + ID_OUI_FROM_DATABASE=Cubitech + +OUI:70B3D5FFF* + ID_OUI_FROM_DATABASE=Private + +OUI:70B3D5494* + ID_OUI_FROM_DATABASE=Schildknecht AG + +OUI:70B3D5BF2* + ID_OUI_FROM_DATABASE=TWIN DEVELOPMENT + +OUI:70B3D5901* + ID_OUI_FROM_DATABASE=ATS-CONVERS + +OUI:70B3D5654* + ID_OUI_FROM_DATABASE=EMAC, Inc. + +OUI:70B3D5F6E* + ID_OUI_FROM_DATABASE=Streambox Inc + +OUI:70B3D5D5B* + ID_OUI_FROM_DATABASE=WyreStorm Technologies Ltd + +OUI:70B3D56CD* + ID_OUI_FROM_DATABASE=NORTHBOUND NETWORKS PTY. LTD. + +OUI:70B3D5B7C* + ID_OUI_FROM_DATABASE=Electronic Navigation Ltd + +OUI:70B3D5C92* + ID_OUI_FROM_DATABASE=Unitro Fleischmann + +OUI:70B3D58A0* + ID_OUI_FROM_DATABASE=DM RADIOCOM + +OUI:70B3D5081* + ID_OUI_FROM_DATABASE=IST Technologies (SHENZHEN) Limited + +OUI:70B3D5C77* + ID_OUI_FROM_DATABASE=Yönnet Akıllı Bina ve Otomasyon Sistemleri OUI:70B3D5D74* ID_OUI_FROM_DATABASE=Sandia National Laboratories -OUI:70B3D5504* - ID_OUI_FROM_DATABASE=Xsight Systems Ltd. - -OUI:70B3D52CE* - ID_OUI_FROM_DATABASE=KDT - OUI:70B3D5FCF* ID_OUI_FROM_DATABASE=Acc+Ess Ltd OUI:70B3D53C0* ID_OUI_FROM_DATABASE=DK-Technologies A/S -OUI:70B3D5C07* - ID_OUI_FROM_DATABASE=ARECO +OUI:70B3D52F6* + ID_OUI_FROM_DATABASE=TATTILE SRL -OUI:70B3D5DCA* - ID_OUI_FROM_DATABASE=DSan Corporation - -OUI:70B3D525B* - ID_OUI_FROM_DATABASE=GID Industrial - -OUI:70B3D5313* - ID_OUI_FROM_DATABASE=DIEHL Controls - -OUI:70B3D5061* - ID_OUI_FROM_DATABASE=IntelliDesign Pty Ltd - -OUI:70B3D5383* - ID_OUI_FROM_DATABASE=LPA Excil Electronics - -OUI:70B3D59F6* - ID_OUI_FROM_DATABASE=Edgeware AB - -OUI:70B3D5E0F* - ID_OUI_FROM_DATABASE=Vtron Pty Ltd - -OUI:70B3D5645* - ID_OUI_FROM_DATABASE=Project Decibel, Inc. - -OUI:70B3D5278* - ID_OUI_FROM_DATABASE=Private - -OUI:70B3D5377* - ID_OUI_FROM_DATABASE=Monnit Corporation - -OUI:70B3D5A12* - ID_OUI_FROM_DATABASE=QUERCUS TECHNOLOGIES, S.L. - -OUI:70B3D5B34* - ID_OUI_FROM_DATABASE=Medtronic - -OUI:70B3D5100* - ID_OUI_FROM_DATABASE=Gupsy GmbH - -OUI:70B3D56F9* - ID_OUI_FROM_DATABASE=ENVItech s.r.o. +OUI:70B3D5364* + ID_OUI_FROM_DATABASE=ADAMCZEWSKI elektronische Messtechnik GmbH OUI:70B3D548E* ID_OUI_FROM_DATABASE=Allim System Co,.Ltd. @@ -1361,15 +1538,96 @@ OUI:70B3D5774* OUI:70B3D576A* ID_OUI_FROM_DATABASE=Swiftnet SOC Ltd -OUI:70B3D52F6* - ID_OUI_FROM_DATABASE=TATTILE SRL +OUI:70B3D5D7E* + ID_OUI_FROM_DATABASE=Triax A/S -OUI:70B3D5364* - ID_OUI_FROM_DATABASE=ADAMCZEWSKI elektronische Messtechnik GmbH +OUI:70B3D5061* + ID_OUI_FROM_DATABASE=IntelliDesign Pty Ltd + +OUI:70B3D5383* + ID_OUI_FROM_DATABASE=LPA Excil Electronics + +OUI:70B3D59F6* + ID_OUI_FROM_DATABASE=Edgeware AB + +OUI:70B3D5E0F* + ID_OUI_FROM_DATABASE=Vtron Pty Ltd + +OUI:70B3D5504* + ID_OUI_FROM_DATABASE=Xsight Systems Ltd. + +OUI:70B3D52CE* + ID_OUI_FROM_DATABASE=KDT + +OUI:70B3D5C07* + ID_OUI_FROM_DATABASE=ARECO + +OUI:70B3D5DCA* + ID_OUI_FROM_DATABASE=DSan Corporation + +OUI:70B3D525B* + ID_OUI_FROM_DATABASE=GID Industrial + +OUI:70B3D5313* + ID_OUI_FROM_DATABASE=DIEHL Controls + +OUI:70B3D5278* + ID_OUI_FROM_DATABASE=Private + +OUI:70B3D5645* + ID_OUI_FROM_DATABASE=Project Decibel, Inc. + +OUI:70B3D5377* + ID_OUI_FROM_DATABASE=Monnit Corporation + +OUI:70B3D5A12* + ID_OUI_FROM_DATABASE=QUERCUS TECHNOLOGIES, S.L. + +OUI:70B3D5B34* + ID_OUI_FROM_DATABASE=Medtronic OUI:70B3D5303* ID_OUI_FROM_DATABASE=Fuchu Giken, Inc. +OUI:70B3D56F9* + ID_OUI_FROM_DATABASE=ENVItech s.r.o. + +OUI:70B3D5100* + ID_OUI_FROM_DATABASE=Gupsy GmbH + +OUI:70B3D5C89* + ID_OUI_FROM_DATABASE=ARD + +OUI:70B3D52E0* + ID_OUI_FROM_DATABASE=Peter Huber + +OUI:70B3D5088* + ID_OUI_FROM_DATABASE=OptiScan Biomedical Corp. + +OUI:70B3D5226* + ID_OUI_FROM_DATABASE=Yaviar + +OUI:70B3D5D57* + ID_OUI_FROM_DATABASE=TRIUMPH BOARD a.s. + +OUI:70B3D54DB* + ID_OUI_FROM_DATABASE=Temperature@lert + +OUI:70B3D5343* + ID_OUI_FROM_DATABASE=Elektro-System s.c. + +OUI:70B3D59F2* + ID_OUI_FROM_DATABASE=Acorde Technologies + +OUI:70B3D5E3B* + ID_OUI_FROM_DATABASE=ComNav Technology Ltd. + +OUI:70B3D5339* + ID_OUI_FROM_DATABASE=Sierra Nevada Corporation + +OUI:70B3D5703* + ID_OUI_FROM_DATABASE=StromIdee GmbH + OUI:70B3D5E6D* ID_OUI_FROM_DATABASE=Domus S.C. @@ -1385,65 +1643,26 @@ OUI:70B3D53E4* OUI:70B3D5595* ID_OUI_FROM_DATABASE=PLR Prueftechnik Linke und Ruehe GmbH -OUI:70B3D5226* - ID_OUI_FROM_DATABASE=Yaviar - -OUI:70B3D5D57* - ID_OUI_FROM_DATABASE=TRIUMPH BOARD a.s. - -OUI:70B3D5D7E* - ID_OUI_FROM_DATABASE=Triax A/S - -OUI:70B3D5E3B* - ID_OUI_FROM_DATABASE=ComNav Technology Ltd. - -OUI:70B3D5C89* - ID_OUI_FROM_DATABASE=ARD - -OUI:70B3D5703* - ID_OUI_FROM_DATABASE=StromIdee GmbH - -OUI:70B3D5F93* - ID_OUI_FROM_DATABASE=Hella Gutmann Solutions GmbH - -OUI:70B3D5F01* - ID_OUI_FROM_DATABASE=Software Systems Plus - -OUI:70B3D54AD* - ID_OUI_FROM_DATABASE=GACI - -OUI:70B3D5932* - ID_OUI_FROM_DATABASE=Rohde&Schwarz Topex SA - -OUI:70B3D5DF9* - ID_OUI_FROM_DATABASE=Korea Plant Maintenance - -OUI:70B3D5BAE* - ID_OUI_FROM_DATABASE=WARECUBE,INC - -OUI:70B3D5343* - ID_OUI_FROM_DATABASE=Elektro-System s.c. - -OUI:70B3D59F2* - ID_OUI_FROM_DATABASE=Acorde Technologies - OUI:70B3D5E36* ID_OUI_FROM_DATABASE=Guidance Navigation Limited OUI:70B3D5B47* ID_OUI_FROM_DATABASE=DSIT Solutions LTD -OUI:70B3D5654* - ID_OUI_FROM_DATABASE=EMAC, Inc. +OUI:70B3D52F1* + ID_OUI_FROM_DATABASE=Inspike S.R.L. -OUI:70B3D52E0* - ID_OUI_FROM_DATABASE=Peter Huber +OUI:70B3D5AFB* + ID_OUI_FROM_DATABASE=Shanghai Tianhe Automation Instrumentation Co., Ltd. -OUI:70B3D5088* - ID_OUI_FROM_DATABASE=OptiScan Biomedical Corp. +OUI:70B3D5AD5* + ID_OUI_FROM_DATABASE=Birdland Audio -OUI:70B3D5361* - ID_OUI_FROM_DATABASE=Parent Power +OUI:70B3D5F93* + ID_OUI_FROM_DATABASE=Hella Gutmann Solutions GmbH + +OUI:70B3D5F01* + ID_OUI_FROM_DATABASE=Software Systems Plus OUI:70B3D53E2* ID_OUI_FROM_DATABASE=AVI Pty Ltd @@ -1457,20 +1676,23 @@ OUI:70B3D5F8E* OUI:70B3D5FA2* ID_OUI_FROM_DATABASE=Sarokal Test Systems Oy -OUI:70B3D54DB* - ID_OUI_FROM_DATABASE=Temperature@lert +OUI:70B3D5134* + ID_OUI_FROM_DATABASE=Conjing Networks Inc. -OUI:70B3D5339* - ID_OUI_FROM_DATABASE=Sierra Nevada Corporation +OUI:70B3D5208* + ID_OUI_FROM_DATABASE=DSP DESIGN LTD -OUI:70B3D5C85* - ID_OUI_FROM_DATABASE=Solid State Disks Ltd +OUI:70B3D5870* + ID_OUI_FROM_DATABASE=bentrup Industriesteuerungen -OUI:70B3D5A44* - ID_OUI_FROM_DATABASE=FSR Inc +OUI:70B3D54D8* + ID_OUI_FROM_DATABASE=Versilis Inc. -OUI:70B3D5347* - ID_OUI_FROM_DATABASE=OAS Sweden AB +OUI:70B3D5A26* + ID_OUI_FROM_DATABASE=Hear Gear, Inc. + +OUI:70B3D5C87* + ID_OUI_FROM_DATABASE=Siemens AG OUI:70B3D55FF* ID_OUI_FROM_DATABASE=Vaisala Oyj @@ -1481,8 +1703,32 @@ OUI:70B3D57AE* OUI:70B3D54DF* ID_OUI_FROM_DATABASE=Nidec Avtron Automation Corp -OUI:70B3D58F3* - ID_OUI_FROM_DATABASE=TATTILE SRL +OUI:70B3D54AD* + ID_OUI_FROM_DATABASE=GACI + +OUI:70B3D5932* + ID_OUI_FROM_DATABASE=Rohde&Schwarz Topex SA + +OUI:70B3D5DF9* + ID_OUI_FROM_DATABASE=Korea Plant Maintenance + +OUI:70B3D5BAE* + ID_OUI_FROM_DATABASE=WARECUBE,INC + +OUI:70B3D5119* + ID_OUI_FROM_DATABASE=Private + +OUI:70B3D5C85* + ID_OUI_FROM_DATABASE=Solid State Disks Ltd + +OUI:70B3D5A44* + ID_OUI_FROM_DATABASE=FSR Inc + +OUI:70B3D5347* + ID_OUI_FROM_DATABASE=OAS Sweden AB + +OUI:70B3D5361* + ID_OUI_FROM_DATABASE=Parent Power OUI:70B3D5FA4* ID_OUI_FROM_DATABASE=Energybox Limited @@ -1514,62 +1760,17 @@ OUI:70B3D5EAB* OUI:70B3D579E* ID_OUI_FROM_DATABASE=CW2. Gmbh & Co. KG -OUI:70B3D52F1* - ID_OUI_FROM_DATABASE=Inspike S.R.L. - -OUI:70B3D5AFB* - ID_OUI_FROM_DATABASE=Shanghai Tianhe Automation Instrumentation Co., Ltd. - -OUI:70B3D5AD5* - ID_OUI_FROM_DATABASE=Birdland Audio - -OUI:70B3D5208* - ID_OUI_FROM_DATABASE=DSP DESIGN LTD - -OUI:70B3D5119* - ID_OUI_FROM_DATABASE=Private - -OUI:70B3D5A26* - ID_OUI_FROM_DATABASE=Hear Gear, Inc. - -OUI:70B3D5C87* - ID_OUI_FROM_DATABASE=Siemens AG - -OUI:70B3D5870* - ID_OUI_FROM_DATABASE=bentrup Industriesteuerungen - -OUI:70B3D54D8* - ID_OUI_FROM_DATABASE=Versilis Inc. - -OUI:70B3D5134* - ID_OUI_FROM_DATABASE=Conjing Networks Inc. - -OUI:70B3D5A50* - ID_OUI_FROM_DATABASE=LECIP CORPORATION - -OUI:70B3D5A4B* - ID_OUI_FROM_DATABASE=McKay Brothers LLC - -OUI:70B3D55E4* - ID_OUI_FROM_DATABASE=DSP DESIGN - -OUI:70B3D5DF0* - ID_OUI_FROM_DATABASE=astozi consulting Tomasz Zieba - -OUI:70B3D5CF3* - ID_OUI_FROM_DATABASE=Mesh Motion Inc - -OUI:70B3D539C* - ID_OUI_FROM_DATABASE=General Dynamics C4 Systems +OUI:70B3D5E7C* + ID_OUI_FROM_DATABASE=Aplex Technology Inc. OUI:70B3D5EB1* ID_OUI_FROM_DATABASE=CP contech electronic GmbH -OUI:70B3D5C25* - ID_OUI_FROM_DATABASE=speedsignal GmbH +OUI:70B3D5D97* + ID_OUI_FROM_DATABASE=BRS Sistemas Eletronicos -OUI:70B3D56E4* - ID_OUI_FROM_DATABASE=Institute of Power Engineering, Gdansk Division +OUI:70B3D563A* + ID_OUI_FROM_DATABASE=DAVE SRL OUI:70B3D5C9B* ID_OUI_FROM_DATABASE=Tieto Sweden AB @@ -1589,14 +1790,14 @@ OUI:70B3D5796* OUI:70B3D50A5* ID_OUI_FROM_DATABASE=FUELCELLPOWER -OUI:70B3D52CF* - ID_OUI_FROM_DATABASE=MB Connect Line GmbH +OUI:70B3D5AB9* + ID_OUI_FROM_DATABASE=Dynamic Controls -OUI:70B3D5D97* - ID_OUI_FROM_DATABASE=BRS Sistemas Eletronicos +OUI:70B3D5C25* + ID_OUI_FROM_DATABASE=speedsignal GmbH -OUI:70B3D563A* - ID_OUI_FROM_DATABASE=DAVE SRL +OUI:70B3D56E4* + ID_OUI_FROM_DATABASE=Institute of Power Engineering, Gdansk Division OUI:70B3D5D46* ID_OUI_FROM_DATABASE=Contineo s.r.o. @@ -1604,14 +1805,26 @@ OUI:70B3D5D46* OUI:70B3D5665* ID_OUI_FROM_DATABASE=CertUsus GmbH -OUI:70B3D5AB9* - ID_OUI_FROM_DATABASE=Dynamic Controls +OUI:70B3D52CF* + ID_OUI_FROM_DATABASE=MB Connect Line GmbH -OUI:70B3D5E7C* - ID_OUI_FROM_DATABASE=Aplex Technology Inc. +OUI:70B3D5A50* + ID_OUI_FROM_DATABASE=LECIP CORPORATION -OUI:70B3D5A57* - ID_OUI_FROM_DATABASE=PCSC +OUI:70B3D5A4B* + ID_OUI_FROM_DATABASE=McKay Brothers LLC + +OUI:70B3D55E4* + ID_OUI_FROM_DATABASE=DSP DESIGN + +OUI:70B3D5DF0* + ID_OUI_FROM_DATABASE=astozi consulting Tomasz Zieba + +OUI:70B3D5CF3* + ID_OUI_FROM_DATABASE=Mesh Motion Inc + +OUI:70B3D539C* + ID_OUI_FROM_DATABASE=General Dynamics C4 Systems OUI:70B3D50B3* ID_OUI_FROM_DATABASE=Reonix Automation @@ -1637,42 +1850,12 @@ OUI:70B3D5B3C* OUI:70B3D557B* ID_OUI_FROM_DATABASE=ELAMAKATO GmbH -OUI:70B3D5CDE* - ID_OUI_FROM_DATABASE=Multipure International +OUI:70B3D5A57* + ID_OUI_FROM_DATABASE=PCSC OUI:70B3D58E1* ID_OUI_FROM_DATABASE=WoKa-Elektronik GmbH -OUI:70B3D5AFA* - ID_OUI_FROM_DATABASE=Power Security Systems Ltd. - -OUI:70B3D53D9* - ID_OUI_FROM_DATABASE=Aplex Technology Inc. - -OUI:70B3D577C* - ID_OUI_FROM_DATABASE=HUSTY M.Styczen J.Hupert Sp.J. - -OUI:70B3D5D0C* - ID_OUI_FROM_DATABASE=Connor Winfield LTD - -OUI:70B3D576E* - ID_OUI_FROM_DATABASE=Grupo Epelsa S.L. - -OUI:70B3D5B82* - ID_OUI_FROM_DATABASE=Lookout Portable Security - -OUI:70B3D5220* - ID_OUI_FROM_DATABASE=Private - -OUI:70B3D5731* - ID_OUI_FROM_DATABASE=Phoniro Systems AB - -OUI:70B3D5941* - ID_OUI_FROM_DATABASE=Triax A/S - -OUI:70B3D536D* - ID_OUI_FROM_DATABASE=Cyberteam Sp z o o - OUI:70B3D5BA4* ID_OUI_FROM_DATABASE=EIWA GIKEN INC. @@ -1682,9 +1865,39 @@ OUI:70B3D5F8C* OUI:70B3D585C* ID_OUI_FROM_DATABASE=Robot Pub Group +OUI:70B3D5AFA* + ID_OUI_FROM_DATABASE=Power Security Systems Ltd. + +OUI:70B3D53D9* + ID_OUI_FROM_DATABASE=Aplex Technology Inc. + +OUI:70B3D577C* + ID_OUI_FROM_DATABASE=HUSTY M.Styczen J.Hupert Sp.J. + +OUI:70B3D5CDE* + ID_OUI_FROM_DATABASE=Multipure International + OUI:70B3D5F2B* ID_OUI_FROM_DATABASE=SENSYS GmbH +OUI:70B3D5731* + ID_OUI_FROM_DATABASE=Phoniro Systems AB + +OUI:70B3D5941* + ID_OUI_FROM_DATABASE=Triax A/S + +OUI:70B3D536D* + ID_OUI_FROM_DATABASE=Cyberteam Sp z o o + +OUI:70B3D5B82* + ID_OUI_FROM_DATABASE=Lookout Portable Security + +OUI:70B3D5220* + ID_OUI_FROM_DATABASE=Private + +OUI:70B3D5D0C* + ID_OUI_FROM_DATABASE=Connor Winfield LTD + OUI:70B3D5CB7* ID_OUI_FROM_DATABASE=HKC Limited @@ -1715,6 +1928,12 @@ OUI:70B3D561F* OUI:70B3D54C1* ID_OUI_FROM_DATABASE=QUERCUS TECHNOLOGIES, S. L. +OUI:70B3D5A0E* + ID_OUI_FROM_DATABASE=Vetaphone A/S + +OUI:70B3D55AA* + ID_OUI_FROM_DATABASE=Chugoku Electric Manufacturing Co.,Inc + OUI:70B3D52D4* ID_OUI_FROM_DATABASE=CT Company @@ -1736,21 +1955,18 @@ OUI:70B3D52F0* OUI:70B3D57A9* ID_OUI_FROM_DATABASE=adidas AG +OUI:70B3D5AC8* + ID_OUI_FROM_DATABASE=Heartland.Data Inc. + +OUI:70B3D5F2A* + ID_OUI_FROM_DATABASE=WIBOND Informationssysteme GmbH + OUI:70B3D5C24* ID_OUI_FROM_DATABASE=Elbit Systems of America OUI:70B3D52A5* ID_OUI_FROM_DATABASE=Taitotekniikka -OUI:70B3D55AA* - ID_OUI_FROM_DATABASE=Chugoku Electric Manufacturing Co.,Inc - -OUI:70B3D5E4C* - ID_OUI_FROM_DATABASE=IAI-Israel Aerospace Industries MBT - -OUI:70B3D5EF3* - ID_OUI_FROM_DATABASE=octoScope - OUI:70B3D519C* ID_OUI_FROM_DATABASE=Kubu, Inc. @@ -1763,6 +1979,9 @@ OUI:70B3D5E9A* OUI:70B3D5E26* ID_OUI_FROM_DATABASE=FEITIAN CO.,LTD. +OUI:70B3D5E4C* + ID_OUI_FROM_DATABASE=IAI-Israel Aerospace Industries MBT + OUI:70B3D5A40* ID_OUI_FROM_DATABASE=STRACK LIFT AUTOMATION GmbH @@ -1778,11 +1997,8 @@ OUI:70B3D5C6A* OUI:70B3D5819* ID_OUI_FROM_DATABASE=«Intellect module» LLC -OUI:70B3D5AC8* - ID_OUI_FROM_DATABASE=Heartland.Data Inc. - -OUI:70B3D5F2A* - ID_OUI_FROM_DATABASE=WIBOND Informationssysteme GmbH +OUI:70B3D5EF3* + ID_OUI_FROM_DATABASE=octoScope OUI:70B3D59F4* ID_OUI_FROM_DATABASE=Tband srl @@ -1793,24 +2009,18 @@ OUI:70B3D535C* OUI:70B3D528F* ID_OUI_FROM_DATABASE=Overline Systems -OUI:70B3D5A0E* - ID_OUI_FROM_DATABASE=Vetaphone A/S - OUI:70B3D5F38* ID_OUI_FROM_DATABASE=Scanvaegt Nordic A/S +OUI:001BC50C5* + ID_OUI_FROM_DATABASE=Gill Instruments Ltd + OUI:70B3D5994* ID_OUI_FROM_DATABASE=KeFF Networks OUI:70B3D5B3D* ID_OUI_FROM_DATABASE=Inras GmbH -OUI:70B3D5FFF* - ID_OUI_FROM_DATABASE=Private - -OUI:001BC50C5* - ID_OUI_FROM_DATABASE=Gill Instruments Ltd - OUI:001BC50BB* ID_OUI_FROM_DATABASE=Triax A/S @@ -1826,26 +2036,26 @@ OUI:001BC509C* OUI:001BC5092* ID_OUI_FROM_DATABASE=Arnouse Digital Devices, Corp. -OUI:001BC5080* - ID_OUI_FROM_DATABASE=LUMINO GmbH - OUI:001BC5088* ID_OUI_FROM_DATABASE=UAB Kitron +OUI:001BC5080* + ID_OUI_FROM_DATABASE=LUMINO GmbH + OUI:001BC5076* ID_OUI_FROM_DATABASE=PLAiR Media, Inc OUI:001BC506C* ID_OUI_FROM_DATABASE=Luxcon System Limited -OUI:001BC5062* - ID_OUI_FROM_DATABASE=Sulaon Oy - OUI:001BC505C* ID_OUI_FROM_DATABASE=Suretrak Global Pty Ltd -OUI:001BC504E* - ID_OUI_FROM_DATABASE=Mitsubishi Electric India PVT. LTD +OUI:001BC5062* + ID_OUI_FROM_DATABASE=Sulaon Oy + +OUI:001BC5052* + ID_OUI_FROM_DATABASE=Engineering Center ENERGOSERVICE OUI:001BC5058* ID_OUI_FROM_DATABASE=optiMEAS GmbH @@ -1853,15 +2063,15 @@ OUI:001BC5058* OUI:001BC5048* ID_OUI_FROM_DATABASE=XPossible Technologies Pte Ltd -OUI:001BC5052* - ID_OUI_FROM_DATABASE=Engineering Center ENERGOSERVICE - -OUI:001BC5044* - ID_OUI_FROM_DATABASE=ZAO "RADIUS Avtomatika" +OUI:001BC504E* + ID_OUI_FROM_DATABASE=Mitsubishi Electric India PVT. LTD OUI:001BC503E* ID_OUI_FROM_DATABASE=Daylight Solutions, Inc +OUI:001BC5044* + ID_OUI_FROM_DATABASE=ZAO "RADIUS Avtomatika" + OUI:001BC5039* ID_OUI_FROM_DATABASE=EURESYS S.A. @@ -1871,15 +2081,15 @@ OUI:001BC502F* OUI:001BC5025* ID_OUI_FROM_DATABASE=andersen lighting GmbH -OUI:001BC5021* - ID_OUI_FROM_DATABASE=Openpeak, Inc - OUI:001BC5020* ID_OUI_FROM_DATABASE=Momentum Data Systems OUI:001BC501D* ID_OUI_FROM_DATABASE=Rose + Herleth GbR +OUI:001BC5021* + ID_OUI_FROM_DATABASE=Openpeak, Inc + OUI:001BC5010* ID_OUI_FROM_DATABASE=Softel SA de CV @@ -1889,11 +2099,77 @@ OUI:001BC5006* OUI:001BC501A* ID_OUI_FROM_DATABASE=ABA ELECTRONICS TECHNOLOGY CO.,LTD -OUI:70B3D5081* - ID_OUI_FROM_DATABASE=IST Technologies (SHENZHEN) Limited +OUI:70B3D576E* + ID_OUI_FROM_DATABASE=Grupo Epelsa S.L. -OUI:70B3D5C77* - ID_OUI_FROM_DATABASE=Yönnet Akıllı Bina ve Otomasyon Sistemleri +OUI:70B3D58F3* + ID_OUI_FROM_DATABASE=TATTILE SRL + +OUI:70B3D5C7F* + ID_OUI_FROM_DATABASE=TATTILE SRL + +OUI:70B3D55ED* + ID_OUI_FROM_DATABASE=EA Elektroautomatik GmbH & Co. KG + +OUI:70B3D5AEA* + ID_OUI_FROM_DATABASE=BBR Verkehrstechnik GmbH + +OUI:70B3D5EEE* + ID_OUI_FROM_DATABASE=SOCIEDAD IBERICA DE CONSTRUCCIONES ELECTRICAS, S.A. (SICE) + +OUI:70B3D5794* + ID_OUI_FROM_DATABASE=Shadin Avionics + +OUI:70B3D52EF* + ID_OUI_FROM_DATABASE=IEM SA + +OUI:70B3D5B6D* + ID_OUI_FROM_DATABASE=Movis + +OUI:70B3D5325* + ID_OUI_FROM_DATABASE=BlueMark Innovations BV + +OUI:70B3D58B2* + ID_OUI_FROM_DATABASE=NPF Modem, LLC + +OUI:70B3D53CC* + ID_OUI_FROM_DATABASE=TerOpta Ltd + +OUI:70B3D55D1* + ID_OUI_FROM_DATABASE=Software Motor Corp + +OUI:70B3D5A2E* + ID_OUI_FROM_DATABASE=Kokam Co., Ltd + +OUI:70B3D566B* + ID_OUI_FROM_DATABASE=Innitive B.V. + +OUI:70B3D58F6* + ID_OUI_FROM_DATABASE=Dofuntech Co.,LTD. + +OUI:70B3D5A06* + ID_OUI_FROM_DATABASE=Kopis Mobile LLC + +OUI:70B3D59F3* + ID_OUI_FROM_DATABASE=IEEE Registration Authority + +OUI:70B3D5679* + ID_OUI_FROM_DATABASE=EMAC, Inc. + +OUI:001BC5042* + ID_OUI_FROM_DATABASE=ChamSys Ltd + +OUI:70B3D52F9* + ID_OUI_FROM_DATABASE=CONSOSPY + +OUI:70B3D5BB8* + ID_OUI_FROM_DATABASE=Al Kamel Systems S.L. + +OUI:70B3D5439* + ID_OUI_FROM_DATABASE=TriLED + +OUI:70B3D5E48* + ID_OUI_FROM_DATABASE=TDI. Co., LTD OUI:70B3D518D* ID_OUI_FROM_DATABASE=Foro Tel @@ -1913,6 +2189,9 @@ OUI:70B3D5DE0* OUI:70B3D5C26* ID_OUI_FROM_DATABASE=Triple Play Communications +OUI:70B3D591F* + ID_OUI_FROM_DATABASE=JSC InformInvestGroup + OUI:70B3D53E9* ID_OUI_FROM_DATABASE=APOLLO GIKEN Co.,Ltd. @@ -1928,6 +2207,36 @@ OUI:70B3D56FB* OUI:70B3D5D73* ID_OUI_FROM_DATABASE=ERMINE Corporation +OUI:70B3D5D3F* + ID_OUI_FROM_DATABASE=GLOBALCOM ENGINEERING SPA + +OUI:70B3D5DF7* + ID_OUI_FROM_DATABASE=Refecor Oy + +OUI:70B3D5152* + ID_OUI_FROM_DATABASE=Xped Corporation Pty Ltd + +OUI:70B3D559D* + ID_OUI_FROM_DATABASE=servicios de consultoria independiente S.L. + +OUI:70B3D5933* + ID_OUI_FROM_DATABASE=SARL S@TIS + +OUI:70B3D504D* + ID_OUI_FROM_DATABASE=Sicon srl + +OUI:70B3D57F2* + ID_OUI_FROM_DATABASE=TCI + +OUI:70B3D5E4B* + ID_OUI_FROM_DATABASE=DELTA + +OUI:70B3D52EA* + ID_OUI_FROM_DATABASE=Schneider Electric Motion + +OUI:70B3D55FC* + ID_OUI_FROM_DATABASE=SURTEC + OUI:70B3D5328* ID_OUI_FROM_DATABASE=HIPODROMO DE AGUA CALIENTE SA CV @@ -1946,17 +2255,14 @@ OUI:70B3D5A01* OUI:70B3D57C1* ID_OUI_FROM_DATABASE=Data Sciences International -OUI:70B3D5DF7* - ID_OUI_FROM_DATABASE=Refecor Oy +OUI:70B3D5903* + ID_OUI_FROM_DATABASE=Cymtec Ltd -OUI:70B3D5152* - ID_OUI_FROM_DATABASE=Xped Corporation Pty Ltd +OUI:70B3D51A0* + ID_OUI_FROM_DATABASE=UFATECH LTD -OUI:70B3D559D* - ID_OUI_FROM_DATABASE=servicios de consultoria independiente S.L. - -OUI:70B3D5933* - ID_OUI_FROM_DATABASE=SARL S@TIS +OUI:70B3D5EA4* + ID_OUI_FROM_DATABASE=Grupo Epelsa S.L. OUI:70B3D51AD* ID_OUI_FROM_DATABASE=Techworld Industries Ltd @@ -1964,60 +2270,6 @@ OUI:70B3D51AD* OUI:70B3D5866* ID_OUI_FROM_DATABASE=MEPS Realtime -OUI:70B3D504D* - ID_OUI_FROM_DATABASE=Sicon srl - -OUI:70B3D57F2* - ID_OUI_FROM_DATABASE=TCI - -OUI:70B3D5E4B* - ID_OUI_FROM_DATABASE=DELTA - -OUI:70B3D52EA* - ID_OUI_FROM_DATABASE=Schneider Electric Motion - -OUI:70B3D55FC* - ID_OUI_FROM_DATABASE=SURTEC - -OUI:70B3D59F3* - ID_OUI_FROM_DATABASE=IEEE Registration Authority - -OUI:70B3D5D3F* - ID_OUI_FROM_DATABASE=GLOBALCOM ENGINEERING SPA - -OUI:70B3D5EA4* - ID_OUI_FROM_DATABASE=Grupo Epelsa S.L. - -OUI:70B3D56E8* - ID_OUI_FROM_DATABASE=BluWireless Technology Ltd - -OUI:70B3D56B3* - ID_OUI_FROM_DATABASE=DuraComm Corporation - -OUI:70B3D5F36* - ID_OUI_FROM_DATABASE=dinosys - -OUI:70B3D5C3C* - ID_OUI_FROM_DATABASE=PEEK TRAFFIC - -OUI:70B3D5A92* - ID_OUI_FROM_DATABASE=Grossenbacher Systeme AG - -OUI:70B3D53FF* - ID_OUI_FROM_DATABASE=Hydra Controls - -OUI:70B3D5470* - ID_OUI_FROM_DATABASE=KITRON UAB - -OUI:70B3D582E* - ID_OUI_FROM_DATABASE=PlayAlive A/S - -OUI:70B3D5505* - ID_OUI_FROM_DATABASE=MC2-Technologies - -OUI:70B3D5F2D* - ID_OUI_FROM_DATABASE=ID Lock AS - OUI:70B3D53D8* ID_OUI_FROM_DATABASE=Abitsoftware, Ltd. @@ -2030,12 +2282,6 @@ OUI:70B3D5230* OUI:70B3D5FCD* ID_OUI_FROM_DATABASE=Engage Technologies -OUI:70B3D5903* - ID_OUI_FROM_DATABASE=Cymtec Ltd - -OUI:70B3D51A0* - ID_OUI_FROM_DATABASE=UFATECH LTD - OUI:70B3D507E* ID_OUI_FROM_DATABASE=ENTEC Electric & Electronic CO., LTD @@ -2045,29 +2291,14 @@ OUI:70B3D5664* OUI:70B3D54BA* ID_OUI_FROM_DATABASE=Sinftech LLC -OUI:70B3D5B8B* - ID_OUI_FROM_DATABASE=Profound Medical Inc. +OUI:70B3D53FF* + ID_OUI_FROM_DATABASE=Hydra Controls -OUI:70B3D51A5* - ID_OUI_FROM_DATABASE=METRONIC APARATURA KONTROLNO - POMIAROWA +OUI:70B3D5470* + ID_OUI_FROM_DATABASE=KITRON UAB -OUI:70B3D5A1C* - ID_OUI_FROM_DATABASE=MECA SYSTEM - -OUI:70B3D5679* - ID_OUI_FROM_DATABASE=EMAC, Inc. - -OUI:70B3D517F* - ID_OUI_FROM_DATABASE=MB Connect Line GmbH - -OUI:70B3D5FE8* - ID_OUI_FROM_DATABASE=PCME Ltd. - -OUI:70B3D50A6* - ID_OUI_FROM_DATABASE=PA CONSULTING SERVICES - -OUI:70B3D500E* - ID_OUI_FROM_DATABASE=Magosys Systems LTD +OUI:70B3D552B* + ID_OUI_FROM_DATABASE=GE Aviation Cheltenham OUI:70B3D587B* ID_OUI_FROM_DATABASE=Liquid Instruments Pty Ltd @@ -2081,23 +2312,89 @@ OUI:70B3D5435* OUI:70B3D50CD* ID_OUI_FROM_DATABASE=AML Oceanographic -OUI:70B3D5300* - ID_OUI_FROM_DATABASE=Novo DR Ltd. +OUI:70B3D56E8* + ID_OUI_FROM_DATABASE=BluWireless Technology Ltd -OUI:70B3D5BD3* - ID_OUI_FROM_DATABASE=FOTONA D.D. +OUI:70B3D56B3* + ID_OUI_FROM_DATABASE=DuraComm Corporation + +OUI:70B3D5F36* + ID_OUI_FROM_DATABASE=dinosys OUI:70B3D5AC9* ID_OUI_FROM_DATABASE=Trinity Solutions LLC +OUI:70B3D50A6* + ID_OUI_FROM_DATABASE=PA CONSULTING SERVICES + +OUI:70B3D5B8B* + ID_OUI_FROM_DATABASE=Profound Medical Inc. + +OUI:70B3D51A5* + ID_OUI_FROM_DATABASE=METRONIC APARATURA KONTROLNO - POMIAROWA + +OUI:70B3D5A1C* + ID_OUI_FROM_DATABASE=MECA SYSTEM + +OUI:70B3D5AD6* + ID_OUI_FROM_DATABASE=Lemonade Lab Inc + OUI:70B3D5D87* ID_OUI_FROM_DATABASE=Zigen Corp OUI:70B3D5589* ID_OUI_FROM_DATABASE=Cityntel OU -OUI:70B3D552B* - ID_OUI_FROM_DATABASE=GE Aviation Cheltenham +OUI:70B3D582E* + ID_OUI_FROM_DATABASE=PlayAlive A/S + +OUI:70B3D500E* + ID_OUI_FROM_DATABASE=Magosys Systems LTD + +OUI:70B3D5C3C* + ID_OUI_FROM_DATABASE=PEEK TRAFFIC + +OUI:70B3D517F* + ID_OUI_FROM_DATABASE=MB Connect Line GmbH + +OUI:70B3D5FE8* + ID_OUI_FROM_DATABASE=PCME Ltd. + +OUI:70B3D5505* + ID_OUI_FROM_DATABASE=MC2-Technologies + +OUI:70B3D5F2D* + ID_OUI_FROM_DATABASE=ID Lock AS + +OUI:70B3D50DC* + ID_OUI_FROM_DATABASE=Talleres de Escoriaza + +OUI:70B3D5AF3* + ID_OUI_FROM_DATABASE=New Japan Radio Co., Ltd + +OUI:70B3D5500* + ID_OUI_FROM_DATABASE=Mistral Solutions Pvt. LTD + +OUI:70B3D527D* + ID_OUI_FROM_DATABASE=Telenor Connexion AB + +OUI:70B3D5B29* + ID_OUI_FROM_DATABASE=WiViCom Co., Ltd. + +OUI:70B3D5ED5* + ID_OUI_FROM_DATABASE=hangzhou battle link technology Co.,Ltd + +OUI:70B3D5E95* + ID_OUI_FROM_DATABASE=BroadSoft Inc + +OUI:70B3D565B* + ID_OUI_FROM_DATABASE=Roush + +OUI:70B3D5D7F* + ID_OUI_FROM_DATABASE=ConectaIP Tecnologia S.L. + +OUI:70B3D53D2* + ID_OUI_FROM_DATABASE=Imagine Inc. OUI:70B3D57A7* ID_OUI_FROM_DATABASE=Symbicon Ltd @@ -2111,23 +2408,71 @@ OUI:70B3D5E4E* OUI:70B3D548C* ID_OUI_FROM_DATABASE=Integrated Systems Engineering, Inc. +OUI:70B3D536C* + ID_OUI_FROM_DATABASE=Sicon srl + +OUI:70B3D5FC6* + ID_OUI_FROM_DATABASE=Tecnint HTE SRL + +OUI:70B3D52BE* + ID_OUI_FROM_DATABASE=Coherent Logix, Inc. + +OUI:70B3D57F1* + ID_OUI_FROM_DATABASE=AeroVision Avionics, Inc. + +OUI:70B3D57B8* + ID_OUI_FROM_DATABASE=SerEnergy A/S + +OUI:70B3D5CCE* + ID_OUI_FROM_DATABASE=Proconex 2010 Inc. + +OUI:70B3D5300* + ID_OUI_FROM_DATABASE=Novo DR Ltd. + +OUI:70B3D5BD3* + ID_OUI_FROM_DATABASE=FOTONA D.D. + +OUI:70B3D5600* + ID_OUI_FROM_DATABASE=Stellwerk GmbH + OUI:70B3D5421* ID_OUI_FROM_DATABASE=North Star Bestech Co., OUI:70B3D5C55* ID_OUI_FROM_DATABASE=Intelligent Energy Ltd -OUI:70B3D5AD6* - ID_OUI_FROM_DATABASE=Lemonade Lab Inc +OUI:70B3D5E28* + ID_OUI_FROM_DATABASE=iotec GmbH -OUI:70B3D50DC* - ID_OUI_FROM_DATABASE=Talleres de Escoriaza +OUI:70B3D56F3* + ID_OUI_FROM_DATABASE=iungo -OUI:70B3D5AF3* - ID_OUI_FROM_DATABASE=New Japan Radio Co., Ltd +OUI:70B3D5182* + ID_OUI_FROM_DATABASE=Kitron UAB -OUI:70B3D5CCE* - ID_OUI_FROM_DATABASE=Proconex 2010 Inc. +OUI:70B3D5820* + ID_OUI_FROM_DATABASE=Becker Nachrichtentechnik GmbH + +OUI:70B3D5732* + ID_OUI_FROM_DATABASE=TOFWERK AG + +OUI:70B3D5DAD* + ID_OUI_FROM_DATABASE=General Dynamics C4 Systems + +OUI:70B3D507D* + ID_OUI_FROM_DATABASE=PANORAMIC POWER + +OUI:70B3D5B9B* + ID_OUI_FROM_DATABASE=Elektronik Art + +OUI:70B3D5327* + ID_OUI_FROM_DATABASE=Seneco A/S + +OUI:70B3D5243* + ID_OUI_FROM_DATABASE=Rohde&Schwarz Topex SA + +OUI:70B3D508E* + ID_OUI_FROM_DATABASE=Beijing CONvision Technology Co.,Ltd OUI:70B3D5B8F* ID_OUI_FROM_DATABASE=Assembly Contracts Ltd @@ -2141,99 +2486,12 @@ OUI:70B3D5164* OUI:70B3D59F1* ID_OUI_FROM_DATABASE=RFEL Ltd -OUI:70B3D5820* - ID_OUI_FROM_DATABASE=Becker Nachrichtentechnik GmbH - -OUI:70B3D5732* - ID_OUI_FROM_DATABASE=TOFWERK AG - -OUI:70B3D5DAD* - ID_OUI_FROM_DATABASE=General Dynamics C4 Systems - -OUI:70B3D52BE* - ID_OUI_FROM_DATABASE=Coherent Logix, Inc. - -OUI:70B3D57F1* - ID_OUI_FROM_DATABASE=AeroVision Avionics, Inc. - -OUI:70B3D5E95* - ID_OUI_FROM_DATABASE=BroadSoft Inc - -OUI:70B3D53D2* - ID_OUI_FROM_DATABASE=Imagine Inc. - -OUI:70B3D536C* - ID_OUI_FROM_DATABASE=Sicon srl - -OUI:70B3D5FC6* - ID_OUI_FROM_DATABASE=Tecnint HTE SRL - -OUI:70B3D5500* - ID_OUI_FROM_DATABASE=Mistral Solutions Pvt. LTD - -OUI:70B3D527D* - ID_OUI_FROM_DATABASE=Telenor Connexion AB - -OUI:70B3D5B29* - ID_OUI_FROM_DATABASE=WiViCom Co., Ltd. - -OUI:70B3D57B8* - ID_OUI_FROM_DATABASE=SerEnergy A/S - -OUI:70B3D5D7F* - ID_OUI_FROM_DATABASE=ConectaIP Tecnologia S.L. - -OUI:70B3D565B* - ID_OUI_FROM_DATABASE=Roush - -OUI:70B3D5ED5* - ID_OUI_FROM_DATABASE=hangzhou battle link technology Co.,Ltd - -OUI:70B3D5600* - ID_OUI_FROM_DATABASE=Stellwerk GmbH - -OUI:70B3D5E28* - ID_OUI_FROM_DATABASE=iotec GmbH - -OUI:70B3D56F3* - ID_OUI_FROM_DATABASE=iungo - -OUI:70B3D5182* - ID_OUI_FROM_DATABASE=Kitron UAB - -OUI:70B3D5CE7* - ID_OUI_FROM_DATABASE=June Automation Singapore Pte. Ltd. - -OUI:70B3D5EC1* - ID_OUI_FROM_DATABASE=Xafax Nederland bv - -OUI:70B3D5A6D* - ID_OUI_FROM_DATABASE=Metek Meteorologische Messtechnik GmbH - -OUI:70B3D53B8* - ID_OUI_FROM_DATABASE=nVideon, Inc. - OUI:70B3D584A* ID_OUI_FROM_DATABASE=MOG Laboratories Pty Ltd OUI:70B3D59F5* ID_OUI_FROM_DATABASE=Vickers Electronics Ltd -OUI:70B3D53EF* - ID_OUI_FROM_DATABASE=Vtron Pty Ltd - -OUI:70B3D5EB2* - ID_OUI_FROM_DATABASE=Shooter Detection Systems - -OUI:70B3D5323* - ID_OUI_FROM_DATABASE=TATTILE SRL - -OUI:70B3D5250* - ID_OUI_FROM_DATABASE=Datum Electronics Limited - -OUI:70B3D55F0* - ID_OUI_FROM_DATABASE=managee GmbH & Co KG - OUI:70B3D5FDE* ID_OUI_FROM_DATABASE=AERONAUTICAL & GENERAL INSTRUMENTS LTD. @@ -2249,14 +2507,17 @@ OUI:70B3D5A5B* OUI:70B3D539A* ID_OUI_FROM_DATABASE=Videotrend srl -OUI:70B3D507D* - ID_OUI_FROM_DATABASE=PANORAMIC POWER +OUI:70B3D5CE7* + ID_OUI_FROM_DATABASE=June Automation Singapore Pte. Ltd. -OUI:70B3D5B9B* - ID_OUI_FROM_DATABASE=Elektronik Art +OUI:70B3D5EC1* + ID_OUI_FROM_DATABASE=Xafax Nederland bv -OUI:70B3D5327* - ID_OUI_FROM_DATABASE=Seneco A/S +OUI:70B3D5A6D* + ID_OUI_FROM_DATABASE=Metek Meteorologische Messtechnik GmbH + +OUI:70B3D53B8* + ID_OUI_FROM_DATABASE=nVideon, Inc. OUI:70B3D5610* ID_OUI_FROM_DATABASE=POLVISION @@ -2264,11 +2525,14 @@ OUI:70B3D5610* OUI:70B3D5ECE* ID_OUI_FROM_DATABASE=COMM-connect A/S -OUI:70B3D5243* - ID_OUI_FROM_DATABASE=Rohde&Schwarz Topex SA +OUI:70B3D53EF* + ID_OUI_FROM_DATABASE=Vtron Pty Ltd -OUI:70B3D508E* - ID_OUI_FROM_DATABASE=Beijing CONvision Technology Co.,Ltd +OUI:70B3D5EB2* + ID_OUI_FROM_DATABASE=Shooter Detection Systems + +OUI:70B3D5250* + ID_OUI_FROM_DATABASE=Datum Electronics Limited OUI:70B3D5FDA* ID_OUI_FROM_DATABASE=ACD Elektronik GmbH @@ -2279,6 +2543,36 @@ OUI:70B3D56D9* OUI:70B3D5BDA* ID_OUI_FROM_DATABASE=5-D Systems, Inc. +OUI:70B3D5559* + ID_OUI_FROM_DATABASE=Eagle Mountain Technology + +OUI:70B3D5AEE* + ID_OUI_FROM_DATABASE=DiTEST Fahrzeugdiagnose GmbH + +OUI:70B3D5710* + ID_OUI_FROM_DATABASE=Guardian Controls International Ltd + +OUI:70B3D5A0B* + ID_OUI_FROM_DATABASE=ambiHome GmbH + +OUI:70B3D58B1* + ID_OUI_FROM_DATABASE=M-Tech Innovations Ltd + +OUI:70B3D5204* + ID_OUI_FROM_DATABASE=TWC + +OUI:70B3D583B* + ID_OUI_FROM_DATABASE=Telefonix Incorporated + +OUI:70B3D5029* + ID_OUI_FROM_DATABASE=Marimo electronics Co.,Ltd. + +OUI:70B3D5010* + ID_OUI_FROM_DATABASE=Hanwa Electronic Ind.Co.,Ltd. + +OUI:70B3D586D* + ID_OUI_FROM_DATABASE=Census Digital Incorporated + OUI:70B3D560B* ID_OUI_FROM_DATABASE=Edgeware AB @@ -2291,6 +2585,15 @@ OUI:70B3D56F6* OUI:70B3D5D8F* ID_OUI_FROM_DATABASE=Molu Technology Inc., LTD. +OUI:70B3D56F2* + ID_OUI_FROM_DATABASE=P&C Micro's Pty Ltd + +OUI:70B3D543D* + ID_OUI_FROM_DATABASE=Veryx Technologies Private Limited + +OUI:70B3D5AB7* + ID_OUI_FROM_DATABASE=SIGLEAD INC + OUI:70B3D5D47* ID_OUI_FROM_DATABASE=YotaScope Technologies Co., Ltd. @@ -2303,50 +2606,35 @@ OUI:70B3D5F61* OUI:70B3D50F0* ID_OUI_FROM_DATABASE=Avionica -OUI:70B3D5559* - ID_OUI_FROM_DATABASE=Eagle Mountain Technology +OUI:70B3D5E08* + ID_OUI_FROM_DATABASE=Olssen -OUI:70B3D5AEE* - ID_OUI_FROM_DATABASE=DiTEST Fahrzeugdiagnose GmbH +OUI:70B3D5FD1* + ID_OUI_FROM_DATABASE=RedRat Ltd -OUI:70B3D5710* - ID_OUI_FROM_DATABASE=Guardian Controls International Ltd +OUI:70B3D5C8D* + ID_OUI_FROM_DATABASE=KST technology -OUI:70B3D5204* - ID_OUI_FROM_DATABASE=TWC +OUI:70B3D5044* + ID_OUI_FROM_DATABASE=Don Electronics Ltd -OUI:70B3D583B* - ID_OUI_FROM_DATABASE=Telefonix Incorporated +OUI:70B3D55F0* + ID_OUI_FROM_DATABASE=managee GmbH & Co KG OUI:70B3D5956* ID_OUI_FROM_DATABASE=AeroVision Avionics, Inc. -OUI:70B3D586D* - ID_OUI_FROM_DATABASE=Census Digital Incorporated +OUI:70B3D5F62* + ID_OUI_FROM_DATABASE=FRS GmbH & Co. KG -OUI:70B3D5B39* - ID_OUI_FROM_DATABASE=MB Connect Line GmbH +OUI:70B3D50A9* + ID_OUI_FROM_DATABASE=ProConnections, Inc. -OUI:70B3D56F2* - ID_OUI_FROM_DATABASE=P&C Micro's Pty Ltd +OUI:70B3D5EDD* + ID_OUI_FROM_DATABASE=Solar Network & Partners -OUI:70B3D543D* - ID_OUI_FROM_DATABASE=Veryx Technologies Private Limited - -OUI:70B3D5AB7* - ID_OUI_FROM_DATABASE=SIGLEAD INC - -OUI:70B3D5029* - ID_OUI_FROM_DATABASE=Marimo electronics Co.,Ltd. - -OUI:70B3D5010* - ID_OUI_FROM_DATABASE=Hanwa Electronic Ind.Co.,Ltd. - -OUI:70B3D58B1* - ID_OUI_FROM_DATABASE=M-Tech Innovations Ltd - -OUI:70B3D5FD1* - ID_OUI_FROM_DATABASE=RedRat Ltd +OUI:70B3D53DE* + ID_OUI_FROM_DATABASE=ELOMAC Elektronik GmbH OUI:70B3D5139* ID_OUI_FROM_DATABASE=Tunstall A/S @@ -2360,29 +2648,8 @@ OUI:70B3D5AE9* OUI:70B3D5D8B* ID_OUI_FROM_DATABASE=Lenoxi Automation s.r.o. -OUI:70B3D5F62* - ID_OUI_FROM_DATABASE=FRS GmbH & Co. KG - -OUI:70B3D50A9* - ID_OUI_FROM_DATABASE=ProConnections, Inc. - -OUI:70B3D5C8D* - ID_OUI_FROM_DATABASE=KST technology - -OUI:70B3D5044* - ID_OUI_FROM_DATABASE=Don Electronics Ltd - -OUI:70B3D5EDD* - ID_OUI_FROM_DATABASE=Solar Network & Partners - -OUI:70B3D53DE* - ID_OUI_FROM_DATABASE=ELOMAC Elektronik GmbH - -OUI:70B3D5E08* - ID_OUI_FROM_DATABASE=Olssen - -OUI:70B3D5A0B* - ID_OUI_FROM_DATABASE=ambiHome GmbH +OUI:001BC50C4* + ID_OUI_FROM_DATABASE=ELDES OUI:001BC50BA* ID_OUI_FROM_DATABASE=NT MICROSYSTEMS @@ -2390,29 +2657,29 @@ OUI:001BC50BA* OUI:001BC50B0* ID_OUI_FROM_DATABASE=J-D.COM -OUI:001BC50C4* - ID_OUI_FROM_DATABASE=ELDES - OUI:001BC50A6* ID_OUI_FROM_DATABASE=Balter Security GmbH +OUI:001BC5075* + ID_OUI_FROM_DATABASE=Kitron GmbH + +OUI:001BC5074* + ID_OUI_FROM_DATABASE=Dynasthetics + OUI:001BC507F* ID_OUI_FROM_DATABASE=Hitechlab Inc OUI:001BC507E* ID_OUI_FROM_DATABASE=Bio Molecular System Pty Ltd -OUI:001BC5075* - ID_OUI_FROM_DATABASE=Kitron GmbH - OUI:001BC506A* ID_OUI_FROM_DATABASE=IST GmbH OUI:001BC506B* ID_OUI_FROM_DATABASE=Verified Energy, LLC. -OUI:001BC5074* - ID_OUI_FROM_DATABASE=Dynasthetics +OUI:001BC5061* + ID_OUI_FROM_DATABASE=Scientific-Technical Center Epsilon Limited company OUI:001BC5060* ID_OUI_FROM_DATABASE=ENSTECH @@ -2432,9 +2699,6 @@ OUI:001BC5056* OUI:001BC5043* ID_OUI_FROM_DATABASE=Coincident, Inc. -OUI:001BC5042* - ID_OUI_FROM_DATABASE=ChamSys Limited - OUI:001BC5038* ID_OUI_FROM_DATABASE=SEED International Ltd. @@ -2450,54 +2714,111 @@ OUI:001BC501B* OUI:001BC501C* ID_OUI_FROM_DATABASE=Coolit Systems, Inc. -OUI:70B3D5E48* - ID_OUI_FROM_DATABASE=TDI. Co., LTD +OUI:70B3D5C3B* + ID_OUI_FROM_DATABASE=Vironova AB + +OUI:70B3D56A9* + ID_OUI_FROM_DATABASE=OHMORI ELECTRIC INDUSTRIES CO.LTD + +OUI:70B3D552E* + ID_OUI_FROM_DATABASE=Swissponic Sagl + +OUI:70B3D5551* + ID_OUI_FROM_DATABASE=infrachip + +OUI:70B3D5323* + ID_OUI_FROM_DATABASE=TATTILE SRL + +OUI:70B3D5054* + ID_OUI_FROM_DATABASE=Groupeer Technologies + +OUI:70B3D5353* + ID_OUI_FROM_DATABASE=Digital Outfit + +OUI:70B3D5F5B* + ID_OUI_FROM_DATABASE=A.F.MENSAH, INC + +OUI:70B3D5A92* + ID_OUI_FROM_DATABASE=Grossenbacher Systeme AG + +OUI:70B3D5B39* + ID_OUI_FROM_DATABASE=MB Connect Line GmbH + +OUI:70B3D51E3* + ID_OUI_FROM_DATABASE=Hatel Elektronik LTD. STI. + +OUI:70B3D5CCA* + ID_OUI_FROM_DATABASE=SIEMENS AS + +OUI:70B3D5EF6* + ID_OUI_FROM_DATABASE=CHARGELIB + +OUI:70B3D5B02* + ID_OUI_FROM_DATABASE=Nordic Automation Systems AS + +OUI:70B3D5B05* + ID_OUI_FROM_DATABASE=E-PLUS TECHNOLOGY CO., LTD + +OUI:70B3D5847* + ID_OUI_FROM_DATABASE=Ai-Lynx + +OUI:70B3D58AB* + ID_OUI_FROM_DATABASE=EMAC, Inc. + +OUI:70B3D5729* + ID_OUI_FROM_DATABASE=EMAC, Inc. + +OUI:70B3D5E93* + ID_OUI_FROM_DATABASE=ECON Technology Co.Ltd + +OUI:70B3D5CF4* + ID_OUI_FROM_DATABASE=Harbin Cheng Tian Technology Development Co., Ltd. + +OUI:70B3D54BD* + ID_OUI_FROM_DATABASE=Boulder Amplifiers, Inc. + +OUI:70B3D545C* + ID_OUI_FROM_DATABASE=AlyTech + +OUI:70B3D54B9* + ID_OUI_FROM_DATABASE=SHEN ZHEN TTK TECHNOLOGY CO,LTD + +OUI:70B3D51C4* + ID_OUI_FROM_DATABASE=Smeg S.p.A. + +OUI:70B3D5A59* + ID_OUI_FROM_DATABASE=Muuntosähkö Oy - Trafox + +OUI:70B3D5D76* + ID_OUI_FROM_DATABASE=attocube systems AG + +OUI:70B3D57E3* + ID_OUI_FROM_DATABASE=RedLeaf Security + +OUI:70B3D583C* + ID_OUI_FROM_DATABASE=Sinoembed + +OUI:70B3D57EB* + ID_OUI_FROM_DATABASE=Xerox International Partners OUI:70B3D5F57* ID_OUI_FROM_DATABASE=Aplex Technology Inc. +OUI:70B3D501F* + ID_OUI_FROM_DATABASE=SPX Flow Technology BV + +OUI:70B3D5407* + ID_OUI_FROM_DATABASE=IDOSENS + OUI:70B3D5C01* ID_OUI_FROM_DATABASE=SmartGuard LLC OUI:70B3D57C8* ID_OUI_FROM_DATABASE=CRDE -OUI:70B3D55EE* - ID_OUI_FROM_DATABASE=Mikrotron Mikrocomputer, Digital- und Analogtechnik GmbH - -OUI:70B3D501F* - ID_OUI_FROM_DATABASE=Microfan - -OUI:70B3D5407* - ID_OUI_FROM_DATABASE=IDOSENS - OUI:70B3D57B9* ID_OUI_FROM_DATABASE=QIAGEN Instruments AG -OUI:70B3D5033* - ID_OUI_FROM_DATABASE=Sailmon BV - -OUI:70B3D5F11* - ID_OUI_FROM_DATABASE=BroadSoft Inc - -OUI:70B3D5161* - ID_OUI_FROM_DATABASE=MB Connect Line GmbH - -OUI:70B3D5554* - ID_OUI_FROM_DATABASE=Teletypes Manufacturing Plant - -OUI:70B3D5E0D* - ID_OUI_FROM_DATABASE=Sigma Connectivity AB - -OUI:70B3D5A56* - ID_OUI_FROM_DATABASE=DORLET SAU - -OUI:70B3D5FDF* - ID_OUI_FROM_DATABASE=NARA CONTROLS INC. - -OUI:70B3D5430* - ID_OUI_FROM_DATABASE=Algodue Elettronica Srl - OUI:70B3D5DD7* ID_OUI_FROM_DATABASE=DETECT Australia @@ -2513,6 +2834,33 @@ OUI:70B3D50C5* OUI:70B3D5E35* ID_OUI_FROM_DATABASE=Nanospeed Technologies Limited +OUI:70B3D55EE* + ID_OUI_FROM_DATABASE=Mikrotron Mikrocomputer, Digital- und Analogtechnik GmbH + +OUI:70B3D5F11* + ID_OUI_FROM_DATABASE=BroadSoft Inc + +OUI:70B3D5B3E* + ID_OUI_FROM_DATABASE=Paradigm Communication Systems Ltd + +OUI:70B3D5161* + ID_OUI_FROM_DATABASE=MB Connect Line GmbH + +OUI:70B3D5033* + ID_OUI_FROM_DATABASE=Sailmon BV + +OUI:70B3D5D42* + ID_OUI_FROM_DATABASE=DSP DESIGN + +OUI:70B3D5A56* + ID_OUI_FROM_DATABASE=DORLET SAU + +OUI:70B3D5FDF* + ID_OUI_FROM_DATABASE=NARA CONTROLS INC. + +OUI:70B3D5430* + ID_OUI_FROM_DATABASE=Algodue Elettronica Srl + OUI:70B3D55B6* ID_OUI_FROM_DATABASE=Ethical Lighting and Sensor Solutions Limited @@ -2522,17 +2870,11 @@ OUI:70B3D52EB* OUI:70B3D5E7A* ID_OUI_FROM_DATABASE=ART SPA -OUI:70B3D5D42* - ID_OUI_FROM_DATABASE=DSP DESIGN +OUI:70B3D5A93* + ID_OUI_FROM_DATABASE=Mes Communication Co., Ltd -OUI:70B3D532F* - ID_OUI_FROM_DATABASE=Movidius SRL - -OUI:70B3D59C9* - ID_OUI_FROM_DATABASE=PK Sound - -OUI:70B3D5B3E* - ID_OUI_FROM_DATABASE=Paradigm Communication Systems Ltd +OUI:70B3D50FC* + ID_OUI_FROM_DATABASE=vitalcare OUI:70B3D59C8* ID_OUI_FROM_DATABASE=Applied Systems Engineering, Inc. @@ -2546,6 +2888,24 @@ OUI:70B3D5FBB* OUI:70B3D5C21* ID_OUI_FROM_DATABASE=Aplex Technology Inc. +OUI:70B3D5628* + ID_OUI_FROM_DATABASE=MECT S.R.L. + +OUI:70B3D532F* + ID_OUI_FROM_DATABASE=Movidius SRL + +OUI:70B3D59C9* + ID_OUI_FROM_DATABASE=PK Sound + +OUI:70B3D5ADA* + ID_OUI_FROM_DATABASE=Private + +OUI:70B3D5554* + ID_OUI_FROM_DATABASE=Teletypes Manufacturing Plant + +OUI:70B3D5E0D* + ID_OUI_FROM_DATABASE=Sigma Connectivity AB + OUI:70B3D572D* ID_OUI_FROM_DATABASE=Kron Medidores @@ -2558,20 +2918,20 @@ OUI:70B3D52BC* OUI:70B3D52D6* ID_OUI_FROM_DATABASE=Kvazar LLC -OUI:70B3D5838* - ID_OUI_FROM_DATABASE=Tofino +OUI:70B3D5231* + ID_OUI_FROM_DATABASE=DELTA TAU DATA SYSTEMS, INC. -OUI:70B3D5CA8* - ID_OUI_FROM_DATABASE=Grupo Epelsa S.L. +OUI:70B3D5823* + ID_OUI_FROM_DATABASE=SP Controls -OUI:70B3D5530* - ID_OUI_FROM_DATABASE=iSiS-Ex Limited +OUI:70B3D580D* + ID_OUI_FROM_DATABASE=Data Physics Corporation -OUI:70B3D5A27* - ID_OUI_FROM_DATABASE=HDL da Amazônia Industria Eletrônica Ltda +OUI:70B3D5336* + ID_OUI_FROM_DATABASE=Synaccess Networks Inc. -OUI:70B3D565C* - ID_OUI_FROM_DATABASE=Aplex Technology Inc. +OUI:70B3D5A51* + ID_OUI_FROM_DATABASE=RF Code OUI:70B3D57AF* ID_OUI_FROM_DATABASE=Hessware GmbH @@ -2582,6 +2942,33 @@ OUI:70B3D53F9* OUI:70B3D54B1* ID_OUI_FROM_DATABASE=LACE LLC. +OUI:70B3D5530* + ID_OUI_FROM_DATABASE=iSiS-Ex Limited + +OUI:70B3D5A27* + ID_OUI_FROM_DATABASE=HDL da Amazônia Industria Eletrônica Ltda + +OUI:70B3D565C* + ID_OUI_FROM_DATABASE=Aplex Technology Inc. + +OUI:70B3D57AD* + ID_OUI_FROM_DATABASE=Insitu Inc + +OUI:70B3D5E21* + ID_OUI_FROM_DATABASE=LLVISION TECHNOLOGY CO.,LTD + +OUI:70B3D5583* + ID_OUI_FROM_DATABASE=Ducommun Inc. + +OUI:70B3D5F1E* + ID_OUI_FROM_DATABASE=ATX NETWORKS LTD + +OUI:70B3D59E7* + ID_OUI_FROM_DATABASE=Xiamen Maxincom Technologies Co., Ltd. + +OUI:70B3D5472* + ID_OUI_FROM_DATABASE=Quadio Devices Private Limited + OUI:70B3D57A8* ID_OUI_FROM_DATABASE=dieEntwickler Elektronik GmbH @@ -2591,23 +2978,8 @@ OUI:70B3D503F* OUI:70B3D53D7* ID_OUI_FROM_DATABASE=Remote Sensing Solutions, Inc. -OUI:70B3D5ADA* - ID_OUI_FROM_DATABASE=Private - -OUI:70B3D5A93* - ID_OUI_FROM_DATABASE=Mes Communication Co., Ltd - -OUI:70B3D50FC* - ID_OUI_FROM_DATABASE=vitalcare - -OUI:70B3D59E7* - ID_OUI_FROM_DATABASE=Xiamen Maxincom Technologies Co., Ltd. - -OUI:70B3D5472* - ID_OUI_FROM_DATABASE=Quadio Devices Private Limited - -OUI:70B3D5628* - ID_OUI_FROM_DATABASE=MECT S.R.L. +OUI:70B3D5838* + ID_OUI_FROM_DATABASE=Tofino OUI:70B3D51F3* ID_OUI_FROM_DATABASE=Smart Energy Code Company Limited @@ -2615,93 +2987,12 @@ OUI:70B3D51F3* OUI:70B3D56BB* ID_OUI_FROM_DATABASE=LUCEO -OUI:70B3D5F1E* - ID_OUI_FROM_DATABASE=ATX NETWORKS LTD - -OUI:70B3D5A1B* - ID_OUI_FROM_DATABASE=Potter Electric Signal Co. - -OUI:70B3D5EAC* - ID_OUI_FROM_DATABASE=Kentech Instruments Limited - -OUI:70B3D58AD* - ID_OUI_FROM_DATABASE=Global Communications Technology LLC - -OUI:70B3D5231* - ID_OUI_FROM_DATABASE=DELTA TAU DATA SYSTEMS, INC. - -OUI:70B3D5823* - ID_OUI_FROM_DATABASE=SP Controls - -OUI:70B3D5C97* - ID_OUI_FROM_DATABASE=CSINFOTEL - -OUI:70B3D5F10* - ID_OUI_FROM_DATABASE=Riegl Laser Measurement Systems GmbH - -OUI:70B3D54AA* - ID_OUI_FROM_DATABASE=Twoway Communications, Inc. - -OUI:70B3D55A2* - ID_OUI_FROM_DATABASE=Wallner Automation GmbH - -OUI:70B3D5336* - ID_OUI_FROM_DATABASE=Synaccess Networks Inc. - -OUI:70B3D5A51* - ID_OUI_FROM_DATABASE=RF Code - -OUI:70B3D57AD* - ID_OUI_FROM_DATABASE=Insitu Inc - -OUI:70B3D580D* - ID_OUI_FROM_DATABASE=Data Physics Corporation - -OUI:70B3D5E21* - ID_OUI_FROM_DATABASE=LLVISION TECHNOLOGY CO.,LTD - -OUI:70B3D5583* - ID_OUI_FROM_DATABASE=Ducommun Inc. - -OUI:70B3D5418* - ID_OUI_FROM_DATABASE=DEV Systemtechnik GmbH& Co KG - -OUI:70B3D5D79* - ID_OUI_FROM_DATABASE=GOMA ELETTRONICA SpA - -OUI:70B3D5296* - ID_OUI_FROM_DATABASE=Rohde&Schwarz Topex SA - -OUI:70B3D5EFB* - ID_OUI_FROM_DATABASE=PXM sp.k. - -OUI:70B3D5A81* - ID_OUI_FROM_DATABASE=Sienda New Media Technologies GmbH - -OUI:70B3D5729* - ID_OUI_FROM_DATABASE=EMAC, Inc. - OUI:70B3D5C5A* ID_OUI_FROM_DATABASE=Commsignia Ltd. OUI:70B3D59DB* ID_OUI_FROM_DATABASE=CAS Medical Systems, Inc -OUI:70B3D5849* - ID_OUI_FROM_DATABASE=RF-Tuote Oy - -OUI:70B3D59D3* - ID_OUI_FROM_DATABASE=Communication Technology Ltd. - -OUI:70B3D546B* - ID_OUI_FROM_DATABASE=Airborne Engineering Limited - -OUI:70B3D5DCF* - ID_OUI_FROM_DATABASE=KLS Netherlands B.V. - -OUI:70B3D5A25* - ID_OUI_FROM_DATABASE=PulseTor LLC - OUI:70B3D5BDD* ID_OUI_FROM_DATABASE=CDR SRL @@ -2729,6 +3020,93 @@ OUI:70B3D5EC6* OUI:70B3D518B* ID_OUI_FROM_DATABASE=Aplex Technology Inc. +OUI:70B3D5849* + ID_OUI_FROM_DATABASE=RF-Tuote Oy + +OUI:70B3D59D3* + ID_OUI_FROM_DATABASE=Communication Technology Ltd. + +OUI:70B3D546B* + ID_OUI_FROM_DATABASE=Airborne Engineering Limited + +OUI:70B3D5EFB* + ID_OUI_FROM_DATABASE=PXM sp.k. + +OUI:70B3D5A81* + ID_OUI_FROM_DATABASE=Sienda New Media Technologies GmbH + +OUI:70B3D5A1B* + ID_OUI_FROM_DATABASE=Potter Electric Signal Co. + +OUI:70B3D5EAC* + ID_OUI_FROM_DATABASE=Kentech Instruments Limited + +OUI:70B3D58AD* + ID_OUI_FROM_DATABASE=Global Communications Technology LLC + +OUI:70B3D5C97* + ID_OUI_FROM_DATABASE=CSINFOTEL + +OUI:70B3D5F10* + ID_OUI_FROM_DATABASE=Riegl Laser Measurement Systems GmbH + +OUI:70B3D54AA* + ID_OUI_FROM_DATABASE=Twoway Communications, Inc. + +OUI:70B3D55A2* + ID_OUI_FROM_DATABASE=Wallner Automation GmbH + +OUI:70B3D5418* + ID_OUI_FROM_DATABASE=DEV Systemtechnik GmbH& Co KG + +OUI:70B3D5D79* + ID_OUI_FROM_DATABASE=GOMA ELETTRONICA SpA + +OUI:70B3D558E* + ID_OUI_FROM_DATABASE=Veilux Inc. + +OUI:70B3D5181* + ID_OUI_FROM_DATABASE=Task Sistemas + +OUI:70B3D5DCF* + ID_OUI_FROM_DATABASE=KLS Netherlands B.V. + +OUI:70B3D5A25* + ID_OUI_FROM_DATABASE=PulseTor LLC + +OUI:70B3D5296* + ID_OUI_FROM_DATABASE=Rohde&Schwarz Topex SA + +OUI:70B3D5D3B* + ID_OUI_FROM_DATABASE=NimbeLink Corp + +OUI:70B3D5882* + ID_OUI_FROM_DATABASE=SIMON TECH, S.L. + +OUI:70B3D5959* + ID_OUI_FROM_DATABASE=Zulex International Co.,Ltd. + +OUI:70B3D5CFF* + ID_OUI_FROM_DATABASE=DTECH Labs, Inc. + +OUI:70B3D50C0* + ID_OUI_FROM_DATABASE=Molu Technology Inc., LTD. + +OUI:70B3D53DF* + ID_OUI_FROM_DATABASE=MultiDyne + +OUI:70B3D582C* + ID_OUI_FROM_DATABASE=NELS Ltd. + +OUI:70B3D5501* + ID_OUI_FROM_DATABASE=Peek Traffic + +OUI:70B3D5025* + ID_OUI_FROM_DATABASE=Elsuhd Net Ltd Co. + +OUI:70B3D558F* + ID_OUI_FROM_DATABASE=LSL systems + OUI:70B3D5A55* ID_OUI_FROM_DATABASE=Embest Technology Co., Ltd @@ -2741,35 +3119,14 @@ OUI:70B3D526E* OUI:70B3D55E9* ID_OUI_FROM_DATABASE=Zehetner-Elektronik GmbH -OUI:70B3D558F* - ID_OUI_FROM_DATABASE=LSL systems +OUI:70B3D5205* + ID_OUI_FROM_DATABASE=Esource Srl -OUI:70B3D558E* - ID_OUI_FROM_DATABASE=Veilux Inc. +OUI:70B3D5112* + ID_OUI_FROM_DATABASE=DiTEST Fahrzeugdiagnose GmbH -OUI:70B3D5181* - ID_OUI_FROM_DATABASE=Task Sistemas - -OUI:70B3D5D3B* - ID_OUI_FROM_DATABASE=NimbeLink Corp - -OUI:70B3D5882* - ID_OUI_FROM_DATABASE=SIMON TECH, S.L. - -OUI:70B3D5959* - ID_OUI_FROM_DATABASE=Zulex International Co.,Ltd. - -OUI:70B3D582C* - ID_OUI_FROM_DATABASE=NELS Ltd. - -OUI:70B3D5501* - ID_OUI_FROM_DATABASE=Peek Traffic - -OUI:70B3D5025* - ID_OUI_FROM_DATABASE=Elsuhd Net Ltd Co. - -OUI:70B3D5AA0* - ID_OUI_FROM_DATABASE=Simple Works, Inc. +OUI:70B3D53DA* + ID_OUI_FROM_DATABASE=Loop Labs, Inc. OUI:70B3D5FF5* ID_OUI_FROM_DATABASE=Prolan Process Control Co. @@ -2780,33 +3137,6 @@ OUI:70B3D52D5* OUI:70B3D544B* ID_OUI_FROM_DATABASE=Open System Solutions Limited -OUI:70B3D5CFF* - ID_OUI_FROM_DATABASE=DTECH Labs, Inc. - -OUI:70B3D548D* - ID_OUI_FROM_DATABASE=OMEGA BILANCE SRL SOCIETA' UNIPERSONALE - -OUI:70B3D5DA1* - ID_OUI_FROM_DATABASE=Qprel srl - -OUI:70B3D50C0* - ID_OUI_FROM_DATABASE=Molu Technology Inc., LTD. - -OUI:70B3D53DF* - ID_OUI_FROM_DATABASE=MultiDyne - -OUI:70B3D5058* - ID_OUI_FROM_DATABASE=Telink Semiconductor CO, Limtied, Taiwan - -OUI:70B3D595A* - ID_OUI_FROM_DATABASE=Sigmann Elektronik GmbH - -OUI:70B3D5205* - ID_OUI_FROM_DATABASE=Esource Srl - -OUI:70B3D5112* - ID_OUI_FROM_DATABASE=DiTEST Fahrzeugdiagnose GmbH - OUI:70B3D5BEC* ID_OUI_FROM_DATABASE=Tokyo Communication Equipment MFG Co.,ltd. @@ -2816,35 +3146,38 @@ OUI:70B3D56D6* OUI:70B3D557C* ID_OUI_FROM_DATABASE=Automata GmbH & Co. KG +OUI:70B3D5DA1* + ID_OUI_FROM_DATABASE=Qprel srl + OUI:70B3D5097* ID_OUI_FROM_DATABASE=Avant Technologies OUI:70B3D505F* ID_OUI_FROM_DATABASE=UNISOR MULTISYSTEMS LTD -OUI:70B3D53DA* - ID_OUI_FROM_DATABASE=Loop Labs, Inc. +OUI:70B3D548D* + ID_OUI_FROM_DATABASE=OMEGA BILANCE SRL SOCIETA' UNIPERSONALE + +OUI:70B3D5E99* + ID_OUI_FROM_DATABASE=Advitronics telecom bv OUI:70B3D5362* ID_OUI_FROM_DATABASE=Asiga +OUI:70B3D5751* + ID_OUI_FROM_DATABASE=GNF + +OUI:70B3D5587* + ID_OUI_FROM_DATABASE=INCAA Computers + OUI:70B3D5E27* ID_OUI_FROM_DATABASE=Woodside Electronics OUI:70B3D5B33* ID_OUI_FROM_DATABASE=Aplex Technology Inc. -OUI:70B3D5B16* - ID_OUI_FROM_DATABASE=XI'AN SHENMING ELECTRON TECHNOLOGY CO.,LTD - -OUI:70B3D50D6* - ID_OUI_FROM_DATABASE=Tattile srl - -OUI:70B3D5E4A* - ID_OUI_FROM_DATABASE=ICP NewTech Ltd - -OUI:70B3D5EFA* - ID_OUI_FROM_DATABASE=NextEra Energy Resources, LLC +OUI:70B3D5346* + ID_OUI_FROM_DATABASE=Ultamation Limited OUI:70B3D5052* ID_OUI_FROM_DATABASE=Sudo Premium Engineering @@ -2852,33 +3185,18 @@ OUI:70B3D5052* OUI:70B3D5C27* ID_OUI_FROM_DATABASE=General Dynamics C4 Systems +OUI:70B3D5F34* + ID_OUI_FROM_DATABASE=MacGray Services + +OUI:70B3D5B16* + ID_OUI_FROM_DATABASE=XI'AN SHENMING ELECTRON TECHNOLOGY CO.,LTD + OUI:70B3D52FD* ID_OUI_FROM_DATABASE=Special Projects Group, Inc -OUI:70B3D58AB* - ID_OUI_FROM_DATABASE=EMAC, Inc. - OUI:70B3D5305* ID_OUI_FROM_DATABASE=CAITRON Industrial Solutions GmbH -OUI:70B3D52E3* - ID_OUI_FROM_DATABASE=Meiknologic GmbH - -OUI:70B3D5ABC* - ID_OUI_FROM_DATABASE=BKM-Micronic Richtfunkanlagen GmbH - -OUI:70B3D5E99* - ID_OUI_FROM_DATABASE=Advitronics telecom bv - -OUI:70B3D5346* - ID_OUI_FROM_DATABASE=Ultamation Limited - -OUI:70B3D5751* - ID_OUI_FROM_DATABASE=GNF - -OUI:70B3D5587* - ID_OUI_FROM_DATABASE=INCAA Computers - OUI:70B3D5634* ID_OUI_FROM_DATABASE=idaqs Co.,Ltd. @@ -2891,11 +3209,26 @@ OUI:70B3D5B8A* OUI:70B3D53A8* ID_OUI_FROM_DATABASE=JamHub Corp. -OUI:70B3D55A8* - ID_OUI_FROM_DATABASE=Farmobile +OUI:70B3D5AA0* + ID_OUI_FROM_DATABASE=Simple Works, Inc. -OUI:70B3D5C2C* - ID_OUI_FROM_DATABASE=Dromont S.p.A. +OUI:70B3D5058* + ID_OUI_FROM_DATABASE=Telink Semiconductor CO, Limtied, Taiwan + +OUI:70B3D5EFA* + ID_OUI_FROM_DATABASE=NextEra Energy Resources, LLC + +OUI:70B3D595A* + ID_OUI_FROM_DATABASE=Sigmann Elektronik GmbH + +OUI:70B3D52E3* + ID_OUI_FROM_DATABASE=Meiknologic GmbH + +OUI:70B3D5ABC* + ID_OUI_FROM_DATABASE=BKM-Micronic Richtfunkanlagen GmbH + +OUI:70B3D5E4A* + ID_OUI_FROM_DATABASE=ICP NewTech Ltd OUI:70B3D5ECD* ID_OUI_FROM_DATABASE=SBS-Feintechnik GmbH & Co. KG @@ -2918,96 +3251,99 @@ OUI:70B3D5908* OUI:70B3D5183* ID_OUI_FROM_DATABASE=Evco S.p.a. +OUI:70B3D55A8* + ID_OUI_FROM_DATABASE=Farmobile + +OUI:70B3D5C2C* + ID_OUI_FROM_DATABASE=Dromont S.p.A. + +OUI:001BC50C6* + ID_OUI_FROM_DATABASE=Connode + OUI:70B3D53C2* ID_OUI_FROM_DATABASE=Cellular Specialties, Inc. OUI:70B3D5EF9* ID_OUI_FROM_DATABASE=Critical Link -OUI:70B3D5F34* - ID_OUI_FROM_DATABASE=MacGray Services - OUI:001BC50B2* ID_OUI_FROM_DATABASE=SKODA electric a.s. OUI:001BC50B6* ID_OUI_FROM_DATABASE=Veilux inc. +OUI:001BC50AC* + ID_OUI_FROM_DATABASE=AVnu Alliance + OUI:001BC50BC* ID_OUI_FROM_DATABASE=kuwatec, Inc. -OUI:001BC50C6* - ID_OUI_FROM_DATABASE=Connode - OUI:001BC50A2* ID_OUI_FROM_DATABASE=Hettich Benelux -OUI:001BC50AC* - ID_OUI_FROM_DATABASE=AVnu Alliance +OUI:001BC50A8* + ID_OUI_FROM_DATABASE=Link Precision OUI:001BC509D* ID_OUI_FROM_DATABASE=Navitar Inc -OUI:001BC50A8* - ID_OUI_FROM_DATABASE=Link Precision - OUI:001BC5093* ID_OUI_FROM_DATABASE=Ambient Devices, Inc. -OUI:001BC5089* - ID_OUI_FROM_DATABASE=SIGNATURE CONTROL SYSTEMS, INC. - -OUI:001BC507B* - ID_OUI_FROM_DATABASE=QCORE Medical - OUI:001BC5081* ID_OUI_FROM_DATABASE=WonATech Co., Ltd. OUI:001BC5084* ID_OUI_FROM_DATABASE=Applied Innovations Research LLC +OUI:001BC507B* + ID_OUI_FROM_DATABASE=QCORE Medical + OUI:001BC507A* ID_OUI_FROM_DATABASE=Servicios Electronicos Industriales Berbel s.l. +OUI:001BC5089* + ID_OUI_FROM_DATABASE=SIGNATURE CONTROL SYSTEMS, INC. + +OUI:001BC5077* + ID_OUI_FROM_DATABASE=Momentum Data Systems + +OUI:001BC5063* + ID_OUI_FROM_DATABASE=Check-It Solutions Inc + +OUI:001BC5070* + ID_OUI_FROM_DATABASE=Siemens Industries, Inc, Retail & Commercial Systems + +OUI:001BC5071* + ID_OUI_FROM_DATABASE=Center for E-Commerce Infrastructure Development, The University of Hong Kong + OUI:001BC5067* ID_OUI_FROM_DATABASE=Embit srl OUI:001BC5066* ID_OUI_FROM_DATABASE=Manufacturas y transformados AB -OUI:001BC5071* - ID_OUI_FROM_DATABASE=Center for E-Commerce Infrastructure Development, The University of Hong Kong - -OUI:001BC5070* - ID_OUI_FROM_DATABASE=Siemens Industries, Inc, Retail & Commercial Systems - OUI:001BC506D* ID_OUI_FROM_DATABASE=TES Electronic Solutions (I) Pvt. Ltd. -OUI:001BC5077* - ID_OUI_FROM_DATABASE=Momentum Data Systems - -OUI:001BC505D* - ID_OUI_FROM_DATABASE=JSC Prominform - -OUI:001BC5063* - ID_OUI_FROM_DATABASE=Check-It Solutions Inc - OUI:001BC504F* ID_OUI_FROM_DATABASE=Orbital Systems, Ltd. +OUI:001BC505D* + ID_OUI_FROM_DATABASE=JSC Prominform + OUI:001BC5053* ID_OUI_FROM_DATABASE=Metrycom Communications Ltd -OUI:001BC5049* - ID_OUI_FROM_DATABASE=EUROCONTROL S.p.A. - OUI:001BC5059* ID_OUI_FROM_DATABASE=INPIXAL OUI:001BC5045* ID_OUI_FROM_DATABASE=Marvel Digital International Limited +OUI:001BC5049* + ID_OUI_FROM_DATABASE=EUROCONTROL S.p.A. + OUI:001BC503F* ID_OUI_FROM_DATABASE=ELTRADE Ltd @@ -3035,56 +3371,116 @@ OUI:001BC5007* OUI:001BC5001* ID_OUI_FROM_DATABASE=OpenRB.com, Direct SIA -OUI:800A801* - ID_OUI_FROM_DATABASE=Dongguan I-Chime electrinics Co.,Ltd +OUI:70B3D56C7* + ID_OUI_FROM_DATABASE=Becton Dickinson + +OUI:70B3D5CA8* + ID_OUI_FROM_DATABASE=Grupo Epelsa S.L. + +OUI:70B3D5609* + ID_OUI_FROM_DATABASE=PBSI Group Limited + +OUI:70B3D5B40* + ID_OUI_FROM_DATABASE=Wuhan Xingtuxinke ELectronic Co.,Ltd + +OUI:70B3D50D6* + ID_OUI_FROM_DATABASE=TATTILE SRL + +OUI:70B3D5297* + ID_OUI_FROM_DATABASE=Grossenbacher Systeme AG + +OUI:70B3D5942* + ID_OUI_FROM_DATABASE=TruTeq Devices (Pty) Ltd + +OUI:1C8776D* + ID_OUI_FROM_DATABASE=Qivivo + +OUI:CC1BE0F* + ID_OUI_FROM_DATABASE=Private + +OUI:1C87764* + ID_OUI_FROM_DATABASE=RDP.RU + +OUI:1C87768* + ID_OUI_FROM_DATABASE=Guangzhou Video-Star Electronics Co.,Ltd. + +OUI:D07650F* + ID_OUI_FROM_DATABASE=Private + +OUI:F40E11F* + ID_OUI_FROM_DATABASE=Private + +OUI:8439BE5* + ID_OUI_FROM_DATABASE=Neat S.r.l. + +OUI:8439BE8* + ID_OUI_FROM_DATABASE=Diamond Products LLC + +OUI:8439BE3* + ID_OUI_FROM_DATABASE=ShenZhen Fudeyu Technology co.,Ltd + +OUI:1C88799* + ID_OUI_FROM_DATABASE=Xingtera China Ltd + +OUI:40A36B5* + ID_OUI_FROM_DATABASE=National Research Council of Canada + +OUI:1C87762* + ID_OUI_FROM_DATABASE=Ibeo Automotive Systems GmbH + +OUI:40A36B6* + ID_OUI_FROM_DATABASE=Bixi Systems Ltd. + +OUI:70886BB* + ID_OUI_FROM_DATABASE=Beijing Strongleader Science & Technology Co., Ltd. OUI:800A805* ID_OUI_FROM_DATABASE=Shenzhen Zidoo Technology Co., Ltd. -OUI:C88ED14* - ID_OUI_FROM_DATABASE=Comlab AG +OUI:800A801* + ID_OUI_FROM_DATABASE=Dongguan I-Chime electrinics Co.,Ltd OUI:1C21D17* ID_OUI_FROM_DATABASE=Soundtrack Your Brand Sweden AB +OUI:DC4427C* + ID_OUI_FROM_DATABASE=Pyrexx Technologies GmbH + OUI:CC1BE0E* ID_OUI_FROM_DATABASE=Cassia Networks -OUI:A03E6B1* - ID_OUI_FROM_DATABASE=Business Support Consultant Co.,Ltd - -OUI:C88ED19* - ID_OUI_FROM_DATABASE=Focalcrest, Ltd. - -OUI:A03E6BA* - ID_OUI_FROM_DATABASE=Shenzhen Neostra Technology Co.Ltd - OUI:CC1BE02* ID_OUI_FROM_DATABASE=i-Trinetech Co.,Ltd. OUI:CC1BE05* ID_OUI_FROM_DATABASE=Earphone Connection, Ubc. -OUI:CC1BE0F* - ID_OUI_FROM_DATABASE=Private +OUI:A03E6B1* + ID_OUI_FROM_DATABASE=Business Support Consultant Co.,Ltd + +OUI:C88ED19* + ID_OUI_FROM_DATABASE=Focalcrest, Ltd. + +OUI:C88ED14* + ID_OUI_FROM_DATABASE=Comlab AG + +OUI:A03E6BA* + ID_OUI_FROM_DATABASE=Shenzhen Neostra Technology Co.Ltd OUI:78C2C0E* ID_OUI_FROM_DATABASE=Huwomobility -OUI:B0C5CA2* - ID_OUI_FROM_DATABASE=LOWOTEC GmbH - -OUI:B0C5CAB* - ID_OUI_FROM_DATABASE=RISECOMM (HK) TECHNOLOGY CO. LIMITED - -OUI:B0C5CA7* - ID_OUI_FROM_DATABASE=Shenzhen KTC Technology CO.,LTD. - OUI:78C2C01* ID_OUI_FROM_DATABASE=XRONOS-INC -OUI:DC4427C* - ID_OUI_FROM_DATABASE=Pyrexx Technologies GmbH +OUI:B437D1C* + ID_OUI_FROM_DATABASE=NANJING PUTIAN TELECOMMUNICATIONS TECHNOLOGY CO.,LTD. + +OUI:B437D17* + ID_OUI_FROM_DATABASE=GE Power Management + +OUI:DC44273* + ID_OUI_FROM_DATABASE=General Microsystems Sdn Bhd OUI:78C2C08* ID_OUI_FROM_DATABASE=Beijing Coilabs technology co.,ltd @@ -3092,23 +3488,14 @@ OUI:78C2C08* OUI:78C2C05* ID_OUI_FROM_DATABASE=ShenZhen TuLing Robot CO.,LTD -OUI:DC44273* - ID_OUI_FROM_DATABASE=General Microsystems Sdn Bhd +OUI:B0C5CAB* + ID_OUI_FROM_DATABASE=RISECOMM (HK) TECHNOLOGY CO. LIMITED -OUI:64FB811* - ID_OUI_FROM_DATABASE=Narrative AB +OUI:B0C5CA7* + ID_OUI_FROM_DATABASE=Shenzhen KTC Technology CO.,LTD. -OUI:1CCAE3D* - ID_OUI_FROM_DATABASE=eSight Corporation - -OUI:1CCAE3C* - ID_OUI_FROM_DATABASE=Gahdeung Elecom - -OUI:549A112* - ID_OUI_FROM_DATABASE=Torrap Design Limited - -OUI:807B85C* - ID_OUI_FROM_DATABASE=Ningbo Plus and Popscreens electronic Technology Co.,LTD +OUI:B0C5CA2* + ID_OUI_FROM_DATABASE=LOWOTEC GmbH OUI:807B855* ID_OUI_FROM_DATABASE=EFCO @@ -3119,35 +3506,17 @@ OUI:807B857* OUI:807B850* ID_OUI_FROM_DATABASE=Shiroshita Industrial Co., Ltd. -OUI:1CCAE31* - ID_OUI_FROM_DATABASE=PGA ELECTRONIC +OUI:80E4DA3* + ID_OUI_FROM_DATABASE=Beijing Gaokezhongtian Technology Co Ltd -OUI:1CCAE30* - ID_OUI_FROM_DATABASE=Private +OUI:2CD1419* + ID_OUI_FROM_DATABASE=Beijing Hexing Chuangxiang Technology Co., Ltd. -OUI:549A11C* - ID_OUI_FROM_DATABASE=Xi'an Hua Fan Technology Co.,Ltd. +OUI:1CCAE3D* + ID_OUI_FROM_DATABASE=eSight Corporation -OUI:549A11B* - ID_OUI_FROM_DATABASE=Elite Silicon Technology, Inc. - -OUI:549A111* - ID_OUI_FROM_DATABASE=SpearX Inc. - -OUI:B437D1C* - ID_OUI_FROM_DATABASE=NANJING PUTIAN TELECOMMUNICATIONS TECHNOLOGY CO.,LTD. - -OUI:B437D17* - ID_OUI_FROM_DATABASE=GE Power Management - -OUI:B437D13* - ID_OUI_FROM_DATABASE=DIMTON CO.,LTD. - -OUI:B437D10* - ID_OUI_FROM_DATABASE=Lezyne INC USA - -OUI:74F8DBB* - ID_OUI_FROM_DATABASE=Capwave Technologies Inc +OUI:1CCAE3C* + ID_OUI_FROM_DATABASE=Gahdeung Elecom OUI:64FB81A* ID_OUI_FROM_DATABASE=Bronkhorst High-Tech BV @@ -3158,6 +3527,48 @@ OUI:64FB81D* OUI:64FB816* ID_OUI_FROM_DATABASE=XIMO Communication Technology Co., Ltd +OUI:64FB811* + ID_OUI_FROM_DATABASE=Narrative AB + +OUI:549A111* + ID_OUI_FROM_DATABASE=SpearX Inc. + +OUI:549A112* + ID_OUI_FROM_DATABASE=Torrap Design Limited + +OUI:807B85C* + ID_OUI_FROM_DATABASE=Ningbo Plus and Popscreens electronic Technology Co.,LTD + +OUI:1CCAE31* + ID_OUI_FROM_DATABASE=PGA ELECTRONIC + +OUI:1CCAE30* + ID_OUI_FROM_DATABASE=Private + +OUI:80E4DAC* + ID_OUI_FROM_DATABASE=EVER Sp. z o.o. + +OUI:80E4DA7* + ID_OUI_FROM_DATABASE=Shortcut Labs + +OUI:B437D13* + ID_OUI_FROM_DATABASE=DIMTON CO.,LTD. + +OUI:B437D10* + ID_OUI_FROM_DATABASE=Lezyne INC USA + +OUI:74F8DBB* + ID_OUI_FROM_DATABASE=Capwave Technologies Inc + +OUI:885D904* + ID_OUI_FROM_DATABASE=Wuhan Strong Electronics Co., Ltd + +OUI:549A11C* + ID_OUI_FROM_DATABASE=Xi'an Hua Fan Technology Co.,Ltd. + +OUI:549A11B* + ID_OUI_FROM_DATABASE=Elite Silicon Technology, Inc. + OUI:74F8DB3* ID_OUI_FROM_DATABASE=InnoTrans Communications @@ -3167,17 +3578,11 @@ OUI:885D90D* OUI:885D909* ID_OUI_FROM_DATABASE=Gigatech R&D Corp. -OUI:885D904* - ID_OUI_FROM_DATABASE=Wuhan Strong Electronics Co., Ltd +OUI:F802782* + ID_OUI_FROM_DATABASE=Innodisk -OUI:90C682E* - ID_OUI_FROM_DATABASE=Shanghai HuRong Communication Technology Development Co., Ltd. - -OUI:90C6829* - ID_OUI_FROM_DATABASE=ACT - -OUI:90C682F* - ID_OUI_FROM_DATABASE=Private +OUI:0CEFAFE* + ID_OUI_FROM_DATABASE=Infinisource Inc. OUI:90C6822* ID_OUI_FROM_DATABASE=ekey biometric systems gmbh @@ -3185,21 +3590,6 @@ OUI:90C6822* OUI:2C6A6FD* ID_OUI_FROM_DATABASE=Holjeron -OUI:A0BB3E3* - ID_OUI_FROM_DATABASE=WiteRiver Technology LLC - -OUI:28FD80D* - ID_OUI_FROM_DATABASE=Grandway Technology (Shenzhen) Limited - -OUI:28FD80C* - ID_OUI_FROM_DATABASE=Airbus Defence and Space Oy - -OUI:28FD809* - ID_OUI_FROM_DATABASE=JINLITONG INTERNATIONAL CO.,LTD - -OUI:2CD1419* - ID_OUI_FROM_DATABASE=Beijing Hexing Chuangxiang Technology Co., Ltd. - OUI:2C6A6F9* ID_OUI_FROM_DATABASE=Logic IO Aps @@ -3212,45 +3602,6 @@ OUI:9802D8B* OUI:9802D87* ID_OUI_FROM_DATABASE=Ormazabal Protection&Automation -OUI:9802D8F* - ID_OUI_FROM_DATABASE=Private - -OUI:A0BB3EA* - ID_OUI_FROM_DATABASE=Filo SRL - -OUI:9802D82* - ID_OUI_FROM_DATABASE=United Power Research Technology Corp. - -OUI:80E4DAC* - ID_OUI_FROM_DATABASE=EVER Sp. z o.o. - -OUI:1CCAE3F* - ID_OUI_FROM_DATABASE=Private - -OUI:80E4DA7* - ID_OUI_FROM_DATABASE=Shortcut Labs - -OUI:A0BB3E8* - ID_OUI_FROM_DATABASE=AutarcTech GmbH - -OUI:A0BB3E4* - ID_OUI_FROM_DATABASE=COMSYS Communications Systems Service GmbH - -OUI:80E4DA3* - ID_OUI_FROM_DATABASE=Beijing Gaokezhongtian Technology Co Ltd - -OUI:28FD802* - ID_OUI_FROM_DATABASE=Zhixiang Technology Co., Ltd. - -OUI:28FD803* - ID_OUI_FROM_DATABASE=NUUO, Inc. - -OUI:D02212D* - ID_OUI_FROM_DATABASE=SHENZHEN ZHONGXI SECURITY CO.,LTD - -OUI:D022126* - ID_OUI_FROM_DATABASE=URANO INDUSTRIA DE BALANCAS E EQUIPAMENTOS LTDA - OUI:0CEFAF8* ID_OUI_FROM_DATABASE=BSX Athletics @@ -3260,38 +3611,44 @@ OUI:0CEFAF5* OUI:0CEFAF4* ID_OUI_FROM_DATABASE=Sentry360 -OUI:F802782* - ID_OUI_FROM_DATABASE=Innodisk - -OUI:0CEFAFE* - ID_OUI_FROM_DATABASE=Infinisource Inc. - -OUI:F80278F* - ID_OUI_FROM_DATABASE=Private - -OUI:A44F290* - ID_OUI_FROM_DATABASE=Dermalog Identification Systems GmbH - -OUI:3C39E7E* - ID_OUI_FROM_DATABASE=MARPOSS SPA - -OUI:3C39E7C* - ID_OUI_FROM_DATABASE=VANSTONE ELECTRONIC (BEIJING)CO,. LTD. - -OUI:F80278E* - ID_OUI_FROM_DATABASE=Lit Technologies - -OUI:3C39E72* - ID_OUI_FROM_DATABASE=HomeWizard B.V. - -OUI:3C39E7F* - ID_OUI_FROM_DATABASE=Private - OUI:A44F29C* ID_OUI_FROM_DATABASE=Shenzhen Huadoo Bright Group Limitied -OUI:A44F297* - ID_OUI_FROM_DATABASE=Protean Payment +OUI:A0BB3E3* + ID_OUI_FROM_DATABASE=WiteRiver Technology LLC + +OUI:28FD80D* + ID_OUI_FROM_DATABASE=Grandway Technology (Shenzhen) Limited + +OUI:28FD80C* + ID_OUI_FROM_DATABASE=Airbus Defence and Space Oy + +OUI:28FD809* + ID_OUI_FROM_DATABASE=JINLITONG INTERNATIONAL CO.,LTD + +OUI:28FD802* + ID_OUI_FROM_DATABASE=Zhixiang Technology Co., Ltd. + +OUI:A0BB3EA* + ID_OUI_FROM_DATABASE=Filo SRL + +OUI:9802D82* + ID_OUI_FROM_DATABASE=United Power Research Technology Corp. + +OUI:A0BB3E8* + ID_OUI_FROM_DATABASE=AutarcTech GmbH + +OUI:A0BB3E4* + ID_OUI_FROM_DATABASE=COMSYS Communications Systems Service GmbH + +OUI:90C682E* + ID_OUI_FROM_DATABASE=Shanghai HuRong Communication Technology Development Co., Ltd. + +OUI:90C6829* + ID_OUI_FROM_DATABASE=ACT + +OUI:F80278E* + ID_OUI_FROM_DATABASE=Lit Technologies OUI:F80278B* ID_OUI_FROM_DATABASE=Rosemount Analytical @@ -3299,6 +3656,24 @@ OUI:F80278B* OUI:F802787* ID_OUI_FROM_DATABASE=BETTINI SRL +OUI:28FD803* + ID_OUI_FROM_DATABASE=NUUO, Inc. + +OUI:E818635* + ID_OUI_FROM_DATABASE=WETEK ELECTRONICS LIMITED + +OUI:E818632* + ID_OUI_FROM_DATABASE=AVCON Information Technology Co.,Ltd + +OUI:B8D812D* + ID_OUI_FROM_DATABASE=Lam Research + +OUI:B8D8126* + ID_OUI_FROM_DATABASE=Vonger Electronic Technology Co.,Ltd. + +OUI:B8D8124* + ID_OUI_FROM_DATABASE=V5 Technology Corporation + OUI:74E14A6* ID_OUI_FROM_DATABASE=Emerging Technology (Holdings) Ltd. @@ -3308,14 +3683,47 @@ OUI:74E14A3* OUI:E4956ED* ID_OUI_FROM_DATABASE=Shanghai Tieda Telecommunications Equipment Co.,LTD. +OUI:D022122* + ID_OUI_FROM_DATABASE=RHENAC Systems GmbH + +OUI:E81863D* + ID_OUI_FROM_DATABASE=DIGITAL DYNAMICS, INC. + +OUI:E818639* + ID_OUI_FROM_DATABASE=BSM Wireless Inc. + +OUI:D02212D* + ID_OUI_FROM_DATABASE=SHENZHEN ZHONGXI SECURITY CO.,LTD + OUI:E4956EA* ID_OUI_FROM_DATABASE=Red Point Positioning, Corp. -OUI:B8D8126* - ID_OUI_FROM_DATABASE=Vonger Electronic Technology Co.,Ltd. +OUI:E4956E4* + ID_OUI_FROM_DATABASE=Guang Lian Zhi Tong Technology Limited -OUI:B8D8124* - ID_OUI_FROM_DATABASE=V5 Technology Corporation +OUI:B8D8120* + ID_OUI_FROM_DATABASE=Glamo Inc. + +OUI:74E14AA* + ID_OUI_FROM_DATABASE=AStar Design Service Technologies Co., Ltd. + +OUI:A44F297* + ID_OUI_FROM_DATABASE=Protean Payment + +OUI:A44F290* + ID_OUI_FROM_DATABASE=Dermalog Identification Systems GmbH + +OUI:3C39E7E* + ID_OUI_FROM_DATABASE=MARPOSS SPA + +OUI:3C39E7C* + ID_OUI_FROM_DATABASE=VANSTONE ELECTRONIC (BEIJING)CO,. LTD. + +OUI:3C39E72* + ID_OUI_FROM_DATABASE=HomeWizard B.V. + +OUI:D022126* + ID_OUI_FROM_DATABASE=URANO INDUSTRIA DE BALANCAS E EQUIPAMENTOS LTDA OUI:BC6641D* ID_OUI_FROM_DATABASE=UtilLighting Co.,Ltd. @@ -3326,41 +3734,20 @@ OUI:BC66419* OUI:BC66416* ID_OUI_FROM_DATABASE=Intuitive Surgical, Inc -OUI:E818639* - ID_OUI_FROM_DATABASE=BSM Wireless Inc. +OUI:BC34001* + ID_OUI_FROM_DATABASE=IPLINK Technology Corp -OUI:E818635* - ID_OUI_FROM_DATABASE=WETEK ELECTRONICS LIMITED +OUI:A43BFAE* + ID_OUI_FROM_DATABASE=The Magstim Company Ltd. -OUI:E818632* - ID_OUI_FROM_DATABASE=AVCON Information Technology Co.,Ltd - -OUI:E81863F* - ID_OUI_FROM_DATABASE=Private - -OUI:B8D812D* - ID_OUI_FROM_DATABASE=Lam Research - -OUI:B8D8120* - ID_OUI_FROM_DATABASE=Glamo Inc. - -OUI:74E14AA* - ID_OUI_FROM_DATABASE=AStar Design Service Technologies Co., Ltd. +OUI:A43BFAA* + ID_OUI_FROM_DATABASE=Plus One Japan Ltd. OUI:BC66411* ID_OUI_FROM_DATABASE=Global China Technology Limited -OUI:B01F81D* - ID_OUI_FROM_DATABASE=TAIWAN Anjie Electronics Co.,Ltd. - -OUI:E4956E4* - ID_OUI_FROM_DATABASE=Guang Lian Zhi Tong Technology Limited - -OUI:D022122* - ID_OUI_FROM_DATABASE=RHENAC Systems GmbH - -OUI:E81863D* - ID_OUI_FROM_DATABASE=DIGITAL DYNAMICS, INC. +OUI:B01F815* + ID_OUI_FROM_DATABASE=SHENZHEN GRID TECHNOLOGY CO.,LTD OUI:B01F811* ID_OUI_FROM_DATABASE=Uvax Concepts @@ -3371,56 +3758,35 @@ OUI:F40E11E* OUI:F40E112* ID_OUI_FROM_DATABASE=Axel srl -OUI:BC34007* - ID_OUI_FROM_DATABASE=Q-PRODUCTS a. s. - -OUI:BC34001* - ID_OUI_FROM_DATABASE=IPLINK Technology Corp - -OUI:7C70BCE* - ID_OUI_FROM_DATABASE=HOPERUN MMAX DIGITAL PTE. LTD. - OUI:7C70BC9* ID_OUI_FROM_DATABASE=dogtra -OUI:A43BFAE* - ID_OUI_FROM_DATABASE=The Magstim Company Ltd. - -OUI:A43BFAA* - ID_OUI_FROM_DATABASE=Plus One Japan Ltd. - -OUI:A43BFA7* - ID_OUI_FROM_DATABASE=Deatronic srl - -OUI:F40E11F* - ID_OUI_FROM_DATABASE=Private +OUI:7C70BC5* + ID_OUI_FROM_DATABASE=Canary Connect, Inc. OUI:141FBA7* ID_OUI_FROM_DATABASE=Wisnetworks Technologies Co., Ltd. +OUI:7C70BCE* + ID_OUI_FROM_DATABASE=HOPERUN MMAX DIGITAL PTE. LTD. + OUI:7C70BC0* ID_OUI_FROM_DATABASE=Shanghai magcomm communication technology co ltd OUI:BC3400B* ID_OUI_FROM_DATABASE=FARO TECHNOLOGIES, INC. -OUI:B01F815* - ID_OUI_FROM_DATABASE=SHENZHEN GRID TECHNOLOGY CO.,LTD +OUI:BC34007* + ID_OUI_FROM_DATABASE=Q-PRODUCTS a. s. -OUI:7C70BC5* - ID_OUI_FROM_DATABASE=Canary Connect, Inc. +OUI:B01F81D* + ID_OUI_FROM_DATABASE=TAIWAN Anjie Electronics Co.,Ltd. OUI:7419F87* ID_OUI_FROM_DATABASE=Broadanet S.T.M -OUI:D07650F* - ID_OUI_FROM_DATABASE=Private - -OUI:D07650A* - ID_OUI_FROM_DATABASE=InventDesign - -OUI:D076503* - ID_OUI_FROM_DATABASE=TAPKO Technologies GmbH +OUI:A43BFA7* + ID_OUI_FROM_DATABASE=Deatronic srl OUI:A43BFA2* ID_OUI_FROM_DATABASE=Powell Industries @@ -3428,17 +3794,119 @@ OUI:A43BFA2* OUI:D07650E* ID_OUI_FROM_DATABASE=Revox Inc. -OUI:7B886BB* - ID_OUI_FROM_DATABASE=Beijing Strongleader Science & Technology Co., Ltd. +OUI:D07650A* + ID_OUI_FROM_DATABASE=InventDesign + +OUI:D076503* + ID_OUI_FROM_DATABASE=TAPKO Technologies GmbH + +OUI:1C87741* + ID_OUI_FROM_DATABASE=SIGFOX + +OUI:1C87743* + ID_OUI_FROM_DATABASE=Silora R&D + +OUI:3C39E7F* + ID_OUI_FROM_DATABASE=Private + +OUI:E81863F* + ID_OUI_FROM_DATABASE=Private + +OUI:90C682F* + ID_OUI_FROM_DATABASE=Private + +OUI:9802D8F* + ID_OUI_FROM_DATABASE=Private + +OUI:F80278F* + ID_OUI_FROM_DATABASE=Private + +OUI:1C88795* + ID_OUI_FROM_DATABASE=SHENZHENFREELINK ELECTRONIC CO.,LTD + +OUI:1CCAE3F* + ID_OUI_FROM_DATABASE=Private + +OUI:1C8879C* + ID_OUI_FROM_DATABASE=Accriva + +OUI:1C87799* + ID_OUI_FROM_DATABASE=Istria soluciones de criptografia, S. A. + +OUI:1C87749* + ID_OUI_FROM_DATABASE=Wide World Trade HK ltd. + +OUI:1C8774B* + ID_OUI_FROM_DATABASE=HABEY USA Inc. + +OUI:1C88794* + ID_OUI_FROM_DATABASE=Ultraflux + +OUI:1C88796* + ID_OUI_FROM_DATABASE=Eolos IT Corp + +OUI:1C8774E* + ID_OUI_FROM_DATABASE=Quest Integrity + +OUI:78CA834* + ID_OUI_FROM_DATABASE=Pinhole (Beijing) Technology Co., Ltd. + +OUI:1C8776C* + ID_OUI_FROM_DATABASE=Strone Technology + +OUI:1C87795* + ID_OUI_FROM_DATABASE=BEIDIAN GROUP + +OUI:1C8779B* + ID_OUI_FROM_DATABASE=Beijing Geedeen Technology Co., Ltd + +OUI:B01F81F* + ID_OUI_FROM_DATABASE=Private + +OUI:0055DAF* + ID_OUI_FROM_DATABASE=Private + +OUI:A43BFAF* + ID_OUI_FROM_DATABASE=Private + +OUI:7C70BCF* + ID_OUI_FROM_DATABASE=Private + +OUI:1C87794* + ID_OUI_FROM_DATABASE=Novetta + +OUI:1C87792* + ID_OUI_FROM_DATABASE=SMARTMOVT TECHNOLOGY Co., LTD + +OUI:1C87791* + ID_OUI_FROM_DATABASE=A-GEAR COMPANY LIMITED + +OUI:8439BED* + ID_OUI_FROM_DATABASE=Shenzhen Lidaxun Digital Technology Co.,Ltd + +OUI:8439BE9* + ID_OUI_FROM_DATABASE=Guangdong SunMeng Information Technology Co. Ltd. + +OUI:8439BEC* + ID_OUI_FROM_DATABASE=EDC Electronic Design Chemnitz GmbH + +OUI:8439BEA* + ID_OUI_FROM_DATABASE=Emotiq s.r.l. + +OUI:40A36BA* + ID_OUI_FROM_DATABASE=Embrionix Design Inc. + +OUI:8439BE4* + ID_OUI_FROM_DATABASE=Shenzhen Ramos Digital Technology Co,.Ltd. + +OUI:40A36B4* + ID_OUI_FROM_DATABASE=SKS-Kinkel Elektronik GmbH OUI:800A803* ID_OUI_FROM_DATABASE=Beijing VControl Technology Co., Ltd. -OUI:CC1BE00* - ID_OUI_FROM_DATABASE=MICROTECH SYSTEM - -OUI:C88ED16* - ID_OUI_FROM_DATABASE=Shenyang Machine Tool(Group) Research & Design Institute Co., Ltd, Shanghai Branch +OUI:A03E6BD* + ID_OUI_FROM_DATABASE=Jining SmartCity Infotech Co.Ltd. OUI:C88ED1C* ID_OUI_FROM_DATABASE=Shanghai Bwave Technology Co.,Ltd @@ -3446,50 +3914,17 @@ OUI:C88ED1C* OUI:C88ED1B* ID_OUI_FROM_DATABASE=Advanced Micro Controls Inc. -OUI:CC1BE07* - ID_OUI_FROM_DATABASE=Sichuan Dianjia network technology Co.Ltd. - -OUI:A03E6B8* - ID_OUI_FROM_DATABASE=718th Research Institute of CSIC - -OUI:A03E6B3* - ID_OUI_FROM_DATABASE=iLoda Solutions Limited - -OUI:0055DAF* - ID_OUI_FROM_DATABASE=Private - -OUI:A03E6BD* - ID_OUI_FROM_DATABASE=Jining SmartCity Infotech Co.Ltd. +OUI:C88ED16* + ID_OUI_FROM_DATABASE=Shenyang Machine Tool(Group) Research & Design Institute Co., Ltd, Shanghai Branch OUI:CC1BE0B* ID_OUI_FROM_DATABASE=ART&CORE Inc -OUI:B0C5CA4* - ID_OUI_FROM_DATABASE=shanghai University Ding-Tech software Corp.,ltd +OUI:CC1BE07* + ID_OUI_FROM_DATABASE=Sichuan Dianjia network technology Co.Ltd. -OUI:78C2C0A* - ID_OUI_FROM_DATABASE=Ombitron, Inc. - -OUI:B0C5CAF* - ID_OUI_FROM_DATABASE=Private - -OUI:78C2C0D* - ID_OUI_FROM_DATABASE=KORF Inc. - -OUI:78C2C03* - ID_OUI_FROM_DATABASE=Ningbo Sanxing Electric Co., Ltd. - -OUI:C88ED10* - ID_OUI_FROM_DATABASE=AISWORLD PRIVATE LIMITED - -OUI:C88ED12* - ID_OUI_FROM_DATABASE=ROTRONIC AG - -OUI:1C21D16* - ID_OUI_FROM_DATABASE=Wuhan TieChi Detection Technology Co., Ltd. - -OUI:DC4427A* - ID_OUI_FROM_DATABASE=Shanghai Huahong Integrated Circuit Co.,Ltd +OUI:CC1BE00* + ID_OUI_FROM_DATABASE=MICROTECH SYSTEM OUI:DC44270* ID_OUI_FROM_DATABASE=Suritel @@ -3500,41 +3935,50 @@ OUI:B0C5CAE* OUI:B0C5CA9* ID_OUI_FROM_DATABASE=D&T Inc. +OUI:C88ED10* + ID_OUI_FROM_DATABASE=AISWORLD PRIVATE LIMITED + +OUI:C88ED12* + ID_OUI_FROM_DATABASE=ROTRONIC AG + +OUI:1C21D16* + ID_OUI_FROM_DATABASE=Wuhan TieChi Detection Technology Co., Ltd. + OUI:DC44276* ID_OUI_FROM_DATABASE=EK-TEAM Elektronik- u. Kunststoff-Technik GmbH -OUI:885D900* - ID_OUI_FROM_DATABASE=FOSHAN HUAGUO OPTICAL CO.,LTD +OUI:DC4427A* + ID_OUI_FROM_DATABASE=Shanghai Huahong Integrated Circuit Co.,Ltd -OUI:549A11D* - ID_OUI_FROM_DATABASE=Hangzhou duotin Technology Co., Ltd. +OUI:A03E6B8* + ID_OUI_FROM_DATABASE=718th Research Institute of CSIC -OUI:549A11A* - ID_OUI_FROM_DATABASE=VendNovation LLC +OUI:A03E6B3* + ID_OUI_FROM_DATABASE=iLoda Solutions Limited -OUI:807B853* - ID_OUI_FROM_DATABASE=Zhuhai TOP Intelligence Electric Co., Ltd. +OUI:B0C5CA4* + ID_OUI_FROM_DATABASE=shanghai University Ding-Tech software Corp.,ltd -OUI:64FB819* - ID_OUI_FROM_DATABASE=hiQview Corporation +OUI:78C2C0D* + ID_OUI_FROM_DATABASE=KORF Inc. -OUI:1CCAE3E* - ID_OUI_FROM_DATABASE=Dabi Atlante S/A Industrias Medico Odontológicas +OUI:78C2C0A* + ID_OUI_FROM_DATABASE=Ombitron, Inc. -OUI:1CCAE3B* - ID_OUI_FROM_DATABASE=Dream Visions Co., LTD +OUI:78C2C03* + ID_OUI_FROM_DATABASE=Ningbo Sanxing Electric Co., Ltd. -OUI:1CCAE3A* - ID_OUI_FROM_DATABASE=SIREA +OUI:B437D1E* + ID_OUI_FROM_DATABASE=Union Tecnologica Noxium S.L. -OUI:885D90B* - ID_OUI_FROM_DATABASE=Premier Merchandises Limited +OUI:B437D19* + ID_OUI_FROM_DATABASE=Nanjing yuekong Intelligent Technology OUI:885D906* ID_OUI_FROM_DATABASE=Hi-Profile Achievement (M) Sdn Bhd -OUI:74F8DBC* - ID_OUI_FROM_DATABASE=TBM CO., LTD. +OUI:885D900* + ID_OUI_FROM_DATABASE=FOSHAN HUAGUO OPTICAL CO.,LTD OUI:74F8DB8* ID_OUI_FROM_DATABASE=Songam Syscom Co. LTD. @@ -3542,8 +3986,29 @@ OUI:74F8DB8* OUI:74F8DB6* ID_OUI_FROM_DATABASE=Shenzhen Melon Electronics Co.,Ltd -OUI:B437D1E* - ID_OUI_FROM_DATABASE=Union Tecnologica Noxium S.L. +OUI:885D90B* + ID_OUI_FROM_DATABASE=Premier Merchandises Limited + +OUI:B437D15* + ID_OUI_FROM_DATABASE=Stratom, Inc. + +OUI:74F8DBC* + ID_OUI_FROM_DATABASE=TBM CO., LTD. + +OUI:2C6A6F0* + ID_OUI_FROM_DATABASE=Shanghai Shuncom Electronic Technology Co.,Ltd + +OUI:2C6A6F1* + ID_OUI_FROM_DATABASE=ELKO EP, s.r.o. + +OUI:9802D8E* + ID_OUI_FROM_DATABASE=Private + +OUI:549A11D* + ID_OUI_FROM_DATABASE=Hangzhou duotin Technology Co., Ltd. + +OUI:549A11A* + ID_OUI_FROM_DATABASE=VendNovation LLC OUI:549A113* ID_OUI_FROM_DATABASE=Royal Boon Edam International BV @@ -3557,44 +4022,41 @@ OUI:807B85E* OUI:807B859* ID_OUI_FROM_DATABASE=SMART ELECTRONICS NZ LIMITED -OUI:B437D19* - ID_OUI_FROM_DATABASE=Nanjing yuekong Intelligent Technology +OUI:1CCAE32* + ID_OUI_FROM_DATABASE=Insigma Inc -OUI:B437D15* - ID_OUI_FROM_DATABASE=Stratom, Inc. +OUI:80E4DAA* + ID_OUI_FROM_DATABASE=Neutronics -OUI:64FB814* - ID_OUI_FROM_DATABASE=Pricer AB +OUI:1CCAE3E* + ID_OUI_FROM_DATABASE=Dabi Atlante S/A Industrias Medico Odontológicas + +OUI:1CCAE3B* + ID_OUI_FROM_DATABASE=Dream Visions Co., LTD + +OUI:1CCAE3A* + ID_OUI_FROM_DATABASE=SIREA + +OUI:2CD1418* + ID_OUI_FROM_DATABASE=Minno LLC + +OUI:90C682B* + ID_OUI_FROM_DATABASE=Lachmann & Rink GmbH OUI:80E4DA0* ID_OUI_FROM_DATABASE=Wheatstone Corporation -OUI:2C6A6F0* - ID_OUI_FROM_DATABASE=Shanghai Shuncom Electronic Technology Co.,Ltd +OUI:64FB819* + ID_OUI_FROM_DATABASE=hiQview Corporation -OUI:2C6A6F1* - ID_OUI_FROM_DATABASE=ELKO EP, s.r.o. +OUI:64FB814* + ID_OUI_FROM_DATABASE=Pricer AB -OUI:9802D8E* - ID_OUI_FROM_DATABASE=Private +OUI:90C6825* + ID_OUI_FROM_DATABASE=S.A.E.T. S.R.L. -OUI:28FD80B* - ID_OUI_FROM_DATABASE=Poket Hardware GmbH - -OUI:28FD808* - ID_OUI_FROM_DATABASE=Jasco Products Company - -OUI:28FD801* - ID_OUI_FROM_DATABASE=Galileo, Inc. - -OUI:A0BB3ED* - ID_OUI_FROM_DATABASE=Shenzhen Talent Technology company limited - -OUI:9802D84* - ID_OUI_FROM_DATABASE=Zedi, Inc. - -OUI:A0BB3E0* - ID_OUI_FROM_DATABASE=Link Labs +OUI:90C6827* + ID_OUI_FROM_DATABASE=Cinet Inc OUI:90C6820* ID_OUI_FROM_DATABASE=Shenzhen Lencotion Technology Co.,Ltd @@ -3608,45 +4070,30 @@ OUI:2C6A6FB* OUI:2C6A6F8* ID_OUI_FROM_DATABASE=Milbank Manufacturing Co. -OUI:90C682B* - ID_OUI_FROM_DATABASE=Lachmann & Rink GmbH +OUI:807B853* + ID_OUI_FROM_DATABASE=Zhuhai TOP Intelligence Electric Co., Ltd. -OUI:90C6825* - ID_OUI_FROM_DATABASE=S.A.E.T. S.R.L. +OUI:A0BB3ED* + ID_OUI_FROM_DATABASE=Shenzhen Talent Technology company limited -OUI:90C6827* - ID_OUI_FROM_DATABASE=Cinet Inc +OUI:9802D84* + ID_OUI_FROM_DATABASE=Zedi, Inc. -OUI:1CCAE32* - ID_OUI_FROM_DATABASE=Insigma Inc +OUI:28FD808* + ID_OUI_FROM_DATABASE=Jasco Products Company -OUI:80E4DAA* - ID_OUI_FROM_DATABASE=Neutronics - -OUI:2CD1418* - ID_OUI_FROM_DATABASE=Minno LLC - -OUI:1007234* - ID_OUI_FROM_DATABASE=Audio Engineering Ltd. - -OUI:100723F* - ID_OUI_FROM_DATABASE=Private - -OUI:D02212A* - ID_OUI_FROM_DATABASE=GNS-GmbH - -OUI:D022129* - ID_OUI_FROM_DATABASE=UAB "SALDA" +OUI:28FD801* + ID_OUI_FROM_DATABASE=Galileo, Inc. OUI:2C265F8* ID_OUI_FROM_DATABASE=Itus Networks, LLC +OUI:0CEFAF9* + ID_OUI_FROM_DATABASE=Rotel + OUI:0CEFAF6* ID_OUI_FROM_DATABASE=Firmware Design AS -OUI:F802785* - ID_OUI_FROM_DATABASE=Electric Objects - OUI:A44F299* ID_OUI_FROM_DATABASE=Certi Networks Sdn Bhd @@ -3656,18 +4103,27 @@ OUI:A44F293* OUI:A44F295* ID_OUI_FROM_DATABASE=Shanghai KuanYu Industrial Network Equipment Co.,Ltd -OUI:0CEFAF9* - ID_OUI_FROM_DATABASE=Rotel - -OUI:3C39E73* - ID_OUI_FROM_DATABASE=ELSA Japan Inc. - OUI:100723E* ID_OUI_FROM_DATABASE=First Chair Acoustics Co., Ltd. +OUI:1007234* + ID_OUI_FROM_DATABASE=Audio Engineering Ltd. + OUI:2C265F5* ID_OUI_FROM_DATABASE=Motec GmbH +OUI:F802785* + ID_OUI_FROM_DATABASE=Electric Objects + +OUI:A0BB3E0* + ID_OUI_FROM_DATABASE=Link Labs + +OUI:28FD80B* + ID_OUI_FROM_DATABASE=Poket Hardware GmbH + +OUI:3C39E73* + ID_OUI_FROM_DATABASE=ELSA Japan Inc. + OUI:E4956E8* ID_OUI_FROM_DATABASE=PT.MLWTelecom @@ -3677,6 +4133,12 @@ OUI:E4956E7* OUI:E4956E2* ID_OUI_FROM_DATABASE=Shanghai Hoping Technology Co., Ltd. +OUI:E4956E1* + ID_OUI_FROM_DATABASE=Tband srl + +OUI:E818637* + ID_OUI_FROM_DATABASE=Siliconcube + OUI:E818630* ID_OUI_FROM_DATABASE=DigiMagus Technology (Shenzhen) Co., Ltd @@ -3686,74 +4148,62 @@ OUI:B8D8129* OUI:74E14AC* ID_OUI_FROM_DATABASE=Wuhan Shenghong Laser Projection Technology Co.,LTD +OUI:B01F81E* + ID_OUI_FROM_DATABASE=Advanced & Wise Technology Corp. + +OUI:B01F81A* + ID_OUI_FROM_DATABASE=Steffens Systems GmbH + +OUI:D02212A* + ID_OUI_FROM_DATABASE=GNS-GmbH + +OUI:D022129* + ID_OUI_FROM_DATABASE=UAB "SALDA" + OUI:D022124* ID_OUI_FROM_DATABASE=Viatron GmbH -OUI:E4956E1* - ID_OUI_FROM_DATABASE=Tband srl - -OUI:BC6641B* - ID_OUI_FROM_DATABASE=Sidus Novum Sp. z o. o. - OUI:D022120* ID_OUI_FROM_DATABASE=Spirit IT B.V. -OUI:D02212F* - ID_OUI_FROM_DATABASE=Private - OUI:E81863A* ID_OUI_FROM_DATABASE=JDM Mobile Internet Solution(Shanghai) Co., Ltd. -OUI:E818637* - ID_OUI_FROM_DATABASE=Siliconcube - OUI:BC66413* ID_OUI_FROM_DATABASE=Solectria Renewables, LLC -OUI:74E14A8* - ID_OUI_FROM_DATABASE=aritec gmbh - -OUI:74E14A1* - ID_OUI_FROM_DATABASE=Cerevo Inc. - OUI:58FCDB6* ID_OUI_FROM_DATABASE=Timex Group USA Inc OUI:58FCDB7* ID_OUI_FROM_DATABASE=Open Roads Consulting, Inc. -OUI:B01F81E* - ID_OUI_FROM_DATABASE=Advanced & Wise Technology Corp. +OUI:BC6641B* + ID_OUI_FROM_DATABASE=Sidus Novum Sp. z o. o. -OUI:B01F81A* - ID_OUI_FROM_DATABASE=Steffens Systems GmbH +OUI:74E14A8* + ID_OUI_FROM_DATABASE=aritec gmbh -OUI:B01F818* - ID_OUI_FROM_DATABASE=Technion Oy +OUI:74E14A1* + ID_OUI_FROM_DATABASE=Cerevo Inc. -OUI:F40E110* - ID_OUI_FROM_DATABASE=realphone technology co.,ltd +OUI:D07650C* + ID_OUI_FROM_DATABASE=Electro-Motive Diesel -OUI:7C70BCC* - ID_OUI_FROM_DATABASE=Lukup Media +OUI:D076507* + ID_OUI_FROM_DATABASE=ENCORED Technologies, Inc. -OUI:7C70BC6* - ID_OUI_FROM_DATABASE=Bidgely - -OUI:7C70BC2* - ID_OUI_FROM_DATABASE=Digital Lumens - -OUI:7C70BCF* - ID_OUI_FROM_DATABASE=Private - -OUI:BC3400E* - ID_OUI_FROM_DATABASE=LLD Technology Ltd. +OUI:D076505* + ID_OUI_FROM_DATABASE=Annapurna Labs OUI:141FBA6* ID_OUI_FROM_DATABASE=Thales Communications & Security SAS -OUI:A43BFA9* - ID_OUI_FROM_DATABASE=SHEN ZHEN PASUN TECH CO.LTD. +OUI:7C70BC2* + ID_OUI_FROM_DATABASE=Digital Lumens + +OUI:BC3400E* + ID_OUI_FROM_DATABASE=LLD Technology Ltd. OUI:BC3400D* ID_OUI_FROM_DATABASE=Hangzhou Linker Digital Technology Co., Ltd @@ -3761,11 +4211,26 @@ OUI:BC3400D* OUI:BC34009* ID_OUI_FROM_DATABASE=Shenzhen PHilorise Technical Limited -OUI:BC34004* - ID_OUI_FROM_DATABASE=Dexcel Design Pvt Ltd +OUI:A43BFA9* + ID_OUI_FROM_DATABASE=SHEN ZHEN PASUN TECH CO.LTD. -OUI:B01F81F* - ID_OUI_FROM_DATABASE=Private +OUI:A43BFA5* + ID_OUI_FROM_DATABASE=BOI Solutions + +OUI:A43BFA1* + ID_OUI_FROM_DATABASE=Beijing Uniwill Science and Technology Co,Ltd + +OUI:D076501* + ID_OUI_FROM_DATABASE=DAIKEN AUTOMACAO LTDA + +OUI:7419F8C* + ID_OUI_FROM_DATABASE=Bach Icon ApS + +OUI:7C70BCC* + ID_OUI_FROM_DATABASE=Lukup Media + +OUI:7C70BC6* + ID_OUI_FROM_DATABASE=Bidgely OUI:F40E11B* ID_OUI_FROM_DATABASE=BRADAR INDUSTRIA SA @@ -3776,45 +4241,129 @@ OUI:F40E117* OUI:F40E115* ID_OUI_FROM_DATABASE=E-SONG -OUI:7419F83* - ID_OUI_FROM_DATABASE=Essential Trading Systems Corp +OUI:F40E110* + ID_OUI_FROM_DATABASE=realphone technology co.,ltd -OUI:D076507* - ID_OUI_FROM_DATABASE=ENCORED Technologies, Inc. +OUI:BC34004* + ID_OUI_FROM_DATABASE=Dexcel Design Pvt Ltd -OUI:D076505* - ID_OUI_FROM_DATABASE=Annapurna Labs - -OUI:D076501* - ID_OUI_FROM_DATABASE=DAIKEN AUTOMACAO LTDA - -OUI:A43BFAF* - ID_OUI_FROM_DATABASE=Private - -OUI:D07650C* - ID_OUI_FROM_DATABASE=Electro-Motive Diesel - -OUI:7419F8C* - ID_OUI_FROM_DATABASE=Bach Icon ApS +OUI:B01F818* + ID_OUI_FROM_DATABASE=Technion Oy OUI:7419F8A* ID_OUI_FROM_DATABASE=Tanjarine +OUI:7419F83* + ID_OUI_FROM_DATABASE=Essential Trading Systems Corp + OUI:7419F80* ID_OUI_FROM_DATABASE=Marmitek -OUI:A43BFA5* - ID_OUI_FROM_DATABASE=BOI Solutions +OUI:100723F* + ID_OUI_FROM_DATABASE=Private -OUI:A43BFA1* - ID_OUI_FROM_DATABASE=Beijing Uniwill Science and Technology Co,Ltd +OUI:D02212F* + ID_OUI_FROM_DATABASE=Private -OUI:7B886B1* - ID_OUI_FROM_DATABASE=Bitfinder Inc +OUI:B0C5CAF* + ID_OUI_FROM_DATABASE=Private + +OUI:1C8779E* + ID_OUI_FROM_DATABASE=ASSYSTEM France + +OUI:1C88791* + ID_OUI_FROM_DATABASE=ANDRA Sp. z o.o. + +OUI:1C87744* + ID_OUI_FROM_DATABASE=Weber Marking Systems GmbH + +OUI:1C8774C* + ID_OUI_FROM_DATABASE=New Nordic Engineering + +OUI:1C88797* + ID_OUI_FROM_DATABASE=Sensys Networks, Inc. + +OUI:1C8879B* + ID_OUI_FROM_DATABASE=gekartel AG + +OUI:78CA836* + ID_OUI_FROM_DATABASE=Nomiku + +OUI:78CA832* + ID_OUI_FROM_DATABASE=APC + +OUI:78CA838* + ID_OUI_FROM_DATABASE=IHM + +OUI:78CA839* + ID_OUI_FROM_DATABASE=Louroe Electronics + +OUI:78CA83C* + ID_OUI_FROM_DATABASE=Elanview Technology Co.,Ltd + +OUI:1C87790* + ID_OUI_FROM_DATABASE=Wurm GmbH & Co. KG Elektronische Systeme + +OUI:1C87797* + ID_OUI_FROM_DATABASE=TASC Systems Inc. + +OUI:1C87796* + ID_OUI_FROM_DATABASE=Shenzhen Shouxin Tongda Technology Co.,Ltd + +OUI:BC3400F* + ID_OUI_FROM_DATABASE=Private + +OUI:1C87765* + ID_OUI_FROM_DATABASE=Zhuhai MYZR Technology Co.,Ltd + +OUI:1C8779C* + ID_OUI_FROM_DATABASE=AllThingsTalk + +OUI:7419F8F* + ID_OUI_FROM_DATABASE=Private + +OUI:1C8776A* + ID_OUI_FROM_DATABASE=Jiangsu ETERN COMMUNICATION Co.,ltd + +OUI:40A36B0* + ID_OUI_FROM_DATABASE=Fin Robotics Inc + +OUI:8439BE2* + ID_OUI_FROM_DATABASE=Cheng Du virtual world Technology Limited. + +OUI:1C87793* + ID_OUI_FROM_DATABASE=Visual Land Inc. + +OUI:70886B9* + ID_OUI_FROM_DATABASE=Shenzhen Coolhear Information Technology Co., Ltd. + +OUI:70886B4* + ID_OUI_FROM_DATABASE=HORI CO., LTD. + +OUI:70886B5* + ID_OUI_FROM_DATABASE=Chengdu Ophylink Communication Technology Ltd. + +OUI:70886B0* + ID_OUI_FROM_DATABASE=Veracity UK Ltd + +OUI:70886BA* + ID_OUI_FROM_DATABASE=RHXTune Technology Co.,Ltd + +OUI:70886BC* + ID_OUI_FROM_DATABASE=MAX4G, Inc. OUI:800A804* ID_OUI_FROM_DATABASE=LLVISION TECHNOLOGY CO.,LTD +OUI:1C21D1E* + ID_OUI_FROM_DATABASE=p2-plus inc. + +OUI:1C21D1B* + ID_OUI_FROM_DATABASE=Global Design Solutions Ltd + +OUI:1C21D14* + ID_OUI_FROM_DATABASE=Scientific-Production Enterprise Dynamics + OUI:A03E6B6* ID_OUI_FROM_DATABASE=Wuhan Rui Ying Tong Network Technology Co., Ltd(China) @@ -3830,11 +4379,20 @@ OUI:A03E6B0* OUI:C88ED18* ID_OUI_FROM_DATABASE=Electronic Controls Design, Inc. -OUI:1C21D1E* - ID_OUI_FROM_DATABASE=p2-plus inc. +OUI:1C21D11* + ID_OUI_FROM_DATABASE=Ognios GmbH -OUI:C88ED1F* - ID_OUI_FROM_DATABASE=Private +OUI:DC4427E* + ID_OUI_FROM_DATABASE=VerifEye Technologies + +OUI:DC4427D* + ID_OUI_FROM_DATABASE=Rohde&Schwarz Topex SA + +OUI:DC44278* + ID_OUI_FROM_DATABASE=Wharton Electronics Ltd + +OUI:DC44274* + ID_OUI_FROM_DATABASE=Nex Technologies PTY LTD OUI:0055DAE* ID_OUI_FROM_DATABASE=Victorsure Limited @@ -3851,6 +4409,18 @@ OUI:0055DA9* OUI:0055DA3* ID_OUI_FROM_DATABASE=Novexx Solutions GmbH +OUI:B0C5CA6* + ID_OUI_FROM_DATABASE=SunTech Medical, Inc. + +OUI:DC44272* + ID_OUI_FROM_DATABASE=Skywave Technology Co,.Ltd. + +OUI:B0C5CAC* + ID_OUI_FROM_DATABASE=XMetrics + +OUI:CC1BE0D* + ID_OUI_FROM_DATABASE=NEWSTAR (HK) ELECTRONIC DEVELOPMENT LIMITED + OUI:CC1BE09* ID_OUI_FROM_DATABASE=MobiStor Technology Inc. @@ -3863,77 +4433,11 @@ OUI:CC1BE03* OUI:A03E6BB* ID_OUI_FROM_DATABASE=KoCoS Messtechnik AG -OUI:CC1BE0D* - ID_OUI_FROM_DATABASE=NEWSTAR (HK) ELECTRONIC DEVELOPMENT LIMITED - OUI:B0C5CA1* ID_OUI_FROM_DATABASE=IVK-SAYANY -OUI:1C21D1B* - ID_OUI_FROM_DATABASE=Global Design Solutions Ltd - -OUI:1C21D14* - ID_OUI_FROM_DATABASE=Scientific-Production Enterprise Dynamics - -OUI:1C21D1F* - ID_OUI_FROM_DATABASE=Private - -OUI:1C21D11* - ID_OUI_FROM_DATABASE=Ognios GmbH - -OUI:DC4427E* - ID_OUI_FROM_DATABASE=VerifEye Technologies - -OUI:DC4427D* - ID_OUI_FROM_DATABASE=Rohde&Schwarz Topex SA - -OUI:B0C5CA6* - ID_OUI_FROM_DATABASE=SunTech Medical, Inc. - -OUI:DC4427F* - ID_OUI_FROM_DATABASE=Private - -OUI:B0C5CAC* - ID_OUI_FROM_DATABASE=XMetrics - -OUI:78C2C0B* - ID_OUI_FROM_DATABASE=Wan Chao An (Beijing) Technology Co., Ltd. - -OUI:78C2C07* - ID_OUI_FROM_DATABASE=Guangzhou Hongcai Stage Equipment co.,ltd - -OUI:78C2C04* - ID_OUI_FROM_DATABASE=Ory Laboratory Co., Ltd. - -OUI:DC44278* - ID_OUI_FROM_DATABASE=Wharton Electronics Ltd - -OUI:DC44274* - ID_OUI_FROM_DATABASE=Nex Technologies PTY LTD - -OUI:DC44272* - ID_OUI_FROM_DATABASE=Skywave Technology Co,.Ltd. - -OUI:549A116* - ID_OUI_FROM_DATABASE=Orient Direct, Inc. - -OUI:549A115* - ID_OUI_FROM_DATABASE=Elotech Industrieelektronik GmbH - -OUI:807B85B* - ID_OUI_FROM_DATABASE=Oliotalo Oy - -OUI:807B856* - ID_OUI_FROM_DATABASE=Quickte Technology Co.,Ltd - -OUI:807B851* - ID_OUI_FROM_DATABASE=Hangzhou Synway Information Engineering Co., Ltd - -OUI:64FB81C* - ID_OUI_FROM_DATABASE=Bridgeport Instruments, LLC - -OUI:64FB81B* - ID_OUI_FROM_DATABASE=Sichuan Haige Actec Communication Technology Co.,Ltd. +OUI:74F8DB4* + ID_OUI_FROM_DATABASE=WiFi Hotspots, SL OUI:74F8DB0* ID_OUI_FROM_DATABASE=Enercon Technologies @@ -3944,29 +4448,8 @@ OUI:885D90E* OUI:885D90C* ID_OUI_FROM_DATABASE=iRoom GmbH -OUI:885D908* - ID_OUI_FROM_DATABASE=Creative Sensor Inc. - -OUI:64FB817* - ID_OUI_FROM_DATABASE=Securosys SA - -OUI:64FB810* - ID_OUI_FROM_DATABASE=SHANGHAI SIMCOM LIMITED - -OUI:64FB812* - ID_OUI_FROM_DATABASE=Seven Solutions S.L - -OUI:B437D11* - ID_OUI_FROM_DATABASE=Alturna Networks - -OUI:74F8DBE* - ID_OUI_FROM_DATABASE=Bernard Krone Holding GmbH & Co. KG - -OUI:74F8DBA* - ID_OUI_FROM_DATABASE=Ballard Technology Inc. - -OUI:74F8DB4* - ID_OUI_FROM_DATABASE=WiFi Hotspots, SL +OUI:78C2C04* + ID_OUI_FROM_DATABASE=Ory Laboratory Co., Ltd. OUI:B437D1B* ID_OUI_FROM_DATABASE=NSI Co., Ltd. @@ -3977,56 +4460,26 @@ OUI:B437D16* OUI:B437D12* ID_OUI_FROM_DATABASE=Fibersystem AB +OUI:B437D11* + ID_OUI_FROM_DATABASE=Alturna Networks + +OUI:74F8DBE* + ID_OUI_FROM_DATABASE=Bernard Krone Holding GmbH & Co. KG + +OUI:74F8DBA* + ID_OUI_FROM_DATABASE=Ballard Technology Inc. + +OUI:885D908* + ID_OUI_FROM_DATABASE=Creative Sensor Inc. + OUI:885D902* ID_OUI_FROM_DATABASE=DAIDONG Industrial System Co., Ltd. -OUI:885D90F* - ID_OUI_FROM_DATABASE=Private +OUI:78C2C0B* + ID_OUI_FROM_DATABASE=Wan Chao An (Beijing) Technology Co., Ltd. -OUI:549A119* - ID_OUI_FROM_DATABASE=Alfen BV - -OUI:1CCAE38* - ID_OUI_FROM_DATABASE=OxySec S.r.l. - -OUI:1CCAE35* - ID_OUI_FROM_DATABASE=TengFeng - -OUI:2C6A6F2* - ID_OUI_FROM_DATABASE=NanChang LangJie Technology Co.,Ltd - -OUI:9802D8C* - ID_OUI_FROM_DATABASE=AGV spa - -OUI:9802D88* - ID_OUI_FROM_DATABASE=Simplo Technology Co.,LTD - -OUI:28FD805* - ID_OUI_FROM_DATABASE=Xiaocong Network Limited - -OUI:2C265FD* - ID_OUI_FROM_DATABASE=E Core Corporation - -OUI:80E4DAE* - ID_OUI_FROM_DATABASE=Akenori PTE LTD - -OUI:9802D86* - ID_OUI_FROM_DATABASE=Fritz Kuebler GmbH - -OUI:9802D81* - ID_OUI_FROM_DATABASE=SHENZHEN ATEKO PHOTOELECTRICITY CO LTD - -OUI:A0BB3EB* - ID_OUI_FROM_DATABASE=Beijing Techshino Technology Co., Ltd. - -OUI:A0BB3EE* - ID_OUI_FROM_DATABASE=Messtechnik Sachs GmbH - -OUI:A0BB3E7* - ID_OUI_FROM_DATABASE=SIMTEC Elektronik GmbH - -OUI:2CD1416* - ID_OUI_FROM_DATABASE=Bowei Technology Company Limited +OUI:78C2C07* + ID_OUI_FROM_DATABASE=Guangzhou Hongcai Stage Equipment co.,ltd OUI:80E4DA8* ID_OUI_FROM_DATABASE=Krizer international Co,. Ltd. @@ -4037,12 +4490,57 @@ OUI:80E4DA4* OUI:80E4DA2* ID_OUI_FROM_DATABASE=Thurlby Thandar Instruments LTD -OUI:80E4DAF* - ID_OUI_FROM_DATABASE=Private - OUI:2CD141D* ID_OUI_FROM_DATABASE=Private +OUI:2C6A6F6* + ID_OUI_FROM_DATABASE=Beep, Inc. + +OUI:2C6A6F2* + ID_OUI_FROM_DATABASE=NanChang LangJie Technology Co.,Ltd + +OUI:9802D8C* + ID_OUI_FROM_DATABASE=AGV spa + +OUI:9802D88* + ID_OUI_FROM_DATABASE=Simplo Technology Co.,LTD + +OUI:1CCAE35* + ID_OUI_FROM_DATABASE=TengFeng + +OUI:80E4DAE* + ID_OUI_FROM_DATABASE=Akenori PTE LTD + +OUI:807B85B* + ID_OUI_FROM_DATABASE=Oliotalo Oy + +OUI:807B856* + ID_OUI_FROM_DATABASE=Quickte Technology Co.,Ltd + +OUI:807B851* + ID_OUI_FROM_DATABASE=Hangzhou Synway Information Engineering Co., Ltd + +OUI:549A119* + ID_OUI_FROM_DATABASE=Alfen BV + +OUI:549A116* + ID_OUI_FROM_DATABASE=Orient Direct, Inc. + +OUI:549A115* + ID_OUI_FROM_DATABASE=Elotech Industrieelektronik GmbH + +OUI:64FB81C* + ID_OUI_FROM_DATABASE=Bridgeport Instruments, LLC + +OUI:64FB81B* + ID_OUI_FROM_DATABASE=Sichuan Haige Actec Communication Technology Co.,Ltd. + +OUI:64FB817* + ID_OUI_FROM_DATABASE=Securosys SA + +OUI:2CD1416* + ID_OUI_FROM_DATABASE=Bowei Technology Company Limited + OUI:2CD1413* ID_OUI_FROM_DATABASE=AOptix Technologies, Inc @@ -4052,32 +4550,23 @@ OUI:2CD1410* OUI:90C682D* ID_OUI_FROM_DATABASE=PowerShield Limited +OUI:64FB810* + ID_OUI_FROM_DATABASE=SHANGHAI SIMCOM LIMITED + +OUI:64FB812* + ID_OUI_FROM_DATABASE=Seven Solutions S.L + +OUI:1CCAE38* + ID_OUI_FROM_DATABASE=OxySec S.r.l. + OUI:90C6828* ID_OUI_FROM_DATABASE=Teletek Electronics OUI:90C6823* ID_OUI_FROM_DATABASE=Innovative Electronic Technology -OUI:2C6A6F6* - ID_OUI_FROM_DATABASE=Beep, Inc. - -OUI:A0BB3E2* - ID_OUI_FROM_DATABASE=DirectOut GmbH - -OUI:0CEFAF1* - ID_OUI_FROM_DATABASE=Goerlitz AG - -OUI:A44F29B* - ID_OUI_FROM_DATABASE=GUANGDONG REAL-DESIGN INTELLIGENT TECHNOLOGY CO.,LTD - -OUI:1007236* - ID_OUI_FROM_DATABASE=ESTONE TECHNOLOGY INC - -OUI:1007233* - ID_OUI_FROM_DATABASE=Tongfang computer co.Ltd. - -OUI:1007230* - ID_OUI_FROM_DATABASE=RippleTek Tech Ltd +OUI:2C265FD* + ID_OUI_FROM_DATABASE=E Core Corporation OUI:2C265FA* ID_OUI_FROM_DATABASE=Polara Engineering @@ -4094,11 +4583,11 @@ OUI:2C265F0* OUI:F80278D* ID_OUI_FROM_DATABASE=Dueton Systems s.r.o. -OUI:3C39E76* - ID_OUI_FROM_DATABASE=RO.VE.R. Laboratories S.p.A +OUI:0CEFAF1* + ID_OUI_FROM_DATABASE=Goerlitz AG -OUI:100723A* - ID_OUI_FROM_DATABASE=TESSERA TECHNOLOGY INC. +OUI:A44F29B* + ID_OUI_FROM_DATABASE=GUANGDONG REAL-DESIGN INTELLIGENT TECHNOLOGY CO.,LTD OUI:A44F296* ID_OUI_FROM_DATABASE=Selektro Power Inc @@ -4106,14 +4595,35 @@ OUI:A44F296* OUI:A44F291* ID_OUI_FROM_DATABASE=Olssen B.V. +OUI:9802D86* + ID_OUI_FROM_DATABASE=Fritz Kuebler GmbH + +OUI:9802D81* + ID_OUI_FROM_DATABASE=SHENZHEN ATEKO PHOTOELECTRICITY CO LTD + +OUI:A0BB3EB* + ID_OUI_FROM_DATABASE=Beijing Techshino Technology Co., Ltd. + +OUI:A0BB3EE* + ID_OUI_FROM_DATABASE=Messtechnik Sachs GmbH + +OUI:A0BB3E7* + ID_OUI_FROM_DATABASE=SIMTEC Elektronik GmbH + +OUI:100723A* + ID_OUI_FROM_DATABASE=TESSERA TECHNOLOGY INC. + +OUI:1007236* + ID_OUI_FROM_DATABASE=ESTONE TECHNOLOGY INC + +OUI:1007233* + ID_OUI_FROM_DATABASE=Tongfang computer co.Ltd. + OUI:3C39E79* ID_OUI_FROM_DATABASE=Zone Controls AB -OUI:F802781* - ID_OUI_FROM_DATABASE=Reason Tecnologia SA - -OUI:0CEFAFB* - ID_OUI_FROM_DATABASE=Hubei Century Network Technology Co .Ltd +OUI:3C39E76* + ID_OUI_FROM_DATABASE=RO.VE.R. Laboratories S.p.A OUI:F802788* ID_OUI_FROM_DATABASE=EMBUX Technology Co., Ltd. @@ -4121,11 +4631,20 @@ OUI:F802788* OUI:F802783* ID_OUI_FROM_DATABASE=3Shape Holding A/S -OUI:E4956EC* - ID_OUI_FROM_DATABASE=Shenzhen Arronna Telecom Co.,Ltd +OUI:F802781* + ID_OUI_FROM_DATABASE=Reason Tecnologia SA -OUI:58FCDBC* - ID_OUI_FROM_DATABASE=Excenon Mobile Technology Co., Ltd. +OUI:0CEFAFB* + ID_OUI_FROM_DATABASE=Hubei Century Network Technology Co .Ltd + +OUI:A0BB3E2* + ID_OUI_FROM_DATABASE=DirectOut GmbH + +OUI:28FD805* + ID_OUI_FROM_DATABASE=Xiaocong Network Limited + +OUI:E81863C* + ID_OUI_FROM_DATABASE=Shenzhen Hipad Telecommunication Technology Co.,Ltd OUI:58FCDB9* ID_OUI_FROM_DATABASE=Hi-Target Surveying Instrument Co., Ltd. @@ -4136,6 +4655,27 @@ OUI:58FCDB5* OUI:58FCDB2* ID_OUI_FROM_DATABASE=Beseye Cloud Security Co. Ltd. +OUI:B01F81C* + ID_OUI_FROM_DATABASE=Access Device Integrated Communications Corp. + +OUI:BC6641E* + ID_OUI_FROM_DATABASE=Lucent Trans Electronics Co., Ltd + +OUI:BC66415* + ID_OUI_FROM_DATABASE=Scientific Games + +OUI:E4956EC* + ID_OUI_FROM_DATABASE=Shenzhen Arronna Telecom Co.,Ltd + +OUI:E4956EB* + ID_OUI_FROM_DATABASE=iConservo Inc + +OUI:E4956E5* + ID_OUI_FROM_DATABASE=ELAN SYSTEMS + +OUI:74E14A4* + ID_OUI_FROM_DATABASE=open joint stock company YUG-SISTEMA plus + OUI:E818634* ID_OUI_FROM_DATABASE=Guangzhou Tianyi Electronics Co., Ltd @@ -4148,8 +4688,14 @@ OUI:B8D812E* OUI:B8D812A* ID_OUI_FROM_DATABASE=Kiwigrid GmbH -OUI:B8D8127* - ID_OUI_FROM_DATABASE=Neuropace Inc. +OUI:BC66410* + ID_OUI_FROM_DATABASE=InSync Technology Ltd + +OUI:58FCDBC* + ID_OUI_FROM_DATABASE=Excenon Mobile Technology Co., Ltd. + +OUI:1007230* + ID_OUI_FROM_DATABASE=RippleTek Tech Ltd OUI:D02212C* ID_OUI_FROM_DATABASE=Xperio Labs Ltd. @@ -4157,23 +4703,8 @@ OUI:D02212C* OUI:D022127* ID_OUI_FROM_DATABASE=Cliptech Industria e Comercio Ltda -OUI:BC6641E* - ID_OUI_FROM_DATABASE=Lucent Trans Electronics Co., Ltd - -OUI:E81863C* - ID_OUI_FROM_DATABASE=Shenzhen Hipad Telecommunication Technology Co.,Ltd - -OUI:E4956EB* - ID_OUI_FROM_DATABASE=iConservo Inc - -OUI:E4956E5* - ID_OUI_FROM_DATABASE=ELAN SYSTEMS - -OUI:BC66415* - ID_OUI_FROM_DATABASE=Scientific Games - -OUI:BC66410* - ID_OUI_FROM_DATABASE=InSync Technology Ltd +OUI:B8D8127* + ID_OUI_FROM_DATABASE=Neuropace Inc. OUI:B8D8123* ID_OUI_FROM_DATABASE=iModesty Technology Corp. @@ -4181,41 +4712,38 @@ OUI:B8D8123* OUI:74E14AE* ID_OUI_FROM_DATABASE=Diamond Kinetics -OUI:B01F812* - ID_OUI_FROM_DATABASE=Private +OUI:A43BFA6* + ID_OUI_FROM_DATABASE=Recognition Systems LLC -OUI:B01F81C* - ID_OUI_FROM_DATABASE=Access Device Integrated Communications Corp. +OUI:A43BFA3* + ID_OUI_FROM_DATABASE=Circus World Displays Ltd + +OUI:7C70BC4* + ID_OUI_FROM_DATABASE=K-Vision Technology (Shanghai), Ltd + +OUI:BC3400A* + ID_OUI_FROM_DATABASE=AURALIC LIMITED OUI:B01F816* ID_OUI_FROM_DATABASE=COMOTA Co., Ltd. -OUI:BC3400F* +OUI:B01F812* ID_OUI_FROM_DATABASE=Private -OUI:A43BFAD* - ID_OUI_FROM_DATABASE=JSC “Component-ASU” - -OUI:A43BFA6* - ID_OUI_FROM_DATABASE=Recognition Systems LLC - -OUI:BC3400A* - ID_OUI_FROM_DATABASE=AURALIC LIMITED - OUI:BC34006* ID_OUI_FROM_DATABASE=Cameron OUI:BC34002* ID_OUI_FROM_DATABASE=LifeSmart -OUI:7C70BC4* - ID_OUI_FROM_DATABASE=K-Vision Technology (Shanghai), Ltd +OUI:A43BFAD* + ID_OUI_FROM_DATABASE=JSC “Component-ASU” -OUI:141FBA4* - ID_OUI_FROM_DATABASE=BYZERO +OUI:F40E11D* + ID_OUI_FROM_DATABASE=DXG Technology Corp. -OUI:141FBA0* - ID_OUI_FROM_DATABASE=Shenzhen Mining Technology Co.,Ltd. +OUI:F40E119* + ID_OUI_FROM_DATABASE=Sterna Security OUI:F40E113* ID_OUI_FROM_DATABASE=Shenzhen headsun technology @@ -4226,50 +4754,131 @@ OUI:141FBAE* OUI:141FBAA* ID_OUI_FROM_DATABASE=Winsonic Electronics Co., Ltd. -OUI:F40E11D* - ID_OUI_FROM_DATABASE=DXG Technology Corp. +OUI:141FBA4* + ID_OUI_FROM_DATABASE=BYZERO -OUI:F40E119* - ID_OUI_FROM_DATABASE=Sterna Security +OUI:141FBA0* + ID_OUI_FROM_DATABASE=Shenzhen Mining Technology Co.,Ltd. OUI:7C70BCA* ID_OUI_FROM_DATABASE=Ametek VIS -OUI:A43BFA3* - ID_OUI_FROM_DATABASE=Circus World Displays Ltd - OUI:7419F8E* ID_OUI_FROM_DATABASE=Volacomm Co., Ltd -OUI:7419F88* - ID_OUI_FROM_DATABASE=Quest Payment Systems - OUI:D076509* ID_OUI_FROM_DATABASE=Greenwave Scientific -OUI:7419F8F* - ID_OUI_FROM_DATABASE=Private +OUI:7419F88* + ID_OUI_FROM_DATABASE=Quest Payment Systems OUI:7419F84* ID_OUI_FROM_DATABASE=Cloudvue Technologies Corporation -OUI:7B886B5* - ID_OUI_FROM_DATABASE=Chengdu Ophylink Communication Technology Ltd. +OUI:C88ED1F* + ID_OUI_FROM_DATABASE=Private -OUI:7B886B4* - ID_OUI_FROM_DATABASE=HORI CO., LTD. +OUI:DC4427F* + ID_OUI_FROM_DATABASE=Private -OUI:7B886B2* - ID_OUI_FROM_DATABASE=CVnet +OUI:1C21D1F* + ID_OUI_FROM_DATABASE=Private -OUI:7B886B4* - ID_OUI_FROM_DATABASE=Shenzhen Coolhear Information Technology Co., Ltd. +OUI:1C87742* + ID_OUI_FROM_DATABASE=Nichigaku + +OUI:885D90F* + ID_OUI_FROM_DATABASE=Private + +OUI:80E4DAF* + ID_OUI_FROM_DATABASE=Private + +OUI:1C87747* + ID_OUI_FROM_DATABASE=Ing Buero Ziegler + +OUI:1C88792* + ID_OUI_FROM_DATABASE=Airsmart System Co.,Ltd + +OUI:1C8879D* + ID_OUI_FROM_DATABASE=Beijing Raycores Technology Co.,Ltd + +OUI:78CA833* + ID_OUI_FROM_DATABASE=Neofon GmbH + +OUI:78CA831* + ID_OUI_FROM_DATABASE=Excelocity Inc. + +OUI:78CA837* + ID_OUI_FROM_DATABASE=Beijing CarePulse Electronic Technology + +OUI:1C8776B* + ID_OUI_FROM_DATABASE=Hekatron Vertriebs GmbH + +OUI:1C8779A* + ID_OUI_FROM_DATABASE=Hangzhou Xiaowen Intelligent Technology Co., Ltd. + +OUI:1C87798* + ID_OUI_FROM_DATABASE=ZHEJIANG ITENAL TECHNOLOGY CO.,LTD + +OUI:1C87763* + ID_OUI_FROM_DATABASE=Unjo AB + +OUI:58FCDBF* + ID_OUI_FROM_DATABASE=Private + +OUI:A03E6BF* + ID_OUI_FROM_DATABASE=Private + +OUI:1C87767* + ID_OUI_FROM_DATABASE=Corporate Systems Engineering + +OUI:1C87760* + ID_OUI_FROM_DATABASE=Dspread technology co.,ltd + +OUI:1C87769* + ID_OUI_FROM_DATABASE=Tokyo Drawing Ltd. + +OUI:8439BE1* + ID_OUI_FROM_DATABASE=Guangzhou Heygears Technology Ltd + +OUI:40A36B8* + ID_OUI_FROM_DATABASE=SFT Co., Ltd. + +OUI:40A36B1* + ID_OUI_FROM_DATABASE=TW-TeamWare + +OUI:40A36B3* + ID_OUI_FROM_DATABASE=Omnitracs, LLC + +OUI:40A36BC* + ID_OUI_FROM_DATABASE=Onion Corporation + +OUI:40A36BD* + ID_OUI_FROM_DATABASE=FAOD Co.,Ltd. + +OUI:70886B6* + ID_OUI_FROM_DATABASE=Church & Dwight Co., Inc. + +OUI:70886B8* + ID_OUI_FROM_DATABASE=Cable Matters Inc. + +OUI:800A806* + ID_OUI_FROM_DATABASE=Beijing Gooagoo Technical Service Co.,Ltd. OUI:800A802* ID_OUI_FROM_DATABASE=Sumitomo Wiring Systems, Ltd. -OUI:800A806* - ID_OUI_FROM_DATABASE=Beijing Gooagoo Technical Service Co.,Ltd. +OUI:0055DA5* + ID_OUI_FROM_DATABASE=Nanoleaf + +OUI:0055DA6* + ID_OUI_FROM_DATABASE=OOO DEKATRON + +OUI:0055DA7* + ID_OUI_FROM_DATABASE=LUCISTECHNOLOGIES(SHANGHAI)CO.,LTD + +OUI:800A800* + ID_OUI_FROM_DATABASE=Golana Technology (Shenzhen) Co., Ltd. OUI:CC1BE0A* ID_OUI_FROM_DATABASE=Matter Labs Pty Ltd @@ -4280,57 +4889,36 @@ OUI:CC1BE01* OUI:CC1BE06* ID_OUI_FROM_DATABASE=IC RealTech +OUI:A03E6BE* + ID_OUI_FROM_DATABASE=Nanjing zhanyi software technology co., LTD + OUI:A03E6B2* ID_OUI_FROM_DATABASE=Videx Electronics S.p.A. OUI:A03E6B9* ID_OUI_FROM_DATABASE=Incogniteam Ltd. -OUI:0055DA5* - ID_OUI_FROM_DATABASE=Nanoleaf - -OUI:0055DA7* - ID_OUI_FROM_DATABASE=LUCISTECHNOLOGIES(SHANGHAI)CO.,LTD - -OUI:A03E6BE* - ID_OUI_FROM_DATABASE=Nanjing zhanyi software technology co., LTD - -OUI:C88ED1A* - ID_OUI_FROM_DATABASE=AP Sensing GmbH - -OUI:C88ED15* - ID_OUI_FROM_DATABASE=Fibergate.Inc - -OUI:C88ED1D* - ID_OUI_FROM_DATABASE=PHOENIX ENGINEERING CORP. - -OUI:A03E6BF* - ID_OUI_FROM_DATABASE=Private - -OUI:800A800* - ID_OUI_FROM_DATABASE=Golana Technology (Shenzhen) Co., Ltd. - -OUI:B0C5CA3* - ID_OUI_FROM_DATABASE=abode systems, inc. - OUI:B0C5CA8* ID_OUI_FROM_DATABASE=Astyx GmbH OUI:B0C5CAA* ID_OUI_FROM_DATABASE=TEM Mobile Limited -OUI:78C2C09* - ID_OUI_FROM_DATABASE=SES - -OUI:1C21D12* - ID_OUI_FROM_DATABASE=Varaani Works Oy - OUI:DC4427B* ID_OUI_FROM_DATABASE=Nautilus Infotech CO., Ltd. OUI:DC44277* ID_OUI_FROM_DATABASE=EcoGuard AB +OUI:C88ED1D* + ID_OUI_FROM_DATABASE=PHOENIX ENGINEERING CORP. + +OUI:C88ED1A* + ID_OUI_FROM_DATABASE=AP Sensing GmbH + +OUI:C88ED15* + ID_OUI_FROM_DATABASE=Fibergate.Inc + OUI:1C21D1C* ID_OUI_FROM_DATABASE=Private @@ -4343,6 +4931,12 @@ OUI:1C21D1D* OUI:1C21D13* ID_OUI_FROM_DATABASE=Microview Science and Technology Co.,Ltd +OUI:1C21D12* + ID_OUI_FROM_DATABASE=Varaani Works Oy + +OUI:B0C5CA3* + ID_OUI_FROM_DATABASE=abode systems, inc. + OUI:78C2C02* ID_OUI_FROM_DATABASE=RONIX incorporated @@ -4352,29 +4946,17 @@ OUI:78C2C00* OUI:B437D1D* ID_OUI_FROM_DATABASE=ZXY Sport Tracking -OUI:885D901* - ID_OUI_FROM_DATABASE=ShenZhen Yuyangsheng technology company LTD +OUI:74F8DB7* + ID_OUI_FROM_DATABASE=Wuhan Tianyu Information Industry Co., Ltd. -OUI:885D905* - ID_OUI_FROM_DATABASE=Shenzhen JingHanDa Electronics Co.Ltd +OUI:74F8DB2* + ID_OUI_FROM_DATABASE=Shenzhen Ruishi Information Technology Co.,Ltd. -OUI:549A118* - ID_OUI_FROM_DATABASE=Tite, Inc. +OUI:885D90A* + ID_OUI_FROM_DATABASE=Shenzhen Speedrun Technologies Co.,Ltd. -OUI:64FB815* - ID_OUI_FROM_DATABASE=Kay Schulze & Karsten Pohle GbR - -OUI:64FB81F* - ID_OUI_FROM_DATABASE=Private - -OUI:807B858* - ID_OUI_FROM_DATABASE=IDair, LLC - -OUI:807B854* - ID_OUI_FROM_DATABASE=Quantel USA, Inc. - -OUI:64FB81E* - ID_OUI_FROM_DATABASE=ChengDu KeChuang LongXin Sci-tech Co.,Ltd +OUI:78C2C09* + ID_OUI_FROM_DATABASE=SES OUI:B437D18* ID_OUI_FROM_DATABASE=eInfochips Limited @@ -4382,23 +4964,11 @@ OUI:B437D18* OUI:B437D14* ID_OUI_FROM_DATABASE=KOMSIS ELEKTRONIK SISTEMLERI SAN. TIC. LTD.STI -OUI:74F8DB2* - ID_OUI_FROM_DATABASE=Shenzhen Ruishi Information Technology Co.,Ltd. +OUI:885D901* + ID_OUI_FROM_DATABASE=ShenZhen Yuyangsheng technology company LTD -OUI:74F8DBF* - ID_OUI_FROM_DATABASE=Private - -OUI:885D90A* - ID_OUI_FROM_DATABASE=Shenzhen Speedrun Technologies Co.,Ltd. - -OUI:549A117* - ID_OUI_FROM_DATABASE=Niveo International BV - -OUI:807B85D* - ID_OUI_FROM_DATABASE=Kaynes Technology India Pvt Ltd - -OUI:74F8DB7* - ID_OUI_FROM_DATABASE=Wuhan Tianyu Information Industry Co., Ltd. +OUI:885D905* + ID_OUI_FROM_DATABASE=Shenzhen JingHanDa Electronics Co.Ltd OUI:2CD1414* ID_OUI_FROM_DATABASE=Shanghai RW ELE&TEC CO.,LTD @@ -4406,12 +4976,30 @@ OUI:2CD1414* OUI:2CD1415* ID_OUI_FROM_DATABASE=ZENIC INC. -OUI:2CD141F* - ID_OUI_FROM_DATABASE=Private - OUI:90C682A* ID_OUI_FROM_DATABASE=Beijing Acorn Networks Corporation +OUI:90C6826* + ID_OUI_FROM_DATABASE=Nanjing Jiexi Technologies Co., Ltd. + +OUI:64FB81E* + ID_OUI_FROM_DATABASE=ChengDu KeChuang LongXin Sci-tech Co.,Ltd + +OUI:64FB815* + ID_OUI_FROM_DATABASE=Kay Schulze & Karsten Pohle GbR + +OUI:2C6A6FE* + ID_OUI_FROM_DATABASE=EATON FHF Funke + Huster Fernsig GmbH + +OUI:90C6821* + ID_OUI_FROM_DATABASE=Shenzhen Photon Broadband Technology CO., LTD + +OUI:2C6A6F4* + ID_OUI_FROM_DATABASE=TINYCO + +OUI:2C6A6F5* + ID_OUI_FROM_DATABASE=SHEN ZHEN SIS SCIENCE & TECHNOLOGY LTD. + OUI:1CCAE36* ID_OUI_FROM_DATABASE=TOKAI RIKA CO., LTD. @@ -4424,59 +5012,38 @@ OUI:80E4DAB* OUI:80E4DAD* ID_OUI_FROM_DATABASE=Dalian Roiland Technology Co.,Ltd -OUI:9802D83* - ID_OUI_FROM_DATABASE=Grammer EiA Electronics nv - -OUI:A0BB3E9* - ID_OUI_FROM_DATABASE=Sandal Plc - -OUI:2C6A6F4* - ID_OUI_FROM_DATABASE=TINYCO - -OUI:2C6A6F5* - ID_OUI_FROM_DATABASE=SHEN ZHEN SIS SCIENCE & TECHNOLOGY LTD. - -OUI:2C6A6FF* - ID_OUI_FROM_DATABASE=Private - -OUI:9802D8A* - ID_OUI_FROM_DATABASE=HySecurity - -OUI:90C6826* - ID_OUI_FROM_DATABASE=Nanjing Jiexi Technologies Co., Ltd. - -OUI:2C6A6FE* - ID_OUI_FROM_DATABASE=EATON FHF Funke + Huster Fernsig GmbH - -OUI:90C6821* - ID_OUI_FROM_DATABASE=Shenzhen Photon Broadband Technology CO., LTD +OUI:80E4DA6* + ID_OUI_FROM_DATABASE=BroadMedia Co., Ltd. OUI:2CD141E* ID_OUI_FROM_DATABASE=CITA SMART SOLUTIONS LTD -OUI:A0BB3E5* - ID_OUI_FROM_DATABASE=ManTech International Corporation +OUI:549A118* + ID_OUI_FROM_DATABASE=Tite, Inc. -OUI:A0BB3EF* - ID_OUI_FROM_DATABASE=Private +OUI:549A117* + ID_OUI_FROM_DATABASE=Niveo International BV -OUI:80E4DA6* - ID_OUI_FROM_DATABASE=BroadMedia Co., Ltd. +OUI:807B85D* + ID_OUI_FROM_DATABASE=Kaynes Technology India Pvt Ltd -OUI:28FD80E* - ID_OUI_FROM_DATABASE=T-Radio AS +OUI:807B858* + ID_OUI_FROM_DATABASE=IDair, LLC -OUI:28FD804* - ID_OUI_FROM_DATABASE=Digital Signal Corp +OUI:807B854* + ID_OUI_FROM_DATABASE=Quantel USA, Inc. -OUI:0CEFAF2* - ID_OUI_FROM_DATABASE=LUMEL S.A. +OUI:9802D8A* + ID_OUI_FROM_DATABASE=HySecurity -OUI:0CEFAF3* - ID_OUI_FROM_DATABASE=Engineering Center ENERGOSERVICE +OUI:F802786* + ID_OUI_FROM_DATABASE=Witium Co., Ltd -OUI:A44F29D* - ID_OUI_FROM_DATABASE=HALLIBURTON +OUI:0CEFAFD* + ID_OUI_FROM_DATABASE=CJSC «Svyaz Engineering» + +OUI:0CEFAFC* + ID_OUI_FROM_DATABASE=GainStrong Industry Co.,Ltd OUI:3C39E71* ID_OUI_FROM_DATABASE=BEWATEC Kommunikationstechnik GmbH @@ -4484,18 +5051,6 @@ OUI:3C39E71* OUI:1007239* ID_OUI_FROM_DATABASE=Wireless input technology Inc. -OUI:3C39E7A* - ID_OUI_FROM_DATABASE=iiM AG - -OUI:3C39E7B* - ID_OUI_FROM_DATABASE=chipsguide technology Co.,LTD - -OUI:3C39E77* - ID_OUI_FROM_DATABASE=Sensor to Image GmbH - -OUI:3C39E78* - ID_OUI_FROM_DATABASE=Martem AS - OUI:3C39E70* ID_OUI_FROM_DATABASE=Hannstar Display Corp @@ -4514,14 +5069,38 @@ OUI:A44F298* OUI:A44F294* ID_OUI_FROM_DATABASE=DGC Access AB -OUI:F80278A* - ID_OUI_FROM_DATABASE=Luxul Technology Inc +OUI:9802D83* + ID_OUI_FROM_DATABASE=Grammer EiA Electronics nv -OUI:F802786* - ID_OUI_FROM_DATABASE=Witium Co., Ltd +OUI:A0BB3E9* + ID_OUI_FROM_DATABASE=Sandal Plc -OUI:28FD80F* - ID_OUI_FROM_DATABASE=Private +OUI:A0BB3E5* + ID_OUI_FROM_DATABASE=ManTech International Corporation + +OUI:3C39E7A* + ID_OUI_FROM_DATABASE=iiM AG + +OUI:3C39E7B* + ID_OUI_FROM_DATABASE=chipsguide technology Co.,LTD + +OUI:3C39E77* + ID_OUI_FROM_DATABASE=Sensor to Image GmbH + +OUI:3C39E78* + ID_OUI_FROM_DATABASE=Martem AS + +OUI:0CEFAF2* + ID_OUI_FROM_DATABASE=LUMEL S.A. + +OUI:0CEFAF3* + ID_OUI_FROM_DATABASE=Engineering Center ENERGOSERVICE + +OUI:A44F29D* + ID_OUI_FROM_DATABASE=HALLIBURTON + +OUI:28FD804* + ID_OUI_FROM_DATABASE=Digital Signal Corp OUI:2C265FB* ID_OUI_FROM_DATABASE=Rexgen Inc. @@ -4532,29 +5111,17 @@ OUI:2C265FC* OUI:2C265F6* ID_OUI_FROM_DATABASE=Appostar Technology Co. Ltd -OUI:0CEFAFD* - ID_OUI_FROM_DATABASE=CJSC «Svyaz Engineering» - -OUI:0CEFAFC* - ID_OUI_FROM_DATABASE=GainStrong Industry Co.,Ltd - OUI:2C265F2* ID_OUI_FROM_DATABASE=Jiangsu JARI Technology Group Co., LTD OUI:2C265F1* ID_OUI_FROM_DATABASE=Griessbach -OUI:2C265FF* - ID_OUI_FROM_DATABASE=Private +OUI:F80278A* + ID_OUI_FROM_DATABASE=Luxul Technology Inc -OUI:E4956EE* - ID_OUI_FROM_DATABASE=Tacom Projetos Bilhetagem Inteligente ltda - -OUI:E4956E9* - ID_OUI_FROM_DATABASE=eZeLink LLC - -OUI:E4956E3* - ID_OUI_FROM_DATABASE=Shanghai DGE Co., Ltd +OUI:28FD80E* + ID_OUI_FROM_DATABASE=T-Radio AS OUI:74E14A7* ID_OUI_FROM_DATABASE=APM Technologies (DongGuan) Ltd @@ -4562,8 +5129,8 @@ OUI:74E14A7* OUI:74E14A2* ID_OUI_FROM_DATABASE=KLIMAT SOLEC Sp. z o.o. -OUI:74E14AF* - ID_OUI_FROM_DATABASE=Private +OUI:E4956EE* + ID_OUI_FROM_DATABASE=Tacom Projetos Bilhetagem Inteligente ltda OUI:D022121* ID_OUI_FROM_DATABASE=AIM @@ -4571,17 +5138,11 @@ OUI:D022121* OUI:E81863E* ID_OUI_FROM_DATABASE=Acopian Technical Company -OUI:D022125* - ID_OUI_FROM_DATABASE=Shanghai Routech Co., Ltd +OUI:E4956E0* + ID_OUI_FROM_DATABASE=SMC Networks, Inc -OUI:58FCDBB* - ID_OUI_FROM_DATABASE=SWARCO TRAFFIC SYSTEMS GMBH - -OUI:58FCDBA* - ID_OUI_FROM_DATABASE=Xmodus Systems GmbH - -OUI:58FCDB1* - ID_OUI_FROM_DATABASE=Certis Technology International +OUI:BC6641C* + ID_OUI_FROM_DATABASE=Shenzhen Crave Communication Co.,ltd OUI:BC66417* ID_OUI_FROM_DATABASE=VSN Mobil @@ -4589,14 +5150,20 @@ OUI:BC66417* OUI:BC66418* ID_OUI_FROM_DATABASE=Shenzhen Yaguang communication CO.,LTD -OUI:BC66412* - ID_OUI_FROM_DATABASE=Process-Electronic Sp. z o.o. +OUI:D022125* + ID_OUI_FROM_DATABASE=Shanghai Routech Co., Ltd -OUI:58FCDBE* - ID_OUI_FROM_DATABASE=Applied Device Technologies +OUI:B8D8121* + ID_OUI_FROM_DATABASE=VOTEM -OUI:BC6641F* - ID_OUI_FROM_DATABASE=Private +OUI:74E14AB* + ID_OUI_FROM_DATABASE=Loctek Visual Technology Corp. + +OUI:E4956E9* + ID_OUI_FROM_DATABASE=eZeLink LLC + +OUI:E4956E3* + ID_OUI_FROM_DATABASE=Shanghai DGE Co., Ltd OUI:E818636* ID_OUI_FROM_DATABASE=ARTECH SOLUTION CO.,LTD @@ -4610,29 +5177,26 @@ OUI:B8D812C* OUI:B8D8125* ID_OUI_FROM_DATABASE=XIAMEN XINDECO LTD. -OUI:B8D8121* - ID_OUI_FROM_DATABASE=VOTEM +OUI:BC66412* + ID_OUI_FROM_DATABASE=Process-Electronic Sp. z o.o. -OUI:B8D812F* - ID_OUI_FROM_DATABASE=Private +OUI:58FCDBE* + ID_OUI_FROM_DATABASE=Applied Device Technologies -OUI:74E14AB* - ID_OUI_FROM_DATABASE=Loctek Visual Technology Corp. +OUI:58FCDBB* + ID_OUI_FROM_DATABASE=SWARCO TRAFFIC SYSTEMS GMBH -OUI:E4956EF* - ID_OUI_FROM_DATABASE=Private +OUI:58FCDBA* + ID_OUI_FROM_DATABASE=Xmodus Systems GmbH -OUI:E4956E0* - ID_OUI_FROM_DATABASE=SMC Networks, Inc +OUI:58FCDB1* + ID_OUI_FROM_DATABASE=Certis Technology International -OUI:BC6641C* - ID_OUI_FROM_DATABASE=Shenzhen Crave Communication Co.,ltd +OUI:58FCDB4* + ID_OUI_FROM_DATABASE=Inforce Computing Inc. -OUI:BC34000* - ID_OUI_FROM_DATABASE=Redvision CCTV - -OUI:F40E116* - ID_OUI_FROM_DATABASE=Alpha Design Technologies Pvt Ltd +OUI:58FCDB0* + ID_OUI_FROM_DATABASE=Spang Power Electronics OUI:141FBAC* ID_OUI_FROM_DATABASE=Swiss Electronic (Shenzhen) Co., Ltd @@ -4655,26 +5219,11 @@ OUI:141FBA3* OUI:141FBA2* ID_OUI_FROM_DATABASE=Deutsche Energieversorgung GmbH -OUI:58FCDB4* - ID_OUI_FROM_DATABASE=Inforce Computing Inc. +OUI:D07650B* + ID_OUI_FROM_DATABASE=PelKorea -OUI:58FCDBF* - ID_OUI_FROM_DATABASE=Private - -OUI:58FCDB0* - ID_OUI_FROM_DATABASE=Spang Power Electronics - -OUI:B01F819* - ID_OUI_FROM_DATABASE=CIDE Interactive - -OUI:7C70BC1* - ID_OUI_FROM_DATABASE=XD-GE Automation CO.,LTD - -OUI:B01F810* - ID_OUI_FROM_DATABASE=Dalian GigaTec Electronics Co.,Ltd - -OUI:F40E11A* - ID_OUI_FROM_DATABASE=Kodpro Ltd. +OUI:D076506* + ID_OUI_FROM_DATABASE=Picobrew LLC OUI:7C70BCD* ID_OUI_FROM_DATABASE=mk-messtechnik GmbH @@ -4682,59 +5231,161 @@ OUI:7C70BCD* OUI:7C70BC8* ID_OUI_FROM_DATABASE=Mennekes Elektrotechnik GmbH & Co. KG +OUI:BC34000* + ID_OUI_FROM_DATABASE=Redvision CCTV + +OUI:A43BFAB* + ID_OUI_FROM_DATABASE=ALSTOM Strongwish (Shenzhen) Co., Ltd + +OUI:B01F810* + ID_OUI_FROM_DATABASE=Dalian GigaTec Electronics Co.,Ltd + +OUI:F40E11A* + ID_OUI_FROM_DATABASE=Kodpro Ltd. + +OUI:F40E116* + ID_OUI_FROM_DATABASE=Alpha Design Technologies Pvt Ltd + +OUI:A43BFA8* + ID_OUI_FROM_DATABASE=Alpwise + +OUI:D076502* + ID_OUI_FROM_DATABASE=Happo Solutions Oy + +OUI:7419F8B* + ID_OUI_FROM_DATABASE=IDEXX Laboratories, Inc + +OUI:B01F819* + ID_OUI_FROM_DATABASE=CIDE Interactive + OUI:B01F814* ID_OUI_FROM_DATABASE=SHENZHEN YIFANG DIGITAL TECHNOLOGY CO.,LTD. +OUI:7C70BC1* + ID_OUI_FROM_DATABASE=XD-GE Automation CO.,LTD + OUI:BC3400C* ID_OUI_FROM_DATABASE=Parlay Labs dba Highfive OUI:BC34008* ID_OUI_FROM_DATABASE=MATICA TECHNOLOGIES AG -OUI:D076506* - ID_OUI_FROM_DATABASE=Picobrew LLC - -OUI:D076502* - ID_OUI_FROM_DATABASE=Happo Solutions Oy - OUI:7419F86* ID_OUI_FROM_DATABASE=Baudisch Electronic GmbH OUI:7419F82* ID_OUI_FROM_DATABASE=Symtop Instrument Co. -OUI:7419F8B* - ID_OUI_FROM_DATABASE=IDEXX Laboratories, Inc +OUI:1C88793* + ID_OUI_FROM_DATABASE=Shenzhen Xiaoxi Technology Co., Ltd. -OUI:A43BFAB* - ID_OUI_FROM_DATABASE=ALSTOM Strongwish (Shenzhen) Co., Ltd +OUI:B8D812F* + ID_OUI_FROM_DATABASE=Private -OUI:A43BFA8* - ID_OUI_FROM_DATABASE=Alpwise +OUI:74E14AF* + ID_OUI_FROM_DATABASE=Private -OUI:D07650B* - ID_OUI_FROM_DATABASE=PelKorea +OUI:BC6641F* + ID_OUI_FROM_DATABASE=Private -OUI:7B886B0* - ID_OUI_FROM_DATABASE=Veracity UK Ltd +OUI:74F8DBF* + ID_OUI_FROM_DATABASE=Private -OUI:7B886B7* - ID_OUI_FROM_DATABASE=Flexoptix GmbH +OUI:E4956EF* + ID_OUI_FROM_DATABASE=Private -OUI:C88ED17* - ID_OUI_FROM_DATABASE=Ube, Inc. (dba Plum) +OUI:64FB81F* + ID_OUI_FROM_DATABASE=Private -OUI:C88ED13* - ID_OUI_FROM_DATABASE=Linx Technologies +OUI:2C6A6FF* + ID_OUI_FROM_DATABASE=Private -OUI:0055DA0* - ID_OUI_FROM_DATABASE=Shinko Technos co.,ltd. +OUI:2C265FF* + ID_OUI_FROM_DATABASE=Private -OUI:0055DA1* - ID_OUI_FROM_DATABASE=KoolPOS Inc. +OUI:2CD141F* + ID_OUI_FROM_DATABASE=Private -OUI:A03E6BC* - ID_OUI_FROM_DATABASE=Qunar.com +OUI:A0BB3EF* + ID_OUI_FROM_DATABASE=Private + +OUI:28FD80F* + ID_OUI_FROM_DATABASE=Private + +OUI:1C88798* + ID_OUI_FROM_DATABASE=Toshiba Toko meter systems co., LTD. + +OUI:1C8879A* + ID_OUI_FROM_DATABASE=ITW-FEG + +OUI:1C8776E* + ID_OUI_FROM_DATABASE=Artis GmbH + +OUI:1C88790* + ID_OUI_FROM_DATABASE=Newps co.,ltd + +OUI:1C87745* + ID_OUI_FROM_DATABASE=Xiaoxinge (Tangshan) Electronic Technology Co., Ltd. + +OUI:1C87748* + ID_OUI_FROM_DATABASE=Surtec Industries, Inc + +OUI:1C8879E* + ID_OUI_FROM_DATABASE=Orion Labs inc + +OUI:78CA83A* + ID_OUI_FROM_DATABASE=Eksagate Elektronik Mühendislik ve Bilgisayar San. Tic. A.Ş. + +OUI:78CA83B* + ID_OUI_FROM_DATABASE=Zhejiang Science Electronic Tech Co., Ltd + +OUI:78CA835* + ID_OUI_FROM_DATABASE=Huatune Technology (Shanghai) Co., Ltd. + +OUI:1C87740* + ID_OUI_FROM_DATABASE=Philips Personal Health Solutions + +OUI:1C87761* + ID_OUI_FROM_DATABASE=EBS Sp. z o.o. + +OUI:1C8779D* + ID_OUI_FROM_DATABASE=Shenzhen Innovaconn Systems Co.,Ltd + +OUI:141FBAF* + ID_OUI_FROM_DATABASE=Private + +OUI:800A80F* + ID_OUI_FROM_DATABASE=Private + +OUI:1C87766* + ID_OUI_FROM_DATABASE=philandro Software GmbH + +OUI:8439BE0* + ID_OUI_FROM_DATABASE=HINO ENGINEERING, INC + +OUI:40A36BB* + ID_OUI_FROM_DATABASE=Amobile Intelligent Corp. + +OUI:8439BE6* + ID_OUI_FROM_DATABASE=Shenzhen IP3 Century Intelligent Technology Co., Ltd + +OUI:8439BEB* + ID_OUI_FROM_DATABASE=Shenzhen Horn Audio Co.,Ltd. + +OUI:40A36B7* + ID_OUI_FROM_DATABASE=Pella Corporation + +OUI:40A36B2* + ID_OUI_FROM_DATABASE=TOPROOTTechnology Corp. Ltd. + +OUI:40A36B9* + ID_OUI_FROM_DATABASE=PH Technical Labs + +OUI:70886B2* + ID_OUI_FROM_DATABASE=CVnet + +OUI:70886B1* + ID_OUI_FROM_DATABASE=Bitfinder Inc OUI:0055DAC* ID_OUI_FROM_DATABASE=Donguan WideLink Communication Technology Co.,Ltd. @@ -4751,41 +5402,29 @@ OUI:0055DAB* OUI:0055DA2* ID_OUI_FROM_DATABASE=Beijing Connected Information Technology Co.,Ltd. -OUI:A03E6B4* - ID_OUI_FROM_DATABASE=Shenzhen Nufilo Inc. +OUI:0055DA0* + ID_OUI_FROM_DATABASE=Shinko Technos co.,ltd. + +OUI:0055DA1* + ID_OUI_FROM_DATABASE=KoolPOS Inc. OUI:A03E6B7* ID_OUI_FROM_DATABASE=SinoGrid Software Systems Inc. -OUI:800A80F* - ID_OUI_FROM_DATABASE=Private +OUI:C88ED17* + ID_OUI_FROM_DATABASE=Ube, Inc. (dba Plum) -OUI:CC1BE0C* - ID_OUI_FROM_DATABASE=Guangzhou Southelectric Power Science Technology Development Co.,Ltd. +OUI:A03E6BC* + ID_OUI_FROM_DATABASE=Qunar.com -OUI:CC1BE08* - ID_OUI_FROM_DATABASE=MDT technologies GmbH - -OUI:B0C5CA5* - ID_OUI_FROM_DATABASE=SYSTOVI - -OUI:78C2C0C* - ID_OUI_FROM_DATABASE=Shanghai Hanyi Technologies Co,.Ltd. - -OUI:B0C5CA0* - ID_OUI_FROM_DATABASE=EM-Tech +OUI:A03E6B4* + ID_OUI_FROM_DATABASE=Shenzhen Nufilo Inc. OUI:B0C5CAD* ID_OUI_FROM_DATABASE=Private -OUI:DC44275* - ID_OUI_FROM_DATABASE=Century Audio, Inc. - -OUI:DC44271* - ID_OUI_FROM_DATABASE=Tesla Motors, Inc - -OUI:78C2C06* - ID_OUI_FROM_DATABASE=SICHUAN TIANYI COMHEART TELECOMCO.,LTD +OUI:C88ED13* + ID_OUI_FROM_DATABASE=Linx Technologies OUI:1C21D19* ID_OUI_FROM_DATABASE=Dynojet Research @@ -4802,9 +5441,30 @@ OUI:1C21D15* OUI:1C21D10* ID_OUI_FROM_DATABASE=Toyo System CO.,LTD. +OUI:CC1BE0C* + ID_OUI_FROM_DATABASE=Guangzhou Southelectric Power Science Technology Development Co.,Ltd. + +OUI:CC1BE08* + ID_OUI_FROM_DATABASE=MDT technologies GmbH + OUI:DC44279* ID_OUI_FROM_DATABASE=Neusoft Corporation +OUI:DC44275* + ID_OUI_FROM_DATABASE=Century Audio, Inc. + +OUI:DC44271* + ID_OUI_FROM_DATABASE=Tesla Motors, Inc + +OUI:78C2C0C* + ID_OUI_FROM_DATABASE=Shanghai Hanyi Technologies Co,.Ltd. + +OUI:78C2C06* + ID_OUI_FROM_DATABASE=SICHUAN TIANYI COMHEART TELECOMCO.,LTD + +OUI:B0C5CA0* + ID_OUI_FROM_DATABASE=EM-Tech + OUI:74F8DBD* ID_OUI_FROM_DATABASE=Simon Electric (China) Co.,ltd @@ -4814,20 +5474,14 @@ OUI:74F8DB9* OUI:74F8DB5* ID_OUI_FROM_DATABASE=Provision-ISR -OUI:1CCAE39* - ID_OUI_FROM_DATABASE=SHIN-YOSHA CORPORATION +OUI:74F8DB1* + ID_OUI_FROM_DATABASE=GHL Advanced Technology GmbH & Co. KG -OUI:1CCAE33* - ID_OUI_FROM_DATABASE=Shenzhen Smart Device Technology Co.,LTD +OUI:B437D1A* + ID_OUI_FROM_DATABASE=Axiomatic Technologies Corporation -OUI:1CCAE34* - ID_OUI_FROM_DATABASE=Sunray Medical Apparatus Co.,Ltd. - -OUI:549A11F* - ID_OUI_FROM_DATABASE=Private - -OUI:807B85A* - ID_OUI_FROM_DATABASE=Interplan Co., Ltd. +OUI:B0C5CA5* + ID_OUI_FROM_DATABASE=SYSTOVI OUI:549A11E* ID_OUI_FROM_DATABASE=Beijing HTSmartech Co.,Ltd @@ -4835,59 +5489,8 @@ OUI:549A11E* OUI:549A114* ID_OUI_FROM_DATABASE=eTauro LLC -OUI:78C2C0F* - ID_OUI_FROM_DATABASE=Private - -OUI:B437D1A* - ID_OUI_FROM_DATABASE=Axiomatic Technologies Corporation - -OUI:B437D1F* - ID_OUI_FROM_DATABASE=Private - -OUI:64FB813* - ID_OUI_FROM_DATABASE=MOBILUS Inc. - -OUI:74F8DB1* - ID_OUI_FROM_DATABASE=GHL Advanced Technology GmbH & Co. KG - -OUI:885D907* - ID_OUI_FROM_DATABASE=Schmidt & Co.,(H.K.)Ltd. - -OUI:885D903* - ID_OUI_FROM_DATABASE=CPAC Systems - -OUI:807B852* - ID_OUI_FROM_DATABASE=Phoenix Co.,Ltd. - -OUI:807B85F* - ID_OUI_FROM_DATABASE=Private - -OUI:64FB818* - ID_OUI_FROM_DATABASE=NPG Technology S.A. - -OUI:9802D8D* - ID_OUI_FROM_DATABASE=Promicon Elektronik GmbH + Co.KG - -OUI:9802D89* - ID_OUI_FROM_DATABASE=Navroom Beijing, China - -OUI:9802D85* - ID_OUI_FROM_DATABASE=EBI Ltd. - -OUI:9802D80* - ID_OUI_FROM_DATABASE=Stoerk-Tronic, Stoerk GmbH & Co.KG - -OUI:A0BB3E1* - ID_OUI_FROM_DATABASE=IVision Electronics Co.,Ltd - -OUI:28FD80A* - ID_OUI_FROM_DATABASE=Apollo Digital (Taiwan) Ltd. - -OUI:2CD1411* - ID_OUI_FROM_DATABASE=Ezee Systems Limited - -OUI:90C682C* - ID_OUI_FROM_DATABASE=Li Seng Technology Ltd. +OUI:807B85A* + ID_OUI_FROM_DATABASE=Interplan Co., Ltd. OUI:90C6824* ID_OUI_FROM_DATABASE=Neone, Inc. @@ -4895,18 +5498,6 @@ OUI:90C6824* OUI:2C6A6F7* ID_OUI_FROM_DATABASE=SM DSP CO.,LTD. -OUI:2C6A6F3* - ID_OUI_FROM_DATABASE=Cloudproject Generation Srl - -OUI:80E4DA9* - ID_OUI_FROM_DATABASE=Elcus - -OUI:A0BB3EC* - ID_OUI_FROM_DATABASE=Ewig Industries Macao Commercial Offshore Ltd - -OUI:A0BB3E6* - ID_OUI_FROM_DATABASE=Xiamen Kehua Hengsheng Co.,Ltd - OUI:80E4DA5* ID_OUI_FROM_DATABASE=CAVALRY STORAGE INC @@ -4922,15 +5513,117 @@ OUI:2CD141A* OUI:2CD141B* ID_OUI_FROM_DATABASE=Resus Industries +OUI:1CCAE33* + ID_OUI_FROM_DATABASE=Shenzhen Smart Device Technology Co.,LTD + +OUI:1CCAE34* + ID_OUI_FROM_DATABASE=Sunray Medical Apparatus Co.,Ltd. + +OUI:80E4DA9* + ID_OUI_FROM_DATABASE=Elcus + +OUI:64FB813* + ID_OUI_FROM_DATABASE=MOBILUS Inc. + +OUI:1CCAE39* + ID_OUI_FROM_DATABASE=SHIN-YOSHA CORPORATION + OUI:2CD1417* ID_OUI_FROM_DATABASE=XiaMen 35.com Technology Co,.Ltd. OUI:2CD1412* ID_OUI_FROM_DATABASE=IntelliLUM +OUI:2CD1411* + ID_OUI_FROM_DATABASE=Ezee Systems Limited + +OUI:90C682C* + ID_OUI_FROM_DATABASE=Li Seng Technology Ltd. + +OUI:64FB818* + ID_OUI_FROM_DATABASE=NPG Technology S.A. + +OUI:885D907* + ID_OUI_FROM_DATABASE=Schmidt & Co.,(H.K.)Ltd. + +OUI:885D903* + ID_OUI_FROM_DATABASE=CPAC Systems + +OUI:807B852* + ID_OUI_FROM_DATABASE=Phoenix Co.,Ltd. + +OUI:0CEFAF7* + ID_OUI_FROM_DATABASE=Syntrans AB + +OUI:A44F29E* + ID_OUI_FROM_DATABASE=Neotech Systems Pvt. Ltd. + +OUI:0CEFAF0* + ID_OUI_FROM_DATABASE=Assurelink + +OUI:2C265F9* + ID_OUI_FROM_DATABASE=Brüel & Kjaer Vibro GmbH + +OUI:2C265F4* + ID_OUI_FROM_DATABASE=GTA Electronics Co., Ltd. + +OUI:F80278C* + ID_OUI_FROM_DATABASE=Technology Research, LLC + +OUI:F802789* + ID_OUI_FROM_DATABASE=Beijing Redcdn Technology, Co., Ltd + +OUI:A44F29A* + ID_OUI_FROM_DATABASE=HTD + +OUI:A44F292* + ID_OUI_FROM_DATABASE=LUCEOR + +OUI:F802784* + ID_OUI_FROM_DATABASE=CLARUS Korea Co., Ltd + +OUI:F802780* + ID_OUI_FROM_DATABASE=Digatron Power Electronics GmbH + +OUI:0CEFAFA* + ID_OUI_FROM_DATABASE=chengdu joyotime Technology Co., Ltd. + +OUI:9802D85* + ID_OUI_FROM_DATABASE=EBI Ltd. + +OUI:9802D80* + ID_OUI_FROM_DATABASE=Stoerk-Tronic, Stoerk GmbH & Co.KG + +OUI:A0BB3EC* + ID_OUI_FROM_DATABASE=Ewig Industries Macao Commercial Offshore Ltd + +OUI:A0BB3E6* + ID_OUI_FROM_DATABASE=Xiamen Kehua Hengsheng Co.,Ltd + +OUI:2C6A6F3* + ID_OUI_FROM_DATABASE=Cloudproject Generation Srl + +OUI:9802D8D* + ID_OUI_FROM_DATABASE=Promicon Elektronik GmbH + Co.KG + +OUI:9802D89* + ID_OUI_FROM_DATABASE=Navroom Beijing, China + +OUI:A0BB3E1* + ID_OUI_FROM_DATABASE=IVision Electronics Co.,Ltd + +OUI:28FD80A* + ID_OUI_FROM_DATABASE=Apollo Digital (Taiwan) Ltd. + OUI:28FD806* ID_OUI_FROM_DATABASE=Vigil Monitoring +OUI:3C39E75* + ID_OUI_FROM_DATABASE=Attrackting AG + +OUI:3C39E74* + ID_OUI_FROM_DATABASE=University of British Columbia + OUI:28FD807* ID_OUI_FROM_DATABASE=University of York @@ -4940,75 +5633,6 @@ OUI:28FD800* OUI:2C265FE* ID_OUI_FROM_DATABASE=Hysentel Technology Co., Ltd -OUI:0CEFAFA* - ID_OUI_FROM_DATABASE=chengdu joyotime Technology Co., Ltd. - -OUI:0CEFAF7* - ID_OUI_FROM_DATABASE=Syntrans AB - -OUI:F80278C* - ID_OUI_FROM_DATABASE=Technology Research, LLC - -OUI:F802789* - ID_OUI_FROM_DATABASE=Beijing Redcdn Technology, Co., Ltd - -OUI:A44F29E* - ID_OUI_FROM_DATABASE=Neotech Systems Pvt. Ltd. - -OUI:0CEFAFF* - ID_OUI_FROM_DATABASE=Private - -OUI:0CEFAF0* - ID_OUI_FROM_DATABASE=Assurelink - -OUI:100723B* - ID_OUI_FROM_DATABASE=Fujian Quanzhou Dong Ang Electronics Co., Ltd. - -OUI:100723C* - ID_OUI_FROM_DATABASE=SHENZHEN XINFA ELECTRONIC CO.,LTD - -OUI:F802784* - ID_OUI_FROM_DATABASE=CLARUS Korea Co., Ltd - -OUI:F802780* - ID_OUI_FROM_DATABASE=Digatron Power Electronics GmbH - -OUI:3C39E75* - ID_OUI_FROM_DATABASE=Attrackting AG - -OUI:3C39E74* - ID_OUI_FROM_DATABASE=University of British Columbia - -OUI:1007235* - ID_OUI_FROM_DATABASE=BEIJING SOOALL INFORMATION TECHNOLOGY CO.,LTD - -OUI:1007232* - ID_OUI_FROM_DATABASE=Diginet Control Systems Pty Ltd - -OUI:1007231* - ID_OUI_FROM_DATABASE=Beijing Assem Technology Co., ltd - -OUI:D02212B* - ID_OUI_FROM_DATABASE=Schleifenbauer Holding BV - -OUI:A44F29A* - ID_OUI_FROM_DATABASE=HTD - -OUI:A44F292* - ID_OUI_FROM_DATABASE=LUCEOR - -OUI:A44F29F* - ID_OUI_FROM_DATABASE=Private - -OUI:2C265F9* - ID_OUI_FROM_DATABASE=Brüel & Kjaer Vibro GmbH - -OUI:2C265F4* - ID_OUI_FROM_DATABASE=GTA Electronics Co., Ltd. - -OUI:B8D812B* - ID_OUI_FROM_DATABASE=Docobo Limited - OUI:B8D8128* ID_OUI_FROM_DATABASE=Visual Productions BV @@ -5021,24 +5645,45 @@ OUI:74E14AD* OUI:74E14A9* ID_OUI_FROM_DATABASE=Kanto Aircraft Instrument Co., Ltd. -OUI:58FCDB8* - ID_OUI_FROM_DATABASE=Shanghai Qianjin Electronic Equipment Co. Ltd - -OUI:58FCDB3* - ID_OUI_FROM_DATABASE=Custom Biogenic Systems - OUI:BC66414* ID_OUI_FROM_DATABASE=ARGUS-SPECTRUM OUI:58FCDBD* ID_OUI_FROM_DATABASE=XIAMEN LEELEN TECHNOLOGY CO.,LTD -OUI:E4956E6* - ID_OUI_FROM_DATABASE=SHENZHEN JOYETECH ELECTRONICS CO., LTD. +OUI:58FCDB8* + ID_OUI_FROM_DATABASE=Shanghai Qianjin Electronic Equipment Co. Ltd + +OUI:1007231* + ID_OUI_FROM_DATABASE=Beijing Assem Technology Co., ltd + +OUI:D02212B* + ID_OUI_FROM_DATABASE=Schleifenbauer Holding BV OUI:D022128* ID_OUI_FROM_DATABASE=Shenzhen SIC Technology. Co., Ltd. +OUI:100723B* + ID_OUI_FROM_DATABASE=Fujian Quanzhou Dong Ang Electronics Co., Ltd. + +OUI:100723C* + ID_OUI_FROM_DATABASE=SHENZHEN XINFA ELECTRONIC CO.,LTD + +OUI:1007235* + ID_OUI_FROM_DATABASE=BEIJING SOOALL INFORMATION TECHNOLOGY CO.,LTD + +OUI:1007232* + ID_OUI_FROM_DATABASE=Diginet Control Systems Pty Ltd + +OUI:E4956E6* + ID_OUI_FROM_DATABASE=SHENZHEN JOYETECH ELECTRONICS CO., LTD. + +OUI:B8D812B* + ID_OUI_FROM_DATABASE=Docobo Limited + +OUI:BC6641A* + ID_OUI_FROM_DATABASE=EBlink + OUI:E81863B* ID_OUI_FROM_DATABASE=Protek Electronics Group Co.,LTD @@ -5048,47 +5693,29 @@ OUI:74E14A5* OUI:74E14A0* ID_OUI_FROM_DATABASE=Altenburger Electronic GmbH -OUI:BC6641A* - ID_OUI_FROM_DATABASE=EBlink - OUI:F40E11C* ID_OUI_FROM_DATABASE=NIHON MEGA LOGIC CO.,LTD. OUI:F40E118* ID_OUI_FROM_DATABASE=Zeepro Inc. -OUI:A43BFAC* - ID_OUI_FROM_DATABASE=SHANGHAI XIETONG TECHNOLOGY INC. - -OUI:141FBA5* - ID_OUI_FROM_DATABASE=Inttelix Brasil Tecnologia e Sistemas Ltda - -OUI:141FBA1* - ID_OUI_FROM_DATABASE=GloQuad - -OUI:141FBAF* - ID_OUI_FROM_DATABASE=Private - OUI:F40E114* ID_OUI_FROM_DATABASE=Dayang Technology Development Inc. OUI:141FBAB* ID_OUI_FROM_DATABASE=Newings Communication CO., LTD. -OUI:B01F81B* - ID_OUI_FROM_DATABASE=Rademacher Geraete-Elektronik GmbH +OUI:141FBA5* + ID_OUI_FROM_DATABASE=Inttelix Brasil Tecnologia e Sistemas Ltda -OUI:B01F817* - ID_OUI_FROM_DATABASE=Aether Services, Inc. +OUI:A43BFAC* + ID_OUI_FROM_DATABASE=SHANGHAI XIETONG TECHNOLOGY INC. -OUI:B01F813* - ID_OUI_FROM_DATABASE=Sound United +OUI:A43BFA4* + ID_OUI_FROM_DATABASE=Maxon Australia -OUI:BC34005* - ID_OUI_FROM_DATABASE=NDSL, Inc. - -OUI:BC34003* - ID_OUI_FROM_DATABASE=Altronix Corporation +OUI:141FBA1* + ID_OUI_FROM_DATABASE=GloQuad OUI:7C70BC7* ID_OUI_FROM_DATABASE=Nomad Digital Ltd. @@ -5096,27 +5723,6 @@ OUI:7C70BC7* OUI:7C70BCB* ID_OUI_FROM_DATABASE=Tohan Engineering Corporation -OUI:7C70BC3* - ID_OUI_FROM_DATABASE=FLEXIM GmbH - -OUI:7419F8D* - ID_OUI_FROM_DATABASE=Ansjer Electronics Co., Ltd. - -OUI:7419F89* - ID_OUI_FROM_DATABASE=Princip a.s. - -OUI:D076504* - ID_OUI_FROM_DATABASE=Private - -OUI:D076500* - ID_OUI_FROM_DATABASE=CentrAlert, Inc. - -OUI:7419F85* - ID_OUI_FROM_DATABASE=Starcor Beijing Co.,Limited - -OUI:7419F81* - ID_OUI_FROM_DATABASE=Trend-tech Technology Co., Limited - OUI:A43BFA0* ID_OUI_FROM_DATABASE=Chengdu Territory Technology Co.,Ltd @@ -5126,8 +5732,902 @@ OUI:D07650D* OUI:D076508* ID_OUI_FROM_DATABASE=Accumulate AB -OUI:A43BFA4* - ID_OUI_FROM_DATABASE=Maxon Australia +OUI:D076504* + ID_OUI_FROM_DATABASE=Private + +OUI:58FCDB3* + ID_OUI_FROM_DATABASE=Custom Biogenic Systems + +OUI:B01F81B* + ID_OUI_FROM_DATABASE=Rademacher Geraete-Elektronik GmbH + +OUI:BC34005* + ID_OUI_FROM_DATABASE=NDSL, Inc. + +OUI:BC34003* + ID_OUI_FROM_DATABASE=Altronix Corporation + +OUI:B01F817* + ID_OUI_FROM_DATABASE=Aether Services, Inc. + +OUI:B01F813* + ID_OUI_FROM_DATABASE=Sound United + +OUI:7C70BC3* + ID_OUI_FROM_DATABASE=FLEXIM GmbH + +OUI:7419F89* + ID_OUI_FROM_DATABASE=Princip a.s. + +OUI:7419F85* + ID_OUI_FROM_DATABASE=Starcor Beijing Co.,Limited + +OUI:D076500* + ID_OUI_FROM_DATABASE=CentrAlert, Inc. + +OUI:7419F8D* + ID_OUI_FROM_DATABASE=Ansjer Electronics Co., Ltd. + +OUI:7419F81* + ID_OUI_FROM_DATABASE=Trend-tech Technology Co., Limited + +OUI:B437D1F* + ID_OUI_FROM_DATABASE=Private + +OUI:A44F29F* + ID_OUI_FROM_DATABASE=Private + +OUI:78C2C0F* + ID_OUI_FROM_DATABASE=Private + +OUI:0CEFAFF* + ID_OUI_FROM_DATABASE=Private + +OUI:807B85F* + ID_OUI_FROM_DATABASE=Private + +OUI:549A11F* + ID_OUI_FROM_DATABASE=Private + +OUI:1C8774D* + ID_OUI_FROM_DATABASE=CLABER SPA + +OUI:1C87746* + ID_OUI_FROM_DATABASE=Schawbel Technologies LLC + +OUI:1C8774A* + ID_OUI_FROM_DATABASE=Nebbiolo Technologies + +OUI:78CA830* + ID_OUI_FROM_DATABASE=DAINCUBE + +OUI:E043DB* + ID_OUI_FROM_DATABASE=Shenzhen ViewAt Technology Co.,Ltd. + +OUI:2405F5* + ID_OUI_FROM_DATABASE=Integrated Device Technology (Malaysia) Sdn. Bhd. + +OUI:2C3033* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:847E40* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:78C5E5* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:D494A1* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:3C3300* + ID_OUI_FROM_DATABASE=Shenzhen Bilian electronic CO.,LTD + +OUI:3CD92B* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:9C8E99* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:B499BA* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:1CC1DE* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:3C3556* + ID_OUI_FROM_DATABASE=Cognitec Systems GmbH + +OUI:0050BA* + ID_OUI_FROM_DATABASE=D-Link Corporation + +OUI:00179A* + ID_OUI_FROM_DATABASE=D-Link Corporation + +OUI:1CBDB9* + ID_OUI_FROM_DATABASE=D-Link International + +OUI:9094E4* + ID_OUI_FROM_DATABASE=D-Link International + +OUI:28107B* + ID_OUI_FROM_DATABASE=D-Link International + +OUI:1C7EE5* + ID_OUI_FROM_DATABASE=D-Link International + +OUI:C4A81D* + ID_OUI_FROM_DATABASE=D-Link International + +OUI:18622C* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:7C03D8* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:E8F1B0* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:00F871* + ID_OUI_FROM_DATABASE=DGS Denmark A/S + +OUI:D8543A* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:7C8EE4* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:BC0DA5* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:90D7EB* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:001832* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:20BB76* + ID_OUI_FROM_DATABASE=COL GIOVANNI PAOLO SpA + +OUI:2C228B* + ID_OUI_FROM_DATABASE=CTR SRL + +OUI:348AAE* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:C83E99* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:0017E5* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:0017EC* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:FC528D* + ID_OUI_FROM_DATABASE=Technicolor CH USA + +OUI:BCEC23* + ID_OUI_FROM_DATABASE=SHENZHEN CHUANGWEI-RGB ELECTRONICS CO.,LTD + +OUI:8CE748* + ID_OUI_FROM_DATABASE=Private + +OUI:F09CE9* + ID_OUI_FROM_DATABASE=Aerohive Networks Inc. + +OUI:C413E2* + ID_OUI_FROM_DATABASE=Aerohive Networks Inc. + +OUI:AC06C7* + ID_OUI_FROM_DATABASE=ServerNet S.r.l. + +OUI:04BF6D* + ID_OUI_FROM_DATABASE=ZyXEL Communications Corporation + +OUI:CC46D6* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:48AD08* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:2CAB00* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:00E0FC* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:24DF6A* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:009ACD* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:0050C2* + ID_OUI_FROM_DATABASE=IEEE Registration Authority + +OUI:00CDFE* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:38F23E* + ID_OUI_FROM_DATABASE=Microsoft Mobile Oy + +OUI:58AC78* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:907F61* + ID_OUI_FROM_DATABASE=Chicony Electronics Co., Ltd. + +OUI:001DCE* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001DD4* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001DCD* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:CCA462* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:903EAB* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:28BC18* + ID_OUI_FROM_DATABASE=SourcingOverseas Co. Ltd + +OUI:807ABF* + ID_OUI_FROM_DATABASE=HTC Corporation + +OUI:409F87* + ID_OUI_FROM_DATABASE=Jide Technology (Hong Kong) Limited + +OUI:544E45* + ID_OUI_FROM_DATABASE=Private + +OUI:3C5AB4* + ID_OUI_FROM_DATABASE=Google, Inc. + +OUI:001A11* + ID_OUI_FROM_DATABASE=Google, Inc. + +OUI:D83C69* + ID_OUI_FROM_DATABASE=Shenzhen TINNO Mobile Technology Corp. + +OUI:74AC5F* + ID_OUI_FROM_DATABASE=Qiku Internet Network Scientific (Shenzhen) Co., Ltd. + +OUI:18AF61* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:BC83A7* + ID_OUI_FROM_DATABASE=SHENZHEN CHUANGWEI-RGB ELECTRONICS CO.,LTD + +OUI:14CFE2* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:900DCB* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:207355* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:C83FB4* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:E0B70A* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:78719C* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:D40598* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:946269* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:8C7F3B* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:D039B3* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0000C5* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:3C36E4* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:00ACE0* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:000347* + ID_OUI_FROM_DATABASE=Intel Corporation + +OUI:001175* + ID_OUI_FROM_DATABASE=Intel Corporation + +OUI:0013E8* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:001302* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:E4F89C* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:A402B9* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:4C3488* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:000D0B* + ID_OUI_FROM_DATABASE=BUFFALO.INC + +OUI:000740* + ID_OUI_FROM_DATABASE=BUFFALO.INC + +OUI:0024A5* + ID_OUI_FROM_DATABASE=BUFFALO.INC + +OUI:DCFB02* + ID_OUI_FROM_DATABASE=BUFFALO.INC + +OUI:F4CE46* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:001CC4* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:0025B3* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:001871* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:000BCD* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:000E7F* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:000F20* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:00110A* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:001321* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:001635* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:0017A4* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:000802* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:90E7C4* + ID_OUI_FROM_DATABASE=HTC Corporation + +OUI:00265E* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:00234E* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:00234D* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:74A78E* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:D860B0* + ID_OUI_FROM_DATABASE=bioMérieux Italia S.p.A. + +OUI:8038BC* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:D440F0* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:64A651* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:E8CD2D* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:ACE215* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:EC233D* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:78F5FD* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:80B686* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:10C61F* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:8853D4* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:0C37DC* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:BC7670* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:24DBAC* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:BC3AEA* + ID_OUI_FROM_DATABASE=GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD + +OUI:E8BBA8* + ID_OUI_FROM_DATABASE=GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD + +OUI:0021E8* + ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. + +OUI:006057* + ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. + +OUI:0007D8* + ID_OUI_FROM_DATABASE=Hitron Technologies. Inc + +OUI:0012F2* + ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. + +OUI:001BED* + ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. + +OUI:002438* + ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. + +OUI:84742A* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:681AB2* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:001C25* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:E005C5* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:A0F3C1* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:8C210A* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:EC172F* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:EC888F* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:14CF92* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:645601* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:14CC20* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:BC4699* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:0C45BA* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:847778* + ID_OUI_FROM_DATABASE=Cochlear Limited + +OUI:0453D5* + ID_OUI_FROM_DATABASE=Sysorex Global Holdings + +OUI:CC4463* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:6C72E7* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:0016CF* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:4437E6* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:F4B7E2* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:083E8E* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:485AB6* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:CCA223* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:E8088B* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:60E701* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:000883* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:C4346B* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:8CDCD4* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:3464A9* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:D4C9EF* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:A45D36* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:A0D3C1* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:40A8F0* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:6C3BE5* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:082E5F* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:28924A* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:10604B* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:308D99* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:0030C1* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:FC3FDB* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:4CA161* + ID_OUI_FROM_DATABASE=Rain Bird Corporation + +OUI:7C6193* + ID_OUI_FROM_DATABASE=HTC Corporation + +OUI:001217* + ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC + +OUI:000C41* + ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC + +OUI:000F66* + ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC + +OUI:44E08E* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:185933* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:E448C7* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:24767D* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:2CABA4* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:0002C7* + ID_OUI_FROM_DATABASE=ALPS ELECTRIC CO.,LTD. + +OUI:04766E* + ID_OUI_FROM_DATABASE=ALPS ELECTRIC CO.,LTD. + +OUI:006B8E* + ID_OUI_FROM_DATABASE=Shanghai Feixun Communication Co.,Ltd. + +OUI:AC853D* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:74882A* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:78D752* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:E0247F* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:00464B* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:707BE8* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:548998* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:0819A6* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:3CF808* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:B41513* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:283152* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:DCD2FC* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:0012D2* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:080028* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:6CECEB* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:84EB18* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:D4F513* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:A0F6FD* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:209148* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:D0B5C2* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:F8A45F* + ID_OUI_FROM_DATABASE=Xiaomi Communications Co Ltd + +OUI:8CBEBE* + ID_OUI_FROM_DATABASE=Xiaomi Communications Co Ltd + +OUI:640980* + ID_OUI_FROM_DATABASE=Xiaomi Communications Co Ltd + +OUI:98FAE3* + ID_OUI_FROM_DATABASE=Xiaomi Communications Co Ltd + +OUI:185936* + ID_OUI_FROM_DATABASE=Xiaomi Communications Co Ltd + +OUI:9C99A0* + ID_OUI_FROM_DATABASE=Xiaomi Communications Co Ltd + +OUI:0003DD* + ID_OUI_FROM_DATABASE=Comark Interactive Solutions + +OUI:00107B* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00906D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0090BF* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:005080* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:D0E54D* + ID_OUI_FROM_DATABASE=Pace plc + +OUI:FC8E7E* + ID_OUI_FROM_DATABASE=Pace plc + +OUI:B4F2E8* + ID_OUI_FROM_DATABASE=Pace plc + +OUI:7085C6* + ID_OUI_FROM_DATABASE=Pace plc + +OUI:00E018* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:000C6E* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:001BFC* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:001E8C* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:0015F2* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:002354* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:001FC6* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:60182E* + ID_OUI_FROM_DATABASE=ShenZhen Protruly Electronic Ltd co. + +OUI:F4CFE2* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:501CBF* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:285FDB* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:404D8E* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:781DBA* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:001E10* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:B0ADAA* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:10CDAE* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:50CD22* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:FCA841* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:3CB15B* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:C8F406* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:2CF4C5* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:7038EE* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:88F031* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:508789* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:381C1A* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:F40F1B* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:BC671C* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:A0ECF9* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:D46D50* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:1CE85D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:C47295* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:A0554F* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:84B802* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:BCC493* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001947* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:0022CE* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:F02929* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:ECE1A9* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:7C69F6* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:C08C60* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:C0255C* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:885A92* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:E4C722* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:C07BBC* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:005094* + ID_OUI_FROM_DATABASE=Pace plc + +OUI:0090F2* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00173B* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00400B* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:006009* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:006047* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0006C1* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00E014* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00E01E* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:ACF2C5* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:CCC760* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:087402* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:285AEB* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:28F076* + ID_OUI_FROM_DATABASE=Apple, Inc. OUI:84285A* ID_OUI_FROM_DATABASE=Saffron Solutions Inc @@ -5138,114 +6638,243 @@ OUI:80A1AB* OUI:CC79CF* ID_OUI_FROM_DATABASE=Shenzhen RF-LINK Elec&Technology Co.Ltd +OUI:44D884* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:EC852F* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:286ABA* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:705681* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:7CD1C3* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:F0DCE2* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:B065BD* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:A82066* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:BC6778* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:68967B* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:848506* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:B4F0AB* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:10DDB1* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:04F7E4* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:34C059* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:F0D1A9* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:F82793* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:ACFDEC* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:D0E140* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:F832E4* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:8C7C92* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:7831C1* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:F437B7* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:54AE27* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:6476BA* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:84B153* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:783A84* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:2CBE08* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:24E314* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:0010FF* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:34BDC8* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:54A274* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:5897BD* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:046C9D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:60FEC5* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:00A040* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:BC3BAF* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:786C1C* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:041552* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:38484C* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:701124* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:C86F1D* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:685B35* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:380F4A* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:3010E4* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:04DB56* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:881FA1* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:04E536* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:109ADD* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:40A6D9* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:7CF05F* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:A4B197* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:0C74C2* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:403004* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:4860BC* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:50EAD6* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:28E02C* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:60C547* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:7C11BE* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:003EE1* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:68D93C* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:2CF0EE* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:84788B* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:6C94F8* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:703EAC* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:C01ADA* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:34363B* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:C81EE7* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:9CFC01* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:000D93* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:001CB3* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:64B9E8* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:34159E* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:58B035* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:F0B479* + ID_OUI_FROM_DATABASE=Apple, Inc. + OUI:141357* ID_OUI_FROM_DATABASE=ATP Electronics, Inc. -OUI:BC4699* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD - OUI:F44B2A* ID_OUI_FROM_DATABASE=Cisco SPVTG -OUI:E8343E* - ID_OUI_FROM_DATABASE=Beijing Infosec Technologies Co., LTD. - -OUI:A8474A* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:046C9D* - ID_OUI_FROM_DATABASE=Cisco Systems - -OUI:C4ADF1* - ID_OUI_FROM_DATABASE=GOPEACE Inc. - -OUI:50CD22* - ID_OUI_FROM_DATABASE=Avaya, Inc - -OUI:E458B8* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:D03E5C* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:94B10A* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:1C60DE* - ID_OUI_FROM_DATABASE=SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD. - -OUI:28FAA0* - ID_OUI_FROM_DATABASE=vivo Mobile Communication Co., Ltd. - -OUI:EC9BF3* - ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co., LTD. - -OUI:58F496* - ID_OUI_FROM_DATABASE=Source Chain - -OUI:80B709* - ID_OUI_FROM_DATABASE=Viptela, Inc - -OUI:0C1A10* - ID_OUI_FROM_DATABASE=Acoustic Stream - -OUI:E4A387* - ID_OUI_FROM_DATABASE=Control Solutions LLC - -OUI:088C2C* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:F4428F* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:DC82F6* - ID_OUI_FROM_DATABASE=iPort - -OUI:C49E41* - ID_OUI_FROM_DATABASE=G24 Power Limited - -OUI:741865* - ID_OUI_FROM_DATABASE=Shanghai DareGlobal Technologies Co.,Ltd - -OUI:0084ED* - ID_OUI_FROM_DATABASE=Private - -OUI:DCDC07* - ID_OUI_FROM_DATABASE=TRP Systems BV - -OUI:88947E* - ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Technologies Co.,LTD - -OUI:88C242* - ID_OUI_FROM_DATABASE=Poynt Co. - -OUI:D848EE* - ID_OUI_FROM_DATABASE=Hangzhou Xueji Technology Co., Ltd. - -OUI:5897BD* - ID_OUI_FROM_DATABASE=Cisco Systems - -OUI:DC3CF6* - ID_OUI_FROM_DATABASE=Atomic Rules LLC - -OUI:441CA8* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:C4047B* - ID_OUI_FROM_DATABASE=Shenzhen YOUHUA Technology Co., Ltd - -OUI:080A4E* - ID_OUI_FROM_DATABASE=Planet Bingo® — 3rd Rock Gaming® - OUI:3C8CF8* ID_OUI_FROM_DATABASE=TRENDnet, Inc. OUI:78D6B2* ID_OUI_FROM_DATABASE=Toshiba -OUI:3CA348* - ID_OUI_FROM_DATABASE=vivo Mobile Communication Co., Ltd. - OUI:C04A09* ID_OUI_FROM_DATABASE=Zhejiang Everbright Communication Equip. Co,. Ltd @@ -5255,149 +6884,80 @@ OUI:F00D5C* OUI:2C081C* ID_OUI_FROM_DATABASE=OVH -OUI:AC8995* - ID_OUI_FROM_DATABASE=AzureWave Technology Inc. - -OUI:F898B9* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:D40AA9* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:881B99* - ID_OUI_FROM_DATABASE=SHENZHEN XIN FEI JIA ELECTRONIC CO. LTD. - -OUI:681295* - ID_OUI_FROM_DATABASE=Lupine Lighting Systems GmbH - -OUI:649A12* - ID_OUI_FROM_DATABASE=P2 Mobile Technologies Limited - -OUI:E4C2D1* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:C8A9FC* - ID_OUI_FROM_DATABASE=Goyoo Networks Inc. - -OUI:1C497B* - ID_OUI_FROM_DATABASE=Gemtek Technology Co., Ltd. - -OUI:2CCF58* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - OUI:30E090* ID_OUI_FROM_DATABASE=Linctronix Ltd, OUI:70BF3E* ID_OUI_FROM_DATABASE=Charles River Laboratories -OUI:645D92* - ID_OUI_FROM_DATABASE=SICHUAN TIANYI COMHEART TELECOMCO.,LTD +OUI:D848EE* + ID_OUI_FROM_DATABASE=Hangzhou Xueji Technology Co., Ltd. -OUI:A8C87F* - ID_OUI_FROM_DATABASE=Roqos, Inc. +OUI:EC9BF3* + ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co., LTD. -OUI:64A651* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:D440F0* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:54FF82* - ID_OUI_FROM_DATABASE=Davit Solution co. - -OUI:D445E8* - ID_OUI_FROM_DATABASE=Jiangxi Hongpai Technology Co., Ltd. - -OUI:382DE8* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:847973* - ID_OUI_FROM_DATABASE=Shanghai Baud Data Communication Co.,Ltd. - -OUI:D087E2* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:205531* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:C025A2* - ID_OUI_FROM_DATABASE=NEC Platforms, Ltd. - -OUI:C01173* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:7853F2* - ID_OUI_FROM_DATABASE=ROXTON Ltd. - -OUI:BCE63F* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:B857D8* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:384C90* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:ACBC32* - ID_OUI_FROM_DATABASE=Apple - -OUI:94BBAE* - ID_OUI_FROM_DATABASE=Husqvarna AB - -OUI:54A274* - ID_OUI_FROM_DATABASE=Cisco Systems - -OUI:F895C7* - ID_OUI_FROM_DATABASE=LG Electronics (Mobile Communications) - -OUI:3C3178* - ID_OUI_FROM_DATABASE=Qolsys Inc. - -OUI:F4573E* +OUI:88947E* ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Technologies Co.,LTD -OUI:083A5C* - ID_OUI_FROM_DATABASE=Junilab, Inc. +OUI:88C242* + ID_OUI_FROM_DATABASE=Poynt Co. -OUI:E8377A* - ID_OUI_FROM_DATABASE=ZyXEL Communications Corporation +OUI:E8343E* + ID_OUI_FROM_DATABASE=Beijing Infosec Technologies Co., LTD. -OUI:4CAE31* - ID_OUI_FROM_DATABASE=ShengHai Electronics (Shenzhen) Ltd +OUI:A8474A* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. -OUI:C80E14* - ID_OUI_FROM_DATABASE=AVM Audiovisuelles Marketing und Computersysteme GmbH +OUI:C4ADF1* + ID_OUI_FROM_DATABASE=GOPEACE Inc. -OUI:082CB0* - ID_OUI_FROM_DATABASE=Network Instruments +OUI:58F496* + ID_OUI_FROM_DATABASE=Source Chain -OUI:1816C9* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:80B709* + ID_OUI_FROM_DATABASE=Viptela, Inc -OUI:F0AB54* - ID_OUI_FROM_DATABASE=MITSUMI ELECTRIC CO.,LTD. +OUI:1C60DE* + ID_OUI_FROM_DATABASE=SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD. -OUI:C81EE7* - ID_OUI_FROM_DATABASE=Apple Inc +OUI:741865* + ID_OUI_FROM_DATABASE=Shanghai DareGlobal Technologies Co.,Ltd -OUI:485073* - ID_OUI_FROM_DATABASE=Microsoft Corporation +OUI:0084ED* + ID_OUI_FROM_DATABASE=Private -OUI:902106* - ID_OUI_FROM_DATABASE=BSkyB Ltd +OUI:DCDC07* + ID_OUI_FROM_DATABASE=TRP Systems BV -OUI:3CA31A* - ID_OUI_FROM_DATABASE=Oilfind International LLC +OUI:080A4E* + ID_OUI_FROM_DATABASE=Planet Bingo® — 3rd Rock Gaming® -OUI:E4F89C* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:0C1A10* + ID_OUI_FROM_DATABASE=Acoustic Stream -OUI:ACFD93* - ID_OUI_FROM_DATABASE=Weifang GoerTek Electronics Co., Ltd. +OUI:E4A387* + ID_OUI_FROM_DATABASE=Control Solutions LLC -OUI:BC3AEA* - ID_OUI_FROM_DATABASE=GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD. +OUI:DC82F6* + ID_OUI_FROM_DATABASE=iPort + +OUI:C49E41* + ID_OUI_FROM_DATABASE=G24 Power Limited + +OUI:D03E5C* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:C8A9FC* + ID_OUI_FROM_DATABASE=Goyoo Networks Inc. + +OUI:C49FF3* + ID_OUI_FROM_DATABASE=Mciao Technologies, Inc. + +OUI:80739F* + ID_OUI_FROM_DATABASE=KYOCERA Corporation + +OUI:7C2BE1* + ID_OUI_FROM_DATABASE=Shenzhen Ferex Electrical Co.,Ltd OUI:30FFF6* ID_OUI_FROM_DATABASE=HangZhou KuoHeng Technology Co.,ltd @@ -5420,14 +6980,140 @@ OUI:FC335F* OUI:FCC233* ID_OUI_FROM_DATABASE=Private -OUI:245BF0* - ID_OUI_FROM_DATABASE=Liteon, Inc. +OUI:645D92* + ID_OUI_FROM_DATABASE=SICHUAN TIANYI COMHEART TELECOMCO.,LTD -OUI:FCFEC2* - ID_OUI_FROM_DATABASE=Invensys Controls UK Limited +OUI:A8C87F* + ID_OUI_FROM_DATABASE=Roqos, Inc. -OUI:7CC95A* - ID_OUI_FROM_DATABASE=EMC +OUI:C025A2* + ID_OUI_FROM_DATABASE=NEC Platforms, Ltd. + +OUI:7853F2* + ID_OUI_FROM_DATABASE=ROXTON Ltd. + +OUI:384C90* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:ACBC32* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:94BBAE* + ID_OUI_FROM_DATABASE=Husqvarna AB + +OUI:AC8995* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:F898B9* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:D40AA9* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:1C497B* + ID_OUI_FROM_DATABASE=Gemtek Technology Co., Ltd. + +OUI:2CCF58* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:54FF82* + ID_OUI_FROM_DATABASE=Davit Solution co. + +OUI:D445E8* + ID_OUI_FROM_DATABASE=Jiangxi Hongpai Technology Co., Ltd. + +OUI:847973* + ID_OUI_FROM_DATABASE=Shanghai Baud Data Communication Co.,Ltd. + +OUI:906F18* + ID_OUI_FROM_DATABASE=Private + +OUI:881B99* + ID_OUI_FROM_DATABASE=SHENZHEN XIN FEI JIA ELECTRONIC CO. LTD. + +OUI:681295* + ID_OUI_FROM_DATABASE=Lupine Lighting Systems GmbH + +OUI:649A12* + ID_OUI_FROM_DATABASE=P2 Mobile Technologies Limited + +OUI:E4C2D1* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:DC3CF6* + ID_OUI_FROM_DATABASE=Atomic Rules LLC + +OUI:441CA8* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:C4047B* + ID_OUI_FROM_DATABASE=Shenzhen YOUHUA Technology Co., Ltd + +OUI:F895C7* + ID_OUI_FROM_DATABASE=LG Electronics (Mobile Communications) + +OUI:3C3178* + ID_OUI_FROM_DATABASE=Qolsys Inc. + +OUI:F4573E* + ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Technologies Co.,LTD + +OUI:083A5C* + ID_OUI_FROM_DATABASE=Junilab, Inc. + +OUI:E8377A* + ID_OUI_FROM_DATABASE=ZyXEL Communications Corporation + +OUI:4CAE31* + ID_OUI_FROM_DATABASE=ShengHai Electronics (Shenzhen) Ltd + +OUI:C80E14* + ID_OUI_FROM_DATABASE=AVM Audiovisuelles Marketing und Computersysteme GmbH + +OUI:F0D657* + ID_OUI_FROM_DATABASE=ECHOSENS + +OUI:24693E* + ID_OUI_FROM_DATABASE=innodisk Corporation + +OUI:E48D8C* + ID_OUI_FROM_DATABASE=Routerboard.com + +OUI:C0DC6A* + ID_OUI_FROM_DATABASE=Qingdao Eastsoft Communication Technology Co.,LTD + +OUI:6459F8* + ID_OUI_FROM_DATABASE=Vodafone Omnitel B.V. + +OUI:082CB0* + ID_OUI_FROM_DATABASE=Network Instruments + +OUI:F0AB54* + ID_OUI_FROM_DATABASE=MITSUMI ELECTRIC CO.,LTD. + +OUI:485073* + ID_OUI_FROM_DATABASE=Microsoft Corporation + +OUI:3CA31A* + ID_OUI_FROM_DATABASE=Oilfind International LLC + +OUI:ACFD93* + ID_OUI_FROM_DATABASE=Weifang GoerTek Electronics Co., Ltd. + +OUI:A424DD* + ID_OUI_FROM_DATABASE=Cambrionix Ltd + +OUI:88A2D7* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:D89A34* + ID_OUI_FROM_DATABASE=Beijing SHENQI Technology Co., Ltd. + +OUI:1CADD1* + ID_OUI_FROM_DATABASE=Bosung Electronics Co., Ltd. + +OUI:24E5AA* + ID_OUI_FROM_DATABASE=Philips Oral Healthcare, Inc. OUI:741F4A* ID_OUI_FROM_DATABASE=Hangzhou H3C Technologies Co., Limited @@ -5435,9 +7121,6 @@ OUI:741F4A* OUI:88CBA5* ID_OUI_FROM_DATABASE=Suzhou Torchstar Intelligent Technology Co.,Ltd -OUI:4C3488* - ID_OUI_FROM_DATABASE=Intel Corporate - OUI:A47B2C* ID_OUI_FROM_DATABASE=Alcatel-Lucent @@ -5450,71 +7133,23 @@ OUI:20F41B* OUI:046169* ID_OUI_FROM_DATABASE=MEDIA GLOBAL LINKS CO., LTD. -OUI:88A2D7* +OUI:AC562C* + ID_OUI_FROM_DATABASE=LAVA INTERNATIONAL(H.K) LIMITED + +OUI:3CCE15* + ID_OUI_FROM_DATABASE=Mercedes-Benz USA, LLC + +OUI:84DF19* + ID_OUI_FROM_DATABASE=Chuango Security Technology Corporation + +OUI:3C4711* ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD -OUI:D89A34* - ID_OUI_FROM_DATABASE=Beijing SHENQI Technology Co., Ltd. +OUI:245BF0* + ID_OUI_FROM_DATABASE=Liteon, Inc. -OUI:1CADD1* - ID_OUI_FROM_DATABASE=Bosung Electronics Co., Ltd. - -OUI:5440AD* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:9CFC01* - ID_OUI_FROM_DATABASE=Apple Inc - -OUI:842E27* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:50F0D3* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:84119E* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:24E5AA* - ID_OUI_FROM_DATABASE=Philips Oral Healthcare, Inc. - -OUI:08ECA9* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:906F18* - ID_OUI_FROM_DATABASE=Private - -OUI:FC528D* - ID_OUI_FROM_DATABASE=Technicolor CH USA Inc. - -OUI:C49FF3* - ID_OUI_FROM_DATABASE=Mciao Technologies, Inc. - -OUI:80739F* - ID_OUI_FROM_DATABASE=KYOCERA Corporation - -OUI:149182* - ID_OUI_FROM_DATABASE=Belkin International Inc. - -OUI:7C2BE1* - ID_OUI_FROM_DATABASE=Shenzhen Ferex Electrical Co.,Ltd - -OUI:B0411D* - ID_OUI_FROM_DATABASE=ITTIM Technologies - -OUI:E04136* - ID_OUI_FROM_DATABASE=MitraStar Technology Corp. - -OUI:7CB25C* - ID_OUI_FROM_DATABASE=Acacia Communications - -OUI:78EB39* - ID_OUI_FROM_DATABASE=Instituto Nacional de Tecnología Industrial - -OUI:544E45* - ID_OUI_FROM_DATABASE=Private - -OUI:308D99* - ID_OUI_FROM_DATABASE=Hewlett Packard +OUI:FCFEC2* + ID_OUI_FROM_DATABASE=Invensys Controls UK Limited OUI:E8F2E2* ID_OUI_FROM_DATABASE=LG Innotek @@ -5522,53 +7157,47 @@ OUI:E8F2E2* OUI:AC676F* ID_OUI_FROM_DATABASE=Electrocompaniet A.S. -OUI:9C99A0* - ID_OUI_FROM_DATABASE=XIAOMI INC - OUI:4CB82C* ID_OUI_FROM_DATABASE=Cambridge Mobile Telematics, Inc. OUI:F0224E* ID_OUI_FROM_DATABASE=Esan electronic co. +OUI:B0411D* + ID_OUI_FROM_DATABASE=ITTIM Technologies + +OUI:7CB25C* + ID_OUI_FROM_DATABASE=Acacia Communications + +OUI:78EB39* + ID_OUI_FROM_DATABASE=Instituto Nacional de Tecnología Industrial + +OUI:7CC95A* + ID_OUI_FROM_DATABASE=EMC + OUI:ECEED8* ID_OUI_FROM_DATABASE=ZTLX Network Technology Co.,Ltd -OUI:28F076* - ID_OUI_FROM_DATABASE=Apple - -OUI:087402* - ID_OUI_FROM_DATABASE=Apple, Inc. - -OUI:CCC760* - ID_OUI_FROM_DATABASE=Apple, Inc. - OUI:F85B9C* ID_OUI_FROM_DATABASE=SB SYSTEMS Co.,Ltd OUI:7CA237* ID_OUI_FROM_DATABASE=King Slide Technology CO., LTD. -OUI:E0B70A* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:B0E2E5* + ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Tech.Co.,Ltd. -OUI:7CF854* - ID_OUI_FROM_DATABASE=Samsung Electronics +OUI:300EE3* + ID_OUI_FROM_DATABASE=Aquantia Corporation -OUI:8038BC* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd +OUI:847303* + ID_OUI_FROM_DATABASE=Letv Mobile and Intelligent Information Technology (Beijing) Corporation Ltd. -OUI:541473* - ID_OUI_FROM_DATABASE=Wingtech Group (HongKong) Limited +OUI:B0495F* + ID_OUI_FROM_DATABASE=OMRON HEALTHCARE Co., Ltd. -OUI:C413E2* - ID_OUI_FROM_DATABASE=Aerohive Networks Inc. - -OUI:109836* - ID_OUI_FROM_DATABASE=Dell Inc. - -OUI:988389* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,LTD +OUI:BC6E64* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB OUI:8C8B83* ID_OUI_FROM_DATABASE=Texas Instruments @@ -5579,27 +7208,6 @@ OUI:90A210* OUI:F44713* ID_OUI_FROM_DATABASE=Leading Public Performance Co., Ltd. -OUI:C0DC6A* - ID_OUI_FROM_DATABASE=Qingdao Eastsoft Communication Technology Co.,LTD - -OUI:6459F8* - ID_OUI_FROM_DATABASE=Vodafone Omnitel B.V. - -OUI:486EFB* - ID_OUI_FROM_DATABASE=Davit System Technology Co., Ltd. - -OUI:84B802* - ID_OUI_FROM_DATABASE=Cisco - -OUI:340A22* - ID_OUI_FROM_DATABASE=TOP-ACCESS ELECTRONICS CO LTD - -OUI:B008BF* - ID_OUI_FROM_DATABASE=Vital Connect, Inc. - -OUI:C83FB4* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:D4522A* ID_OUI_FROM_DATABASE=TangoWiFi.com @@ -5627,162 +7235,12 @@ OUI:C8C50E* OUI:9CBEE0* ID_OUI_FROM_DATABASE=Biosoundlab Co., Ltd. -OUI:A0554F* - ID_OUI_FROM_DATABASE=Cisco - -OUI:74E28C* - ID_OUI_FROM_DATABASE=Microsoft Corporation - -OUI:34363B* - ID_OUI_FROM_DATABASE=Apple - -OUI:94F19E* - ID_OUI_FROM_DATABASE=HUIZHOU MAORONG INTELLIGENT TECHNOLOGY CO.,LTD - -OUI:C4924C* - ID_OUI_FROM_DATABASE=KEISOKUKI CENTER CO.,LTD. - -OUI:E4F939* - ID_OUI_FROM_DATABASE=Minxon Hotel Technology INC. - -OUI:A424DD* - ID_OUI_FROM_DATABASE=Cambrionix Ltd - -OUI:5CDC96* - ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation - -OUI:10CDAE* - ID_OUI_FROM_DATABASE=Avaya, Inc - -OUI:BCC493* - ID_OUI_FROM_DATABASE=Cisco - -OUI:AC562C* - ID_OUI_FROM_DATABASE=LAVA INTERNATIONAL(H.K) LIMITED - -OUI:3CCE15* - ID_OUI_FROM_DATABASE=Mercedes-Benz USA, LLC - -OUI:285AEB* - ID_OUI_FROM_DATABASE=Apple - -OUI:24693E* - ID_OUI_FROM_DATABASE=innodisk Corporation - -OUI:E48D8C* - ID_OUI_FROM_DATABASE=Routerboard.com - -OUI:D0B5C2* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:209148* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:A434D9* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:A0F6FD* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:C47295* - ID_OUI_FROM_DATABASE=Cisco - -OUI:F09FC2* - ID_OUI_FROM_DATABASE=Ubiquiti Networks, Inc. - -OUI:44D9E7* - ID_OUI_FROM_DATABASE=Ubiquiti Networks, Inc. - -OUI:F8042E* - ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co., LTD. - -OUI:244B03* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:1CA532* - ID_OUI_FROM_DATABASE=Shenzhen Gongjin Electronics Co.,Ltd - -OUI:F42981* - ID_OUI_FROM_DATABASE=vivo Mobile Communication Co., Ltd. - -OUI:643AB1* - ID_OUI_FROM_DATABASE=SICHUAN TIANYI COMHEART TELECOMCO.,LTD - -OUI:0C4885* - ID_OUI_FROM_DATABASE=LG Electronics - OUI:5C5B35* ID_OUI_FROM_DATABASE=Mist Systems, Inc. OUI:E807BF* ID_OUI_FROM_DATABASE=SHENZHEN BOOMTECH INDUSTRY CO.,LTD -OUI:38C70A* - ID_OUI_FROM_DATABASE=WiFiSong - -OUI:60E6BC* - ID_OUI_FROM_DATABASE=Sino-Telecom Technology Co.,Ltd. - -OUI:3CCB7C* - ID_OUI_FROM_DATABASE=TCT mobile ltd - -OUI:84DF19* - ID_OUI_FROM_DATABASE=Chuango Security Technology Corporation - -OUI:3C4711* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:F0D657* - ID_OUI_FROM_DATABASE=ECHOSENS - -OUI:FC8F90* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:ACE010* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation - -OUI:D46D50* - ID_OUI_FROM_DATABASE=Cisco - -OUI:300EE3* - ID_OUI_FROM_DATABASE=Aquantia Corporation - -OUI:847303* - ID_OUI_FROM_DATABASE=Letv Mobile and Intelligent Information Technology (Beijing) Corporation Ltd. - -OUI:B0495F* - ID_OUI_FROM_DATABASE=OMRON HEALTHCARE Co., Ltd. - -OUI:BCEC23* - ID_OUI_FROM_DATABASE=SHENZHEN CHUANGWEI-RGB ELECTRONICS CO.,LTD - -OUI:BC6E64* - ID_OUI_FROM_DATABASE=Sony Mobile Communications AB - -OUI:8463D6* - ID_OUI_FROM_DATABASE=Microsoft Corporation - -OUI:78B3B9* - ID_OUI_FROM_DATABASE=ShangHai sunup lighting CO.,LTD - -OUI:703EAC* - ID_OUI_FROM_DATABASE=Apple - -OUI:6C94F8* - ID_OUI_FROM_DATABASE=Apple - -OUI:586AB1* - ID_OUI_FROM_DATABASE=Hangzhou H3C Technologies Co., Limited - -OUI:F4EE14* - ID_OUI_FROM_DATABASE=SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD. - -OUI:186571* - ID_OUI_FROM_DATABASE=Top Victory Electronics (Taiwan) Co., Ltd. - -OUI:F8BC41* - ID_OUI_FROM_DATABASE=Rosslare Enterprises Limited - OUI:E8162B* ID_OUI_FROM_DATABASE=IDEO Security Co., Ltd. @@ -5795,111 +7253,99 @@ OUI:5C6B4F* OUI:ECE2FD* ID_OUI_FROM_DATABASE=SKG Electric Group(Thailand) Co., Ltd. -OUI:18FF0F* - ID_OUI_FROM_DATABASE=Intel Corporate - OUI:88E603* ID_OUI_FROM_DATABASE=Avotek corporation -OUI:742EFC* - ID_OUI_FROM_DATABASE=DirectPacket Research, Inc, +OUI:0C4885* + ID_OUI_FROM_DATABASE=LG Electronics -OUI:20C06D* - ID_OUI_FROM_DATABASE=SHENZHEN SPACETEK TECHNOLOGY CO.,LTD +OUI:74E28C* + ID_OUI_FROM_DATABASE=Microsoft Corporation -OUI:A42B8C* - ID_OUI_FROM_DATABASE=Netgear Inc +OUI:94F19E* + ID_OUI_FROM_DATABASE=HUIZHOU MAORONG INTELLIGENT TECHNOLOGY CO.,LTD -OUI:3CB792* - ID_OUI_FROM_DATABASE=Hitachi Maxell, Ltd., Optronics Division +OUI:C4924C* + ID_OUI_FROM_DATABASE=KEISOKUKI CENTER CO.,LTD. -OUI:185936* - ID_OUI_FROM_DATABASE=XIAOMI INC +OUI:E4F939* + ID_OUI_FROM_DATABASE=Minxon Hotel Technology INC. + +OUI:38C70A* + ID_OUI_FROM_DATABASE=WiFiSong + +OUI:60E6BC* + ID_OUI_FROM_DATABASE=Sino-Telecom Technology Co.,Ltd. + +OUI:3CCB7C* + ID_OUI_FROM_DATABASE=TCT mobile ltd + +OUI:F09FC2* + ID_OUI_FROM_DATABASE=Ubiquiti Networks, Inc. + +OUI:44D9E7* + ID_OUI_FROM_DATABASE=Ubiquiti Networks, Inc. + +OUI:F8042E* + ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co., LTD. + +OUI:1CA532* + ID_OUI_FROM_DATABASE=Shenzhen Gongjin Electronics Co.,Ltd + +OUI:643AB1* + ID_OUI_FROM_DATABASE=SICHUAN TIANYI COMHEART TELECOMCO.,LTD + +OUI:486EFB* + ID_OUI_FROM_DATABASE=Davit System Technology Co., Ltd. + +OUI:340A22* + ID_OUI_FROM_DATABASE=TOP-ACCESS ELECTRONICS CO LTD + +OUI:B008BF* + ID_OUI_FROM_DATABASE=Vital Connect, Inc. + +OUI:7CF854* + ID_OUI_FROM_DATABASE=Samsung Electronics OUI:485415* ID_OUI_FROM_DATABASE=NET RULES TECNOLOGIA EIRELI -OUI:58A839* - ID_OUI_FROM_DATABASE=Intel Corporate - OUI:70C76F* ID_OUI_FROM_DATABASE=INNO S -OUI:44A842* - ID_OUI_FROM_DATABASE=Dell Inc. - OUI:C48E8F* ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. -OUI:B0E2E5* - ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Tech.Co.,Ltd. - -OUI:A0ECF9* - ID_OUI_FROM_DATABASE=Cisco - -OUI:F0B052* - ID_OUI_FROM_DATABASE=Ruckus Wireless - -OUI:78719C* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:6828F6* - ID_OUI_FROM_DATABASE=Vubiq Networks, Inc. - -OUI:D40598* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:44356F* - ID_OUI_FROM_DATABASE=Neterix - -OUI:7491BD* - ID_OUI_FROM_DATABASE=Four systems Co.,Ltd. - -OUI:D43266* - ID_OUI_FROM_DATABASE=Fike Corporation - -OUI:D4F513* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:10D38A* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:C8A823* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - OUI:704E66* ID_OUI_FROM_DATABASE=SHENZHEN FAST TECHNOLOGIES CO.,LTD -OUI:90E7C4* - ID_OUI_FROM_DATABASE=HTC Corporation +OUI:1008B1* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. -OUI:C01ADA* - ID_OUI_FROM_DATABASE=Apple +OUI:409B0D* + ID_OUI_FROM_DATABASE=Shenzhen Yourf Kwan Industrial Co., Ltd -OUI:1CE85D* - ID_OUI_FROM_DATABASE=Cisco +OUI:C40880* + ID_OUI_FROM_DATABASE=Shenzhen UTEPO Tech Co., Ltd. -OUI:F81897* - ID_OUI_FROM_DATABASE=2wire +OUI:94C038* + ID_OUI_FROM_DATABASE=Tallac Networks -OUI:00AEFA* - ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. +OUI:801967* + ID_OUI_FROM_DATABASE=Shanghai Reallytek Information Technology Co.,Ltd -OUI:5CAAFD* - ID_OUI_FROM_DATABASE=Sonos, Inc. +OUI:6836B5* + ID_OUI_FROM_DATABASE=DriveScale, Inc. -OUI:8CDF9D* - ID_OUI_FROM_DATABASE=NEC Corporation +OUI:2CF7F1* + ID_OUI_FROM_DATABASE=Seeed Technology Inc. -OUI:F8E903* - ID_OUI_FROM_DATABASE=D-Link International +OUI:F88479* + ID_OUI_FROM_DATABASE=Yaojin Technology(Shenzhen)Co.,Ltd OUI:4C48DA* ID_OUI_FROM_DATABASE=Beijing Autelan Technology Co.,Ltd -OUI:2CF0EE* - ID_OUI_FROM_DATABASE=Apple - OUI:90179B* ID_OUI_FROM_DATABASE=Nanomegas @@ -5915,84 +7361,54 @@ OUI:BC6B4D* OUI:3428F0* ID_OUI_FROM_DATABASE=ATN International Limited -OUI:8CDCD4* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:68D93C* - ID_OUI_FROM_DATABASE=Apple - -OUI:946269* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:8C7F3B* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:34029B* - ID_OUI_FROM_DATABASE=CloudBerry Technologies Private Limited - -OUI:70AF25* - ID_OUI_FROM_DATABASE=Nishiyama Industry Co.,LTD. - -OUI:B47C29* - ID_OUI_FROM_DATABASE=Shenzhen Guzidi Technology Co.,Ltd - -OUI:2C1A31* - ID_OUI_FROM_DATABASE=Electronics Company Limited - -OUI:3808FD* - ID_OUI_FROM_DATABASE=Silca Spa - -OUI:7C2587* - ID_OUI_FROM_DATABASE=chaowifi.com - -OUI:2012D5* - ID_OUI_FROM_DATABASE=Scientech Materials Corporation - OUI:EC3C5A* ID_OUI_FROM_DATABASE=SHEN ZHEN HENG SHENG HUI DIGITAL TECHNOLOGY CO.,LTD -OUI:8486F3* - ID_OUI_FROM_DATABASE=Greenvity Communications - -OUI:205CFA* - ID_OUI_FROM_DATABASE=Yangzhou ChangLian Network Technology Co,ltd. - -OUI:A470D6* - ID_OUI_FROM_DATABASE=Motorola Mobility LLC - -OUI:8C18D9* - ID_OUI_FROM_DATABASE=Shenzhen RF Technology Co., Ltd - OUI:8C0551* ID_OUI_FROM_DATABASE=Koubachi AG OUI:D88466* ID_OUI_FROM_DATABASE=Extreme Networks -OUI:64B853* - ID_OUI_FROM_DATABASE=Samsung Elec Co.,Ltd - OUI:E887A3* ID_OUI_FROM_DATABASE=Loxley Public Company Limited -OUI:A87C01* - ID_OUI_FROM_DATABASE=Samsung Elec Co.,Ltd - -OUI:8455A5* - ID_OUI_FROM_DATABASE=Samsung Elec Co.,Ltd - OUI:10FACE* ID_OUI_FROM_DATABASE=Reacheng Communication Technology Co.,Ltd -OUI:AC3A7A* - ID_OUI_FROM_DATABASE=Roku - OUI:D8CB8A* ID_OUI_FROM_DATABASE=Micro-Star INTL CO., LTD. OUI:A8D0E3* ID_OUI_FROM_DATABASE=Systech Electronics Ltd. +OUI:8463D6* + ID_OUI_FROM_DATABASE=Microsoft Corporation + +OUI:78B3B9* + ID_OUI_FROM_DATABASE=ShangHai sunup lighting CO.,LTD + +OUI:586AB1* + ID_OUI_FROM_DATABASE=Hangzhou H3C Technologies Co., Limited + +OUI:F4EE14* + ID_OUI_FROM_DATABASE=SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD. + +OUI:186571* + ID_OUI_FROM_DATABASE=Top Victory Electronics (Taiwan) Co., Ltd. + +OUI:F8BC41* + ID_OUI_FROM_DATABASE=Rosslare Enterprises Limited + +OUI:8486F3* + ID_OUI_FROM_DATABASE=Greenvity Communications + +OUI:205CFA* + ID_OUI_FROM_DATABASE=Yangzhou ChangLian Network Technology Co,ltd. + +OUI:8C18D9* + ID_OUI_FROM_DATABASE=Shenzhen RF Technology Co., Ltd + OUI:6099D1* ID_OUI_FROM_DATABASE=Vuzix / Lenovo @@ -6002,12 +7418,63 @@ OUI:38B1DB* OUI:34F6D2* ID_OUI_FROM_DATABASE=Panasonic Taiwan Co.,Ltd. +OUI:DC2F03* + ID_OUI_FROM_DATABASE=Step forward Group Co., Ltd. + +OUI:582136* + ID_OUI_FROM_DATABASE=KMB systems, s.r.o. + +OUI:00AEFA* + ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. + +OUI:5CAAFD* + ID_OUI_FROM_DATABASE=Sonos, Inc. + +OUI:8CDF9D* + ID_OUI_FROM_DATABASE=NEC Corporation + +OUI:F8E903* + ID_OUI_FROM_DATABASE=D-Link International + +OUI:F0B052* + ID_OUI_FROM_DATABASE=Ruckus Wireless + +OUI:6828F6* + ID_OUI_FROM_DATABASE=Vubiq Networks, Inc. + +OUI:44356F* + ID_OUI_FROM_DATABASE=Neterix + +OUI:742EFC* + ID_OUI_FROM_DATABASE=DirectPacket Research, Inc, + +OUI:20C06D* + ID_OUI_FROM_DATABASE=SHENZHEN SPACETEK TECHNOLOGY CO.,LTD + +OUI:3CB792* + ID_OUI_FROM_DATABASE=Hitachi Maxell, Ltd., Optronics Division + +OUI:7491BD* + ID_OUI_FROM_DATABASE=Four systems Co.,Ltd. + +OUI:D43266* + ID_OUI_FROM_DATABASE=Fike Corporation + +OUI:948E89* + ID_OUI_FROM_DATABASE=INDUSTRIAS UNIDAS SA DE CV + +OUI:9405B6* + ID_OUI_FROM_DATABASE=Liling FullRiver Electronics & Technology Ltd + +OUI:382C4A* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:74547D* + ID_OUI_FROM_DATABASE=Cisco SPVTG + OUI:D48F33* ID_OUI_FROM_DATABASE=Microsoft Corporation -OUI:3C5AB4* - ID_OUI_FROM_DATABASE=Google - OUI:D84A87* ID_OUI_FROM_DATABASE=OI ELECTRIC CO.,LTD @@ -6026,68 +7493,38 @@ OUI:384B76* OUI:1C5216* ID_OUI_FROM_DATABASE=DONGGUAN HELE ELECTRONICS CO., LTD -OUI:1008B1* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. +OUI:34029B* + ID_OUI_FROM_DATABASE=CloudBerry Technologies Private Limited -OUI:409B0D* - ID_OUI_FROM_DATABASE=Shenzhen Yourf Kwan Industrial Co., Ltd +OUI:70AF25* + ID_OUI_FROM_DATABASE=Nishiyama Industry Co.,LTD. -OUI:C40880* - ID_OUI_FROM_DATABASE=Shenzhen UTEPO Tech Co., Ltd. +OUI:B47C29* + ID_OUI_FROM_DATABASE=Shenzhen Guzidi Technology Co.,Ltd -OUI:3464A9* - ID_OUI_FROM_DATABASE=Hewlett Packard +OUI:2C1A31* + ID_OUI_FROM_DATABASE=Electronics Company Limited -OUI:94C038* - ID_OUI_FROM_DATABASE=Tallac Networks +OUI:6C198F* + ID_OUI_FROM_DATABASE=D-Link International -OUI:801967* - ID_OUI_FROM_DATABASE=Shanghai Reallytek Information Technology Co.,Ltd +OUI:60C1CB* + ID_OUI_FROM_DATABASE=Fujian Great Power PLC Equipment Co.,Ltd -OUI:6836B5* - ID_OUI_FROM_DATABASE=DriveScale, Inc. +OUI:686E48* + ID_OUI_FROM_DATABASE=Prophet Electronic Technology Corp.,Ltd -OUI:2CF7F1* - ID_OUI_FROM_DATABASE=Seeed Technology Inc. +OUI:30F7D7* + ID_OUI_FROM_DATABASE=Thread Technology Co., Ltd -OUI:F88479* - ID_OUI_FROM_DATABASE=Yaojin Technology(Shenzhen)Co.,Ltd +OUI:3808FD* + ID_OUI_FROM_DATABASE=Silca Spa -OUI:84EB18* - ID_OUI_FROM_DATABASE=Texas Instruments +OUI:7C2587* + ID_OUI_FROM_DATABASE=chaowifi.com -OUI:74E6E2* - ID_OUI_FROM_DATABASE=Dell Inc. - -OUI:DC2F03* - ID_OUI_FROM_DATABASE=Step forward Group Co., Ltd. - -OUI:582136* - ID_OUI_FROM_DATABASE=KMB systems, s.r.o. - -OUI:84788B* - ID_OUI_FROM_DATABASE=Apple - -OUI:948E89* - ID_OUI_FROM_DATABASE=INDUSTRIAS UNIDAS SA DE CV - -OUI:34E6D7* - ID_OUI_FROM_DATABASE=Dell Inc. - -OUI:9405B6* - ID_OUI_FROM_DATABASE=Liling FullRiver Electronics & Technology Ltd - -OUI:382C4A* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. - -OUI:D83C69* - ID_OUI_FROM_DATABASE=Tinno Mobile Technology Corp - -OUI:74547D* - ID_OUI_FROM_DATABASE=Cisco SPVTG - -OUI:98FAE3* - ID_OUI_FROM_DATABASE=Xiaomi inc. +OUI:2012D5* + ID_OUI_FROM_DATABASE=Scientech Materials Corporation OUI:DC3979* ID_OUI_FROM_DATABASE=Skyport Systems @@ -6107,20 +7544,23 @@ OUI:1C4840* OUI:F42853* ID_OUI_FROM_DATABASE=Zioncom Electronics (Shenzhen) Ltd. -OUI:806C1B* - ID_OUI_FROM_DATABASE=Motorola Mobility LLC +OUI:3C46D8* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. -OUI:6C198F* - ID_OUI_FROM_DATABASE=D-Link International +OUI:6C0273* + ID_OUI_FROM_DATABASE=Shenzhen Jin Yun Video Equipment Co., Ltd. -OUI:60C1CB* - ID_OUI_FROM_DATABASE=Fujian Great Power PLC Equipment Co.,Ltd +OUI:600292* + ID_OUI_FROM_DATABASE=PEGATRON CORPORATION -OUI:783A84* - ID_OUI_FROM_DATABASE=Apple +OUI:2CFAA2* + ID_OUI_FROM_DATABASE=Alcatel-Lucent -OUI:686E48* - ID_OUI_FROM_DATABASE=Prophet Electronic Technology Corp.,Ltd +OUI:F0761C* + ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD. + +OUI:F42833* + ID_OUI_FROM_DATABASE=MMPC Inc. OUI:244F1D* ID_OUI_FROM_DATABASE=iRule LLC @@ -6134,26 +7574,32 @@ OUI:505065* OUI:D00AAB* ID_OUI_FROM_DATABASE=Yokogawa Digital Computer Corporation -OUI:60E701* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:CCA223* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:006B8E* - ID_OUI_FROM_DATABASE=Shanghai Feixun Communication Co.,Ltd. - OUI:A4A4D3* ID_OUI_FROM_DATABASE=Bluebank Communication Technology Co.Ltd -OUI:24E314* - ID_OUI_FROM_DATABASE=Apple - OUI:74F413* ID_OUI_FROM_DATABASE=Maxwell Forest -OUI:640980* - ID_OUI_FROM_DATABASE=XIAOMI Electronics,CO.,LTD +OUI:34F0CA* + ID_OUI_FROM_DATABASE=Shenzhen Linghangyuan Digital Technology Co.,Ltd. + +OUI:84183A* + ID_OUI_FROM_DATABASE=Ruckus Wireless + +OUI:30B5F1* + ID_OUI_FROM_DATABASE=Aitexin Technology Co., Ltd + +OUI:882950* + ID_OUI_FROM_DATABASE=Dalian Netmoon Tech Develop Co.,Ltd + +OUI:08CD9B* + ID_OUI_FROM_DATABASE=samtec automotive electronics & software GmbH + +OUI:28FCF6* + ID_OUI_FROM_DATABASE=Shenzhen Xin KingBrand enterprises Co.,Ltd + +OUI:2C54CF* + ID_OUI_FROM_DATABASE=LG Electronics OUI:4C26E7* ID_OUI_FROM_DATABASE=Welgate Co., Ltd. @@ -6164,98 +7610,53 @@ OUI:94D60E* OUI:7C6AC3* ID_OUI_FROM_DATABASE=GatesAir, Inc -OUI:6C0273* - ID_OUI_FROM_DATABASE=Shenzhen Jin Yun Video Equipment Co., Ltd. - -OUI:600292* - ID_OUI_FROM_DATABASE=PEGATRON CORPORATION - -OUI:2CFAA2* - ID_OUI_FROM_DATABASE=Alcatel-Lucent - -OUI:BC671C* - ID_OUI_FROM_DATABASE=Cisco - -OUI:F0761C* - ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD. - -OUI:18CF5E* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation - -OUI:F42833* - ID_OUI_FROM_DATABASE=MMPC Inc. - OUI:D8E56D* ID_OUI_FROM_DATABASE=TCT Mobile Limited -OUI:88F031* - ID_OUI_FROM_DATABASE=Cisco - OUI:3CCD5A* ID_OUI_FROM_DATABASE=Technische Alternative GmbH OUI:B0754D* ID_OUI_FROM_DATABASE=Alcatel-Lucent -OUI:F40F1B* - ID_OUI_FROM_DATABASE=Cisco - -OUI:C44202* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:34F0CA* - ID_OUI_FROM_DATABASE=Shenzhen Linghangyuan Digital Technology Co.,Ltd. - -OUI:381C1A* - ID_OUI_FROM_DATABASE=Cisco - -OUI:D059E4* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:2CABA4* - ID_OUI_FROM_DATABASE=Cisco SPVTG - -OUI:2C54CF* - ID_OUI_FROM_DATABASE=LG Electronics - OUI:604826* ID_OUI_FROM_DATABASE=Newbridge Technologies Int. Ltd. OUI:24D13F* ID_OUI_FROM_DATABASE=MEXUS CO.,LTD -OUI:3C46D8* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. +OUI:702C1F* + ID_OUI_FROM_DATABASE=Wisol -OUI:D039B3* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:9CBD9D* + ID_OUI_FROM_DATABASE=SkyDisk, Inc. -OUI:28FCF6* - ID_OUI_FROM_DATABASE=Shenzhen Xin KingBrand enterprises Co.,Ltd +OUI:74C621* + ID_OUI_FROM_DATABASE=Zhejiang Hite Renewable Energy Co.,LTD -OUI:2CBE08* - ID_OUI_FROM_DATABASE=Apple +OUI:44C306* + ID_OUI_FROM_DATABASE=SIFROM Inc. -OUI:382DD1* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:54A31B* + ID_OUI_FROM_DATABASE=Shenzhen Linkworld Technology Co,.LTD -OUI:84183A* - ID_OUI_FROM_DATABASE=Ruckus Wireless +OUI:5CE7BF* + ID_OUI_FROM_DATABASE=New Singularity International Technical Development Co.,Ltd -OUI:30B5F1* - ID_OUI_FROM_DATABASE=Aitexin Technology Co., Ltd +OUI:1CEEE8* + ID_OUI_FROM_DATABASE=Ilshin Elecom -OUI:508789* - ID_OUI_FROM_DATABASE=Cisco +OUI:6C641A* + ID_OUI_FROM_DATABASE=Penguin Computing -OUI:64D954* - ID_OUI_FROM_DATABASE=TAICANG AND W ELECTRONICS CO LTD +OUI:E036E3* + ID_OUI_FROM_DATABASE=Stage One International Co., Ltd. -OUI:882950* - ID_OUI_FROM_DATABASE=Dalian Netmoon Tech Develop Co.,Ltd +OUI:34DE34* + ID_OUI_FROM_DATABASE=zte corporation -OUI:08CD9B* - ID_OUI_FROM_DATABASE=samtec automotive electronics & software GmbH +OUI:34466F* + ID_OUI_FROM_DATABASE=HiTEM Engineering OUI:2C39C1* ID_OUI_FROM_DATABASE=Ciena Corporation @@ -6266,53 +7667,56 @@ OUI:6C2C06* OUI:54EE75* ID_OUI_FROM_DATABASE=Wistron InfoComm(Kunshan)Co.,Ltd. -OUI:00ACE0* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:202564* ID_OUI_FROM_DATABASE=PEGATRON CORPORATION -OUI:442938* - ID_OUI_FROM_DATABASE=NietZsche enterprise Co.Ltd. +OUI:60812B* + ID_OUI_FROM_DATABASE=Custom Control Concepts -OUI:9C65B0* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:F86601* + ID_OUI_FROM_DATABASE=Suzhou Chi-tek information technology Co., Ltd -OUI:4411C2* - ID_OUI_FROM_DATABASE=Telegartner Karl Gartner GmbH +OUI:FC4AE9* + ID_OUI_FROM_DATABASE=Castlenet Technology Inc. -OUI:B86CE8* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:BC8D0E* + ID_OUI_FROM_DATABASE=Alcatel-Lucent -OUI:188331* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:34E42A* + ID_OUI_FROM_DATABASE=Automatic Bar Controls Inc. -OUI:9451BF* - ID_OUI_FROM_DATABASE=Hyundai ESG +OUI:B87CF2* + ID_OUI_FROM_DATABASE=Aerohive Networks Inc. -OUI:4C7F62* +OUI:20A787* + ID_OUI_FROM_DATABASE=Bointec Taiwan Corporation Limited + +OUI:6CAAB3* + ID_OUI_FROM_DATABASE=Ruckus Wireless + +OUI:A481EE* ID_OUI_FROM_DATABASE=Nokia Corporation -OUI:841766* - ID_OUI_FROM_DATABASE=Weifang GoerTek Electronics Co., Ltd +OUI:54C80F* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. -OUI:501CBF* - ID_OUI_FROM_DATABASE=Cisco +OUI:D42122* + ID_OUI_FROM_DATABASE=Sercomm Corporation -OUI:F03FF8* - ID_OUI_FROM_DATABASE=R L Drake +OUI:EC1766* + ID_OUI_FROM_DATABASE=Research Centre Module -OUI:B0C554* - ID_OUI_FROM_DATABASE=D-Link International +OUI:7CFF62* + ID_OUI_FROM_DATABASE=Huizhou Super Electron Technology Co.,Ltd. -OUI:54D163* - ID_OUI_FROM_DATABASE=MAX-TECH,INC +OUI:A0D12A* + ID_OUI_FROM_DATABASE=AXPRO Technology Inc. -OUI:74882A* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD +OUI:30C750* + ID_OUI_FROM_DATABASE=MIC Technology Group -OUI:78D752* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD +OUI:442938* + ID_OUI_FROM_DATABASE=NietZsche enterprise Co.Ltd. OUI:D881CE* ID_OUI_FROM_DATABASE=AHN INC. @@ -6335,107 +7739,26 @@ OUI:949F3F* OUI:987770* ID_OUI_FROM_DATABASE=Pep Digital Technology (Guangzhou) Co., Ltd -OUI:E8617E* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation +OUI:4411C2* + ID_OUI_FROM_DATABASE=Telegartner Karl Gartner GmbH -OUI:880F10* - ID_OUI_FROM_DATABASE=Huami Information Technology Co.,Ltd. +OUI:9451BF* + ID_OUI_FROM_DATABASE=Hyundai ESG -OUI:24336C* - ID_OUI_FROM_DATABASE=Private +OUI:4C7F62* + ID_OUI_FROM_DATABASE=Nokia Corporation -OUI:C46BB4* - ID_OUI_FROM_DATABASE=myIDkey +OUI:841766* + ID_OUI_FROM_DATABASE=Weifang GoerTek Electronics Co., Ltd -OUI:ECE512* - ID_OUI_FROM_DATABASE=tado GmbH +OUI:F03FF8* + ID_OUI_FROM_DATABASE=R L Drake -OUI:6CECEB* - ID_OUI_FROM_DATABASE=Texas Instruments +OUI:B0C554* + ID_OUI_FROM_DATABASE=D-Link International -OUI:30918F* - ID_OUI_FROM_DATABASE=Technicolor - -OUI:60812B* - ID_OUI_FROM_DATABASE=Custom Control Concepts - -OUI:FC4AE9* - ID_OUI_FROM_DATABASE=Castlenet Technology Inc. - -OUI:F86601* - ID_OUI_FROM_DATABASE=Suzhou Chi-tek information technology Co., Ltd - -OUI:BC8D0E* - ID_OUI_FROM_DATABASE=Alcatel-Lucent - -OUI:18FB7B* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:D42122* - ID_OUI_FROM_DATABASE=Sercomm Corporation - -OUI:EC1766* - ID_OUI_FROM_DATABASE=Research Centre Module - -OUI:7CFF62* - ID_OUI_FROM_DATABASE=Huizhou Super Electron Technology Co.,Ltd. - -OUI:A0D12A* - ID_OUI_FROM_DATABASE=AXPRO Technology Inc. - -OUI:504A6E* - ID_OUI_FROM_DATABASE=NETGEAR INC., - -OUI:6476BA* - ID_OUI_FROM_DATABASE=Apple - -OUI:28E347* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation - -OUI:30C750* - ID_OUI_FROM_DATABASE=MIC Technology Group - -OUI:54AE27* - ID_OUI_FROM_DATABASE=Apple - -OUI:F437B7* - ID_OUI_FROM_DATABASE=Apple - -OUI:7831C1* - ID_OUI_FROM_DATABASE=Apple - -OUI:FC09F6* - ID_OUI_FROM_DATABASE=GUANGDONG TONZE ELECTRIC CO.,LTD - -OUI:E8B1FC* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:D8FC93* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:687848* - ID_OUI_FROM_DATABASE=Westunitis Co., Ltd. - -OUI:A8B9B3* - ID_OUI_FROM_DATABASE=ESSYS - -OUI:64B370* - ID_OUI_FROM_DATABASE=PowerComm Solutions LLC - -OUI:8C7C92* - ID_OUI_FROM_DATABASE=Apple - -OUI:D86595* - ID_OUI_FROM_DATABASE=Toy's Myth Inc. - -OUI:30F7D7* - ID_OUI_FROM_DATABASE=Thread Technology Co., Ltd - -OUI:E0CBEE* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:3CF808* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD +OUI:54D163* + ID_OUI_FROM_DATABASE=MAX-TECH,INC OUI:E41218* ID_OUI_FROM_DATABASE=ShenZhen Rapoo Technology Co., Ltd. @@ -6452,41 +7775,47 @@ OUI:C83168* OUI:843838* ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co., LTD. -OUI:84B153* - ID_OUI_FROM_DATABASE=Apple - OUI:F84A73* ID_OUI_FROM_DATABASE=EUMTECH CO., LTD -OUI:C4346B* - ID_OUI_FROM_DATABASE=Hewlett Packard +OUI:880F10* + ID_OUI_FROM_DATABASE=Huami Information Technology Co.,Ltd. -OUI:34E42A* - ID_OUI_FROM_DATABASE=Automatic Bar Controls Inc. +OUI:24336C* + ID_OUI_FROM_DATABASE=Private -OUI:B87CF2* - ID_OUI_FROM_DATABASE=Aerohive Networks Inc. +OUI:C46BB4* + ID_OUI_FROM_DATABASE=myIDkey -OUI:20A787* - ID_OUI_FROM_DATABASE=Bointec Taiwan Corporation Limited +OUI:ECE512* + ID_OUI_FROM_DATABASE=tado GmbH -OUI:6CAAB3* - ID_OUI_FROM_DATABASE=Ruckus Wireless +OUI:30918F* + ID_OUI_FROM_DATABASE=Technicolor -OUI:A481EE* - ID_OUI_FROM_DATABASE=Nokia Corporation +OUI:FC09F6* + ID_OUI_FROM_DATABASE=GUANGDONG TONZE ELECTRIC CO.,LTD -OUI:54C80F* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. +OUI:687848* + ID_OUI_FROM_DATABASE=Westunitis Co., Ltd. -OUI:309BAD* - ID_OUI_FROM_DATABASE=BBK Electronics Corp., Ltd., +OUI:A8B9B3* + ID_OUI_FROM_DATABASE=ESSYS -OUI:04DB56* - ID_OUI_FROM_DATABASE=Apple, Inc. +OUI:64B370* + ID_OUI_FROM_DATABASE=PowerComm Solutions LLC -OUI:F82793* - ID_OUI_FROM_DATABASE=Apple, Inc +OUI:D86595* + ID_OUI_FROM_DATABASE=Toy's Myth Inc. + +OUI:C45006* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:D8DD5F* + ID_OUI_FROM_DATABASE=BALMUDA Inc. + +OUI:88D962* + ID_OUI_FROM_DATABASE=Canopus Systems US LLC OUI:24C848* ID_OUI_FROM_DATABASE=mywerk system GmbH @@ -6497,14 +7826,62 @@ OUI:805719* OUI:B0DF3A* ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:7085C6* - ID_OUI_FROM_DATABASE=Pace plc. - OUI:2C18AE* ID_OUI_FROM_DATABASE=Trend Electronics Co., Ltd. -OUI:AC853D* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD +OUI:E097F2* + ID_OUI_FROM_DATABASE=Atomax Inc. + +OUI:90F3B7* + ID_OUI_FROM_DATABASE=Kirisun Communications Co., Ltd. + +OUI:DCAD9E* + ID_OUI_FROM_DATABASE=GreenPriz + +OUI:B4827B* + ID_OUI_FROM_DATABASE=AKG Acoustics GmbH + +OUI:908C44* + ID_OUI_FROM_DATABASE=H.K ZONGMU TECHNOLOGY CO., LTD. + +OUI:0C473D* + ID_OUI_FROM_DATABASE=Hitron Technologies. Inc + +OUI:4C5E0C* + ID_OUI_FROM_DATABASE=Routerboard.com + +OUI:9CF8DB* + ID_OUI_FROM_DATABASE=shenzhen eyunmei technology co,.ltd + +OUI:644214* + ID_OUI_FROM_DATABASE=Swisscom Energy Solutions AG + +OUI:00E3B2* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:30D6C9* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:107BEF* + ID_OUI_FROM_DATABASE=ZyXEL Communications Corporation + +OUI:84262B* + ID_OUI_FROM_DATABASE=Alcatel-Lucent + +OUI:8CCDA2* + ID_OUI_FROM_DATABASE=ACTP, Inc. + +OUI:CC720F* + ID_OUI_FROM_DATABASE=Viscount Systems Inc. + +OUI:906717* + ID_OUI_FROM_DATABASE=Alphion India Private Limited + +OUI:24050F* + ID_OUI_FROM_DATABASE=MTN Electronic Co. Ltd + +OUI:40B6B1* + ID_OUI_FROM_DATABASE=SUNGSAM CO,.Ltd OUI:98FF6A* ID_OUI_FROM_DATABASE=OTEC(Shanghai)Technology Co.,Ltd. @@ -6512,15 +7889,9 @@ OUI:98FF6A* OUI:AC6BAC* ID_OUI_FROM_DATABASE=Jenny Science AG -OUI:B0ADAA* - ID_OUI_FROM_DATABASE=Avaya, Inc - OUI:0C54A5* ID_OUI_FROM_DATABASE=PEGATRON CORPORATION -OUI:3C36E4* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:707C18* ID_OUI_FROM_DATABASE=ADATA Technology Co., Ltd @@ -6536,36 +7907,9 @@ OUI:E0C86A* OUI:80BAE6* ID_OUI_FROM_DATABASE=Neets -OUI:D0E140* - ID_OUI_FROM_DATABASE=Apple, Inc - -OUI:ACFDEC* - ID_OUI_FROM_DATABASE=Apple, Inc - -OUI:F06130* - ID_OUI_FROM_DATABASE=Advantage Pharmacy Services, LLC - -OUI:E097F2* - ID_OUI_FROM_DATABASE=Atomax Inc. - -OUI:5C36B8* - ID_OUI_FROM_DATABASE=TCL King Electrical Appliances (Huizhou) Ltd. - -OUI:90F3B7* - ID_OUI_FROM_DATABASE=Kirisun Communications Co., Ltd. - -OUI:DCAD9E* - ID_OUI_FROM_DATABASE=GreenPriz - -OUI:B4827B* - ID_OUI_FROM_DATABASE=AKG Acoustics GmbH - OUI:3C18A0* ID_OUI_FROM_DATABASE=Luxshare Precision Industry Co.,Ltd. -OUI:186472* - ID_OUI_FROM_DATABASE=Aruba Networks - OUI:4CB81C* ID_OUI_FROM_DATABASE=SAM Electronics GmbH @@ -6584,8 +7928,59 @@ OUI:50206B* OUI:C8EE75* ID_OUI_FROM_DATABASE=Pishion International Co. Ltd -OUI:F4CFE2* - ID_OUI_FROM_DATABASE=Cisco +OUI:CC3429* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:407496* + ID_OUI_FROM_DATABASE=aFUN TECHNOLOGY INC. + +OUI:18C8E7* + ID_OUI_FROM_DATABASE=Shenzhen Hualistone Technology Co.,Ltd + +OUI:3CF748* + ID_OUI_FROM_DATABASE=Shenzhen Linsn Technology Development Co.,Ltd + +OUI:9C039E* + ID_OUI_FROM_DATABASE=Beijing Winchannel Software Technology Co., Ltd + +OUI:F8A963* + ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD. + +OUI:48A2B7* + ID_OUI_FROM_DATABASE=Kodofon JSC + +OUI:443C9C* + ID_OUI_FROM_DATABASE=Pintsch Tiefenbach GmbH + +OUI:F81CE5* + ID_OUI_FROM_DATABASE=Telefonbau Behnke GmbH + +OUI:BC2D98* + ID_OUI_FROM_DATABASE=ThinGlobal LLC + +OUI:7C72E4* + ID_OUI_FROM_DATABASE=Unikey Technologies + +OUI:8048A5* + ID_OUI_FROM_DATABASE=SICHUAN TIANYI COMHEART TELECOM CO.,LTD + +OUI:181BEB* + ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc + +OUI:CC7498* + ID_OUI_FROM_DATABASE=Filmetrics Inc. + +OUI:7C6AB3* + ID_OUI_FROM_DATABASE=IBC TECHNOLOGIES INC. + +OUI:309BAD* + ID_OUI_FROM_DATABASE=BBK Electronics Corp., Ltd., + +OUI:F0321A* + ID_OUI_FROM_DATABASE=Mita-Teknik A/S + +OUI:4CD7B6* + ID_OUI_FROM_DATABASE=Helmer Scientific OUI:746F3D* ID_OUI_FROM_DATABASE=Contec GmbH @@ -6620,123 +8015,39 @@ OUI:54880E* OUI:90837A* ID_OUI_FROM_DATABASE=General Electric Water & Process Technologies -OUI:24050F* - ID_OUI_FROM_DATABASE=MTN Electronic Co. Ltd +OUI:089758* + ID_OUI_FROM_DATABASE=Shenzhen Strong Rising Electronics Co.,Ltd DongGuan Subsidiary -OUI:40B6B1* - ID_OUI_FROM_DATABASE=SUNGSAM CO,.Ltd +OUI:B424E7* + ID_OUI_FROM_DATABASE=Codetek Technology Co.,Ltd -OUI:40F02F* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation +OUI:44EE30* + ID_OUI_FROM_DATABASE=Budelmann Elektronik GmbH -OUI:1CEEE8* - ID_OUI_FROM_DATABASE=Ilshin Elecom +OUI:38DBBB* + ID_OUI_FROM_DATABASE=Sunbow Telecom Co., Ltd. -OUI:6C641A* - ID_OUI_FROM_DATABASE=Penguin Computing +OUI:2493CA* + ID_OUI_FROM_DATABASE=Voxtronic Technology Computer-Systeme GmbH -OUI:ECF4BB* - ID_OUI_FROM_DATABASE=Dell Inc +OUI:688AB5* + ID_OUI_FROM_DATABASE=EDP Servicos -OUI:E036E3* - ID_OUI_FROM_DATABASE=Stage One International Co., Ltd. +OUI:407A80* + ID_OUI_FROM_DATABASE=Nokia Corporation -OUI:34DE34* - ID_OUI_FROM_DATABASE=zte corporation - -OUI:485AB6* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:8CBEBE* - ID_OUI_FROM_DATABASE=Xiaomi Technology Co.,Ltd - -OUI:C4A81D* - ID_OUI_FROM_DATABASE=D-Link International - -OUI:34466F* - ID_OUI_FROM_DATABASE=HiTEM Engineering - -OUI:50A054* - ID_OUI_FROM_DATABASE=Actineon - -OUI:A0D3C1* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:F8A963* - ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD. - -OUI:48A2B7* - ID_OUI_FROM_DATABASE=Kodofon JSC - -OUI:443C9C* - ID_OUI_FROM_DATABASE=Pintsch Tiefenbach GmbH - -OUI:F81CE5* - ID_OUI_FROM_DATABASE=Telefonbau Behnke GmbH - -OUI:BC2D98* - ID_OUI_FROM_DATABASE=ThinGlobal LLC - -OUI:C07BBC* - ID_OUI_FROM_DATABASE=Cisco - -OUI:7C72E4* - ID_OUI_FROM_DATABASE=Unikey Technologies - -OUI:8048A5* - ID_OUI_FROM_DATABASE=SICHUAN TIANYI COMHEART TELECOM CO.,LTD - -OUI:CC7498* - ID_OUI_FROM_DATABASE=Filmetrics Inc. - -OUI:181BEB* - ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc - -OUI:7C6AB3* - ID_OUI_FROM_DATABASE=IBC TECHNOLOGIES INC. - -OUI:C45006* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:40A8F0* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:D8DD5F* - ID_OUI_FROM_DATABASE=BALMUDA Inc. - -OUI:88D962* - ID_OUI_FROM_DATABASE=Canopus Systems US LLC - -OUI:702C1F* - ID_OUI_FROM_DATABASE=Wisol - -OUI:A089E4* - ID_OUI_FROM_DATABASE=Skyworth Digital Technology(Shenzhen) Co.,Ltd - -OUI:9CBD9D* - ID_OUI_FROM_DATABASE=SkyDisk, Inc. - -OUI:74C621* - ID_OUI_FROM_DATABASE=Zhejiang Hite Renewable Energy Co.,LTD - -OUI:44C306* - ID_OUI_FROM_DATABASE=SIFROM Inc. - -OUI:54A31B* - ID_OUI_FROM_DATABASE=Shenzhen Linkworld Technology Co,.LTD - -OUI:5CE7BF* - ID_OUI_FROM_DATABASE=New Singularity International Technical Development Co.,Ltd +OUI:F06130* + ID_OUI_FROM_DATABASE=Advantage Pharmacy Services, LLC OUI:D481CA* ID_OUI_FROM_DATABASE=iDevices, LLC -OUI:C0F1C4* - ID_OUI_FROM_DATABASE=Pacidal Corporation Ltd. - OUI:B898F7* ID_OUI_FROM_DATABASE=Gionee Communication Equipment Co,Ltd.ShenZhen +OUI:C0F1C4* + ID_OUI_FROM_DATABASE=Pacidal Corporation Ltd. + OUI:D858D7* ID_OUI_FROM_DATABASE=CZ.NIC, z.s.p.o. @@ -6752,26 +8063,29 @@ OUI:E8E770* OUI:78CA5E* ID_OUI_FROM_DATABASE=ELNO -OUI:348AAE* - ID_OUI_FROM_DATABASE=SAGEMCOM SAS - OUI:98FFD0* ID_OUI_FROM_DATABASE=Lenovo Mobile Communication Technology Ltd. +OUI:50A054* + ID_OUI_FROM_DATABASE=Actineon + OUI:48EE86* ID_OUI_FROM_DATABASE=UTStarcom (China) Co.,Ltd -OUI:E8088B* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - OUI:5056A8* ID_OUI_FROM_DATABASE=Jolla Ltd -OUI:F0321A* - ID_OUI_FROM_DATABASE=Mita-Teknik A/S +OUI:D09D0A* + ID_OUI_FROM_DATABASE=LINKCOM -OUI:4CD7B6* - ID_OUI_FROM_DATABASE=Helmer Scientific +OUI:C81479* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:54FB58* + ID_OUI_FROM_DATABASE=WISEWARE, Lda + +OUI:A42940* + ID_OUI_FROM_DATABASE=Shenzhen YOUHUA Technology Co., Ltd OUI:C0A0BB* ID_OUI_FROM_DATABASE=D-Link International @@ -6800,159 +8114,12 @@ OUI:9C2840* OUI:F89FB8* ID_OUI_FROM_DATABASE=YAZAKI Energy System Corporation -OUI:709E29* - ID_OUI_FROM_DATABASE=Sony Computer Entertainment Inc. - -OUI:E0B2F1* - ID_OUI_FROM_DATABASE=FN-LINK TECHNOLOGY LIMITED - OUI:F037A1* ID_OUI_FROM_DATABASE=Huike Electronics (SHENZHEN) CO., LTD. OUI:6CD1B0* ID_OUI_FROM_DATABASE=WING SING ELECTRONICS HONG KONG LIMITED -OUI:44EE30* - ID_OUI_FROM_DATABASE=Budelmann Elektronik GmbH - -OUI:38DBBB* - ID_OUI_FROM_DATABASE=Sunbow Telecom Co., Ltd. - -OUI:2493CA* - ID_OUI_FROM_DATABASE=Voxtronic Technology Computer-Systeme GmbH - -OUI:688AB5* - ID_OUI_FROM_DATABASE=EDP Servicos - -OUI:407A80* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:908C44* - ID_OUI_FROM_DATABASE=H.K ZONGMU TECHNOLOGY CO., LTD. - -OUI:885A92* - ID_OUI_FROM_DATABASE=Cisco - -OUI:F8DB88* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:0C473D* - ID_OUI_FROM_DATABASE=Hitron Technologies. Inc - -OUI:4C5E0C* - ID_OUI_FROM_DATABASE=Routerboard.com - -OUI:C0255C* - ID_OUI_FROM_DATABASE=Cisco - -OUI:D095C7* - ID_OUI_FROM_DATABASE=Pantech Co., Ltd. - -OUI:D02C45* - ID_OUI_FROM_DATABASE=littleBits Electronics, Inc. - -OUI:5027C7* - ID_OUI_FROM_DATABASE=TECHNART Co.,Ltd - -OUI:DCFB02* - ID_OUI_FROM_DATABASE=Buffalo Inc. - -OUI:248000* - ID_OUI_FROM_DATABASE=Westcontrol AS - -OUI:F84A7F* - ID_OUI_FROM_DATABASE=Innometriks Inc - -OUI:58639A* - ID_OUI_FROM_DATABASE=TPL SYSTEMES - -OUI:0C9B13* - ID_OUI_FROM_DATABASE=Shanghai Magic Mobile Telecommunication Co.Ltd. - -OUI:F8A45F* - ID_OUI_FROM_DATABASE=Beijing Xiaomi communications co.,ltd - -OUI:14CC20* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD - -OUI:CC3429* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. - -OUI:645601* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD - -OUI:18AF61* - ID_OUI_FROM_DATABASE=Apple, Inc - -OUI:407496* - ID_OUI_FROM_DATABASE=aFUN TECHNOLOGY INC. - -OUI:18C8E7* - ID_OUI_FROM_DATABASE=Shenzhen Hualistone Technology Co.,Ltd - -OUI:3CF748* - ID_OUI_FROM_DATABASE=Shenzhen Linsn Technology Development Co.,Ltd - -OUI:9C039E* - ID_OUI_FROM_DATABASE=Beijing Winchannel Software Technology Co., Ltd - -OUI:E4C722* - ID_OUI_FROM_DATABASE=Cisco - -OUI:089758* - ID_OUI_FROM_DATABASE=Shenzhen Strong Rising Electronics Co.,Ltd DongGuan Subsidiary - -OUI:B424E7* - ID_OUI_FROM_DATABASE=Codetek Technology Co.,Ltd - -OUI:E8BBA8* - ID_OUI_FROM_DATABASE=GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD. - -OUI:3C15EA* - ID_OUI_FROM_DATABASE=TESCOM CO., LTD. - -OUI:B4CCE9* - ID_OUI_FROM_DATABASE=PROSYST - -OUI:34A3BF* - ID_OUI_FROM_DATABASE=Terewave. Inc. - -OUI:A4C7DE* - ID_OUI_FROM_DATABASE=Cambridge Industries(Group) Co.,Ltd. - -OUI:E8D4E0* - ID_OUI_FROM_DATABASE=Beijing BenyWave Technology Co., Ltd. - -OUI:54BEF7* - ID_OUI_FROM_DATABASE=PEGATRON CORPORATION - -OUI:3889DC* - ID_OUI_FROM_DATABASE=Opticon Sensors Europe B.V. - -OUI:18622C* - ID_OUI_FROM_DATABASE=SAGEMCOM SAS - -OUI:D09D0A* - ID_OUI_FROM_DATABASE=LINKCOM - -OUI:C81479* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:54FB58* - ID_OUI_FROM_DATABASE=WISEWARE, Lda - -OUI:A42940* - ID_OUI_FROM_DATABASE=Shenzhen YOUHUA Technology Co., Ltd - -OUI:B00594* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation - -OUI:544408* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:C08C60* - ID_OUI_FROM_DATABASE=Cisco - OUI:A4F522* ID_OUI_FROM_DATABASE=CHOFU SEISAKUSHO CO.,LTD @@ -6968,62 +8135,8 @@ OUI:5C3327* OUI:BC8CCD* ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co.,LTD. -OUI:B0CE18* - ID_OUI_FROM_DATABASE=Zhejiang shenghui lighting co.,Ltd - -OUI:18A99B* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:503CC4* - ID_OUI_FROM_DATABASE=Lenovo Mobile Communication Technology Ltd. - -OUI:903EAB* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:9CF8DB* - ID_OUI_FROM_DATABASE=shenzhen eyunmei technology co,.ltd - -OUI:644214* - ID_OUI_FROM_DATABASE=Swisscom Energy Solutions AG - -OUI:3010E4* - ID_OUI_FROM_DATABASE=Apple, Inc. - -OUI:00E3B2* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:30D6C9* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:107BEF* - ID_OUI_FROM_DATABASE=ZyXEL Communications Corporation - -OUI:84262B* - ID_OUI_FROM_DATABASE=Alcatel-Lucent - -OUI:8CCDA2* - ID_OUI_FROM_DATABASE=ACTP, Inc. - -OUI:CC720F* - ID_OUI_FROM_DATABASE=Viscount Systems Inc. - -OUI:906717* - ID_OUI_FROM_DATABASE=Alphion India Private Limited - -OUI:7CBD06* - ID_OUI_FROM_DATABASE=AE REFUsol - -OUI:94BA56* - ID_OUI_FROM_DATABASE=Shenzhen Coship Electronics Co., Ltd. - -OUI:2894AF* - ID_OUI_FROM_DATABASE=Samhwa Telecom - -OUI:740EDB* - ID_OUI_FROM_DATABASE=Optowiz Co., Ltd - -OUI:00A2FF* - ID_OUI_FROM_DATABASE=abatec group AG +OUI:F85BC9* + ID_OUI_FROM_DATABASE=M-Cube Spa OUI:8005DF* ID_OUI_FROM_DATABASE=Montage Technology Group Limited @@ -7049,11 +8162,56 @@ OUI:5C026A* OUI:94350A* ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:88124E* - ID_OUI_FROM_DATABASE=Qualcomm Atheros +OUI:7CBD06* + ID_OUI_FROM_DATABASE=AE REFUsol -OUI:ECE1A9* - ID_OUI_FROM_DATABASE=Cisco +OUI:94BA56* + ID_OUI_FROM_DATABASE=Shenzhen Coship Electronics Co., Ltd. + +OUI:2894AF* + ID_OUI_FROM_DATABASE=Samhwa Telecom + +OUI:740EDB* + ID_OUI_FROM_DATABASE=Optowiz Co., Ltd + +OUI:00A2FF* + ID_OUI_FROM_DATABASE=abatec group AG + +OUI:D095C7* + ID_OUI_FROM_DATABASE=Pantech Co., Ltd. + +OUI:D02C45* + ID_OUI_FROM_DATABASE=littleBits Electronics, Inc. + +OUI:5027C7* + ID_OUI_FROM_DATABASE=TECHNART Co.,Ltd + +OUI:248000* + ID_OUI_FROM_DATABASE=Westcontrol AS + +OUI:F84A7F* + ID_OUI_FROM_DATABASE=Innometriks Inc + +OUI:58639A* + ID_OUI_FROM_DATABASE=TPL SYSTEMES + +OUI:0C9B13* + ID_OUI_FROM_DATABASE=Shanghai Magic Mobile Telecommunication Co.Ltd. + +OUI:3C15EA* + ID_OUI_FROM_DATABASE=TESCOM CO., LTD. + +OUI:B4CCE9* + ID_OUI_FROM_DATABASE=PROSYST + +OUI:34A3BF* + ID_OUI_FROM_DATABASE=Terewave. Inc. + +OUI:B0CE18* + ID_OUI_FROM_DATABASE=Zhejiang shenghui lighting co.,Ltd + +OUI:503CC4* + ID_OUI_FROM_DATABASE=Lenovo Mobile Communication Technology Ltd. OUI:286D97* ID_OUI_FROM_DATABASE=SAMJIN Co., Ltd. @@ -7061,53 +8219,47 @@ OUI:286D97* OUI:ACE42E* ID_OUI_FROM_DATABASE=SK hynix -OUI:7C69F6* - ID_OUI_FROM_DATABASE=Cisco - OUI:08EF3B* ID_OUI_FROM_DATABASE=MCS Logic Inc. -OUI:F85BC9* - ID_OUI_FROM_DATABASE=M-Cube Spa +OUI:98B039* + ID_OUI_FROM_DATABASE=Alcatel-Lucent -OUI:60C397* - ID_OUI_FROM_DATABASE=2Wire Inc +OUI:806C8B* + ID_OUI_FROM_DATABASE=KAESER KOMPRESSOREN AG -OUI:3065EC* - ID_OUI_FROM_DATABASE=Wistron (ChongQing) +OUI:048C03* + ID_OUI_FROM_DATABASE=ThinPAD Technology (Shenzhen)CO.,LTD -OUI:5CA3EB* - ID_OUI_FROM_DATABASE=Lokel s.r.o. +OUI:84E629* + ID_OUI_FROM_DATABASE=Bluwan SA -OUI:14CFE2* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:34CD6D* + ID_OUI_FROM_DATABASE=CommSky Technologies -OUI:04DF69* - ID_OUI_FROM_DATABASE=Car Connectivity Consortium +OUI:C47F51* + ID_OUI_FROM_DATABASE=Inventek Systems -OUI:04E536* - ID_OUI_FROM_DATABASE=Apple +OUI:E8D4E0* + ID_OUI_FROM_DATABASE=Beijing BenyWave Technology Co., Ltd. -OUI:28DB81* - ID_OUI_FROM_DATABASE=Shanghai Guao Electronic Technology Co., Ltd +OUI:54BEF7* + ID_OUI_FROM_DATABASE=PEGATRON CORPORATION -OUI:9CB793* - ID_OUI_FROM_DATABASE=Creatcomm Technology Inc. +OUI:3889DC* + ID_OUI_FROM_DATABASE=Opticon Sensors Europe B.V. -OUI:C4438F* - ID_OUI_FROM_DATABASE=LG Electronics +OUI:88124E* + ID_OUI_FROM_DATABASE=Qualcomm Atheros -OUI:A0B100* - ID_OUI_FROM_DATABASE=ShenZhen Cando Electronics Co.,Ltd +OUI:681D64* + ID_OUI_FROM_DATABASE=Sunwave Communications Co., Ltd -OUI:880355* - ID_OUI_FROM_DATABASE=Arcadyan Technology Corp. +OUI:F4CD90* + ID_OUI_FROM_DATABASE=Vispiron Rotec GmbH -OUI:40560C* - ID_OUI_FROM_DATABASE=In Home Displays Ltd - -OUI:349D90* - ID_OUI_FROM_DATABASE=Heinzmann GmbH & CO. KG +OUI:400E85* + ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co.,LTD. OUI:E438F2* ID_OUI_FROM_DATABASE=Advantage Controls @@ -7127,45 +8279,9 @@ OUI:B0808C* OUI:C419EC* ID_OUI_FROM_DATABASE=Qualisys AB -OUI:D4C9EF* - ID_OUI_FROM_DATABASE=Hewlett Packard - OUI:981094* ID_OUI_FROM_DATABASE=Shenzhen Vsun communication technology Co.,ltd -OUI:681D64* - ID_OUI_FROM_DATABASE=Sunwave Communications Co., Ltd - -OUI:605718* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:F4CD90* - ID_OUI_FROM_DATABASE=Vispiron Rotec GmbH - -OUI:400E85* - ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co.,LTD. - -OUI:B41513* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:98B039* - ID_OUI_FROM_DATABASE=Alcatel-Lucent - -OUI:806C8B* - ID_OUI_FROM_DATABASE=KAESER KOMPRESSOREN AG - -OUI:048C03* - ID_OUI_FROM_DATABASE=ThinPAD Technology (Shenzhen)CO.,LTD - -OUI:84E629* - ID_OUI_FROM_DATABASE=Bluwan SA - -OUI:34CD6D* - ID_OUI_FROM_DATABASE=CommSky Technologies - -OUI:A45D36* - ID_OUI_FROM_DATABASE=Hewlett Packard - OUI:082719* ID_OUI_FROM_DATABASE=APS systems/electronic AG @@ -7175,6 +8291,81 @@ OUI:D4AC4E* OUI:B03850* ID_OUI_FROM_DATABASE=Nanjing CAS-ZDC IOT SYSTEM CO.,LTD +OUI:C0DA74* + ID_OUI_FROM_DATABASE=Hangzhou Sunyard Technology Co., Ltd. + +OUI:34A843* + ID_OUI_FROM_DATABASE=KYOCERA Display Corporation + +OUI:6C5779* + ID_OUI_FROM_DATABASE=Aclima, Inc. + +OUI:40BD9E* + ID_OUI_FROM_DATABASE=Physio-Control, Inc + +OUI:BC79AD* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:581CBD* + ID_OUI_FROM_DATABASE=Affinegy + +OUI:649C81* + ID_OUI_FROM_DATABASE=Qualcomm iSkoot, Inc. + +OUI:F82BC8* + ID_OUI_FROM_DATABASE=Jiangsu Switter Co., Ltd + +OUI:60C397* + ID_OUI_FROM_DATABASE=2Wire Inc + +OUI:3065EC* + ID_OUI_FROM_DATABASE=Wistron (ChongQing) + +OUI:5CA3EB* + ID_OUI_FROM_DATABASE=Lokel s.r.o. + +OUI:04DF69* + ID_OUI_FROM_DATABASE=Car Connectivity Consortium + +OUI:28DB81* + ID_OUI_FROM_DATABASE=Shanghai Guao Electronic Technology Co., Ltd + +OUI:9CB793* + ID_OUI_FROM_DATABASE=Creatcomm Technology Inc. + +OUI:C4438F* + ID_OUI_FROM_DATABASE=LG Electronics + +OUI:A0B100* + ID_OUI_FROM_DATABASE=ShenZhen Cando Electronics Co.,Ltd + +OUI:40560C* + ID_OUI_FROM_DATABASE=In Home Displays Ltd + +OUI:9436E0* + ID_OUI_FROM_DATABASE=Sichuan Bihong Broadcast & Television New Technologies Co.,Ltd + +OUI:D4D50D* + ID_OUI_FROM_DATABASE=Southwest Microwave, Inc + +OUI:B8CD93* + ID_OUI_FROM_DATABASE=Penetek, Inc + +OUI:D8FEE3* + ID_OUI_FROM_DATABASE=D-Link International + +OUI:F8516D* + ID_OUI_FROM_DATABASE=Denwa Technology Corp. + +OUI:1078CE* + ID_OUI_FROM_DATABASE=Hanvit SI, Inc. + +OUI:D8DA52* + ID_OUI_FROM_DATABASE=APATOR S.A. + +OUI:107A86* + ID_OUI_FROM_DATABASE=U&U ENGINEERING INC. + OUI:980D2E* ID_OUI_FROM_DATABASE=HTC Corporation @@ -7196,44 +8387,41 @@ OUI:10D542* OUI:A0821F* ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:E82AEA* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:F07F0C* + ID_OUI_FROM_DATABASE=Leopold Kostal GmbH &Co. KG -OUI:107A86* - ID_OUI_FROM_DATABASE=U&U ENGINEERING INC. +OUI:5C22C4* + ID_OUI_FROM_DATABASE=DAE EUN ELETRONICS CO., LTD -OUI:C0DA74* - ID_OUI_FROM_DATABASE=Hangzhou Sunyard Technology Co., Ltd. +OUI:08482C* + ID_OUI_FROM_DATABASE=Raycore Taiwan Co., LTD. -OUI:34A843* - ID_OUI_FROM_DATABASE=KYOCERA Display Corporation +OUI:F4B381* + ID_OUI_FROM_DATABASE=WindowMaster A/S -OUI:6C5779* - ID_OUI_FROM_DATABASE=Aclima, Inc. +OUI:74F102* + ID_OUI_FROM_DATABASE=Beijing HCHCOM Technology Co., Ltd -OUI:40BD9E* - ID_OUI_FROM_DATABASE=Physio-Control, Inc +OUI:080EA8* + ID_OUI_FROM_DATABASE=Velex s.r.l. -OUI:F4F5A5* - ID_OUI_FROM_DATABASE=Nokia corporation - -OUI:BC79AD* +OUI:041BBA* ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:581CBD* - ID_OUI_FROM_DATABASE=Affinegy +OUI:5C3C27* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:649C81* - ID_OUI_FROM_DATABASE=Qualcomm iSkoot, Inc. +OUI:0086A0* + ID_OUI_FROM_DATABASE=Private -OUI:04A151* - ID_OUI_FROM_DATABASE=NETGEAR INC., +OUI:60FE1E* + ID_OUI_FROM_DATABASE=China Palms Telecom.Ltd -OUI:F82BC8* - ID_OUI_FROM_DATABASE=Jiangsu Switter Co., Ltd +OUI:841E26* + ID_OUI_FROM_DATABASE=KERNEL-I Co.,LTD -OUI:C42628* - ID_OUI_FROM_DATABASE=Airo Wireless +OUI:349D90* + ID_OUI_FROM_DATABASE=Heinzmann GmbH & CO. KG OUI:D4016D* ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. @@ -7247,9 +8435,6 @@ OUI:50CD32* OUI:683EEC* ID_OUI_FROM_DATABASE=ERECA -OUI:3CC243* - ID_OUI_FROM_DATABASE=Nokia Corporation - OUI:44619C* ID_OUI_FROM_DATABASE=FONsystem co. ltd. @@ -7259,87 +8444,93 @@ OUI:BCBAE1* OUI:18FA6F* ID_OUI_FROM_DATABASE=ISC applied systems corp -OUI:C47F51* - ID_OUI_FROM_DATABASE=Inventek Systems - -OUI:9436E0* - ID_OUI_FROM_DATABASE=Sichuan Bihong Broadcast & Television New Technologies Co.,Ltd - -OUI:D4D50D* - ID_OUI_FROM_DATABASE=Southwest Microwave, Inc - -OUI:B8CD93* - ID_OUI_FROM_DATABASE=Penetek, Inc - -OUI:D8FEE3* - ID_OUI_FROM_DATABASE=D-Link International - -OUI:F8516D* - ID_OUI_FROM_DATABASE=Denwa Technology Corp. - -OUI:78ABBB* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,LTD - -OUI:1078CE* - ID_OUI_FROM_DATABASE=Hanvit SI, Inc. - -OUI:D8DA52* - ID_OUI_FROM_DATABASE=APATOR S.A. - -OUI:984FEE* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:F07F0C* - ID_OUI_FROM_DATABASE=Leopold Kostal GmbH &Co. KG - -OUI:5C22C4* - ID_OUI_FROM_DATABASE=DAE EUN ELETRONICS CO., LTD - -OUI:685B35* - ID_OUI_FROM_DATABASE=Apple - OUI:9C9726* ID_OUI_FROM_DATABASE=Technicolor OUI:880905* ID_OUI_FROM_DATABASE=MTMCommunications -OUI:041BBA* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:C42628* + ID_OUI_FROM_DATABASE=Airo Wireless -OUI:5C3C27* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:745F00* + ID_OUI_FROM_DATABASE=Samsung Semiconductor Inc. -OUI:0086A0* - ID_OUI_FROM_DATABASE=Private +OUI:541FD5* + ID_OUI_FROM_DATABASE=Advantage Electronics -OUI:C8D10B* - ID_OUI_FROM_DATABASE=Nokia Corporation +OUI:90FF79* + ID_OUI_FROM_DATABASE=Metro Ethernet Forum -OUI:5856E8* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:E08177* + ID_OUI_FROM_DATABASE=GreenBytes, Inc. -OUI:60FE1E* - ID_OUI_FROM_DATABASE=China Palms Telecom.Ltd +OUI:48F230* + ID_OUI_FROM_DATABASE=Ubizcore Co.,LTD -OUI:881FA1* - ID_OUI_FROM_DATABASE=Apple +OUI:B0C95B* + ID_OUI_FROM_DATABASE=Beijing Symtech CO.,LTD -OUI:380F4A* - ID_OUI_FROM_DATABASE=Apple +OUI:881544* + ID_OUI_FROM_DATABASE=Meraki, Inc. -OUI:841E26* - ID_OUI_FROM_DATABASE=KERNEL-I Co.,LTD +OUI:DCA989* + ID_OUI_FROM_DATABASE=MACANDC + +OUI:C05E6F* + ID_OUI_FROM_DATABASE=V. Stonkaus firma Kodinis Raktas + +OUI:6CD146* + ID_OUI_FROM_DATABASE=Smartek d.o.o. + +OUI:E0C2B7* + ID_OUI_FROM_DATABASE=Masimo Corporation + +OUI:F82EDB* + ID_OUI_FROM_DATABASE=RTW GmbH & Co. KG + +OUI:60A44C* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:045FA7* + ID_OUI_FROM_DATABASE=Shenzhen Yichen Technology Development Co.,LTD + +OUI:983F9F* + ID_OUI_FROM_DATABASE=China SSJ (Suzhou) Network Technology Inc. + +OUI:F02329* + ID_OUI_FROM_DATABASE=SHOWA DENKI CO.,LTD. + +OUI:6499A0* + ID_OUI_FROM_DATABASE=AG Elektronik AB + +OUI:A80180* + ID_OUI_FROM_DATABASE=IMAGO Technologies GmbH + +OUI:044CEF* + ID_OUI_FROM_DATABASE=Fujian Sanao Technology Co.,Ltd + +OUI:DC1DD4* + ID_OUI_FROM_DATABASE=Microstep-MIS spol. s r.o. + +OUI:E01877* + ID_OUI_FROM_DATABASE=FUJITSU LIMITED + +OUI:149448* + ID_OUI_FROM_DATABASE=BLU CASTLE S.A. + +OUI:40516C* + ID_OUI_FROM_DATABASE=Grandex International Corporation + +OUI:D0D471* + ID_OUI_FROM_DATABASE=MVTECH co., Ltd + +OUI:34ADE4* + ID_OUI_FROM_DATABASE=Shanghai Chint Power Systems Co., Ltd. OUI:1853E0* ID_OUI_FROM_DATABASE=Hanyang Digitech Co.Ltd -OUI:28C68E* - ID_OUI_FROM_DATABASE=NETGEAR INC., - -OUI:701124* - ID_OUI_FROM_DATABASE=Apple - OUI:C4E032* ID_OUI_FROM_DATABASE=IEEE 1904.1 Working Group @@ -7361,108 +8552,6 @@ OUI:88329B* OUI:8C078C* ID_OUI_FROM_DATABASE=FLOW DATA INC -OUI:745F00* - ID_OUI_FROM_DATABASE=Samsung Semiconductor Inc. - -OUI:AC7BA1* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:541FD5* - ID_OUI_FROM_DATABASE=Advantage Electronics - -OUI:90FF79* - ID_OUI_FROM_DATABASE=Metro Ethernet Forum - -OUI:E08177* - ID_OUI_FROM_DATABASE=GreenBytes, Inc. - -OUI:7C7A91* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:045FA7* - ID_OUI_FROM_DATABASE=Shenzhen Yichen Technology Development Co.,LTD - -OUI:38484C* - ID_OUI_FROM_DATABASE=Apple - -OUI:983F9F* - ID_OUI_FROM_DATABASE=China SSJ (Suzhou) Network Technology Inc. - -OUI:00EB2D* - ID_OUI_FROM_DATABASE=Sony Mobile Communications AB - -OUI:F02329* - ID_OUI_FROM_DATABASE=SHOWA DENKI CO.,LTD. - -OUI:6499A0* - ID_OUI_FROM_DATABASE=AG Elektronik AB - -OUI:A80180* - ID_OUI_FROM_DATABASE=IMAGO Technologies GmbH - -OUI:F4B7E2* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:48F230* - ID_OUI_FROM_DATABASE=Ubizcore Co.,LTD - -OUI:080EA8* - ID_OUI_FROM_DATABASE=Velex s.r.l. - -OUI:044CEF* - ID_OUI_FROM_DATABASE=Fujian Sanao Technology Co.,Ltd - -OUI:283152* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:DC1DD4* - ID_OUI_FROM_DATABASE=Microstep-MIS spol. s r.o. - -OUI:E01877* - ID_OUI_FROM_DATABASE=FUJITSU LIMITED - -OUI:E8CD2D* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:60FEC5* - ID_OUI_FROM_DATABASE=Apple - -OUI:041552* - ID_OUI_FROM_DATABASE=Apple - -OUI:B0C95B* - ID_OUI_FROM_DATABASE=Beijing Symtech CO.,LTD - -OUI:881544* - ID_OUI_FROM_DATABASE=Meraki, Inc. - -OUI:DCA989* - ID_OUI_FROM_DATABASE=MACANDC - -OUI:6CD146* - ID_OUI_FROM_DATABASE=Smartek d.o.o. - -OUI:786C1C* - ID_OUI_FROM_DATABASE=Apple - -OUI:E0C2B7* - ID_OUI_FROM_DATABASE=Masimo Corporation - -OUI:181725* - ID_OUI_FROM_DATABASE=Cameo Communications, Inc. - -OUI:E82E24* - ID_OUI_FROM_DATABASE=Out of the Fog Research LLC - -OUI:BC3BAF* - ID_OUI_FROM_DATABASE=Apple - -OUI:1C52D6* - ID_OUI_FROM_DATABASE=FLAT DISPLAY TECHNOLOGY CORPORATION - -OUI:40270B* - ID_OUI_FROM_DATABASE=Mobileeco Co., Ltd - OUI:8887DD* ID_OUI_FROM_DATABASE=DarbeeVision Inc. @@ -7472,17 +8561,47 @@ OUI:807B1E* OUI:A0E25A* ID_OUI_FROM_DATABASE=Amicus SK, s.r.o. -OUI:907AF1* - ID_OUI_FROM_DATABASE=SNUPI Technologies +OUI:F87B62* + ID_OUI_FROM_DATABASE=FASTWEL INTERNATIONAL CO., LTD. Taiwan Branch -OUI:08482C* - ID_OUI_FROM_DATABASE=Raycore Taiwan Co., LTD. +OUI:B49842* + ID_OUI_FROM_DATABASE=zte corporation -OUI:F4B381* - ID_OUI_FROM_DATABASE=WindowMaster A/S +OUI:9C9C1D* + ID_OUI_FROM_DATABASE=Starkey Labs Inc. -OUI:74F102* - ID_OUI_FROM_DATABASE=Beijing HCHCOM Technology Co., Ltd +OUI:90CC24* + ID_OUI_FROM_DATABASE=Synaptics, Inc + +OUI:AC1702* + ID_OUI_FROM_DATABASE=Fibar Group sp. z o.o. + +OUI:7898FD* + ID_OUI_FROM_DATABASE=Q9 Networks Inc. + +OUI:3C57D5* + ID_OUI_FROM_DATABASE=FiveCo + +OUI:4C2258* + ID_OUI_FROM_DATABASE=cozybit, Inc. + +OUI:10EA59* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:34FA40* + ID_OUI_FROM_DATABASE=Guangzhou Robustel Technologies Co., Limited + +OUI:181725* + ID_OUI_FROM_DATABASE=Cameo Communications, Inc. + +OUI:E82E24* + ID_OUI_FROM_DATABASE=Out of the Fog Research LLC + +OUI:1C52D6* + ID_OUI_FROM_DATABASE=FLAT DISPLAY TECHNOLOGY CORPORATION + +OUI:40270B* + ID_OUI_FROM_DATABASE=Mobileeco Co., Ltd OUI:ACE97F* ID_OUI_FROM_DATABASE=IoT Tech Limited @@ -7490,35 +8609,80 @@ OUI:ACE97F* OUI:301518* ID_OUI_FROM_DATABASE=Ubiquitous Communication Co. ltd. -OUI:F82EDB* - ID_OUI_FROM_DATABASE=RTW GmbH & Co. KG +OUI:101248* + ID_OUI_FROM_DATABASE=ITG, Inc. -OUI:60A44C* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. +OUI:106FEF* + ID_OUI_FROM_DATABASE=Ad-Sol Nissin Corp -OUI:149448* - ID_OUI_FROM_DATABASE=BLU CASTLE S.A. +OUI:A036F0* + ID_OUI_FROM_DATABASE=Comprehensive Power -OUI:64B310* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:180CAC* + ID_OUI_FROM_DATABASE=CANON INC. -OUI:40516C* - ID_OUI_FROM_DATABASE=Grandex International Corporation +OUI:00DB1E* + ID_OUI_FROM_DATABASE=Albedo Telecom SL -OUI:D0D471* - ID_OUI_FROM_DATABASE=MVTECH co., Ltd +OUI:74943D* + ID_OUI_FROM_DATABASE=AgJunction -OUI:34ADE4* - ID_OUI_FROM_DATABASE=Shanghai Chint Power Systems Co., Ltd. +OUI:0CDA41* + ID_OUI_FROM_DATABASE=Hangzhou H3C Technologies Co., Limited -OUI:C86F1D* - ID_OUI_FROM_DATABASE=Apple +OUI:080C0B* + ID_OUI_FROM_DATABASE=SysMik GmbH Dresden -OUI:F02929* - ID_OUI_FROM_DATABASE=Cisco +OUI:C8FB26* + ID_OUI_FROM_DATABASE=Cisco SPVTG -OUI:B88A60* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:7CC8AB* + ID_OUI_FROM_DATABASE=Acro Associates, Inc. + +OUI:C4DA26* + ID_OUI_FROM_DATABASE=NOBLEX SA + +OUI:1CC316* + ID_OUI_FROM_DATABASE=MileSight Technology Co., Ltd. + +OUI:C4E7BE* + ID_OUI_FROM_DATABASE=SCSpro Co.,Ltd + +OUI:105F49* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:0418D6* + ID_OUI_FROM_DATABASE=Ubiquiti Networks + +OUI:4495FA* + ID_OUI_FROM_DATABASE=Qingdao Santong Digital Technology Co.Ltd + +OUI:60F2EF* + ID_OUI_FROM_DATABASE=VisionVera International Co., Ltd. + +OUI:B01266* + ID_OUI_FROM_DATABASE=Futaba-Kikaku + +OUI:909DE0* + ID_OUI_FROM_DATABASE=Newland Design + Assoc. Inc. + +OUI:64D814* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:6CE4CE* + ID_OUI_FROM_DATABASE=Villiger Security Solutions AG + +OUI:30F33A* + ID_OUI_FROM_DATABASE=+plugg srl + +OUI:58CF4B* + ID_OUI_FROM_DATABASE=Lufkin Industries + +OUI:C4393A* + ID_OUI_FROM_DATABASE=SMC Networks Inc + +OUI:C4017C* + ID_OUI_FROM_DATABASE=Ruckus Wireless OUI:D45C70* ID_OUI_FROM_DATABASE=Wi-Fi Alliance @@ -7532,9 +8696,6 @@ OUI:60BC4C* OUI:F41E26* ID_OUI_FROM_DATABASE=Simon-Kaloi Engineering -OUI:7C03D8* - ID_OUI_FROM_DATABASE=SAGEMCOM SAS - OUI:840B2D* ID_OUI_FROM_DATABASE=SAMSUNG ELECTRO-MECHANICS CO., LTD @@ -7550,29 +8711,14 @@ OUI:E8718D* OUI:3C83B5* ID_OUI_FROM_DATABASE=Advance Vision Electronics Co. Ltd. -OUI:28A192* - ID_OUI_FROM_DATABASE=GERP Solution - OUI:808287* ID_OUI_FROM_DATABASE=ATCOM Technology Co.Ltd. -OUI:641C67* - ID_OUI_FROM_DATABASE=DIGIBRAS INDUSTRIA DO BRASILS/A +OUI:28A192* + ID_OUI_FROM_DATABASE=GERP Solution -OUI:10DDB1* - ID_OUI_FROM_DATABASE=Apple - -OUI:88D7BC* - ID_OUI_FROM_DATABASE=DEP Company - -OUI:C8E1A7* - ID_OUI_FROM_DATABASE=Vertu Corporation Limited - -OUI:F49466* - ID_OUI_FROM_DATABASE=CountMax, ltd - -OUI:4CAB33* - ID_OUI_FROM_DATABASE=KST technology +OUI:A08C15* + ID_OUI_FROM_DATABASE=Gerhard D. Wempe KG OUI:A02195* ID_OUI_FROM_DATABASE=Samsung Electronics Digital Imaging @@ -7595,6 +8741,33 @@ OUI:600F77* OUI:6851B7* ID_OUI_FROM_DATABASE=PowerCloud Systems, Inc. +OUI:A44E2D* + ID_OUI_FROM_DATABASE=Adaptive Wireless Solutions, LLC + +OUI:3CC12C* + ID_OUI_FROM_DATABASE=AES Corporation + +OUI:0CCDFB* + ID_OUI_FROM_DATABASE=EDIC Systems Inc. + +OUI:3092F6* + ID_OUI_FROM_DATABASE=SHANGHAI SUNMON COMMUNICATION TECHNOGY CO.,LTD + +OUI:2CE2A8* + ID_OUI_FROM_DATABASE=DeviceDesign + +OUI:B49DB4* + ID_OUI_FROM_DATABASE=Axion Technologies Inc. + +OUI:D8182B* + ID_OUI_FROM_DATABASE=Conti Temic Microelectronic GmbH + +OUI:304449* + ID_OUI_FROM_DATABASE=PLATH GmbH + +OUI:94FD2E* + ID_OUI_FROM_DATABASE=Shanghai Uniscope Technologies Co.,Ltd + OUI:64A341* ID_OUI_FROM_DATABASE=Wonderlan (Beijing) Technology Co., Ltd. @@ -7610,18 +8783,33 @@ OUI:C0A0E2* OUI:E8ABFA* ID_OUI_FROM_DATABASE=Shenzhen Reecam Tech.Ltd. -OUI:140C76* - ID_OUI_FROM_DATABASE=FREEBOX SAS +OUI:58874C* + ID_OUI_FROM_DATABASE=LITE-ON CLEAN ENERGY TECHNOLOGY CORP. -OUI:14CF92* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO., LTD. +OUI:E85BF0* + ID_OUI_FROM_DATABASE=Imaging Diagnostics + +OUI:20DC93* + ID_OUI_FROM_DATABASE=Cheetah Hi-Tech, Inc. + +OUI:7846C4* + ID_OUI_FROM_DATABASE=DAEHAP HYPER-TECH + +OUI:0CD9C1* + ID_OUI_FROM_DATABASE=Visteon Corporation + +OUI:68AB8A* + ID_OUI_FROM_DATABASE=RF IDeas + +OUI:70E24C* + ID_OUI_FROM_DATABASE=SAE IT-systems GmbH & Co. KG + +OUI:88615A* + ID_OUI_FROM_DATABASE=Siano Mobile Silicon Ltd. OUI:30215B* ID_OUI_FROM_DATABASE=Shenzhen Ostar Display Electronic Co.,Ltd -OUI:6C3BE5* - ID_OUI_FROM_DATABASE=Hewlett Packard - OUI:08D42B* ID_OUI_FROM_DATABASE=Samsung Electronics @@ -7631,32 +8819,32 @@ OUI:DC028E* OUI:DCB058* ID_OUI_FROM_DATABASE=Bürkert Werke GmbH -OUI:F0D1A9* - ID_OUI_FROM_DATABASE=Apple +OUI:641C67* + ID_OUI_FROM_DATABASE=DIGIBRAS INDUSTRIA DO BRASILS/A -OUI:AC1702* - ID_OUI_FROM_DATABASE=Fibar Group sp. z o.o. +OUI:C8E1A7* + ID_OUI_FROM_DATABASE=Vertu Corporation Limited -OUI:34C059* - ID_OUI_FROM_DATABASE=Apple +OUI:88D7BC* + ID_OUI_FROM_DATABASE=DEP Company -OUI:7898FD* - ID_OUI_FROM_DATABASE=Q9 Networks Inc. +OUI:F49466* + ID_OUI_FROM_DATABASE=CountMax, ltd -OUI:3C57D5* - ID_OUI_FROM_DATABASE=FiveCo +OUI:4CAB33* + ID_OUI_FROM_DATABASE=KST technology -OUI:4C2258* - ID_OUI_FROM_DATABASE=cozybit, Inc. +OUI:5CE0F6* + ID_OUI_FROM_DATABASE=NIC.br- Nucleo de Informacao e Coordenacao do Ponto BR -OUI:10EA59* - ID_OUI_FROM_DATABASE=Cisco SPVTG +OUI:00E666* + ID_OUI_FROM_DATABASE=ARIMA Communications Corp. -OUI:34FA40* - ID_OUI_FROM_DATABASE=Guangzhou Robustel Technologies Co., Limited +OUI:F8E4FB* + ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc -OUI:A08C15* - ID_OUI_FROM_DATABASE=Gerhard D. Wempe KG +OUI:5887E2* + ID_OUI_FROM_DATABASE=Shenzhen Coship Electronics Co., Ltd. OUI:B4DFFA* ID_OUI_FROM_DATABASE=Litemax Electronics Inc. @@ -7676,98 +8864,32 @@ OUI:E892A4* OUI:D808F5* ID_OUI_FROM_DATABASE=Arcadia Networks Co. Ltd. -OUI:848506* - ID_OUI_FROM_DATABASE=Apple - -OUI:CCA462* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:84DF0C* ID_OUI_FROM_DATABASE=NET2GRID BV -OUI:ACF2C5* - ID_OUI_FROM_DATABASE=Cisco +OUI:3CB87A* + ID_OUI_FROM_DATABASE=Private -OUI:900DCB* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:E425E9* + ID_OUI_FROM_DATABASE=Color-Chip -OUI:207355* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:F44848* + ID_OUI_FROM_DATABASE=Amscreen Group Ltd -OUI:2CE2A8* - ID_OUI_FROM_DATABASE=DeviceDesign +OUI:441319* + ID_OUI_FROM_DATABASE=WKK TECHNOLOGY LTD. -OUI:B49DB4* - ID_OUI_FROM_DATABASE=Axion Technologies Inc. +OUI:088F2C* + ID_OUI_FROM_DATABASE=Hills Sound Vision & Lighting -OUI:D8182B* - ID_OUI_FROM_DATABASE=Conti Temic Microelectronic GmbH +OUI:3C9F81* + ID_OUI_FROM_DATABASE=Shenzhen CATIC Bit Communications Technology Co.,Ltd -OUI:04F7E4* - ID_OUI_FROM_DATABASE=Apple +OUI:18339D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:304449* - ID_OUI_FROM_DATABASE=PLATH GmbH - -OUI:94FD2E* - ID_OUI_FROM_DATABASE=Shanghai Uniscope Technologies Co.,Ltd - -OUI:F87B62* - ID_OUI_FROM_DATABASE=FASTWEL INTERNATIONAL CO., LTD. Taiwan Branch - -OUI:8C0EE3* - ID_OUI_FROM_DATABASE=GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD. - -OUI:B49842* - ID_OUI_FROM_DATABASE=zte corporation - -OUI:9C9C1D* - ID_OUI_FROM_DATABASE=Starkey Labs Inc. - -OUI:90CC24* - ID_OUI_FROM_DATABASE=Synaptics, Inc - -OUI:182A7B* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:0881F4* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:B4F0AB* - ID_OUI_FROM_DATABASE=Apple - -OUI:DCD2FC* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:A44E2D* - ID_OUI_FROM_DATABASE=Adaptive Wireless Solutions, LLC - -OUI:3CC12C* - ID_OUI_FROM_DATABASE=AES Corporation - -OUI:0CCDFB* - ID_OUI_FROM_DATABASE=EDIC Systems Inc. - -OUI:3092F6* - ID_OUI_FROM_DATABASE=SHANGHAI SUNMON COMMUNICATION TECHNOGY CO.,LTD - -OUI:5CE0F6* - ID_OUI_FROM_DATABASE=NIC.br- Nucleo de Informacao e Coordenacao do Ponto BR - -OUI:00C2C6* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:A08869* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:00E666* - ID_OUI_FROM_DATABASE=ARIMA Communications Corp. - -OUI:F8E4FB* - ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc - -OUI:5887E2* - ID_OUI_FROM_DATABASE=Shenzhen Coship Electronics Co., Ltd. +OUI:642216* + ID_OUI_FROM_DATABASE=Shandong Taixin Electronic co.,Ltd OUI:D43D7E* ID_OUI_FROM_DATABASE=Micro-Star Int'l Co, Ltd @@ -7799,66 +8921,81 @@ OUI:881036* OUI:18F87A* ID_OUI_FROM_DATABASE=i3 International Inc. -OUI:94CCB9* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:142DF5* + ID_OUI_FROM_DATABASE=Amphitech -OUI:F0DCE2* - ID_OUI_FROM_DATABASE=Apple - -OUI:7CD1C3* - ID_OUI_FROM_DATABASE=Apple - -OUI:BC6778* - ID_OUI_FROM_DATABASE=Apple - -OUI:64D814* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:205476* - ID_OUI_FROM_DATABASE=Sony Mobile Communications AB - -OUI:6CE4CE* - ID_OUI_FROM_DATABASE=Villiger Security Solutions AG - -OUI:30F33A* - ID_OUI_FROM_DATABASE=+plugg srl - -OUI:58CF4B* - ID_OUI_FROM_DATABASE=Lufkin Industries - -OUI:C4393A* - ID_OUI_FROM_DATABASE=SMC Networks Inc - -OUI:24767D* - ID_OUI_FROM_DATABASE=Cisco SPVTG - -OUI:C4017C* +OUI:C08ADE* ID_OUI_FROM_DATABASE=Ruckus Wireless -OUI:4C7897* - ID_OUI_FROM_DATABASE=Arrowhead Alarm Products Ltd +OUI:90F72F* + ID_OUI_FROM_DATABASE=Phillips Machine & Welding Co., Inc. -OUI:AC0A61* - ID_OUI_FROM_DATABASE=Labor S.r.L. +OUI:B45570* + ID_OUI_FROM_DATABASE=Borea -OUI:B482C5* - ID_OUI_FROM_DATABASE=Relay2, Inc. +OUI:5C5015* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:3407FB* - ID_OUI_FROM_DATABASE=Ericsson AB +OUI:0CD2B5* + ID_OUI_FROM_DATABASE=Binatone Telecommunication Pvt. Ltd -OUI:A82066* - ID_OUI_FROM_DATABASE=Apple +OUI:1C62B8* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:60D1AA* - ID_OUI_FROM_DATABASE=Vishal Telecommunications Pvt Ltd +OUI:4846F1* + ID_OUI_FROM_DATABASE=Uros Oy + +OUI:1CD40C* + ID_OUI_FROM_DATABASE=Kriwan Industrie-Elektronik GmbH + +OUI:747B7A* + ID_OUI_FROM_DATABASE=ETH Inc. + +OUI:1C7C45* + ID_OUI_FROM_DATABASE=Vitek Industrial Video Products, Inc. + +OUI:FC94E3* + ID_OUI_FROM_DATABASE=Technicolor USA Inc. + +OUI:C8AE9C* + ID_OUI_FROM_DATABASE=Shanghai TYD Elecronic Technology Co. Ltd + +OUI:A44C11* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:782544* + ID_OUI_FROM_DATABASE=Omnima Limited + +OUI:D4DF57* + ID_OUI_FROM_DATABASE=Alpinion Medical Systems + +OUI:5048EB* + ID_OUI_FROM_DATABASE=BEIJING HAIHEJINSHENG NETWORK TECHNOLOGY CO. LTD. + +OUI:40AC8D* + ID_OUI_FROM_DATABASE=Data Management, Inc. + +OUI:54466B* + ID_OUI_FROM_DATABASE=Shenzhen CZTIC Electronic Technology Co., Ltd + +OUI:08EDB9* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:1C3477* + ID_OUI_FROM_DATABASE=Innovation Wireless + +OUI:4423AA* + ID_OUI_FROM_DATABASE=Farmage Co., Ltd. + +OUI:A0EF84* + ID_OUI_FROM_DATABASE=Seine Image Int'l Co., Ltd + +OUI:AC7A42* + ID_OUI_FROM_DATABASE=iConnectivity OUI:5869F9* ID_OUI_FROM_DATABASE=Fusion Transactive Ltd. -OUI:9094E4* - ID_OUI_FROM_DATABASE=D-Link International - OUI:B0C83F* ID_OUI_FROM_DATABASE=Jiangsu Cynray IOT Co., Ltd. @@ -7874,87 +9011,33 @@ OUI:20443A* OUI:28C914* ID_OUI_FROM_DATABASE=Taimag Corporation -OUI:18339D* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:4C7897* + ID_OUI_FROM_DATABASE=Arrowhead Alarm Products Ltd -OUI:642216* - ID_OUI_FROM_DATABASE=Shandong Taixin Electronic co.,Ltd +OUI:AC0A61* + ID_OUI_FROM_DATABASE=Labor S.r.L. -OUI:B065BD* - ID_OUI_FROM_DATABASE=Apple +OUI:B482C5* + ID_OUI_FROM_DATABASE=Relay2, Inc. -OUI:DC85DE* - ID_OUI_FROM_DATABASE=Azurewave Technologies., inc. - -OUI:70E24C* - ID_OUI_FROM_DATABASE=SAE IT-systems GmbH & Co. KG - -OUI:88615A* - ID_OUI_FROM_DATABASE=Siano Mobile Silicon Ltd. - -OUI:EC888F* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO., LTD. - -OUI:F09CE9* - ID_OUI_FROM_DATABASE=Aerohive Networks Inc - -OUI:105F49* - ID_OUI_FROM_DATABASE=Cisco SPVTG - -OUI:0418D6* - ID_OUI_FROM_DATABASE=Ubiquiti Networks - -OUI:4495FA* - ID_OUI_FROM_DATABASE=Qingdao Santong Digital Technology Co.Ltd - -OUI:60F2EF* - ID_OUI_FROM_DATABASE=VisionVera International Co., Ltd. - -OUI:B01266* - ID_OUI_FROM_DATABASE=Futaba-Kikaku - -OUI:909DE0* - ID_OUI_FROM_DATABASE=Newland Design + Assoc. Inc. - -OUI:083E8E* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind.Co.Ltd +OUI:60D1AA* + ID_OUI_FROM_DATABASE=Vishal Telecommunications Pvt Ltd OUI:CCC104* ID_OUI_FROM_DATABASE=Applied Technical Systems -OUI:28924A* - ID_OUI_FROM_DATABASE=Hewlett Packard - OUI:709BA5* ID_OUI_FROM_DATABASE=Shenzhen Y&D Electronics Co.,LTD. OUI:EC42F0* ID_OUI_FROM_DATABASE=ADL Embedded Solutions, Inc. -OUI:EC233D* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - OUI:10BD18* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:1C3477* - ID_OUI_FROM_DATABASE=Innovation Wireless - -OUI:4423AA* - ID_OUI_FROM_DATABASE=Farmage Co., Ltd. - -OUI:A0EF84* - ID_OUI_FROM_DATABASE=Seine Image Int'l Co., Ltd - -OUI:AC7A42* - ID_OUI_FROM_DATABASE=iConnectivity + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:B0435D* ID_OUI_FROM_DATABASE=NuLEDs, Inc. -OUI:EC172F* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO., LTD. - OUI:A82BD6* ID_OUI_FROM_DATABASE=Shina System Co., Ltd @@ -7979,144 +9062,9 @@ OUI:549D85* OUI:5CEE79* ID_OUI_FROM_DATABASE=Global Digitech Co LTD -OUI:C8FB26* - ID_OUI_FROM_DATABASE=Cisco SPVTG - -OUI:7CC8AB* - ID_OUI_FROM_DATABASE=Acro Associates, Inc. - -OUI:C4DA26* - ID_OUI_FROM_DATABASE=NOBLEX SA - -OUI:1CC316* - ID_OUI_FROM_DATABASE=MileSight Technology Co., Ltd. - -OUI:C4E7BE* - ID_OUI_FROM_DATABASE=SCSpro Co.,Ltd - -OUI:10604B* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:ACE215* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:101248* - ID_OUI_FROM_DATABASE=ITG, Inc. - -OUI:B4F2E8* - ID_OUI_FROM_DATABASE=Pace plc - -OUI:106FEF* - ID_OUI_FROM_DATABASE=Ad-Sol Nissin Corp - -OUI:A036F0* - ID_OUI_FROM_DATABASE=Comprehensive Power - -OUI:180CAC* - ID_OUI_FROM_DATABASE=CANON INC. - -OUI:00DB1E* - ID_OUI_FROM_DATABASE=Albedo Telecom SL - -OUI:74943D* - ID_OUI_FROM_DATABASE=AgJunction - -OUI:0CDA41* +OUI:80F62E* ID_OUI_FROM_DATABASE=Hangzhou H3C Technologies Co., Limited -OUI:080C0B* - ID_OUI_FROM_DATABASE=SysMik GmbH Dresden - -OUI:58874C* - ID_OUI_FROM_DATABASE=LITE-ON CLEAN ENERGY TECHNOLOGY CORP. - -OUI:E85BF0* - ID_OUI_FROM_DATABASE=Imaging Diagnostics - -OUI:20DC93* - ID_OUI_FROM_DATABASE=Cheetah Hi-Tech, Inc. - -OUI:34BDC8* - ID_OUI_FROM_DATABASE=Cisco Systems - -OUI:78F5FD* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:7846C4* - ID_OUI_FROM_DATABASE=DAEHAP HYPER-TECH - -OUI:0CD9C1* - ID_OUI_FROM_DATABASE=Visteon Corporation - -OUI:68AB8A* - ID_OUI_FROM_DATABASE=RF IDeas - -OUI:68967B* - ID_OUI_FROM_DATABASE=Apple - -OUI:38E08E* - ID_OUI_FROM_DATABASE=Mitsubishi Electric Corporation - -OUI:EC852F* - ID_OUI_FROM_DATABASE=Apple - -OUI:3CB87A* - ID_OUI_FROM_DATABASE=Private - -OUI:E425E9* - ID_OUI_FROM_DATABASE=Color-Chip - -OUI:F44848* - ID_OUI_FROM_DATABASE=Amscreen Group Ltd - -OUI:441319* - ID_OUI_FROM_DATABASE=WKK TECHNOLOGY LTD. - -OUI:088F2C* - ID_OUI_FROM_DATABASE=Hills Sound Vision & Lighting - -OUI:A8D0E5* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:3C9F81* - ID_OUI_FROM_DATABASE=Shenzhen CATIC Bit Communications Technology Co.,Ltd - -OUI:8CE748* - ID_OUI_FROM_DATABASE=Private - -OUI:5CF9DD* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:E8F1B0* - ID_OUI_FROM_DATABASE=SAGEMCOM SAS - -OUI:5808FA* - ID_OUI_FROM_DATABASE=Fiber Optic & telecommunication INC. - -OUI:D4DF57* - ID_OUI_FROM_DATABASE=Alpinion Medical Systems - -OUI:705681* - ID_OUI_FROM_DATABASE=Apple - -OUI:5048EB* - ID_OUI_FROM_DATABASE=BEIJING HAIHEJINSHENG NETWORK TECHNOLOGY CO. LTD. - -OUI:40AC8D* - ID_OUI_FROM_DATABASE=Data Management, Inc. - -OUI:54466B* - ID_OUI_FROM_DATABASE=Shenzhen CZTIC Electronic Technology Co., Ltd - -OUI:08EDB9* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:1C69A5* - ID_OUI_FROM_DATABASE=Research In Motion - -OUI:84742A* - ID_OUI_FROM_DATABASE=zte corporation - OUI:9CE10E* ID_OUI_FROM_DATABASE=NCTech Ltd @@ -8126,8 +9074,101 @@ OUI:28F606* OUI:A0C3DE* ID_OUI_FROM_DATABASE=Triton Electronic Systems Ltd. -OUI:04F021* - ID_OUI_FROM_DATABASE=Compex Systems Pte Ltd +OUI:AC3FA4* + ID_OUI_FROM_DATABASE=TAIYO YUDEN CO.,LTD + +OUI:0C130B* + ID_OUI_FROM_DATABASE=Uniqoteq Ltd. + +OUI:14CF8D* + ID_OUI_FROM_DATABASE=OHSUNG ELECTRONICS CO., LTD. + +OUI:808698* + ID_OUI_FROM_DATABASE=Netronics Technologies Inc. + +OUI:2C00F7* + ID_OUI_FROM_DATABASE=XOS + +OUI:809393* + ID_OUI_FROM_DATABASE=Xapt GmbH + +OUI:00DEFB* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:90AC3F* + ID_OUI_FROM_DATABASE=BrightSign LLC + +OUI:7CACB2* + ID_OUI_FROM_DATABASE=Bosch Software Innovations GmbH + +OUI:0043FF* + ID_OUI_FROM_DATABASE=KETRON S.R.L. + +OUI:745798* + ID_OUI_FROM_DATABASE=TRUMPF Laser GmbH + Co. KG + +OUI:38E08E* + ID_OUI_FROM_DATABASE=Mitsubishi Electric Corporation + +OUI:E4FA1D* + ID_OUI_FROM_DATABASE=PAD Peripheral Advanced Design Inc. + +OUI:4C9E80* + ID_OUI_FROM_DATABASE=KYOKKO ELECTRIC Co., Ltd. + +OUI:A826D9* + ID_OUI_FROM_DATABASE=HTC Corporation + +OUI:F03A55* + ID_OUI_FROM_DATABASE=Omega Elektronik AS + +OUI:24B88C* + ID_OUI_FROM_DATABASE=Crenus Co.,Ltd. + +OUI:98BC57* + ID_OUI_FROM_DATABASE=SVA TECHNOLOGIES CO.LTD + +OUI:98FE03* + ID_OUI_FROM_DATABASE=Ericsson - North America + +OUI:F0EEBB* + ID_OUI_FROM_DATABASE=VIPAR GmbH + +OUI:54D0ED* + ID_OUI_FROM_DATABASE=AXIM Communications + +OUI:A49005* + ID_OUI_FROM_DATABASE=CHINA GREATWALL COMPUTER SHENZHEN CO.,LTD + +OUI:3055ED* + ID_OUI_FROM_DATABASE=Trex Network LLC + +OUI:D4A02A* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0463E0* + ID_OUI_FROM_DATABASE=Nome Oy + +OUI:BCA4E1* + ID_OUI_FROM_DATABASE=Nabto + +OUI:900A3A* + ID_OUI_FROM_DATABASE=PSG Plastic Service GmbH + +OUI:FC5B26* + ID_OUI_FROM_DATABASE=MikroBits + +OUI:5CC213* + ID_OUI_FROM_DATABASE=Fr. Sauter AG + +OUI:581D91* + ID_OUI_FROM_DATABASE=Advanced Mobile Telecom co.,ltd. + +OUI:9CB008* + ID_OUI_FROM_DATABASE=Ubiquitous Computing Technology Corporation + +OUI:00376D* + ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. OUI:E0EF25* ID_OUI_FROM_DATABASE=Lintes Technology Co., Ltd. @@ -8162,57 +9203,15 @@ OUI:BC2C55* OUI:04F4BC* ID_OUI_FROM_DATABASE=Xena Networks -OUI:B45570* - ID_OUI_FROM_DATABASE=Borea - -OUI:5C5015* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0CD2B5* - ID_OUI_FROM_DATABASE=Binatone Telecommunication Pvt. Ltd - -OUI:1C62B8* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:4846F1* - ID_OUI_FROM_DATABASE=Uros Oy - -OUI:1CD40C* - ID_OUI_FROM_DATABASE=Kriwan Industrie-Elektronik GmbH - -OUI:747B7A* - ID_OUI_FROM_DATABASE=ETH Inc. - -OUI:1C7C45* - ID_OUI_FROM_DATABASE=Vitek Industrial Video Products, Inc. - -OUI:303926* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications AB +OUI:608C2B* + ID_OUI_FROM_DATABASE=Hanson Technology OUI:EC1120* ID_OUI_FROM_DATABASE=FloDesign Wind Turbine Corporation -OUI:606C66* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:B4B676* - ID_OUI_FROM_DATABASE=Intel Corporate - OUI:D0F73B* ID_OUI_FROM_DATABASE=Helmut Mauell GmbH -OUI:003EE1* - ID_OUI_FROM_DATABASE=Apple - -OUI:C4D987* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:20E564* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:90B134* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:C495A2* ID_OUI_FROM_DATABASE=SHENZHEN WEIJIU INDUSTRY AND TRADE DEVELOPMENT CO., LTD @@ -8222,80 +9221,83 @@ OUI:0C9E91* OUI:F48771* ID_OUI_FROM_DATABASE=Infoblox -OUI:AC3FA4* - ID_OUI_FROM_DATABASE=TAIYO YUDEN CO.,LTD +OUI:04F021* + ID_OUI_FROM_DATABASE=Compex Systems Pte Ltd -OUI:0C130B* - ID_OUI_FROM_DATABASE=Uniqoteq Ltd. +OUI:8823FE* + ID_OUI_FROM_DATABASE=TTTech Computertechnik AG -OUI:14CF8D* - ID_OUI_FROM_DATABASE=OHSUNG ELECTRONICS CO., LTD. +OUI:98AAD7* + ID_OUI_FROM_DATABASE=BLUE WAVE NETWORKING CO LTD -OUI:808698* - ID_OUI_FROM_DATABASE=Netronics Technologies Inc. +OUI:20107A* + ID_OUI_FROM_DATABASE=Gemtek Technology Co., Ltd. -OUI:2C00F7* - ID_OUI_FROM_DATABASE=XOS +OUI:502267* + ID_OUI_FROM_DATABASE=PixeLINK -OUI:142DF5* - ID_OUI_FROM_DATABASE=Amphitech +OUI:9092B4* + ID_OUI_FROM_DATABASE=Diehl BGT Defence GmbH & Co. KG -OUI:C08ADE* - ID_OUI_FROM_DATABASE=Ruckus Wireless +OUI:806007* + ID_OUI_FROM_DATABASE=RIM -OUI:90F72F* - ID_OUI_FROM_DATABASE=Phillips Machine & Welding Co., Inc. +OUI:38A851* + ID_OUI_FROM_DATABASE=Moog, Ing -OUI:809393* - ID_OUI_FROM_DATABASE=Xapt GmbH +OUI:90185E* + ID_OUI_FROM_DATABASE=Apex Tool Group GmbH & Co OHG -OUI:00DEFB* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:14825B* + ID_OUI_FROM_DATABASE=Hefei Radio Communication Technology Co., Ltd -OUI:90AC3F* - ID_OUI_FROM_DATABASE=BrightSign LLC +OUI:7CE9D3* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. -OUI:7CACB2* - ID_OUI_FROM_DATABASE=Bosch Software Innovations GmbH +OUI:8CC8CD* + ID_OUI_FROM_DATABASE=Samsung Electronics Co., LTD -OUI:0043FF* - ID_OUI_FROM_DATABASE=KETRON S.R.L. +OUI:649EF3* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:246511* - ID_OUI_FROM_DATABASE=AVM GmbH +OUI:34D09B* + ID_OUI_FROM_DATABASE=MobilMAX Technology Inc. -OUI:745798* - ID_OUI_FROM_DATABASE=TRUMPF Laser GmbH + Co. KG +OUI:087572* + ID_OUI_FROM_DATABASE=Obelux Oy -OUI:8C210A* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO., LTD. +OUI:9C1FDD* + ID_OUI_FROM_DATABASE=Accupix Inc. -OUI:A0F3C1* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO., LTD. +OUI:506441* + ID_OUI_FROM_DATABASE=Greenlee -OUI:286ABA* - ID_OUI_FROM_DATABASE=Apple +OUI:80946C* + ID_OUI_FROM_DATABASE=TOKYO RADAR CORPORATION -OUI:847E40* - ID_OUI_FROM_DATABASE=Texas Instruments +OUI:00FA3B* + ID_OUI_FROM_DATABASE=CLOOS ELECTRONIC GMBH -OUI:78C5E5* - ID_OUI_FROM_DATABASE=Texas Instruments +OUI:28CD1C* + ID_OUI_FROM_DATABASE=Espotel Oy -OUI:80F62E* +OUI:D824BD* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:D878E5* + ID_OUI_FROM_DATABASE=KUHN SA + +OUI:C49300* + ID_OUI_FROM_DATABASE=8Devices + +OUI:4C3910* + ID_OUI_FROM_DATABASE=Newtek Electronics co., Ltd. + +OUI:5866BA* ID_OUI_FROM_DATABASE=Hangzhou H3C Technologies Co., Limited -OUI:FC94E3* - ID_OUI_FROM_DATABASE=Technicolor USA Inc. - -OUI:C8AE9C* - ID_OUI_FROM_DATABASE=Shanghai TYD Elecronic Technology Co. Ltd - -OUI:A44C11* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:782544* - ID_OUI_FROM_DATABASE=Omnima Limited +OUI:5808FA* + ID_OUI_FROM_DATABASE=Fiber Optic & telecommunication INC. OUI:7C94B2* ID_OUI_FROM_DATABASE=Philips Healthcare PCCI @@ -8309,65 +9311,17 @@ OUI:5848C0* OUI:C8F704* ID_OUI_FROM_DATABASE=Building Block Video -OUI:44D884* - ID_OUI_FROM_DATABASE=Apple +OUI:C8AF40* + ID_OUI_FROM_DATABASE=marco Systemanalyse und Entwicklung GmbH -OUI:608C2B* - ID_OUI_FROM_DATABASE=Hanson Technology +OUI:AC319D* + ID_OUI_FROM_DATABASE=Shenzhen TG-NET Botone Technology Co.,Ltd. -OUI:E4FA1D* - ID_OUI_FROM_DATABASE=PAD Peripheral Advanced Design Inc. +OUI:08D09F* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:4C9E80* - ID_OUI_FROM_DATABASE=KYOKKO ELECTRIC Co., Ltd. - -OUI:3C438E* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:A826D9* - ID_OUI_FROM_DATABASE=HTC Corporation - -OUI:7038EE* - ID_OUI_FROM_DATABASE=Avaya, Inc - -OUI:F03A55* - ID_OUI_FROM_DATABASE=Omega Elektronik AS - -OUI:24B88C* - ID_OUI_FROM_DATABASE=Crenus Co.,Ltd. - -OUI:98BC57* - ID_OUI_FROM_DATABASE=SVA TECHNOLOGIES CO.LTD - -OUI:2CB05D* - ID_OUI_FROM_DATABASE=Netgear - -OUI:681AB2* - ID_OUI_FROM_DATABASE=zte corporation - -OUI:186D99* - ID_OUI_FROM_DATABASE=Adanis Inc. - -OUI:047D7B* - ID_OUI_FROM_DATABASE=Quanta Computer Inc. - -OUI:D44B5E* - ID_OUI_FROM_DATABASE=TAIYO YUDEN CO., LTD. - -OUI:40B7F3* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:B40C25* - ID_OUI_FROM_DATABASE=Palo Alto Networks - -OUI:40BF17* - ID_OUI_FROM_DATABASE=Digistar Telecom. SA - -OUI:E4AFA1* - ID_OUI_FROM_DATABASE=HES-SO - -OUI:E86D52* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:D0DFC7* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd OUI:B81413* ID_OUI_FROM_DATABASE=Keen High Holding(HK) Ltd. @@ -8381,9 +9335,6 @@ OUI:A887ED* OUI:983571* ID_OUI_FROM_DATABASE=Sub10 Systems Ltd -OUI:082E5F* - ID_OUI_FROM_DATABASE=Hewlett Packard - OUI:B05CE5* ID_OUI_FROM_DATABASE=Nokia Corporation @@ -8405,191 +9356,14 @@ OUI:7CA61D* OUI:5CCEAD* ID_OUI_FROM_DATABASE=CDYNE Corporation -OUI:60C547* - ID_OUI_FROM_DATABASE=Apple - OUI:9CA3BA* ID_OUI_FROM_DATABASE=SAKURA Internet Inc. OUI:709756* ID_OUI_FROM_DATABASE=Happyelectronics Co.,Ltd -OUI:28E02C* - ID_OUI_FROM_DATABASE=Apple - -OUI:182B05* - ID_OUI_FROM_DATABASE=8D Technologies - -OUI:9CB008* - ID_OUI_FROM_DATABASE=Ubiquitous Computing Technology Corporation - -OUI:00376D* - ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. - -OUI:00FA3B* - ID_OUI_FROM_DATABASE=CLOOS ELECTRONIC GMBH - -OUI:648788* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:D824BD* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:28CD1C* - ID_OUI_FROM_DATABASE=Espotel Oy - -OUI:D878E5* - ID_OUI_FROM_DATABASE=KUHN SA - -OUI:C49300* - ID_OUI_FROM_DATABASE=8Devices - -OUI:4C3910* - ID_OUI_FROM_DATABASE=Newtek Electronics co., Ltd. - -OUI:5866BA* - ID_OUI_FROM_DATABASE=Hangzhou H3C Technologies Co., Limited - -OUI:14825B* - ID_OUI_FROM_DATABASE=Hefei Radio Communication Technology Co., Ltd - -OUI:1000FD* - ID_OUI_FROM_DATABASE=LaonPeople - -OUI:603553* - ID_OUI_FROM_DATABASE=Buwon Technology - -OUI:B89BC9* - ID_OUI_FROM_DATABASE=SMC Networks Inc - -OUI:48022A* - ID_OUI_FROM_DATABASE=B-Link Electronic Limited - -OUI:48A6D2* - ID_OUI_FROM_DATABASE=GJsun Optical Science and Tech Co.,Ltd. - -OUI:185933* - ID_OUI_FROM_DATABASE=Cisco SPVTG - -OUI:E0247F* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:00464B* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:9C1FDD* - ID_OUI_FROM_DATABASE=Accupix Inc. - -OUI:506441* - ID_OUI_FROM_DATABASE=Greenlee - -OUI:80946C* - ID_OUI_FROM_DATABASE=TOKYO RADAR CORPORATION - -OUI:C8AF40* - ID_OUI_FROM_DATABASE=marco Systemanalyse und Entwicklung GmbH - -OUI:AC319D* - ID_OUI_FROM_DATABASE=Shenzhen TG-NET Botone Technology Co.,Ltd. - -OUI:8C705A* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:08D09F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:D0DFC7* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:9C4E36* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:28107B* - ID_OUI_FROM_DATABASE=D-Link International - -OUI:A49005* - ID_OUI_FROM_DATABASE=CHINA GREATWALL COMPUTER SHENZHEN CO.,LTD - -OUI:3055ED* - ID_OUI_FROM_DATABASE=Trex Network LLC - -OUI:D4A02A* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0463E0* - ID_OUI_FROM_DATABASE=Nome Oy - -OUI:BCA4E1* - ID_OUI_FROM_DATABASE=Nabto - -OUI:900A3A* - ID_OUI_FROM_DATABASE=PSG Plastic Service GmbH - -OUI:FC5B26* - ID_OUI_FROM_DATABASE=MikroBits - -OUI:5CC213* - ID_OUI_FROM_DATABASE=Fr. Sauter AG - -OUI:581D91* - ID_OUI_FROM_DATABASE=Advanced Mobile Telecom co.,ltd. - -OUI:7C4CA5* - ID_OUI_FROM_DATABASE=BSkyB Ltd - -OUI:8823FE* - ID_OUI_FROM_DATABASE=TTTech Computertechnik AG - -OUI:98AAD7* - ID_OUI_FROM_DATABASE=BLUE WAVE NETWORKING CO LTD - -OUI:20107A* - ID_OUI_FROM_DATABASE=Gemtek Technology Co., Ltd. - -OUI:502267* - ID_OUI_FROM_DATABASE=PixeLINK - -OUI:9092B4* - ID_OUI_FROM_DATABASE=Diehl BGT Defence GmbH & Co. KG - -OUI:7C11BE* - ID_OUI_FROM_DATABASE=Apple - -OUI:806007* - ID_OUI_FROM_DATABASE=RIM - -OUI:38A851* - ID_OUI_FROM_DATABASE=Moog, Ing - -OUI:D494A1* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:90185E* - ID_OUI_FROM_DATABASE=Apex Tool Group GmbH & Co OHG - -OUI:98FE03* - ID_OUI_FROM_DATABASE=Ericsson - North America - -OUI:F0EEBB* - ID_OUI_FROM_DATABASE=VIPAR GmbH - -OUI:54D0ED* - ID_OUI_FROM_DATABASE=AXIM Communications - -OUI:7CE9D3* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:8CC8CD* - ID_OUI_FROM_DATABASE=Samsung Electronics Co., LTD - -OUI:649EF3* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:34D09B* - ID_OUI_FROM_DATABASE=MobilMAX Technology Inc. - -OUI:087572* - ID_OUI_FROM_DATABASE=Obelux Oy +OUI:D4206D* + ID_OUI_FROM_DATABASE=HTC Corporation OUI:1866E3* ID_OUI_FROM_DATABASE=Veros Systems, Inc. @@ -8630,17 +9404,41 @@ OUI:8C8E76* OUI:B4D8DE* ID_OUI_FROM_DATABASE=iota Computing, Inc. -OUI:CC6DA0* - ID_OUI_FROM_DATABASE=Roku, Inc. +OUI:54CDA7* + ID_OUI_FROM_DATABASE=Fujian Shenzhou Electronic Co.,Ltd -OUI:4C32D9* - ID_OUI_FROM_DATABASE=M Rutty Holdings Pty. Ltd. +OUI:1000FD* + ID_OUI_FROM_DATABASE=LaonPeople -OUI:50A733* - ID_OUI_FROM_DATABASE=Ruckus Wireless +OUI:603553* + ID_OUI_FROM_DATABASE=Buwon Technology -OUI:603FC5* - ID_OUI_FROM_DATABASE=COX CO., LTD +OUI:B89BC9* + ID_OUI_FROM_DATABASE=SMC Networks Inc + +OUI:48022A* + ID_OUI_FROM_DATABASE=B-Link Electronic Limited + +OUI:48A6D2* + ID_OUI_FROM_DATABASE=GJsun Optical Science and Tech Co.,Ltd. + +OUI:186D99* + ID_OUI_FROM_DATABASE=Adanis Inc. + +OUI:047D7B* + ID_OUI_FROM_DATABASE=Quanta Computer Inc. + +OUI:D44B5E* + ID_OUI_FROM_DATABASE=TAIYO YUDEN CO., LTD. + +OUI:B40C25* + ID_OUI_FROM_DATABASE=Palo Alto Networks + +OUI:40BF17* + ID_OUI_FROM_DATABASE=Digistar Telecom. SA + +OUI:E4AFA1* + ID_OUI_FROM_DATABASE=HES-SO OUI:58920D* ID_OUI_FROM_DATABASE=Kinetic Avionics Limited @@ -8651,9 +9449,6 @@ OUI:207600* OUI:84D32A* ID_OUI_FROM_DATABASE=IEEE 1905.1 -OUI:F0A225* - ID_OUI_FROM_DATABASE=Private - OUI:F8E7B5* ID_OUI_FROM_DATABASE=µTech Tecnologia LTDA @@ -8664,55 +9459,7 @@ OUI:CCC8D7* ID_OUI_FROM_DATABASE=CIAS Elettronica srl OUI:64AE0C* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:98E79A* - ID_OUI_FROM_DATABASE=Foxconn(NanJing) Communication Co.,Ltd. - -OUI:54F5B6* - ID_OUI_FROM_DATABASE=ORIENTAL PACIFIC INTERNATIONAL LIMITED - -OUI:742F68* - ID_OUI_FROM_DATABASE=AzureWave Technologies, Inc. - -OUI:D067E5* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:34A55D* - ID_OUI_FROM_DATABASE=TECHNOSOFT INTERNATIONAL SRL - -OUI:D0C282* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:44E08E* - ID_OUI_FROM_DATABASE=Cisco SPVTG - -OUI:08FC52* - ID_OUI_FROM_DATABASE=OpenXS BV - -OUI:205B5E* - ID_OUI_FROM_DATABASE=Shenzhen Wonhe Technology Co., Ltd - -OUI:E4D53D* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:24E6BA* - ID_OUI_FROM_DATABASE=JSC Zavod im. Kozitsky - -OUI:8C8A6E* - ID_OUI_FROM_DATABASE=ESTUN AUTOMATION TECHNOLOY CO., LTD - -OUI:707BE8* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:E0ED1A* - ID_OUI_FROM_DATABASE=vastriver Technology Co., Ltd - -OUI:C83B45* - ID_OUI_FROM_DATABASE=JRI-Maxant - -OUI:685E6B* - ID_OUI_FROM_DATABASE=PowerRay Co., Ltd. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:A446FA* ID_OUI_FROM_DATABASE=AmTRAN Video Corporation @@ -8726,71 +9473,71 @@ OUI:FC01CD* OUI:88E7A6* ID_OUI_FROM_DATABASE=iKnowledge Integration Corp. -OUI:50EAD6* - ID_OUI_FROM_DATABASE=Apple +OUI:98E79A* + ID_OUI_FROM_DATABASE=Foxconn(NanJing) Communication Co.,Ltd. -OUI:D4206D* - ID_OUI_FROM_DATABASE=HTC Corporation +OUI:54F5B6* + ID_OUI_FROM_DATABASE=ORIENTAL PACIFIC INTERNATIONAL LIMITED -OUI:54CDA7* - ID_OUI_FROM_DATABASE=Fujian Shenzhou Electronic Co.,Ltd +OUI:34A55D* + ID_OUI_FROM_DATABASE=TECHNOSOFT INTERNATIONAL SRL -OUI:D4024A* - ID_OUI_FROM_DATABASE=Delphian Systems LLC +OUI:D0C282* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:C8F406* - ID_OUI_FROM_DATABASE=Avaya, Inc +OUI:449CB5* + ID_OUI_FROM_DATABASE=Alcomp, Inc -OUI:80B686* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd +OUI:E4D53D* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. -OUI:10C61F* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd +OUI:24E6BA* + ID_OUI_FROM_DATABASE=JSC Zavod im. Kozitsky -OUI:84248D* - ID_OUI_FROM_DATABASE=Zebra Technologies Inc +OUI:8C8A6E* + ID_OUI_FROM_DATABASE=ESTUN AUTOMATION TECHNOLOY CO., LTD + +OUI:E0ED1A* + ID_OUI_FROM_DATABASE=vastriver Technology Co., Ltd + +OUI:C83B45* + ID_OUI_FROM_DATABASE=JRI-Maxant + +OUI:685E6B* + ID_OUI_FROM_DATABASE=PowerRay Co., Ltd. + +OUI:4C32D9* + ID_OUI_FROM_DATABASE=M Rutty Holdings Pty. Ltd. + +OUI:50A733* + ID_OUI_FROM_DATABASE=Ruckus Wireless + +OUI:603FC5* + ID_OUI_FROM_DATABASE=COX CO., LTD + +OUI:182B05* + ID_OUI_FROM_DATABASE=8D Technologies OUI:54A9D4* ID_OUI_FROM_DATABASE=Minibar Systems +OUI:4861A3* + ID_OUI_FROM_DATABASE=Concern Axion JSC + OUI:D89685* ID_OUI_FROM_DATABASE=GoPro OUI:08A12B* ID_OUI_FROM_DATABASE=ShenZhen EZL Technology Co., Ltd -OUI:D4BED9* - ID_OUI_FROM_DATABASE=Dell Inc - OUI:94319B* ID_OUI_FROM_DATABASE=Alphatronics BV -OUI:2CF4C5* - ID_OUI_FROM_DATABASE=Avaya, Inc +OUI:08FC52* + ID_OUI_FROM_DATABASE=OpenXS BV -OUI:C43A9F* - ID_OUI_FROM_DATABASE=Siconix Inc. - -OUI:8853D4* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:0C37DC* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:D0DF9A* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation - -OUI:0418B6* - ID_OUI_FROM_DATABASE=Private - -OUI:24EC99* - ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP - -OUI:9463D1* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:B8621F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:205B5E* + ID_OUI_FROM_DATABASE=Shenzhen Wonhe Technology Co., Ltd OUI:3CC99E* ID_OUI_FROM_DATABASE=Huiyang Technology Co., Ltd @@ -8801,6 +9548,66 @@ OUI:C8A1BA* OUI:AC02EF* ID_OUI_FROM_DATABASE=Comsis +OUI:C43A9F* + ID_OUI_FROM_DATABASE=Siconix Inc. + +OUI:0418B6* + ID_OUI_FROM_DATABASE=Private + +OUI:D4024A* + ID_OUI_FROM_DATABASE=Delphian Systems LLC + +OUI:84248D* + ID_OUI_FROM_DATABASE=Zebra Technologies Inc + +OUI:24EC99* + ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP + +OUI:9463D1* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:B8621F* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:B45CA4* + ID_OUI_FROM_DATABASE=Thing-talk Wireless Communication Technologies Corporation Limited + +OUI:AC8ACD* + ID_OUI_FROM_DATABASE=ROGER D.Wensker, G.Wensker sp.j. + +OUI:984246* + ID_OUI_FROM_DATABASE=SOL INDUSTRY PTE., LTD + +OUI:28A574* + ID_OUI_FROM_DATABASE=Miller Electric Mfg. Co. + +OUI:3826CD* + ID_OUI_FROM_DATABASE=ANDTEK + +OUI:C436DA* + ID_OUI_FROM_DATABASE=Rusteletech Ltd. + +OUI:00FC70* + ID_OUI_FROM_DATABASE=Intrepid Control Systems, Inc. + +OUI:A4EE57* + ID_OUI_FROM_DATABASE=SEIKO EPSON CORPORATION + +OUI:D0AFB6* + ID_OUI_FROM_DATABASE=Linktop Technology Co., LTD + +OUI:444F5E* + ID_OUI_FROM_DATABASE=Pan Studios Co.,Ltd. + +OUI:0C3956* + ID_OUI_FROM_DATABASE=Observator instruments + +OUI:A49981* + ID_OUI_FROM_DATABASE=FuJian Elite Power Tech CO.,LTD. + +OUI:B83A7B* + ID_OUI_FROM_DATABASE=Worldplay (Canada) Inc. + OUI:783F15* ID_OUI_FROM_DATABASE=EasySYNC Ltd. @@ -8831,90 +9638,6 @@ OUI:BCCD45* OUI:78028F* ID_OUI_FROM_DATABASE=Adaptive Spectrum and Signal Alignment (ASSIA), Inc. -OUI:FC8E7E* - ID_OUI_FROM_DATABASE=Pace plc - -OUI:24C9DE* - ID_OUI_FROM_DATABASE=Genoray - -OUI:605464* - ID_OUI_FROM_DATABASE=Eyedro Green Solutions Inc. - -OUI:7CF05F* - ID_OUI_FROM_DATABASE=Apple - -OUI:24470E* - ID_OUI_FROM_DATABASE=PentronicAB - -OUI:9C8E99* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:A4DB2E* - ID_OUI_FROM_DATABASE=Kingspan Environmental Ltd - -OUI:A4B197* - ID_OUI_FROM_DATABASE=Apple - -OUI:F44EFD* - ID_OUI_FROM_DATABASE=Actions Semiconductor Co.,Ltd.(Cayman Islands) - -OUI:A49981* - ID_OUI_FROM_DATABASE=FuJian Elite Power Tech CO.,LTD. - -OUI:B83A7B* - ID_OUI_FROM_DATABASE=Worldplay (Canada) Inc. - -OUI:BC7670* - ID_OUI_FROM_DATABASE=Shenzhen Huawei Communication Technologies Co., Ltd - -OUI:24DBAC* - ID_OUI_FROM_DATABASE=Shenzhen Huawei Communication Technologies Co., Ltd - -OUI:8C82A8* - ID_OUI_FROM_DATABASE=Insigma Technology Co.,Ltd - -OUI:B45CA4* - ID_OUI_FROM_DATABASE=Thing-talk Wireless Communication Technologies Corporation Limited - -OUI:AC8ACD* - ID_OUI_FROM_DATABASE=ROGER D.Wensker, G.Wensker sp.j. - -OUI:984246* - ID_OUI_FROM_DATABASE=SOL INDUSTRY PTE., LTD - -OUI:28A574* - ID_OUI_FROM_DATABASE=Miller Electric Mfg. Co. - -OUI:3826CD* - ID_OUI_FROM_DATABASE=ANDTEK - -OUI:3CD92B* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:C436DA* - ID_OUI_FROM_DATABASE=Rusteletech Ltd. - -OUI:00FC70* - ID_OUI_FROM_DATABASE=Intrepid Control Systems, Inc. - -OUI:A4EE57* - ID_OUI_FROM_DATABASE=SEIKO EPSON CORPORATION - -OUI:D0AFB6* - ID_OUI_FROM_DATABASE=Linktop Technology Co., LTD - -OUI:444F5E* - ID_OUI_FROM_DATABASE=Pan Studios Co.,Ltd. - -OUI:0C3956* - ID_OUI_FROM_DATABASE=Observator instruments - -OUI:0C74C2* - ID_OUI_FROM_DATABASE=Apple - -OUI:1C7EE5* - ID_OUI_FROM_DATABASE=D-Link International - OUI:D4A425* ID_OUI_FROM_DATABASE=SMAX Technology Co., Ltd. @@ -8924,77 +9647,20 @@ OUI:98F8DB* OUI:140708* ID_OUI_FROM_DATABASE=Private -OUI:CC051B* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:24C9DE* + ID_OUI_FROM_DATABASE=Genoray -OUI:688470* - ID_OUI_FROM_DATABASE=eSSys Co.,Ltd - -OUI:3CBDD8* - ID_OUI_FROM_DATABASE=LG ELECTRONICS INC - -OUI:D4F0B4* - ID_OUI_FROM_DATABASE=Napco Security Technologies - -OUI:40B3FC* - ID_OUI_FROM_DATABASE=Logital Co. Limited - -OUI:D05FCE* - ID_OUI_FROM_DATABASE=Hitachi Data Systems - -OUI:A44B15* - ID_OUI_FROM_DATABASE=Sun Cupid Technology (HK) LTD - -OUI:508ACB* - ID_OUI_FROM_DATABASE=SHENZHEN MAXMADE TECHNOLOGY CO., LTD. - -OUI:C83E99* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:F08BFE* - ID_OUI_FROM_DATABASE=COSTEL.,CO.LTD - -OUI:5435DF* - ID_OUI_FROM_DATABASE=Symeo GmbH - -OUI:F43D80* - ID_OUI_FROM_DATABASE=FAG Industrial Services GmbH - -OUI:34BCA6* - ID_OUI_FROM_DATABASE=Beijing Ding Qing Technology, Ltd. - -OUI:403004* - ID_OUI_FROM_DATABASE=Apple - -OUI:D4C1FC* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:48DCFB* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:BC8199* - ID_OUI_FROM_DATABASE=BASIC Co.,Ltd. - -OUI:000726* - ID_OUI_FROM_DATABASE=Shenzhen Gongjin Electronics Co., Ltd. - -OUI:449CB5* - ID_OUI_FROM_DATABASE=Alcomp, Inc - -OUI:3C2763* - ID_OUI_FROM_DATABASE=SLE quality engineering GmbH & Co. KG - -OUI:4860BC* - ID_OUI_FROM_DATABASE=Apple +OUI:605464* + ID_OUI_FROM_DATABASE=Eyedro Green Solutions Inc. OUI:54055F* ID_OUI_FROM_DATABASE=Alcatel Lucent OUI:405539* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:B8BEBF* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:38FEC5* ID_OUI_FROM_DATABASE=Ellips B.V. @@ -9002,9 +9668,6 @@ OUI:38FEC5* OUI:24C86E* ID_OUI_FROM_DATABASE=Chaney Instrument Co. -OUI:E448C7* - ID_OUI_FROM_DATABASE=Cisco SPVTG - OUI:D4D898* ID_OUI_FROM_DATABASE=Korea CNO Tech Co., Ltd @@ -9020,9 +9683,105 @@ OUI:28EE2C* OUI:802275* ID_OUI_FROM_DATABASE=Beijing Beny Wave Technology Co Ltd +OUI:BC8199* + ID_OUI_FROM_DATABASE=BASIC Co.,Ltd. + +OUI:000726* + ID_OUI_FROM_DATABASE=Shenzhen Gongjin Electronics Co., Ltd. + +OUI:24470E* + ID_OUI_FROM_DATABASE=PentronicAB + +OUI:A4DB2E* + ID_OUI_FROM_DATABASE=Kingspan Environmental Ltd + +OUI:F44EFD* + ID_OUI_FROM_DATABASE=Actions Semiconductor Co.,Ltd.(Cayman Islands) + +OUI:34BCA6* + ID_OUI_FROM_DATABASE=Beijing Ding Qing Technology, Ltd. + +OUI:D4C1FC* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:48DCFB* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:CC051B* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:688470* + ID_OUI_FROM_DATABASE=eSSys Co.,Ltd + +OUI:3CBDD8* + ID_OUI_FROM_DATABASE=LG ELECTRONICS INC + +OUI:F08BFE* + ID_OUI_FROM_DATABASE=COSTEL.,CO.LTD + +OUI:5435DF* + ID_OUI_FROM_DATABASE=Symeo GmbH + +OUI:F43D80* + ID_OUI_FROM_DATABASE=FAG Industrial Services GmbH + +OUI:D4F0B4* + ID_OUI_FROM_DATABASE=Napco Security Technologies + +OUI:40B3FC* + ID_OUI_FROM_DATABASE=Logital Co. Limited + +OUI:D05FCE* + ID_OUI_FROM_DATABASE=Hitachi Data Systems + +OUI:8C82A8* + ID_OUI_FROM_DATABASE=Insigma Technology Co.,Ltd + +OUI:3C2763* + ID_OUI_FROM_DATABASE=SLE quality engineering GmbH & Co. KG + +OUI:A44B15* + ID_OUI_FROM_DATABASE=Sun Cupid Technology (HK) LTD + +OUI:508ACB* + ID_OUI_FROM_DATABASE=SHENZHEN MAXMADE TECHNOLOGY CO., LTD. + OUI:7032D5* ID_OUI_FROM_DATABASE=Athena Wireless Communications Inc +OUI:7CF0BA* + ID_OUI_FROM_DATABASE=Linkwell Telesystems Pvt Ltd + +OUI:CCC62B* + ID_OUI_FROM_DATABASE=Tri-Systems Corporation + +OUI:ACF97E* + ID_OUI_FROM_DATABASE=ELESYS INC. + +OUI:4C7367* + ID_OUI_FROM_DATABASE=Genius Bytes Software Solutions GmbH + +OUI:DC2B66* + ID_OUI_FROM_DATABASE=InfoBLOCK S.A. de C.V. + +OUI:14F0C5* + ID_OUI_FROM_DATABASE=Xtremio Ltd. + +OUI:C027B9* + ID_OUI_FROM_DATABASE=Beijing National Railway Research & Design Institute of Signal & Communication Co., Ltd. + +OUI:70A41C* + ID_OUI_FROM_DATABASE=Advanced Wireless Dynamics S.L. + +OUI:285132* + ID_OUI_FROM_DATABASE=Shenzhen Prayfly Technology Co.,Ltd + +OUI:4C3B74* + ID_OUI_FROM_DATABASE=VOGTEC(H.K.) Co., Ltd + +OUI:509772* + ID_OUI_FROM_DATABASE=Westinghouse Digital + OUI:D85D84* ID_OUI_FROM_DATABASE=CAx soft GmbH @@ -9038,23 +9797,125 @@ OUI:B4E0CD* OUI:50AF73* ID_OUI_FROM_DATABASE=Shenzhen Bitland Information Technology Co., Ltd. -OUI:4C8093* - ID_OUI_FROM_DATABASE=Intel Corporate - OUI:488E42* ID_OUI_FROM_DATABASE=DIGALOG GmbH -OUI:AC7289* - ID_OUI_FROM_DATABASE=Intel Corporate - OUI:286046* ID_OUI_FROM_DATABASE=Lantech Communications Global, Inc. OUI:A424B3* ID_OUI_FROM_DATABASE=FlatFrog Laboratories AB -OUI:40A6D9* - ID_OUI_FROM_DATABASE=Apple +OUI:A4856B* + ID_OUI_FROM_DATABASE=Q Electronics Ltd + +OUI:84EA99* + ID_OUI_FROM_DATABASE=Vieworks + +OUI:DCCBA8* + ID_OUI_FROM_DATABASE=Explora Technologies Inc + +OUI:58EECE* + ID_OUI_FROM_DATABASE=Icon Time Systems + +OUI:90004E* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:A41BC0* + ID_OUI_FROM_DATABASE=Fastec Imaging Corporation + +OUI:E01F0A* + ID_OUI_FROM_DATABASE=Xslent Energy Technologies. LLC + +OUI:F40321* + ID_OUI_FROM_DATABASE=BeNeXt B.V. + +OUI:00B033* + ID_OUI_FROM_DATABASE=OAO Izhevskiy radiozavod + +OUI:707EDE* + ID_OUI_FROM_DATABASE=NASTEC LTD. + +OUI:CCBE71* + ID_OUI_FROM_DATABASE=OptiLogix BV + +OUI:D8B12A* + ID_OUI_FROM_DATABASE=Panasonic Mobile Communications Co., Ltd. + +OUI:7CDD90* + ID_OUI_FROM_DATABASE=Shenzhen Ogemray Technology Co., Ltd. + +OUI:C07E40* + ID_OUI_FROM_DATABASE=SHENZHEN XDK COMMUNICATION EQUIPMENT CO.,LTD + +OUI:E44F29* + ID_OUI_FROM_DATABASE=MA Lighting Technology GmbH + +OUI:6CAB4D* + ID_OUI_FROM_DATABASE=Digital Payment Technologies + +OUI:60A10A* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:60DA23* + ID_OUI_FROM_DATABASE=Estech Co.,Ltd + +OUI:C0F8DA* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:28F358* + ID_OUI_FROM_DATABASE=2C - Trifonov & Co + +OUI:304C7E* + ID_OUI_FROM_DATABASE=Panasonic Electric Works Automation Controls Techno Co.,Ltd. + +OUI:64D1A3* + ID_OUI_FROM_DATABASE=Sitecom Europe BV + +OUI:3831AC* + ID_OUI_FROM_DATABASE=WEG + +OUI:2C7ECF* + ID_OUI_FROM_DATABASE=Onzo Ltd + +OUI:10E3C7* + ID_OUI_FROM_DATABASE=Seohwa Telecom + +OUI:E84040* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0C8112* + ID_OUI_FROM_DATABASE=Private + +OUI:3822D6* + ID_OUI_FROM_DATABASE=H3C Technologies Co., Limited + +OUI:7C7D41* + ID_OUI_FROM_DATABASE=Jinmuyu Electronics Co., Ltd. + +OUI:4C1480* + ID_OUI_FROM_DATABASE=NOREGON SYSTEMS, INC + +OUI:8C71F8* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:A07591* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:60F673* + ID_OUI_FROM_DATABASE=TERUMO CORPORATION + +OUI:E48AD5* + ID_OUI_FROM_DATABASE=RF WINDOW CO., LTD. + +OUI:24F0FF* + ID_OUI_FROM_DATABASE=GHT Co., Ltd. + +OUI:4C07C9* + ID_OUI_FROM_DATABASE=COMPUTER OFFICE Co.,Ltd. + +OUI:40F4EC* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:2872F0* ID_OUI_FROM_DATABASE=ATHENA @@ -9083,123 +9944,6 @@ OUI:88DD79* OUI:4468AB* ID_OUI_FROM_DATABASE=JUIN COMPANY, LIMITED -OUI:548998* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:7C7D41* - ID_OUI_FROM_DATABASE=Jinmuyu Electronics Co., Ltd. - -OUI:4C1480* - ID_OUI_FROM_DATABASE=NOREGON SYSTEMS, INC - -OUI:8C71F8* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:A07591* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:60F673* - ID_OUI_FROM_DATABASE=TERUMO CORPORATION - -OUI:E48AD5* - ID_OUI_FROM_DATABASE=RF WINDOW CO., LTD. - -OUI:24F0FF* - ID_OUI_FROM_DATABASE=GHT Co., Ltd. - -OUI:4C07C9* - ID_OUI_FROM_DATABASE=COMPUTER OFFICE Co.,Ltd. - -OUI:40F4EC* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:B499BA* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:A4856B* - ID_OUI_FROM_DATABASE=Q Electronics Ltd - -OUI:84EA99* - ID_OUI_FROM_DATABASE=Vieworks - -OUI:E0B9A5* - ID_OUI_FROM_DATABASE=AzureWave - -OUI:70A41C* - ID_OUI_FROM_DATABASE=Advanced Wireless Dynamics S.L. - -OUI:285132* - ID_OUI_FROM_DATABASE=Shenzhen Prayfly Technology Co.,Ltd - -OUI:C0F8DA* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:28F358* - ID_OUI_FROM_DATABASE=2C - Trifonov & Co - -OUI:304C7E* - ID_OUI_FROM_DATABASE=Panasonic Electric Works Automation Controls Techno Co.,Ltd. - -OUI:640F28* - ID_OUI_FROM_DATABASE=2wire - -OUI:3CB15B* - ID_OUI_FROM_DATABASE=Avaya, Inc - -OUI:64D1A3* - ID_OUI_FROM_DATABASE=Sitecom Europe BV - -OUI:3831AC* - ID_OUI_FROM_DATABASE=WEG - -OUI:2C7ECF* - ID_OUI_FROM_DATABASE=Onzo Ltd - -OUI:DCCBA8* - ID_OUI_FROM_DATABASE=Explora Technologies Inc - -OUI:58EECE* - ID_OUI_FROM_DATABASE=Icon Time Systems - -OUI:B870F4* - ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD. - -OUI:90004E* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:A41BC0* - ID_OUI_FROM_DATABASE=Fastec Imaging Corporation - -OUI:E01F0A* - ID_OUI_FROM_DATABASE=Xslent Energy Technologies. LLC - -OUI:F40321* - ID_OUI_FROM_DATABASE=BeNeXt B.V. - -OUI:7C6193* - ID_OUI_FROM_DATABASE=HTC Corporation - -OUI:7CF0BA* - ID_OUI_FROM_DATABASE=Linkwell Telesystems Pvt Ltd - -OUI:CCC62B* - ID_OUI_FROM_DATABASE=Tri-Systems Corporation - -OUI:ACF97E* - ID_OUI_FROM_DATABASE=ELESYS INC. - -OUI:4C7367* - ID_OUI_FROM_DATABASE=Genius Bytes Software Solutions GmbH - -OUI:DC2B66* - ID_OUI_FROM_DATABASE=InfoBLOCK S.A. de C.V. - -OUI:14F0C5* - ID_OUI_FROM_DATABASE=Xtremio Ltd. - -OUI:C027B9* - ID_OUI_FROM_DATABASE=Beijing National Railway Research & Design Institute of Signal & Communication Co., Ltd. - OUI:902E87* ID_OUI_FROM_DATABASE=LabJack @@ -9209,44 +9953,56 @@ OUI:C8208E* OUI:00B342* ID_OUI_FROM_DATABASE=MacroSAN Technologies Co., Ltd. -OUI:0819A6* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:D0E54D* - ID_OUI_FROM_DATABASE=Pace plc - -OUI:90D7EB* - ID_OUI_FROM_DATABASE=Texas Instruments - OUI:4CB9C8* ID_OUI_FROM_DATABASE=CONET CO., LTD. -OUI:4C3B74* - ID_OUI_FROM_DATABASE=VOGTEC(H.K.) Co., Ltd +OUI:0474A1* + ID_OUI_FROM_DATABASE=Aligera Equipamentos Digitais Ltda -OUI:509772* - ID_OUI_FROM_DATABASE=Westinghouse Digital +OUI:1064E2* + ID_OUI_FROM_DATABASE=ADFweb.com s.r.l. -OUI:10E3C7* - ID_OUI_FROM_DATABASE=Seohwa Telecom +OUI:CC34D7* + ID_OUI_FROM_DATABASE=GEWISS S.P.A. -OUI:14144B* - ID_OUI_FROM_DATABASE=FUJIAN STAR-NET COMMUNICATION CO.,LTD +OUI:B4CFDB* + ID_OUI_FROM_DATABASE=Shenzhen Jiuzhou Electric Co.,LTD -OUI:E84040* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:C46354* + ID_OUI_FROM_DATABASE=U-Raku, Inc. -OUI:285FDB* - ID_OUI_FROM_DATABASE=Shenzhen Huawei Communication Technologies Co., Ltd +OUI:20FEDB* + ID_OUI_FROM_DATABASE=M2M Solution S.A.S. -OUI:404D8E* - ID_OUI_FROM_DATABASE=Shenzhen Huawei Communication Technologies Co., Ltd +OUI:405FBE* + ID_OUI_FROM_DATABASE=RIM -OUI:0C8112* - ID_OUI_FROM_DATABASE=Private +OUI:E05B70* + ID_OUI_FROM_DATABASE=Innovid, Co., Ltd. -OUI:3822D6* - ID_OUI_FROM_DATABASE=H3C Technologies Co., Limited +OUI:043604* + ID_OUI_FROM_DATABASE=Gyeyoung I&T + +OUI:50CE75* + ID_OUI_FROM_DATABASE=Measy Electronics Ltd + +OUI:34F968* + ID_OUI_FROM_DATABASE=ATEK Products, LLC + +OUI:D0D0FD* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:706417* + ID_OUI_FROM_DATABASE=ORBIS TECNOLOGIA ELECTRICA S.A. + +OUI:64FC8C* + ID_OUI_FROM_DATABASE=Zonar Systems + +OUI:28ED58* + ID_OUI_FROM_DATABASE=JAG Jakob AG + +OUI:9873C4* + ID_OUI_FROM_DATABASE=Sage Electronic Engineering LLC OUI:B8797E* ID_OUI_FROM_DATABASE=Secure Meters (UK) Limited @@ -9263,30 +10019,6 @@ OUI:1C0656* OUI:C44B44* ID_OUI_FROM_DATABASE=Omniprint Inc. -OUI:2CD2E7* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:C89383* - ID_OUI_FROM_DATABASE=Embedded Automation, Inc. - -OUI:D49E6D* - ID_OUI_FROM_DATABASE=Wuhan Zhongyuan Huadian Science & Technology Co., - -OUI:94F720* - ID_OUI_FROM_DATABASE=Tianjin Deviser Electronics Instrument Co., Ltd - -OUI:5C6D20* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:E02A82* - ID_OUI_FROM_DATABASE=Universal Global Scientific Industrial Co., Ltd. - -OUI:28ED58* - ID_OUI_FROM_DATABASE=JAG Jakob AG - -OUI:9873C4* - ID_OUI_FROM_DATABASE=Sage Electronic Engineering LLC - OUI:6015C7* ID_OUI_FROM_DATABASE=IdaTech @@ -9302,54 +10034,6 @@ OUI:8CE7B3* OUI:0034F1* ID_OUI_FROM_DATABASE=Radicom Research, Inc. -OUI:D0BB80* - ID_OUI_FROM_DATABASE=SHL Telemedicine International Ltd. - -OUI:1C83B0* - ID_OUI_FROM_DATABASE=Linked IP GmbH - -OUI:F065DD* - ID_OUI_FROM_DATABASE=Primax Electronics Ltd. - -OUI:E005C5* - ID_OUI_FROM_DATABASE=TP-LINK Technologies Co.,Ltd. - -OUI:706582* - ID_OUI_FROM_DATABASE=Suzhou Hanming Technologies Co., Ltd. - -OUI:28C0DA* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:707EDE* - ID_OUI_FROM_DATABASE=NASTEC LTD. - -OUI:CCBE71* - ID_OUI_FROM_DATABASE=OptiLogix BV - -OUI:D8B12A* - ID_OUI_FROM_DATABASE=Panasonic Mobile Communications Co., Ltd. - -OUI:7CDD90* - ID_OUI_FROM_DATABASE=Shenzhen Ogemray Technology Co., Ltd. - -OUI:C07E40* - ID_OUI_FROM_DATABASE=SHENZHEN XDK COMMUNICATION EQUIPMENT CO.,LTD - -OUI:E44F29* - ID_OUI_FROM_DATABASE=MA Lighting Technology GmbH - -OUI:6CAB4D* - ID_OUI_FROM_DATABASE=Digital Payment Technologies - -OUI:BC83A7* - ID_OUI_FROM_DATABASE=SHENZHEN CHUANGWEI-RGB ELECTRONICS CO.,LT - -OUI:60A10A* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:60DA23* - ID_OUI_FROM_DATABASE=Estech Co.,Ltd - OUI:A8B0AE* ID_OUI_FROM_DATABASE=LEONI @@ -9365,128 +10049,59 @@ OUI:347877* OUI:70A191* ID_OUI_FROM_DATABASE=Trendsetter Medical, LLC +OUI:A49B13* + ID_OUI_FROM_DATABASE=Burroughs Payment Systems, Inc. + +OUI:58BC27* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:34D2C4* + ID_OUI_FROM_DATABASE=RENA GmbH Print Systeme + +OUI:4C0F6E* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:E0A670* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:E061B2* + ID_OUI_FROM_DATABASE=HANGZHOU ZENOINTEL TECHNOLOGY CO., LTD + +OUI:4491DB* + ID_OUI_FROM_DATABASE=Shanghai Huaqin Telecom Technology Co.,Ltd + +OUI:14D76E* + ID_OUI_FROM_DATABASE=CONCH ELECTRONIC Co.,Ltd + +OUI:1078D2* + ID_OUI_FROM_DATABASE=ELITEGROUP COMPUTER SYSTEM CO., LTD. + +OUI:CC6B98* + ID_OUI_FROM_DATABASE=Minetec Wireless Technologies + OUI:C4CD45* ID_OUI_FROM_DATABASE=Beijing Boomsense Technology CO.,LTD. -OUI:90507B* - ID_OUI_FROM_DATABASE=Advanced PANMOBIL Systems GmbH & Co. KG +OUI:D0BB80* + ID_OUI_FROM_DATABASE=SHL Telemedicine International Ltd. -OUI:FC0FE6* - ID_OUI_FROM_DATABASE=Sony Computer Entertainment Inc. +OUI:1C83B0* + ID_OUI_FROM_DATABASE=Linked IP GmbH -OUI:F0B479* - ID_OUI_FROM_DATABASE=Apple +OUI:F065DD* + ID_OUI_FROM_DATABASE=Primax Electronics Ltd. -OUI:B8F934* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications AB +OUI:706582* + ID_OUI_FROM_DATABASE=Suzhou Hanming Technologies Co., Ltd. -OUI:94FEF4* - ID_OUI_FROM_DATABASE=SAGEMCOM +OUI:94C7AF* + ID_OUI_FROM_DATABASE=Raylios Technology -OUI:84DB2F* - ID_OUI_FROM_DATABASE=Sierra Wireless Inc +OUI:6854F5* + ID_OUI_FROM_DATABASE=enLighted Inc -OUI:A45055* - ID_OUI_FROM_DATABASE=busware.de - -OUI:0474A1* - ID_OUI_FROM_DATABASE=Aligera Equipamentos Digitais Ltda - -OUI:1064E2* - ID_OUI_FROM_DATABASE=ADFweb.com s.r.l. - -OUI:CC34D7* - ID_OUI_FROM_DATABASE=GEWISS S.P.A. - -OUI:B4CFDB* - ID_OUI_FROM_DATABASE=Shenzhen Jiuzhou Electric Co.,LTD - -OUI:CC0CDA* - ID_OUI_FROM_DATABASE=Miljovakt AS - -OUI:109ADD* - ID_OUI_FROM_DATABASE=Apple - -OUI:C01242* - ID_OUI_FROM_DATABASE=Alpha Security Products - -OUI:405FBE* - ID_OUI_FROM_DATABASE=RIM - -OUI:E05B70* - ID_OUI_FROM_DATABASE=Innovid, Co., Ltd. - -OUI:F87B7A* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:043604* - ID_OUI_FROM_DATABASE=Gyeyoung I&T - -OUI:50CE75* - ID_OUI_FROM_DATABASE=Measy Electronics Ltd - -OUI:34F968* - ID_OUI_FROM_DATABASE=ATEK Products, LLC - -OUI:D0D0FD* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:E839DF* - ID_OUI_FROM_DATABASE=Askey Computer - -OUI:E8BE81* - ID_OUI_FROM_DATABASE=SAGEMCOM - -OUI:A45C27* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:706417* - ID_OUI_FROM_DATABASE=ORBIS TECNOLOGIA ELECTRICA S.A. - -OUI:64FC8C* - ID_OUI_FROM_DATABASE=Zonar Systems - -OUI:7C3E9D* - ID_OUI_FROM_DATABASE=PATECH - -OUI:4C60D5* - ID_OUI_FROM_DATABASE=airPointe of New Hampshire - -OUI:58170C* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications AB - -OUI:48F8E1* - ID_OUI_FROM_DATABASE=Alcatel Lucent WT - -OUI:B8616F* - ID_OUI_FROM_DATABASE=Accton Wireless Broadband(AWB), Corp. - -OUI:D45297* - ID_OUI_FROM_DATABASE=nSTREAMS Technologies, Inc. - -OUI:F45595* - ID_OUI_FROM_DATABASE=HENGBAO Corporation LTD. - -OUI:78EC22* - ID_OUI_FROM_DATABASE=Shanghai Qihui Telecom Technology Co., LTD - -OUI:F8D756* - ID_OUI_FROM_DATABASE=Simm Tronic Limited - -OUI:E087B1* - ID_OUI_FROM_DATABASE=Nata-Info Ltd. - -OUI:A088B4* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:A8B1D4* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:4CBAA3* - ID_OUI_FROM_DATABASE=Bison Electronics Inc. - -OUI:EC7C74* - ID_OUI_FROM_DATABASE=Justone Technologies Co., Ltd. +OUI:008C10* + ID_OUI_FROM_DATABASE=Black Box Corp. OUI:20A2E7* ID_OUI_FROM_DATABASE=Lee-Dickens Ltd @@ -9515,86 +10130,29 @@ OUI:94A7BC* OUI:6C9B02* ID_OUI_FROM_DATABASE=Nokia Corporation -OUI:6C23B9* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications AB +OUI:84DB2F* + ID_OUI_FROM_DATABASE=Sierra Wireless Inc -OUI:C46354* - ID_OUI_FROM_DATABASE=U-Raku, Inc. +OUI:A45055* + ID_OUI_FROM_DATABASE=busware.de -OUI:20FEDB* - ID_OUI_FROM_DATABASE=M2M Solution S.A.S. - -OUI:A49B13* - ID_OUI_FROM_DATABASE=Burroughs Payment Systems, Inc. - -OUI:58BC27* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:BC0DA5* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:7C8EE4* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:C8CD72* - ID_OUI_FROM_DATABASE=SAGEMCOM - -OUI:34D2C4* - ID_OUI_FROM_DATABASE=RENA GmbH Print Systeme - -OUI:1C7508* - ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD. - -OUI:4C0F6E* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:E0A670* +OUI:2CD2E7* ID_OUI_FROM_DATABASE=Nokia Corporation -OUI:E061B2* - ID_OUI_FROM_DATABASE=HANGZHOU ZENOINTEL TECHNOLOGY CO., LTD +OUI:C89383* + ID_OUI_FROM_DATABASE=Embedded Automation, Inc. -OUI:4491DB* - ID_OUI_FROM_DATABASE=Shanghai Huaqin Telecom Technology Co.,Ltd +OUI:D49E6D* + ID_OUI_FROM_DATABASE=Wuhan Zhongyuan Huadian Science & Technology Co., -OUI:80A1D7* - ID_OUI_FROM_DATABASE=Shanghai DareGlobal Technologies Co.,Ltd +OUI:94F720* + ID_OUI_FROM_DATABASE=Tianjin Deviser Electronics Instrument Co., Ltd -OUI:C802A6* - ID_OUI_FROM_DATABASE=Beijing Newmine Technology +OUI:5C6D20* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. -OUI:C84C75* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:68EBAE* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:284C53* - ID_OUI_FROM_DATABASE=Intune Networks - -OUI:00B5D6* - ID_OUI_FROM_DATABASE=Omnibit Inc. - -OUI:F893F3* - ID_OUI_FROM_DATABASE=VOLANS - -OUI:6487D7* - ID_OUI_FROM_DATABASE=Pirelli Tyre S.p.A. - -OUI:3C1A79* - ID_OUI_FROM_DATABASE=Huayuan Technology CO.,LTD - -OUI:30E48E* - ID_OUI_FROM_DATABASE=Vodafone UK - -OUI:08512E* - ID_OUI_FROM_DATABASE=Orion Diagnostica Oy - -OUI:9CF61A* - ID_OUI_FROM_DATABASE=UTC Fire and Security - -OUI:1CC1DE* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company +OUI:E02A82* + ID_OUI_FROM_DATABASE=Universal Global Scientific Industrial Co., Ltd. OUI:EC2368* ID_OUI_FROM_DATABASE=IntelliVoice Co.,Ltd. @@ -9602,9 +10160,6 @@ OUI:EC2368* OUI:B45253* ID_OUI_FROM_DATABASE=Seagate Technology -OUI:4437E6* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind.Co.Ltd - OUI:04DD4C* ID_OUI_FROM_DATABASE=Velocytech @@ -9620,89 +10175,83 @@ OUI:24AF54* OUI:F0F9F7* ID_OUI_FROM_DATABASE=IES GmbH & Co. KG -OUI:14D76E* - ID_OUI_FROM_DATABASE=CONCH ELECTRONIC Co.,Ltd +OUI:CC0CDA* + ID_OUI_FROM_DATABASE=Miljovakt AS -OUI:1078D2* - ID_OUI_FROM_DATABASE=ELITEGROUP COMPUTER SYSTEM CO., LTD. +OUI:C01242* + ID_OUI_FROM_DATABASE=Alpha Security Products -OUI:FCA841* - ID_OUI_FROM_DATABASE=Avaya, Inc +OUI:90507B* + ID_OUI_FROM_DATABASE=Advanced PANMOBIL Systems GmbH & Co. KG -OUI:CC6B98* - ID_OUI_FROM_DATABASE=Minetec Wireless Technologies +OUI:00B5D6* + ID_OUI_FROM_DATABASE=Omnibit Inc. -OUI:94C7AF* - ID_OUI_FROM_DATABASE=Raylios Technology +OUI:F893F3* + ID_OUI_FROM_DATABASE=VOLANS -OUI:6854F5* - ID_OUI_FROM_DATABASE=enLighted Inc +OUI:7C3E9D* + ID_OUI_FROM_DATABASE=PATECH -OUI:008C10* - ID_OUI_FROM_DATABASE=Black Box Corp. +OUI:4C60D5* + ID_OUI_FROM_DATABASE=airPointe of New Hampshire -OUI:F02408* - ID_OUI_FROM_DATABASE=Talaris (Sweden) AB +OUI:48F8E1* + ID_OUI_FROM_DATABASE=Alcatel Lucent WT -OUI:A06986* - ID_OUI_FROM_DATABASE=Wellav Technologies Ltd +OUI:D45297* + ID_OUI_FROM_DATABASE=nSTREAMS Technologies, Inc. -OUI:D8543A* - ID_OUI_FROM_DATABASE=Texas Instruments +OUI:78EC22* + ID_OUI_FROM_DATABASE=Shanghai Qihui Telecom Technology Co., LTD -OUI:F02FD8* - ID_OUI_FROM_DATABASE=Bi2-Vision +OUI:F8D756* + ID_OUI_FROM_DATABASE=Simm Tronic Limited -OUI:C86CB6* - ID_OUI_FROM_DATABASE=Optcom Co., Ltd. +OUI:E087B1* + ID_OUI_FROM_DATABASE=Nata-Info Ltd. -OUI:C45976* - ID_OUI_FROM_DATABASE=Fugoo Coorporation +OUI:A8B1D4* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:C8979F* - ID_OUI_FROM_DATABASE=Nokia Corporation +OUI:4CBAA3* + ID_OUI_FROM_DATABASE=Bison Electronics Inc. -OUI:B0C8AD* - ID_OUI_FROM_DATABASE=People Power Company +OUI:EC7C74* + ID_OUI_FROM_DATABASE=Justone Technologies Co., Ltd. -OUI:B0E39D* - ID_OUI_FROM_DATABASE=CAT SYSTEM CO.,LTD. +OUI:3C1A79* + ID_OUI_FROM_DATABASE=Huayuan Technology CO.,LTD -OUI:78A6BD* - ID_OUI_FROM_DATABASE=DAEYEON Control&Instrument Co,.Ltd +OUI:30E48E* + ID_OUI_FROM_DATABASE=Vodafone UK -OUI:481249* - ID_OUI_FROM_DATABASE=Luxcom Technologies Inc. +OUI:08512E* + ID_OUI_FROM_DATABASE=Orion Diagnostica Oy -OUI:BC7737* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:9CF61A* + ID_OUI_FROM_DATABASE=UTC Fire and Security -OUI:B43DB2* - ID_OUI_FROM_DATABASE=Degreane Horizon +OUI:80A1D7* + ID_OUI_FROM_DATABASE=Shanghai DareGlobal Technologies Co.,Ltd -OUI:C4823F* - ID_OUI_FROM_DATABASE=Fujian Newland Auto-ID Tech. Co,.Ltd. +OUI:C802A6* + ID_OUI_FROM_DATABASE=Beijing Newmine Technology -OUI:F4C795* - ID_OUI_FROM_DATABASE=WEY Elektronik AG +OUI:C84C75* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:084E1C* - ID_OUI_FROM_DATABASE=H2A Systems, LLC +OUI:68EBAE* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:58B035* - ID_OUI_FROM_DATABASE=Apple - -OUI:A4B121* - ID_OUI_FROM_DATABASE=Arantia 2010 S.L. - -OUI:9889ED* - ID_OUI_FROM_DATABASE=Anadem Information Inc. +OUI:284C53* + ID_OUI_FROM_DATABASE=Intune Networks OUI:102D96* ID_OUI_FROM_DATABASE=Looxcie Inc. OUI:3037A6* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:ACEA6A* ID_OUI_FROM_DATABASE=GENIX INFOCOMM CO., LTD. @@ -9710,32 +10259,32 @@ OUI:ACEA6A* OUI:7C2064* ID_OUI_FROM_DATABASE=Alcatel Lucent IPD -OUI:04766E* - ID_OUI_FROM_DATABASE=ALPS Co,. Ltd. +OUI:5C35DA* + ID_OUI_FROM_DATABASE=There Corporation Oy -OUI:081FF3* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:005218* + ID_OUI_FROM_DATABASE=Wuxi Keboda Electron Co.Ltd -OUI:5CE286* - ID_OUI_FROM_DATABASE=Nortel Networks +OUI:C09134* + ID_OUI_FROM_DATABASE=ProCurve Networking by HP -OUI:781DBA* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD +OUI:F07BCB* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. -OUI:80711F* - ID_OUI_FROM_DATABASE=Juniper networks +OUI:08F2F4* + ID_OUI_FROM_DATABASE=Net One Partners Co.,Ltd. -OUI:1CBDB9* - ID_OUI_FROM_DATABASE=D-LINK INTERNATIONAL PTE LIMITED +OUI:68EFBD* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:087695* - ID_OUI_FROM_DATABASE=Auto Industrial Co., Ltd. +OUI:5CFF35* + ID_OUI_FROM_DATABASE=Wistron Corporation -OUI:ACCE8F* - ID_OUI_FROM_DATABASE=HWA YAO TECHNOLOGIES CO., LTD +OUI:183BD2* + ID_OUI_FROM_DATABASE=BYD Precision Manufacture Company Ltd. -OUI:042F56* - ID_OUI_FROM_DATABASE=ATOCS (Shenzhen) LTD +OUI:F45595* + ID_OUI_FROM_DATABASE=HENGBAO Corporation LTD. OUI:C08B6F* ID_OUI_FROM_DATABASE=S I Sistemas Inteligentes Eletrônicos Ltda @@ -9755,32 +10304,41 @@ OUI:F09CBB* OUI:FCE23F* ID_OUI_FROM_DATABASE=CLAY PAKY SPA -OUI:5C35DA* - ID_OUI_FROM_DATABASE=There Corporation Oy +OUI:B0E39D* + ID_OUI_FROM_DATABASE=CAT SYSTEM CO.,LTD. -OUI:005218* - ID_OUI_FROM_DATABASE=Wuxi Keboda Electron Co.Ltd +OUI:78A6BD* + ID_OUI_FROM_DATABASE=DAEYEON Control&Instrument Co,.Ltd -OUI:C09134* - ID_OUI_FROM_DATABASE=ProCurve Networking by HP +OUI:481249* + ID_OUI_FROM_DATABASE=Luxcom Technologies Inc. -OUI:F07BCB* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. +OUI:B43DB2* + ID_OUI_FROM_DATABASE=Degreane Horizon -OUI:08F2F4* - ID_OUI_FROM_DATABASE=Net One Partners Co.,Ltd. +OUI:C4823F* + ID_OUI_FROM_DATABASE=Fujian Newland Auto-ID Tech. Co,.Ltd. -OUI:68EFBD* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:F4C795* + ID_OUI_FROM_DATABASE=WEY Elektronik AG -OUI:5CFF35* - ID_OUI_FROM_DATABASE=Wistron Corporation +OUI:087695* + ID_OUI_FROM_DATABASE=Auto Industrial Co., Ltd. -OUI:183BD2* - ID_OUI_FROM_DATABASE=BYD Precision Manufacture Company Ltd. +OUI:ACCE8F* + ID_OUI_FROM_DATABASE=HWA YAO TECHNOLOGIES CO., LTD -OUI:2CCD27* - ID_OUI_FROM_DATABASE=Precor Inc +OUI:042F56* + ID_OUI_FROM_DATABASE=ATOCS (Shenzhen) LTD + +OUI:084E1C* + ID_OUI_FROM_DATABASE=H2A Systems, LLC + +OUI:A4B121* + ID_OUI_FROM_DATABASE=Arantia 2010 S.L. + +OUI:9889ED* + ID_OUI_FROM_DATABASE=Anadem Information Inc. OUI:147373* ID_OUI_FROM_DATABASE=TUBITAK UEKAE @@ -9800,29 +10358,14 @@ OUI:F89D0D* OUI:1010B6* ID_OUI_FROM_DATABASE=McCain Inc -OUI:A8F274* - ID_OUI_FROM_DATABASE=Samsung Electronics +OUI:081FF3* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:D49C28* - ID_OUI_FROM_DATABASE=JayBird LLC +OUI:5CE286* + ID_OUI_FROM_DATABASE=Nortel Networks -OUI:907F61* - ID_OUI_FROM_DATABASE=Chicony Electronics Co., Ltd. - -OUI:A03A75* - ID_OUI_FROM_DATABASE=PSS Belgium N.V. - -OUI:746B82* - ID_OUI_FROM_DATABASE=MOVEK - -OUI:0C8411* - ID_OUI_FROM_DATABASE=A.O. Smith Water Products - -OUI:F8E968* - ID_OUI_FROM_DATABASE=Egker Kft. - -OUI:34159E* - ID_OUI_FROM_DATABASE=Apple +OUI:2CCD27* + ID_OUI_FROM_DATABASE=Precor Inc OUI:AC44F2* ID_OUI_FROM_DATABASE=Revolabs Inc @@ -9836,36 +10379,6 @@ OUI:D828C9* OUI:C86C1E* ID_OUI_FROM_DATABASE=Display Systems Ltd -OUI:F0BCC8* - ID_OUI_FROM_DATABASE=MaxID (Pty) Ltd - -OUI:1886AC* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:406186* - ID_OUI_FROM_DATABASE=MICRO-STAR INT'L CO.,LTD - -OUI:74E537* - ID_OUI_FROM_DATABASE=RADSPIN - -OUI:58F67B* - ID_OUI_FROM_DATABASE=Xia Men UnionCore Technology LTD. - -OUI:A02EF3* - ID_OUI_FROM_DATABASE=United Integrated Services Co., Led. - -OUI:A8CE90* - ID_OUI_FROM_DATABASE=CVC - -OUI:F4ACC1* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:584CEE* - ID_OUI_FROM_DATABASE=Digital One Technologies, Limited - -OUI:E064BB* - ID_OUI_FROM_DATABASE=DigiView S.r.l. - OUI:EC6C9F* ID_OUI_FROM_DATABASE=Chengdu Volans Technology CO.,LTD @@ -9884,86 +10397,17 @@ OUI:60D0A9* OUI:942E63* ID_OUI_FROM_DATABASE=Finsécur -OUI:64ED57* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:C8D2C1* ID_OUI_FROM_DATABASE=Jetlun (Shenzhen) Corporation -OUI:00271F* - ID_OUI_FROM_DATABASE=MIPRO Electronics Co., Ltd +OUI:F0BCC8* + ID_OUI_FROM_DATABASE=MaxID (Pty) Ltd -OUI:00271A* - ID_OUI_FROM_DATABASE=Geenovo Technology Ltd. +OUI:406186* + ID_OUI_FROM_DATABASE=MICRO-STAR INT'L CO.,LTD -OUI:002714* - ID_OUI_FROM_DATABASE=Grainmustards, Co,ltd. - -OUI:002717* - ID_OUI_FROM_DATABASE=CE Digital(Zhenjiang)Co.,Ltd - -OUI:00270E* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:002708* - ID_OUI_FROM_DATABASE=Nordiag ASA - -OUI:002701* - ID_OUI_FROM_DATABASE=INCOstartec GmbH - -OUI:002702* - ID_OUI_FROM_DATABASE=SolarEdge Technologies - -OUI:0026FC* - ID_OUI_FROM_DATABASE=AcSiP Technology Corp. - -OUI:0026FB* - ID_OUI_FROM_DATABASE=AirDio Wireless, Inc. - -OUI:0026F5* - ID_OUI_FROM_DATABASE=XRPLUS Inc. - -OUI:04C05B* - ID_OUI_FROM_DATABASE=Tigo Energy - -OUI:A4BADB* - ID_OUI_FROM_DATABASE=Dell Inc. - -OUI:5C1437* - ID_OUI_FROM_DATABASE=Thyssenkrupp Aufzugswerke GmbH - -OUI:9C55B4* - ID_OUI_FROM_DATABASE=I.S.E. S.r.l. - -OUI:DC2C26* - ID_OUI_FROM_DATABASE=Iton Technology Limited - -OUI:4CC452* - ID_OUI_FROM_DATABASE=Shang Hai Tyd. Electon Technology Ltd. - -OUI:4C63EB* - ID_OUI_FROM_DATABASE=Application Solutions (Electronics and Vision) Ltd - -OUI:64168D* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:C01E9B* - ID_OUI_FROM_DATABASE=Pixavi AS - -OUI:24D2CC* - ID_OUI_FROM_DATABASE=SmartDrive Systems Inc. - -OUI:7C6C8F* - ID_OUI_FROM_DATABASE=AMS NEVE LTD - -OUI:C4E17C* - ID_OUI_FROM_DATABASE=U2S co. - -OUI:E8DFF2* - ID_OUI_FROM_DATABASE=PRF Co., Ltd. - -OUI:006440* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:74E537* + ID_OUI_FROM_DATABASE=RADSPIN OUI:C417FE* ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. @@ -9977,69 +10421,12 @@ OUI:448E81* OUI:2046F9* ID_OUI_FROM_DATABASE=Advanced Network Devices (dba:AND) -OUI:988B5D* - ID_OUI_FROM_DATABASE=SAGEM COMMUNICATION - OUI:6CD68A* ID_OUI_FROM_DATABASE=LG Electronics Inc -OUI:A8E3EE* - ID_OUI_FROM_DATABASE=Sony Computer Entertainment Inc. - OUI:681FD8* ID_OUI_FROM_DATABASE=Advanced Telemetry -OUI:AC867E* - ID_OUI_FROM_DATABASE=Create New Technology (HK) Limited Company - -OUI:F0C24C* - ID_OUI_FROM_DATABASE=Zhejiang FeiYue Digital Technology Co., Ltd - -OUI:08184C* - ID_OUI_FROM_DATABASE=A. S. Thomas, Inc. - -OUI:5CE223* - ID_OUI_FROM_DATABASE=Delphin Technology AG - -OUI:FC6198* - ID_OUI_FROM_DATABASE=NEC Personal Products, Ltd - -OUI:F871FE* - ID_OUI_FROM_DATABASE=The Goldman Sachs Group, Inc. - -OUI:64B9E8* - ID_OUI_FROM_DATABASE=Apple - -OUI:D8C3FB* - ID_OUI_FROM_DATABASE=DETRACOM - -OUI:201257* - ID_OUI_FROM_DATABASE=Most Lucky Trading Ltd - -OUI:2021A5* - ID_OUI_FROM_DATABASE=LG Electronics Inc - -OUI:A8C222* - ID_OUI_FROM_DATABASE=TM-Research Inc. - -OUI:50252B* - ID_OUI_FROM_DATABASE=Nethra Imaging Incorporated - -OUI:A4DA3F* - ID_OUI_FROM_DATABASE=Bionics Corp. - -OUI:9C4E8E* - ID_OUI_FROM_DATABASE=ALT Systems Ltd - -OUI:2421AB* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications - -OUI:D0E40B* - ID_OUI_FROM_DATABASE=Wearable Inc. - -OUI:F4CE46* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - OUI:0C8230* ID_OUI_FROM_DATABASE=SHENZHEN MAGNUS TECHNOLOGIES CO.,LTD @@ -10055,17 +10442,26 @@ OUI:34EF8B* OUI:38E98C* ID_OUI_FROM_DATABASE=Reco S.p.A. -OUI:448312* - ID_OUI_FROM_DATABASE=Star-Net +OUI:F02408* + ID_OUI_FROM_DATABASE=Talaris (Sweden) AB -OUI:687924* - ID_OUI_FROM_DATABASE=ELS-GmbH & Co. KG +OUI:A06986* + ID_OUI_FROM_DATABASE=Wellav Technologies Ltd -OUI:38BB23* - ID_OUI_FROM_DATABASE=OzVision America LLC +OUI:F02FD8* + ID_OUI_FROM_DATABASE=Bi2-Vision -OUI:003A99* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:C86CB6* + ID_OUI_FROM_DATABASE=Optcom Co., Ltd. + +OUI:C45976* + ID_OUI_FROM_DATABASE=Fugoo Coorporation + +OUI:B0C8AD* + ID_OUI_FROM_DATABASE=People Power Company + +OUI:A8F274* + ID_OUI_FROM_DATABASE=Samsung Electronics OUI:A870A5* ID_OUI_FROM_DATABASE=UniComm Inc. @@ -10088,104 +10484,158 @@ OUI:C4198B* OUI:C83A35* ID_OUI_FROM_DATABASE=Tenda Technology Co., Ltd. -OUI:0025A1* - ID_OUI_FROM_DATABASE=Enalasys +OUI:F4ACC1* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:00259A* - ID_OUI_FROM_DATABASE=CEStronics GmbH +OUI:584CEE* + ID_OUI_FROM_DATABASE=Digital One Technologies, Limited -OUI:002593* - ID_OUI_FROM_DATABASE=DatNet Informatikai Kft. +OUI:E064BB* + ID_OUI_FROM_DATABASE=DigiView S.r.l. -OUI:002594* - ID_OUI_FROM_DATABASE=Eurodesign BG LTD +OUI:4C63EB* + ID_OUI_FROM_DATABASE=Application Solutions (Electronics and Vision) Ltd -OUI:00258E* - ID_OUI_FROM_DATABASE=The Weather Channel +OUI:C01E9B* + ID_OUI_FROM_DATABASE=Pixavi AS -OUI:00258A* - ID_OUI_FROM_DATABASE=Pole/Zero Corporation +OUI:64168D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:002589* - ID_OUI_FROM_DATABASE=Hills Industries Limited +OUI:24D2CC* + ID_OUI_FROM_DATABASE=SmartDrive Systems Inc. -OUI:002584* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:7C6C8F* + ID_OUI_FROM_DATABASE=AMS NEVE LTD -OUI:00257A* - ID_OUI_FROM_DATABASE=CAMCO Produktions- und Vertriebs-GmbH für Beschallungs- und Beleuchtungsanlagen +OUI:C4E17C* + ID_OUI_FROM_DATABASE=U2S co. -OUI:00257F* - ID_OUI_FROM_DATABASE=CallTechSolution Co.,Ltd +OUI:A8C222* + ID_OUI_FROM_DATABASE=TM-Research Inc. -OUI:002573* - ID_OUI_FROM_DATABASE=ST Electronics (Info-Security) Pte Ltd +OUI:50252B* + ID_OUI_FROM_DATABASE=Nethra Imaging Incorporated -OUI:002567* - ID_OUI_FROM_DATABASE=Samsung Electronics +OUI:A4DA3F* + ID_OUI_FROM_DATABASE=Bionics Corp. -OUI:00256E* - ID_OUI_FROM_DATABASE=Van Breda B.V. +OUI:9C4E8E* + ID_OUI_FROM_DATABASE=ALT Systems Ltd -OUI:00256D* - ID_OUI_FROM_DATABASE=Broadband Forum +OUI:448312* + ID_OUI_FROM_DATABASE=Star-Net -OUI:002560* - ID_OUI_FROM_DATABASE=Ibridge Networks & Communications Ltd. +OUI:687924* + ID_OUI_FROM_DATABASE=ELS-GmbH & Co. KG -OUI:00255B* - ID_OUI_FROM_DATABASE=CoachComm, LLC +OUI:38BB23* + ID_OUI_FROM_DATABASE=OzVision America LLC -OUI:002554* - ID_OUI_FROM_DATABASE=Pixel8 Networks +OUI:003A99* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:00254D* - ID_OUI_FROM_DATABASE=Singapore Technologies Electronics Limited +OUI:04C05B* + ID_OUI_FROM_DATABASE=Tigo Energy -OUI:00254E* - ID_OUI_FROM_DATABASE=Vertex Wireless Co., Ltd. +OUI:5C1437* + ID_OUI_FROM_DATABASE=Thyssenkrupp Aufzugswerke GmbH -OUI:002548* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S +OUI:9C55B4* + ID_OUI_FROM_DATABASE=I.S.E. S.r.l. -OUI:002537* - ID_OUI_FROM_DATABASE=Runcom Technologies Ltd. +OUI:DC2C26* + ID_OUI_FROM_DATABASE=Iton Technology Limited -OUI:00253E* - ID_OUI_FROM_DATABASE=Sensus Metering Systems +OUI:4CC452* + ID_OUI_FROM_DATABASE=Shang Hai Tyd. Electon Technology Ltd. -OUI:002600* - ID_OUI_FROM_DATABASE=TEAC Australia Pty Ltd. +OUI:F0C24C* + ID_OUI_FROM_DATABASE=Zhejiang FeiYue Digital Technology Co., Ltd -OUI:002607* - ID_OUI_FROM_DATABASE=Enabling Technology Pty Ltd +OUI:08184C* + ID_OUI_FROM_DATABASE=A. S. Thomas, Inc. -OUI:0025FB* - ID_OUI_FROM_DATABASE=Tunstall Healthcare A/S +OUI:5CE223* + ID_OUI_FROM_DATABASE=Delphin Technology AG -OUI:0025FA* - ID_OUI_FROM_DATABASE=J&M Analytik AG +OUI:FC6198* + ID_OUI_FROM_DATABASE=NEC Personal Products, Ltd -OUI:0025F6* - ID_OUI_FROM_DATABASE=netTALK.com, Inc. +OUI:F871FE* + ID_OUI_FROM_DATABASE=The Goldman Sachs Group, Inc. -OUI:0025F1* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:D8C3FB* + ID_OUI_FROM_DATABASE=DETRACOM -OUI:0025EF* - ID_OUI_FROM_DATABASE=I-TEC Co., Ltd. +OUI:201257* + ID_OUI_FROM_DATABASE=Most Lucky Trading Ltd -OUI:0025E9* - ID_OUI_FROM_DATABASE=i-mate Development, Inc. +OUI:2021A5* + ID_OUI_FROM_DATABASE=LG Electronics Inc -OUI:0025DF* - ID_OUI_FROM_DATABASE=Private +OUI:D49C28* + ID_OUI_FROM_DATABASE=JayBird LLC -OUI:0025D8* - ID_OUI_FROM_DATABASE=KOREA MAINTENANCE +OUI:A03A75* + ID_OUI_FROM_DATABASE=PSS Belgium N.V. -OUI:0025D3* - ID_OUI_FROM_DATABASE=AzureWave Technologies, Inc +OUI:746B82* + ID_OUI_FROM_DATABASE=MOVEK + +OUI:0C8411* + ID_OUI_FROM_DATABASE=A.O. Smith Water Products + +OUI:F8E968* + ID_OUI_FROM_DATABASE=Egker Kft. + +OUI:E8DFF2* + ID_OUI_FROM_DATABASE=PRF Co., Ltd. + +OUI:006440* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:D0E40B* + ID_OUI_FROM_DATABASE=Wearable Inc. + +OUI:AC867E* + ID_OUI_FROM_DATABASE=Create New Technology (HK) Limited Company + +OUI:58F67B* + ID_OUI_FROM_DATABASE=Xia Men UnionCore Technology LTD. + +OUI:A02EF3* + ID_OUI_FROM_DATABASE=United Integrated Services Co., Led. + +OUI:A8CE90* + ID_OUI_FROM_DATABASE=CVC + +OUI:00271F* + ID_OUI_FROM_DATABASE=MIPRO Electronics Co., Ltd + +OUI:00271A* + ID_OUI_FROM_DATABASE=Geenovo Technology Ltd. + +OUI:002714* + ID_OUI_FROM_DATABASE=Grainmustards, Co,ltd. + +OUI:002717* + ID_OUI_FROM_DATABASE=CE Digital(Zhenjiang)Co.,Ltd + +OUI:002708* + ID_OUI_FROM_DATABASE=Nordiag ASA + +OUI:002701* + ID_OUI_FROM_DATABASE=INCOstartec GmbH + +OUI:002702* + ID_OUI_FROM_DATABASE=SolarEdge Technologies + +OUI:0026FB* + ID_OUI_FROM_DATABASE=AirDio Wireless, Inc. + +OUI:0026F5* + ID_OUI_FROM_DATABASE=XRPLUS Inc. OUI:002632* ID_OUI_FROM_DATABASE=Instrumentation Technologies d.d. @@ -10214,6 +10664,9 @@ OUI:002613* OUI:00260D* ID_OUI_FROM_DATABASE=Mercury Systems, Inc. +OUI:0025D8* + ID_OUI_FROM_DATABASE=KOREA MAINTENANCE + OUI:0025CC* ID_OUI_FROM_DATABASE=Mobile Communications Korea Incorporated @@ -10227,46 +10680,37 @@ OUI:0025C0* ID_OUI_FROM_DATABASE=ZillionTV Corporation OUI:0025B4* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:0025B9* ID_OUI_FROM_DATABASE=Cypress Solutions Inc -OUI:0025B3* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - OUI:0025AD* ID_OUI_FROM_DATABASE=Manufacturing Resources International -OUI:0025A6* - ID_OUI_FROM_DATABASE=Central Network Solution Co., Ltd. +OUI:002600* + ID_OUI_FROM_DATABASE=TEAC Australia Pty Ltd. -OUI:00266A* - ID_OUI_FROM_DATABASE=ESSENSIUM NV +OUI:002607* + ID_OUI_FROM_DATABASE=Enabling Technology Pty Ltd -OUI:002664* - ID_OUI_FROM_DATABASE=Core System Japan +OUI:0025FB* + ID_OUI_FROM_DATABASE=Tunstall Healthcare A/S -OUI:00265E* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. +OUI:0025FA* + ID_OUI_FROM_DATABASE=J&M Analytik AG -OUI:002658* - ID_OUI_FROM_DATABASE=T-Platforms (Cyprus) Limited +OUI:0025F6* + ID_OUI_FROM_DATABASE=netTALK.com, Inc. -OUI:002650* - ID_OUI_FROM_DATABASE=2Wire +OUI:0025EF* + ID_OUI_FROM_DATABASE=I-TEC Co., Ltd. -OUI:002645* - ID_OUI_FROM_DATABASE=Circontrol S.A. +OUI:0025E9* + ID_OUI_FROM_DATABASE=i-mate Development, Inc. -OUI:00263F* - ID_OUI_FROM_DATABASE=LIOS Technology GmbH - -OUI:002639* - ID_OUI_FROM_DATABASE=T.M. Electronics, Inc. - -OUI:002696* - ID_OUI_FROM_DATABASE=NOOLIX Co., Ltd +OUI:0025DF* + ID_OUI_FROM_DATABASE=Private OUI:002690* ID_OUI_FROM_DATABASE=I DO IT @@ -10292,32 +10736,8 @@ OUI:002677* OUI:002671* ID_OUI_FROM_DATABASE=AUTOVISION Co., Ltd -OUI:0026C9* - ID_OUI_FROM_DATABASE=Proventix Systems, Inc. - -OUI:0026C3* - ID_OUI_FROM_DATABASE=Insightek Corp. - -OUI:0026BD* - ID_OUI_FROM_DATABASE=JTEC Card & Communication Co., Ltd. - -OUI:0026B9* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:0026B3* - ID_OUI_FROM_DATABASE=Thales Communications Inc - -OUI:0026AD* - ID_OUI_FROM_DATABASE=Arada Systems, Inc. - -OUI:0026A9* - ID_OUI_FROM_DATABASE=Strong Technologies Pty Ltd - -OUI:0026A3* - ID_OUI_FROM_DATABASE=FQ Ingenieria Electronica S.A. - -OUI:00269C* - ID_OUI_FROM_DATABASE=ITUS JAPAN CO. LTD +OUI:00266A* + ID_OUI_FROM_DATABASE=ESSENSIUM NV OUI:0026EF* ID_OUI_FROM_DATABASE=Technology Advancement Group, Inc. @@ -10341,7 +10761,73 @@ OUI:0026D0* ID_OUI_FROM_DATABASE=Semihalf OUI:0026CA* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0026C9* + ID_OUI_FROM_DATABASE=Proventix Systems, Inc. + +OUI:0026C3* + ID_OUI_FROM_DATABASE=Insightek Corp. + +OUI:002664* + ID_OUI_FROM_DATABASE=Core System Japan + +OUI:002658* + ID_OUI_FROM_DATABASE=T-Platforms (Cyprus) Limited + +OUI:002645* + ID_OUI_FROM_DATABASE=Circontrol S.A. + +OUI:00263F* + ID_OUI_FROM_DATABASE=LIOS Technology GmbH + +OUI:002639* + ID_OUI_FROM_DATABASE=T.M. Electronics, Inc. + +OUI:0026BD* + ID_OUI_FROM_DATABASE=JTEC Card & Communication Co., Ltd. + +OUI:0026B3* + ID_OUI_FROM_DATABASE=Thales Communications Inc + +OUI:0026AD* + ID_OUI_FROM_DATABASE=Arada Systems, Inc. + +OUI:0026A9* + ID_OUI_FROM_DATABASE=Strong Technologies Pty Ltd + +OUI:0026A3* + ID_OUI_FROM_DATABASE=FQ Ingenieria Electronica S.A. + +OUI:00269C* + ID_OUI_FROM_DATABASE=ITUS JAPAN CO. LTD + +OUI:002696* + ID_OUI_FROM_DATABASE=NOOLIX Co., Ltd + +OUI:002484* + ID_OUI_FROM_DATABASE=Bang and Olufsen Medicom a/s + +OUI:002486* + ID_OUI_FROM_DATABASE=DesignArt Networks + +OUI:00247F* + ID_OUI_FROM_DATABASE=Nortel Networks + +OUI:002478* + ID_OUI_FROM_DATABASE=Mag Tech Electronics Co Limited + +OUI:002471* + ID_OUI_FROM_DATABASE=Fusion MultiSystems dba Fusion-io + +OUI:002473* + ID_OUI_FROM_DATABASE=3COM EUROPE LTD + +OUI:002465* + ID_OUI_FROM_DATABASE=Elentec + +OUI:002460* + ID_OUI_FROM_DATABASE=Giaval Science Development Co. Ltd. OUI:00245B* ID_OUI_FROM_DATABASE=RAIDON TECHNOLOGY, INC. @@ -10358,51 +10844,165 @@ OUI:002442* OUI:00243D* ID_OUI_FROM_DATABASE=Emerson Appliance Motors and Controls -OUI:002438* - ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc +OUI:002528* + ID_OUI_FROM_DATABASE=Daido Signal Co., Ltd. -OUI:002431* - ID_OUI_FROM_DATABASE=Uni-v co.,ltd +OUI:002523* + ID_OUI_FROM_DATABASE=OCP Inc. -OUI:002484* - ID_OUI_FROM_DATABASE=Bang and Olufsen Medicom a/s +OUI:00251E* + ID_OUI_FROM_DATABASE=ROTEL TECHNOLOGIES -OUI:002486* - ID_OUI_FROM_DATABASE=DesignArt Networks +OUI:002519* + ID_OUI_FROM_DATABASE=Viaas Inc -OUI:00247F* - ID_OUI_FROM_DATABASE=Nortel Networks +OUI:002514* + ID_OUI_FROM_DATABASE=PC Worth Int'l Co., Ltd. -OUI:002478* - ID_OUI_FROM_DATABASE=Mag Tech Electronics Co Limited +OUI:00250D* + ID_OUI_FROM_DATABASE=GZT Telkom-Telmor sp. z o.o. -OUI:00246C* - ID_OUI_FROM_DATABASE=ARUBA NETWORKS, INC. +OUI:002506* + ID_OUI_FROM_DATABASE=A.I. ANTITACCHEGGIO ITALIA SRL -OUI:002471* - ID_OUI_FROM_DATABASE=Fusion MultiSystems dba Fusion-io +OUI:002508* + ID_OUI_FROM_DATABASE=Maquet Cardiopulmonary AG -OUI:002473* - ID_OUI_FROM_DATABASE=3COM EUROPE LTD +OUI:00257A* + ID_OUI_FROM_DATABASE=CAMCO Produktions- und Vertriebs-GmbH für Beschallungs- und Beleuchtungsanlagen -OUI:002465* - ID_OUI_FROM_DATABASE=Elentec +OUI:00257F* + ID_OUI_FROM_DATABASE=CallTechSolution Co.,Ltd -OUI:002460* - ID_OUI_FROM_DATABASE=Giaval Science Development Co. Ltd. +OUI:002573* + ID_OUI_FROM_DATABASE=ST Electronics (Info-Security) Pte Ltd -OUI:002402* - ID_OUI_FROM_DATABASE=Op-Tection GmbH +OUI:002567* + ID_OUI_FROM_DATABASE=Samsung Electronics -OUI:0023FC* - ID_OUI_FROM_DATABASE=Ultra Stereo Labs, Inc +OUI:00256E* + ID_OUI_FROM_DATABASE=Van Breda B.V. + +OUI:00256D* + ID_OUI_FROM_DATABASE=Broadband Forum + +OUI:002560* + ID_OUI_FROM_DATABASE=Ibridge Networks & Communications Ltd. + +OUI:00255B* + ID_OUI_FROM_DATABASE=CoachComm, LLC + +OUI:0024E2* + ID_OUI_FROM_DATABASE=HASEGAWA ELECTRIC CO.,LTD. + +OUI:0024DB* + ID_OUI_FROM_DATABASE=Alcohol Monitoring Systems + +OUI:0024CF* + ID_OUI_FROM_DATABASE=Inscape Data Corporation + +OUI:0024C8* + ID_OUI_FROM_DATABASE=Broadband Solutions Group + +OUI:0024C3* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0024C0* + ID_OUI_FROM_DATABASE=NTI COMODO INC + +OUI:0024B6* + ID_OUI_FROM_DATABASE=Seagate Technology + +OUI:0024BB* + ID_OUI_FROM_DATABASE=CENTRAL Corporation + +OUI:0024B1* + ID_OUI_FROM_DATABASE=Coulomb Technologies + +OUI:0024AA* + ID_OUI_FROM_DATABASE=Dycor Technologies Ltd. + +OUI:0024A3* + ID_OUI_FROM_DATABASE=Sonim Technologies Inc + +OUI:00249E* + ID_OUI_FROM_DATABASE=ADC-Elektronik GmbH + +OUI:00248B* + ID_OUI_FROM_DATABASE=HYBUS CO., LTD. + +OUI:002492* + ID_OUI_FROM_DATABASE=Motorola, Broadband Solutions Group + +OUI:002497* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:002554* + ID_OUI_FROM_DATABASE=Pixel8 Networks + +OUI:00254D* + ID_OUI_FROM_DATABASE=Singapore Technologies Electronics Limited + +OUI:00254E* + ID_OUI_FROM_DATABASE=Vertex Wireless Co., Ltd. + +OUI:002537* + ID_OUI_FROM_DATABASE=Runcom Technologies Ltd. + +OUI:00253E* + ID_OUI_FROM_DATABASE=Sensus Metering Systems + +OUI:002541* + ID_OUI_FROM_DATABASE=Maquet Critical Care AB + +OUI:00252D* + ID_OUI_FROM_DATABASE=Kiryung Electronics + +OUI:0025A6* + ID_OUI_FROM_DATABASE=Central Network Solution Co., Ltd. + +OUI:0025A1* + ID_OUI_FROM_DATABASE=Enalasys + +OUI:00259A* + ID_OUI_FROM_DATABASE=CEStronics GmbH + +OUI:002593* + ID_OUI_FROM_DATABASE=DatNet Informatikai Kft. + +OUI:002594* + ID_OUI_FROM_DATABASE=Eurodesign BG LTD + +OUI:00258E* + ID_OUI_FROM_DATABASE=The Weather Channel + +OUI:00258A* + ID_OUI_FROM_DATABASE=Pole/Zero Corporation + +OUI:002589* + ID_OUI_FROM_DATABASE=Hills Industries Limited + +OUI:002584* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:002501* + ID_OUI_FROM_DATABASE=JSC Supertel + +OUI:0024FA* + ID_OUI_FROM_DATABASE=Hilger u. Kern GMBH + +OUI:0024F5* + ID_OUI_FROM_DATABASE=NDS Surgical Imaging + +OUI:0024EE* + ID_OUI_FROM_DATABASE=Wynmax Inc. + +OUI:0024E7* + ID_OUI_FROM_DATABASE=Plaster Networks OUI:0023F2* ID_OUI_FROM_DATABASE=TVLogic -OUI:0023EE* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:0023E8* ID_OUI_FROM_DATABASE=Demco Corp. @@ -10424,20 +11024,11 @@ OUI:0023CE* OUI:0023D5* ID_OUI_FROM_DATABASE=WAREMA electronic GmbH -OUI:002422* - ID_OUI_FROM_DATABASE=Knapp Logistik Automation GmbH - -OUI:002427* - ID_OUI_FROM_DATABASE=SSI COMPUTER CORP - -OUI:00241B* - ID_OUI_FROM_DATABASE=iWOW Communications Pte Ltd - OUI:002421* ID_OUI_FROM_DATABASE=MICRO-STAR INT'L CO., LTD. OUI:002414* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:002415* ID_OUI_FROM_DATABASE=Magnetic Autocontrol GmbH @@ -10448,26 +11039,11 @@ OUI:00240F* OUI:002408* ID_OUI_FROM_DATABASE=Pacific Biosciences -OUI:00250D* - ID_OUI_FROM_DATABASE=GZT Telkom-Telmor sp. z o.o. +OUI:002402* + ID_OUI_FROM_DATABASE=Op-Tection GmbH -OUI:002506* - ID_OUI_FROM_DATABASE=A.I. ANTITACCHEGGIO ITALIA SRL - -OUI:002508* - ID_OUI_FROM_DATABASE=Maquet Cardiopulmonary AG - -OUI:0024FA* - ID_OUI_FROM_DATABASE=Hilger u. Kern GMBH - -OUI:0024F3* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:0024F5* - ID_OUI_FROM_DATABASE=NDS Surgical Imaging - -OUI:0024EE* - ID_OUI_FROM_DATABASE=Wynmax Inc. +OUI:0023FC* + ID_OUI_FROM_DATABASE=Ultra Stereo Labs, Inc OUI:0023CF* ID_OUI_FROM_DATABASE=CUMMINS-ALLISON CORP. @@ -10481,197 +11057,14 @@ OUI:0023B6* OUI:0023BC* ID_OUI_FROM_DATABASE=EQ-SYS GmbH -OUI:0023AF* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:0023AA* ID_OUI_FROM_DATABASE=HFR, Inc. -OUI:0023A3* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:0023A9* ID_OUI_FROM_DATABASE=Beijing Detianquan Electromechanical Equipment Co., Ltd -OUI:00239C* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:0024BB* - ID_OUI_FROM_DATABASE=CENTRAL Corporation - -OUI:0024B1* - ID_OUI_FROM_DATABASE=Coulomb Technologies - -OUI:0024AA* - ID_OUI_FROM_DATABASE=Dycor Technologies Ltd. - -OUI:0024A5* - ID_OUI_FROM_DATABASE=Buffalo Inc. - -OUI:0024A3* - ID_OUI_FROM_DATABASE=Sonim Technologies Inc - -OUI:00249E* - ID_OUI_FROM_DATABASE=ADC-Elektronik GmbH - -OUI:00248B* - ID_OUI_FROM_DATABASE=HYBUS CO., LTD. - -OUI:002492* - ID_OUI_FROM_DATABASE=Motorola, Broadband Solutions Group - -OUI:002497* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0024E7* - ID_OUI_FROM_DATABASE=Plaster Networks - -OUI:0024E2* - ID_OUI_FROM_DATABASE=HASEGAWA ELECTRIC CO.,LTD. - -OUI:0024DB* - ID_OUI_FROM_DATABASE=Alcohol Monitoring Systems - -OUI:0024D6* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:0024CF* - ID_OUI_FROM_DATABASE=Inscape Data Corporation - -OUI:0024D4* - ID_OUI_FROM_DATABASE=FREEBOX SA - -OUI:0024C8* - ID_OUI_FROM_DATABASE=Broadband Solutions Group - -OUI:0024C3* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0024C0* - ID_OUI_FROM_DATABASE=NTI COMODO INC - -OUI:0024B6* - ID_OUI_FROM_DATABASE=Seagate Technology - -OUI:002541* - ID_OUI_FROM_DATABASE=Maquet Critical Care AB - -OUI:00252D* - ID_OUI_FROM_DATABASE=Kiryung Electronics - -OUI:002528* - ID_OUI_FROM_DATABASE=Daido Signal Co., Ltd. - -OUI:002523* - ID_OUI_FROM_DATABASE=OCP Inc. - -OUI:00251E* - ID_OUI_FROM_DATABASE=ROTEL TECHNOLOGIES - -OUI:002519* - ID_OUI_FROM_DATABASE=Viaas Inc - -OUI:002514* - ID_OUI_FROM_DATABASE=PC Worth Int'l Co., Ltd. - -OUI:0022D3* - ID_OUI_FROM_DATABASE=Hub-Tech - -OUI:0022CD* - ID_OUI_FROM_DATABASE=Ared Technology Co., Ltd. - -OUI:0022CE* - ID_OUI_FROM_DATABASE=Cisco, Service Provider Video Technology Group - -OUI:0022C4* - ID_OUI_FROM_DATABASE=epro GmbH - -OUI:0022C9* - ID_OUI_FROM_DATABASE=Lenord, Bauer & Co GmbH - -OUI:0022BF* - ID_OUI_FROM_DATABASE=SieAmp Group of Companies - -OUI:0022B9* - ID_OUI_FROM_DATABASE=Analogix Seminconductor, Inc - -OUI:0022BA* - ID_OUI_FROM_DATABASE=HUTH Elektronik Systeme GmbH - -OUI:0022B3* - ID_OUI_FROM_DATABASE=Sei S.p.A. - -OUI:0022AC* - ID_OUI_FROM_DATABASE=Hangzhou Siyuan Tech. Co., Ltd - -OUI:0022A7* - ID_OUI_FROM_DATABASE=Tyco Electronics AMP GmbH - -OUI:0021FA* - ID_OUI_FROM_DATABASE=A4SP Technologies Ltd. - -OUI:0021F4* - ID_OUI_FROM_DATABASE=INRange Systems, Inc - -OUI:0021ED* - ID_OUI_FROM_DATABASE=Telegesis - -OUI:0021E8* - ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. - -OUI:0021E7* - ID_OUI_FROM_DATABASE=Informatics Services Corporation - -OUI:0021DB* - ID_OUI_FROM_DATABASE=Santachi Video Technology (Shenzhen) Co., Ltd. - -OUI:0021E1* - ID_OUI_FROM_DATABASE=Nortel Networks - -OUI:0021D5* - ID_OUI_FROM_DATABASE=X2E GmbH - -OUI:0021DA* - ID_OUI_FROM_DATABASE=Automation Products Group Inc. - -OUI:0021CE* - ID_OUI_FROM_DATABASE=NTC-Metrotek - -OUI:0021C8* - ID_OUI_FROM_DATABASE=LOHUIS Networks - -OUI:0022A0* - ID_OUI_FROM_DATABASE=Delphi Corporation - -OUI:00229A* - ID_OUI_FROM_DATABASE=Lastar, Inc. - -OUI:002299* - ID_OUI_FROM_DATABASE=SeaMicro Inc. - -OUI:002294* - ID_OUI_FROM_DATABASE=Kyocera Corporation - -OUI:00228D* - ID_OUI_FROM_DATABASE=GBS Laboratories LLC - -OUI:002287* - ID_OUI_FROM_DATABASE=Titan Wireless LLC - -OUI:002288* - ID_OUI_FROM_DATABASE=Sagrad, Inc. - -OUI:002281* - ID_OUI_FROM_DATABASE=Daintree Networks Pty - -OUI:002275* - ID_OUI_FROM_DATABASE=Belkin International Inc. - -OUI:00227A* - ID_OUI_FROM_DATABASE=Telecom Design - -OUI:00226B* - ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC +OUI:002341* + ID_OUI_FROM_DATABASE=Siemens AB, Infrastructure & Cities, Building Technologies Division, IC BT SSP SP BA PR OUI:00233C* ID_OUI_FROM_DATABASE=Alflex @@ -10697,41 +11090,38 @@ OUI:0022F8* OUI:00231F* ID_OUI_FROM_DATABASE=Guangda Electronic & Telecommunication Technology Development Co., Ltd. -OUI:002316* - ID_OUI_FROM_DATABASE=KISAN ELECTRONICS CO +OUI:0022E6* + ID_OUI_FROM_DATABASE=Intelligent Data -OUI:00230F* - ID_OUI_FROM_DATABASE=Hirsch Electronics Corporation +OUI:0022E0* + ID_OUI_FROM_DATABASE=Atlantic Software Technologies S.r.L. -OUI:002261* - ID_OUI_FROM_DATABASE=Frontier Silicon Ltd +OUI:0022DF* + ID_OUI_FROM_DATABASE=TAMUZ Monitors -OUI:002266* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S +OUI:0022DA* + ID_OUI_FROM_DATABASE=ANATEK, LLC -OUI:00225D* - ID_OUI_FROM_DATABASE=Digicable Network India Pvt. Ltd. +OUI:0022D3* + ID_OUI_FROM_DATABASE=Hub-Tech -OUI:00225C* - ID_OUI_FROM_DATABASE=Multimedia & Communication Technology +OUI:0022CD* + ID_OUI_FROM_DATABASE=Ared Technology Co., Ltd. -OUI:002257* - ID_OUI_FROM_DATABASE=3COM EUROPE LTD +OUI:0022C4* + ID_OUI_FROM_DATABASE=epro GmbH -OUI:00224E* - ID_OUI_FROM_DATABASE=SEEnergy Corp. +OUI:0022C9* + ID_OUI_FROM_DATABASE=Lenord, Bauer & Co GmbH -OUI:002247* - ID_OUI_FROM_DATABASE=DAC ENGINEERING CO., LTD. +OUI:0022BF* + ID_OUI_FROM_DATABASE=SieAmp Group of Companies -OUI:00223D* - ID_OUI_FROM_DATABASE=JumpGen Systems, LLC +OUI:0022B9* + ID_OUI_FROM_DATABASE=Analogix Seminconductor, Inc -OUI:002237* - ID_OUI_FROM_DATABASE=Shinhint Group - -OUI:002238* - ID_OUI_FROM_DATABASE=LOGIPLUS +OUI:0022BA* + ID_OUI_FROM_DATABASE=HUTH Elektronik Systeme GmbH OUI:00239D* ID_OUI_FROM_DATABASE=Mapower Electronics Co., Ltd @@ -10760,6 +11150,18 @@ OUI:00237C* OUI:002324* ID_OUI_FROM_DATABASE=G-PRO COMPUTER +OUI:002431* + ID_OUI_FROM_DATABASE=Uni-v co.,ltd + +OUI:00241B* + ID_OUI_FROM_DATABASE=iWOW Communications Pte Ltd + +OUI:002422* + ID_OUI_FROM_DATABASE=Knapp Logistik Automation GmbH + +OUI:002427* + ID_OUI_FROM_DATABASE=SSI COMPUTER CORP + OUI:002373* ID_OUI_FROM_DATABASE=GridIron Systems, Inc. @@ -10778,26 +11180,95 @@ OUI:002360* OUI:00235B* ID_OUI_FROM_DATABASE=Gulfstream -OUI:002354* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. +OUI:002316* + ID_OUI_FROM_DATABASE=KISAN ELECTRONICS CO -OUI:00234D* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co., Ltd. +OUI:00230F* + ID_OUI_FROM_DATABASE=Hirsch Electronics Corporation -OUI:00234E* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co., Ltd. +OUI:00230A* + ID_OUI_FROM_DATABASE=ARBURG GmbH & Co KG -OUI:002348* - ID_OUI_FROM_DATABASE=SAGEM COMMUNICATION +OUI:002309* + ID_OUI_FROM_DATABASE=Janam Technologies LLC -OUI:002341* - ID_OUI_FROM_DATABASE=Siemens AB, Infrastructure & Cities, Building Technologies Division, IC BT SSP SP BA PR +OUI:002303* + ID_OUI_FROM_DATABASE=LITE-ON IT Corporation -OUI:002231* - ID_OUI_FROM_DATABASE=SMT&C Co., Ltd. +OUI:0022F2* + ID_OUI_FROM_DATABASE=SunPower Corp -OUI:00222B* - ID_OUI_FROM_DATABASE=Nucomm, Inc. +OUI:0022ED* + ID_OUI_FROM_DATABASE=TSI Power Corporation + +OUI:00228D* + ID_OUI_FROM_DATABASE=GBS Laboratories LLC + +OUI:002287* + ID_OUI_FROM_DATABASE=Titan Wireless LLC + +OUI:002288* + ID_OUI_FROM_DATABASE=Sagrad, Inc. + +OUI:002281* + ID_OUI_FROM_DATABASE=Daintree Networks Pty + +OUI:00227A* + ID_OUI_FROM_DATABASE=Telecom Design + +OUI:00226B* + ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC + +OUI:002261* + ID_OUI_FROM_DATABASE=Frontier Silicon Ltd + +OUI:00225D* + ID_OUI_FROM_DATABASE=Digicable Network India Pvt. Ltd. + +OUI:00225C* + ID_OUI_FROM_DATABASE=Multimedia & Communication Technology + +OUI:00216F* + ID_OUI_FROM_DATABASE=SymCom, Inc. + +OUI:002169* + ID_OUI_FROM_DATABASE=Prologix, LLC. + +OUI:002162* + ID_OUI_FROM_DATABASE=Nortel + +OUI:002156* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:002150* + ID_OUI_FROM_DATABASE=EYEVIEW ELECTRONICS + +OUI:00214A* + ID_OUI_FROM_DATABASE=Pixel Velocity, Inc + +OUI:0021A3* + ID_OUI_FROM_DATABASE=Micromint + +OUI:002199* + ID_OUI_FROM_DATABASE=Vacon Plc + +OUI:002195* + ID_OUI_FROM_DATABASE=GWD Media Limited + +OUI:002194* + ID_OUI_FROM_DATABASE=Ping Communication + +OUI:00218F* + ID_OUI_FROM_DATABASE=Avantgarde Acoustic Lautsprechersysteme GmbH + +OUI:002188* + ID_OUI_FROM_DATABASE=EMC Corporation + +OUI:002182* + ID_OUI_FROM_DATABASE=SandLinks Systems, Ltd. + +OUI:002175* + ID_OUI_FROM_DATABASE=Pacific Satellite International Ltd. OUI:00222A* ID_OUI_FROM_DATABASE=SoundEar A/S @@ -10823,197 +11294,56 @@ OUI:002205* OUI:002206* ID_OUI_FROM_DATABASE=Cyberdyne Inc. -OUI:0021FE* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S +OUI:0022B3* + ID_OUI_FROM_DATABASE=Sei S.p.A. -OUI:002308* - ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation +OUI:0022AC* + ID_OUI_FROM_DATABASE=Hangzhou Siyuan Tech. Co., Ltd -OUI:00230A* - ID_OUI_FROM_DATABASE=ARBURG GmbH & Co KG +OUI:0022A7* + ID_OUI_FROM_DATABASE=Tyco Electronics AMP GmbH -OUI:002309* - ID_OUI_FROM_DATABASE=Janam Technologies LLC +OUI:0022A0* + ID_OUI_FROM_DATABASE=Delphi Corporation -OUI:002303* - ID_OUI_FROM_DATABASE=LITE-ON IT Corporation +OUI:00229A* + ID_OUI_FROM_DATABASE=Lastar, Inc. -OUI:0022FC* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S +OUI:002299* + ID_OUI_FROM_DATABASE=SeaMicro Inc. -OUI:0022ED* - ID_OUI_FROM_DATABASE=TSI Power Corporation +OUI:002294* + ID_OUI_FROM_DATABASE=Kyocera Corporation -OUI:0022F2* - ID_OUI_FROM_DATABASE=SunPower Corp +OUI:0021FA* + ID_OUI_FROM_DATABASE=A4SP Technologies Ltd. -OUI:0022E6* - ID_OUI_FROM_DATABASE=Intelligent Data +OUI:0021F4* + ID_OUI_FROM_DATABASE=INRange Systems, Inc -OUI:0022E0* - ID_OUI_FROM_DATABASE=Atlantic Software Technologies S.r.L. +OUI:0021ED* + ID_OUI_FROM_DATABASE=Telegesis -OUI:0022DF* - ID_OUI_FROM_DATABASE=TAMUZ Monitors +OUI:0021E7* + ID_OUI_FROM_DATABASE=Informatics Services Corporation -OUI:0022DA* - ID_OUI_FROM_DATABASE=ANATEK, LLC +OUI:0021DB* + ID_OUI_FROM_DATABASE=Santachi Video Technology (Shenzhen) Co., Ltd. -OUI:001F61* - ID_OUI_FROM_DATABASE=Talent Communication Networks Inc. +OUI:0021E1* + ID_OUI_FROM_DATABASE=Nortel Networks -OUI:001F66* - ID_OUI_FROM_DATABASE=PLANAR LLC +OUI:0021D5* + ID_OUI_FROM_DATABASE=X2E GmbH -OUI:001F5A* - ID_OUI_FROM_DATABASE=Beckwith Electric Co. +OUI:0021DA* + ID_OUI_FROM_DATABASE=Automation Products Group Inc. -OUI:001F4E* - ID_OUI_FROM_DATABASE=ConMed Linvatec +OUI:0021CE* + ID_OUI_FROM_DATABASE=NTC-Metrotek -OUI:001F53* - ID_OUI_FROM_DATABASE=GEMAC Gesellschaft für Mikroelektronikanwendung Chemnitz mbH - -OUI:001F54* - ID_OUI_FROM_DATABASE=Lorex Technology Inc. - -OUI:001F47* - ID_OUI_FROM_DATABASE=MCS Logic Inc. - -OUI:001F3E* - ID_OUI_FROM_DATABASE=RP-Technik e.K. - -OUI:001F42* - ID_OUI_FROM_DATABASE=Etherstack plc - -OUI:001F41* - ID_OUI_FROM_DATABASE=Ruckus Wireless - -OUI:001F39* - ID_OUI_FROM_DATABASE=Construcciones y Auxiliar de Ferrocarriles, S.A. - -OUI:001F32* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:001F2B* - ID_OUI_FROM_DATABASE=Orange Logic - -OUI:001F2C* - ID_OUI_FROM_DATABASE=Starbridge Networks - -OUI:001F91* - ID_OUI_FROM_DATABASE=DBS Lodging Technologies, LLC - -OUI:001F96* - ID_OUI_FROM_DATABASE=APROTECH CO.LTD - -OUI:001F90* - ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc - -OUI:001F8F* - ID_OUI_FROM_DATABASE=Shanghai Bellmann Digital Source Co.,Ltd. - -OUI:001F85* - ID_OUI_FROM_DATABASE=Apriva ISS, LLC - -OUI:001F87* - ID_OUI_FROM_DATABASE=Skydigital Inc. - -OUI:001F86* - ID_OUI_FROM_DATABASE=digEcor - -OUI:001F80* - ID_OUI_FROM_DATABASE=Lucas Holding bv - -OUI:001F77* - ID_OUI_FROM_DATABASE=HEOL DESIGN - -OUI:001F73* - ID_OUI_FROM_DATABASE=Teraview Technology Co., Ltd. - -OUI:001F6D* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001FD2* - ID_OUI_FROM_DATABASE=COMMTECH TECHNOLOGY MACAO COMMERCIAL OFFSHORE LTD. - -OUI:001FC6* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. - -OUI:001FBF* - ID_OUI_FROM_DATABASE=Fulhua Microelectronics Corp. Taiwan Branch - -OUI:001FBA* - ID_OUI_FROM_DATABASE=BoYoung Tech. & Marketing, Inc. - -OUI:001FB3* - ID_OUI_FROM_DATABASE=2Wire - -OUI:001FAC* - ID_OUI_FROM_DATABASE=Goodmill Systems Ltd - -OUI:001FA7* - ID_OUI_FROM_DATABASE=Sony Computer Entertainment Inc. - -OUI:001F9D* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001FA2* - ID_OUI_FROM_DATABASE=Datron World Communications, Inc. - -OUI:002169* - ID_OUI_FROM_DATABASE=Prologix, LLC. - -OUI:002163* - ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP - -OUI:002162* - ID_OUI_FROM_DATABASE=Nortel - -OUI:00215D* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:002156* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:002150* - ID_OUI_FROM_DATABASE=EYEVIEW ELECTRONICS - -OUI:00214A* - ID_OUI_FROM_DATABASE=Pixel Velocity, Inc - -OUI:00210D* - ID_OUI_FROM_DATABASE=SAMSIN INNOTEC - -OUI:002143* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:002141* - ID_OUI_FROM_DATABASE=RADLIVE - -OUI:001FEF* - ID_OUI_FROM_DATABASE=SHINSEI INDUSTRIES CO.,LTD - -OUI:001FE8* - ID_OUI_FROM_DATABASE=KURUSUGAWA Electronics Industry Inc,. - -OUI:001FDC* - ID_OUI_FROM_DATABASE=Mobile Safe Track Ltd - -OUI:001FE3* - ID_OUI_FROM_DATABASE=LG Electronics - -OUI:001FD7* - ID_OUI_FROM_DATABASE=TELERAD SA - -OUI:001FCC* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:001FCB* - ID_OUI_FROM_DATABASE=NIW Solutions - -OUI:001FCD* - ID_OUI_FROM_DATABASE=Samsung Electronics +OUI:0021C8* + ID_OUI_FROM_DATABASE=LOHUIS Networks OUI:0021C2* ID_OUI_FROM_DATABASE=GL Communications Inc @@ -11036,65 +11366,11 @@ OUI:0021A9* OUI:0021A8* ID_OUI_FROM_DATABASE=Telephonics Corporation -OUI:0021A3* - ID_OUI_FROM_DATABASE=Micromint +OUI:00210D* + ID_OUI_FROM_DATABASE=SAMSIN INNOTEC -OUI:002199* - ID_OUI_FROM_DATABASE=Vacon Plc - -OUI:00219E* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications - -OUI:002195* - ID_OUI_FROM_DATABASE=GWD Media Limited - -OUI:002194* - ID_OUI_FROM_DATABASE=Ping Communication - -OUI:00218F* - ID_OUI_FROM_DATABASE=Avantgarde Acoustic Lautsprechersysteme GmbH - -OUI:002188* - ID_OUI_FROM_DATABASE=EMC Corporation - -OUI:002182* - ID_OUI_FROM_DATABASE=SandLinks Systems, Ltd. - -OUI:00217C* - ID_OUI_FROM_DATABASE=2Wire - -OUI:002175* - ID_OUI_FROM_DATABASE=Pacific Satellite International Ltd. - -OUI:00216F* - ID_OUI_FROM_DATABASE=SymCom, Inc. - -OUI:002170* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:00211A* - ID_OUI_FROM_DATABASE=LInTech Corporation - -OUI:002113* - ID_OUI_FROM_DATABASE=Padtec S/A - -OUI:002114* - ID_OUI_FROM_DATABASE=Hylab Technology Inc. - -OUI:00210E* - ID_OUI_FROM_DATABASE=Orpak Systems L.T.D. - -OUI:00210A* - ID_OUI_FROM_DATABASE=byd:sign Corporation - -OUI:002104* - ID_OUI_FROM_DATABASE=Gigaset Communications GmbH - -OUI:001FFB* - ID_OUI_FROM_DATABASE=Green Packet Bhd - -OUI:001FF6* - ID_OUI_FROM_DATABASE=PS Audio International +OUI:002141* + ID_OUI_FROM_DATABASE=RADLIVE OUI:002137* ID_OUI_FROM_DATABASE=Bay Controls, LLC @@ -11111,17 +11387,32 @@ OUI:002121* OUI:002126* ID_OUI_FROM_DATABASE=Shenzhen Torch Equipment Co., Ltd. -OUI:001EFD* - ID_OUI_FROM_DATABASE=Microbit 2.0 AB +OUI:002257* + ID_OUI_FROM_DATABASE=3COM EUROPE LTD -OUI:001F02* - ID_OUI_FROM_DATABASE=Pixelmetrix Corporation Pte Ltd +OUI:00224E* + ID_OUI_FROM_DATABASE=SEEnergy Corp. -OUI:001EF0* - ID_OUI_FROM_DATABASE=Gigafin Networks +OUI:002247* + ID_OUI_FROM_DATABASE=DAC ENGINEERING CO., LTD. + +OUI:00223D* + ID_OUI_FROM_DATABASE=JumpGen Systems, LLC + +OUI:002237* + ID_OUI_FROM_DATABASE=Shinhint Group + +OUI:002238* + ID_OUI_FROM_DATABASE=LOGIPLUS + +OUI:002231* + ID_OUI_FROM_DATABASE=SMT&C Co., Ltd. + +OUI:00222B* + ID_OUI_FROM_DATABASE=Nucomm, Inc. OUI:001EF6* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:001EEA* ID_OUI_FROM_DATABASE=Sensor Switch, Inc. @@ -11147,6 +11438,234 @@ OUI:001ED4* OUI:001ED3* ID_OUI_FROM_DATABASE=Dot Technology Int'l Co., Ltd. +OUI:001ECD* + ID_OUI_FROM_DATABASE=KYLAND Technology Co. LTD + +OUI:001EC6* + ID_OUI_FROM_DATABASE=Obvius Holdings LLC + +OUI:001F9D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001FA2* + ID_OUI_FROM_DATABASE=Datron World Communications, Inc. + +OUI:001F91* + ID_OUI_FROM_DATABASE=DBS Lodging Technologies, LLC + +OUI:001F96* + ID_OUI_FROM_DATABASE=APROTECH CO.LTD + +OUI:001F90* + ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc + +OUI:001F8F* + ID_OUI_FROM_DATABASE=Shanghai Bellmann Digital Source Co.,Ltd. + +OUI:001F85* + ID_OUI_FROM_DATABASE=Apriva ISS, LLC + +OUI:001F87* + ID_OUI_FROM_DATABASE=Skydigital Inc. + +OUI:001F86* + ID_OUI_FROM_DATABASE=digEcor + +OUI:001F80* + ID_OUI_FROM_DATABASE=Lucas Holding bv + +OUI:001F3E* + ID_OUI_FROM_DATABASE=RP-Technik e.K. + +OUI:001F42* + ID_OUI_FROM_DATABASE=Etherstack plc + +OUI:001F41* + ID_OUI_FROM_DATABASE=Ruckus Wireless + +OUI:001F39* + ID_OUI_FROM_DATABASE=Construcciones y Auxiliar de Ferrocarriles, S.A. + +OUI:001F2B* + ID_OUI_FROM_DATABASE=Orange Logic + +OUI:001F2C* + ID_OUI_FROM_DATABASE=Starbridge Networks + +OUI:001F26* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001F1F* + ID_OUI_FROM_DATABASE=Edimax Technology Co. Ltd. + +OUI:001F1A* + ID_OUI_FROM_DATABASE=Prominvest + +OUI:001EC1* + ID_OUI_FROM_DATABASE=3COM EUROPE LTD + +OUI:001EBA* + ID_OUI_FROM_DATABASE=High Density Devices AS + +OUI:001EB3* + ID_OUI_FROM_DATABASE=Primex Wireless + +OUI:001EB4* + ID_OUI_FROM_DATABASE=UNIFAT TECHNOLOGY LTD. + +OUI:001EAE* + ID_OUI_FROM_DATABASE=Continental Automotive Systems + +OUI:001EA8* + ID_OUI_FROM_DATABASE=Datang Mobile Communications Equipment CO.,LTD + +OUI:001E9C* + ID_OUI_FROM_DATABASE=Fidustron INC + +OUI:001E95* + ID_OUI_FROM_DATABASE=SIGMALINK + +OUI:001E96* + ID_OUI_FROM_DATABASE=Sepura Plc + +OUI:001E90* + ID_OUI_FROM_DATABASE=Elitegroup Computer Systems Co + +OUI:001E8B* + ID_OUI_FROM_DATABASE=Infra Access Korea Co., Ltd. + +OUI:001FEF* + ID_OUI_FROM_DATABASE=SHINSEI INDUSTRIES CO.,LTD + +OUI:001FE8* + ID_OUI_FROM_DATABASE=KURUSUGAWA Electronics Industry Inc,. + +OUI:001FDC* + ID_OUI_FROM_DATABASE=Mobile Safe Track Ltd + +OUI:001FE3* + ID_OUI_FROM_DATABASE=LG Electronics + +OUI:001FD7* + ID_OUI_FROM_DATABASE=TELERAD SA + +OUI:001FCC* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:001FCB* + ID_OUI_FROM_DATABASE=NIW Solutions + +OUI:001FCD* + ID_OUI_FROM_DATABASE=Samsung Electronics + +OUI:001F77* + ID_OUI_FROM_DATABASE=HEOL DESIGN + +OUI:001F73* + ID_OUI_FROM_DATABASE=Teraview Technology Co., Ltd. + +OUI:001F6D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001F61* + ID_OUI_FROM_DATABASE=Talent Communication Networks Inc. + +OUI:001F66* + ID_OUI_FROM_DATABASE=PLANAR LLC + +OUI:001F5A* + ID_OUI_FROM_DATABASE=Beckwith Electric Co. + +OUI:001F53* + ID_OUI_FROM_DATABASE=GEMAC Gesellschaft für Mikroelektronikanwendung Chemnitz mbH + +OUI:001F4E* + ID_OUI_FROM_DATABASE=ConMed Linvatec + +OUI:001F54* + ID_OUI_FROM_DATABASE=Lorex Technology Inc. + +OUI:001F47* + ID_OUI_FROM_DATABASE=MCS Logic Inc. + +OUI:001FD2* + ID_OUI_FROM_DATABASE=COMMTECH TECHNOLOGY MACAO COMMERCIAL OFFSHORE LTD. + +OUI:001FBF* + ID_OUI_FROM_DATABASE=Fulhua Microelectronics Corp. Taiwan Branch + +OUI:001FBA* + ID_OUI_FROM_DATABASE=BoYoung Tech. & Marketing, Inc. + +OUI:001FAC* + ID_OUI_FROM_DATABASE=Goodmill Systems Ltd + +OUI:00211A* + ID_OUI_FROM_DATABASE=LInTech Corporation + +OUI:002113* + ID_OUI_FROM_DATABASE=Padtec S/A + +OUI:002114* + ID_OUI_FROM_DATABASE=Hylab Technology Inc. + +OUI:00210E* + ID_OUI_FROM_DATABASE=Orpak Systems L.T.D. + +OUI:00210A* + ID_OUI_FROM_DATABASE=byd:sign Corporation + +OUI:002104* + ID_OUI_FROM_DATABASE=Gigaset Communications GmbH + +OUI:001FFB* + ID_OUI_FROM_DATABASE=Green Packet Bhd + +OUI:001FF6* + ID_OUI_FROM_DATABASE=PS Audio International + +OUI:001F19* + ID_OUI_FROM_DATABASE=BEN-RI ELECTRONICA S.A. + +OUI:001F13* + ID_OUI_FROM_DATABASE=S.& A.S. Ltd. + +OUI:001F0F* + ID_OUI_FROM_DATABASE=Select Engineered Systems + +OUI:001F09* + ID_OUI_FROM_DATABASE=JASTEC CO., LTD. + +OUI:001EFD* + ID_OUI_FROM_DATABASE=Microbit 2.0 AB + +OUI:001F02* + ID_OUI_FROM_DATABASE=Pixelmetrix Corporation Pte Ltd + +OUI:001EF0* + ID_OUI_FROM_DATABASE=Gigafin Networks + +OUI:001D2C* + ID_OUI_FROM_DATABASE=Wavetrend Technologies (Pty) Limited + +OUI:001D27* + ID_OUI_FROM_DATABASE=NAC-INTERCOM + +OUI:001D18* + ID_OUI_FROM_DATABASE=Power Innovation GmbH + +OUI:001D13* + ID_OUI_FROM_DATABASE=NextGTV + +OUI:001D0C* + ID_OUI_FROM_DATABASE=MobileCompia + +OUI:001D06* + ID_OUI_FROM_DATABASE=HM Electronics, Inc. + +OUI:001D05* + ID_OUI_FROM_DATABASE=Eaton Corporation + OUI:001E62* ID_OUI_FROM_DATABASE=Siemon @@ -11159,30 +11678,12 @@ OUI:001E56* OUI:001E50* ID_OUI_FROM_DATABASE=BATTISTONI RESEARCH -OUI:001E4F* - ID_OUI_FROM_DATABASE=Dell Inc. - OUI:001E4A* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001E45* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications AB - -OUI:001E46* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:001E40* ID_OUI_FROM_DATABASE=Shanghai DareGlobal Technologies Co.,Ltd. -OUI:001E39* - ID_OUI_FROM_DATABASE=Comsys Communication Ltd. - -OUI:001D91* - ID_OUI_FROM_DATABASE=Digitize, Inc - -OUI:001D8C* - ID_OUI_FROM_DATABASE=La Crosse Technology LTD - OUI:001D85* ID_OUI_FROM_DATABASE=Call Direct Cellular Solutions @@ -11210,42 +11711,21 @@ OUI:001D63* OUI:001D5C* ID_OUI_FROM_DATABASE=Tom Communication Industrial Co.,Ltd. +OUI:001D55* + ID_OUI_FROM_DATABASE=ZANTAZ, Inc + +OUI:001DC8* + ID_OUI_FROM_DATABASE=Navionics Research Inc., dba SCADAmetrics + OUI:001DC1* ID_OUI_FROM_DATABASE=Audinate Pty L -OUI:001DBC* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - OUI:001DBB* ID_OUI_FROM_DATABASE=Dynamic System Electronics Corp. -OUI:001DB5* - ID_OUI_FROM_DATABASE=Juniper networks - OUI:001DAB* ID_OUI_FROM_DATABASE=SwissQual License AG -OUI:001DA4* - ID_OUI_FROM_DATABASE=Hangzhou System Technology CO., LTD - -OUI:001D9F* - ID_OUI_FROM_DATABASE=MATT R.P.Traczynscy Sp.J. - -OUI:001D98* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:001D92* - ID_OUI_FROM_DATABASE=MICRO-STAR INT'L CO.,LTD. - -OUI:001E90* - ID_OUI_FROM_DATABASE=Elitegroup Computer Systems Co - -OUI:001E8B* - ID_OUI_FROM_DATABASE=Infra Access Korea Co., Ltd. - -OUI:001E8C* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. - OUI:001E86* ID_OUI_FROM_DATABASE=MEL Co.,Ltd. @@ -11253,10 +11733,10 @@ OUI:001E7F* ID_OUI_FROM_DATABASE=CBM of America OUI:001E7A* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:001E79* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:001E75* ID_OUI_FROM_DATABASE=LG Electronics @@ -11270,65 +11750,35 @@ OUI:001E70* OUI:001E69* ID_OUI_FROM_DATABASE=Thomson Inc. -OUI:001ECD* - ID_OUI_FROM_DATABASE=KYLAND Technology Co. LTD +OUI:001D56* + ID_OUI_FROM_DATABASE=Kramer Electronics Ltd. -OUI:001EC6* - ID_OUI_FROM_DATABASE=Obvius Holdings LLC +OUI:001D50* + ID_OUI_FROM_DATABASE=SPINETIX SA -OUI:001EC1* - ID_OUI_FROM_DATABASE=3COM EUROPE LTD +OUI:001D4B* + ID_OUI_FROM_DATABASE=Grid Connect Inc. -OUI:001EBA* - ID_OUI_FROM_DATABASE=High Density Devices AS +OUI:001D46* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:001EB3* - ID_OUI_FROM_DATABASE=Primex Wireless +OUI:001D3F* + ID_OUI_FROM_DATABASE=Mitron Pty Ltd -OUI:001EB4* - ID_OUI_FROM_DATABASE=UNIFAT TECHNOLOGY LTD. +OUI:001D39* + ID_OUI_FROM_DATABASE=MOOHADIGITAL CO., LTD -OUI:001EAE* - ID_OUI_FROM_DATABASE=Continental Automotive Systems +OUI:001D3A* + ID_OUI_FROM_DATABASE=mh acoustics LLC -OUI:001EA3* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S +OUI:001D33* + ID_OUI_FROM_DATABASE=Maverick Systems Inc. -OUI:001EA8* - ID_OUI_FROM_DATABASE=Datang Mobile Communications Equipment CO.,LTD +OUI:001E09* + ID_OUI_FROM_DATABASE=ZEFATEK Co.,LTD -OUI:001E9C* - ID_OUI_FROM_DATABASE=Fidustron INC - -OUI:001E95* - ID_OUI_FROM_DATABASE=SIGMALINK - -OUI:001E96* - ID_OUI_FROM_DATABASE=Sepura Plc - -OUI:001F26* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001F1F* - ID_OUI_FROM_DATABASE=Edimax Technology Co. Ltd. - -OUI:001F1A* - ID_OUI_FROM_DATABASE=Prominvest - -OUI:001F19* - ID_OUI_FROM_DATABASE=BEN-RI ELECTRONICA S.A. - -OUI:001F13* - ID_OUI_FROM_DATABASE=S.& A.S. Ltd. - -OUI:001F0F* - ID_OUI_FROM_DATABASE=Select Engineered Systems - -OUI:001F09* - ID_OUI_FROM_DATABASE=JASTEC CO., LTD. - -OUI:001DFD* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S +OUI:001E04* + ID_OUI_FROM_DATABASE=Hanson Research Corporation OUI:001DF7* ID_OUI_FROM_DATABASE=R. STAHL Schaltgeräte GmbH @@ -11345,23 +11795,26 @@ OUI:001DEA* OUI:001DDB* ID_OUI_FROM_DATABASE=C-BEL Corporation -OUI:001DE0* - ID_OUI_FROM_DATABASE=Intel Corporate - OUI:001DE5* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:001DC8* - ID_OUI_FROM_DATABASE=Navionics Research Inc., dba SCADAmetrics +OUI:001DA4* + ID_OUI_FROM_DATABASE=Hangzhou System Technology CO., LTD -OUI:001DCD* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:001D9F* + ID_OUI_FROM_DATABASE=MATT R.P.Traczynscy Sp.J. -OUI:001DD4* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:001D92* + ID_OUI_FROM_DATABASE=MICRO-STAR INT'L CO.,LTD. -OUI:001DCE* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:001D91* + ID_OUI_FROM_DATABASE=Digitize, Inc + +OUI:001D8C* + ID_OUI_FROM_DATABASE=La Crosse Technology LTD + +OUI:001E39* + ID_OUI_FROM_DATABASE=Comsys Communication Ltd. OUI:001E34* ID_OUI_FROM_DATABASE=CryptoMetrics @@ -11382,20 +11835,11 @@ OUI:001E1A* ID_OUI_FROM_DATABASE=Best Source Taiwan Inc. OUI:001E14* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001E10* - ID_OUI_FROM_DATABASE=ShenZhen Huawei Communication Technologies Co.,Ltd. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:001E0A* ID_OUI_FROM_DATABASE=Syba Tech Limited -OUI:001E09* - ID_OUI_FROM_DATABASE=ZEFATEK Co.,LTD - -OUI:001E04* - ID_OUI_FROM_DATABASE=Hanson Research Corporation - OUI:001C61* ID_OUI_FROM_DATABASE=Galaxy Microsystems LImited @@ -11405,9 +11849,6 @@ OUI:001C55* OUI:001C5A* ID_OUI_FROM_DATABASE=Advanced Relay Corporation -OUI:001C50* - ID_OUI_FROM_DATABASE=TCL Technoly Electronics(Huizhou)Co.,Ltd - OUI:001C44* ID_OUI_FROM_DATABASE=Bosch Security Systems BV @@ -11432,65 +11873,8 @@ OUI:001C31* OUI:001C2C* ID_OUI_FROM_DATABASE=Synapse -OUI:001BF5* - ID_OUI_FROM_DATABASE=Tellink Sistemas de Telecomunicación S.L. - -OUI:001BEE* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:001BF0* - ID_OUI_FROM_DATABASE=Value Platforms Limited - -OUI:001BED* - ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc - -OUI:001BE8* - ID_OUI_FROM_DATABASE=Ultratronik GmbH - -OUI:001BE1* - ID_OUI_FROM_DATABASE=ViaLogy - -OUI:001BDC* - ID_OUI_FROM_DATABASE=Vencer Co., Ltd. - -OUI:001BD5* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001BCE* - ID_OUI_FROM_DATABASE=Measurement Devices Ltd - -OUI:001CC9* - ID_OUI_FROM_DATABASE=Kaise Electronic Technology Co., Ltd. - -OUI:001CCA* - ID_OUI_FROM_DATABASE=Shanghai Gaozhi Science & Technology Development Co. - -OUI:001CBD* - ID_OUI_FROM_DATABASE=Ezze Mobile Tech., Inc. - -OUI:001CC4* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:001CB8* - ID_OUI_FROM_DATABASE=CBC Co., Ltd - -OUI:001CB3* - ID_OUI_FROM_DATABASE=Apple - -OUI:001CAD* - ID_OUI_FROM_DATABASE=Wuhan Telecommunication Devices Co.,Ltd - -OUI:001CAE* - ID_OUI_FROM_DATABASE=WiChorus, Inc. - -OUI:001CA7* - ID_OUI_FROM_DATABASE=International Quartz Limited - -OUI:001CA0* - ID_OUI_FROM_DATABASE=Production Resource Group, LLC - OUI:001CF9* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:001CF3* ID_OUI_FROM_DATABASE=EVS BROADCAST EQUIPMENT @@ -11513,8 +11897,26 @@ OUI:001CD7* OUI:001CD0* ID_OUI_FROM_DATABASE=Circleone Co.,Ltd. -OUI:001C9B* - ID_OUI_FROM_DATABASE=FEIG ELECTRONIC GmbH +OUI:001BF5* + ID_OUI_FROM_DATABASE=Tellink Sistemas de Telecomunicación S.L. + +OUI:001BF0* + ID_OUI_FROM_DATABASE=Value Platforms Limited + +OUI:001BE8* + ID_OUI_FROM_DATABASE=Ultratronik GmbH + +OUI:001BE1* + ID_OUI_FROM_DATABASE=ViaLogy + +OUI:001BDC* + ID_OUI_FROM_DATABASE=Vencer Co., Ltd. + +OUI:001BD5* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001BCE* + ID_OUI_FROM_DATABASE=Measurement Devices Ltd OUI:001C94* ID_OUI_FROM_DATABASE=LI-COR Biosciences @@ -11537,12 +11939,12 @@ OUI:001C83* OUI:001C7A* ID_OUI_FROM_DATABASE=Perfectone Netware Company Ltd -OUI:001C79* - ID_OUI_FROM_DATABASE=Cohesive Financial Technologies LLC - OUI:001C7B* ID_OUI_FROM_DATABASE=Castlenet Technology Inc. +OUI:001C79* + ID_OUI_FROM_DATABASE=Cohesive Financial Technologies LLC + OUI:001C74* ID_OUI_FROM_DATABASE=Syswan Technologies Inc. @@ -11552,59 +11954,68 @@ OUI:001C6D* OUI:001C68* ID_OUI_FROM_DATABASE=Anhui Sun Create Electronics Co., Ltd -OUI:001D20* - ID_OUI_FROM_DATABASE=COMTREND CO. +OUI:001CC9* + ID_OUI_FROM_DATABASE=Kaise Electronic Technology Co., Ltd. -OUI:001D27* - ID_OUI_FROM_DATABASE=NAC-INTERCOM +OUI:001CCA* + ID_OUI_FROM_DATABASE=Shanghai Gaozhi Science & Technology Development Co. -OUI:001D18* - ID_OUI_FROM_DATABASE=Power Innovation GmbH +OUI:001CBD* + ID_OUI_FROM_DATABASE=Ezze Mobile Tech., Inc. -OUI:001D13* - ID_OUI_FROM_DATABASE=NextGTV +OUI:001CB8* + ID_OUI_FROM_DATABASE=CBC Co., Ltd -OUI:001D0C* - ID_OUI_FROM_DATABASE=MobileCompia +OUI:001CAD* + ID_OUI_FROM_DATABASE=Wuhan Telecommunication Devices Co.,Ltd -OUI:001D06* - ID_OUI_FROM_DATABASE=HM Electronics, Inc. +OUI:001CAE* + ID_OUI_FROM_DATABASE=WiChorus, Inc. -OUI:001D05* - ID_OUI_FROM_DATABASE=Eaton Corporation +OUI:001CA7* + ID_OUI_FROM_DATABASE=International Quartz Limited -OUI:001D00* - ID_OUI_FROM_DATABASE=Brivo Systems, LLC +OUI:001CA0* + ID_OUI_FROM_DATABASE=Production Resource Group, LLC -OUI:001D55* - ID_OUI_FROM_DATABASE=ZANTAZ, Inc +OUI:001C9B* + ID_OUI_FROM_DATABASE=FEIG ELECTRONIC GmbH -OUI:001D56* - ID_OUI_FROM_DATABASE=Kramer Electronics Ltd. +OUI:001B69* + ID_OUI_FROM_DATABASE=Equaline Corporation -OUI:001D50* - ID_OUI_FROM_DATABASE=SPINETIX SA +OUI:001B64* + ID_OUI_FROM_DATABASE=IsaacLandKorea Co., Ltd, -OUI:001D4B* - ID_OUI_FROM_DATABASE=Grid Connect Inc. +OUI:001B5D* + ID_OUI_FROM_DATABASE=Vololink Pty Ltd -OUI:001D46* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:001B56* + ID_OUI_FROM_DATABASE=Tehuti Networks Ltd. -OUI:001D3F* - ID_OUI_FROM_DATABASE=Mitron Pty Ltd +OUI:001B51* + ID_OUI_FROM_DATABASE=Vector Technology Corp. -OUI:001D39* - ID_OUI_FROM_DATABASE=MOOHADIGITAL CO., LTD +OUI:001B45* + ID_OUI_FROM_DATABASE=ABB AS, Division Automation Products -OUI:001D3A* - ID_OUI_FROM_DATABASE=mh acoustics LLC +OUI:001B4A* + ID_OUI_FROM_DATABASE=W&W Communications, Inc. -OUI:001D33* - ID_OUI_FROM_DATABASE=Maverick Systems Inc. +OUI:001B43* + ID_OUI_FROM_DATABASE=Beijing DG Telecommunications equipment Co.,Ltd -OUI:001D2C* - ID_OUI_FROM_DATABASE=Wavetrend Technologies (Pty) Limited +OUI:001B3E* + ID_OUI_FROM_DATABASE=Curtis, Inc. + +OUI:001B37* + ID_OUI_FROM_DATABASE=Computec Oy + +OUI:001B32* + ID_OUI_FROM_DATABASE=QLogic Corporation + +OUI:001B2B* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:001BC9* ID_OUI_FROM_DATABASE=FSN DISPLAY INC @@ -11642,12 +12053,6 @@ OUI:001BA0* OUI:001B99* ID_OUI_FROM_DATABASE=KS System GmbH -OUI:001B92* - ID_OUI_FROM_DATABASE=l-acoustics - -OUI:001C25* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - OUI:001C14* ID_OUI_FROM_DATABASE=VMware, Inc @@ -11655,7 +12060,7 @@ OUI:001C1B* ID_OUI_FROM_DATABASE=Hyperstone GmbH OUI:001C0F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:001C08* ID_OUI_FROM_DATABASE=Echo360, Inc. @@ -11669,11 +12074,53 @@ OUI:001C01* OUI:001C03* ID_OUI_FROM_DATABASE=Betty TV Technology AG -OUI:001BFC* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. +OUI:001B92* + ID_OUI_FROM_DATABASE=l-acoustics -OUI:001AA9* - ID_OUI_FROM_DATABASE=FUJIAN STAR-NET COMMUNICATION CO.,LTD +OUI:001B8D* + ID_OUI_FROM_DATABASE=Electronic Computer Systems, Inc. + +OUI:001B88* + ID_OUI_FROM_DATABASE=Divinet Access Technologies Ltd + +OUI:001B83* + ID_OUI_FROM_DATABASE=Finsoft Ltd + +OUI:001B7C* + ID_OUI_FROM_DATABASE=A & R Cambridge + +OUI:001B76* + ID_OUI_FROM_DATABASE=Ripcode, Inc. + +OUI:001B75* + ID_OUI_FROM_DATABASE=Hypermedia Systems + +OUI:001B70* + ID_OUI_FROM_DATABASE=IRI Ubiteq, INC. + +OUI:001A18* + ID_OUI_FROM_DATABASE=Advanced Simulation Technology inc. + +OUI:001A0A* + ID_OUI_FROM_DATABASE=Adaptive Micro-Ware Inc. + +OUI:001A05* + ID_OUI_FROM_DATABASE=OPTIBASE LTD + +OUI:001A03* + ID_OUI_FROM_DATABASE=Angel Electronics Co., Ltd. + +OUI:0019FE* + ID_OUI_FROM_DATABASE=SHENZHEN SEECOMM TECHNOLOGY CO.,LTD. + +OUI:0019F9* + ID_OUI_FROM_DATABASE=TDK-Lambda + +OUI:0019ED* + ID_OUI_FROM_DATABASE=Axesstel Inc. + +OUI:0019F4* + ID_OUI_FROM_DATABASE=Convergens Oy Ltd OUI:001A79* ID_OUI_FROM_DATABASE=TELECOMUNICATION TECHNOLOGIES LTD. @@ -11684,12 +12131,6 @@ OUI:001A99* OUI:001A9B* ID_OUI_FROM_DATABASE=ADEC & Parter AG -OUI:001AA0* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:001A9A* - ID_OUI_FROM_DATABASE=Skyworth Digital technology(shenzhen)co.ltd. - OUI:001A8A* ID_OUI_FROM_DATABASE=Samsung Electronics Co., Ltd. @@ -11699,26 +12140,11 @@ OUI:001A8F* OUI:001A94* ID_OUI_FROM_DATABASE=Votronic GmbH -OUI:001A7E* - ID_OUI_FROM_DATABASE=LN Srithai Comm Ltd. - OUI:001A83* ID_OUI_FROM_DATABASE=Pegasus Technologies Inc. -OUI:001B09* - ID_OUI_FROM_DATABASE=Matrix Telecom Pvt. Ltd. - -OUI:001B0E* - ID_OUI_FROM_DATABASE=InoTec GmbH Organisationssysteme - -OUI:001B07* - ID_OUI_FROM_DATABASE=Mendocino Software - -OUI:001B02* - ID_OUI_FROM_DATABASE=ED Co.Ltd - -OUI:001AFB* - ID_OUI_FROM_DATABASE=Joby Inc. +OUI:001A7E* + ID_OUI_FROM_DATABASE=LN Srithai Comm Ltd. OUI:001AF1* ID_OUI_FROM_DATABASE=Embedded Artists AB @@ -11729,9 +12155,6 @@ OUI:001AF6* OUI:001AEC* ID_OUI_FROM_DATABASE=Keumbee Electronics Co.,Ltd. -OUI:001ADE* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:001AE0* ID_OUI_FROM_DATABASE=Mythology Tech Express Inc. @@ -11744,17 +12167,11 @@ OUI:001AD2* OUI:001AD9* ID_OUI_FROM_DATABASE=International Broadband Electric Communications, Inc. -OUI:001A54* - ID_OUI_FROM_DATABASE=Hip Shing Electronics Ltd. +OUI:001ACB* + ID_OUI_FROM_DATABASE=Autocom Products Ltd -OUI:001A59* - ID_OUI_FROM_DATABASE=Ircona - -OUI:001A4D* - ID_OUI_FROM_DATABASE=GIGA-BYTE TECHNOLOGY CO.,LTD. - -OUI:001A52* - ID_OUI_FROM_DATABASE=Meshlinx Wireless Inc. +OUI:001ACD* + ID_OUI_FROM_DATABASE=Tidel Engineering LP OUI:001A46* ID_OUI_FROM_DATABASE=Digital Multimedia Technology Co., Ltd @@ -11783,59 +12200,110 @@ OUI:001A1D* OUI:001A24* ID_OUI_FROM_DATABASE=Galaxy Telecom Technologies Ltd -OUI:001A16* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S +OUI:0019A5* + ID_OUI_FROM_DATABASE=RadarFind Corporation -OUI:001A18* - ID_OUI_FROM_DATABASE=Advanced Simulation Technology inc. +OUI:0019AC* + ID_OUI_FROM_DATABASE=GSP SYSTEMS Inc. -OUI:001A11* - ID_OUI_FROM_DATABASE=Google Inc. +OUI:0019B1* + ID_OUI_FROM_DATABASE=Arrow7 Corporation -OUI:001A0A* - ID_OUI_FROM_DATABASE=Adaptive Micro-Ware Inc. +OUI:00199E* + ID_OUI_FROM_DATABASE=Nifty -OUI:001A05* - ID_OUI_FROM_DATABASE=OPTIBASE LTD +OUI:0019A0* + ID_OUI_FROM_DATABASE=NIHON DATA SYSTENS, INC. -OUI:001A03* - ID_OUI_FROM_DATABASE=Angel Electronics Co., Ltd. +OUI:001994* + ID_OUI_FROM_DATABASE=Jorjin Technologies Inc. -OUI:001B69* - ID_OUI_FROM_DATABASE=Equaline Corporation +OUI:00198F* + ID_OUI_FROM_DATABASE=Alcatel Bell N.V. -OUI:001B64* - ID_OUI_FROM_DATABASE=IsaacLandKorea Co., Ltd, +OUI:0019E1* + ID_OUI_FROM_DATABASE=Nortel -OUI:001B5D* - ID_OUI_FROM_DATABASE=Vololink Pty Ltd +OUI:0019E8* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:001B56* - ID_OUI_FROM_DATABASE=Tehuti Networks Ltd. +OUI:0019DA* + ID_OUI_FROM_DATABASE=Welltrans O&E Technology Co. , Ltd. -OUI:001B51* - ID_OUI_FROM_DATABASE=Vector Technology Corp. +OUI:0019DC* + ID_OUI_FROM_DATABASE=ENENSYS Technologies -OUI:001B45* - ID_OUI_FROM_DATABASE=ABB AS, Division Automation Products +OUI:0019C9* + ID_OUI_FROM_DATABASE=S&C ELECTRIC COMPANY -OUI:001B4A* - ID_OUI_FROM_DATABASE=W&W Communications, Inc. +OUI:0019CE* + ID_OUI_FROM_DATABASE=Progressive Gaming International -OUI:001B43* - ID_OUI_FROM_DATABASE=Beijing DG Telecommunications equipment Co.,Ltd +OUI:0019D5* + ID_OUI_FROM_DATABASE=IP Innovations, Inc. -OUI:001B3E* - ID_OUI_FROM_DATABASE=Curtis, Inc. +OUI:0019C4* + ID_OUI_FROM_DATABASE=Infocrypt Inc. -OUI:001B37* - ID_OUI_FROM_DATABASE=Computec Oy +OUI:0019BF* + ID_OUI_FROM_DATABASE=Citiway technology Co.,ltd -OUI:001ACB* - ID_OUI_FROM_DATABASE=Autocom Products Ltd +OUI:0019BD* + ID_OUI_FROM_DATABASE=New Media Life -OUI:001ACD* - ID_OUI_FROM_DATABASE=Tidel Engineering LP +OUI:0019B8* + ID_OUI_FROM_DATABASE=Boundary Devices + +OUI:001B26* + ID_OUI_FROM_DATABASE=RON-Telecom ZAO + +OUI:001B1C* + ID_OUI_FROM_DATABASE=Coherent + +OUI:001B1A* + ID_OUI_FROM_DATABASE=e-trees Japan, Inc. + +OUI:001B15* + ID_OUI_FROM_DATABASE=Voxtel, Inc. + +OUI:001B09* + ID_OUI_FROM_DATABASE=Matrix Telecom Pvt. Ltd. + +OUI:001B0E* + ID_OUI_FROM_DATABASE=InoTec GmbH Organisationssysteme + +OUI:001B07* + ID_OUI_FROM_DATABASE=Mendocino Software + +OUI:001B02* + ID_OUI_FROM_DATABASE=ED Co.Ltd + +OUI:001AFB* + ID_OUI_FROM_DATABASE=Joby Inc. + +OUI:001A74* + ID_OUI_FROM_DATABASE=Procare International Co + +OUI:001A6D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001A68* + ID_OUI_FROM_DATABASE=Weltec Enterprise Co., Ltd. + +OUI:001A61* + ID_OUI_FROM_DATABASE=PacStar Corp. + +OUI:001A54* + ID_OUI_FROM_DATABASE=Hip Shing Electronics Ltd. + +OUI:001A59* + ID_OUI_FROM_DATABASE=Ircona + +OUI:001A4D* + ID_OUI_FROM_DATABASE=GIGA-BYTE TECHNOLOGY CO.,LTD. + +OUI:001A52* + ID_OUI_FROM_DATABASE=Meshlinx Wireless Inc. OUI:001AC6* ID_OUI_FROM_DATABASE=Micro Control Designs @@ -11852,107 +12320,65 @@ OUI:001AB0* OUI:001AB5* ID_OUI_FROM_DATABASE=Home Network System -OUI:001B32* - ID_OUI_FROM_DATABASE=QLogic Corporation +OUI:001AA9* + ID_OUI_FROM_DATABASE=FUJIAN STAR-NET COMMUNICATION CO.,LTD -OUI:001B2B* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:00183C* + ID_OUI_FROM_DATABASE=Encore Software Limited -OUI:001B26* - ID_OUI_FROM_DATABASE=RON-Telecom ZAO +OUI:001841* + ID_OUI_FROM_DATABASE=High Tech Computer Corp -OUI:001B1C* - ID_OUI_FROM_DATABASE=Coherent +OUI:001843* + ID_OUI_FROM_DATABASE=Dawevision Ltd -OUI:001B21* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:001837* + ID_OUI_FROM_DATABASE=Universal ABIT Co., Ltd. -OUI:001B1A* - ID_OUI_FROM_DATABASE=e-trees Japan, Inc. +OUI:001826* + ID_OUI_FROM_DATABASE=Cale Access AB -OUI:001B15* - ID_OUI_FROM_DATABASE=Voxtel, Inc. +OUI:00182B* + ID_OUI_FROM_DATABASE=Softier -OUI:001B8D* - ID_OUI_FROM_DATABASE=Electronic Computer Systems, Inc. +OUI:001818* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:001B88* - ID_OUI_FROM_DATABASE=Divinet Access Technologies Ltd +OUI:00181A* + ID_OUI_FROM_DATABASE=AVerMedia Information Inc. -OUI:001B83* - ID_OUI_FROM_DATABASE=Finsoft Ltd +OUI:00181F* + ID_OUI_FROM_DATABASE=Palmmicro Communications -OUI:001B7C* - ID_OUI_FROM_DATABASE=A & R Cambridge +OUI:001804* + ID_OUI_FROM_DATABASE=E-TEK DIGITAL TECHNOLOGY LIMITED -OUI:001B76* - ID_OUI_FROM_DATABASE=Ripcode, Inc. +OUI:001807* + ID_OUI_FROM_DATABASE=Fanstel Corp. -OUI:001B75* - ID_OUI_FROM_DATABASE=Hypermedia Systems +OUI:00180C* + ID_OUI_FROM_DATABASE=Optelian Access Networks -OUI:001B77* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:0017FF* + ID_OUI_FROM_DATABASE=PLAYLINE Co.,Ltd. -OUI:001B70* - ID_OUI_FROM_DATABASE=IRI Ubiteq, INC. +OUI:0017F1* + ID_OUI_FROM_DATABASE=Renu Electronics Pvt Ltd -OUI:001A74* - ID_OUI_FROM_DATABASE=Procare International Co +OUI:0017F3* + ID_OUI_FROM_DATABASE=Harris Corparation -OUI:001A6D* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:0017F8* + ID_OUI_FROM_DATABASE=Motech Industries Inc. -OUI:001A68* - ID_OUI_FROM_DATABASE=Weltec Enterprise Co., Ltd. +OUI:0017D4* + ID_OUI_FROM_DATABASE=Monsoon Multimedia, Inc -OUI:001A61* - ID_OUI_FROM_DATABASE=PacStar Corp. +OUI:0017D9* + ID_OUI_FROM_DATABASE=AAI Corporation -OUI:001A66* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:0019FE* - ID_OUI_FROM_DATABASE=SHENZHEN SEECOMM TECHNOLOGY CO.,LTD. - -OUI:0019F9* - ID_OUI_FROM_DATABASE=TDK-Lambda - -OUI:0019ED* - ID_OUI_FROM_DATABASE=Axesstel Inc. - -OUI:0019F4* - ID_OUI_FROM_DATABASE=Convergens Oy Ltd - -OUI:0019E1* - ID_OUI_FROM_DATABASE=Nortel - -OUI:0019E8* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001945* - ID_OUI_FROM_DATABASE=RF COncepts, LLC - -OUI:001947* - ID_OUI_FROM_DATABASE=Scientific Atlanta, A Cisco Company - -OUI:00194C* - ID_OUI_FROM_DATABASE=Fujian Stelcom information & Technology CO.,Ltd - -OUI:001940* - ID_OUI_FROM_DATABASE=Rackable Systems - -OUI:001934* - ID_OUI_FROM_DATABASE=TRENDON TOUCH TECHNOLOGY CORP. - -OUI:001939* - ID_OUI_FROM_DATABASE=Gigamips - -OUI:00192C* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:001931* - ID_OUI_FROM_DATABASE=Balluff GmbH +OUI:0017E0* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:001920* ID_OUI_FROM_DATABASE=KUME electric Co.,Ltd. @@ -11976,7 +12402,7 @@ OUI:001901* ID_OUI_FROM_DATABASE=F1MEDIA OUI:001906* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:0018F5* ID_OUI_FROM_DATABASE=Shenzhen Streaming Video Technology Company Limited @@ -11984,6 +12410,18 @@ OUI:0018F5* OUI:0018F7* ID_OUI_FROM_DATABASE=Kameleon Technologies +OUI:0018FC* + ID_OUI_FROM_DATABASE=Altec Electronic AG + +OUI:001981* + ID_OUI_FROM_DATABASE=Vivox Inc + +OUI:001983* + ID_OUI_FROM_DATABASE=CCT R&D Limited + +OUI:001988* + ID_OUI_FROM_DATABASE=Wi2Wi, Inc + OUI:001975* ID_OUI_FROM_DATABASE=Beijing Huisen networks technology Inc @@ -12011,60 +12449,6 @@ OUI:001958* OUI:00195A* ID_OUI_FROM_DATABASE=Jenaer Antriebstechnik GmbH -OUI:0018C0* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:0018C7* - ID_OUI_FROM_DATABASE=Real Time Automation - -OUI:0018CC* - ID_OUI_FROM_DATABASE=AXIOHM SAS - -OUI:0018BB* - ID_OUI_FROM_DATABASE=Eliwell Controls srl - -OUI:0018B9* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0018B4* - ID_OUI_FROM_DATABASE=Dawon Media Inc. - -OUI:0018AD* - ID_OUI_FROM_DATABASE=NIDEC SANKYO CORPORATION - -OUI:0018A8* - ID_OUI_FROM_DATABASE=AnNeal Technology Inc. - -OUI:00189C* - ID_OUI_FROM_DATABASE=Weldex Corporation - -OUI:0018A1* - ID_OUI_FROM_DATABASE=Tiqit Computers, Inc. - -OUI:0019B8* - ID_OUI_FROM_DATABASE=Boundary Devices - -OUI:0019AC* - ID_OUI_FROM_DATABASE=GSP SYSTEMS Inc. - -OUI:0019B1* - ID_OUI_FROM_DATABASE=Arrow7 Corporation - -OUI:0019A5* - ID_OUI_FROM_DATABASE=RadarFind Corporation - -OUI:001999* - ID_OUI_FROM_DATABASE=Fujitsu Technology Solutions - -OUI:00199E* - ID_OUI_FROM_DATABASE=Nifty - -OUI:0019A0* - ID_OUI_FROM_DATABASE=NIHON DATA SYSTENS, INC. - -OUI:0018FC* - ID_OUI_FROM_DATABASE=Altec Electronic AG - OUI:0018F0* ID_OUI_FROM_DATABASE=JOYTOTO Co., Ltd. @@ -12077,53 +12461,26 @@ OUI:0018E4* OUI:0018DD* ID_OUI_FROM_DATABASE=Silicondust Engineering Ltd +OUI:0018D8* + ID_OUI_FROM_DATABASE=ARCH METER Corporation + OUI:0018D1* ID_OUI_FROM_DATABASE=Siemens Home & Office Comm. Devices OUI:0018D6* ID_OUI_FROM_DATABASE=Swirlnet A/S -OUI:0018D8* - ID_OUI_FROM_DATABASE=ARCH METER Corporation +OUI:0018CC* + ID_OUI_FROM_DATABASE=AXIOHM SAS -OUI:0019DA* - ID_OUI_FROM_DATABASE=Welltrans O&E Technology Co. , Ltd. +OUI:0018C7* + ID_OUI_FROM_DATABASE=Real Time Automation -OUI:0019DC* - ID_OUI_FROM_DATABASE=ENENSYS Technologies +OUI:00186C* + ID_OUI_FROM_DATABASE=Neonode AB -OUI:0019C9* - ID_OUI_FROM_DATABASE=S&C ELECTRIC COMPANY - -OUI:0019CE* - ID_OUI_FROM_DATABASE=Progressive Gaming International - -OUI:0019D5* - ID_OUI_FROM_DATABASE=IP Innovations, Inc. - -OUI:0019C4* - ID_OUI_FROM_DATABASE=Infocrypt Inc. - -OUI:0019BF* - ID_OUI_FROM_DATABASE=Citiway technology Co.,ltd - -OUI:0019BD* - ID_OUI_FROM_DATABASE=New Media Life - -OUI:001994* - ID_OUI_FROM_DATABASE=Jorjin Technologies Inc. - -OUI:00198F* - ID_OUI_FROM_DATABASE=Alcatel Bell N.V. - -OUI:001981* - ID_OUI_FROM_DATABASE=Vivox Inc - -OUI:001983* - ID_OUI_FROM_DATABASE=CCT R&D Limited - -OUI:001988* - ID_OUI_FROM_DATABASE=Wi2Wi, Inc +OUI:001878* + ID_OUI_FROM_DATABASE=Mackware GmbH OUI:001867* ID_OUI_FROM_DATABASE=Datalogic ADC @@ -12146,101 +12503,89 @@ OUI:001856* OUI:001848* ID_OUI_FROM_DATABASE=Vecima Networks Inc. -OUI:00183C* - ID_OUI_FROM_DATABASE=Encore Software Limited +OUI:001945* + ID_OUI_FROM_DATABASE=RF COncepts, LLC -OUI:001841* - ID_OUI_FROM_DATABASE=High Tech Computer Corp +OUI:00194C* + ID_OUI_FROM_DATABASE=Fujian Stelcom information & Technology CO.,Ltd -OUI:001804* - ID_OUI_FROM_DATABASE=E-TEK DIGITAL TECHNOLOGY LIMITED +OUI:001940* + ID_OUI_FROM_DATABASE=Rackable Systems -OUI:001807* - ID_OUI_FROM_DATABASE=Fanstel Corp. +OUI:001934* + ID_OUI_FROM_DATABASE=TRENDON TOUCH TECHNOLOGY CORP. -OUI:00180C* - ID_OUI_FROM_DATABASE=Optelian Access Networks +OUI:001939* + ID_OUI_FROM_DATABASE=Gigamips -OUI:0017F1* - ID_OUI_FROM_DATABASE=Renu Electronics Pvt Ltd +OUI:001931* + ID_OUI_FROM_DATABASE=Balluff GmbH -OUI:0017F3* - ID_OUI_FROM_DATABASE=Harris Corparation +OUI:0018BB* + ID_OUI_FROM_DATABASE=Eliwell Controls srl -OUI:0017F8* - ID_OUI_FROM_DATABASE=Motech Industries Inc. +OUI:0018B9* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0017FF* - ID_OUI_FROM_DATABASE=PLAYLINE Co.,Ltd. +OUI:0018B4* + ID_OUI_FROM_DATABASE=Dawon Media Inc. -OUI:0017E5* - ID_OUI_FROM_DATABASE=Texas Instruments +OUI:0018AD* + ID_OUI_FROM_DATABASE=NIDEC SANKYO CORPORATION -OUI:0017EC* - ID_OUI_FROM_DATABASE=Texas Instruments +OUI:0018A8* + ID_OUI_FROM_DATABASE=AnNeal Technology Inc. -OUI:0017B5* - ID_OUI_FROM_DATABASE=Peerless Systems Corporation +OUI:00189C* + ID_OUI_FROM_DATABASE=Weldex Corporation -OUI:0017B0* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S +OUI:0018A1* + ID_OUI_FROM_DATABASE=Tiqit Computers, Inc. -OUI:00179F* - ID_OUI_FROM_DATABASE=Apricorn +OUI:001897* + ID_OUI_FROM_DATABASE=JESS-LINK PRODUCTS Co., LTD -OUI:0017A4* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company +OUI:001892* + ID_OUI_FROM_DATABASE=ads-tec GmbH -OUI:0017A9* - ID_OUI_FROM_DATABASE=Sentivision +OUI:001890* + ID_OUI_FROM_DATABASE=RadioCOM, s.r.o. -OUI:00179A* - ID_OUI_FROM_DATABASE=D-Link Corporation +OUI:001884* + ID_OUI_FROM_DATABASE=Fon Technology S.L. -OUI:001793* - ID_OUI_FROM_DATABASE=Tigi Corporation +OUI:00187D* + ID_OUI_FROM_DATABASE=Armorlink shanghai Co. Ltd -OUI:00178C* - ID_OUI_FROM_DATABASE=Independent Witness, Inc +OUI:00187F* + ID_OUI_FROM_DATABASE=ZODIANET -OUI:00178E* - ID_OUI_FROM_DATABASE=Gunnebo Cash Automation AB +OUI:0016D1* + ID_OUI_FROM_DATABASE=ZAT a.s. -OUI:00172F* - ID_OUI_FROM_DATABASE=NeuLion Incorporated +OUI:0016C3* + ID_OUI_FROM_DATABASE=BA Systems Inc -OUI:001728* - ID_OUI_FROM_DATABASE=Selex Communications +OUI:0016CA* + ID_OUI_FROM_DATABASE=Nortel -OUI:00172A* - ID_OUI_FROM_DATABASE=Proware Technology Corp.(By Unifosa) +OUI:0016BE* + ID_OUI_FROM_DATABASE=INFRANET, Inc. -OUI:001723* - ID_OUI_FROM_DATABASE=Summit Data Communications +OUI:0016B7* + ID_OUI_FROM_DATABASE=Seoul Commtech -OUI:00171C* - ID_OUI_FROM_DATABASE=NT MicroSystems, Inc. +OUI:0016B2* + ID_OUI_FROM_DATABASE=DriveCam Inc -OUI:001710* - ID_OUI_FROM_DATABASE=Casa Systems Inc. +OUI:0016B0* + ID_OUI_FROM_DATABASE=VK Corporation -OUI:001715* - ID_OUI_FROM_DATABASE=Qstik +OUI:0016AB* + ID_OUI_FROM_DATABASE=Dansensor A/S -OUI:001717* - ID_OUI_FROM_DATABASE=Leica Geosystems AG - -OUI:00170B* - ID_OUI_FROM_DATABASE=Contela, Inc. - -OUI:0017D4* - ID_OUI_FROM_DATABASE=Monsoon Multimedia, Inc - -OUI:0017D9* - ID_OUI_FROM_DATABASE=AAI Corporation - -OUI:0017E0* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:0016A6* + ID_OUI_FROM_DATABASE=Dovado FZ-LLC OUI:0017C8* ID_OUI_FROM_DATABASE=KYOCERA Document Solutions Inc. @@ -12260,95 +12605,35 @@ OUI:0017B7* OUI:0017BC* ID_OUI_FROM_DATABASE=Touchtunes Music Corporation -OUI:001843* - ID_OUI_FROM_DATABASE=Dawevision Ltd +OUI:0017B5* + ID_OUI_FROM_DATABASE=Peerless Systems Corporation -OUI:001826* - ID_OUI_FROM_DATABASE=Cale Access AB +OUI:001723* + ID_OUI_FROM_DATABASE=Summit Data Communications -OUI:00182B* - ID_OUI_FROM_DATABASE=Softier +OUI:00171C* + ID_OUI_FROM_DATABASE=NT MicroSystems, Inc. -OUI:001832* - ID_OUI_FROM_DATABASE=Texas Instruments +OUI:001710* + ID_OUI_FROM_DATABASE=Casa Systems Inc. -OUI:001837* - ID_OUI_FROM_DATABASE=Universal ABIT Co., Ltd. +OUI:001715* + ID_OUI_FROM_DATABASE=Qstik -OUI:001818* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:001717* + ID_OUI_FROM_DATABASE=Leica Geosystems AG -OUI:00181A* - ID_OUI_FROM_DATABASE=AVerMedia Information Inc. +OUI:00170B* + ID_OUI_FROM_DATABASE=Contela, Inc. -OUI:00181F* - ID_OUI_FROM_DATABASE=Palmmicro Communications +OUI:001706* + ID_OUI_FROM_DATABASE=Techfaith Wireless Communication Technology Limited. -OUI:001813* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications +OUI:0016FA* + ID_OUI_FROM_DATABASE=ECI Telecom Ltd. -OUI:001897* - ID_OUI_FROM_DATABASE=JESS-LINK PRODUCTS Co., LTD - -OUI:001892* - ID_OUI_FROM_DATABASE=ads-tec GmbH - -OUI:001890* - ID_OUI_FROM_DATABASE=RadioCOM, s.r.o. - -OUI:001884* - ID_OUI_FROM_DATABASE=Fon Technology S.L. - -OUI:00188B* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:00187D* - ID_OUI_FROM_DATABASE=Armorlink shanghai Co. Ltd - -OUI:00187F* - ID_OUI_FROM_DATABASE=ZODIANET - -OUI:00186C* - ID_OUI_FROM_DATABASE=Neonode AB - -OUI:001871* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:001878* - ID_OUI_FROM_DATABASE=Mackware GmbH - -OUI:001751* - ID_OUI_FROM_DATABASE=Online Corporation - -OUI:001753* - ID_OUI_FROM_DATABASE=nFore Technology Inc. - -OUI:001758* - ID_OUI_FROM_DATABASE=ThruVision Ltd - -OUI:001745* - ID_OUI_FROM_DATABASE=INNOTZ CO., Ltd - -OUI:00174C* - ID_OUI_FROM_DATABASE=Millipore - -OUI:001740* - ID_OUI_FROM_DATABASE=Bluberi Gaming Technologies Inc - -OUI:00173B* - ID_OUI_FROM_DATABASE=Cisco Systems, Inc. - -OUI:001736* - ID_OUI_FROM_DATABASE=iiTron Inc. - -OUI:001780* - ID_OUI_FROM_DATABASE=Applied Biosystems B.V. - -OUI:001787* - ID_OUI_FROM_DATABASE=Brother, Brother & Sons ApS - -OUI:00176B* - ID_OUI_FROM_DATABASE=Kiyon, Inc. +OUI:0016FF* + ID_OUI_FROM_DATABASE=Wamin Optocomm Mfg Corp OUI:001774* ID_OUI_FROM_DATABASE=Elesta GmbH @@ -12368,231 +12653,48 @@ OUI:001766* OUI:00175F* ID_OUI_FROM_DATABASE=XENOLINK Communications Co., Ltd. -OUI:0016E0* - ID_OUI_FROM_DATABASE=3Com Ltd +OUI:001751* + ID_OUI_FROM_DATABASE=Online Corporation -OUI:0016D6* - ID_OUI_FROM_DATABASE=TDA Tech Pty Ltd +OUI:001753* + ID_OUI_FROM_DATABASE=nFore Technology Inc. -OUI:0016C3* - ID_OUI_FROM_DATABASE=BA Systems Inc +OUI:001758* + ID_OUI_FROM_DATABASE=ThruVision Ltd -OUI:0016CA* - ID_OUI_FROM_DATABASE=Nortel +OUI:001745* + ID_OUI_FROM_DATABASE=INNOTZ CO., Ltd -OUI:0016CF* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co., Ltd. +OUI:00174C* + ID_OUI_FROM_DATABASE=Millipore -OUI:0016D1* - ID_OUI_FROM_DATABASE=ZAT a.s. +OUI:00179F* + ID_OUI_FROM_DATABASE=Apricorn -OUI:0016BE* - ID_OUI_FROM_DATABASE=INFRANET, Inc. +OUI:0017A9* + ID_OUI_FROM_DATABASE=Sentivision -OUI:0016B7* - ID_OUI_FROM_DATABASE=Seoul Commtech +OUI:001793* + ID_OUI_FROM_DATABASE=Tigi Corporation -OUI:0016B2* - ID_OUI_FROM_DATABASE=DriveCam Inc +OUI:00178C* + ID_OUI_FROM_DATABASE=Independent Witness, Inc -OUI:001577* - ID_OUI_FROM_DATABASE=Allied Telesis +OUI:00178E* + ID_OUI_FROM_DATABASE=Gunnebo Cash Automation AB -OUI:001570* - ID_OUI_FROM_DATABASE=Zebra Technologies Inc +OUI:001780* + ID_OUI_FROM_DATABASE=Applied Biosystems B.V. -OUI:00156B* - ID_OUI_FROM_DATABASE=Perfisans Networks Corp. +OUI:001787* + ID_OUI_FROM_DATABASE=Brother, Brother & Sons ApS -OUI:00155D* - ID_OUI_FROM_DATABASE=Microsoft Corporation - -OUI:00155F* - ID_OUI_FROM_DATABASE=GreenPeak Technologies - -OUI:001564* - ID_OUI_FROM_DATABASE=BEHRINGER Spezielle Studiotechnik GmbH - -OUI:00155E* - ID_OUI_FROM_DATABASE=Morgan Stanley - -OUI:001558* - ID_OUI_FROM_DATABASE=FOXCONN - -OUI:001551* - ID_OUI_FROM_DATABASE=RadioPulse Inc. - -OUI:001549* - ID_OUI_FROM_DATABASE=Dixtal Biomedica Ind. Com. Ltda - -OUI:00154C* - ID_OUI_FROM_DATABASE=Saunders Electronics - -OUI:00154A* - ID_OUI_FROM_DATABASE=WANSHIH ELECTRONIC CO., LTD - -OUI:0015E0* - ID_OUI_FROM_DATABASE=Ericsson - -OUI:0015DC* - ID_OUI_FROM_DATABASE=KT&C Co., Ltd. - -OUI:0015D5* - ID_OUI_FROM_DATABASE=NICEVT - -OUI:0015D7* - ID_OUI_FROM_DATABASE=Reti Corporation - -OUI:0015D6* - ID_OUI_FROM_DATABASE=OSLiNK Sp. z o.o. - -OUI:0015D0* - ID_OUI_FROM_DATABASE=ARRIS International - -OUI:0015C4* - ID_OUI_FROM_DATABASE=FLOVEL CO., LTD. - -OUI:0015C9* - ID_OUI_FROM_DATABASE=Gumstix, Inc - -OUI:0015BD* - ID_OUI_FROM_DATABASE=Group 4 Technology Ltd - -OUI:0015B6* - ID_OUI_FROM_DATABASE=ShinMaywa Industries, Ltd. - -OUI:0015B1* - ID_OUI_FROM_DATABASE=Ambient Corporation - -OUI:00161C* - ID_OUI_FROM_DATABASE=e:cue - -OUI:00160C* - ID_OUI_FROM_DATABASE=LPL DEVELOPMENT S.A. DE C.V - -OUI:001611* - ID_OUI_FROM_DATABASE=Altecon Srl - -OUI:001612* - ID_OUI_FROM_DATABASE=Otsuka Electronics Co., Ltd. - -OUI:001605* - ID_OUI_FROM_DATABASE=YORKVILLE SOUND INC. - -OUI:001600* - ID_OUI_FROM_DATABASE=CelleBrite Mobile Synchronization - -OUI:0015F9* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0015ED* - ID_OUI_FROM_DATABASE=Fulcrum Microsystems, Inc. - -OUI:0015F2* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. - -OUI:0015E1* - ID_OUI_FROM_DATABASE=Picochip Ltd - -OUI:0015E6* - ID_OUI_FROM_DATABASE=MOBILE TECHNIKA Inc. - -OUI:001646* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00164B* - ID_OUI_FROM_DATABASE=Quorion Data Systems GmbH - -OUI:001641* - ID_OUI_FROM_DATABASE=Universal Global Scientific Industrial Co., Ltd. - -OUI:00163C* - ID_OUI_FROM_DATABASE=Rebox B.V. - -OUI:001635* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:00162E* - ID_OUI_FROM_DATABASE=Space Shuttle Hi-Tech Co., Ltd. - -OUI:001629* - ID_OUI_FROM_DATABASE=Nivus GmbH - -OUI:001622* - ID_OUI_FROM_DATABASE=BBH SYSTEMS GMBH - -OUI:001616* - ID_OUI_FROM_DATABASE=BROWAN COMMUNICATION INC. - -OUI:00161B* - ID_OUI_FROM_DATABASE=Micronet Corporation - -OUI:00161D* - ID_OUI_FROM_DATABASE=Innovative Wireless Technologies, Inc. - -OUI:001706* - ID_OUI_FROM_DATABASE=Techfaith Wireless Communication Technology Limited. - -OUI:0016FA* - ID_OUI_FROM_DATABASE=ECI Telecom Ltd. - -OUI:0016FF* - ID_OUI_FROM_DATABASE=Wamin Optocomm Mfg Corp - -OUI:0016EE* - ID_OUI_FROM_DATABASE=Royaldigital Inc. - -OUI:0016F3* - ID_OUI_FROM_DATABASE=CAST Information Co., Ltd - -OUI:0016E7* - ID_OUI_FROM_DATABASE=Dynamix Promotions Limited - -OUI:0016EC* - ID_OUI_FROM_DATABASE=Elitegroup Computer Systems Co., Ltd. - -OUI:0016DB* - ID_OUI_FROM_DATABASE=Samsung Electronics Co., Ltd. - -OUI:0015AC* - ID_OUI_FROM_DATABASE=Capelon AB - -OUI:0015A7* - ID_OUI_FROM_DATABASE=Robatech AG - -OUI:0015A0* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:001599* - ID_OUI_FROM_DATABASE=Samsung Electronics Co., LTD - -OUI:00159B* - ID_OUI_FROM_DATABASE=Nortel - -OUI:00159A* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:001594* - ID_OUI_FROM_DATABASE=BIXOLON CO.,LTD - -OUI:00158D* - ID_OUI_FROM_DATABASE=Jennic Ltd - -OUI:001588* - ID_OUI_FROM_DATABASE=Salutica Allied Solutions Sdn Bhd - -OUI:001581* - ID_OUI_FROM_DATABASE=MAKUS Inc. - -OUI:00167B* - ID_OUI_FROM_DATABASE=Haver&Boecker +OUI:00176B* + ID_OUI_FROM_DATABASE=Kiyon, Inc. OUI:00BAC0* ID_OUI_FROM_DATABASE=Biometric Access Company -OUI:001676* - ID_OUI_FROM_DATABASE=Intel Corporate - OUI:001673* ID_OUI_FROM_DATABASE=Bury GmbH & Co. KG @@ -12620,14 +12722,26 @@ OUI:001658* OUI:001652* ID_OUI_FROM_DATABASE=Hoatech Technologies, Inc. -OUI:0016B0* - ID_OUI_FROM_DATABASE=VK Corporation +OUI:001646* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0016AB* - ID_OUI_FROM_DATABASE=Dansensor A/S +OUI:00164B* + ID_OUI_FROM_DATABASE=Quorion Data Systems GmbH -OUI:0016A6* - ID_OUI_FROM_DATABASE=Dovado FZ-LLC +OUI:001740* + ID_OUI_FROM_DATABASE=Bluberi Gaming Technologies Inc + +OUI:001736* + ID_OUI_FROM_DATABASE=iiTron Inc. + +OUI:00172F* + ID_OUI_FROM_DATABASE=NeuLion Incorporated + +OUI:001728* + ID_OUI_FROM_DATABASE=Selex Communications + +OUI:00172A* + ID_OUI_FROM_DATABASE=Proware Technology Corp.(By Unifosa) OUI:00169A* ID_OUI_FROM_DATABASE=Quadrics Ltd @@ -12650,6 +12764,30 @@ OUI:001682* OUI:001687* ID_OUI_FROM_DATABASE=Chubb CSC-Vendor AP +OUI:00167B* + ID_OUI_FROM_DATABASE=Haver&Boecker + +OUI:0016F3* + ID_OUI_FROM_DATABASE=CAST Information Co., Ltd + +OUI:0016EE* + ID_OUI_FROM_DATABASE=Royaldigital Inc. + +OUI:0016E7* + ID_OUI_FROM_DATABASE=Dynamix Promotions Limited + +OUI:0016EC* + ID_OUI_FROM_DATABASE=Elitegroup Computer Systems Co., Ltd. + +OUI:0016DB* + ID_OUI_FROM_DATABASE=Samsung Electronics Co., Ltd. + +OUI:0016E0* + ID_OUI_FROM_DATABASE=3Com Ltd + +OUI:0016D6* + ID_OUI_FROM_DATABASE=TDA Tech Pty Ltd + OUI:00151E* ID_OUI_FROM_DATABASE=Ethernet Powerlink Standardization Group (EPSG) @@ -12683,6 +12821,300 @@ OUI:0014FC* OUI:001501* ID_OUI_FROM_DATABASE=LexBox +OUI:0014F5* + ID_OUI_FROM_DATABASE=OSI Security Devices + +OUI:0014E9* + ID_OUI_FROM_DATABASE=Nortech International + +OUI:0014EE* + ID_OUI_FROM_DATABASE=Western Digital Technologies, Inc. + +OUI:0014DF* + ID_OUI_FROM_DATABASE=HI-P Tech Corporation + +OUI:0014E4* + ID_OUI_FROM_DATABASE=infinias, LLC + +OUI:0014D3* + ID_OUI_FROM_DATABASE=SEPSA + +OUI:0014D8* + ID_OUI_FROM_DATABASE=bio-logic SA + +OUI:0014D2* + ID_OUI_FROM_DATABASE=Kyuden Technosystems Corporation + +OUI:0015E0* + ID_OUI_FROM_DATABASE=Ericsson + +OUI:0015DC* + ID_OUI_FROM_DATABASE=KT&C Co., Ltd. + +OUI:0015D5* + ID_OUI_FROM_DATABASE=NICEVT + +OUI:0015D7* + ID_OUI_FROM_DATABASE=Reti Corporation + +OUI:0015D6* + ID_OUI_FROM_DATABASE=OSLiNK Sp. z o.o. + +OUI:0015C4* + ID_OUI_FROM_DATABASE=FLOVEL CO., LTD. + +OUI:0015C9* + ID_OUI_FROM_DATABASE=Gumstix, Inc + +OUI:0015BD* + ID_OUI_FROM_DATABASE=Group 4 Technology Ltd + +OUI:0015B6* + ID_OUI_FROM_DATABASE=ShinMaywa Industries, Ltd. + +OUI:001581* + ID_OUI_FROM_DATABASE=MAKUS Inc. + +OUI:00156B* + ID_OUI_FROM_DATABASE=Perfisans Networks Corp. + +OUI:001570* + ID_OUI_FROM_DATABASE=Zebra Technologies Inc + +OUI:00155D* + ID_OUI_FROM_DATABASE=Microsoft Corporation + +OUI:00155F* + ID_OUI_FROM_DATABASE=GreenPeak Technologies + +OUI:001564* + ID_OUI_FROM_DATABASE=BEHRINGER Spezielle Studiotechnik GmbH + +OUI:00155E* + ID_OUI_FROM_DATABASE=Morgan Stanley + +OUI:001558* + ID_OUI_FROM_DATABASE=FOXCONN + +OUI:001551* + ID_OUI_FROM_DATABASE=RadioPulse Inc. + +OUI:001549* + ID_OUI_FROM_DATABASE=Dixtal Biomedica Ind. Com. Ltda + +OUI:00154C* + ID_OUI_FROM_DATABASE=Saunders Electronics + +OUI:00154A* + ID_OUI_FROM_DATABASE=WANSHIH ELECTRONIC CO., LTD + +OUI:00153D* + ID_OUI_FROM_DATABASE=ELIM PRODUCT CO. + +OUI:001544* + ID_OUI_FROM_DATABASE=coM.s.a.t. AG + +OUI:001531* + ID_OUI_FROM_DATABASE=KOCOM + +OUI:001538* + ID_OUI_FROM_DATABASE=RFID, Inc. + +OUI:00152A* + ID_OUI_FROM_DATABASE=Nokia GmbH + +OUI:00161D* + ID_OUI_FROM_DATABASE=Innovative Wireless Technologies, Inc. + +OUI:00161C* + ID_OUI_FROM_DATABASE=e:cue + +OUI:00160C* + ID_OUI_FROM_DATABASE=LPL DEVELOPMENT S.A. DE C.V + +OUI:001611* + ID_OUI_FROM_DATABASE=Altecon Srl + +OUI:001612* + ID_OUI_FROM_DATABASE=Otsuka Electronics Co., Ltd. + +OUI:001605* + ID_OUI_FROM_DATABASE=YORKVILLE SOUND INC. + +OUI:0015F9* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001600* + ID_OUI_FROM_DATABASE=CelleBrite Mobile Synchronization + +OUI:0015ED* + ID_OUI_FROM_DATABASE=Fulcrum Microsystems, Inc. + +OUI:0015E1* + ID_OUI_FROM_DATABASE=Picochip Ltd + +OUI:0015E6* + ID_OUI_FROM_DATABASE=MOBILE TECHNIKA Inc. + +OUI:0015B1* + ID_OUI_FROM_DATABASE=Ambient Corporation + +OUI:0015AC* + ID_OUI_FROM_DATABASE=Capelon AB + +OUI:0015A7* + ID_OUI_FROM_DATABASE=Robatech AG + +OUI:001599* + ID_OUI_FROM_DATABASE=Samsung Electronics Co., LTD + +OUI:00159B* + ID_OUI_FROM_DATABASE=Nortel + +OUI:001594* + ID_OUI_FROM_DATABASE=BIXOLON CO.,LTD + +OUI:00158D* + ID_OUI_FROM_DATABASE=Jennic Ltd + +OUI:001588* + ID_OUI_FROM_DATABASE=Salutica Allied Solutions Sdn Bhd + +OUI:0014CC* + ID_OUI_FROM_DATABASE=Zetec, Inc. + +OUI:0014D1* + ID_OUI_FROM_DATABASE=TRENDnet + +OUI:0014C0* + ID_OUI_FROM_DATABASE=Symstream Technology Group Ltd + +OUI:0014C5* + ID_OUI_FROM_DATABASE=Alive Technologies Pty Ltd + +OUI:0014B9* + ID_OUI_FROM_DATABASE=MSTAR SEMICONDUCTOR + +OUI:0014AF* + ID_OUI_FROM_DATABASE=Datasym POS Inc. + +OUI:0014A8* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001641* + ID_OUI_FROM_DATABASE=Universal Global Scientific Industrial Co., Ltd. + +OUI:00163C* + ID_OUI_FROM_DATABASE=Rebox B.V. + +OUI:00162E* + ID_OUI_FROM_DATABASE=Space Shuttle Hi-Tech Co., Ltd. + +OUI:001629* + ID_OUI_FROM_DATABASE=Nivus GmbH + +OUI:001622* + ID_OUI_FROM_DATABASE=BBH SYSTEMS GMBH + +OUI:001616* + ID_OUI_FROM_DATABASE=BROWAN COMMUNICATION INC. + +OUI:00161B* + ID_OUI_FROM_DATABASE=Micronet Corporation + +OUI:00135B* + ID_OUI_FROM_DATABASE=PanelLink Cinema, LLC + +OUI:001362* + ID_OUI_FROM_DATABASE=ShinHeung Precision Co., Ltd. + +OUI:001351* + ID_OUI_FROM_DATABASE=Niles Audio Corporation + +OUI:001345* + ID_OUI_FROM_DATABASE=Eaton Corporation + +OUI:00134A* + ID_OUI_FROM_DATABASE=Engim, Inc. + +OUI:00133E* + ID_OUI_FROM_DATABASE=MetaSwitch + +OUI:00132B* + ID_OUI_FROM_DATABASE=Phoenix Digital + +OUI:001332* + ID_OUI_FROM_DATABASE=Beijing Topsec Network Security Technology Co., Ltd. + +OUI:001337* + ID_OUI_FROM_DATABASE=Orient Power Home Network Ltd. + +OUI:001338* + ID_OUI_FROM_DATABASE=FRESENIUS-VIAL + +OUI:00137A* + ID_OUI_FROM_DATABASE=Netvox Technology Co., Ltd. + +OUI:001381* + ID_OUI_FROM_DATABASE=CHIPS & Systems, Inc. + +OUI:001386* + ID_OUI_FROM_DATABASE=ABB Inc./Totalflow + +OUI:001374* + ID_OUI_FROM_DATABASE=Atheros Communications, Inc. + +OUI:00136E* + ID_OUI_FROM_DATABASE=Techmetro Corp. + +OUI:001373* + ID_OUI_FROM_DATABASE=BLwave Electronics Co., Ltd + +OUI:001367* + ID_OUI_FROM_DATABASE=Narayon. Co., Ltd. + +OUI:001361* + ID_OUI_FROM_DATABASE=Biospace Co., Ltd. + +OUI:001357* + ID_OUI_FROM_DATABASE=Soyal Technology Co., Ltd. + +OUI:001326* + ID_OUI_FROM_DATABASE=ECM Systems Ltd + +OUI:001325* + ID_OUI_FROM_DATABASE=Cortina Systems Inc + +OUI:00131B* + ID_OUI_FROM_DATABASE=BeCell Innovations Corp. + +OUI:00131C* + ID_OUI_FROM_DATABASE=LiteTouch, Inc. + +OUI:001309* + ID_OUI_FROM_DATABASE=Ocean Broadband Networks + +OUI:00130E* + ID_OUI_FROM_DATABASE=Focusrite Audio Engineering Limited + +OUI:0012FC* + ID_OUI_FROM_DATABASE=PLANET System Co.,LTD + +OUI:0012FB* + ID_OUI_FROM_DATABASE=Samsung Electronics + +OUI:0012F6* + ID_OUI_FROM_DATABASE=MDK CO.,LTD. + +OUI:0012F1* + ID_OUI_FROM_DATABASE=IFOTEC + +OUI:00143E* + ID_OUI_FROM_DATABASE=AirLink Communications, Inc. + +OUI:001437* + ID_OUI_FROM_DATABASE=GSTeletech Co.,Ltd. + OUI:001430* ID_OUI_FROM_DATABASE=ViPowER, Inc @@ -12731,9 +13163,6 @@ OUI:0013EC* OUI:0013E1* ID_OUI_FROM_DATABASE=Iprobe AB -OUI:0013E8* - ID_OUI_FROM_DATABASE=Intel Corporate - OUI:0013E2* ID_OUI_FROM_DATABASE=GeoVision Inc. @@ -12749,36 +13178,6 @@ OUI:0013D0* OUI:0013CB* ID_OUI_FROM_DATABASE=Zenitel Norway AS -OUI:0014F5* - ID_OUI_FROM_DATABASE=OSI Security Devices - -OUI:0014E9* - ID_OUI_FROM_DATABASE=Nortech International - -OUI:0014EE* - ID_OUI_FROM_DATABASE=Western Digital Technologies, Inc. - -OUI:0014DF* - ID_OUI_FROM_DATABASE=HI-P Tech Corporation - -OUI:0014E4* - ID_OUI_FROM_DATABASE=infinias, LLC - -OUI:0014D3* - ID_OUI_FROM_DATABASE=SEPSA - -OUI:0014D8* - ID_OUI_FROM_DATABASE=bio-logic SA - -OUI:0014D2* - ID_OUI_FROM_DATABASE=Kyuden Technosystems Corporation - -OUI:0014CC* - ID_OUI_FROM_DATABASE=Zetec, Inc. - -OUI:0014D1* - ID_OUI_FROM_DATABASE=TRENDnet - OUI:0013C6* ID_OUI_FROM_DATABASE=OpenGear, Inc @@ -12797,9 +13196,6 @@ OUI:0013B5* OUI:0013AE* ID_OUI_FROM_DATABASE=Radiance Technologies, Inc. -OUI:0013A9* - ID_OUI_FROM_DATABASE=Sony Corporation - OUI:0013A2* ID_OUI_FROM_DATABASE=MaxStream, Inc @@ -12812,6 +13208,45 @@ OUI:00139C* OUI:001396* ID_OUI_FROM_DATABASE=Acbel Polytech Inc. +OUI:00138A* + ID_OUI_FROM_DATABASE=QINGDAO GOERTEK ELECTRONICS CO.,LTD. + +OUI:001389* + ID_OUI_FROM_DATABASE=Redes de Telefonía Móvil S.A. + +OUI:00149C* + ID_OUI_FROM_DATABASE=HF Company + +OUI:0014A3* + ID_OUI_FROM_DATABASE=Vitelec BV + +OUI:001497* + ID_OUI_FROM_DATABASE=ZHIYUAN Eletronics co.,ltd. + +OUI:001496* + ID_OUI_FROM_DATABASE=Phonic Corp. + +OUI:001490* + ID_OUI_FROM_DATABASE=ASP Corporation + +OUI:001489* + ID_OUI_FROM_DATABASE=B15402100 - JANDEI, S.L. + +OUI:001484* + ID_OUI_FROM_DATABASE=Cermate Technologies Inc. + +OUI:00147F* + ID_OUI_FROM_DATABASE=Thomson Telecom Belgium + +OUI:00147A* + ID_OUI_FROM_DATABASE=Eubus GmbH + +OUI:001473* + ID_OUI_FROM_DATABASE=Bookham Inc + +OUI:001467* + ID_OUI_FROM_DATABASE=ArrowSpan Inc. + OUI:001460* ID_OUI_FROM_DATABASE=Kyocera Wireless Corp. @@ -12836,179 +13271,35 @@ OUI:001443* OUI:00144A* ID_OUI_FROM_DATABASE=Taiwan Thick-Film Ind. Corp. -OUI:00143E* - ID_OUI_FROM_DATABASE=AirLink Communications, Inc. +OUI:0011C4* + ID_OUI_FROM_DATABASE=Terminales de Telecomunicacion Terrestre, S.L. -OUI:001437* - ID_OUI_FROM_DATABASE=GSTeletech Co.,Ltd. +OUI:0011C9* + ID_OUI_FROM_DATABASE=MTT Corporation -OUI:0014C0* - ID_OUI_FROM_DATABASE=Symstream Technology Group Ltd +OUI:0011BF* + ID_OUI_FROM_DATABASE=AESYS S.p.A. -OUI:0014C5* - ID_OUI_FROM_DATABASE=Alive Technologies Pty Ltd +OUI:0011B8* + ID_OUI_FROM_DATABASE=Liebherr - Elektronik GmbH -OUI:0014B9* - ID_OUI_FROM_DATABASE=MSTAR SEMICONDUCTOR +OUI:0011AC* + ID_OUI_FROM_DATABASE=Simtec Electronics -OUI:0014AF* - ID_OUI_FROM_DATABASE=Datasym POS Inc. +OUI:0011B1* + ID_OUI_FROM_DATABASE=BlueExpert Technology Corp. -OUI:0014A8* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:0011B2* + ID_OUI_FROM_DATABASE=2001 Technology Inc. -OUI:00149C* - ID_OUI_FROM_DATABASE=HF Company +OUI:0011A0* + ID_OUI_FROM_DATABASE=Vtech Engineering Canada Ltd -OUI:0014A3* - ID_OUI_FROM_DATABASE=Vitelec BV +OUI:0011A5* + ID_OUI_FROM_DATABASE=Fortuna Electronic Corp. -OUI:001497* - ID_OUI_FROM_DATABASE=ZHIYUAN Eletronics co.,ltd. - -OUI:001496* - ID_OUI_FROM_DATABASE=Phonic Corp. - -OUI:00153D* - ID_OUI_FROM_DATABASE=ELIM PRODUCT CO. - -OUI:001544* - ID_OUI_FROM_DATABASE=coM.s.a.t. AG - -OUI:001531* - ID_OUI_FROM_DATABASE=KOCOM - -OUI:001538* - ID_OUI_FROM_DATABASE=RFID, Inc. - -OUI:00152A* - ID_OUI_FROM_DATABASE=Nokia GmbH - -OUI:001495* - ID_OUI_FROM_DATABASE=2Wire, Inc. - -OUI:001490* - ID_OUI_FROM_DATABASE=ASP Corporation - -OUI:001489* - ID_OUI_FROM_DATABASE=B15402100 - JANDEI, S.L. - -OUI:001484* - ID_OUI_FROM_DATABASE=Cermate Technologies Inc. - -OUI:00147F* - ID_OUI_FROM_DATABASE=Thomson Telecom Belgium - -OUI:00147A* - ID_OUI_FROM_DATABASE=Eubus GmbH - -OUI:001473* - ID_OUI_FROM_DATABASE=Bookham Inc - -OUI:00146C* - ID_OUI_FROM_DATABASE=Netgear Inc. - -OUI:001467* - ID_OUI_FROM_DATABASE=ArrowSpan Inc. - -OUI:001357* - ID_OUI_FROM_DATABASE=Soyal Technology Co., Ltd. - -OUI:00135B* - ID_OUI_FROM_DATABASE=PanelLink Cinema, LLC - -OUI:001362* - ID_OUI_FROM_DATABASE=ShinHeung Precision Co., Ltd. - -OUI:001351* - ID_OUI_FROM_DATABASE=Niles Audio Corporation - -OUI:001345* - ID_OUI_FROM_DATABASE=Eaton Corporation - -OUI:00134A* - ID_OUI_FROM_DATABASE=Engim, Inc. - -OUI:00133E* - ID_OUI_FROM_DATABASE=MetaSwitch - -OUI:00132B* - ID_OUI_FROM_DATABASE=Phoenix Digital - -OUI:001332* - ID_OUI_FROM_DATABASE=Beijing Topsec Network Security Technology Co., Ltd. - -OUI:001337* - ID_OUI_FROM_DATABASE=Orient Power Home Network Ltd. - -OUI:00138A* - ID_OUI_FROM_DATABASE=QINGDAO GOERTEK ELECTRONICS CO.,LTD. - -OUI:00138F* - ID_OUI_FROM_DATABASE=Asiarock Incorporation - -OUI:001389* - ID_OUI_FROM_DATABASE=Redes de Telefonía Móvil S.A. - -OUI:00137A* - ID_OUI_FROM_DATABASE=Netvox Technology Co., Ltd. - -OUI:001381* - ID_OUI_FROM_DATABASE=CHIPS & Systems, Inc. - -OUI:001386* - ID_OUI_FROM_DATABASE=ABB Inc./Totalflow - -OUI:001374* - ID_OUI_FROM_DATABASE=Atheros Communications, Inc. - -OUI:00136E* - ID_OUI_FROM_DATABASE=Techmetro Corp. - -OUI:001373* - ID_OUI_FROM_DATABASE=BLwave Electronics Co., Ltd - -OUI:001367* - ID_OUI_FROM_DATABASE=Narayon. Co., Ltd. - -OUI:001361* - ID_OUI_FROM_DATABASE=Biospace Co., Ltd. - -OUI:00123A* - ID_OUI_FROM_DATABASE=Posystech Inc., Co. - -OUI:001241* - ID_OUI_FROM_DATABASE=a2i marketing center - -OUI:001234* - ID_OUI_FROM_DATABASE=Camille Bauer - -OUI:00122A* - ID_OUI_FROM_DATABASE=VTech Telecommunications Ltd. - -OUI:00122E* - ID_OUI_FROM_DATABASE=Signal Technology - AISD - -OUI:001233* - ID_OUI_FROM_DATABASE=JRC TOKKI Co.,Ltd. - -OUI:001224* - ID_OUI_FROM_DATABASE=NexQL Corporation - -OUI:001229* - ID_OUI_FROM_DATABASE=BroadEasy Technologies Co.,Ltd - -OUI:00121D* - ID_OUI_FROM_DATABASE=Netfabric Corporation - -OUI:001211* - ID_OUI_FROM_DATABASE=Protechna Herbst GmbH & Co. KG - -OUI:001218* - ID_OUI_FROM_DATABASE=ARUZE Corporation - -OUI:001217* - ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC +OUI:001276* + ID_OUI_FROM_DATABASE=CG Power Systems Ireland Limited OUI:00126F* ID_OUI_FROM_DATABASE=Rayson Technology Co., Ltd. @@ -13037,81 +13328,6 @@ OUI:001254* OUI:001253* ID_OUI_FROM_DATABASE=AudioDev AB -OUI:001246* - ID_OUI_FROM_DATABASE=T.O.M TECHNOLOGY INC.. - -OUI:00124D* - ID_OUI_FROM_DATABASE=Inducon BV - -OUI:0012FB* - ID_OUI_FROM_DATABASE=Samsung Electronics - -OUI:001302* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:0012F6* - ID_OUI_FROM_DATABASE=MDK CO.,LTD. - -OUI:0012F1* - ID_OUI_FROM_DATABASE=IFOTEC - -OUI:0012F2* - ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc - -OUI:0012EC* - ID_OUI_FROM_DATABASE=Movacolor b.v. - -OUI:0012E5* - ID_OUI_FROM_DATABASE=Time America, Inc. - -OUI:0012E0* - ID_OUI_FROM_DATABASE=Codan Limited - -OUI:0012DF* - ID_OUI_FROM_DATABASE=Novomatic AG - -OUI:0012D9* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0012D2* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:0012C6* - ID_OUI_FROM_DATABASE=TGC America, Inc - -OUI:0012CD* - ID_OUI_FROM_DATABASE=ASEM SpA - -OUI:001338* - ID_OUI_FROM_DATABASE=FRESENIUS-VIAL - -OUI:001326* - ID_OUI_FROM_DATABASE=ECM Systems Ltd - -OUI:001325* - ID_OUI_FROM_DATABASE=Cortina Systems Inc - -OUI:001321* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:00131B* - ID_OUI_FROM_DATABASE=BeCell Innovations Corp. - -OUI:001315* - ID_OUI_FROM_DATABASE=SONY Computer Entertainment inc, - -OUI:00131C* - ID_OUI_FROM_DATABASE=LiteTouch, Inc. - -OUI:001309* - ID_OUI_FROM_DATABASE=Ocean Broadband Networks - -OUI:00130E* - ID_OUI_FROM_DATABASE=Focusrite Audio Engineering Limited - -OUI:0012FC* - ID_OUI_FROM_DATABASE=PLANET System Co.,LTD - OUI:00129D* ID_OUI_FROM_DATABASE=First International Computer do Brasil @@ -13133,21 +13349,6 @@ OUI:001289* OUI:00127D* ID_OUI_FROM_DATABASE=MobileAria -OUI:001276* - ID_OUI_FROM_DATABASE=CG Power Systems Ireland Limited - -OUI:001205* - ID_OUI_FROM_DATABASE=Terrasat Communications, Inc. - -OUI:00120A* - ID_OUI_FROM_DATABASE=Emerson Climate Technologies GmbH - -OUI:0011FE* - ID_OUI_FROM_DATABASE=Keiyo System Research, Inc. - -OUI:0011F8* - ID_OUI_FROM_DATABASE=AIRAYA Corp - OUI:0011F4* ID_OUI_FROM_DATABASE=woori-net @@ -13166,30 +13367,6 @@ OUI:0011DB* OUI:0011DC* ID_OUI_FROM_DATABASE=Glunz & Jensen -OUI:0012C0* - ID_OUI_FROM_DATABASE=HotLava Systems, Inc. - -OUI:0012B5* - ID_OUI_FROM_DATABASE=Vialta, Inc. - -OUI:0012BC* - ID_OUI_FROM_DATABASE=Echolab LLC - -OUI:0012B6* - ID_OUI_FROM_DATABASE=Santa Barbara Infrared, Inc. - -OUI:0012B0* - ID_OUI_FROM_DATABASE=Efore Oyj (Plc) - -OUI:0012A9* - ID_OUI_FROM_DATABASE=3Com Ltd - -OUI:0012A4* - ID_OUI_FROM_DATABASE=ThingMagic, LLC - -OUI:0012A3* - ID_OUI_FROM_DATABASE=Trust International B.V. - OUI:0011E1* ID_OUI_FROM_DATABASE=Arcelik A.S @@ -13199,92 +13376,29 @@ OUI:0011CE* OUI:0011D5* ID_OUI_FROM_DATABASE=Hangzhou Sunyard System Engineering Co.,Ltd. -OUI:0011C4* - ID_OUI_FROM_DATABASE=Terminales de Telecomunicacion Terrestre, S.L. +OUI:001246* + ID_OUI_FROM_DATABASE=T.O.M TECHNOLOGY INC.. -OUI:0011C9* - ID_OUI_FROM_DATABASE=MTT Corporation +OUI:00124D* + ID_OUI_FROM_DATABASE=Inducon BV -OUI:0011B8* - ID_OUI_FROM_DATABASE=Liebherr - Elektronik GmbH +OUI:001241* + ID_OUI_FROM_DATABASE=a2i marketing center -OUI:0011BF* - ID_OUI_FROM_DATABASE=AESYS S.p.A. +OUI:00123A* + ID_OUI_FROM_DATABASE=Posystech Inc., Co. -OUI:0011AC* - ID_OUI_FROM_DATABASE=Simtec Electronics +OUI:001234* + ID_OUI_FROM_DATABASE=Camille Bauer -OUI:0011B1* - ID_OUI_FROM_DATABASE=BlueExpert Technology Corp. +OUI:00122A* + ID_OUI_FROM_DATABASE=VTech Telecommunications Ltd. -OUI:0011B2* - ID_OUI_FROM_DATABASE=2001 Technology Inc. +OUI:00122E* + ID_OUI_FROM_DATABASE=Signal Technology - AISD -OUI:000F8B* - ID_OUI_FROM_DATABASE=Orion MultiSystems Inc - -OUI:000F8C* - ID_OUI_FROM_DATABASE=Gigawavetech Pte Ltd - -OUI:000F91* - ID_OUI_FROM_DATABASE=Aerotelecom Co.,Ltd. - -OUI:000F7E* - ID_OUI_FROM_DATABASE=Ablerex Electronics Co., LTD - -OUI:000F85* - ID_OUI_FROM_DATABASE=ADDO-Japan Corporation - -OUI:000F72* - ID_OUI_FROM_DATABASE=Sandburst - -OUI:000F79* - ID_OUI_FROM_DATABASE=Bluetooth Interest Group Inc. - -OUI:000F6C* - ID_OUI_FROM_DATABASE=ADDI-DATA GmbH - -OUI:000F6B* - ID_OUI_FROM_DATABASE=GateWare Communications GmbH - -OUI:001110* - ID_OUI_FROM_DATABASE=Maxanna Technology Co., Ltd. - -OUI:001117* - ID_OUI_FROM_DATABASE=CESNET - -OUI:001104* - ID_OUI_FROM_DATABASE=TELEXY - -OUI:00110B* - ID_OUI_FROM_DATABASE=Franklin Technology Systems - -OUI:00110A* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:001100* - ID_OUI_FROM_DATABASE=Schneider Electric - -OUI:000FFE* - ID_OUI_FROM_DATABASE=G-PRO COMPUTER - -OUI:000FEF* - ID_OUI_FROM_DATABASE=Thales e-Transactions GmbH - -OUI:000FF0* - ID_OUI_FROM_DATABASE=Sunray Co. Ltd. - -OUI:000FF5* - ID_OUI_FROM_DATABASE=GN&S company - -OUI:0011A0* - ID_OUI_FROM_DATABASE=Vtech Engineering Canada Ltd - -OUI:0011A5* - ID_OUI_FROM_DATABASE=Fortuna Electronic Corp. - -OUI:00119F* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S +OUI:001233* + ID_OUI_FROM_DATABASE=JRC TOKKI Co.,Ltd. OUI:001199* ID_OUI_FROM_DATABASE=2wcom Systems GmbH @@ -13301,6 +13415,81 @@ OUI:001183* OUI:00117C* ID_OUI_FROM_DATABASE=e-zy.net +OUI:001176* + ID_OUI_FROM_DATABASE=Intellambda Systems, Inc. + +OUI:0012C0* + ID_OUI_FROM_DATABASE=HotLava Systems, Inc. + +OUI:0012B5* + ID_OUI_FROM_DATABASE=Vialta, Inc. + +OUI:0012BC* + ID_OUI_FROM_DATABASE=Echolab LLC + +OUI:0012B6* + ID_OUI_FROM_DATABASE=Santa Barbara Infrared, Inc. + +OUI:0012B0* + ID_OUI_FROM_DATABASE=Efore Oyj (Plc) + +OUI:0012A4* + ID_OUI_FROM_DATABASE=ThingMagic, LLC + +OUI:0012A9* + ID_OUI_FROM_DATABASE=3Com Ltd + +OUI:0012A3* + ID_OUI_FROM_DATABASE=Trust International B.V. + +OUI:001224* + ID_OUI_FROM_DATABASE=NexQL Corporation + +OUI:001229* + ID_OUI_FROM_DATABASE=BroadEasy Technologies Co.,Ltd + +OUI:00121D* + ID_OUI_FROM_DATABASE=Netfabric Corporation + +OUI:001211* + ID_OUI_FROM_DATABASE=Protechna Herbst GmbH & Co. KG + +OUI:001218* + ID_OUI_FROM_DATABASE=ARUZE Corporation + +OUI:001205* + ID_OUI_FROM_DATABASE=Terrasat Communications, Inc. + +OUI:00120A* + ID_OUI_FROM_DATABASE=Emerson Climate Technologies GmbH + +OUI:0011FE* + ID_OUI_FROM_DATABASE=Keiyo System Research, Inc. + +OUI:0011F8* + ID_OUI_FROM_DATABASE=AIRAYA Corp + +OUI:0012EC* + ID_OUI_FROM_DATABASE=Movacolor b.v. + +OUI:0012E5* + ID_OUI_FROM_DATABASE=Time America, Inc. + +OUI:0012E0* + ID_OUI_FROM_DATABASE=Codan Limited + +OUI:0012DF* + ID_OUI_FROM_DATABASE=Novomatic AG + +OUI:0012D9* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0012C6* + ID_OUI_FROM_DATABASE=TGC America, Inc + +OUI:0012CD* + ID_OUI_FROM_DATABASE=ASEM SpA + OUI:000FE9* ID_OUI_FROM_DATABASE=GW TECHNOLOGIES CO.,LTD. @@ -13325,14 +13514,53 @@ OUI:000FCF* OUI:000FC3* ID_OUI_FROM_DATABASE=PalmPalm Technology, Inc. -OUI:000FCA* - ID_OUI_FROM_DATABASE=A-JIN TECHLINE CO, LTD +OUI:001144* + ID_OUI_FROM_DATABASE=Assurance Technology Corp -OUI:001176* - ID_OUI_FROM_DATABASE=Intellambda Systems, Inc. +OUI:00113E* + ID_OUI_FROM_DATABASE=JL Corporation -OUI:001175* - ID_OUI_FROM_DATABASE=Intel Corporation +OUI:001131* + ID_OUI_FROM_DATABASE=UNATECH. CO.,LTD + +OUI:001137* + ID_OUI_FROM_DATABASE=AICHI ELECTRIC CO., LTD. + +OUI:00112D* + ID_OUI_FROM_DATABASE=iPulse Systems + +OUI:111111* + ID_OUI_FROM_DATABASE=Private + +OUI:001123* + ID_OUI_FROM_DATABASE=Appointech, Inc. + +OUI:00111D* + ID_OUI_FROM_DATABASE=Hectrix Limited + +OUI:000F6C* + ID_OUI_FROM_DATABASE=ADDI-DATA GmbH + +OUI:000F6B* + ID_OUI_FROM_DATABASE=GateWare Communications GmbH + +OUI:000F5F* + ID_OUI_FROM_DATABASE=Nicety Technologies Inc. (NTS) + +OUI:000F59* + ID_OUI_FROM_DATABASE=Phonak Communications AG + +OUI:000F5A* + ID_OUI_FROM_DATABASE=Peribit Networks + +OUI:000F53* + ID_OUI_FROM_DATABASE=Solarflare Communications Inc + +OUI:000F47* + ID_OUI_FROM_DATABASE=ROBOX SPA + +OUI:000F4C* + ID_OUI_FROM_DATABASE=Elextech INC OUI:001170* ID_OUI_FROM_DATABASE=GSC SRL @@ -13364,32 +13592,35 @@ OUI:001151* OUI:00114A* ID_OUI_FROM_DATABASE=KAYABA INDUSTRY Co,.Ltd. -OUI:001144* - ID_OUI_FROM_DATABASE=Assurance Technology Corp +OUI:001110* + ID_OUI_FROM_DATABASE=Maxanna Technology Co., Ltd. -OUI:001143* - ID_OUI_FROM_DATABASE=Dell Inc +OUI:001117* + ID_OUI_FROM_DATABASE=CESNET -OUI:00113E* - ID_OUI_FROM_DATABASE=JL Corporation +OUI:001104* + ID_OUI_FROM_DATABASE=TELEXY -OUI:001131* - ID_OUI_FROM_DATABASE=UNATECH. CO.,LTD +OUI:00110B* + ID_OUI_FROM_DATABASE=Franklin Technology Systems -OUI:001137* - ID_OUI_FROM_DATABASE=AICHI ELECTRIC CO., LTD. +OUI:001100* + ID_OUI_FROM_DATABASE=Schneider Electric -OUI:00112D* - ID_OUI_FROM_DATABASE=iPulse Systems +OUI:000FFE* + ID_OUI_FROM_DATABASE=G-PRO COMPUTER -OUI:111111* - ID_OUI_FROM_DATABASE=Private +OUI:000FEF* + ID_OUI_FROM_DATABASE=Thales e-Transactions GmbH -OUI:001123* - ID_OUI_FROM_DATABASE=Appointech, Inc. +OUI:000FF0* + ID_OUI_FROM_DATABASE=Sunray Co. Ltd. -OUI:00111D* - ID_OUI_FROM_DATABASE=Hectrix Limited +OUI:000FF5* + ID_OUI_FROM_DATABASE=GN&S company + +OUI:000FCA* + ID_OUI_FROM_DATABASE=A-JIN TECHLINE CO, LTD OUI:000FBD* ID_OUI_FROM_DATABASE=MRV Communications (Networks) LTD @@ -13398,7 +13629,7 @@ OUI:000FBE* ID_OUI_FROM_DATABASE=e-w/you Inc. OUI:000FB7* - ID_OUI_FROM_DATABASE=Cavium Networks + ID_OUI_FROM_DATABASE=Cavium OUI:000FA4* ID_OUI_FROM_DATABASE=Sprecher Automation GmbH @@ -13406,35 +13637,59 @@ OUI:000FA4* OUI:000FAB* ID_OUI_FROM_DATABASE=Kyushu Electronics Systems Inc. -OUI:000FB0* - ID_OUI_FROM_DATABASE=Compal Electronics,INC. - OUI:000F9D* ID_OUI_FROM_DATABASE=DisplayLink (UK) Ltd OUI:000F98* ID_OUI_FROM_DATABASE=Avamax Co. Ltd. -OUI:000F66* - ID_OUI_FROM_DATABASE=Cisco-Linksys +OUI:000F8B* + ID_OUI_FROM_DATABASE=Orion MultiSystems Inc -OUI:000F5F* - ID_OUI_FROM_DATABASE=Nicety Technologies Inc. (NTS) +OUI:000F8C* + ID_OUI_FROM_DATABASE=Gigawavetech Pte Ltd -OUI:000F59* - ID_OUI_FROM_DATABASE=Phonak Communications AG +OUI:000F91* + ID_OUI_FROM_DATABASE=Aerotelecom Co.,Ltd. -OUI:000F5A* - ID_OUI_FROM_DATABASE=Peribit Networks +OUI:000F7E* + ID_OUI_FROM_DATABASE=Ablerex Electronics Co., LTD -OUI:000F53* - ID_OUI_FROM_DATABASE=Solarflare Communications Inc +OUI:000F85* + ID_OUI_FROM_DATABASE=ADDO-Japan Corporation -OUI:000F47* - ID_OUI_FROM_DATABASE=ROBOX SPA +OUI:000F72* + ID_OUI_FROM_DATABASE=Sandburst -OUI:000F4C* - ID_OUI_FROM_DATABASE=Elextech INC +OUI:000F79* + ID_OUI_FROM_DATABASE=Bluetooth Interest Group Inc. + +OUI:000F19* + ID_OUI_FROM_DATABASE=Boston Scientific + +OUI:000F0D* + ID_OUI_FROM_DATABASE=Hunt Electronic Co., Ltd. + +OUI:000F06* + ID_OUI_FROM_DATABASE=Nortel Networks + +OUI:000F01* + ID_OUI_FROM_DATABASE=DIGITALKS INC + +OUI:000EFA* + ID_OUI_FROM_DATABASE=Optoway Technology Incorporation + +OUI:000EF4* + ID_OUI_FROM_DATABASE=Kasda Networks Inc + +OUI:000EF3* + ID_OUI_FROM_DATABASE=Smarthome + +OUI:000EEE* + ID_OUI_FROM_DATABASE=Muco Industrie BV + +OUI:000EE7* + ID_OUI_FROM_DATABASE=AAC ELECTRONICS CORP. OUI:000F38* ID_OUI_FROM_DATABASE=Netstar @@ -13442,14 +13697,59 @@ OUI:000F38* OUI:000F40* ID_OUI_FROM_DATABASE=Optical Internetworking Forum -OUI:000DB3* - ID_OUI_FROM_DATABASE=SDO Communication Corperation +OUI:000F33* + ID_OUI_FROM_DATABASE=DUALi Inc. -OUI:000DAE* - ID_OUI_FROM_DATABASE=SAMSUNG HEAVY INDUSTRIES CO., LTD. +OUI:000F2C* + ID_OUI_FROM_DATABASE=Uplogix, Inc. -OUI:000DA6* - ID_OUI_FROM_DATABASE=Universal Switching Corporation +OUI:000F26* + ID_OUI_FROM_DATABASE=WorldAccxx LLC + +OUI:000F25* + ID_OUI_FROM_DATABASE=AimValley B.V. + +OUI:000F13* + ID_OUI_FROM_DATABASE=Nisca corporation + +OUI:000F14* + ID_OUI_FROM_DATABASE=Mindray Co., Ltd. + +OUI:000EE1* + ID_OUI_FROM_DATABASE=ExtremeSpeed Inc. + +OUI:000EDB* + ID_OUI_FROM_DATABASE=XiNCOM Corp. + +OUI:000EE2* + ID_OUI_FROM_DATABASE=Custom Engineering + +OUI:000ED5* + ID_OUI_FROM_DATABASE=COPAN Systems Inc. + +OUI:000EC9* + ID_OUI_FROM_DATABASE=YOKO Technology Corp. + +OUI:000ED0* + ID_OUI_FROM_DATABASE=Privaris, Inc. + +OUI:000ED7* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000EC4* + ID_OUI_FROM_DATABASE=Iskra Transmission d.d. + +OUI:000EC3* + ID_OUI_FROM_DATABASE=Logic Controls, Inc. + +OUI:000EB6* + ID_OUI_FROM_DATABASE=Riverbed Technology, Inc. + +OUI:000EBD* + ID_OUI_FROM_DATABASE=Burdick, a Quinton Compny + +OUI:000EB1* + ID_OUI_FROM_DATABASE=Newcotech,Ltd OUI:000DAA* ID_OUI_FROM_DATABASE=S.A.Tehnology co.,Ltd. @@ -13469,15 +13769,27 @@ OUI:000D8D* OUI:000D8E* ID_OUI_FROM_DATABASE=Koden Electronics Co., Ltd. -OUI:000D93* - ID_OUI_FROM_DATABASE=Apple - OUI:000D87* ID_OUI_FROM_DATABASE=Elitegroup Computer System Co. (ECS) OUI:000D84* ID_OUI_FROM_DATABASE=Makus Inc. +OUI:000D83* + ID_OUI_FROM_DATABASE=Sanmina-SCI Hungary Ltd. + +OUI:000D76* + ID_OUI_FROM_DATABASE=Hokuto Denshi Co,. Ltd. + +OUI:000D7D* + ID_OUI_FROM_DATABASE=Afco Systems + +OUI:000E51* + ID_OUI_FROM_DATABASE=tecna elettronica srl + +OUI:000E4C* + ID_OUI_FROM_DATABASE=Bermai Inc. + OUI:000E4B* ID_OUI_FROM_DATABASE=atrium c and i @@ -13488,7 +13800,7 @@ OUI:000E45* ID_OUI_FROM_DATABASE=Beijing Newtry Electronic Technology Ltd OUI:000E39* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:000E32* ID_OUI_FROM_DATABASE=Kontron Medical @@ -13533,7 +13845,7 @@ OUI:000DFF* ID_OUI_FROM_DATABASE=CHENMING MOLD INDUSTRY CORP. OUI:000DEC* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:000DF3* ID_OUI_FROM_DATABASE=Asmax Solutions @@ -13547,38 +13859,17 @@ OUI:000DE5* OUI:000DE0* ID_OUI_FROM_DATABASE=ICPDAS Co.,LTD -OUI:000EDB* - ID_OUI_FROM_DATABASE=XiNCOM Corp. +OUI:000DD3* + ID_OUI_FROM_DATABASE=SAMWOO Telecommunication Co.,Ltd. -OUI:000EE2* - ID_OUI_FROM_DATABASE=Custom Engineering +OUI:000DD4* + ID_OUI_FROM_DATABASE=Symantec Corporation -OUI:000EC9* - ID_OUI_FROM_DATABASE=YOKO Technology Corp. +OUI:000DD9* + ID_OUI_FROM_DATABASE=Anton Paar GmbH -OUI:000ED0* - ID_OUI_FROM_DATABASE=Privaris, Inc. - -OUI:000ED5* - ID_OUI_FROM_DATABASE=COPAN Systems Inc. - -OUI:000ED7* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000EC4* - ID_OUI_FROM_DATABASE=Iskra Transmission d.d. - -OUI:000EC3* - ID_OUI_FROM_DATABASE=Logic Controls, Inc. - -OUI:000EB6* - ID_OUI_FROM_DATABASE=Riverbed Technology, Inc. - -OUI:000EBD* - ID_OUI_FROM_DATABASE=Burdick, a Quinton Compny - -OUI:000EB1* - ID_OUI_FROM_DATABASE=Newcotech,Ltd +OUI:000DCD* + ID_OUI_FROM_DATABASE=GROUPE TXCOM OUI:000EAA* ID_OUI_FROM_DATABASE=Scalent Systems, Inc. @@ -13604,86 +13895,56 @@ OUI:000E91* OUI:000E8B* ID_OUI_FROM_DATABASE=Astarte Technology Co, Ltd. -OUI:000E7F* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - OUI:000E84* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:000DD3* - ID_OUI_FROM_DATABASE=SAMWOO Telecommunication Co.,Ltd. +OUI:000D6A* + ID_OUI_FROM_DATABASE=Redwood Technologies LTD -OUI:000DD4* - ID_OUI_FROM_DATABASE=Symantec Corporation +OUI:000D71* + ID_OUI_FROM_DATABASE=boca systems -OUI:000DD9* - ID_OUI_FROM_DATABASE=Anton Paar GmbH +OUI:000D5E* + ID_OUI_FROM_DATABASE=NEC Personal Products -OUI:000DCD* - ID_OUI_FROM_DATABASE=GROUPE TXCOM +OUI:000D63* + ID_OUI_FROM_DATABASE=DENT Instruments, Inc. -OUI:000DC6* - ID_OUI_FROM_DATABASE=DigiRose Technology Co., Ltd. +OUI:000D64* + ID_OUI_FROM_DATABASE=COMAG Handels AG + +OUI:000D57* + ID_OUI_FROM_DATABASE=Fujitsu I-Network Systems Limited. + +OUI:000D52* + ID_OUI_FROM_DATABASE=Comart system + +OUI:000D51* + ID_OUI_FROM_DATABASE=DIVR Systems, Inc. + +OUI:000D47* + ID_OUI_FROM_DATABASE=Collex OUI:000DC1* ID_OUI_FROM_DATABASE=SafeWeb Inc +OUI:000DC6* + ID_OUI_FROM_DATABASE=DigiRose Technology Co., Ltd. + OUI:000DBA* ID_OUI_FROM_DATABASE=Océ Document Technologies GmbH OUI:000DB4* ID_OUI_FROM_DATABASE=NETASQ -OUI:000F33* - ID_OUI_FROM_DATABASE=DUALi Inc. +OUI:000DB3* + ID_OUI_FROM_DATABASE=SDO Communication Corperation -OUI:000F2C* - ID_OUI_FROM_DATABASE=Uplogix, Inc. +OUI:000DAE* + ID_OUI_FROM_DATABASE=SAMSUNG HEAVY INDUSTRIES CO., LTD. -OUI:000F26* - ID_OUI_FROM_DATABASE=WorldAccxx LLC - -OUI:000F20* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:000F25* - ID_OUI_FROM_DATABASE=AimValley B.V. - -OUI:000F13* - ID_OUI_FROM_DATABASE=Nisca corporation - -OUI:000F14* - ID_OUI_FROM_DATABASE=Mindray Co., Ltd. - -OUI:000F19* - ID_OUI_FROM_DATABASE=Boston Scientific - -OUI:000F0D* - ID_OUI_FROM_DATABASE=Hunt Electronic Co., Ltd. - -OUI:000F06* - ID_OUI_FROM_DATABASE=Nortel Networks - -OUI:000F01* - ID_OUI_FROM_DATABASE=DIGITALKS INC - -OUI:000EFA* - ID_OUI_FROM_DATABASE=Optoway Technology Incorporation - -OUI:000EF4* - ID_OUI_FROM_DATABASE=Kasda Networks Inc - -OUI:000EF3* - ID_OUI_FROM_DATABASE=Smarthome - -OUI:000EEE* - ID_OUI_FROM_DATABASE=Muco Industrie BV - -OUI:000EE7* - ID_OUI_FROM_DATABASE=AAC ELECTRONICS CORP. - -OUI:000EE1* - ID_OUI_FROM_DATABASE=ExtremeSpeed Inc. +OUI:000DA6* + ID_OUI_FROM_DATABASE=Universal Switching Corporation OUI:000E78* ID_OUI_FROM_DATABASE=Amtelco @@ -13706,14 +13967,41 @@ OUI:000E5E* OUI:000E58* ID_OUI_FROM_DATABASE=Sonos, Inc. -OUI:000E51* - ID_OUI_FROM_DATABASE=tecna elettronica srl +OUI:000BE2* + ID_OUI_FROM_DATABASE=Lumenera Corporation -OUI:000E4C* - ID_OUI_FROM_DATABASE=Bermai Inc. +OUI:000BE7* + ID_OUI_FROM_DATABASE=COMFLUX TECHNOLOGY INC. + +OUI:000BD6* + ID_OUI_FROM_DATABASE=Paxton Access Ltd + +OUI:000BD2* + ID_OUI_FROM_DATABASE=Remopro Technology Inc. + +OUI:000BC6* + ID_OUI_FROM_DATABASE=ISAC, Inc. + +OUI:000BCB* + ID_OUI_FROM_DATABASE=Fagor Automation , S. Coop + +OUI:000BBF* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000BBA* + ID_OUI_FROM_DATABASE=Harmonic, Inc + +OUI:000BB3* + ID_OUI_FROM_DATABASE=RiT technologies Ltd. + +OUI:000C38* + ID_OUI_FROM_DATABASE=TelcoBridges Inc. + +OUI:000C3F* + ID_OUI_FROM_DATABASE=Cogent Defence & Security Networks, OUI:000C30* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:000C26* ID_OUI_FROM_DATABASE=Weintek Labs. Inc. @@ -13736,6 +14024,33 @@ OUI:000C1B* OUI:000C19* ID_OUI_FROM_DATABASE=Telio Communications GmbH +OUI:000C7A* + ID_OUI_FROM_DATABASE=DaTARIUS Technologies GmbH + +OUI:000C67* + ID_OUI_FROM_DATABASE=OYO ELECTRIC CO.,LTD + +OUI:000C4F* + ID_OUI_FROM_DATABASE=UDTech Japan Corporation + +OUI:000C54* + ID_OUI_FROM_DATABASE=Pedestal Networks, Inc + +OUI:000C5B* + ID_OUI_FROM_DATABASE=HANWANG TECHNOLOGY CO.,LTD + +OUI:000C60* + ID_OUI_FROM_DATABASE=ACM Systems + +OUI:000C62* + ID_OUI_FROM_DATABASE=ABB AB, Cewe-Control + +OUI:000C48* + ID_OUI_FROM_DATABASE=QoStek Corporation + +OUI:000C4D* + ID_OUI_FROM_DATABASE=Curtiss-Wright Controls Avionics & Electronics + OUI:000C14* ID_OUI_FROM_DATABASE=Diagnostic Instruments, Inc. @@ -13763,57 +14078,6 @@ OUI:000C01* OUI:000BEE* ID_OUI_FROM_DATABASE=inc.jet, Incorporated -OUI:000BE2* - ID_OUI_FROM_DATABASE=Lumenera Corporation - -OUI:000BE7* - ID_OUI_FROM_DATABASE=COMFLUX TECHNOLOGY INC. - -OUI:000BD6* - ID_OUI_FROM_DATABASE=Paxton Access Ltd - -OUI:000BDB* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:000BD2* - ID_OUI_FROM_DATABASE=Remopro Technology Inc. - -OUI:000C6E* - ID_OUI_FROM_DATABASE=ASUSTEK COMPUTER INC. - -OUI:000C4F* - ID_OUI_FROM_DATABASE=UDTech Japan Corporation - -OUI:000C54* - ID_OUI_FROM_DATABASE=Pedestal Networks, Inc - -OUI:000C5B* - ID_OUI_FROM_DATABASE=HANWANG TECHNOLOGY CO.,LTD - -OUI:000C60* - ID_OUI_FROM_DATABASE=ACM Systems - -OUI:000C62* - ID_OUI_FROM_DATABASE=ABB AB, Cewe-Control - -OUI:000C48* - ID_OUI_FROM_DATABASE=QoStek Corporation - -OUI:000C4D* - ID_OUI_FROM_DATABASE=Curtiss-Wright Controls Avionics & Electronics - -OUI:000C41* - ID_OUI_FROM_DATABASE=Cisco-Linksys - -OUI:000C38* - ID_OUI_FROM_DATABASE=TelcoBridges Inc. - -OUI:000C3F* - ID_OUI_FROM_DATABASE=Cogent Defence & Security Networks, - -OUI:000CF2* - ID_OUI_FROM_DATABASE=GAMESA Eólica - OUI:000CE6* ID_OUI_FROM_DATABASE=Meru Networks Inc @@ -13826,15 +14090,15 @@ OUI:000CE2* OUI:000CEC* ID_OUI_FROM_DATABASE=Spectracom Corp. -OUI:000CD2* - ID_OUI_FROM_DATABASE=Schaffner EMV AG - OUI:000CD7* ID_OUI_FROM_DATABASE=Nallatech Ltd OUI:000CDE* ID_OUI_FROM_DATABASE=ABB STOTZ-KONTAKT GmbH +OUI:000CD2* + ID_OUI_FROM_DATABASE=Schaffner EMV AG + OUI:000CD8* ID_OUI_FROM_DATABASE=M. K. Juchheim GmbH & Co @@ -13847,98 +14111,14 @@ OUI:000CCB* OUI:000CC5* ID_OUI_FROM_DATABASE=Nextlink Co., Ltd. -OUI:000CBF* - ID_OUI_FROM_DATABASE=Holy Stone Ent. Co., Ltd. - OUI:000CB3* ID_OUI_FROM_DATABASE=ROUND Co.,Ltd. OUI:000CB8* ID_OUI_FROM_DATABASE=MEDION AG -OUI:000C8E* - ID_OUI_FROM_DATABASE=Mentor Engineering Inc - -OUI:000C93* - ID_OUI_FROM_DATABASE=Xeline Co., Ltd. - -OUI:000C7F* - ID_OUI_FROM_DATABASE=synertronixx GmbH - -OUI:000C82* - ID_OUI_FROM_DATABASE=NETWORK TECHNOLOGIES INC - -OUI:000C87* - ID_OUI_FROM_DATABASE=AMD - -OUI:000C7A* - ID_OUI_FROM_DATABASE=DaTARIUS Technologies GmbH - -OUI:000C73* - ID_OUI_FROM_DATABASE=TELSON ELECTRONICS CO., LTD - -OUI:000C67* - ID_OUI_FROM_DATABASE=OYO ELECTRIC CO.,LTD - -OUI:000D18* - ID_OUI_FROM_DATABASE=Mega-Trend Electronics CO., LTD. - -OUI:000D1D* - ID_OUI_FROM_DATABASE=HIGH-TEK HARNESS ENT. CO., LTD. - -OUI:000D1E* - ID_OUI_FROM_DATABASE=Control Techniques - -OUI:000D0C* - ID_OUI_FROM_DATABASE=MDI Security Systems - -OUI:000D11* - ID_OUI_FROM_DATABASE=DENTSPLY - Gendex - -OUI:000D0B* - ID_OUI_FROM_DATABASE=Buffalo Inc. - -OUI:000D05* - ID_OUI_FROM_DATABASE=cybernet manufacturing inc. - -OUI:000CF9* - ID_OUI_FROM_DATABASE=Xylem Water Solutions - -OUI:000CFE* - ID_OUI_FROM_DATABASE=Grand Electronic Co., Ltd - -OUI:000D4B* - ID_OUI_FROM_DATABASE=Roku, LLC - -OUI:000D52* - ID_OUI_FROM_DATABASE=Comart system - -OUI:000D51* - ID_OUI_FROM_DATABASE=DIVR Systems, Inc. - -OUI:000D47* - ID_OUI_FROM_DATABASE=Collex - -OUI:000D43* - ID_OUI_FROM_DATABASE=DRS Tactical Systems Inc. - -OUI:000D37* - ID_OUI_FROM_DATABASE=WIPLUG - -OUI:000D3E* - ID_OUI_FROM_DATABASE=APLUX Communications Ltd. - -OUI:000D3D* - ID_OUI_FROM_DATABASE=Hammerhead Systems, Inc. - -OUI:000D30* - ID_OUI_FROM_DATABASE=IceFyre Semiconductor - -OUI:000D2B* - ID_OUI_FROM_DATABASE=Racal Instruments - -OUI:000D24* - ID_OUI_FROM_DATABASE=SENTEC E&E CO., LTD. +OUI:000CBF* + ID_OUI_FROM_DATABASE=Holy Stone Ent. Co., Ltd. OUI:000A07* ID_OUI_FROM_DATABASE=WebWayOne Ltd @@ -13961,60 +14141,78 @@ OUI:000C95* OUI:000C9A* ID_OUI_FROM_DATABASE=Hitech Electronics Corp. -OUI:000D83* - ID_OUI_FROM_DATABASE=Sanmina-SCI Hungary Ltd. +OUI:000C8E* + ID_OUI_FROM_DATABASE=Mentor Engineering Inc -OUI:000D76* - ID_OUI_FROM_DATABASE=Hokuto Denshi Co,. Ltd. +OUI:000C93* + ID_OUI_FROM_DATABASE=Xeline Co., Ltd. -OUI:000D7D* - ID_OUI_FROM_DATABASE=Afco Systems +OUI:000C7F* + ID_OUI_FROM_DATABASE=synertronixx GmbH -OUI:000D6A* - ID_OUI_FROM_DATABASE=Redwood Technologies LTD +OUI:000C82* + ID_OUI_FROM_DATABASE=NETWORK TECHNOLOGIES INC -OUI:000D71* - ID_OUI_FROM_DATABASE=boca systems +OUI:000C87* + ID_OUI_FROM_DATABASE=AMD -OUI:000D5E* - ID_OUI_FROM_DATABASE=NEC Personal Products +OUI:000C73* + ID_OUI_FROM_DATABASE=TELSON ELECTRONICS CO., LTD -OUI:000D63* - ID_OUI_FROM_DATABASE=DENT Instruments, Inc. +OUI:000D1D* + ID_OUI_FROM_DATABASE=HIGH-TEK HARNESS ENT. CO., LTD. -OUI:000D64* - ID_OUI_FROM_DATABASE=COMAG Handels AG +OUI:000D1E* + ID_OUI_FROM_DATABASE=Control Techniques -OUI:000D57* - ID_OUI_FROM_DATABASE=Fujitsu I-Network Systems Limited. +OUI:000D0C* + ID_OUI_FROM_DATABASE=MDI Security Systems -OUI:000BC6* - ID_OUI_FROM_DATABASE=ISAC, Inc. +OUI:000D11* + ID_OUI_FROM_DATABASE=DENTSPLY - Gendex -OUI:000BCB* - ID_OUI_FROM_DATABASE=Fagor Automation , S. Coop +OUI:000D05* + ID_OUI_FROM_DATABASE=cybernet manufacturing inc. -OUI:000BCD* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company +OUI:000CF9* + ID_OUI_FROM_DATABASE=Xylem Water Solutions -OUI:000BBA* - ID_OUI_FROM_DATABASE=Harmonic, Inc +OUI:000CFE* + ID_OUI_FROM_DATABASE=Grand Electronic Co., Ltd -OUI:000BBF* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:000CF2* + ID_OUI_FROM_DATABASE=GAMESA Eólica -OUI:000BB3* - ID_OUI_FROM_DATABASE=RiT technologies Ltd. +OUI:000D43* + ID_OUI_FROM_DATABASE=DRS Tactical Systems Inc. -OUI:000BA9* - ID_OUI_FROM_DATABASE=CloudShield Technologies, Inc. +OUI:000D37* + ID_OUI_FROM_DATABASE=WIPLUG -OUI:000BA2* - ID_OUI_FROM_DATABASE=Sumitomo Electric Networks, Inc +OUI:000D3E* + ID_OUI_FROM_DATABASE=APLUX Communications Ltd. + +OUI:000D3D* + ID_OUI_FROM_DATABASE=Hammerhead Systems, Inc. + +OUI:000D30* + ID_OUI_FROM_DATABASE=IceFyre Semiconductor + +OUI:000D2B* + ID_OUI_FROM_DATABASE=Racal Instruments + +OUI:000D24* + ID_OUI_FROM_DATABASE=SENTEC E&E CO., LTD. + +OUI:000D18* + ID_OUI_FROM_DATABASE=Mega-Trend Electronics CO., LTD. OUI:000BA4* ID_OUI_FROM_DATABASE=Shiron Satellite Communications Ltd. (1996) +OUI:000BA9* + ID_OUI_FROM_DATABASE=CloudShield Technologies, Inc. + OUI:000BA3* ID_OUI_FROM_DATABASE=Siemens AG, I&S @@ -14024,6 +14222,60 @@ OUI:000B91* OUI:000B96* ID_OUI_FROM_DATABASE=Innotrac Diagnostics Oy +OUI:000B9D* + ID_OUI_FROM_DATABASE=TwinMOS Technologies Inc. + +OUI:000B8A* + ID_OUI_FROM_DATABASE=MITEQ Inc. + +OUI:000B7E* + ID_OUI_FROM_DATABASE=SAGINOMIYA Seisakusho Inc. + +OUI:000B83* + ID_OUI_FROM_DATABASE=DATAWATT B.V. + +OUI:000AAD* + ID_OUI_FROM_DATABASE=Stargames Corporation + +OUI:000AB2* + ID_OUI_FROM_DATABASE=Fresnel Wireless Systems + +OUI:000AB4* + ID_OUI_FROM_DATABASE=ETIC Telecommunications + +OUI:000AB9* + ID_OUI_FROM_DATABASE=Astera Technologies Corp. + +OUI:000AA1* + ID_OUI_FROM_DATABASE=V V S Limited + +OUI:000AA6* + ID_OUI_FROM_DATABASE=Hochiki Corporation + +OUI:000A8E* + ID_OUI_FROM_DATABASE=Invacom Ltd + +OUI:000A9F* + ID_OUI_FROM_DATABASE=Pannaway Technologies, Inc. + +OUI:000A99* + ID_OUI_FROM_DATABASE=Calamp Wireless Networks Inc + +OUI:000A93* + ID_OUI_FROM_DATABASE=W2 Networks, Inc. + +OUI:000A7F* + ID_OUI_FROM_DATABASE=Teradon Industries, Inc + +OUI:000A86* + ID_OUI_FROM_DATABASE=Lenze + +OUI:000A8B* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000B15* + ID_OUI_FROM_DATABASE=Platypus Technology + OUI:000B10* ID_OUI_FROM_DATABASE=11wave Technonlogy Co.,Ltd @@ -14054,207 +14306,6 @@ OUI:000AE4* OUI:000AE6* ID_OUI_FROM_DATABASE=Elitegroup Computer System Co. (ECS) -OUI:000AA1* - ID_OUI_FROM_DATABASE=V V S Limited - -OUI:000AA6* - ID_OUI_FROM_DATABASE=Hochiki Corporation - -OUI:000A8E* - ID_OUI_FROM_DATABASE=Invacom Ltd - -OUI:000A9F* - ID_OUI_FROM_DATABASE=Pannaway Technologies, Inc. - -OUI:000A99* - ID_OUI_FROM_DATABASE=Calamp Wireless Networks Inc - -OUI:000A93* - ID_OUI_FROM_DATABASE=W2 Networks, Inc. - -OUI:000A7F* - ID_OUI_FROM_DATABASE=Teradon Industries, Inc - -OUI:000A86* - ID_OUI_FROM_DATABASE=Lenze - -OUI:000A8B* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000A7A* - ID_OUI_FROM_DATABASE=Kyoritsu Electric Co., Ltd. - -OUI:000B71* - ID_OUI_FROM_DATABASE=Litchfield Communications Inc. - -OUI:000B5F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000B64* - ID_OUI_FROM_DATABASE=Kieback & Peter GmbH & Co KG - -OUI:000B56* - ID_OUI_FROM_DATABASE=Cybernetics - -OUI:000B5B* - ID_OUI_FROM_DATABASE=Rincon Research Corporation - -OUI:000B4E* - ID_OUI_FROM_DATABASE=VertexRSI, General Dynamics SatCOM Technologies, Inc. - -OUI:000B53* - ID_OUI_FROM_DATABASE=INITIUM Co., Ltd. - -OUI:000B42* - ID_OUI_FROM_DATABASE=commax Co., Ltd. - -OUI:000B47* - ID_OUI_FROM_DATABASE=Advanced Energy - -OUI:000ADF* - ID_OUI_FROM_DATABASE=Gennum Corporation - -OUI:000AD8* - ID_OUI_FROM_DATABASE=IPCserv Technology Corp. - -OUI:000ACC* - ID_OUI_FROM_DATABASE=Winnow Networks, Inc. - -OUI:000AD1* - ID_OUI_FROM_DATABASE=MWS - -OUI:000AD3* - ID_OUI_FROM_DATABASE=INITECH Co., Ltd - -OUI:000AC0* - ID_OUI_FROM_DATABASE=Fuyoh Video Industry CO., LTD. - -OUI:000AC5* - ID_OUI_FROM_DATABASE=Color Kinetics - -OUI:000AB2* - ID_OUI_FROM_DATABASE=Fresnel Wireless Systems - -OUI:000AB4* - ID_OUI_FROM_DATABASE=ETIC Telecommunications - -OUI:000AB9* - ID_OUI_FROM_DATABASE=Astera Technologies Corp. - -OUI:000AAD* - ID_OUI_FROM_DATABASE=Stargames Corporation - -OUI:000A35* - ID_OUI_FROM_DATABASE=Xilinx - -OUI:000A3A* - ID_OUI_FROM_DATABASE=J-THREE INTERNATIONAL Holding Co., Ltd. - -OUI:000A3C* - ID_OUI_FROM_DATABASE=Enerpoint Ltd. - -OUI:000A41* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000A48* - ID_OUI_FROM_DATABASE=Albatron Technology - -OUI:000A2E* - ID_OUI_FROM_DATABASE=MAPLE NETWORKS CO., LTD - -OUI:000A26* - ID_OUI_FROM_DATABASE=CEIA S.p.A. - -OUI:000A28* - ID_OUI_FROM_DATABASE=Motorola - -OUI:000A21* - ID_OUI_FROM_DATABASE=Integra Telecom Co. Ltd - -OUI:000A15* - ID_OUI_FROM_DATABASE=Silicon Data, Inc - -OUI:000A1A* - ID_OUI_FROM_DATABASE=Imerge Ltd - -OUI:000B34* - ID_OUI_FROM_DATABASE=ShangHai Broadband Technologies CO.LTD - -OUI:000B36* - ID_OUI_FROM_DATABASE=Productivity Systems, Inc. - -OUI:000B3B* - ID_OUI_FROM_DATABASE=devolo AG - -OUI:000B28* - ID_OUI_FROM_DATABASE=Quatech Inc. - -OUI:000B2F* - ID_OUI_FROM_DATABASE=bplan GmbH - -OUI:000B1C* - ID_OUI_FROM_DATABASE=SIBCO bv - -OUI:000B21* - ID_OUI_FROM_DATABASE=G-Star Communications Inc. - -OUI:000B23* - ID_OUI_FROM_DATABASE=Siemens Subscriber Networks - -OUI:000B15* - ID_OUI_FROM_DATABASE=Platypus Technology - -OUI:000B9D* - ID_OUI_FROM_DATABASE=TwinMOS Technologies Inc. - -OUI:000B8A* - ID_OUI_FROM_DATABASE=MITEQ Inc. - -OUI:000B7E* - ID_OUI_FROM_DATABASE=SAGINOMIYA Seisakusho Inc. - -OUI:000B83* - ID_OUI_FROM_DATABASE=DATAWATT B.V. - -OUI:000B6B* - ID_OUI_FROM_DATABASE=Wistron Neweb Corp. - -OUI:000B70* - ID_OUI_FROM_DATABASE=Load Technology, Inc. - -OUI:000B72* - ID_OUI_FROM_DATABASE=Lawo AG - -OUI:000B77* - ID_OUI_FROM_DATABASE=Cogent Systems, Inc. - -OUI:000A6E* - ID_OUI_FROM_DATABASE=Harmonic, Inc - -OUI:000A73* - ID_OUI_FROM_DATABASE=Scientific Atlanta - -OUI:000A67* - ID_OUI_FROM_DATABASE=OngCorp - -OUI:000A6C* - ID_OUI_FROM_DATABASE=Walchem Corporation - -OUI:000A60* - ID_OUI_FROM_DATABASE=Autostar Technology Pte Ltd - -OUI:000A5B* - ID_OUI_FROM_DATABASE=Power-One as - -OUI:000A54* - ID_OUI_FROM_DATABASE=Laguna Hills, Inc. - -OUI:000A59* - ID_OUI_FROM_DATABASE=HW server - -OUI:000A4D* - ID_OUI_FROM_DATABASE=Noritz Corporation - OUI:000A0E* ID_OUI_FROM_DATABASE=Invivo Research Inc. @@ -14279,27 +14330,162 @@ OUI:0009EE* OUI:0009F3* ID_OUI_FROM_DATABASE=WELL Communication Corp. -OUI:0009E1* - ID_OUI_FROM_DATABASE=Gemtek Technology Co., Ltd. - OUI:0009E2* ID_OUI_FROM_DATABASE=Sinbon Electronics Co., Ltd. -OUI:000989* - ID_OUI_FROM_DATABASE=VividLogic Inc. +OUI:0009DB* + ID_OUI_FROM_DATABASE=eSpace -OUI:00098E* - ID_OUI_FROM_DATABASE=ipcas GmbH +OUI:000B6B* + ID_OUI_FROM_DATABASE=Wistron Neweb Corp. -OUI:00097C* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:000B70* + ID_OUI_FROM_DATABASE=Load Technology, Inc. + +OUI:000B72* + ID_OUI_FROM_DATABASE=Lawo AG + +OUI:000B77* + ID_OUI_FROM_DATABASE=Cogent Systems, Inc. + +OUI:000B71* + ID_OUI_FROM_DATABASE=Litchfield Communications Inc. + +OUI:000B5F* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000B64* + ID_OUI_FROM_DATABASE=Kieback & Peter GmbH & Co KG + +OUI:000B5B* + ID_OUI_FROM_DATABASE=Rincon Research Corporation + +OUI:000B56* + ID_OUI_FROM_DATABASE=Cybernetics + +OUI:000B4E* + ID_OUI_FROM_DATABASE=VertexRSI, General Dynamics SatCOM Technologies, Inc. + +OUI:000B53* + ID_OUI_FROM_DATABASE=INITIUM Co., Ltd. + +OUI:000A35* + ID_OUI_FROM_DATABASE=Xilinx + +OUI:000A3A* + ID_OUI_FROM_DATABASE=J-THREE INTERNATIONAL Holding Co., Ltd. + +OUI:000A3C* + ID_OUI_FROM_DATABASE=Enerpoint Ltd. + +OUI:000A41* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000A48* + ID_OUI_FROM_DATABASE=Albatron Technology + +OUI:000A2E* + ID_OUI_FROM_DATABASE=MAPLE NETWORKS CO., LTD + +OUI:000A26* + ID_OUI_FROM_DATABASE=CEIA S.p.A. + +OUI:000A28* + ID_OUI_FROM_DATABASE=Motorola + +OUI:000A21* + ID_OUI_FROM_DATABASE=Integra Telecom Co. Ltd + +OUI:000A1A* + ID_OUI_FROM_DATABASE=Imerge Ltd + +OUI:000A15* + ID_OUI_FROM_DATABASE=Silicon Data, Inc + +OUI:000B42* + ID_OUI_FROM_DATABASE=commax Co., Ltd. + +OUI:000B47* + ID_OUI_FROM_DATABASE=Advanced Energy + +OUI:000B34* + ID_OUI_FROM_DATABASE=ShangHai Broadband Technologies CO.LTD + +OUI:000B36* + ID_OUI_FROM_DATABASE=Productivity Systems, Inc. + +OUI:000B28* + ID_OUI_FROM_DATABASE=Quatech Inc. + +OUI:000B2F* + ID_OUI_FROM_DATABASE=bplan GmbH + +OUI:000B1C* + ID_OUI_FROM_DATABASE=SIBCO bv + +OUI:000B21* + ID_OUI_FROM_DATABASE=G-Star Communications Inc. + +OUI:000B23* + ID_OUI_FROM_DATABASE=Siemens Subscriber Networks + +OUI:000A7A* + ID_OUI_FROM_DATABASE=Kyoritsu Electric Co., Ltd. + +OUI:000A6E* + ID_OUI_FROM_DATABASE=Harmonic, Inc + +OUI:000A73* + ID_OUI_FROM_DATABASE=Scientific Atlanta + +OUI:000A60* + ID_OUI_FROM_DATABASE=Autostar Technology Pte Ltd + +OUI:000A67* + ID_OUI_FROM_DATABASE=OngCorp + +OUI:000A6C* + ID_OUI_FROM_DATABASE=Walchem Corporation + +OUI:000A5B* + ID_OUI_FROM_DATABASE=Power-One as + +OUI:000A59* + ID_OUI_FROM_DATABASE=HW server + +OUI:000A54* + ID_OUI_FROM_DATABASE=Laguna Hills, Inc. + +OUI:000A4D* + ID_OUI_FROM_DATABASE=Noritz Corporation + +OUI:000ADF* + ID_OUI_FROM_DATABASE=Gennum Corporation + +OUI:000AD8* + ID_OUI_FROM_DATABASE=IPCserv Technology Corp. + +OUI:000ACC* + ID_OUI_FROM_DATABASE=Winnow Networks, Inc. + +OUI:000AD1* + ID_OUI_FROM_DATABASE=MWS + +OUI:000AD3* + ID_OUI_FROM_DATABASE=INITECH Co., Ltd + +OUI:000AC0* + ID_OUI_FROM_DATABASE=Fuyoh Video Industry CO., LTD. + +OUI:000AC5* + ID_OUI_FROM_DATABASE=Color Kinetics + +OUI:00097B* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:000982* ID_OUI_FROM_DATABASE=Loewe Opta GmbH -OUI:00097B* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - OUI:000976* ID_OUI_FROM_DATABASE=Datasoft ISDN Systems GmbH @@ -14324,62 +14510,14 @@ OUI:00095F* OUI:000958* ID_OUI_FROM_DATABASE=INTELNET S.A. -OUI:0008AA* - ID_OUI_FROM_DATABASE=KARAM +OUI:00094C* + ID_OUI_FROM_DATABASE=Communication Weaver Co.,Ltd. -OUI:0008A4* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:000951* + ID_OUI_FROM_DATABASE=Apogee Imaging Systems -OUI:000898* - ID_OUI_FROM_DATABASE=Gigabit Optics Corporation - -OUI:00089D* - ID_OUI_FROM_DATABASE=UHD-Elektronik - -OUI:000890* - ID_OUI_FROM_DATABASE=AVILINKS SA - -OUI:000889* - ID_OUI_FROM_DATABASE=Echostar Technologies Corp - -OUI:000883* - ID_OUI_FROM_DATABASE=HEWLETT-PACKARD COMPANY - -OUI:000884* - ID_OUI_FROM_DATABASE=Index Braille AB - -OUI:000877* - ID_OUI_FROM_DATABASE=Liebert-Hiross Spa - -OUI:08006B* - ID_OUI_FROM_DATABASE=ACCEL TECHNOLOGIES INC. - -OUI:000871* - ID_OUI_FROM_DATABASE=NORTHDATA Co., Ltd. - -OUI:00087D* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000876* - ID_OUI_FROM_DATABASE=SDSystem - -OUI:0009DB* - ID_OUI_FROM_DATABASE=eSpace - -OUI:0009C8* - ID_OUI_FROM_DATABASE=SINAGAWA TSUSHIN KEISOU SERVICE - -OUI:0009CF* - ID_OUI_FROM_DATABASE=iAd GmbH - -OUI:0009D4* - ID_OUI_FROM_DATABASE=Transtech Networks - -OUI:0009C0* - ID_OUI_FROM_DATABASE=6WIND - -OUI:0009BB* - ID_OUI_FROM_DATABASE=MathStar, Inc. +OUI:00094B* + ID_OUI_FROM_DATABASE=FillFactory NV OUI:0009AE* ID_OUI_FROM_DATABASE=OKANO ELECTRIC CO.,LTD @@ -14405,35 +14543,107 @@ OUI:0009A1* OUI:000995* ID_OUI_FROM_DATABASE=Castle Technology Ltd -OUI:000926* - ID_OUI_FROM_DATABASE=YODA COMMUNICATIONS, INC. +OUI:000989* + ID_OUI_FROM_DATABASE=VividLogic Inc. -OUI:00092B* - ID_OUI_FROM_DATABASE=iQstor Networks, Inc. +OUI:00098E* + ID_OUI_FROM_DATABASE=ipcas GmbH -OUI:00092C* - ID_OUI_FROM_DATABASE=Hitpoint Inc. +OUI:00097C* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:00091F* - ID_OUI_FROM_DATABASE=A&D Co., Ltd. +OUI:0009C8* + ID_OUI_FROM_DATABASE=SINAGAWA TSUSHIN KEISOU SERVICE -OUI:00091A* - ID_OUI_FROM_DATABASE=Macat Optics & Electronics Co., Ltd. +OUI:0009CF* + ID_OUI_FROM_DATABASE=iAd GmbH -OUI:000919* - ID_OUI_FROM_DATABASE=MDS Gateways +OUI:0009D4* + ID_OUI_FROM_DATABASE=Transtech Networks -OUI:000913* - ID_OUI_FROM_DATABASE=SystemK Corporation +OUI:0009BB* + ID_OUI_FROM_DATABASE=MathStar, Inc. -OUI:00090C* - ID_OUI_FROM_DATABASE=Mayekawa Mfg. Co. Ltd. +OUI:0009C0* + ID_OUI_FROM_DATABASE=6WIND -OUI:000907* - ID_OUI_FROM_DATABASE=Chrysalis Development +OUI:000807* + ID_OUI_FROM_DATABASE=Access Devices Limited -OUI:000900* - ID_OUI_FROM_DATABASE=TMT +OUI:000801* + ID_OUI_FROM_DATABASE=HighSpeed Surfing Inc. + +OUI:000808* + ID_OUI_FROM_DATABASE=PPT Vision, Inc. + +OUI:0007F7* + ID_OUI_FROM_DATABASE=Galtronics + +OUI:0007FE* + ID_OUI_FROM_DATABASE=Rigaku Corporation + +OUI:0007F8* + ID_OUI_FROM_DATABASE=ITDevices, Inc. + +OUI:0007EB* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0007F1* + ID_OUI_FROM_DATABASE=TeraBurst Networks Inc. + +OUI:0007E5* + ID_OUI_FROM_DATABASE=Coup Corporation + +OUI:0007DF* + ID_OUI_FROM_DATABASE=Vbrick Systems Inc. + +OUI:0007DE* + ID_OUI_FROM_DATABASE=eCopilt AB + +OUI:0007CF* + ID_OUI_FROM_DATABASE=Anoto AB + +OUI:0007D2* + ID_OUI_FROM_DATABASE=Logopak Systeme GmbH & Co. KG + +OUI:0008AA* + ID_OUI_FROM_DATABASE=KARAM + +OUI:0008A4* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000898* + ID_OUI_FROM_DATABASE=Gigabit Optics Corporation + +OUI:00089D* + ID_OUI_FROM_DATABASE=UHD-Elektronik + +OUI:000890* + ID_OUI_FROM_DATABASE=AVILINKS SA + +OUI:000889* + ID_OUI_FROM_DATABASE=Echostar Technologies Corp + +OUI:000884* + ID_OUI_FROM_DATABASE=Index Braille AB + +OUI:000877* + ID_OUI_FROM_DATABASE=Liebert-Hiross Spa + +OUI:08006B* + ID_OUI_FROM_DATABASE=ACCEL TECHNOLOGIES INC. + +OUI:000871* + ID_OUI_FROM_DATABASE=NORTHDATA Co., Ltd. + +OUI:00087D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000876* + ID_OUI_FROM_DATABASE=SDSystem + +OUI:0008E6* + ID_OUI_FROM_DATABASE=Littlefeet OUI:0008D9* ID_OUI_FROM_DATABASE=Mitadenshi Co.,LTD @@ -14462,26 +14672,62 @@ OUI:0008B7* OUI:0008B0* ID_OUI_FROM_DATABASE=BKtel communications GmbH -OUI:00094C* - ID_OUI_FROM_DATABASE=Communication Weaver Co.,Ltd. +OUI:00086A* + ID_OUI_FROM_DATABASE=Securiton Gmbh -OUI:000951* - ID_OUI_FROM_DATABASE=Apogee Imaging Systems +OUI:000864* + ID_OUI_FROM_DATABASE=Fasy S.p.A. -OUI:00094B* - ID_OUI_FROM_DATABASE=FillFactory NV +OUI:00085E* + ID_OUI_FROM_DATABASE=PCO AG -OUI:000945* - ID_OUI_FROM_DATABASE=Palmmicro Communications Inc +OUI:000851* + ID_OUI_FROM_DATABASE=Canadian Bank Note Company, Ltd. -OUI:00093E* - ID_OUI_FROM_DATABASE=C&I Technologies +OUI:000852* + ID_OUI_FROM_DATABASE=Davolink Co. Inc. -OUI:000932* - ID_OUI_FROM_DATABASE=Omnilux +OUI:000857* + ID_OUI_FROM_DATABASE=Polaris Networks, Inc. -OUI:000939* - ID_OUI_FROM_DATABASE=ShibaSoku Co.,Ltd. +OUI:00081B* + ID_OUI_FROM_DATABASE=Windigo Systems + +OUI:000822* + ID_OUI_FROM_DATABASE=InPro Comm + +OUI:00082E* + ID_OUI_FROM_DATABASE=Multitone Electronics PLC + +OUI:00081C* + ID_OUI_FROM_DATABASE=@pos.com + +OUI:000828* + ID_OUI_FROM_DATABASE=Koei Engineering Ltd. + +OUI:000816* + ID_OUI_FROM_DATABASE=Bluelon ApS + +OUI:000815* + ID_OUI_FROM_DATABASE=CATS Co., Ltd. + +OUI:00091A* + ID_OUI_FROM_DATABASE=Macat Optics & Electronics Co., Ltd. + +OUI:000919* + ID_OUI_FROM_DATABASE=MDS Gateways + +OUI:000913* + ID_OUI_FROM_DATABASE=SystemK Corporation + +OUI:00090C* + ID_OUI_FROM_DATABASE=Mayekawa Mfg. Co. Ltd. + +OUI:000907* + ID_OUI_FROM_DATABASE=Chrysalis Development + +OUI:000900* + ID_OUI_FROM_DATABASE=TMT OUI:0008F8* ID_OUI_FROM_DATABASE=UTC CCS @@ -14498,8 +14744,35 @@ OUI:0008E0* OUI:0008E5* ID_OUI_FROM_DATABASE=IDK Corporation -OUI:0008E6* - ID_OUI_FROM_DATABASE=Littlefeet +OUI:000945* + ID_OUI_FROM_DATABASE=Palmmicro Communications Inc + +OUI:00093E* + ID_OUI_FROM_DATABASE=C&I Technologies + +OUI:000932* + ID_OUI_FROM_DATABASE=Omnilux + +OUI:000939* + ID_OUI_FROM_DATABASE=ShibaSoku Co.,Ltd. + +OUI:000926* + ID_OUI_FROM_DATABASE=YODA COMMUNICATIONS, INC. + +OUI:00092B* + ID_OUI_FROM_DATABASE=iQstor Networks, Inc. + +OUI:00092C* + ID_OUI_FROM_DATABASE=Hitpoint Inc. + +OUI:00091F* + ID_OUI_FROM_DATABASE=A&D Co., Ltd. + +OUI:000751* + ID_OUI_FROM_DATABASE=m-u-t AG + +OUI:000750* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:000746* ID_OUI_FROM_DATABASE=TURCK, Inc. @@ -14516,9 +14789,6 @@ OUI:000734* OUI:000739* ID_OUI_FROM_DATABASE=Scotty Group Austria Gmbh -OUI:000740* - ID_OUI_FROM_DATABASE=Buffalo Inc. - OUI:00072D* ID_OUI_FROM_DATABASE=CNSystems @@ -14537,6 +14807,162 @@ OUI:000723* OUI:00071D* ID_OUI_FROM_DATABASE=Satelsa Sistemas Y Aplicaciones De Telecomunicaciones, S.A. +OUI:000632* + ID_OUI_FROM_DATABASE=Mesco Engineering GmbH + +OUI:000625* + ID_OUI_FROM_DATABASE=The Linksys Group, Inc. + +OUI:00062C* + ID_OUI_FROM_DATABASE=Bivio Networks + +OUI:000624* + ID_OUI_FROM_DATABASE=Gentner Communications Corp. + +OUI:00061B* + ID_OUI_FROM_DATABASE=Notebook Development Lab. Lenovo Japan Ltd. + +OUI:000622* + ID_OUI_FROM_DATABASE=Chung Fu Chen Yeh Enterprise Corp. + +OUI:00061C* + ID_OUI_FROM_DATABASE=Hoshino Metal Industries, Ltd. + +OUI:000621* + ID_OUI_FROM_DATABASE=Hinox, Co., Ltd. + +OUI:00060B* + ID_OUI_FROM_DATABASE=Artesyn Embedded Technologies + +OUI:000611* + ID_OUI_FROM_DATABASE=Zeus Wireless, Inc. + +OUI:000615* + ID_OUI_FROM_DATABASE=Kimoto Electric Co., Ltd. + +OUI:000605* + ID_OUI_FROM_DATABASE=Inncom International, Inc. + +OUI:0005E3* + ID_OUI_FROM_DATABASE=LightSand Communications, Inc. + +OUI:0005EF* + ID_OUI_FROM_DATABASE=ADOIR Digital Technology + +OUI:0005F6* + ID_OUI_FROM_DATABASE=Young Chang Co. Ltd. + +OUI:0005E9* + ID_OUI_FROM_DATABASE=Unicess Network, Inc. + +OUI:0005F0* + ID_OUI_FROM_DATABASE=SATEC + +OUI:0005FC* + ID_OUI_FROM_DATABASE=Schenck Pegasus Corp. + +OUI:0005E0* + ID_OUI_FROM_DATABASE=Empirix Corp. + +OUI:0005D6* + ID_OUI_FROM_DATABASE=L-3 Linkabit + +OUI:0005C4* + ID_OUI_FROM_DATABASE=Telect, Inc. + +OUI:0005D0* + ID_OUI_FROM_DATABASE=Solinet Systems + +OUI:0005CA* + ID_OUI_FROM_DATABASE=Hitron Technology, Inc. + +OUI:0005BD* + ID_OUI_FROM_DATABASE=ROAX BV + +OUI:0005BE* + ID_OUI_FROM_DATABASE=Kongsberg Seatex AS + +OUI:0005C3* + ID_OUI_FROM_DATABASE=Pacific Instruments, Inc. + +OUI:00059D* + ID_OUI_FROM_DATABASE=Daniel Computing Systems, Inc. + +OUI:000796* + ID_OUI_FROM_DATABASE=LSI Systems, Inc. + +OUI:000790* + ID_OUI_FROM_DATABASE=Tri-M Technologies (s) Limited + +OUI:000784* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000789* + ID_OUI_FROM_DATABASE=DONGWON SYSTEMS + +OUI:000783* + ID_OUI_FROM_DATABASE=SynCom Network, Inc. + +OUI:00078A* + ID_OUI_FROM_DATABASE=Mentor Data System Inc. + +OUI:00077A* + ID_OUI_FROM_DATABASE=Infoware System Co., Ltd. + +OUI:00076D* + ID_OUI_FROM_DATABASE=Flexlight Networks + +OUI:000769* + ID_OUI_FROM_DATABASE=Italiana Macchi SpA + +OUI:000773* + ID_OUI_FROM_DATABASE=Ascom Powerline Communications Ltd. + +OUI:00075D* + ID_OUI_FROM_DATABASE=Celleritas Inc. + +OUI:000763* + ID_OUI_FROM_DATABASE=Sunniwell Cyber Tech. Co., Ltd. + +OUI:000756* + ID_OUI_FROM_DATABASE=Juyoung Telecom + +OUI:0007C9* + ID_OUI_FROM_DATABASE=Technol Seven Co., Ltd. + +OUI:00047B* + ID_OUI_FROM_DATABASE=Schlumberger + +OUI:0007C3* + ID_OUI_FROM_DATABASE=Thomson + +OUI:0007BD* + ID_OUI_FROM_DATABASE=Radionet Ltd. + +OUI:0007B0* + ID_OUI_FROM_DATABASE=Office Details, Inc. + +OUI:0007B7* + ID_OUI_FROM_DATABASE=Samurai Ind. Prods Eletronicos Ltda + +OUI:0007B6* + ID_OUI_FROM_DATABASE=Telecom Technology Ltd. + +OUI:0007A3* + ID_OUI_FROM_DATABASE=Ositis Software, Inc. + +OUI:0007A9* + ID_OUI_FROM_DATABASE=Novasonics + +OUI:0007AC* + ID_OUI_FROM_DATABASE=Eolring + +OUI:00079C* + ID_OUI_FROM_DATABASE=Golden Electronics Technology Co., Ltd. + +OUI:0006AB* + ID_OUI_FROM_DATABASE=W-Link Systems, Inc. + OUI:0006A5* ID_OUI_FROM_DATABASE=PINON Corp. @@ -14573,74 +14999,35 @@ OUI:000674* OUI:000678* ID_OUI_FROM_DATABASE=Marantz Brand Company -OUI:0007B0* - ID_OUI_FROM_DATABASE=Office Details, Inc. +OUI:000661* + ID_OUI_FROM_DATABASE=NIA Home Technologies Corp. -OUI:0007B7* - ID_OUI_FROM_DATABASE=Samurai Ind. Prods Eletronicos Ltda +OUI:000668* + ID_OUI_FROM_DATABASE=Vicon Industries Inc. -OUI:0007B6* - ID_OUI_FROM_DATABASE=Telecom Technology Ltd. +OUI:000667* + ID_OUI_FROM_DATABASE=Tripp Lite -OUI:0007A3* - ID_OUI_FROM_DATABASE=Ositis Software, Inc. +OUI:00066E* + ID_OUI_FROM_DATABASE=Delta Electronics, Inc. -OUI:0007A9* - ID_OUI_FROM_DATABASE=Novasonics +OUI:00064E* + ID_OUI_FROM_DATABASE=Broad Net Technology Inc. -OUI:0007AC* - ID_OUI_FROM_DATABASE=Eolring +OUI:00064F* + ID_OUI_FROM_DATABASE=PRO-NETS Technology Corporation -OUI:00079C* - ID_OUI_FROM_DATABASE=Golden Electronics Technology Co., Ltd. +OUI:000642* + ID_OUI_FROM_DATABASE=Genetel Systems Inc. -OUI:000796* - ID_OUI_FROM_DATABASE=LSI Systems, Inc. +OUI:00063E* + ID_OUI_FROM_DATABASE=Opthos Inc. -OUI:000790* - ID_OUI_FROM_DATABASE=Tri-M Technologies (s) Limited +OUI:000648* + ID_OUI_FROM_DATABASE=Seedsware, Inc. -OUI:00081C* - ID_OUI_FROM_DATABASE=@pos.com - -OUI:000828* - ID_OUI_FROM_DATABASE=Koei Engineering Ltd. - -OUI:000816* - ID_OUI_FROM_DATABASE=Bluelon ApS - -OUI:000815* - ID_OUI_FROM_DATABASE=CATS Co., Ltd. - -OUI:00080E* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:000802* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:000807* - ID_OUI_FROM_DATABASE=Access Devices Limited - -OUI:000801* - ID_OUI_FROM_DATABASE=HighSpeed Surfing Inc. - -OUI:000808* - ID_OUI_FROM_DATABASE=PPT Vision, Inc. - -OUI:0007F7* - ID_OUI_FROM_DATABASE=Galtronics - -OUI:0007FE* - ID_OUI_FROM_DATABASE=Rigaku Corporation - -OUI:0007F8* - ID_OUI_FROM_DATABASE=ITDevices, Inc. - -OUI:0007EB* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0007F1* - ID_OUI_FROM_DATABASE=TeraBurst Networks Inc. +OUI:000638* + ID_OUI_FROM_DATABASE=Sungjin C&C Co., Ltd. OUI:00070B* ID_OUI_FROM_DATABASE=Novabase SGPS, SA @@ -14669,75 +15056,6 @@ OUI:0006EE* OUI:0006E2* ID_OUI_FROM_DATABASE=Ceemax Technology Co., Ltd. -OUI:0007E5* - ID_OUI_FROM_DATABASE=Coup Corporation - -OUI:0007DF* - ID_OUI_FROM_DATABASE=Vbrick Systems Inc. - -OUI:0007DE* - ID_OUI_FROM_DATABASE=eCopilt AB - -OUI:0007D8* - ID_OUI_FROM_DATABASE=Hitron Systems Inc. - -OUI:0007CF* - ID_OUI_FROM_DATABASE=Anoto AB - -OUI:0007D2* - ID_OUI_FROM_DATABASE=Logopak Systeme GmbH & Co. KG - -OUI:0007C9* - ID_OUI_FROM_DATABASE=Technol Seven Co., Ltd. - -OUI:00047B* - ID_OUI_FROM_DATABASE=Schlumberger - -OUI:0007C3* - ID_OUI_FROM_DATABASE=Thomson - -OUI:0007BD* - ID_OUI_FROM_DATABASE=Radionet Ltd. - -OUI:000784* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000789* - ID_OUI_FROM_DATABASE=DONGWON SYSTEMS - -OUI:000783* - ID_OUI_FROM_DATABASE=SynCom Network, Inc. - -OUI:00078A* - ID_OUI_FROM_DATABASE=Mentor Data System Inc. - -OUI:00077A* - ID_OUI_FROM_DATABASE=Infoware System Co., Ltd. - -OUI:00076D* - ID_OUI_FROM_DATABASE=Flexlight Networks - -OUI:000769* - ID_OUI_FROM_DATABASE=Italiana Macchi SpA - -OUI:000773* - ID_OUI_FROM_DATABASE=Ascom Powerline Communications Ltd. - -OUI:00075D* - ID_OUI_FROM_DATABASE=Celleritas Inc. - -OUI:000763* - ID_OUI_FROM_DATABASE=Sunniwell Cyber Tech. Co., Ltd. - -OUI:000756* - ID_OUI_FROM_DATABASE=Juyoung Telecom - -OUI:000751* - ID_OUI_FROM_DATABASE=m-u-t AG - -OUI:000750* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - OUI:0006D8* ID_OUI_FROM_DATABASE=Maple Optical Systems @@ -14768,35 +15086,53 @@ OUI:0006C7* OUI:0006B1* ID_OUI_FROM_DATABASE=Sonicwall -OUI:0006AB* - ID_OUI_FROM_DATABASE=W-Link Systems, Inc. +OUI:000475* + ID_OUI_FROM_DATABASE=3 Com Corporation -OUI:00086A* - ID_OUI_FROM_DATABASE=Securiton Gmbh +OUI:00046F* + ID_OUI_FROM_DATABASE=Digitel S/A Industria Eletronica -OUI:000864* - ID_OUI_FROM_DATABASE=Fasy S.p.A. +OUI:000468* + ID_OUI_FROM_DATABASE=Vivity, Inc. -OUI:00085E* - ID_OUI_FROM_DATABASE=PCO AG +OUI:00045C* + ID_OUI_FROM_DATABASE=Mobiwave Pte Ltd -OUI:000851* - ID_OUI_FROM_DATABASE=Canadian Bank Note Company, Ltd. +OUI:000463* + ID_OUI_FROM_DATABASE=Bosch Security Systems -OUI:000852* - ID_OUI_FROM_DATABASE=Davolink Co. Inc. +OUI:000462* + ID_OUI_FROM_DATABASE=DAKOS Data & Communication Co., Ltd. -OUI:000857* - ID_OUI_FROM_DATABASE=Polaris Networks, Inc. +OUI:000455* + ID_OUI_FROM_DATABASE=ANTARA.net -OUI:00081B* - ID_OUI_FROM_DATABASE=Windigo Systems +OUI:000456* + ID_OUI_FROM_DATABASE=Cambium Networks Limited -OUI:000822* - ID_OUI_FROM_DATABASE=InPro Comm +OUI:000450* + ID_OUI_FROM_DATABASE=DMD Computers SRL -OUI:00082E* - ID_OUI_FROM_DATABASE=Multitone Electronics PLC +OUI:000446* + ID_OUI_FROM_DATABASE=CYZENTECH Co., Ltd. + +OUI:00044B* + ID_OUI_FROM_DATABASE=NVIDIA + +OUI:0005AD* + ID_OUI_FROM_DATABASE=Topspin Communications, Inc. + +OUI:0005B1* + ID_OUI_FROM_DATABASE=ASB Technology BV + +OUI:0005B7* + ID_OUI_FROM_DATABASE=Arbor Technology Corp. + +OUI:0005A3* + ID_OUI_FROM_DATABASE=QEI, Inc. + +OUI:000597* + ID_OUI_FROM_DATABASE=Eagle Traffic Control Systems OUI:000591* ID_OUI_FROM_DATABASE=Active Silicon Ltd @@ -14816,78 +15152,6 @@ OUI:000578* OUI:000584* ID_OUI_FROM_DATABASE=AbsoluteValue Systems, Inc. -OUI:000574* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000567* - ID_OUI_FROM_DATABASE=Etymonic Design, Inc. - -OUI:00056E* - ID_OUI_FROM_DATABASE=National Enhance Technology, Inc. - -OUI:00056D* - ID_OUI_FROM_DATABASE=Pacific Corporation - -OUI:000561* - ID_OUI_FROM_DATABASE=nac Image Technology, Inc. - -OUI:00055B* - ID_OUI_FROM_DATABASE=Charles Industries, Ltd. - -OUI:000638* - ID_OUI_FROM_DATABASE=Sungjin C&C Co., Ltd. - -OUI:000632* - ID_OUI_FROM_DATABASE=Mesco Engineering GmbH - -OUI:000625* - ID_OUI_FROM_DATABASE=The Linksys Group, Inc. - -OUI:00062C* - ID_OUI_FROM_DATABASE=Bivio Networks - -OUI:000624* - ID_OUI_FROM_DATABASE=Gentner Communications Corp. - -OUI:00061B* - ID_OUI_FROM_DATABASE=Notebook Development Lab. Lenovo Japan Ltd. - -OUI:000622* - ID_OUI_FROM_DATABASE=Chung Fu Chen Yeh Enterprise Corp. - -OUI:00061C* - ID_OUI_FROM_DATABASE=Hoshino Metal Industries, Ltd. - -OUI:000621* - ID_OUI_FROM_DATABASE=Hinox, Co., Ltd. - -OUI:00060B* - ID_OUI_FROM_DATABASE=Artesyn Embedded Technologies - -OUI:000611* - ID_OUI_FROM_DATABASE=Zeus Wireless, Inc. - -OUI:000554* - ID_OUI_FROM_DATABASE=Rangestar Wireless - -OUI:000555* - ID_OUI_FROM_DATABASE=Japan Cash Machine Co., Ltd. - -OUI:000547* - ID_OUI_FROM_DATABASE=Starent Networks - -OUI:00054E* - ID_OUI_FROM_DATABASE=Philips - -OUI:000540* - ID_OUI_FROM_DATABASE=FAST Corporation - -OUI:000541* - ID_OUI_FROM_DATABASE=Advanced Systems Co., Ltd. - -OUI:000534* - ID_OUI_FROM_DATABASE=Northstar Engineering Ltd. - OUI:00052E* ID_OUI_FROM_DATABASE=Cinta Networks @@ -14916,7 +15180,7 @@ OUI:00050B* ID_OUI_FROM_DATABASE=SICOM Systems, Inc. OUI:000501* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:000505* ID_OUI_FROM_DATABASE=Systems Integration Solutions, Inc. @@ -14927,84 +15191,51 @@ OUI:000504* OUI:0004FB* ID_OUI_FROM_DATABASE=Commtech, Inc. +OUI:000574* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000567* + ID_OUI_FROM_DATABASE=Etymonic Design, Inc. + +OUI:00056E* + ID_OUI_FROM_DATABASE=National Enhance Technology, Inc. + +OUI:00056D* + ID_OUI_FROM_DATABASE=Pacific Corporation + +OUI:000561* + ID_OUI_FROM_DATABASE=nac Image Technology, Inc. + +OUI:00055B* + ID_OUI_FROM_DATABASE=Charles Industries, Ltd. + +OUI:000554* + ID_OUI_FROM_DATABASE=Rangestar Wireless + +OUI:000555* + ID_OUI_FROM_DATABASE=Japan Cash Machine Co., Ltd. + +OUI:000547* + ID_OUI_FROM_DATABASE=Starent Networks + +OUI:00054E* + ID_OUI_FROM_DATABASE=Philips + +OUI:000540* + ID_OUI_FROM_DATABASE=FAST Corporation + +OUI:000541* + ID_OUI_FROM_DATABASE=Advanced Systems Co., Ltd. + +OUI:000534* + ID_OUI_FROM_DATABASE=Northstar Engineering Ltd. + OUI:0004F4* ID_OUI_FROM_DATABASE=Infinite Electronics Inc. OUI:0004EE* ID_OUI_FROM_DATABASE=Lincoln Electric Company -OUI:000615* - ID_OUI_FROM_DATABASE=Kimoto Electric Co., Ltd. - -OUI:000605* - ID_OUI_FROM_DATABASE=Inncom International, Inc. - -OUI:0005E3* - ID_OUI_FROM_DATABASE=LightSand Communications, Inc. - -OUI:0005EF* - ID_OUI_FROM_DATABASE=ADOIR Digital Technology - -OUI:0005F6* - ID_OUI_FROM_DATABASE=Young Chang Co. Ltd. - -OUI:0005FC* - ID_OUI_FROM_DATABASE=Schenck Pegasus Corp. - -OUI:0005E9* - ID_OUI_FROM_DATABASE=Unicess Network, Inc. - -OUI:0005F0* - ID_OUI_FROM_DATABASE=SATEC - -OUI:0005E0* - ID_OUI_FROM_DATABASE=Empirix Corp. - -OUI:0005D6* - ID_OUI_FROM_DATABASE=L-3 Linkabit - -OUI:0005C4* - ID_OUI_FROM_DATABASE=Telect, Inc. - -OUI:0004B8* - ID_OUI_FROM_DATABASE=Kumahira Co., Ltd. - -OUI:0004B2* - ID_OUI_FROM_DATABASE=ESSEGI SRL - -OUI:0004AE* - ID_OUI_FROM_DATABASE=Sullair Corporation - -OUI:0004AB* - ID_OUI_FROM_DATABASE=Comverse Network Systems, Inc. - -OUI:00049F* - ID_OUI_FROM_DATABASE=Freescale Semiconductor - -OUI:0004A4* - ID_OUI_FROM_DATABASE=NetEnabled, Inc. - -OUI:00049E* - ID_OUI_FROM_DATABASE=Wirelink Co., Ltd. - -OUI:000498* - ID_OUI_FROM_DATABASE=Mahi Networks - -OUI:00048C* - ID_OUI_FROM_DATABASE=Nayna Networks, Inc. - -OUI:000491* - ID_OUI_FROM_DATABASE=Technovision, Inc. - -OUI:000492* - ID_OUI_FROM_DATABASE=Hive Internet, Ltd. - -OUI:000485* - ID_OUI_FROM_DATABASE=PicoLight - -OUI:000475* - ID_OUI_FROM_DATABASE=3 Com Corporation - OUI:0004E8* ID_OUI_FROM_DATABASE=IER, Inc. @@ -15012,7 +15243,7 @@ OUI:008086* ID_OUI_FROM_DATABASE=COMPUTER GENERATION INC. OUI:0004DE* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:0004E4* ID_OUI_FROM_DATABASE=Daeryung Ind., Inc. @@ -15038,143 +15269,116 @@ OUI:0004BF* OUI:0004C5* ID_OUI_FROM_DATABASE=ASE Technologies, USA -OUI:0005D0* - ID_OUI_FROM_DATABASE=Solinet Systems +OUI:00043F* + ID_OUI_FROM_DATABASE=ESTeem Wireless Modems, Inc -OUI:0005CA* - ID_OUI_FROM_DATABASE=Hitron Technology, Inc. +OUI:000439* + ID_OUI_FROM_DATABASE=Rosco Entertainment Technology, Inc. -OUI:0005BD* - ID_OUI_FROM_DATABASE=ROAX BV +OUI:000433* + ID_OUI_FROM_DATABASE=Cyberboard A/S -OUI:00059D* - ID_OUI_FROM_DATABASE=Daniel Computing Systems, Inc. +OUI:00042C* + ID_OUI_FROM_DATABASE=Minet, Inc. -OUI:0005BE* - ID_OUI_FROM_DATABASE=Kongsberg Seatex AS +OUI:000427* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0005C3* - ID_OUI_FROM_DATABASE=Pacific Instruments, Inc. +OUI:000426* + ID_OUI_FROM_DATABASE=Autosys -OUI:0005AD* - ID_OUI_FROM_DATABASE=Topspin Communications, Inc. +OUI:000420* + ID_OUI_FROM_DATABASE=Slim Devices, Inc. -OUI:0005B1* - ID_OUI_FROM_DATABASE=ASB Technology BV +OUI:000413* + ID_OUI_FROM_DATABASE=SNOM Technology AG -OUI:0005B7* - ID_OUI_FROM_DATABASE=Arbor Technology Corp. +OUI:000418* + ID_OUI_FROM_DATABASE=Teltronic S.A.U. -OUI:000597* - ID_OUI_FROM_DATABASE=Eagle Traffic Control Systems +OUI:000412* + ID_OUI_FROM_DATABASE=WaveSmith Networks, Inc. -OUI:0005A3* - ID_OUI_FROM_DATABASE=QEI, Inc. +OUI:00040C* + ID_OUI_FROM_DATABASE=Kanno Works, Ltd. -OUI:000661* - ID_OUI_FROM_DATABASE=NIA Home Technologies Corp. +OUI:000370* + ID_OUI_FROM_DATABASE=NXTV, Inc. -OUI:000668* - ID_OUI_FROM_DATABASE=Vicon Industries Inc. +OUI:000405* + ID_OUI_FROM_DATABASE=ACN Technologies -OUI:000667* - ID_OUI_FROM_DATABASE=Tripp Lite +OUI:000406* + ID_OUI_FROM_DATABASE=Fa. Metabox AG -OUI:00066E* - ID_OUI_FROM_DATABASE=Delta Electronics, Inc. +OUI:0003FB* + ID_OUI_FROM_DATABASE=ENEGATE Co.,Ltd. -OUI:00064E* - ID_OUI_FROM_DATABASE=Broad Net Technology Inc. +OUI:0003FC* + ID_OUI_FROM_DATABASE=Intertex Data AB -OUI:00064F* - ID_OUI_FROM_DATABASE=PRO-NETS Technology Corporation +OUI:0003EF* + ID_OUI_FROM_DATABASE=Oneline AG -OUI:00065B* - ID_OUI_FROM_DATABASE=Dell Computer Corp. +OUI:0003F6* + ID_OUI_FROM_DATABASE=Allegro Networks, Inc. -OUI:000642* - ID_OUI_FROM_DATABASE=Genetel Systems Inc. +OUI:0003EA* + ID_OUI_FROM_DATABASE=Mega System Technologies, Inc. -OUI:00063E* - ID_OUI_FROM_DATABASE=Opthos Inc. +OUI:0003E9* + ID_OUI_FROM_DATABASE=Akara Canada, Inc. -OUI:000648* - ID_OUI_FROM_DATABASE=Seedsware, Inc. +OUI:0003E4* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0001FA* - ID_OUI_FROM_DATABASE=HOROSCAS +OUI:0003D8* + ID_OUI_FROM_DATABASE=iMPath Networks, Inc. -OUI:000284* - ID_OUI_FROM_DATABASE=AREVA T&D +OUI:0003D5* + ID_OUI_FROM_DATABASE=Advanced Communications Co., Ltd. -OUI:00027D* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:0003CC* + ID_OUI_FROM_DATABASE=Momentum Computer, Inc. -OUI:001095* - ID_OUI_FROM_DATABASE=Thomson Inc. +OUI:0003D1* + ID_OUI_FROM_DATABASE=Takaya Corporation -OUI:000278* - ID_OUI_FROM_DATABASE=Samsung Electro-Mechanics Co., Ltd. +OUI:0003C5* + ID_OUI_FROM_DATABASE=Mobotix AG -OUI:00025A* - ID_OUI_FROM_DATABASE=Catena Networks +OUI:0003BE* + ID_OUI_FROM_DATABASE=Netility -OUI:000271* - ID_OUI_FROM_DATABASE=Zhone Technologies +OUI:0003B9* + ID_OUI_FROM_DATABASE=Hualong Telecom Co., Ltd. -OUI:00026C* - ID_OUI_FROM_DATABASE=Philips CFT +OUI:0003B7* + ID_OUI_FROM_DATABASE=ZACCESS Systems -OUI:00026A* - ID_OUI_FROM_DATABASE=Cocess Telecom Co., Ltd. +OUI:0003B3* + ID_OUI_FROM_DATABASE=IA Link Systems Co., Ltd. -OUI:000266* - ID_OUI_FROM_DATABASE=Thermalogic Corporation +OUI:0003A7* + ID_OUI_FROM_DATABASE=Unixtar Technology, Inc. -OUI:00025F* - ID_OUI_FROM_DATABASE=Nortel Networks +OUI:0003AE* + ID_OUI_FROM_DATABASE=Allied Advanced Manufacturing Pte, Ltd. -OUI:000256* - ID_OUI_FROM_DATABASE=Alpha Processor, Inc. +OUI:0003A0* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:000251* - ID_OUI_FROM_DATABASE=Soma Networks, Inc. +OUI:000398* + ID_OUI_FROM_DATABASE=WISI -OUI:00024A* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:00039B* + ID_OUI_FROM_DATABASE=NetChip Technology, Inc. -OUI:00024D* - ID_OUI_FROM_DATABASE=Mannesman Dematic Colby Pty. Ltd. +OUI:000394* + ID_OUI_FROM_DATABASE=Connect One -OUI:000468* - ID_OUI_FROM_DATABASE=Vivity, Inc. - -OUI:00046F* - ID_OUI_FROM_DATABASE=Digitel S/A Industria Eletronica - -OUI:00045C* - ID_OUI_FROM_DATABASE=Mobiwave Pte Ltd - -OUI:000463* - ID_OUI_FROM_DATABASE=Bosch Security Systems - -OUI:000462* - ID_OUI_FROM_DATABASE=DAKOS Data & Communication Co., Ltd. - -OUI:000455* - ID_OUI_FROM_DATABASE=ANTARA.net - -OUI:000456* - ID_OUI_FROM_DATABASE=Cambium Networks Limited - -OUI:000450* - ID_OUI_FROM_DATABASE=DMD Computers SRL - -OUI:000446* - ID_OUI_FROM_DATABASE=CYZENTECH Co., Ltd. - -OUI:00044B* - ID_OUI_FROM_DATABASE=NVIDIA +OUI:00038D* + ID_OUI_FROM_DATABASE=PCS Revenue Control Systems, Inc. OUI:000385* ID_OUI_FROM_DATABASE=Actelis Networks, Inc. @@ -15185,44 +15389,41 @@ OUI:000388* OUI:00037F* ID_OUI_FROM_DATABASE=Atheros Communications, Inc. -OUI:000378* - ID_OUI_FROM_DATABASE=HUMAX Co., Ltd. +OUI:0004B8* + ID_OUI_FROM_DATABASE=Kumahira Co., Ltd. -OUI:00036C* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:0004B2* + ID_OUI_FROM_DATABASE=ESSEGI SRL -OUI:000373* - ID_OUI_FROM_DATABASE=Aselsan A.S +OUI:0004AE* + ID_OUI_FROM_DATABASE=Sullair Corporation -OUI:000368* - ID_OUI_FROM_DATABASE=Embedone Co., Ltd. +OUI:0004AB* + ID_OUI_FROM_DATABASE=Comverse Network Systems, Inc. -OUI:000366* - ID_OUI_FROM_DATABASE=ASM Pacific Technology +OUI:00049F* + ID_OUI_FROM_DATABASE=Freescale Semiconductor -OUI:000365* - ID_OUI_FROM_DATABASE=Kira Information & Communications, Ltd. +OUI:0004A4* + ID_OUI_FROM_DATABASE=NetEnabled, Inc. -OUI:000360* - ID_OUI_FROM_DATABASE=PAC Interactive Technology, Inc. +OUI:00049E* + ID_OUI_FROM_DATABASE=Wirelink Co., Ltd. -OUI:00035D* - ID_OUI_FROM_DATABASE=Bosung Hi-Net Co., Ltd. +OUI:000498* + ID_OUI_FROM_DATABASE=Mahi Networks -OUI:00031A* - ID_OUI_FROM_DATABASE=Beijing Broad Telecom Ltd., China +OUI:000491* + ID_OUI_FROM_DATABASE=Technovision, Inc. -OUI:000359* - ID_OUI_FROM_DATABASE=DigitalSis +OUI:00048C* + ID_OUI_FROM_DATABASE=Nayna Networks, Inc. -OUI:000354* - ID_OUI_FROM_DATABASE=Fiber Logic Communications +OUI:000492* + ID_OUI_FROM_DATABASE=Hive Internet, Ltd. -OUI:000352* - ID_OUI_FROM_DATABASE=Colubris Networks - -OUI:00034E* - ID_OUI_FROM_DATABASE=Pos Data Company, Ltd. +OUI:000485* + ID_OUI_FROM_DATABASE=PicoLight OUI:000307* ID_OUI_FROM_DATABASE=Secure Works, Inc. @@ -15263,126 +15464,198 @@ OUI:0002CA* OUI:0002CF* ID_OUI_FROM_DATABASE=ZyGate Communications, Inc. -OUI:0003FB* - ID_OUI_FROM_DATABASE=ENEGATE Co.,Ltd. +OUI:0001CD* + ID_OUI_FROM_DATABASE=ARtem -OUI:0003FC* - ID_OUI_FROM_DATABASE=Intertex Data AB +OUI:0001D2* + ID_OUI_FROM_DATABASE=inXtron, Inc. -OUI:0003EF* - ID_OUI_FROM_DATABASE=Oneline AG +OUI:0001C9* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0003F6* - ID_OUI_FROM_DATABASE=Allegro Networks, Inc. +OUI:0001C7* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0003EA* - ID_OUI_FROM_DATABASE=Mega System Technologies, Inc. +OUI:0001C2* + ID_OUI_FROM_DATABASE=ARK Research Corp. -OUI:0003E9* - ID_OUI_FROM_DATABASE=Akara Canada, Inc. +OUI:0001BE* + ID_OUI_FROM_DATABASE=Gigalink Co., Ltd. -OUI:0003DD* - ID_OUI_FROM_DATABASE=Comark Corp. +OUI:0001BC* + ID_OUI_FROM_DATABASE=Brains Corporation -OUI:0003E4* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:0001AC* + ID_OUI_FROM_DATABASE=Sitara Networks, Inc. -OUI:0003D8* - ID_OUI_FROM_DATABASE=iMPath Networks, Inc. +OUI:0001A9* + ID_OUI_FROM_DATABASE=BMW AG -OUI:0003D5* - ID_OUI_FROM_DATABASE=Advanced Communications Co., Ltd. +OUI:0001B0* + ID_OUI_FROM_DATABASE=Fulltek Technology Co., Ltd. -OUI:0003CC* - ID_OUI_FROM_DATABASE=Momentum Computer, Inc. +OUI:000179* + ID_OUI_FROM_DATABASE=WIRELESS TECHNOLOGY, INC. -OUI:0003D1* - ID_OUI_FROM_DATABASE=Takaya Corporation +OUI:000185* + ID_OUI_FROM_DATABASE=Hitachi Aloka Medical, Ltd. -OUI:0003C5* - ID_OUI_FROM_DATABASE=Mobotix AG +OUI:00018C* + ID_OUI_FROM_DATABASE=Mega Vision -OUI:0003BE* - ID_OUI_FROM_DATABASE=Netility +OUI:000192* + ID_OUI_FROM_DATABASE=Texas Digital Systems -OUI:0003B9* - ID_OUI_FROM_DATABASE=Hualong Telecom Co., Ltd. +OUI:00019E* + ID_OUI_FROM_DATABASE=ESS Technology, Inc. -OUI:0003B7* - ID_OUI_FROM_DATABASE=ZACCESS Systems +OUI:001095* + ID_OUI_FROM_DATABASE=Thomson Inc. -OUI:0003B3* - ID_OUI_FROM_DATABASE=IA Link Systems Co., Ltd. +OUI:000278* + ID_OUI_FROM_DATABASE=Samsung Electro-Mechanics Co., Ltd. -OUI:0003A7* - ID_OUI_FROM_DATABASE=Unixtar Technology, Inc. +OUI:00025A* + ID_OUI_FROM_DATABASE=Catena Networks -OUI:0003AE* - ID_OUI_FROM_DATABASE=Allied Advanced Manufacturing Pte, Ltd. +OUI:000271* + ID_OUI_FROM_DATABASE=Zhone Technologies -OUI:0003A0* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:00026C* + ID_OUI_FROM_DATABASE=Philips CFT -OUI:000398* - ID_OUI_FROM_DATABASE=WISI +OUI:00026A* + ID_OUI_FROM_DATABASE=Cocess Telecom Co., Ltd. -OUI:00039B* - ID_OUI_FROM_DATABASE=NetChip Technology, Inc. +OUI:000266* + ID_OUI_FROM_DATABASE=Thermalogic Corporation -OUI:000394* - ID_OUI_FROM_DATABASE=Connect One +OUI:00025F* + ID_OUI_FROM_DATABASE=Nortel Networks -OUI:00038D* - ID_OUI_FROM_DATABASE=PCS Revenue Control Systems, Inc. +OUI:000256* + ID_OUI_FROM_DATABASE=Alpha Processor, Inc. -OUI:00043F* - ID_OUI_FROM_DATABASE=ESTeem Wireless Modems, Inc +OUI:000251* + ID_OUI_FROM_DATABASE=Soma Networks, Inc. -OUI:000439* - ID_OUI_FROM_DATABASE=Rosco Entertainment Technology, Inc. +OUI:00024A* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:000433* - ID_OUI_FROM_DATABASE=Cyberboard A/S +OUI:00024D* + ID_OUI_FROM_DATABASE=Mannesman Dematic Colby Pty. Ltd. -OUI:00042C* - ID_OUI_FROM_DATABASE=Minet, Inc. +OUI:000245* + ID_OUI_FROM_DATABASE=Lampus Co, Ltd. -OUI:000427* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:00023E* + ID_OUI_FROM_DATABASE=Selta Telematica S.p.a -OUI:000426* - ID_OUI_FROM_DATABASE=Autosys +OUI:00023B* + ID_OUI_FROM_DATABASE=Ericsson -OUI:000420* - ID_OUI_FROM_DATABASE=Slim Devices, Inc. +OUI:000237* + ID_OUI_FROM_DATABASE=Cosmo Research Corp. -OUI:000413* - ID_OUI_FROM_DATABASE=SNOM Technology AG +OUI:000234* + ID_OUI_FROM_DATABASE=Imperial Technology, Inc. -OUI:000418* - ID_OUI_FROM_DATABASE=Teltronic S.A.U. +OUI:000228* + ID_OUI_FROM_DATABASE=Necsom, Ltd. -OUI:000412* - ID_OUI_FROM_DATABASE=WaveSmith Networks, Inc. +OUI:000224* + ID_OUI_FROM_DATABASE=C-COR -OUI:00040C* - ID_OUI_FROM_DATABASE=Kanno Works, Ltd. +OUI:00020D* + ID_OUI_FROM_DATABASE=Micronpc.com -OUI:000370* - ID_OUI_FROM_DATABASE=NXTV, Inc. +OUI:000220* + ID_OUI_FROM_DATABASE=CANON FINETECH INC. -OUI:000405* - ID_OUI_FROM_DATABASE=ACN Technologies +OUI:000378* + ID_OUI_FROM_DATABASE=HUMAX Co., Ltd. -OUI:000406* - ID_OUI_FROM_DATABASE=Fa. Metabox AG +OUI:00036C* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:000347* - ID_OUI_FROM_DATABASE=Intel Corporation +OUI:000373* + ID_OUI_FROM_DATABASE=Aselsan A.S + +OUI:000368* + ID_OUI_FROM_DATABASE=Embedone Co., Ltd. + +OUI:000366* + ID_OUI_FROM_DATABASE=ASM Pacific Technology + +OUI:000365* + ID_OUI_FROM_DATABASE=Kira Information & Communications, Ltd. + +OUI:000360* + ID_OUI_FROM_DATABASE=PAC Interactive Technology, Inc. + +OUI:00035D* + ID_OUI_FROM_DATABASE=Bosung Hi-Net Co., Ltd. + +OUI:00031A* + ID_OUI_FROM_DATABASE=Beijing Broad Telecom Ltd., China + +OUI:000359* + ID_OUI_FROM_DATABASE=DigitalSis + +OUI:000354* + ID_OUI_FROM_DATABASE=Fiber Logic Communications + +OUI:000352* + ID_OUI_FROM_DATABASE=Colubris Networks + +OUI:00034E* + ID_OUI_FROM_DATABASE=Pos Data Company, Ltd. OUI:000342* ID_OUI_FROM_DATABASE=Nortel Networks +OUI:0002C3* + ID_OUI_FROM_DATABASE=Arelnet Ltd. + +OUI:0002BE* + ID_OUI_FROM_DATABASE=Totsu Engineering, Inc. + +OUI:0002BA* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0002B2* + ID_OUI_FROM_DATABASE=Cablevision + +OUI:0002B5* + ID_OUI_FROM_DATABASE=Avnet, Inc. + +OUI:0002AE* + ID_OUI_FROM_DATABASE=Scannex Electronics Ltd. + +OUI:0002A7* + ID_OUI_FROM_DATABASE=Vivace Networks + +OUI:0002A2* + ID_OUI_FROM_DATABASE=Hilscher GmbH + +OUI:000297* + ID_OUI_FROM_DATABASE=C-COR.net + +OUI:00028E* + ID_OUI_FROM_DATABASE=Rapid 5 Networks, Inc. + +OUI:000293* + ID_OUI_FROM_DATABASE=Solid Data Systems + +OUI:0001FA* + ID_OUI_FROM_DATABASE=HOROSCAS + +OUI:000284* + ID_OUI_FROM_DATABASE=AREVA T&D + +OUI:00027D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + OUI:00033F* ID_OUI_FROM_DATABASE=BigBand Networks, Ltd. @@ -15419,333 +15692,6 @@ OUI:00030E* OUI:000313* ID_OUI_FROM_DATABASE=Access Media SPA -OUI:0002C7* - ID_OUI_FROM_DATABASE=ALPS ELECTRIC Co., Ltd. - -OUI:0002C3* - ID_OUI_FROM_DATABASE=Arelnet Ltd. - -OUI:0002BE* - ID_OUI_FROM_DATABASE=Totsu Engineering, Inc. - -OUI:0002BA* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0002B2* - ID_OUI_FROM_DATABASE=Cablevision - -OUI:0002B5* - ID_OUI_FROM_DATABASE=Avnet, Inc. - -OUI:0002AE* - ID_OUI_FROM_DATABASE=Scannex Electronics Ltd. - -OUI:0002A7* - ID_OUI_FROM_DATABASE=Vivace Networks - -OUI:0002A2* - ID_OUI_FROM_DATABASE=Hilscher GmbH - -OUI:000297* - ID_OUI_FROM_DATABASE=C-COR.net - -OUI:00028E* - ID_OUI_FROM_DATABASE=Rapid 5 Networks, Inc. - -OUI:000293* - ID_OUI_FROM_DATABASE=Solid Data Systems - -OUI:000101* - ID_OUI_FROM_DATABASE=Private - -OUI:00010D* - ID_OUI_FROM_DATABASE=CORECO, INC. - -OUI:000114* - ID_OUI_FROM_DATABASE=KANDA TSUSHIN KOGYO CO., LTD. - -OUI:000105* - ID_OUI_FROM_DATABASE=Beckhoff Automation GmbH - -OUI:000111* - ID_OUI_FROM_DATABASE=iDigm Inc. - -OUI:00029C* - ID_OUI_FROM_DATABASE=3COM - -OUI:00B009* - ID_OUI_FROM_DATABASE=Grass Valley, A Belden Brand - -OUI:00B0B3* - ID_OUI_FROM_DATABASE=Xstreamis PLC - -OUI:00B09D* - ID_OUI_FROM_DATABASE=Point Grey Research Inc. - -OUI:00B094* - ID_OUI_FROM_DATABASE=Alaris, Inc. - -OUI:00B048* - ID_OUI_FROM_DATABASE=Marconi Communications Inc. - -OUI:00B0C7* - ID_OUI_FROM_DATABASE=Tellabs Operations, Inc. - -OUI:0030C9* - ID_OUI_FROM_DATABASE=LuxN, N - -OUI:00B01E* - ID_OUI_FROM_DATABASE=Rantic Labs, Inc. - -OUI:00B064* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00307E* - ID_OUI_FROM_DATABASE=Redflex Communication Systems - -OUI:00307A* - ID_OUI_FROM_DATABASE=Advanced Technology & Systems - -OUI:0030B7* - ID_OUI_FROM_DATABASE=Teletrol Systems, Inc. - -OUI:0030B3* - ID_OUI_FROM_DATABASE=San Valley Systems, Inc. - -OUI:00303B* - ID_OUI_FROM_DATABASE=PowerCom Technology - -OUI:0030BC* - ID_OUI_FROM_DATABASE=Optronic AG - -OUI:003071* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00302C* - ID_OUI_FROM_DATABASE=SYLANTRO SYSTEMS CORPORATION - -OUI:00308A* - ID_OUI_FROM_DATABASE=NICOTRA SISTEMI S.P.A - -OUI:003006* - ID_OUI_FROM_DATABASE=SUPERPOWER COMPUTER - -OUI:003079* - ID_OUI_FROM_DATABASE=CQOS, INC. - -OUI:003067* - ID_OUI_FROM_DATABASE=BIOSTAR MICROTECH INT'L CORP. - -OUI:003059* - ID_OUI_FROM_DATABASE=KONTRON COMPACT COMPUTERS AG - -OUI:0030B9* - ID_OUI_FROM_DATABASE=ECTEL - -OUI:00303A* - ID_OUI_FROM_DATABASE=MAATEL - -OUI:0030A3* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:003040* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:003064* - ID_OUI_FROM_DATABASE=ADLINK TECHNOLOGY, INC. - -OUI:003097* - ID_OUI_FROM_DATABASE=AB Regin - -OUI:0030EB* - ID_OUI_FROM_DATABASE=TURBONET COMMUNICATIONS, INC. - -OUI:0030A2* - ID_OUI_FROM_DATABASE=Lightner Engineering - -OUI:0030DE* - ID_OUI_FROM_DATABASE=WAGO Kontakttechnik GmbH - -OUI:00309E* - ID_OUI_FROM_DATABASE=WORKBIT CORPORATION. - -OUI:003057* - ID_OUI_FROM_DATABASE=QTelNet, Inc. - -OUI:00305C* - ID_OUI_FROM_DATABASE=SMAR Laboratories Corp. - -OUI:003082* - ID_OUI_FROM_DATABASE=TAIHAN ELECTRIC WIRE CO., LTD. - -OUI:0030AE* - ID_OUI_FROM_DATABASE=Times N System, Inc. - -OUI:00300D* - ID_OUI_FROM_DATABASE=MMC Technology, Inc. - -OUI:003075* - ID_OUI_FROM_DATABASE=ADTECH - -OUI:00309C* - ID_OUI_FROM_DATABASE=Timing Applications, Inc. - -OUI:003086* - ID_OUI_FROM_DATABASE=Transistor Devices, Inc. - -OUI:0030B5* - ID_OUI_FROM_DATABASE=Tadiran Microwave Networks - -OUI:003070* - ID_OUI_FROM_DATABASE=1Net Corporation - -OUI:003044* - ID_OUI_FROM_DATABASE=CradlePoint, Inc - -OUI:00016A* - ID_OUI_FROM_DATABASE=ALITEC - -OUI:000176* - ID_OUI_FROM_DATABASE=Orient Silver Enterprises - -OUI:000158* - ID_OUI_FROM_DATABASE=Electro Industries/Gauge Tech - -OUI:00012D* - ID_OUI_FROM_DATABASE=Komodo Technology - -OUI:000139* - ID_OUI_FROM_DATABASE=Point Multimedia Systems - -OUI:000140* - ID_OUI_FROM_DATABASE=Sendtek Corporation - -OUI:00014C* - ID_OUI_FROM_DATABASE=Berkeley Process Control - -OUI:000135* - ID_OUI_FROM_DATABASE=KDC Corp. - -OUI:00013C* - ID_OUI_FROM_DATABASE=TIW SYSTEMS - -OUI:000148* - ID_OUI_FROM_DATABASE=X-traWeb Inc. - -OUI:000120* - ID_OUI_FROM_DATABASE=OSCILLOQUARTZ S.A. - -OUI:000127* - ID_OUI_FROM_DATABASE=OPEN Networks Pty Ltd - -OUI:000118* - ID_OUI_FROM_DATABASE=EZ Digital Co., Ltd. - -OUI:000124* - ID_OUI_FROM_DATABASE=Acer Incorporated - -OUI:0030C8* - ID_OUI_FROM_DATABASE=GAD LINE, LTD. - -OUI:0030E7* - ID_OUI_FROM_DATABASE=CNF MOBILE SOLUTIONS, INC. - -OUI:003019* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:003052* - ID_OUI_FROM_DATABASE=ELASTIC NETWORKS - -OUI:003011* - ID_OUI_FROM_DATABASE=HMS Industrial Networks - -OUI:00304A* - ID_OUI_FROM_DATABASE=Fraunhofer IPMS - -OUI:0030C1* - ID_OUI_FROM_DATABASE=HEWLETT-PACKARD - -OUI:003014* - ID_OUI_FROM_DATABASE=DIVIO, INC. - -OUI:003029* - ID_OUI_FROM_DATABASE=OPICOM - -OUI:0030BD* - ID_OUI_FROM_DATABASE=BELKIN COMPONENTS - -OUI:0001CD* - ID_OUI_FROM_DATABASE=ARtem - -OUI:0001D2* - ID_OUI_FROM_DATABASE=inXtron, Inc. - -OUI:0001C9* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0001C7* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0001C2* - ID_OUI_FROM_DATABASE=ARK Research Corp. - -OUI:0001BE* - ID_OUI_FROM_DATABASE=Gigalink Co., Ltd. - -OUI:0001BC* - ID_OUI_FROM_DATABASE=Brains Corporation - -OUI:0001AC* - ID_OUI_FROM_DATABASE=Sitara Networks, Inc. - -OUI:0001A9* - ID_OUI_FROM_DATABASE=BMW AG - -OUI:0001B0* - ID_OUI_FROM_DATABASE=Fulltek Technology Co., Ltd. - -OUI:000179* - ID_OUI_FROM_DATABASE=WIRELESS TECHNOLOGY, INC. - -OUI:000185* - ID_OUI_FROM_DATABASE=Hitachi Aloka Medical, Ltd. - -OUI:00018C* - ID_OUI_FROM_DATABASE=Mega Vision - -OUI:000192* - ID_OUI_FROM_DATABASE=Texas Digital Systems - -OUI:00019E* - ID_OUI_FROM_DATABASE=ESS Technology, Inc. - -OUI:000245* - ID_OUI_FROM_DATABASE=Lampus Co, Ltd. - -OUI:00023E* - ID_OUI_FROM_DATABASE=Selta Telematica S.p.a - -OUI:00023B* - ID_OUI_FROM_DATABASE=Ericsson - -OUI:000237* - ID_OUI_FROM_DATABASE=Cosmo Research Corp. - -OUI:000234* - ID_OUI_FROM_DATABASE=Imperial Technology, Inc. - -OUI:000228* - ID_OUI_FROM_DATABASE=Necsom, Ltd. - -OUI:000224* - ID_OUI_FROM_DATABASE=C-COR - -OUI:00020D* - ID_OUI_FROM_DATABASE=Micronpc.com - -OUI:000220* - ID_OUI_FROM_DATABASE=CANON FINETECH INC. - OUI:0001A5* ID_OUI_FROM_DATABASE=Nextcomm, Inc. @@ -15812,113 +15758,86 @@ OUI:0001E0* OUI:0001D5* ID_OUI_FROM_DATABASE=HAEDONG INFO & COMM CO., LTD -OUI:005006* - ID_OUI_FROM_DATABASE=TAC AB +OUI:000118* + ID_OUI_FROM_DATABASE=EZ Digital Co., Ltd. -OUI:0050BF* - ID_OUI_FROM_DATABASE=Metalligence Technology Corp. +OUI:000124* + ID_OUI_FROM_DATABASE=Acer Incorporated -OUI:0050BA* - ID_OUI_FROM_DATABASE=D-LINK +OUI:000101* + ID_OUI_FROM_DATABASE=Private -OUI:005089* - ID_OUI_FROM_DATABASE=SAFETY MANAGEMENT SYSTEMS +OUI:00010D* + ID_OUI_FROM_DATABASE=CORECO, INC. -OUI:005066* - ID_OUI_FROM_DATABASE=AtecoM GmbH advanced telecomunication modules +OUI:000114* + ID_OUI_FROM_DATABASE=KANDA TSUSHIN KOGYO CO., LTD. -OUI:0050D9* - ID_OUI_FROM_DATABASE=ENGETRON-ENGENHARIA ELETRONICA IND. e COM. LTDA +OUI:000111* + ID_OUI_FROM_DATABASE=iDigm Inc. -OUI:005043* - ID_OUI_FROM_DATABASE=MARVELL SEMICONDUCTOR, INC. +OUI:000105* + ID_OUI_FROM_DATABASE=Beckhoff Automation GmbH -OUI:0050E3* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:00029C* + ID_OUI_FROM_DATABASE=3COM -OUI:005018* - ID_OUI_FROM_DATABASE=AMIT, Inc. +OUI:00B009* + ID_OUI_FROM_DATABASE=Grass Valley, A Belden Brand -OUI:005059* - ID_OUI_FROM_DATABASE=iBAHN +OUI:00B0B3* + ID_OUI_FROM_DATABASE=Xstreamis PLC -OUI:00506A* - ID_OUI_FROM_DATABASE=EDEVA, INC. +OUI:00B09D* + ID_OUI_FROM_DATABASE=Point Grey Research Inc. -OUI:00504F* - ID_OUI_FROM_DATABASE=OLENCOM ELECTRONICS +OUI:00B094* + ID_OUI_FROM_DATABASE=Alaris, Inc. -OUI:0050A0* - ID_OUI_FROM_DATABASE=DELTA COMPUTER SYSTEMS, INC. +OUI:00B048* + ID_OUI_FROM_DATABASE=Marconi Communications Inc. -OUI:005007* - ID_OUI_FROM_DATABASE=SIEMENS TELECOMMUNICATION SYSTEMS LIMITED +OUI:00B0C7* + ID_OUI_FROM_DATABASE=Tellabs Operations, Inc. -OUI:005015* - ID_OUI_FROM_DATABASE=BRIGHT STAR ENGINEERING +OUI:003060* + ID_OUI_FROM_DATABASE=Powerfile, Inc. -OUI:005031* - ID_OUI_FROM_DATABASE=AEROFLEX LABORATORIES, INC. +OUI:00301C* + ID_OUI_FROM_DATABASE=ALTVATER AIRDATA SYSTEMS -OUI:005055* - ID_OUI_FROM_DATABASE=DOMS A/S +OUI:003015* + ID_OUI_FROM_DATABASE=CP CLARE CORP. -OUI:00504B* - ID_OUI_FROM_DATABASE=BARCONET N.V. +OUI:0030E6* + ID_OUI_FROM_DATABASE=Draeger Medical Systems, Inc. -OUI:005046* - ID_OUI_FROM_DATABASE=MENICX INTERNATIONAL CO., LTD. +OUI:003091* + ID_OUI_FROM_DATABASE=TAIWAN FIRST LINE ELEC. CORP. -OUI:00502C* - ID_OUI_FROM_DATABASE=SOYO COMPUTER, INC. +OUI:003080* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:005080* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:0030AD* + ID_OUI_FROM_DATABASE=SHANGHAI COMMUNICATION -OUI:005060* - ID_OUI_FROM_DATABASE=TANDBERG TELECOM AS +OUI:00305B* + ID_OUI_FROM_DATABASE=Toko Inc. -OUI:0050DD* - ID_OUI_FROM_DATABASE=SERRA SOLDADURA, S.A. +OUI:003024* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:00503F* - ID_OUI_FROM_DATABASE=ANCHOR GAMES +OUI:00301F* + ID_OUI_FROM_DATABASE=OPTICAL NETWORKS, INC. -OUI:0050EE* - ID_OUI_FROM_DATABASE=TEK DIGITEL CORPORATION +OUI:0030D9* + ID_OUI_FROM_DATABASE=DATACORE SOFTWARE CORP. -OUI:005004* - ID_OUI_FROM_DATABASE=3COM CORPORATION +OUI:00D0FF* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:005072* - ID_OUI_FROM_DATABASE=CORVIS CORPORATION - -OUI:005012* - ID_OUI_FROM_DATABASE=CBL - GMBH - -OUI:0050E8* - ID_OUI_FROM_DATABASE=NOMADIX INC. - -OUI:0050F2* - ID_OUI_FROM_DATABASE=MICROSOFT CORP. - -OUI:005081* - ID_OUI_FROM_DATABASE=MURATA MACHINERY, LTD. - -OUI:0050CB* - ID_OUI_FROM_DATABASE=JETTER - -OUI:00500E* - ID_OUI_FROM_DATABASE=CHROMATIS NETWORKS, INC. - -OUI:0050FD* - ID_OUI_FROM_DATABASE=VISIONCOMM CO., LTD. - -OUI:0050FE* - ID_OUI_FROM_DATABASE=PCTVnet ASA - -OUI:0050AB* - ID_OUI_FROM_DATABASE=NALTEC, Inc. +OUI:003058* + ID_OUI_FROM_DATABASE=API MOTION OUI:0030C6* ID_OUI_FROM_DATABASE=CONTROL SOLUTIONS, INC. @@ -15926,26 +15845,119 @@ OUI:0030C6* OUI:003036* ID_OUI_FROM_DATABASE=RMP ELEKTRONIKSYSTEME GMBH -OUI:00D055* - ID_OUI_FROM_DATABASE=KATHREIN-WERKE KG +OUI:00308A* + ID_OUI_FROM_DATABASE=NICOTRA SISTEMI S.P.A -OUI:00D095* - ID_OUI_FROM_DATABASE=Alcatel-Lucent, Enterprise Business Group +OUI:00302C* + ID_OUI_FROM_DATABASE=SYLANTRO SYSTEMS CORPORATION -OUI:00D000* - ID_OUI_FROM_DATABASE=FERRAN SCIENTIFIC, INC. +OUI:003006* + ID_OUI_FROM_DATABASE=SUPERPOWER COMPUTER -OUI:00D005* - ID_OUI_FROM_DATABASE=ZHS ZEITMANAGEMENTSYSTEME +OUI:003079* + ID_OUI_FROM_DATABASE=CQOS, INC. -OUI:00D019* - ID_OUI_FROM_DATABASE=DAINIPPON SCREEN CORPORATE +OUI:003059* + ID_OUI_FROM_DATABASE=KONTRON COMPACT COMPUTERS AG -OUI:00D053* - ID_OUI_FROM_DATABASE=CONNECTED SYSTEMS +OUI:0030B9* + ID_OUI_FROM_DATABASE=ECTEL -OUI:00D097* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:00303A* + ID_OUI_FROM_DATABASE=MAATEL + +OUI:0030A3* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:003040* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:003064* + ID_OUI_FROM_DATABASE=ADLINK TECHNOLOGY, INC. + +OUI:003097* + ID_OUI_FROM_DATABASE=AB Regin + +OUI:0030EB* + ID_OUI_FROM_DATABASE=TURBONET COMMUNICATIONS, INC. + +OUI:0030C8* + ID_OUI_FROM_DATABASE=GAD LINE, LTD. + +OUI:0030C9* + ID_OUI_FROM_DATABASE=LuxN, N + +OUI:00B01E* + ID_OUI_FROM_DATABASE=Rantic Labs, Inc. + +OUI:00B064* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0030A2* + ID_OUI_FROM_DATABASE=Lightner Engineering + +OUI:0030DE* + ID_OUI_FROM_DATABASE=WAGO Kontakttechnik GmbH + +OUI:00309E* + ID_OUI_FROM_DATABASE=WORKBIT CORPORATION. + +OUI:003057* + ID_OUI_FROM_DATABASE=QTelNet, Inc. + +OUI:00305C* + ID_OUI_FROM_DATABASE=SMAR Laboratories Corp. + +OUI:003082* + ID_OUI_FROM_DATABASE=TAIHAN ELECTRIC WIRE CO., LTD. + +OUI:0030AE* + ID_OUI_FROM_DATABASE=Times N System, Inc. + +OUI:00300D* + ID_OUI_FROM_DATABASE=MMC Technology, Inc. + +OUI:003075* + ID_OUI_FROM_DATABASE=ADTECH + +OUI:0030E7* + ID_OUI_FROM_DATABASE=CNF MOBILE SOLUTIONS, INC. + +OUI:003019* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:003052* + ID_OUI_FROM_DATABASE=ELASTIC NETWORKS + +OUI:003011* + ID_OUI_FROM_DATABASE=HMS Industrial Networks + +OUI:00304A* + ID_OUI_FROM_DATABASE=Fraunhofer IPMS + +OUI:003014* + ID_OUI_FROM_DATABASE=DIVIO, INC. + +OUI:003029* + ID_OUI_FROM_DATABASE=OPICOM + +OUI:0030BD* + ID_OUI_FROM_DATABASE=BELKIN COMPONENTS + +OUI:0030BA* + ID_OUI_FROM_DATABASE=AC&T SYSTEM CO., LTD. + +OUI:00301D* + ID_OUI_FROM_DATABASE=SKYSTREAM, INC. + +OUI:003049* + ID_OUI_FROM_DATABASE=BRYANT TECHNOLOGY, LTD. + +OUI:003041* + ID_OUI_FROM_DATABASE=SAEJIN T & M CO., LTD. + +OUI:00308C* + ID_OUI_FROM_DATABASE=Quantum Corporation OUI:00D04F* ID_OUI_FROM_DATABASE=BITRONICS, INC. @@ -15974,179 +15986,98 @@ OUI:00D0F0* OUI:00D00E* ID_OUI_FROM_DATABASE=PLURIS, INC. -OUI:00D081* - ID_OUI_FROM_DATABASE=RTD Embedded Technologies, Inc. +OUI:00D055* + ID_OUI_FROM_DATABASE=KATHREIN-WERKE KG -OUI:00D011* - ID_OUI_FROM_DATABASE=PRISM VIDEO, INC. +OUI:00D095* + ID_OUI_FROM_DATABASE=Alcatel-Lucent, Enterprise Business Group -OUI:0030BA* - ID_OUI_FROM_DATABASE=AC&T SYSTEM CO., LTD. +OUI:00D000* + ID_OUI_FROM_DATABASE=FERRAN SCIENTIFIC, INC. -OUI:00301D* - ID_OUI_FROM_DATABASE=SKYSTREAM, INC. +OUI:00D005* + ID_OUI_FROM_DATABASE=ZHS ZEITMANAGEMENTSYSTEME -OUI:003049* - ID_OUI_FROM_DATABASE=BRYANT TECHNOLOGY, LTD. +OUI:00D019* + ID_OUI_FROM_DATABASE=DAINIPPON SCREEN CORPORATE -OUI:003041* - ID_OUI_FROM_DATABASE=SAEJIN T & M CO., LTD. +OUI:00D053* + ID_OUI_FROM_DATABASE=CONNECTED SYSTEMS -OUI:00308C* - ID_OUI_FROM_DATABASE=Quantum Corporation +OUI:00D097* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:003060* - ID_OUI_FROM_DATABASE=Powerfile, Inc. +OUI:00016A* + ID_OUI_FROM_DATABASE=ALITEC -OUI:00301C* - ID_OUI_FROM_DATABASE=ALTVATER AIRDATA SYSTEMS +OUI:000176* + ID_OUI_FROM_DATABASE=Orient Silver Enterprises -OUI:003015* - ID_OUI_FROM_DATABASE=CP CLARE CORP. +OUI:000158* + ID_OUI_FROM_DATABASE=Electro Industries/Gauge Tech -OUI:0030E6* - ID_OUI_FROM_DATABASE=Draeger Medical Systems, Inc. +OUI:00012D* + ID_OUI_FROM_DATABASE=Komodo Technology -OUI:003091* - ID_OUI_FROM_DATABASE=TAIWAN FIRST LINE ELEC. CORP. +OUI:000139* + ID_OUI_FROM_DATABASE=Point Multimedia Systems -OUI:003080* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:000140* + ID_OUI_FROM_DATABASE=Sendtek Corporation -OUI:0030AD* - ID_OUI_FROM_DATABASE=SHANGHAI COMMUNICATION +OUI:00014C* + ID_OUI_FROM_DATABASE=Berkeley Process Control -OUI:00305B* - ID_OUI_FROM_DATABASE=Toko Inc. +OUI:000135* + ID_OUI_FROM_DATABASE=KDC Corp. -OUI:003024* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:00013C* + ID_OUI_FROM_DATABASE=TIW SYSTEMS -OUI:00301F* - ID_OUI_FROM_DATABASE=OPTICAL NETWORKS, INC. +OUI:000148* + ID_OUI_FROM_DATABASE=X-traWeb Inc. -OUI:0030D9* - ID_OUI_FROM_DATABASE=DATACORE SOFTWARE CORP. +OUI:000120* + ID_OUI_FROM_DATABASE=OSCILLOQUARTZ S.A. -OUI:00D0FF* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:000127* + ID_OUI_FROM_DATABASE=OPEN Networks Pty Ltd -OUI:003058* - ID_OUI_FROM_DATABASE=API MOTION +OUI:00309C* + ID_OUI_FROM_DATABASE=Timing Applications, Inc. -OUI:00D0F6* - ID_OUI_FROM_DATABASE=Alcatel Canada +OUI:003086* + ID_OUI_FROM_DATABASE=Transistor Devices, Inc. -OUI:00D0F1* - ID_OUI_FROM_DATABASE=SEGA ENTERPRISES, LTD. +OUI:0030B5* + ID_OUI_FROM_DATABASE=Tadiran Microwave Networks -OUI:00D009* - ID_OUI_FROM_DATABASE=HSING TECH. ENTERPRISE CO. LTD +OUI:003070* + ID_OUI_FROM_DATABASE=1Net Corporation -OUI:00D080* - ID_OUI_FROM_DATABASE=EXABYTE CORPORATION +OUI:003044* + ID_OUI_FROM_DATABASE=CradlePoint, Inc -OUI:00D084* - ID_OUI_FROM_DATABASE=NEXCOMM SYSTEMS, INC. +OUI:00307E* + ID_OUI_FROM_DATABASE=Redflex Communication Systems -OUI:00D0B2* - ID_OUI_FROM_DATABASE=XIOTECH CORPORATION +OUI:00307A* + ID_OUI_FROM_DATABASE=Advanced Technology & Systems -OUI:00D0E6* - ID_OUI_FROM_DATABASE=IBOND INC. +OUI:0030B7* + ID_OUI_FROM_DATABASE=Teletrol Systems, Inc. -OUI:00D099* - ID_OUI_FROM_DATABASE=Elcard Wireless Systems Oy +OUI:0030B3* + ID_OUI_FROM_DATABASE=San Valley Systems, Inc. -OUI:00D0E1* - ID_OUI_FROM_DATABASE=AVIONITEK ISRAEL INC. +OUI:00303B* + ID_OUI_FROM_DATABASE=PowerCom Technology -OUI:00D01B* - ID_OUI_FROM_DATABASE=MIMAKI ENGINEERING CO., LTD. +OUI:0030BC* + ID_OUI_FROM_DATABASE=Optronic AG -OUI:00D06E* - ID_OUI_FROM_DATABASE=TRENDVIEW RECORDERS LTD. - -OUI:00D075* - ID_OUI_FROM_DATABASE=ALARIS MEDICAL SYSTEMS, INC. - -OUI:00509D* - ID_OUI_FROM_DATABASE=THE INDUSTREE B.V. - -OUI:00501E* - ID_OUI_FROM_DATABASE=Grass Valley, A Belden Brand - -OUI:00502B* - ID_OUI_FROM_DATABASE=GENRAD LTD. - -OUI:00500A* - ID_OUI_FROM_DATABASE=IRIS TECHNOLOGIES, INC. - -OUI:00502E* - ID_OUI_FROM_DATABASE=CAMBEX CORPORATION - -OUI:005070* - ID_OUI_FROM_DATABASE=CHAINTECH COMPUTER CO., LTD. - -OUI:00503B* - ID_OUI_FROM_DATABASE=MEDIAFIRE CORPORATION - -OUI:005094* - ID_OUI_FROM_DATABASE=PACE plc - -OUI:005084* - ID_OUI_FROM_DATABASE=ATL PRODUCTS - -OUI:0050DF* - ID_OUI_FROM_DATABASE=AirFiber, Inc. - -OUI:0050F3* - ID_OUI_FROM_DATABASE=GLOBAL NET INFORMATION CO., Ltd. - -OUI:005038* - ID_OUI_FROM_DATABASE=DAIN TELECOM CO., LTD. - -OUI:005052* - ID_OUI_FROM_DATABASE=TIARA NETWORKS, INC. - -OUI:005064* - ID_OUI_FROM_DATABASE=CAE ELECTRONICS - -OUI:0050B4* - ID_OUI_FROM_DATABASE=SATCHWELL CONTROL SYSTEMS, LTD - -OUI:00D09B* - ID_OUI_FROM_DATABASE=SPECTEL LTD. - -OUI:00D0AC* - ID_OUI_FROM_DATABASE=GRAYSON WIRELESS - -OUI:00D031* - ID_OUI_FROM_DATABASE=INDUSTRIAL LOGIC CORPORATION - -OUI:00D021* - ID_OUI_FROM_DATABASE=REGENT ELECTRONICS CORP. - -OUI:00D0DF* - ID_OUI_FROM_DATABASE=KUZUMI ELECTRONICS, INC. - -OUI:00D0B4* - ID_OUI_FROM_DATABASE=KATSUJIMA CO., LTD. - -OUI:00D079* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00D0E2* - ID_OUI_FROM_DATABASE=MRT MICRO, INC. - -OUI:00D039* - ID_OUI_FROM_DATABASE=UTILICOM, INC. - -OUI:00D027* - ID_OUI_FROM_DATABASE=APPLIED AUTOMATION, INC. - -OUI:0050B2* - ID_OUI_FROM_DATABASE=BRODEL GmbH +OUI:003071* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:009003* ID_OUI_FROM_DATABASE=APLIO @@ -16172,45 +16103,6 @@ OUI:009094* OUI:0090DD* ID_OUI_FROM_DATABASE=MIHARU COMMUNICATIONS Inc -OUI:009012* - ID_OUI_FROM_DATABASE=GLOBESPAN SEMICONDUCTOR, INC. - -OUI:0090B6* - ID_OUI_FROM_DATABASE=FIBEX SYSTEMS - -OUI:0090F4* - ID_OUI_FROM_DATABASE=LIGHTNING INSTRUMENTATION - -OUI:00904F* - ID_OUI_FROM_DATABASE=ABB POWER T&D COMPANY, INC. - -OUI:009066* - ID_OUI_FROM_DATABASE=Troika Networks, Inc. - -OUI:00905A* - ID_OUI_FROM_DATABASE=DEARBORN GROUP, INC. - -OUI:00907A* - ID_OUI_FROM_DATABASE=Spectralink, Inc - -OUI:0010E7* - ID_OUI_FROM_DATABASE=BreezeCom - -OUI:001047* - ID_OUI_FROM_DATABASE=ECHO ELETRIC CO. LTD. - -OUI:0090F0* - ID_OUI_FROM_DATABASE=Harmonic Video Systems Ltd. - -OUI:001063* - ID_OUI_FROM_DATABASE=STARGUIDE DIGITAL NETWORKS - -OUI:00107B* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0010A7* - ID_OUI_FROM_DATABASE=UNEX TECHNOLOGY CORPORATION - OUI:009028* ID_OUI_FROM_DATABASE=NIPPON SIGNAL CO., LTD. @@ -16229,8 +16121,218 @@ OUI:009030* OUI:0090D3* ID_OUI_FROM_DATABASE=GIESECKE & DEVRIENT GmbH -OUI:00906D* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:005081* + ID_OUI_FROM_DATABASE=MURATA MACHINERY, LTD. + +OUI:0050CB* + ID_OUI_FROM_DATABASE=JETTER + +OUI:00500E* + ID_OUI_FROM_DATABASE=CHROMATIS NETWORKS, INC. + +OUI:0050FD* + ID_OUI_FROM_DATABASE=VISIONCOMM CO., LTD. + +OUI:0050FE* + ID_OUI_FROM_DATABASE=PCTVnet ASA + +OUI:0050AB* + ID_OUI_FROM_DATABASE=NALTEC, Inc. + +OUI:005006* + ID_OUI_FROM_DATABASE=TAC AB + +OUI:0050BF* + ID_OUI_FROM_DATABASE=Metalligence Technology Corp. + +OUI:005089* + ID_OUI_FROM_DATABASE=SAFETY MANAGEMENT SYSTEMS + +OUI:005066* + ID_OUI_FROM_DATABASE=AtecoM GmbH advanced telecomunication modules + +OUI:0050D9* + ID_OUI_FROM_DATABASE=ENGETRON-ENGENHARIA ELETRONICA IND. e COM. LTDA + +OUI:005043* + ID_OUI_FROM_DATABASE=MARVELL SEMICONDUCTOR, INC. + +OUI:005018* + ID_OUI_FROM_DATABASE=AMIT, Inc. + +OUI:005059* + ID_OUI_FROM_DATABASE=iBAHN + +OUI:00506A* + ID_OUI_FROM_DATABASE=EDEVA, INC. + +OUI:00502E* + ID_OUI_FROM_DATABASE=CAMBEX CORPORATION + +OUI:005070* + ID_OUI_FROM_DATABASE=CHAINTECH COMPUTER CO., LTD. + +OUI:00503B* + ID_OUI_FROM_DATABASE=MEDIAFIRE CORPORATION + +OUI:005084* + ID_OUI_FROM_DATABASE=ATL PRODUCTS + +OUI:005055* + ID_OUI_FROM_DATABASE=DOMS A/S + +OUI:00504B* + ID_OUI_FROM_DATABASE=BARCONET N.V. + +OUI:005046* + ID_OUI_FROM_DATABASE=MENICX INTERNATIONAL CO., LTD. + +OUI:00502C* + ID_OUI_FROM_DATABASE=SOYO COMPUTER, INC. + +OUI:005060* + ID_OUI_FROM_DATABASE=TANDBERG TELECOM AS + +OUI:0050DD* + ID_OUI_FROM_DATABASE=SERRA SOLDADURA, S.A. + +OUI:00503F* + ID_OUI_FROM_DATABASE=ANCHOR GAMES + +OUI:0050EE* + ID_OUI_FROM_DATABASE=TEK DIGITEL CORPORATION + +OUI:005004* + ID_OUI_FROM_DATABASE=3COM CORPORATION + +OUI:005072* + ID_OUI_FROM_DATABASE=CORVIS CORPORATION + +OUI:005012* + ID_OUI_FROM_DATABASE=CBL - GMBH + +OUI:0050E8* + ID_OUI_FROM_DATABASE=NOMADIX INC. + +OUI:0050F2* + ID_OUI_FROM_DATABASE=MICROSOFT CORP. + +OUI:005052* + ID_OUI_FROM_DATABASE=TIARA NETWORKS, INC. + +OUI:005064* + ID_OUI_FROM_DATABASE=CAE ELECTRONICS + +OUI:0050B4* + ID_OUI_FROM_DATABASE=SATCHWELL CONTROL SYSTEMS, LTD + +OUI:0050B2* + ID_OUI_FROM_DATABASE=BRODEL GmbH + +OUI:00D081* + ID_OUI_FROM_DATABASE=RTD Embedded Technologies, Inc. + +OUI:00D011* + ID_OUI_FROM_DATABASE=PRISM VIDEO, INC. + +OUI:00D09B* + ID_OUI_FROM_DATABASE=SPECTEL LTD. + +OUI:00D031* + ID_OUI_FROM_DATABASE=INDUSTRIAL LOGIC CORPORATION + +OUI:00D021* + ID_OUI_FROM_DATABASE=REGENT ELECTRONICS CORP. + +OUI:00D0DF* + ID_OUI_FROM_DATABASE=KUZUMI ELECTRONICS, INC. + +OUI:00D0B4* + ID_OUI_FROM_DATABASE=KATSUJIMA CO., LTD. + +OUI:00D079* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00D0E2* + ID_OUI_FROM_DATABASE=MRT MICRO, INC. + +OUI:00D039* + ID_OUI_FROM_DATABASE=UTILICOM, INC. + +OUI:00504F* + ID_OUI_FROM_DATABASE=OLENCOM ELECTRONICS + +OUI:0050A0* + ID_OUI_FROM_DATABASE=DELTA COMPUTER SYSTEMS, INC. + +OUI:005007* + ID_OUI_FROM_DATABASE=SIEMENS TELECOMMUNICATION SYSTEMS LIMITED + +OUI:005015* + ID_OUI_FROM_DATABASE=BRIGHT STAR ENGINEERING + +OUI:005031* + ID_OUI_FROM_DATABASE=AEROFLEX LABORATORIES, INC. + +OUI:0050DF* + ID_OUI_FROM_DATABASE=AirFiber, Inc. + +OUI:0050F3* + ID_OUI_FROM_DATABASE=GLOBAL NET INFORMATION CO., Ltd. + +OUI:005038* + ID_OUI_FROM_DATABASE=DAIN TELECOM CO., LTD. + +OUI:00D0E1* + ID_OUI_FROM_DATABASE=AVIONITEK ISRAEL INC. + +OUI:00D01B* + ID_OUI_FROM_DATABASE=MIMAKI ENGINEERING CO., LTD. + +OUI:00D06E* + ID_OUI_FROM_DATABASE=TRENDVIEW RECORDERS LTD. + +OUI:00D075* + ID_OUI_FROM_DATABASE=ALARIS MEDICAL SYSTEMS, INC. + +OUI:00509D* + ID_OUI_FROM_DATABASE=THE INDUSTREE B.V. + +OUI:00501E* + ID_OUI_FROM_DATABASE=Grass Valley, A Belden Brand + +OUI:00502B* + ID_OUI_FROM_DATABASE=GENRAD LTD. + +OUI:00500A* + ID_OUI_FROM_DATABASE=IRIS TECHNOLOGIES, INC. + +OUI:00D027* + ID_OUI_FROM_DATABASE=APPLIED AUTOMATION, INC. + +OUI:00D0F6* + ID_OUI_FROM_DATABASE=Alcatel Canada + +OUI:00D0F1* + ID_OUI_FROM_DATABASE=SEGA ENTERPRISES, LTD. + +OUI:00D009* + ID_OUI_FROM_DATABASE=HSING TECH. ENTERPRISE CO. LTD + +OUI:00D080* + ID_OUI_FROM_DATABASE=EXABYTE CORPORATION + +OUI:00D084* + ID_OUI_FROM_DATABASE=NEXCOMM SYSTEMS, INC. + +OUI:00D0B2* + ID_OUI_FROM_DATABASE=XIOTECH CORPORATION + +OUI:00D0E6* + ID_OUI_FROM_DATABASE=IBOND INC. + +OUI:00D099* + ID_OUI_FROM_DATABASE=Elcard Wireless Systems Oy OUI:0090AF* ID_OUI_FROM_DATABASE=J. MORITA MFG. CORP. @@ -16244,65 +16346,20 @@ OUI:0090E0* OUI:00903E* ID_OUI_FROM_DATABASE=N.V. PHILIPS INDUSTRIAL ACTIVITIES -OUI:001033* - ID_OUI_FROM_DATABASE=ACCESSLAN COMMUNICATIONS, INC. +OUI:0090B9* + ID_OUI_FROM_DATABASE=BERAN INSTRUMENTS LTD. -OUI:0010FF* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:00901A* + ID_OUI_FROM_DATABASE=UNISPHERE SOLUTIONS -OUI:0004AC* - ID_OUI_FROM_DATABASE=IBM Corp +OUI:0090AE* + ID_OUI_FROM_DATABASE=ITALTEL S.p.A. -OUI:0010B4* - ID_OUI_FROM_DATABASE=ATMOSPHERE NETWORKS +OUI:009082* + ID_OUI_FROM_DATABASE=FORCE INSTITUTE -OUI:0010F9* - ID_OUI_FROM_DATABASE=UNIQUE SYSTEMS, INC. - -OUI:001038* - ID_OUI_FROM_DATABASE=MICRO RESEARCH INSTITUTE, INC. - -OUI:00100A* - ID_OUI_FROM_DATABASE=WILLIAMS COMMUNICATIONS GROUP - -OUI:001080* - ID_OUI_FROM_DATABASE=METAWAVE COMMUNICATIONS - -OUI:0010AB* - ID_OUI_FROM_DATABASE=KOITO ELECTRIC INDUSTRIES, LTD. - -OUI:00E003* - ID_OUI_FROM_DATABASE=NOKIA WIRELESS BUSINESS COMMUN - -OUI:00E0F3* - ID_OUI_FROM_DATABASE=WebSprint Communications, Inc. - -OUI:00E013* - ID_OUI_FROM_DATABASE=EASTERN ELECTRONIC CO., LTD. - -OUI:0090CE* - ID_OUI_FROM_DATABASE=TETRA GmbH - -OUI:0090E3* - ID_OUI_FROM_DATABASE=AVEX ELECTRONICS INC. - -OUI:00900B* - ID_OUI_FROM_DATABASE=LANNER ELECTRONICS, INC. - -OUI:0090C8* - ID_OUI_FROM_DATABASE=WAVERIDER COMMUNICATIONS (CANADA) INC. - -OUI:0090B7* - ID_OUI_FROM_DATABASE=DIGITAL LIGHTWAVE, INC. - -OUI:009037* - ID_OUI_FROM_DATABASE=ACUCOMM, INC. - -OUI:0090F2* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:009059* - ID_OUI_FROM_DATABASE=TELECOM DEVICE K.K. +OUI:00906A* + ID_OUI_FROM_DATABASE=TURNSTONE SYSTEMS, INC. OUI:0001FE* ID_OUI_FROM_DATABASE=DIGITAL EQUIPMENT CORPORATION @@ -16310,15 +16367,42 @@ OUI:0001FE* OUI:009077* ID_OUI_FROM_DATABASE=ADVANCED FIBRE COMMUNICATIONS -OUI:009027* - ID_OUI_FROM_DATABASE=INTEL CORPORATION - OUI:0090B2* ID_OUI_FROM_DATABASE=AVICI SYSTEMS INC. OUI:009095* ID_OUI_FROM_DATABASE=UNIVERSAL AVIONICS +OUI:009012* + ID_OUI_FROM_DATABASE=GLOBESPAN SEMICONDUCTOR, INC. + +OUI:0090B6* + ID_OUI_FROM_DATABASE=FIBEX SYSTEMS + +OUI:0090F4* + ID_OUI_FROM_DATABASE=LIGHTNING INSTRUMENTATION + +OUI:00904F* + ID_OUI_FROM_DATABASE=ABB POWER T&D COMPANY, INC. + +OUI:00905A* + ID_OUI_FROM_DATABASE=DEARBORN GROUP, INC. + +OUI:009066* + ID_OUI_FROM_DATABASE=Troika Networks, Inc. + +OUI:00907A* + ID_OUI_FROM_DATABASE=Spectralink, Inc + +OUI:0090F0* + ID_OUI_FROM_DATABASE=Harmonic Video Systems Ltd. + +OUI:001047* + ID_OUI_FROM_DATABASE=ECHO ELETRIC CO. LTD. + +OUI:00100C* + ID_OUI_FROM_DATABASE=ITO CO., LTD. + OUI:0010D0* ID_OUI_FROM_DATABASE=WITCOM, LTD. @@ -16358,9 +16442,6 @@ OUI:001030* OUI:0010A4* ID_OUI_FROM_DATABASE=XIRCOM -OUI:0010B5* - ID_OUI_FROM_DATABASE=ACCTON TECHNOLOGY CORPORATION - OUI:001050* ID_OUI_FROM_DATABASE=RION CO., LTD. @@ -16397,27 +16478,69 @@ OUI:0010E0* OUI:0010BC* ID_OUI_FROM_DATABASE=Aastra Telecom -OUI:0090B9* - ID_OUI_FROM_DATABASE=BERAN INSTRUMENTS LTD. +OUI:001033* + ID_OUI_FROM_DATABASE=ACCESSLAN COMMUNICATIONS, INC. -OUI:00901A* - ID_OUI_FROM_DATABASE=UNISPHERE SOLUTIONS +OUI:0004AC* + ID_OUI_FROM_DATABASE=IBM Corp -OUI:0090AE* - ID_OUI_FROM_DATABASE=ITALTEL S.p.A. +OUI:0010B4* + ID_OUI_FROM_DATABASE=ATMOSPHERE NETWORKS -OUI:009082* - ID_OUI_FROM_DATABASE=FORCE INSTITUTE +OUI:0010F9* + ID_OUI_FROM_DATABASE=UNIQUE SYSTEMS, INC. -OUI:00906A* - ID_OUI_FROM_DATABASE=TURNSTONE SYSTEMS, INC. +OUI:001038* + ID_OUI_FROM_DATABASE=MICRO RESEARCH INSTITUTE, INC. -OUI:0090BF* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:00100A* + ID_OUI_FROM_DATABASE=WILLIAMS COMMUNICATIONS GROUP + +OUI:001080* + ID_OUI_FROM_DATABASE=METAWAVE COMMUNICATIONS + +OUI:0010AB* + ID_OUI_FROM_DATABASE=KOITO ELECTRIC INDUSTRIES, LTD. OUI:00903C* ID_OUI_FROM_DATABASE=ATLANTIC NETWORK SYSTEMS +OUI:0090CE* + ID_OUI_FROM_DATABASE=TETRA GmbH + +OUI:0090E3* + ID_OUI_FROM_DATABASE=AVEX ELECTRONICS INC. + +OUI:00900B* + ID_OUI_FROM_DATABASE=LANNER ELECTRONICS, INC. + +OUI:0090C8* + ID_OUI_FROM_DATABASE=WAVERIDER COMMUNICATIONS (CANADA) INC. + +OUI:0090B7* + ID_OUI_FROM_DATABASE=DIGITAL LIGHTWAVE, INC. + +OUI:009037* + ID_OUI_FROM_DATABASE=ACUCOMM, INC. + +OUI:009059* + ID_OUI_FROM_DATABASE=TELECOM DEVICE K.K. + +OUI:00E003* + ID_OUI_FROM_DATABASE=NOKIA WIRELESS BUSINESS COMMUN + +OUI:00E0F3* + ID_OUI_FROM_DATABASE=WebSprint Communications, Inc. + +OUI:00E013* + ID_OUI_FROM_DATABASE=EASTERN ELECTRONIC CO., LTD. + +OUI:001063* + ID_OUI_FROM_DATABASE=STARGUIDE DIGITAL NETWORKS + +OUI:0010A7* + ID_OUI_FROM_DATABASE=UNEX TECHNOLOGY CORPORATION + OUI:001039* ID_OUI_FROM_DATABASE=Vectron Systems AG @@ -16433,59 +16556,17 @@ OUI:00102C* OUI:0010B7* ID_OUI_FROM_DATABASE=COYOTE TECHNOLOGIES, LLC -OUI:00100C* - ID_OUI_FROM_DATABASE=ITO CO., LTD. +OUI:006064* + ID_OUI_FROM_DATABASE=NETCOMM LIMITED -OUI:00E014* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:0060CB* + ID_OUI_FROM_DATABASE=HITACHI ZOSEN CORPORATION -OUI:00E033* - ID_OUI_FROM_DATABASE=E.E.P.D. GmbH +OUI:006090* + ID_OUI_FROM_DATABASE=Artiza Networks Inc -OUI:00E079* - ID_OUI_FROM_DATABASE=A.T.N.R. - -OUI:00E09C* - ID_OUI_FROM_DATABASE=MII - -OUI:00E075* - ID_OUI_FROM_DATABASE=Verilink Corporation - -OUI:00E07A* - ID_OUI_FROM_DATABASE=MIKRODIDAKT AB - -OUI:00E03E* - ID_OUI_FROM_DATABASE=ALFATECH, INC. - -OUI:00E09A* - ID_OUI_FROM_DATABASE=Positron Inc. - -OUI:0006C1* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0060D7* - ID_OUI_FROM_DATABASE=ECOLE POLYTECHNIQUE FEDERALE DE LAUSANNE (EPFL) - -OUI:006087* - ID_OUI_FROM_DATABASE=KANSAI ELECTRIC CO., LTD. - -OUI:00E029* - ID_OUI_FROM_DATABASE=STANDARD MICROSYSTEMS CORP. - -OUI:00606B* - ID_OUI_FROM_DATABASE=Synclayer Inc. - -OUI:00E018* - ID_OUI_FROM_DATABASE=ASUSTEK COMPUTER INC. - -OUI:006073* - ID_OUI_FROM_DATABASE=REDCREEK COMMUNICATIONS, INC. - -OUI:006039* - ID_OUI_FROM_DATABASE=SanCom Technology, Inc. - -OUI:0060A5* - ID_OUI_FROM_DATABASE=PERFORMANCE TELECOM CORP. +OUI:0060A9* + ID_OUI_FROM_DATABASE=GESYTEC MBH OUI:0060F2* ID_OUI_FROM_DATABASE=LASERGRAPHICS, INC. @@ -16529,105 +16610,6 @@ OUI:0060BE* OUI:006052* ID_OUI_FROM_DATABASE=PERIPHERALS ENTERPRISE CO., Ltd. -OUI:006029* - ID_OUI_FROM_DATABASE=CARY PERIPHERALS INC. - -OUI:006043* - ID_OUI_FROM_DATABASE=iDirect, INC. - -OUI:0060D1* - ID_OUI_FROM_DATABASE=CASCADE COMMUNICATIONS - -OUI:0060CD* - ID_OUI_FROM_DATABASE=VideoServer, Inc. - -OUI:006057* - ID_OUI_FROM_DATABASE=MURATA MANUFACTURING CO., LTD. - -OUI:006094* - ID_OUI_FROM_DATABASE=IBM Corp - -OUI:0060D9* - ID_OUI_FROM_DATABASE=TRANSYS NETWORKS INC. - -OUI:0060AA* - ID_OUI_FROM_DATABASE=INTELLIGENT DEVICES INC. (IDI) - -OUI:00605A* - ID_OUI_FROM_DATABASE=CELCORE, INC. - -OUI:006065* - ID_OUI_FROM_DATABASE=BERNECKER & RAINER INDUSTRIE-ELEKTRONIC GmbH - -OUI:006064* - ID_OUI_FROM_DATABASE=NETCOMM LIMITED - -OUI:0060CB* - ID_OUI_FROM_DATABASE=HITACHI ZOSEN CORPORATION - -OUI:006090* - ID_OUI_FROM_DATABASE=Artiza Networks Inc - -OUI:0060A9* - ID_OUI_FROM_DATABASE=GESYTEC MBH - -OUI:0060B3* - ID_OUI_FROM_DATABASE=Z-COM, INC. - -OUI:006089* - ID_OUI_FROM_DATABASE=XATA - -OUI:00603C* - ID_OUI_FROM_DATABASE=HAGIWARA SYS-COM CO., LTD. - -OUI:006047* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00602E* - ID_OUI_FROM_DATABASE=CYCLADES CORPORATION - -OUI:006075* - ID_OUI_FROM_DATABASE=PENTEK, INC. - -OUI:00601C* - ID_OUI_FROM_DATABASE=TELXON CORPORATION - -OUI:006016* - ID_OUI_FROM_DATABASE=CLARIION - -OUI:0060AD* - ID_OUI_FROM_DATABASE=MegaChips Corporation - -OUI:0060B6* - ID_OUI_FROM_DATABASE=LAND COMPUTER CO., LTD. - -OUI:006055* - ID_OUI_FROM_DATABASE=CORNELL UNIVERSITY - -OUI:006015* - ID_OUI_FROM_DATABASE=NET2NET CORPORATION - -OUI:006017* - ID_OUI_FROM_DATABASE=TOKIMEC INC. - -OUI:0060E6* - ID_OUI_FROM_DATABASE=SHOMITI SYSTEMS INCORPORATED - -OUI:006053* - ID_OUI_FROM_DATABASE=TOYODA MACHINE WORKS, LTD. - -OUI:0060A0* - ID_OUI_FROM_DATABASE=SWITCHED NETWORK TECHNOLOGIES, INC. - -OUI:00E042* - ID_OUI_FROM_DATABASE=Pacom Systems Ltd. - -OUI:00E08E* - ID_OUI_FROM_DATABASE=UTSTARCOM - -OUI:00E095* - ID_OUI_FROM_DATABASE=ADVANCED-VISION TECHNOLGIES CORP. - OUI:00E03F* ID_OUI_FROM_DATABASE=JATON CORPORATION @@ -16658,8 +16640,32 @@ OUI:00E0FA* OUI:00E02C* ID_OUI_FROM_DATABASE=AST COMPUTER -OUI:00E098* - ID_OUI_FROM_DATABASE=AboCom Systems, Inc. +OUI:00E00B* + ID_OUI_FROM_DATABASE=ROOFTOP COMMUNICATIONS CORP. + +OUI:00E067* + ID_OUI_FROM_DATABASE=eac AUTOMATION-CONSULTING GmbH + +OUI:00E058* + ID_OUI_FROM_DATABASE=PHASE ONE DENMARK A/S + +OUI:00E089* + ID_OUI_FROM_DATABASE=ION Networks, Inc. + +OUI:00E03B* + ID_OUI_FROM_DATABASE=PROMINET CORPORATION + +OUI:006017* + ID_OUI_FROM_DATABASE=TOKIMEC INC. + +OUI:0060E6* + ID_OUI_FROM_DATABASE=SHOMITI SYSTEMS INCORPORATED + +OUI:006053* + ID_OUI_FROM_DATABASE=TOYODA MACHINE WORKS, LTD. + +OUI:0060A0* + ID_OUI_FROM_DATABASE=SWITCHED NETWORK TECHNOLOGIES, INC. OUI:006019* ID_OUI_FROM_DATABASE=Roche Diagnostics @@ -16667,9 +16673,6 @@ OUI:006019* OUI:006033* ID_OUI_FROM_DATABASE=ACUITY IMAGING, INC. -OUI:006009* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - OUI:0060EE* ID_OUI_FROM_DATABASE=APOLLO @@ -16691,11 +16694,110 @@ OUI:00600E* OUI:0060C0* ID_OUI_FROM_DATABASE=Nera Networks AS -OUI:006006* - ID_OUI_FROM_DATABASE=SOTEC CO., LTD +OUI:00E062* + ID_OUI_FROM_DATABASE=HOST ENGINEERING -OUI:00603D* - ID_OUI_FROM_DATABASE=3CX +OUI:00E033* + ID_OUI_FROM_DATABASE=E.E.P.D. GmbH + +OUI:00E079* + ID_OUI_FROM_DATABASE=A.T.N.R. + +OUI:00E09C* + ID_OUI_FROM_DATABASE=MII + +OUI:00E075* + ID_OUI_FROM_DATABASE=Verilink Corporation + +OUI:00E07A* + ID_OUI_FROM_DATABASE=MIKRODIDAKT AB + +OUI:00E03E* + ID_OUI_FROM_DATABASE=ALFATECH, INC. + +OUI:00E09A* + ID_OUI_FROM_DATABASE=Positron Inc. + +OUI:0060D7* + ID_OUI_FROM_DATABASE=ECOLE POLYTECHNIQUE FEDERALE DE LAUSANNE (EPFL) + +OUI:006087* + ID_OUI_FROM_DATABASE=KANSAI ELECTRIC CO., LTD. + +OUI:00E029* + ID_OUI_FROM_DATABASE=STANDARD MICROSYSTEMS CORP. + +OUI:00606B* + ID_OUI_FROM_DATABASE=Synclayer Inc. + +OUI:006073* + ID_OUI_FROM_DATABASE=REDCREEK COMMUNICATIONS, INC. + +OUI:006039* + ID_OUI_FROM_DATABASE=SanCom Technology, Inc. + +OUI:0060A5* + ID_OUI_FROM_DATABASE=PERFORMANCE TELECOM CORP. + +OUI:0060B3* + ID_OUI_FROM_DATABASE=Z-COM, INC. + +OUI:006089* + ID_OUI_FROM_DATABASE=XATA + +OUI:00603C* + ID_OUI_FROM_DATABASE=HAGIWARA SYS-COM CO., LTD. + +OUI:00602E* + ID_OUI_FROM_DATABASE=CYCLADES CORPORATION + +OUI:006075* + ID_OUI_FROM_DATABASE=PENTEK, INC. + +OUI:00601C* + ID_OUI_FROM_DATABASE=TELXON CORPORATION + +OUI:006016* + ID_OUI_FROM_DATABASE=CLARIION + +OUI:0060AD* + ID_OUI_FROM_DATABASE=MegaChips Corporation + +OUI:0060B6* + ID_OUI_FROM_DATABASE=LAND COMPUTER CO., LTD. + +OUI:006055* + ID_OUI_FROM_DATABASE=CORNELL UNIVERSITY + +OUI:006015* + ID_OUI_FROM_DATABASE=NET2NET CORPORATION + +OUI:00A01D* + ID_OUI_FROM_DATABASE=Red Lion Controls, LP + +OUI:00A071* + ID_OUI_FROM_DATABASE=VIDEO LOTTERY TECHNOLOGIES,INC + +OUI:00A052* + ID_OUI_FROM_DATABASE=STANILITE ELECTRONICS PTY. LTD + +OUI:00A0EA* + ID_OUI_FROM_DATABASE=ETHERCOM CORP. + +OUI:00A0B8* + ID_OUI_FROM_DATABASE=SYMBIOS LOGIC INC. + +OUI:00A02E* + ID_OUI_FROM_DATABASE=BRAND COMMUNICATIONS, LTD. + +OUI:00A0E2* + ID_OUI_FROM_DATABASE=Keisokugiken Corporation + +OUI:00A0C5* + ID_OUI_FROM_DATABASE=ZyXEL Communications Corporation + +OUI:00A058* + ID_OUI_FROM_DATABASE=GLORY, LTD. OUI:00E093* ID_OUI_FROM_DATABASE=ACKFIN NETWORKS @@ -16706,9 +16808,6 @@ OUI:00E0E3* OUI:00E066* ID_OUI_FROM_DATABASE=ProMax Systems, Inc. -OUI:00E0FC* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO., LTD. - OUI:00E0DB* ID_OUI_FROM_DATABASE=ViaVideo Communications, Inc. @@ -16727,6 +16826,51 @@ OUI:00E086* OUI:00E0E1* ID_OUI_FROM_DATABASE=G2 NETWORKS, INC. +OUI:00E042* + ID_OUI_FROM_DATABASE=Pacom Systems Ltd. + +OUI:00E08E* + ID_OUI_FROM_DATABASE=UTSTARCOM + +OUI:00E095* + ID_OUI_FROM_DATABASE=ADVANCED-VISION TECHNOLGIES CORP. + +OUI:006006* + ID_OUI_FROM_DATABASE=SOTEC CO., LTD + +OUI:00603D* + ID_OUI_FROM_DATABASE=3CX + +OUI:006029* + ID_OUI_FROM_DATABASE=CARY PERIPHERALS INC. + +OUI:006043* + ID_OUI_FROM_DATABASE=iDirect, INC. + +OUI:0060D1* + ID_OUI_FROM_DATABASE=CASCADE COMMUNICATIONS + +OUI:0060CD* + ID_OUI_FROM_DATABASE=VideoServer, Inc. + +OUI:006094* + ID_OUI_FROM_DATABASE=IBM Corp + +OUI:0060D9* + ID_OUI_FROM_DATABASE=TRANSYS NETWORKS INC. + +OUI:0060AA* + ID_OUI_FROM_DATABASE=INTELLIGENT DEVICES INC. (IDI) + +OUI:00605A* + ID_OUI_FROM_DATABASE=CELCORE, INC. + +OUI:006065* + ID_OUI_FROM_DATABASE=BERNECKER & RAINER INDUSTRIE-ELEKTRONIC GmbH + +OUI:00E07B* + ID_OUI_FROM_DATABASE=BAY NETWORKS + OUI:00E077* ID_OUI_FROM_DATABASE=WEBGEAR, INC. @@ -16751,77 +16895,26 @@ OUI:00E05B* OUI:00E051* ID_OUI_FROM_DATABASE=TALX CORPORATION -OUI:00E062* - ID_OUI_FROM_DATABASE=HOST ENGINEERING +OUI:00A0F0* + ID_OUI_FROM_DATABASE=TORONTO MICROELECTRONICS INC. -OUI:00E00B* - ID_OUI_FROM_DATABASE=ROOFTOP COMMUNICATIONS CORP. +OUI:00A049* + ID_OUI_FROM_DATABASE=DIGITECH INDUSTRIES, INC. -OUI:00E067* - ID_OUI_FROM_DATABASE=eac AUTOMATION-CONSULTING GmbH +OUI:00A027* + ID_OUI_FROM_DATABASE=FIREPOWER SYSTEMS, INC. -OUI:00E058* - ID_OUI_FROM_DATABASE=PHASE ONE DENMARK A/S +OUI:00A0FF* + ID_OUI_FROM_DATABASE=TELLABS OPERATIONS, INC. -OUI:00E089* - ID_OUI_FROM_DATABASE=ION Networks, Inc. +OUI:00A001* + ID_OUI_FROM_DATABASE=DRS Signal Solutions -OUI:00E03B* - ID_OUI_FROM_DATABASE=PROMINET CORPORATION +OUI:00A0F1* + ID_OUI_FROM_DATABASE=MTI -OUI:00E01E* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00E07B* - ID_OUI_FROM_DATABASE=BAY NETWORKS - -OUI:0020E1* - ID_OUI_FROM_DATABASE=ALAMAR ELECTRONICS - -OUI:0020CC* - ID_OUI_FROM_DATABASE=DIGITAL SERVICES, LTD. - -OUI:00202C* - ID_OUI_FROM_DATABASE=WELLTRONIX CO., LTD. - -OUI:0020B3* - ID_OUI_FROM_DATABASE=Tattile SRL - -OUI:0020F0* - ID_OUI_FROM_DATABASE=UNIVERSAL MICROELECTRONICS CO. - -OUI:0020EF* - ID_OUI_FROM_DATABASE=USC CORPORATION - -OUI:002016* - ID_OUI_FROM_DATABASE=SHOWA ELECTRIC WIRE & CABLE CO - -OUI:00201F* - ID_OUI_FROM_DATABASE=BEST POWER TECHNOLOGY, INC. - -OUI:002045* - ID_OUI_FROM_DATABASE=ION Networks, Inc. - -OUI:0020B6* - ID_OUI_FROM_DATABASE=AGILE NETWORKS, INC. - -OUI:00208A* - ID_OUI_FROM_DATABASE=SONIX COMMUNICATIONS, LTD. - -OUI:00204C* - ID_OUI_FROM_DATABASE=MITRON COMPUTER PTE LTD. - -OUI:002002* - ID_OUI_FROM_DATABASE=SERITECH ENTERPRISE CO., LTD. - -OUI:00204B* - ID_OUI_FROM_DATABASE=AUTOCOMPUTER CO., LTD. - -OUI:0020AF* - ID_OUI_FROM_DATABASE=3COM CORPORATION - -OUI:002048* - ID_OUI_FROM_DATABASE=Marconi Communications +OUI:00A046* + ID_OUI_FROM_DATABASE=SCITEX CORP. LTD. OUI:00A0D9* ID_OUI_FROM_DATABASE=CONVEX COMPUTER CORPORATION @@ -16862,36 +16955,6 @@ OUI:0020C7* OUI:0020EB* ID_OUI_FROM_DATABASE=CINCINNATI MICROWAVE, INC. -OUI:00A01D* - ID_OUI_FROM_DATABASE=Red Lion Controls, LP - -OUI:00A071* - ID_OUI_FROM_DATABASE=VIDEO LOTTERY TECHNOLOGIES,INC - -OUI:00A0C9* - ID_OUI_FROM_DATABASE=INTEL CORPORATION - HF1-06 - -OUI:00A052* - ID_OUI_FROM_DATABASE=STANILITE ELECTRONICS PTY. LTD - -OUI:00A0EA* - ID_OUI_FROM_DATABASE=ETHERCOM CORP. - -OUI:00A0B8* - ID_OUI_FROM_DATABASE=SYMBIOS LOGIC INC. - -OUI:00A02E* - ID_OUI_FROM_DATABASE=BRAND COMMUNICATIONS, LTD. - -OUI:00A0E2* - ID_OUI_FROM_DATABASE=Keisokugiken Corporation - -OUI:00A0C5* - ID_OUI_FROM_DATABASE=ZyXEL Communications Corporation - -OUI:00A058* - ID_OUI_FROM_DATABASE=GLORY, LTD. - OUI:0020E3* ID_OUI_FROM_DATABASE=MCD KENCOM CORPORATION @@ -16907,6 +16970,21 @@ OUI:002087* OUI:0020F9* ID_OUI_FROM_DATABASE=PARALINK NETWORKS, INC. +OUI:00A0F9* + ID_OUI_FROM_DATABASE=BINTEC COMMUNICATIONS GMBH + +OUI:00A0BC* + ID_OUI_FROM_DATABASE=VIASAT, INCORPORATED + +OUI:00A003* + ID_OUI_FROM_DATABASE=Siemens Switzerland Ltd., I B T HVP + +OUI:00A09E* + ID_OUI_FROM_DATABASE=ICTV + +OUI:00A026* + ID_OUI_FROM_DATABASE=TELDAT, S.A. + OUI:00201A* ID_OUI_FROM_DATABASE=MRV Communications, Inc. @@ -16925,6 +17003,30 @@ OUI:002038* OUI:00203E* ID_OUI_FROM_DATABASE=LogiCan Technologies, Inc. +OUI:002055* + ID_OUI_FROM_DATABASE=ALTECH CO., LTD. + +OUI:0020D9* + ID_OUI_FROM_DATABASE=PANASONIC TECHNOLOGIES, INC./MIECO-US + +OUI:002080* + ID_OUI_FROM_DATABASE=SYNERGY (UK) LTD. + +OUI:002026* + ID_OUI_FROM_DATABASE=AMKLY SYSTEMS, INC. + +OUI:00203D* + ID_OUI_FROM_DATABASE=Honeywell ECC + +OUI:002019* + ID_OUI_FROM_DATABASE=OHLER GMBH + +OUI:002057* + ID_OUI_FROM_DATABASE=TITZE DATENTECHNIK GmbH + +OUI:0020BE* + ID_OUI_FROM_DATABASE=LAN ACCESS CORP. + OUI:002022* ID_OUI_FROM_DATABASE=NMS Communications @@ -16964,35 +17066,17 @@ OUI:0020F1* OUI:00205D* ID_OUI_FROM_DATABASE=NANOMATIC OY -OUI:00A0C3* - ID_OUI_FROM_DATABASE=UNICOMPUTER GMBH +OUI:0020E1* + ID_OUI_FROM_DATABASE=ALAMAR ELECTRONICS -OUI:00A042* - ID_OUI_FROM_DATABASE=SPUR PRODUCTS CORP. +OUI:0020CC* + ID_OUI_FROM_DATABASE=DIGITAL SERVICES, LTD. -OUI:00A0F0* - ID_OUI_FROM_DATABASE=TORONTO MICROELECTRONICS INC. +OUI:00202C* + ID_OUI_FROM_DATABASE=WELLTRONIX CO., LTD. -OUI:00A049* - ID_OUI_FROM_DATABASE=DIGITECH INDUSTRIES, INC. - -OUI:00A027* - ID_OUI_FROM_DATABASE=FIREPOWER SYSTEMS, INC. - -OUI:00A0FF* - ID_OUI_FROM_DATABASE=TELLABS OPERATIONS, INC. - -OUI:00A001* - ID_OUI_FROM_DATABASE=DRS Signal Solutions - -OUI:00A0F1* - ID_OUI_FROM_DATABASE=MTI - -OUI:00A046* - ID_OUI_FROM_DATABASE=SCITEX CORP. LTD. - -OUI:00A02F* - ID_OUI_FROM_DATABASE=PIRELLI CAVI +OUI:0020B3* + ID_OUI_FROM_DATABASE=Tattile SRL OUI:00A048* ID_OUI_FROM_DATABASE=QUESTECH, LTD. @@ -17000,54 +17084,12 @@ OUI:00A048* OUI:00A0C4* ID_OUI_FROM_DATABASE=CRISTIE ELECTRONICS LTD. -OUI:00A0F9* - ID_OUI_FROM_DATABASE=BINTEC COMMUNICATIONS GMBH - -OUI:00A0BC* - ID_OUI_FROM_DATABASE=VIASAT, INCORPORATED - -OUI:00A003* - ID_OUI_FROM_DATABASE=Siemens Switzerland Ltd., I B T HVP - -OUI:002055* - ID_OUI_FROM_DATABASE=ALTECH CO., LTD. - -OUI:0020D9* - ID_OUI_FROM_DATABASE=PANASONIC TECHNOLOGIES, INC./MIECO-US - -OUI:002080* - ID_OUI_FROM_DATABASE=SYNERGY (UK) LTD. - -OUI:002026* - ID_OUI_FROM_DATABASE=AMKLY SYSTEMS, INC. - -OUI:00203D* - ID_OUI_FROM_DATABASE=Honeywell ECC - -OUI:002019* - ID_OUI_FROM_DATABASE=OHLER GMBH - -OUI:002057* - ID_OUI_FROM_DATABASE=TITZE DATENTECHNIK GmbH - -OUI:0020BE* - ID_OUI_FROM_DATABASE=LAN ACCESS CORP. - -OUI:00A09E* - ID_OUI_FROM_DATABASE=ICTV - -OUI:00A026* - ID_OUI_FROM_DATABASE=TELDAT, S.A. - OUI:00A089* ID_OUI_FROM_DATABASE=XPOINT TECHNOLOGIES, INC. OUI:00A0D1* ID_OUI_FROM_DATABASE=INVENTEC CORPORATION -OUI:00A040* - ID_OUI_FROM_DATABASE=Apple - OUI:00A0AE* ID_OUI_FROM_DATABASE=NUCOM SYSTEMS, INC. @@ -17057,20 +17099,11 @@ OUI:00A02B* OUI:00A0A1* ID_OUI_FROM_DATABASE=EPIC DATA INC. -OUI:00C0F7* - ID_OUI_FROM_DATABASE=ENGAGE COMMUNICATION, INC. +OUI:00A0C3* + ID_OUI_FROM_DATABASE=UNICOMPUTER GMBH -OUI:00C030* - ID_OUI_FROM_DATABASE=INTEGRATED ENGINEERING B. V. - -OUI:00C04A* - ID_OUI_FROM_DATABASE=GROUP 2000 AG - -OUI:00C0A6* - ID_OUI_FROM_DATABASE=EXICOM AUSTRALIA PTY. LTD - -OUI:00C053* - ID_OUI_FROM_DATABASE=Aspect Software Inc. +OUI:00A042* + ID_OUI_FROM_DATABASE=SPUR PRODUCTS CORP. OUI:00C007* ID_OUI_FROM_DATABASE=PINNACLE DATA SYSTEMS, INC. @@ -17126,6 +17159,60 @@ OUI:004039* OUI:0040FE* ID_OUI_FROM_DATABASE=SYMPLEX COMMUNICATIONS +OUI:0020F0* + ID_OUI_FROM_DATABASE=UNIVERSAL MICROELECTRONICS CO. + +OUI:0020EF* + ID_OUI_FROM_DATABASE=USC CORPORATION + +OUI:002016* + ID_OUI_FROM_DATABASE=SHOWA ELECTRIC WIRE & CABLE CO + +OUI:00201F* + ID_OUI_FROM_DATABASE=BEST POWER TECHNOLOGY, INC. + +OUI:002045* + ID_OUI_FROM_DATABASE=ION Networks, Inc. + +OUI:0020B6* + ID_OUI_FROM_DATABASE=AGILE NETWORKS, INC. + +OUI:00208A* + ID_OUI_FROM_DATABASE=SONIX COMMUNICATIONS, LTD. + +OUI:00204C* + ID_OUI_FROM_DATABASE=MITRON COMPUTER PTE LTD. + +OUI:002002* + ID_OUI_FROM_DATABASE=SERITECH ENTERPRISE CO., LTD. + +OUI:00204B* + ID_OUI_FROM_DATABASE=AUTOCOMPUTER CO., LTD. + +OUI:0020AF* + ID_OUI_FROM_DATABASE=3COM CORPORATION + +OUI:002048* + ID_OUI_FROM_DATABASE=Marconi Communications + +OUI:002008* + ID_OUI_FROM_DATABASE=CABLE & COMPUTER TECHNOLOGY + +OUI:00C023* + ID_OUI_FROM_DATABASE=TUTANKHAMON ELECTRONICS + +OUI:00C0F3* + ID_OUI_FROM_DATABASE=NETWORK COMMUNICATIONS CORP. + +OUI:00C043* + ID_OUI_FROM_DATABASE=STRATACOM + +OUI:00C0B3* + ID_OUI_FROM_DATABASE=COMSTAT DATACOMM CORPORATION + +OUI:00C0B5* + ID_OUI_FROM_DATABASE=CORPORATE NETWORK SYSTEMS,INC. + OUI:00403E* ID_OUI_FROM_DATABASE=RASTER OPS CORPORATION @@ -17135,9 +17222,6 @@ OUI:0040AE* OUI:0040C6* ID_OUI_FROM_DATABASE=FIBERNET RESEARCH, INC. -OUI:00402A* - ID_OUI_FROM_DATABASE=CANOGA-PERKINS - OUI:004092* ID_OUI_FROM_DATABASE=ASP COMPUTER PRODUCTS, INC. @@ -17159,54 +17243,6 @@ OUI:00803B* OUI:0080BA* ID_OUI_FROM_DATABASE=SPECIALIX (ASIA) PTE, LTD -OUI:0040DA* - ID_OUI_FROM_DATABASE=TELSPEC LTD - -OUI:004083* - ID_OUI_FROM_DATABASE=TDA INDUSTRIA DE PRODUTOS - -OUI:0040C8* - ID_OUI_FROM_DATABASE=MILAN TECHNOLOGY CORPORATION - -OUI:0040BC* - ID_OUI_FROM_DATABASE=ALGORITHMICS LTD. - -OUI:00402F* - ID_OUI_FROM_DATABASE=XLNT DESIGNS INC. - -OUI:00405D* - ID_OUI_FROM_DATABASE=STAR-TEK, INC. - -OUI:004008* - ID_OUI_FROM_DATABASE=A PLUS INFO CORPORATION - -OUI:0040E9* - ID_OUI_FROM_DATABASE=ACCORD SYSTEMS, INC. - -OUI:0040B5* - ID_OUI_FROM_DATABASE=VIDEO TECHNOLOGY COMPUTERS LTD - -OUI:004012* - ID_OUI_FROM_DATABASE=WINDATA, INC. - -OUI:002008* - ID_OUI_FROM_DATABASE=CABLE & COMPUTER TECHNOLOGY - -OUI:00C023* - ID_OUI_FROM_DATABASE=TUTANKHAMON ELECTRONICS - -OUI:00C0F3* - ID_OUI_FROM_DATABASE=NETWORK COMMUNICATIONS CORP. - -OUI:00C043* - ID_OUI_FROM_DATABASE=STRATACOM - -OUI:00C0B3* - ID_OUI_FROM_DATABASE=COMSTAT DATACOMM CORPORATION - -OUI:00C0B5* - ID_OUI_FROM_DATABASE=CORPORATE NETWORK SYSTEMS,INC. - OUI:00BB01* ID_OUI_FROM_DATABASE=OCTOTHORPE CORP. @@ -17237,38 +17273,62 @@ OUI:00C0F1* OUI:00C0DE* ID_OUI_FROM_DATABASE=ZCOMM, INC. +OUI:0040AF* + ID_OUI_FROM_DATABASE=DIGITAL PRODUCTS, INC. + +OUI:00404F* + ID_OUI_FROM_DATABASE=SPACE & NAVAL WARFARE SYSTEMS + +OUI:00407B* + ID_OUI_FROM_DATABASE=SCIENTIFIC ATLANTA + +OUI:00404E* + ID_OUI_FROM_DATABASE=FLUENT, INC. + +OUI:00C0F7* + ID_OUI_FROM_DATABASE=ENGAGE COMMUNICATION, INC. + +OUI:00C030* + ID_OUI_FROM_DATABASE=INTEGRATED ENGINEERING B. V. + +OUI:00C04A* + ID_OUI_FROM_DATABASE=GROUP 2000 AG + +OUI:00C0A6* + ID_OUI_FROM_DATABASE=EXICOM AUSTRALIA PTY. LTD + +OUI:00C053* + ID_OUI_FROM_DATABASE=Aspect Software Inc. + OUI:00C0CF* ID_OUI_FROM_DATABASE=IMATRAN VOIMA OY -OUI:00401C* - ID_OUI_FROM_DATABASE=AST RESEARCH, INC. +OUI:00C029* + ID_OUI_FROM_DATABASE=Nexans Deutschland GmbH - ANS -OUI:004067* - ID_OUI_FROM_DATABASE=OMNIBYTE CORPORATION +OUI:00C0A4* + ID_OUI_FROM_DATABASE=UNIGRAF OY -OUI:004035* - ID_OUI_FROM_DATABASE=OPCOM +OUI:00C060* + ID_OUI_FROM_DATABASE=ID SCANDINAVIA AS -OUI:0040EA* - ID_OUI_FROM_DATABASE=PLAIN TREE SYSTEMS INC +OUI:00C082* + ID_OUI_FROM_DATABASE=MOORE PRODUCTS CO. -OUI:0040EF* - ID_OUI_FROM_DATABASE=HYPERCOM, INC. +OUI:00C008* + ID_OUI_FROM_DATABASE=SECO SRL -OUI:004093* - ID_OUI_FROM_DATABASE=PAXDATA NETWORKS LTD. +OUI:00C0BB* + ID_OUI_FROM_DATABASE=FORVAL CREATIVE, INC. -OUI:0040EC* - ID_OUI_FROM_DATABASE=MIKASA SYSTEM ENGINEERING +OUI:00C0E0* + ID_OUI_FROM_DATABASE=DSC COMMUNICATION CORP. -OUI:00405F* - ID_OUI_FROM_DATABASE=AFE COMPUTERS LTD. +OUI:00C05E* + ID_OUI_FROM_DATABASE=VARI-LITE, INC. -OUI:00400B* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:004043* - ID_OUI_FROM_DATABASE=Nokia Siemens Networks GmbH & Co. KG. +OUI:00C031* + ID_OUI_FROM_DATABASE=DESIGN RESEARCH SYSTEMS, INC. OUI:00C07C* ID_OUI_FROM_DATABASE=HIGHTECH INFORMATION @@ -17315,57 +17375,6 @@ OUI:00C001* OUI:00C07E* ID_OUI_FROM_DATABASE=KUBOTA CORPORATION ELECTRONIC -OUI:0040AF* - ID_OUI_FROM_DATABASE=DIGITAL PRODUCTS, INC. - -OUI:00404F* - ID_OUI_FROM_DATABASE=SPACE & NAVAL WARFARE SYSTEMS - -OUI:00407B* - ID_OUI_FROM_DATABASE=SCIENTIFIC ATLANTA - -OUI:00404E* - ID_OUI_FROM_DATABASE=FLUENT, INC. - -OUI:00C029* - ID_OUI_FROM_DATABASE=Nexans Deutschland GmbH - ANS - -OUI:00C0A4* - ID_OUI_FROM_DATABASE=UNIGRAF OY - -OUI:00C060* - ID_OUI_FROM_DATABASE=ID SCANDINAVIA AS - -OUI:00C082* - ID_OUI_FROM_DATABASE=MOORE PRODUCTS CO. - -OUI:00C008* - ID_OUI_FROM_DATABASE=SECO SRL - -OUI:00C0BB* - ID_OUI_FROM_DATABASE=FORVAL CREATIVE, INC. - -OUI:00C0E0* - ID_OUI_FROM_DATABASE=DSC COMMUNICATION CORP. - -OUI:00C05E* - ID_OUI_FROM_DATABASE=VARI-LITE, INC. - -OUI:00C031* - ID_OUI_FROM_DATABASE=DESIGN RESEARCH SYSTEMS, INC. - -OUI:0080E4* - ID_OUI_FROM_DATABASE=NORTHWEST DIGITAL SYSTEMS, INC - -OUI:008041* - ID_OUI_FROM_DATABASE=VEB KOMBINAT ROBOTRON - -OUI:0080C8* - ID_OUI_FROM_DATABASE=D-LINK SYSTEMS, INC. - -OUI:008036* - ID_OUI_FROM_DATABASE=REFLEX MANUFACTURING SYSTEMS - OUI:008012* ID_OUI_FROM_DATABASE=INTEGRATED MEASUREMENT SYSTEMS @@ -17393,6 +17402,174 @@ OUI:0080C1* OUI:008049* ID_OUI_FROM_DATABASE=NISSIN ELECTRIC CO., LTD. +OUI:00807C* + ID_OUI_FROM_DATABASE=FIBERCOM, INC. + +OUI:008079* + ID_OUI_FROM_DATABASE=MICROBUS DESIGNS LTD. + +OUI:0080DE* + ID_OUI_FROM_DATABASE=GIPSI S.A. + +OUI:008004* + ID_OUI_FROM_DATABASE=ANTLOW COMMUNICATIONS, LTD. + +OUI:008078* + ID_OUI_FROM_DATABASE=PRACTICAL PERIPHERALS, INC. + +OUI:008040* + ID_OUI_FROM_DATABASE=JOHN FLUKE MANUFACTURING CO. + +OUI:0000F8* + ID_OUI_FROM_DATABASE=DIGITAL EQUIPMENT CORPORATION + +OUI:0080CE* + ID_OUI_FROM_DATABASE=BROADCAST TELEVISION SYSTEMS + +OUI:00801A* + ID_OUI_FROM_DATABASE=BELL ATLANTIC + +OUI:00803F* + ID_OUI_FROM_DATABASE=TATUNG COMPANY + +OUI:0080D4* + ID_OUI_FROM_DATABASE=CHASE RESEARCH LTD. + +OUI:0080CB* + ID_OUI_FROM_DATABASE=FALCO DATA PRODUCTS + +OUI:008075* + ID_OUI_FROM_DATABASE=PARSYTEC GMBH + +OUI:0080EB* + ID_OUI_FROM_DATABASE=COMPCONTROL B.V. + +OUI:008099* + ID_OUI_FROM_DATABASE=Eaton Industries GmbH + +OUI:0080E4* + ID_OUI_FROM_DATABASE=NORTHWEST DIGITAL SYSTEMS, INC + +OUI:008041* + ID_OUI_FROM_DATABASE=VEB KOMBINAT ROBOTRON + +OUI:0080C8* + ID_OUI_FROM_DATABASE=D-LINK SYSTEMS, INC. + +OUI:008036* + ID_OUI_FROM_DATABASE=REFLEX MANUFACTURING SYSTEMS + +OUI:0040F0* + ID_OUI_FROM_DATABASE=MicroBrain,Inc. + +OUI:0040A7* + ID_OUI_FROM_DATABASE=ITAUTEC PHILCO S.A. + +OUI:0040D3* + ID_OUI_FROM_DATABASE=KIMPSION INTERNATIONAL CORP. + +OUI:004065* + ID_OUI_FROM_DATABASE=GTE SPACENET + +OUI:0040CB* + ID_OUI_FROM_DATABASE=LANWAN TECHNOLOGIES + +OUI:004041* + ID_OUI_FROM_DATABASE=FUJIKURA LTD. + +OUI:004053* + ID_OUI_FROM_DATABASE=AMPRO COMPUTERS + +OUI:008032* + ID_OUI_FROM_DATABASE=ACCESS CO., LTD. + +OUI:0080CF* + ID_OUI_FROM_DATABASE=EMBEDDED PERFORMANCE INC. + +OUI:008031* + ID_OUI_FROM_DATABASE=BASYS, CORP. + +OUI:00803A* + ID_OUI_FROM_DATABASE=VARITYPER, INC. + +OUI:00807E* + ID_OUI_FROM_DATABASE=SOUTHERN PACIFIC LTD. + +OUI:008029* + ID_OUI_FROM_DATABASE=EAGLE TECHNOLOGY, INC. + +OUI:00802F* + ID_OUI_FROM_DATABASE=NATIONAL INSTRUMENTS CORP. + +OUI:008051* + ID_OUI_FROM_DATABASE=FIBERMUX + +OUI:0080FD* + ID_OUI_FROM_DATABASE=EXSCEED CORPRATION + +OUI:004008* + ID_OUI_FROM_DATABASE=A PLUS INFO CORPORATION + +OUI:0040E9* + ID_OUI_FROM_DATABASE=ACCORD SYSTEMS, INC. + +OUI:0040B5* + ID_OUI_FROM_DATABASE=VIDEO TECHNOLOGY COMPUTERS LTD + +OUI:004012* + ID_OUI_FROM_DATABASE=WINDATA, INC. + +OUI:00401C* + ID_OUI_FROM_DATABASE=AST RESEARCH, INC. + +OUI:004067* + ID_OUI_FROM_DATABASE=OMNIBYTE CORPORATION + +OUI:004035* + ID_OUI_FROM_DATABASE=OPCOM + +OUI:0040EA* + ID_OUI_FROM_DATABASE=PLAIN TREE SYSTEMS INC + +OUI:0040EF* + ID_OUI_FROM_DATABASE=HYPERCOM, INC. + +OUI:004093* + ID_OUI_FROM_DATABASE=PAXDATA NETWORKS LTD. + +OUI:0040EC* + ID_OUI_FROM_DATABASE=MIKASA SYSTEM ENGINEERING + +OUI:0080B9* + ID_OUI_FROM_DATABASE=ARCHE TECHNOLIGIES INC. + +OUI:0080A7* + ID_OUI_FROM_DATABASE=Honeywell International Inc + +OUI:0040DA* + ID_OUI_FROM_DATABASE=TELSPEC LTD + +OUI:004083* + ID_OUI_FROM_DATABASE=TDA INDUSTRIA DE PRODUTOS + +OUI:0040C8* + ID_OUI_FROM_DATABASE=MILAN TECHNOLOGY CORPORATION + +OUI:0040BC* + ID_OUI_FROM_DATABASE=ALGORITHMICS LTD. + +OUI:00402F* + ID_OUI_FROM_DATABASE=XLNT DESIGNS INC. + +OUI:00405D* + ID_OUI_FROM_DATABASE=STAR-TEK, INC. + +OUI:00405F* + ID_OUI_FROM_DATABASE=AFE COMPUTERS LTD. + +OUI:004043* + ID_OUI_FROM_DATABASE=Nokia Siemens Networks GmbH & Co. KG. + OUI:00800D* ID_OUI_FROM_DATABASE=VOSSWINKEL F.U. @@ -17432,75 +17609,57 @@ OUI:000037* OUI:00003F* ID_OUI_FROM_DATABASE=SYNTREX, INC. +OUI:08007C* + ID_OUI_FROM_DATABASE=VITALINK COMMUNICATIONS CORP. + +OUI:080076* + ID_OUI_FROM_DATABASE=PC LAN TECHNOLOGIES + +OUI:080072* + ID_OUI_FROM_DATABASE=XEROX CORP UNIV GRANT PROGRAM + +OUI:080070* + ID_OUI_FROM_DATABASE=MITSUBISHI ELECTRIC CORP. + +OUI:080068* + ID_OUI_FROM_DATABASE=RIDGE COMPUTERS + +OUI:080062* + ID_OUI_FROM_DATABASE=General Dynamics + +OUI:080057* + ID_OUI_FROM_DATABASE=Evans & Sutherland + +OUI:000010* + ID_OUI_FROM_DATABASE=SYTEK INC. + +OUI:000033* + ID_OUI_FROM_DATABASE=EGAN MACHINERY COMPANY + +OUI:000080* + ID_OUI_FROM_DATABASE=CRAY COMMUNICATIONS A/S + +OUI:0000FD* + ID_OUI_FROM_DATABASE=HIGH LEVEL HARDWARE + +OUI:08008C* + ID_OUI_FROM_DATABASE=NETWORK RESEARCH CORPORATION + +OUI:080089* + ID_OUI_FROM_DATABASE=Kinetics + +OUI:080087* + ID_OUI_FROM_DATABASE=XYPLEX + +OUI:080084* + ID_OUI_FROM_DATABASE=TOMEN ELECTRONICS CORP. + OUI:00000D* ID_OUI_FROM_DATABASE=FIBRONICS LTD. OUI:00004F* ID_OUI_FROM_DATABASE=LOGICRAFT, INC. -OUI:0040F0* - ID_OUI_FROM_DATABASE=MicroBrain,Inc. - -OUI:0040A7* - ID_OUI_FROM_DATABASE=ITAUTEC PHILCO S.A. - -OUI:0040D3* - ID_OUI_FROM_DATABASE=KIMPSION INTERNATIONAL CORP. - -OUI:004065* - ID_OUI_FROM_DATABASE=GTE SPACENET - -OUI:0040CB* - ID_OUI_FROM_DATABASE=LANWAN TECHNOLOGIES - -OUI:004041* - ID_OUI_FROM_DATABASE=FUJIKURA LTD. - -OUI:004053* - ID_OUI_FROM_DATABASE=AMPRO COMPUTERS - -OUI:008032* - ID_OUI_FROM_DATABASE=ACCESS CO., LTD. - -OUI:0080CF* - ID_OUI_FROM_DATABASE=EMBEDDED PERFORMANCE INC. - -OUI:008031* - ID_OUI_FROM_DATABASE=BASYS, CORP. - -OUI:00807C* - ID_OUI_FROM_DATABASE=FIBERCOM, INC. - -OUI:008079* - ID_OUI_FROM_DATABASE=MICROBUS DESIGNS LTD. - -OUI:0080DE* - ID_OUI_FROM_DATABASE=GIPSI S.A. - -OUI:008004* - ID_OUI_FROM_DATABASE=ANTLOW COMMUNICATIONS, LTD. - -OUI:008078* - ID_OUI_FROM_DATABASE=PRACTICAL PERIPHERALS, INC. - -OUI:008040* - ID_OUI_FROM_DATABASE=JOHN FLUKE MANUFACTURING CO. - -OUI:0000B1* - ID_OUI_FROM_DATABASE=ALPHA MICROSYSTEMS INC. - -OUI:0000C5* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:0000F8* - ID_OUI_FROM_DATABASE=DIGITAL EQUIPMENT CORPORATION - -OUI:0080CE* - ID_OUI_FROM_DATABASE=BROADCAST TELEVISION SYSTEMS - -OUI:00801A* - ID_OUI_FROM_DATABASE=BELL ATLANTIC - OUI:000015* ID_OUI_FROM_DATABASE=DATAPOINT CORPORATION @@ -17528,54 +17687,39 @@ OUI:0000C1* OUI:0000F6* ID_OUI_FROM_DATABASE=APPLIED MICROSYSTEMS CORP. +OUI:080023* + ID_OUI_FROM_DATABASE=Panasonic Communications Co., Ltd. + +OUI:080022* + ID_OUI_FROM_DATABASE=NBI INC. + +OUI:080019* + ID_OUI_FROM_DATABASE=GENERAL ELECTRIC CORPORATION + +OUI:08004D* + ID_OUI_FROM_DATABASE=CORVUS SYSTEMS INC. + +OUI:08003E* + ID_OUI_FROM_DATABASE=CODEX CORPORATION + +OUI:080033* + ID_OUI_FROM_DATABASE=BAUSCH & LOMB + +OUI:08002F* + ID_OUI_FROM_DATABASE=PRIME COMPUTER INC. + +OUI:080032* + ID_OUI_FROM_DATABASE=TIGAN INCORPORATED + +OUI:08002E* + ID_OUI_FROM_DATABASE=METAPHOR COMPUTER SYSTEMS + OUI:0000D2* ID_OUI_FROM_DATABASE=SBE, INC. OUI:00006B* ID_OUI_FROM_DATABASE=SILICON GRAPHICS INC./MIPS -OUI:0080A7* - ID_OUI_FROM_DATABASE=Honeywell International Inc - -OUI:00803F* - ID_OUI_FROM_DATABASE=TATUNG COMPANY - -OUI:0080D4* - ID_OUI_FROM_DATABASE=CHASE RESEARCH LTD. - -OUI:0080CB* - ID_OUI_FROM_DATABASE=FALCO DATA PRODUCTS - -OUI:008075* - ID_OUI_FROM_DATABASE=PARSYTEC GMBH - -OUI:0080EB* - ID_OUI_FROM_DATABASE=COMPCONTROL B.V. - -OUI:008099* - ID_OUI_FROM_DATABASE=Eaton Industries GmbH - -OUI:00803A* - ID_OUI_FROM_DATABASE=VARITYPER, INC. - -OUI:00807E* - ID_OUI_FROM_DATABASE=SOUTHERN PACIFIC LTD. - -OUI:008029* - ID_OUI_FROM_DATABASE=EAGLE TECHNOLOGY, INC. - -OUI:00802F* - ID_OUI_FROM_DATABASE=NATIONAL INSTRUMENTS CORP. - -OUI:008051* - ID_OUI_FROM_DATABASE=FIBERMUX - -OUI:0080FD* - ID_OUI_FROM_DATABASE=EXSCEED CORPRATION - -OUI:0080B9* - ID_OUI_FROM_DATABASE=ARCHE TECHNOLIGIES INC. - OUI:0000CC* ID_OUI_FROM_DATABASE=DENSAN CO., LTD. @@ -17594,21 +17738,6 @@ OUI:0000C6* OUI:0000D5* ID_OUI_FROM_DATABASE=MICROGNOSIS INTERNATIONAL -OUI:00008B* - ID_OUI_FROM_DATABASE=INFOTRON - -OUI:0000BE* - ID_OUI_FROM_DATABASE=THE NTI GROUP - -OUI:00004C* - ID_OUI_FROM_DATABASE=NEC CORPORATION - -OUI:00003B* - ID_OUI_FROM_DATABASE=i Controls, Inc. - -OUI:0000FE* - ID_OUI_FROM_DATABASE=ANNAPOLIS MICRO SYSTEMS - OUI:000078* ID_OUI_FROM_DATABASE=LABTAM LIMITED @@ -17624,104 +17753,20 @@ OUI:000032* OUI:000069* ID_OUI_FROM_DATABASE=CONCORD COMMUNICATIONS INC -OUI:000010* - ID_OUI_FROM_DATABASE=SYTEK INC. +OUI:00008B* + ID_OUI_FROM_DATABASE=INFOTRON -OUI:000033* - ID_OUI_FROM_DATABASE=EGAN MACHINERY COMPANY +OUI:0000BE* + ID_OUI_FROM_DATABASE=THE NTI GROUP -OUI:000080* - ID_OUI_FROM_DATABASE=CRAY COMMUNICATIONS A/S +OUI:00004C* + ID_OUI_FROM_DATABASE=NEC CORPORATION -OUI:0000FD* - ID_OUI_FROM_DATABASE=HIGH LEVEL HARDWARE +OUI:00003B* + ID_OUI_FROM_DATABASE=i Controls, Inc. -OUI:08008C* - ID_OUI_FROM_DATABASE=NETWORK RESEARCH CORPORATION - -OUI:080089* - ID_OUI_FROM_DATABASE=Kinetics - -OUI:080087* - ID_OUI_FROM_DATABASE=XYPLEX - -OUI:080084* - ID_OUI_FROM_DATABASE=TOMEN ELECTRONICS CORP. - -OUI:08007C* - ID_OUI_FROM_DATABASE=VITALINK COMMUNICATIONS CORP. - -OUI:080076* - ID_OUI_FROM_DATABASE=PC LAN TECHNOLOGIES - -OUI:080072* - ID_OUI_FROM_DATABASE=XEROX CORP UNIV GRANT PROGRAM - -OUI:080070* - ID_OUI_FROM_DATABASE=MITSUBISHI ELECTRIC CORP. - -OUI:080068* - ID_OUI_FROM_DATABASE=RIDGE COMPUTERS - -OUI:080014* - ID_OUI_FROM_DATABASE=EXCELAN - -OUI:00AA01* - ID_OUI_FROM_DATABASE=INTEL CORPORATION - -OUI:08000A* - ID_OUI_FROM_DATABASE=NESTAR SYSTEMS INCORPORATED - -OUI:08000F* - ID_OUI_FROM_DATABASE=MITEL CORPORATION - -OUI:00DD00* - ID_OUI_FROM_DATABASE=UNGERMANN-BASS INC. - -OUI:0000D7* - ID_OUI_FROM_DATABASE=DARTMOUTH COLLEGE - -OUI:08001C* - ID_OUI_FROM_DATABASE=KDD-KOKUSAI DEBNSIN DENWA CO. - -OUI:02AA3C* - ID_OUI_FROM_DATABASE=OLIVETTI TELECOMM SPA (OLTECO) - -OUI:08001D* - ID_OUI_FROM_DATABASE=ABLE COMMUNICATIONS INC. - -OUI:080018* - ID_OUI_FROM_DATABASE=PIRELLI FOCOM NETWORKS - -OUI:080015* - ID_OUI_FROM_DATABASE=STC BUSINESS SYSTEMS - -OUI:00DD03* - ID_OUI_FROM_DATABASE=UNGERMANN-BASS INC. - -OUI:00408E* - ID_OUI_FROM_DATABASE=Tattile SRL - -OUI:00801F* - ID_OUI_FROM_DATABASE=KRUPP ATLAS ELECTRONIK GMBH - -OUI:080028* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:080023* - ID_OUI_FROM_DATABASE=Panasonic Communications Co., Ltd. - -OUI:080022* - ID_OUI_FROM_DATABASE=NBI INC. - -OUI:080019* - ID_OUI_FROM_DATABASE=GENERAL ELECTRIC CORPORATION - -OUI:00800F* - ID_OUI_FROM_DATABASE=STANDARD MICROSYSTEMS - -OUI:080065* - ID_OUI_FROM_DATABASE=GENRAD INC. +OUI:0000FE* + ID_OUI_FROM_DATABASE=ANNAPOLIS MICRO SYSTEMS OUI:080013* ID_OUI_FROM_DATABASE=Exxon @@ -17741,41 +17786,1685 @@ OUI:00DD0B* OUI:000007* ID_OUI_FROM_DATABASE=XEROX CORPORATION -OUI:080062* - ID_OUI_FROM_DATABASE=General Dynamics +OUI:080014* + ID_OUI_FROM_DATABASE=EXCELAN -OUI:080057* - ID_OUI_FROM_DATABASE=Evans & Sutherland +OUI:08000F* + ID_OUI_FROM_DATABASE=MITEL CORPORATION -OUI:08004D* - ID_OUI_FROM_DATABASE=CORVUS SYSTEMS INC. +OUI:0000D7* + ID_OUI_FROM_DATABASE=DARTMOUTH COLLEGE -OUI:08003E* - ID_OUI_FROM_DATABASE=CODEX CORPORATION +OUI:00DD00* + ID_OUI_FROM_DATABASE=UNGERMANN-BASS INC. -OUI:080033* - ID_OUI_FROM_DATABASE=BAUSCH & LOMB +OUI:08000A* + ID_OUI_FROM_DATABASE=NESTAR SYSTEMS INCORPORATED -OUI:080032* - ID_OUI_FROM_DATABASE=TIGAN INCORPORATED +OUI:08001C* + ID_OUI_FROM_DATABASE=KDD-KOKUSAI DEBNSIN DENWA CO. -OUI:08002F* - ID_OUI_FROM_DATABASE=PRIME COMPUTER INC. +OUI:02AA3C* + ID_OUI_FROM_DATABASE=OLIVETTI TELECOMM SPA (OLTECO) -OUI:08002E* - ID_OUI_FROM_DATABASE=METAPHOR COMPUTER SYSTEMS +OUI:08001D* + ID_OUI_FROM_DATABASE=ABLE COMMUNICATIONS INC. -OUI:F832E4* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. +OUI:080018* + ID_OUI_FROM_DATABASE=PIRELLI FOCOM NETWORKS -OUI:2B088C* +OUI:080015* + ID_OUI_FROM_DATABASE=STC BUSINESS SYSTEMS + +OUI:00DD03* + ID_OUI_FROM_DATABASE=UNGERMANN-BASS INC. + +OUI:00801F* + ID_OUI_FROM_DATABASE=KRUPP ATLAS ELECTRONIK GMBH + +OUI:00408E* + ID_OUI_FROM_DATABASE=Tattile SRL + +OUI:00800F* + ID_OUI_FROM_DATABASE=STANDARD MICROSYSTEMS + +OUI:080065* + ID_OUI_FROM_DATABASE=GENRAD INC. + +OUI:002275* + ID_OUI_FROM_DATABASE=Belkin International Inc. + +OUI:149182* + ID_OUI_FROM_DATABASE=Belkin International Inc. + +OUI:70106F* + ID_OUI_FROM_DATABASE=Hewlett Packard Enterprise + +OUI:988B5D* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:94FEF4* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:C8CD72* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:E8BE81* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:28FAA0* + ID_OUI_FROM_DATABASE=vivo Mobile Communication Co., Ltd. + +OUI:3CA348* + ID_OUI_FROM_DATABASE=vivo Mobile Communication Co., Ltd. + +OUI:F42981* + ID_OUI_FROM_DATABASE=vivo Mobile Communication Co., Ltd. + +OUI:C4282D* + ID_OUI_FROM_DATABASE=Embedded Intellect Pty Ltd + +OUI:002348* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:B870F4* + ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD. + +OUI:000FB0* + ID_OUI_FROM_DATABASE=COMPAL ELECTRONICS, INC. + +OUI:1C7508* + ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD. + +OUI:8C0EE3* + ID_OUI_FROM_DATABASE=GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD + +OUI:884AEA* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:3829DD* + ID_OUI_FROM_DATABASE=ONvocal Inc + +OUI:F81897* + ID_OUI_FROM_DATABASE=2Wire Inc + +OUI:ECF4BB* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:D067E5* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:18A99B* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:F8DB88* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:18FB7B* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:001495* + ID_OUI_FROM_DATABASE=2Wire Inc + +OUI:74E6E2* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:109836* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:44A842* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:34E6D7* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:000BDB* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:001143* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:00188B* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:D4BED9* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:002650* + ID_OUI_FROM_DATABASE=2Wire Inc + +OUI:00217C* + ID_OUI_FROM_DATABASE=2Wire Inc + +OUI:001FB3* + ID_OUI_FROM_DATABASE=2Wire Inc + +OUI:640F28* + ID_OUI_FROM_DATABASE=2Wire Inc + +OUI:001AA0* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:002170* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:0026B9* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:A4BADB* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:001E4F* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:5CF9DD* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:907AF1* + ID_OUI_FROM_DATABASE=Wally + +OUI:28101B* + ID_OUI_FROM_DATABASE=MagnaCom + +OUI:00065B* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:448723* + ID_OUI_FROM_DATABASE=HOYA SERVICE CORPORATION + +OUI:806C1B* + ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company + +OUI:A470D6* + ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company + +OUI:3407FB* + ID_OUI_FROM_DATABASE=Ericsson AB + +OUI:001B21* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:001B77* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:18FF0F* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:58A839* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:A434D9* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:00215D* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:001676* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:984FEE* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:E82AEA* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:605718* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:C4D987* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:B4B676* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:8C705A* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:9C4E36* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:541473* + ID_OUI_FROM_DATABASE=Wingtech Group (HongKong)Limited + +OUI:14144B* + ID_OUI_FROM_DATABASE=FUJIAN STAR-NET COMMUNICATION CO.,LTD + +OUI:001C50* + ID_OUI_FROM_DATABASE=TCL Technoly Electronics (Huizhou) Co., Ltd. + +OUI:00AA01* + ID_OUI_FROM_DATABASE=Intel Corporation + +OUI:5C36B8* + ID_OUI_FROM_DATABASE=TCL King Electrical Appliances (Huizhou) Co., Ltd + +OUI:009027* + ID_OUI_FROM_DATABASE=Intel Corporation + +OUI:A08869* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:00C2C6* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:B88A60* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:00A0C9* + ID_OUI_FROM_DATABASE=Intel Corporation + +OUI:7C7A91* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:AC7BA1* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:AC7289* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:606C66* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:4C8093* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:BC7737* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:A088B4* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:00270E* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:001DE0* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:0024D6* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:D8FC93* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:E8B1FC* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:186472* + ID_OUI_FROM_DATABASE=Aruba Networks + +OUI:00246C* + ID_OUI_FROM_DATABASE=Aruba Networks + +OUI:64D954* + ID_OUI_FROM_DATABASE=Taicang T&W Electronics + +OUI:74C63B* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:CC1FC4* + ID_OUI_FROM_DATABASE=InVue + +OUI:A0D37A* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:985FD3* + ID_OUI_FROM_DATABASE=Microsoft Corporation + +OUI:00D0AC* + ID_OUI_FROM_DATABASE=Commscope, Inc + +OUI:0025D3* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:742F68* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:DC85DE* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:E0B9A5* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:E04136* + ID_OUI_FROM_DATABASE=MitraStar Technology Corp. + +OUI:E0B2F1* + ID_OUI_FROM_DATABASE=FN-LINK TECHNOLOGY LIMITED + +OUI:0026FC* + ID_OUI_FROM_DATABASE=AcSiP Technology Corp. + +OUI:B8616F* + ID_OUI_FROM_DATABASE=Accton Technology Corp + +OUI:0010B5* + ID_OUI_FROM_DATABASE=Accton Technology Corp + +OUI:00A02F* + ID_OUI_FROM_DATABASE=ADB Broadband Italia + +OUI:6487D7* + ID_OUI_FROM_DATABASE=ADB Broadband Italia + +OUI:00E098* + ID_OUI_FROM_DATABASE=AboCom + +OUI:F0A225* + ID_OUI_FROM_DATABASE=Private + +OUI:0000B1* + ID_OUI_FROM_DATABASE=Alpha Micro + +OUI:001577* + ID_OUI_FROM_DATABASE=Allied Telesis, Inc. + +OUI:ACE010* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:000BA2* + ID_OUI_FROM_DATABASE=Sumitomo Electric Industries,Ltd + +OUI:EC086B* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:00159A* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:00192C* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:2421AB* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:001FA7* + ID_OUI_FROM_DATABASE=Sony Computer Entertainment Inc. + +OUI:A8E3EE* + ID_OUI_FROM_DATABASE=Sony Computer Entertainment Inc. + +OUI:6C23B9* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:58170C* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:B8F934* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:205476* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:303926* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:00EB2D* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:709E29* + ID_OUI_FROM_DATABASE=Sony Corporation + +OUI:FC0FE6* + ID_OUI_FROM_DATABASE=Sony Corporation + +OUI:B00594* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:40F02F* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:E8617E* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:28E347* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:18CF5E* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:D0DF9A* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:90B134* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:3C438E* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:E86D52* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0015D0* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001315* + ID_OUI_FROM_DATABASE=Sony Computer Entertainment Inc. + +OUI:0013A9* + ID_OUI_FROM_DATABASE=Sony Corporation + +OUI:00219E* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:001E45* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:001813* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:00080E* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0050E3* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:94CCB9* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:40B7F3* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:20E564* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:F87B7A* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0023A3* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:64ED57* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0023EE* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:002143* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:5856E8* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0025F1* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0023AF* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001ADE* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001E46* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0018C0* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001A66* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:002163* + ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP + +OUI:E839DF* + ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP + +OUI:00138F* + ID_OUI_FROM_DATABASE=Asiarock Technology Limited + +OUI:2CB05D* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:00146C* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:1C69A5* + ID_OUI_FROM_DATABASE=BlackBerry RTS + +OUI:003067* + ID_OUI_FROM_DATABASE=BIOSTAR Microtech Int'l Corp. + +OUI:246511* + ID_OUI_FROM_DATABASE=AVM GmbH + +OUI:002308* + ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation + +OUI:880355* + ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation + +OUI:A42B8C* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:04A151* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:28C68E* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:5CDC96* + ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation + +OUI:504A6E* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:D0D04B* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:001D00* + ID_OUI_FROM_DATABASE=Brivo Systems, LLC + +OUI:0010E7* + ID_OUI_FROM_DATABASE=Breezecom, Ltd. + +OUI:5C9656* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:0881F4* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:A8D0E5* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:648788* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:28C0DA* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:80711F* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:00239C* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:001DB5* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:7C4CA5* + ID_OUI_FROM_DATABASE=BSkyB Ltd + +OUI:902106* + ID_OUI_FROM_DATABASE=BSkyB Ltd + +OUI:A4C7DE* + ID_OUI_FROM_DATABASE=Cambridge Industries(Group) Co.,Ltd. + +OUI:343759* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:00402A* + ID_OUI_FROM_DATABASE=Canoga Perkins Corporation + +OUI:382DE8* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:D087E2* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:205531* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:5440AD* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:842E27* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:50F0D3* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:84119E* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:08ECA9* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:10D38A* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:382DD1* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:E0CBEE* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:64B853* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:988389* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:244B03* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:FC8F90* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:1816C9* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:F4428F* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:188331* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:8455A5* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:A87C01* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:C01173* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:BCE63F* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:B857D8* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:94B10A* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:E458B8* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:088C2C* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:B86CE8* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:9C65B0* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:C8A823* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:C44202* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:D059E4* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:64B310* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:78ABBB* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:000B3B* + ID_OUI_FROM_DATABASE=devolo AG + +OUI:001D20* + ID_OUI_FROM_DATABASE=Comtrend Corporation + +OUI:6C38A1* + ID_OUI_FROM_DATABASE=Ubee Interactive Corp. + +OUI:140C76* + ID_OUI_FROM_DATABASE=FREEBOX SAS + +OUI:0024D4* + ID_OUI_FROM_DATABASE=FREEBOX SAS + +OUI:A089E4* + ID_OUI_FROM_DATABASE=Skyworth Digital Technology(Shenzhen) Co.,Ltd + +OUI:001A9A* + ID_OUI_FROM_DATABASE=Skyworth Digital Technology(Shenzhen) Co.,Ltd + +OUI:AC3A7A* + ID_OUI_FROM_DATABASE=Roku, Inc. + +OUI:CC6DA0* + ID_OUI_FROM_DATABASE=Roku, Inc. + +OUI:000D4B* + ID_OUI_FROM_DATABASE=Roku, Inc. + +OUI:001999* + ID_OUI_FROM_DATABASE=Fujitsu Technology Solutions GmbH + +OUI:0009E1* + ID_OUI_FROM_DATABASE=Gemtek Technology Co., Ltd. + +OUI:C477AB* + ID_OUI_FROM_DATABASE=Beijing ASU Tech Co.,Ltd + +OUI:182A7B* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:0024F3* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:A45C27* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:001DBC* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:001F32* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:D8FB5E* + ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP + +OUI:544408* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:0017B0* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:001BEE* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:1886AC* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:0021FE* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:002266* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:DCB3B4* + ID_OUI_FROM_DATABASE=Honeywell Environmental & Combustion Controls (Tianjin) Co., Ltd. + +OUI:C8D10B* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:C8979F* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:F4F5A5* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:3CC243* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:0015A0* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:001A16* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:0022FC* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:002548* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:001DFD* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:001EA3* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:001D98* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:00119F* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:8CA2FD* + ID_OUI_FROM_DATABASE=Starry, Inc. + +OUI:0C6F9C* + ID_OUI_FROM_DATABASE=Shaw Communications Inc. + +OUI:1801E3* + ID_OUI_FROM_DATABASE=Bittium Wireless Ltd + +OUI:C0AC54* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:40F201* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:C891F9* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:4CFF12* + ID_OUI_FROM_DATABASE=Fuze Entertainment Co., ltd + +OUI:0059AC* + ID_OUI_FROM_DATABASE=KPN. B.V. + +OUI:AC9A22* + ID_OUI_FROM_DATABASE=NXP Semiconductors + +OUI:006037* + ID_OUI_FROM_DATABASE=NXP Semiconductors + +OUI:546009* + ID_OUI_FROM_DATABASE=Google, Inc. + +OUI:A47733* + ID_OUI_FROM_DATABASE=Google, Inc. + +OUI:94EB2C* + ID_OUI_FROM_DATABASE=Google, Inc. + +OUI:28BC56* + ID_OUI_FROM_DATABASE=EMAC, Inc. + +OUI:287CDB* + ID_OUI_FROM_DATABASE=Hefei Toycloud Technology Co.,ltd + +OUI:D0B33F* + ID_OUI_FROM_DATABASE=Shenzhen TINNO Mobile Technology Corp. + +OUI:00738D* + ID_OUI_FROM_DATABASE=Shenzhen TINNO Mobile Technology Corp. + +OUI:A8CA7B* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:ACCF85* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:0CD746* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:440010* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:2435CC* + ID_OUI_FROM_DATABASE=Zhongshan Scinan Internet of Things Co.,Ltd. + +OUI:2C27D7* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:000F3D* + ID_OUI_FROM_DATABASE=D-Link Corporation + +OUI:001195* + ID_OUI_FROM_DATABASE=D-Link Corporation + +OUI:0015E9* + ID_OUI_FROM_DATABASE=D-Link Corporation + +OUI:0CFD37* + ID_OUI_FROM_DATABASE=SUSE Linux GmbH + +OUI:2CFF65* + ID_OUI_FROM_DATABASE=Oki Electric Industry Co., Ltd. + +OUI:001CF0* + ID_OUI_FROM_DATABASE=D-Link Corporation + +OUI:00265A* + ID_OUI_FROM_DATABASE=D-Link Corporation + +OUI:ACF1DF* + ID_OUI_FROM_DATABASE=D-Link International + +OUI:FC7516* + ID_OUI_FROM_DATABASE=D-Link International + +OUI:E0D7BA* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:B8FFFE* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:78DEE4* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:00182F* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:001834* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:0017E3* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:0017EA* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:001783* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:7C18CD* + ID_OUI_FROM_DATABASE=E-TRON Co.,Ltd. + +OUI:C8665D* + ID_OUI_FROM_DATABASE=Aerohive Networks Inc. + +OUI:3897D6* + ID_OUI_FROM_DATABASE=Hangzhou H3C Technologies Co., Limited + +OUI:C8478C* + ID_OUI_FROM_DATABASE=Beken Corporation + +OUI:E498D6* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:606944* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:08952A* + ID_OUI_FROM_DATABASE=Technicolor CH USA + +OUI:001977* + ID_OUI_FROM_DATABASE=Aerohive Networks Inc. + +OUI:4018B1* + ID_OUI_FROM_DATABASE=Aerohive Networks Inc. + +OUI:8896B6* + ID_OUI_FROM_DATABASE=Global Fire Equipment S.A. + +OUI:188796* + ID_OUI_FROM_DATABASE=HTC Corporation + +OUI:945330* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:00242C* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:00242B* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:D87988* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:AC2A0C* + ID_OUI_FROM_DATABASE=CSR ZHUZHOU INSTITUTE CO.,LTD. + +OUI:601971* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:F4CA24* + ID_OUI_FROM_DATABASE=FreeBit Co., Ltd. + +OUI:001DD1* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001DD6* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:000A57* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:643150* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:002376* + ID_OUI_FROM_DATABASE=HTC Corporation + +OUI:0007E9* + ID_OUI_FROM_DATABASE=Intel Corporation + +OUI:B46D83* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:E4FAFD* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:DC5360* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:780CB8* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:484520* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:004026* + ID_OUI_FROM_DATABASE=BUFFALO.INC + +OUI:0002A5* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:A02BB8* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:6CC217* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:3863BB* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:CC3E5F* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:7446A0* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:443192* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:FC15B4* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:EC9A74* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:80C16E* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:D07E28* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:7403BD* + ID_OUI_FROM_DATABASE=BUFFALO.INC + +OUI:101F74* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:001A4B* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:001F29* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:00215A* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:000F61* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:001185* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:001279* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:001708* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:306023* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:ACB313* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:14ABF0* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0CF893* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:8461A0* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:E83381* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:44E137* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:1C1B68* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:2832C5* ID_OUI_FROM_DATABASE=HUMAX Co., Ltd. -OUI:897F03* - ID_OUI_FROM_DATABASE=Comper Technology Investment Limited +OUI:EC4D47* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD -OUI:60182E* - ID_OUI_FROM_DATABASE=ShenZhen Protruly Electronic Ltd co. +OUI:88CF98* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:6CE3B6* + ID_OUI_FROM_DATABASE=Nera Telecommunications Ltd. + +OUI:8030DC* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:CC78AB* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:A4D578* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:942CB3* + ID_OUI_FROM_DATABASE=HUMAX Co., Ltd. + +OUI:0452F3* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:241EEB* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:F431C3* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:C4F57C* + ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. + +OUI:8C7CFF* + ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. + +OUI:000CDB* + ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. + +OUI:006069* + ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. + +OUI:C87B5B* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:98F537* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:001E73* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:0019C6* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:0015EB* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:A051C6* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:24D921* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:848371* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:7052C5* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:001B4F* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:F0EBD0* + ID_OUI_FROM_DATABASE=Shanghai Feixun Communication Co.,Ltd. + +OUI:D8490B* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:888603* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:F8E811* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:E09796* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:CCCC81* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:101B54* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:7054F5* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:00197E* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:78DD08* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:9CD21E* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:8096CA* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:D07AB5* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:C40528* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:3CDFBD* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:14B968* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:80717A* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:F49FF3* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:2C5BB8* + ID_OUI_FROM_DATABASE=GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD + +OUI:B0AA36* + ID_OUI_FROM_DATABASE=GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD + +OUI:784B87* + ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. + +OUI:28A183* + ID_OUI_FROM_DATABASE=ALPS ELECTRIC CO.,LTD. + +OUI:5CF8A1* + ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. + +OUI:6021C0* + ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. + +OUI:84DBAC* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:C07009* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:E0191D* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:B8BC1B* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:241FA0* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:50A72B* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:C85195* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:00F81C* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:F4559C* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:283CE4* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:64A5C3* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:001D0F* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:5C63BF* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:B0487A* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:388345* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:14E6E4* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:647002* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:6466B3* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:6CE873* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:08E84F* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:04BD70* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:18C58A* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:405FC2* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:20CD39* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:D8DDFD* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:544A16* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:EC1127* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:247189* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:987BF3* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:04C06F* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:5C4CA9* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:4C5499* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:00259E* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:001882* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:D4EA0E* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:B4475E* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:90FB5B* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:14F65A* + ID_OUI_FROM_DATABASE=Xiaomi Communications Co Ltd + +OUI:0C1DAF* + ID_OUI_FROM_DATABASE=Xiaomi Communications Co Ltd + +OUI:28E31F* + ID_OUI_FROM_DATABASE=Xiaomi Communications Co Ltd + +OUI:F0B429* + ID_OUI_FROM_DATABASE=Xiaomi Communications Co Ltd + +OUI:00906F* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0090A6* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0090AB* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:7426AC* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:B000B4* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:2834A2* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:641225* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:544A00* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:5067AE* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:BC16F5* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:6899CD* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:F44E05* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0CF5A4* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:5CFC66* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:D0A5A6* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:3C5EC3* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:64F69D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:74A2E6* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:204C9E* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:A055DE* + ID_OUI_FROM_DATABASE=Pace plc + +OUI:0026D9* + ID_OUI_FROM_DATABASE=Pace plc + +OUI:00112F* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:0011D8* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:001731* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:0018F3* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:485B39* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:F46D04* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:3085A9* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:00900C* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001079* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00102F* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000E08* + ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC + +OUI:00602F* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:006070* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:006083* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00067C* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:C8D719* + ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC + +OUI:CC08E0* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:5855CA* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:8C7B9D* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:88C663* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:C82A14* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:9803D8* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:8C5877* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:3451C9* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:E0B9BA* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:D023DB* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:B88D12* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:B817C2* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:68A86D* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:78A3E4* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:54781A* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:58971E* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:CCD539* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:20BBC0* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:4C4E35* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:7CAD74* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:10F311* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:08CC68* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:D0C789* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:F84F57* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:34DBFD* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:5CA48A* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:AC7A4D* + ID_OUI_FROM_DATABASE=ALPS ELECTRIC CO.,LTD. + +OUI:FC62B9* + ID_OUI_FROM_DATABASE=ALPS ELECTRIC CO.,LTD. + +OUI:0010A6* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:E86549* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:84B517* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:046273* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:9C57AD* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00223A* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:001839* + ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC + +OUI:001EE5* + ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC + +OUI:38C85C* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:F45FD4* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:002306* + ID_OUI_FROM_DATABASE=ALPS ELECTRIC CO.,LTD. + +OUI:001E3D* + ID_OUI_FROM_DATABASE=ALPS ELECTRIC CO.,LTD. + +OUI:0019C1* + ID_OUI_FROM_DATABASE=ALPS ELECTRIC CO.,LTD. + +OUI:BC926B* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:0050E4* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:003065* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:000A27* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:001451* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:0019E3* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:002312* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:002332* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:002436* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:00254B* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:0026BB* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:E80688* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:985AEB* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:2078F0* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:78D75F* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:E0ACCB* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:98E0D9* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:C0CECD* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:70E72C* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:D03311* + ID_OUI_FROM_DATABASE=Apple, Inc. OUI:847D50* ID_OUI_FROM_DATABASE=Holley Metering Limited @@ -17783,17 +19472,164 @@ OUI:847D50* OUI:6C4A39* ID_OUI_FROM_DATABASE=BITA -OUI:1CCDE5* - ID_OUI_FROM_DATABASE=Shanghai Wind Technologies Co.,Ltd +OUI:C8B5B7* + ID_OUI_FROM_DATABASE=Apple, Inc. -OUI:20896F* - ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Technologies Co.,LTD +OUI:A8BBCF* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:90B21F* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:B8E856* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:1499E2* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:04214C* + ID_OUI_FROM_DATABASE=Insight Energy Ventures LLC + +OUI:B418D1* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:80006E* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:60D9C7* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:C8F650* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:1C1AC0* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:E06678* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:5C8D4E* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:64A3CB* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:44FB42* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:F41BA1* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:3CE072* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:E88D28* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:CC785F* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:AC3C0B* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:88CB87* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:EC3586* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:F0C1F1* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:F4F951* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:18AF8F* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:C0F2FB* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:00F76F* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:AC87A3* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:48437C* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:34A395* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:9CF387* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:A85B78* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:908D6C* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:0C1539* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:BC4CC4* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:0CBC9F* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:A45E60* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:680927* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:60FACD* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:1CABA7* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:8CFABA* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:5C95AE* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:E0C97A* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:BC52B7* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:14109F* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:542696* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:D8D1CB* + ID_OUI_FROM_DATABASE=Apple, Inc. OUI:4C8ECC* ID_OUI_FROM_DATABASE=SILKAN SA -OUI:2C5BB8* - ID_OUI_FROM_DATABASE=GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD. +OUI:3CEF8C* + ID_OUI_FROM_DATABASE=ZHEJIANG DAHUA TECHNOLOGY CO.,LTD. + +OUI:64BC0C* + ID_OUI_FROM_DATABASE=LG Electronics + +OUI:98F428* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:7C5A67* + ID_OUI_FROM_DATABASE=JNC Systems, Inc. + +OUI:5C4979* + ID_OUI_FROM_DATABASE=AVM Audiovisuelles Marketing und Computersysteme GmbH OUI:C4BBEA* ID_OUI_FROM_DATABASE=Pakedge Device and Software Inc @@ -17816,132 +19652,24 @@ OUI:4054E4* OUI:8CE2DA* ID_OUI_FROM_DATABASE=Circle Media Inc -OUI:4040A7* - ID_OUI_FROM_DATABASE=Sony Mobile Communications AB - OUI:74D7CA* ID_OUI_FROM_DATABASE=Panasonic Corporation Automotive -OUI:9C57AD* - ID_OUI_FROM_DATABASE=Cisco Systems +OUI:1CCDE5* + ID_OUI_FROM_DATABASE=Shanghai Wind Technologies Co.,Ltd -OUI:046273* - ID_OUI_FROM_DATABASE=Cisco Systems - -OUI:5C4979* - ID_OUI_FROM_DATABASE=AVM Audiovisuelles Marketing und Computersysteme GmbH - -OUI:2C1BC8* - ID_OUI_FROM_DATABASE=Hunan Topview Network System CO.,LTD - -OUI:58FC73* - ID_OUI_FROM_DATABASE=Arria Live Media, Inc. - -OUI:5CADCF* - ID_OUI_FROM_DATABASE=Apple - -OUI:006D52* - ID_OUI_FROM_DATABASE=Apple - -OUI:2CAE2B* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:3CBBFD* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:3CEF8C* - ID_OUI_FROM_DATABASE=ZHEJIANG DAHUA TECHNOLOGY CO.,LTD. - -OUI:64BC0C* - ID_OUI_FROM_DATABASE=LG Electronics - -OUI:98F428* - ID_OUI_FROM_DATABASE=zte corporation - -OUI:7C5A67* - ID_OUI_FROM_DATABASE=JNC Systems, Inc. - -OUI:D4F4BE* - ID_OUI_FROM_DATABASE=Palo Alto Networks - -OUI:F0272D* - ID_OUI_FROM_DATABASE=Amazon Technologies Inc. - -OUI:B88687* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation - -OUI:F4E926* - ID_OUI_FROM_DATABASE=Tianjin Zanpu Technology Inc. - -OUI:E8B4C8* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:18895B* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:D03742* - ID_OUI_FROM_DATABASE=Yulong Computer Telecommunication Scientific(shenzhen)Co.,Lt - -OUI:405D82* - ID_OUI_FROM_DATABASE=Netgear - -OUI:04C23E* - ID_OUI_FROM_DATABASE=HTC Corporation - -OUI:484520* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:D888CE* - ID_OUI_FROM_DATABASE=RF Technology Pty Ltd - -OUI:385F66* - ID_OUI_FROM_DATABASE=Cisco SPVTG - -OUI:544E90* - ID_OUI_FROM_DATABASE=Apple - -OUI:6C2779* - ID_OUI_FROM_DATABASE=Microsoft Mobile Oy - -OUI:28C87A* - ID_OUI_FROM_DATABASE=Pace plc +OUI:20896F* + ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Technologies Co.,LTD OUI:D494E8* ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD -OUI:607EDD* - ID_OUI_FROM_DATABASE=Microsoft Mobile Oy - OUI:B078F0* ID_OUI_FROM_DATABASE=Beijing HuaqinWorld Technology Co.,Ltd. OUI:3029BE* ID_OUI_FROM_DATABASE=Shanghai MRDcom Co.,Ltd -OUI:68F956* - ID_OUI_FROM_DATABASE=Objetivos y Servicio de Valor Añadido - -OUI:00F81C* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:C85195* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:50A72B* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:C07CD1* - ID_OUI_FROM_DATABASE=PEGATRON CORPORATION - -OUI:241FA0* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:58B633* - ID_OUI_FROM_DATABASE=Ruckus Wireless - -OUI:AC60B6* - ID_OUI_FROM_DATABASE=Ericsson AB - OUI:7011AE* ID_OUI_FROM_DATABASE=Music Life LTD @@ -17957,11 +19685,8 @@ OUI:401B5F* OUI:BC307E* ID_OUI_FROM_DATABASE=Wistron Neweb Corp -OUI:7C9122* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:D48304* - ID_OUI_FROM_DATABASE=SHENZHEN FAST TECHNOLOGIES CO.,LTD +OUI:4040A7* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB OUI:54BE53* ID_OUI_FROM_DATABASE=zte corporation @@ -17972,30 +19697,72 @@ OUI:588BF3* OUI:A01E0B* ID_OUI_FROM_DATABASE=MINIX Technology Limited -OUI:A48D3B* - ID_OUI_FROM_DATABASE=Vizio, Inc +OUI:D48304* + ID_OUI_FROM_DATABASE=SHENZHEN FAST TECHNOLOGIES CO.,LTD -OUI:1005B1* +OUI:385F66* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:544E90* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:28C87A* + ID_OUI_FROM_DATABASE=Pace plc + +OUI:58FC73* + ID_OUI_FROM_DATABASE=Arria Live Media, Inc. + +OUI:2C1BC8* + ID_OUI_FROM_DATABASE=Hunan Topview Network System CO.,LTD + +OUI:5CADCF* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:006D52* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:D888CE* + ID_OUI_FROM_DATABASE=RF Technology Pty Ltd + +OUI:D4F4BE* + ID_OUI_FROM_DATABASE=Palo Alto Networks + +OUI:B88687* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:68F956* + ID_OUI_FROM_DATABASE=Objetivos y Servicio de Valor Añadido + +OUI:C07CD1* + ID_OUI_FROM_DATABASE=PEGATRON CORPORATION + +OUI:58B633* + ID_OUI_FROM_DATABASE=Ruckus Wireless + +OUI:AC60B6* + ID_OUI_FROM_DATABASE=Ericsson AB + +OUI:F4E926* + ID_OUI_FROM_DATABASE=Tianjin Zanpu Technology Inc. + +OUI:D03742* + ID_OUI_FROM_DATABASE=Yulong Computer Telecommunication Scientific(shenzhen)Co.,Lt + +OUI:04C23E* + ID_OUI_FROM_DATABASE=HTC Corporation + +OUI:2CFCE4* + ID_OUI_FROM_DATABASE=CTEK Sweden AB + +OUI:A8A795* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:10868C* ID_OUI_FROM_DATABASE=ARRIS Group, Inc. -OUI:0C756C* - ID_OUI_FROM_DATABASE=Anaren Microwave, Inc. - -OUI:1C4024* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:5C5188* - ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company - -OUI:300D43* - ID_OUI_FROM_DATABASE=Microsoft Mobile Oy - OUI:C0B713* ID_OUI_FROM_DATABASE=Beijing Xiaoyuer Technology Co. Ltd. -OUI:F0B429* - ID_OUI_FROM_DATABASE=XIAOMI Electronics,CO.,LTD - OUI:DCA3AC* ID_OUI_FROM_DATABASE=RBcloudtech @@ -18011,77 +19778,23 @@ OUI:ECA9FA* OUI:300C23* ID_OUI_FROM_DATABASE=zte corporation -OUI:A8D828* - ID_OUI_FROM_DATABASE=Bayer HealthCare +OUI:EC1F72* + ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co., LTD. -OUI:CC37AB* - ID_OUI_FROM_DATABASE=Edgecore Networks Corportation +OUI:445F8C* + ID_OUI_FROM_DATABASE=Intercel Group Limited -OUI:F80D60* - ID_OUI_FROM_DATABASE=CANON INC. +OUI:A48D3B* + ID_OUI_FROM_DATABASE=Vizio, Inc -OUI:E02CB2* - ID_OUI_FROM_DATABASE=Lenovo Mobile Communication (Wuhan) Company Limited +OUI:1005B1* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. -OUI:E00370* - ID_OUI_FROM_DATABASE=ShenZhen Continental Wireless Technology Co., Ltd. +OUI:0C756C* + ID_OUI_FROM_DATABASE=Anaren Microwave, Inc. -OUI:3089D3* - ID_OUI_FROM_DATABASE=HONGKONG UCLOUDLINK NETWORK TECHNOLOGY LIMITED - -OUI:4CB76D* - ID_OUI_FROM_DATABASE=Novi Security - -OUI:D0431E* - ID_OUI_FROM_DATABASE=Dell Inc. - -OUI:906CAC* - ID_OUI_FROM_DATABASE=Fortinet, Inc. - -OUI:00323A* - ID_OUI_FROM_DATABASE=so-logic - -OUI:E4FAFD* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:70D931* - ID_OUI_FROM_DATABASE=Cambridge Industries Group Co Ltd. - -OUI:E86549* - ID_OUI_FROM_DATABASE=Cisco Systems - -OUI:546009* - ID_OUI_FROM_DATABASE=Google Inc - -OUI:A013CB* - ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Technologies Co.,LTD - -OUI:20635F* - ID_OUI_FROM_DATABASE=Abeeway - -OUI:E0DB10* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:546172* - ID_OUI_FROM_DATABASE=ZODIAC AEROSPACE SAS - -OUI:08952A* - ID_OUI_FROM_DATABASE=Technicolor CH USA Inc - -OUI:B46D83* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:AC620D* - ID_OUI_FROM_DATABASE=Jabil Circuit (Wuxi) Co. LTD - -OUI:AC7A4D* - ID_OUI_FROM_DATABASE=ALPS ELECTRIC CO.,LTD. - -OUI:54CD10* - ID_OUI_FROM_DATABASE=Panasonic Mobile Communications Co.,Ltd. - -OUI:DC15DB* - ID_OUI_FROM_DATABASE=Ge Ruili Intelligent Technology ( Beijing ) Co., Ltd. +OUI:5C5188* + ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company OUI:A039F7* ID_OUI_FROM_DATABASE=LG Electronics (Mobile Communications) @@ -18098,66 +19811,12 @@ OUI:283713* OUI:7CAB25* ID_OUI_FROM_DATABASE=MESMO TECHNOLOGY INC. -OUI:246E96* - ID_OUI_FROM_DATABASE=Dell Inc. - -OUI:EC1F72* - ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co., LTD. - -OUI:445F8C* - ID_OUI_FROM_DATABASE=Intercel Group Limited - -OUI:E0ACCB* - ID_OUI_FROM_DATABASE=Apple, Inc. - -OUI:780CB8* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:78D75F* - ID_OUI_FROM_DATABASE=Apple, Inc. - -OUI:2078F0* - ID_OUI_FROM_DATABASE=Apple, Inc. - -OUI:DC5360* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:2CFCE4* - ID_OUI_FROM_DATABASE=CTEK Sweden AB - -OUI:D03311* - ID_OUI_FROM_DATABASE=Apple, Inc - -OUI:A8A795* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:10868C* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:84B517* - ID_OUI_FROM_DATABASE=Cisco Systems - -OUI:247189* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:FC6FB7* - ID_OUI_FROM_DATABASE=Pace plc - -OUI:EC1127* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:C4BAA3* - ID_OUI_FROM_DATABASE=Beijing Winicssec Technologies Co., Ltd. - OUI:74042B* ID_OUI_FROM_DATABASE=Lenovo Mobile Communication (Wuhan) Company Limited OUI:4455B1* ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD -OUI:204C9E* - ID_OUI_FROM_DATABASE=Cisco - OUI:A45602* ID_OUI_FROM_DATABASE=fenglian Technology Co.,Ltd. @@ -18167,65 +19826,65 @@ OUI:D06A1F* OUI:A88038* ID_OUI_FROM_DATABASE=ShenZhen MovingComm Technology Co., Limited -OUI:74C246* - ID_OUI_FROM_DATABASE=Amazon Technologies Inc. +OUI:805067* + ID_OUI_FROM_DATABASE=W & D TECHNOLOGY CORPORATION -OUI:146B72* - ID_OUI_FROM_DATABASE=Shenzhen Fortune Ship Technology Co., Ltd. +OUI:402814* + ID_OUI_FROM_DATABASE=RFI Engineering -OUI:40A5EF* - ID_OUI_FROM_DATABASE=Shenzhen Four Seas Global Link Network Technology Co., Ltd. +OUI:102C83* + ID_OUI_FROM_DATABASE=XIMEA -OUI:7C5CF8* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:D468BA* + ID_OUI_FROM_DATABASE=Shenzhen Sundray Technologies Company Limited -OUI:64F69D* - ID_OUI_FROM_DATABASE=Cisco +OUI:A47B85* + ID_OUI_FROM_DATABASE=ULTIMEDIA Co Ltd, -OUI:0CBC9F* - ID_OUI_FROM_DATABASE=Apple +OUI:A8D828* + ID_OUI_FROM_DATABASE=Bayer HealthCare -OUI:44E9DD* - ID_OUI_FROM_DATABASE=SAGEMCOM SAS +OUI:CC37AB* + ID_OUI_FROM_DATABASE=Edgecore Networks Corportation -OUI:7C7A53* - ID_OUI_FROM_DATABASE=Phytrex Technology Corp. +OUI:F80D60* + ID_OUI_FROM_DATABASE=CANON INC. -OUI:BC6010* - ID_OUI_FROM_DATABASE=Qingdao Hisense Communications Co.,Ltd +OUI:E02CB2* + ID_OUI_FROM_DATABASE=Lenovo Mobile Communication (Wuhan) Company Limited -OUI:C43ABE* - ID_OUI_FROM_DATABASE=Sony Mobile Communications AB +OUI:DC15DB* + ID_OUI_FROM_DATABASE=Ge Ruili Intelligent Technology ( Beijing ) Co., Ltd. -OUI:3C5EC3* - ID_OUI_FROM_DATABASE=Cisco +OUI:E8508B* + ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co., LTD. -OUI:D0A5A6* - ID_OUI_FROM_DATABASE=Cisco +OUI:30F335* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD -OUI:18B169* - ID_OUI_FROM_DATABASE=Sonicwall +OUI:E89120* + ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company -OUI:C0FFD4* - ID_OUI_FROM_DATABASE=Netgear Inc +OUI:546172* + ID_OUI_FROM_DATABASE=ZODIAC AEROSPACE SAS -OUI:D4684D* - ID_OUI_FROM_DATABASE=Ruckus Wireless +OUI:AC620D* + ID_OUI_FROM_DATABASE=Jabil Circuit (Wuxi) Co. LTD -OUI:1CC72D* - ID_OUI_FROM_DATABASE=Shenzhen Huapu Digital CO.,Ltd +OUI:54CD10* + ID_OUI_FROM_DATABASE=Panasonic Mobile Communications Co.,Ltd. -OUI:BC4CC4* - ID_OUI_FROM_DATABASE=Apple +OUI:A4A1E4* + ID_OUI_FROM_DATABASE=Innotube, Inc. -OUI:38D82F* - ID_OUI_FROM_DATABASE=zte corporation +OUI:706879* + ID_OUI_FROM_DATABASE=Saijo Denki International Co., Ltd. -OUI:C8D779* - ID_OUI_FROM_DATABASE=Qingdao Haier Telecom Co.,Ltd +OUI:343D98* + ID_OUI_FROM_DATABASE=JinQianMao Technology Co.,Ltd. -OUI:A0C562* - ID_OUI_FROM_DATABASE=Pace plc +OUI:5804CB* + ID_OUI_FROM_DATABASE=Tianjin Huisun Technology Co.,Ltd. OUI:1CB72C* ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. @@ -18251,35 +19910,35 @@ OUI:1844E6* OUI:A8D409* ID_OUI_FROM_DATABASE=USA 111 Inc -OUI:70E72C* - ID_OUI_FROM_DATABASE=Apple +OUI:3089D3* + ID_OUI_FROM_DATABASE=HONGKONG UCLOUDLINK NETWORK TECHNOLOGY LIMITED -OUI:C0CECD* - ID_OUI_FROM_DATABASE=Apple +OUI:4CB76D* + ID_OUI_FROM_DATABASE=Novi Security -OUI:98E0D9* - ID_OUI_FROM_DATABASE=Apple +OUI:906CAC* + ID_OUI_FROM_DATABASE=Fortinet, Inc. -OUI:805067* - ID_OUI_FROM_DATABASE=W & D TECHNOLOGY CORPORATION +OUI:00323A* + ID_OUI_FROM_DATABASE=so-logic -OUI:74A2E6* - ID_OUI_FROM_DATABASE=Cisco +OUI:64DB81* + ID_OUI_FROM_DATABASE=Syszone Co., Ltd. -OUI:402814* - ID_OUI_FROM_DATABASE=RFI Engineering +OUI:FC6FB7* + ID_OUI_FROM_DATABASE=Pace plc -OUI:102C83* - ID_OUI_FROM_DATABASE=XIMEA +OUI:C4BAA3* + ID_OUI_FROM_DATABASE=Beijing Winicssec Technologies Co., Ltd. -OUI:985AEB* - ID_OUI_FROM_DATABASE=Apple, Inc. +OUI:A013CB* + ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Technologies Co.,LTD -OUI:D468BA* - ID_OUI_FROM_DATABASE=Shenzhen Sundray Technologies Company Limited +OUI:20635F* + ID_OUI_FROM_DATABASE=Abeeway -OUI:A47B85* - ID_OUI_FROM_DATABASE=ULTIMEDIA Co Ltd, +OUI:E00370* + ID_OUI_FROM_DATABASE=ShenZhen Continental Wireless Technology Co., Ltd. OUI:709C8F* ID_OUI_FROM_DATABASE=Nero AG @@ -18296,24 +19955,6 @@ OUI:700136* OUI:E03560* ID_OUI_FROM_DATABASE=Challenger Supply Holdings, LLC -OUI:987BF3* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:A4A1E4* - ID_OUI_FROM_DATABASE=Innotube, Inc. - -OUI:88A25E* - ID_OUI_FROM_DATABASE=juniper networks - -OUI:706879* - ID_OUI_FROM_DATABASE=Saijo Denki International Co., Ltd. - -OUI:343D98* - ID_OUI_FROM_DATABASE=JinQianMao Technology Co.,Ltd. - -OUI:204747* - ID_OUI_FROM_DATABASE=Dell Inc. - OUI:0CB5DE* ID_OUI_FROM_DATABASE=Alcatel Lucent @@ -18329,65 +19970,62 @@ OUI:EC5A86* OUI:802AA8* ID_OUI_FROM_DATABASE=Ubiquiti Networks, Inc. -OUI:A45E60* - ID_OUI_FROM_DATABASE=Apple - OUI:F87AEF* ID_OUI_FROM_DATABASE=Rosonix Technology, Inc. OUI:10E878* ID_OUI_FROM_DATABASE=Alcatel-Lucent -OUI:B8BC1B* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd +OUI:BC6010* + ID_OUI_FROM_DATABASE=Qingdao Hisense Communications Co.,Ltd -OUI:E8508B* - ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co., LTD. +OUI:C43ABE* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB -OUI:30F335* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD +OUI:18B169* + ID_OUI_FROM_DATABASE=Sonicwall -OUI:E89120* - ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company +OUI:D4684D* + ID_OUI_FROM_DATABASE=Ruckus Wireless -OUI:5804CB* - ID_OUI_FROM_DATABASE=Tianjin Huisun Technology Co.,Ltd. +OUI:1CC72D* + ID_OUI_FROM_DATABASE=Shenzhen Huapu Digital CO.,Ltd -OUI:64DB81* - ID_OUI_FROM_DATABASE=Syszone Co., Ltd. +OUI:38D82F* + ID_OUI_FROM_DATABASE=zte corporation -OUI:E83381* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:C8D779* + ID_OUI_FROM_DATABASE=Qingdao Haier Telecom Co.,Ltd -OUI:3C4937* - ID_OUI_FROM_DATABASE=ASSMANN Electronic GmbH +OUI:A0C562* + ID_OUI_FROM_DATABASE=Pace plc -OUI:44E137* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:2CA2B4* + ID_OUI_FROM_DATABASE=Fortify Technologies, LLC -OUI:FC62B9* - ID_OUI_FROM_DATABASE=ALPS ERECTRIC CO.,LTD +OUI:D87495* + ID_OUI_FROM_DATABASE=zte corporation -OUI:04BD70* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD +OUI:8C873B* + ID_OUI_FROM_DATABASE=Leica Camera AG -OUI:10F681* - ID_OUI_FROM_DATABASE=vivo Mobile Communication Co., Ltd. +OUI:28E476* + ID_OUI_FROM_DATABASE=Pi-Coral -OUI:3863BB* - ID_OUI_FROM_DATABASE=Hewlett Packard +OUI:9C685B* + ID_OUI_FROM_DATABASE=Octonion SA -OUI:5C2ED2* - ID_OUI_FROM_DATABASE=ABC(XiSheng) Electronics Co.,Ltd +OUI:ACABBF* + ID_OUI_FROM_DATABASE=AthenTek Inc. -OUI:64899A* - ID_OUI_FROM_DATABASE=LG Electronics +OUI:5C41E7* + ID_OUI_FROM_DATABASE=Wiatec International Ltd. -OUI:F44E05* - ID_OUI_FROM_DATABASE=Cisco +OUI:DC0914* + ID_OUI_FROM_DATABASE=Talk-A-Phone Co. -OUI:6899CD* - ID_OUI_FROM_DATABASE=Cisco +OUI:142971* + ID_OUI_FROM_DATABASE=NEMOA ELECTRONICS (HK) CO. LTD OUI:C0BDD1* ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co., LTD. @@ -18401,69 +20039,6 @@ OUI:B47356* OUI:D88D5C* ID_OUI_FROM_DATABASE=Elentec -OUI:4886E8* - ID_OUI_FROM_DATABASE=Microsoft Corporation - -OUI:0CF5A4* - ID_OUI_FROM_DATABASE=Cisco - -OUI:C05627* - ID_OUI_FROM_DATABASE=Belkin International, Inc. - -OUI:B88EC6* - ID_OUI_FROM_DATABASE=Stateless Networks - -OUI:D87495* - ID_OUI_FROM_DATABASE=zte corporation - -OUI:8C873B* - ID_OUI_FROM_DATABASE=Leica Camera AG - -OUI:28E476* - ID_OUI_FROM_DATABASE=Pi-Coral - -OUI:8461A0* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:9C685B* - ID_OUI_FROM_DATABASE=Octonion SA - -OUI:78FC14* - ID_OUI_FROM_DATABASE=B Communications Pty Ltd - -OUI:9CF387* - ID_OUI_FROM_DATABASE=Apple - -OUI:34A395* - ID_OUI_FROM_DATABASE=Apple - -OUI:48437C* - ID_OUI_FROM_DATABASE=Apple - -OUI:88E161* - ID_OUI_FROM_DATABASE=Art Beijing Science and Technology Development Co., Ltd. - -OUI:B4A9FE* - ID_OUI_FROM_DATABASE=GHIA Technology (Shenzhen) LTD - -OUI:E0191D* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:C07009* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:84DBAC* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:FCB4E6* - ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP. - -OUI:700FC7* - ID_OUI_FROM_DATABASE=SHENZHEN IKINLOOP TECHNOLOGY CO.,LTD. - -OUI:EC8009* - ID_OUI_FROM_DATABASE=NovaSparks - OUI:50ADD5* ID_OUI_FROM_DATABASE=Dynalec Corporation @@ -18485,30 +20060,27 @@ OUI:40EACE* OUI:10C67E* ID_OUI_FROM_DATABASE=SHENZHEN JUCHIN TECHNOLOGY CO., LTD +OUI:3C4937* + ID_OUI_FROM_DATABASE=ASSMANN Electronic GmbH + +OUI:904506* + ID_OUI_FROM_DATABASE=Tokyo Boeki Medisys Inc. + OUI:80A85D* ID_OUI_FROM_DATABASE=Osterhout Design Group -OUI:605BB4* - ID_OUI_FROM_DATABASE=AzureWave Technologies, Inc. - OUI:9C6C15* ID_OUI_FROM_DATABASE=Microsoft Corporation OUI:EC74BA* ID_OUI_FROM_DATABASE=Hirschmann Automation and Control GmbH -OUI:18C58A* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - OUI:683C7D* ID_OUI_FROM_DATABASE=Magic Intelligence Technology Limited OUI:18A3E8* ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Tech.Co.,Ltd. -OUI:908D6C* - ID_OUI_FROM_DATABASE=Apple - OUI:60128B* ID_OUI_FROM_DATABASE=CANON INC. @@ -18521,81 +20093,63 @@ OUI:E8447E* OUI:84C3E8* ID_OUI_FROM_DATABASE=Vaillant GmbH -OUI:4C7625* - ID_OUI_FROM_DATABASE=Dell Inc. +OUI:B88EC6* + ID_OUI_FROM_DATABASE=Stateless Networks -OUI:E874E6* - ID_OUI_FROM_DATABASE=ADB BROADBAND ITALIA +OUI:146B72* + ID_OUI_FROM_DATABASE=Shenzhen Fortune Ship Technology Co., Ltd. -OUI:ACABBF* - ID_OUI_FROM_DATABASE=AthenTek Inc. +OUI:40A5EF* + ID_OUI_FROM_DATABASE=Shenzhen Four Seas Global Link Network Technology Co., Ltd. -OUI:5C41E7* - ID_OUI_FROM_DATABASE=Wiatec International Ltd. +OUI:7C7A53* + ID_OUI_FROM_DATABASE=Phytrex Technology Corp. -OUI:DC0914* - ID_OUI_FROM_DATABASE=Talk-A-Phone Co. +OUI:4886E8* + ID_OUI_FROM_DATABASE=Microsoft Corporation -OUI:142971* - ID_OUI_FROM_DATABASE=NEMOA ELECTRONICS (HK) CO. LTD +OUI:78FC14* + ID_OUI_FROM_DATABASE=B Communications Pty Ltd -OUI:A85B78* - ID_OUI_FROM_DATABASE=Apple +OUI:88E161* + ID_OUI_FROM_DATABASE=Art Beijing Science and Technology Development Co., Ltd. -OUI:5CFC66* - ID_OUI_FROM_DATABASE=Cisco +OUI:B4A9FE* + ID_OUI_FROM_DATABASE=GHIA Technology (Shenzhen) LTD -OUI:E09971* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:700FC7* + ID_OUI_FROM_DATABASE=SHENZHEN IKINLOOP TECHNOLOGY CO.,LTD. -OUI:2CA2B4* - ID_OUI_FROM_DATABASE=Fortify Technologies, LLC - -OUI:904506* - ID_OUI_FROM_DATABASE=Tokyo Boeki Medisys Inc. - -OUI:0C1539* - ID_OUI_FROM_DATABASE=Apple - -OUI:7403BD* - ID_OUI_FROM_DATABASE=Buffalo Inc. - -OUI:3010B3* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation - -OUI:0C1DAF* - ID_OUI_FROM_DATABASE=Beijing Xiaomi communications co.,ltd - -OUI:C8D019* - ID_OUI_FROM_DATABASE=Shanghai Tigercel Communication Technology Co.,Ltd - -OUI:18A958* - ID_OUI_FROM_DATABASE=PROVISION THAI CO., LTD. - -OUI:40E230* - ID_OUI_FROM_DATABASE=AzureWave Technologies, Inc. +OUI:EC8009* + ID_OUI_FROM_DATABASE=NovaSparks OUI:64002D* ID_OUI_FROM_DATABASE=Powerlinq Co., LTD +OUI:486B2C* + ID_OUI_FROM_DATABASE=BBK Electronics Corp., Ltd., + +OUI:101218* + ID_OUI_FROM_DATABASE=Korins Inc. + +OUI:EC0EC4* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:B04515* + ID_OUI_FROM_DATABASE=mira fitness,LLC. + +OUI:307512* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + OUI:A49D49* ID_OUI_FROM_DATABASE=Ketra, Inc. -OUI:BC16F5* - ID_OUI_FROM_DATABASE=Cisco - OUI:C09879* ID_OUI_FROM_DATABASE=Acer Inc. -OUI:803773* - ID_OUI_FROM_DATABASE=Netgear Inc - OUI:1C9ECB* ID_OUI_FROM_DATABASE=Beijing Nari Smartchip Microelectronics Company Limited -OUI:08E84F* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - OUI:D48DD9* ID_OUI_FROM_DATABASE=Meld Technology, Inc @@ -18623,32 +20177,11 @@ OUI:1C7E51* OUI:E41D2D* ID_OUI_FROM_DATABASE=Mellanox Technologies, Inc. -OUI:F4F1E1* - ID_OUI_FROM_DATABASE=Motorola Mobility LLC +OUI:60C798* + ID_OUI_FROM_DATABASE=Verifone, Inc. -OUI:486B2C* - ID_OUI_FROM_DATABASE=BBK Electronics Corp., Ltd., - -OUI:101218* - ID_OUI_FROM_DATABASE=Korins Inc. - -OUI:EC0EC4* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:B04515* - ID_OUI_FROM_DATABASE=mira fitness,LLC. - -OUI:307512* - ID_OUI_FROM_DATABASE=Sony Mobile Communications AB - -OUI:68F06D* - ID_OUI_FROM_DATABASE=ALONG INDUSTRIAL CO., LIMITED - -OUI:54F876* - ID_OUI_FROM_DATABASE=ABB AG - -OUI:4857DD* - ID_OUI_FROM_DATABASE=Facebook +OUI:380E7B* + ID_OUI_FROM_DATABASE=V.P.S. Thai Co., Ltd OUI:38F33F* ID_OUI_FROM_DATABASE=TATSUNO CORPORATION @@ -18668,20 +20201,11 @@ OUI:C40006* OUI:789CE7* ID_OUI_FROM_DATABASE=Shenzhen Aikede Technology Co., Ltd -OUI:84930C* - ID_OUI_FROM_DATABASE=InCoax Networks Europe AB +OUI:64899A* + ID_OUI_FROM_DATABASE=LG Electronics -OUI:F8E811* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:E09796* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:5067AE* - ID_OUI_FROM_DATABASE=Cisco - -OUI:D47B35* - ID_OUI_FROM_DATABASE=NEO Monitors AS +OUI:5C2ED2* + ID_OUI_FROM_DATABASE=ABC(XiSheng) Electronics Co.,Ltd OUI:D8F710* ID_OUI_FROM_DATABASE=Libre Wireless Technologies Inc. @@ -18707,23 +20231,44 @@ OUI:CCF538* OUI:04DEDB* ID_OUI_FROM_DATABASE=Rockport Networks Inc -OUI:60C798* - ID_OUI_FROM_DATABASE=Verifone, Inc. +OUI:68F06D* + ID_OUI_FROM_DATABASE=ALONG INDUSTRIAL CO., LIMITED -OUI:380E7B* - ID_OUI_FROM_DATABASE=V.P.S. Thai Co., Ltd +OUI:54F876* + ID_OUI_FROM_DATABASE=ABB AG -OUI:AC87A3* - ID_OUI_FROM_DATABASE=Apple +OUI:4857DD* + ID_OUI_FROM_DATABASE=Facebook -OUI:34E6AD* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:84930C* + ID_OUI_FROM_DATABASE=InCoax Networks Europe AB + +OUI:D47B35* + ID_OUI_FROM_DATABASE=NEO Monitors AS OUI:D8FB11* ID_OUI_FROM_DATABASE=AXACORE -OUI:00F76F* - ID_OUI_FROM_DATABASE=Apple +OUI:C8D019* + ID_OUI_FROM_DATABASE=Shanghai Tigercel Communication Technology Co.,Ltd + +OUI:18A958* + ID_OUI_FROM_DATABASE=PROVISION THAI CO., LTD. + +OUI:D8DECE* + ID_OUI_FROM_DATABASE=ISUNG CO.,LTD + +OUI:2053CA* + ID_OUI_FROM_DATABASE=Risk Technology Ltd + +OUI:142BD6* + ID_OUI_FROM_DATABASE=Guangdong Appscomm Co.,Ltd + +OUI:C8BA94* + ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co., LTD. + +OUI:B025AA* + ID_OUI_FROM_DATABASE=Private OUI:408256* ID_OUI_FROM_DATABASE=Continental Automotive GmbH @@ -18740,23 +20285,14 @@ OUI:2829CC* OUI:FC790B* ID_OUI_FROM_DATABASE=Hitachi High Technologies America, Inc. -OUI:8096CA* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind Co.,Ltd - OUI:28E6E9* ID_OUI_FROM_DATABASE=SIS Sat Internet Services GmbH OUI:BC4E5D* ID_OUI_FROM_DATABASE=ZhongMiao Technology Co., Ltd. -OUI:6C2F2C* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:60A8FE* - ID_OUI_FROM_DATABASE=Nokia Solutions and Networks - -OUI:5C8D4E* - ID_OUI_FROM_DATABASE=Apple +OUI:08F728* + ID_OUI_FROM_DATABASE=GLOBO Multimedia Sp. z o.o. Sp.k. OUI:70720D* ID_OUI_FROM_DATABASE=Lenovo Mobile Communication Technology Ltd. @@ -18764,24 +20300,45 @@ OUI:70720D* OUI:8401A7* ID_OUI_FROM_DATABASE=Greyware Automation Products, Inc -OUI:40F201* - ID_OUI_FROM_DATABASE=SAGEMCOM - -OUI:DCF110* - ID_OUI_FROM_DATABASE=Nokia Corporation - OUI:C4C9EC* ID_OUI_FROM_DATABASE=Gugaoo HK Limited -OUI:2832C5* - ID_OUI_FROM_DATABASE=Humax.co.,ltd - OUI:F406A5* ID_OUI_FROM_DATABASE=Hangzhou Bianfeng Networking Technology Co., Ltd. OUI:4C3909* ID_OUI_FROM_DATABASE=HPL Electric & Power Private Limited +OUI:7CFE4E* + ID_OUI_FROM_DATABASE=Shenzhen Safe vision Technology Co.,LTD + +OUI:54EF92* + ID_OUI_FROM_DATABASE=Shenzhen Elink Technology Co., LTD + +OUI:800E24* + ID_OUI_FROM_DATABASE=ForgetBox + +OUI:FCE186* + ID_OUI_FROM_DATABASE=A3M Co., LTD + +OUI:CCB691* + ID_OUI_FROM_DATABASE=NECMagnusCommunications + +OUI:40167E* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:C89F1D* + ID_OUI_FROM_DATABASE=SHENZHEN COMMUNICATION TECHNOLOGIES CO.,LTD + +OUI:983713* + ID_OUI_FROM_DATABASE=PT.Navicom Indonesia + +OUI:ACA919* + ID_OUI_FROM_DATABASE=TrekStor GmbH + +OUI:84850A* + ID_OUI_FROM_DATABASE=Hella Sonnen- und Wetterschutztechnik GmbH + OUI:183009* ID_OUI_FROM_DATABASE=Woojin Industrial Systems Co., Ltd. @@ -18794,39 +20351,18 @@ OUI:34C5D0* OUI:74DBD1* ID_OUI_FROM_DATABASE=Ebay Inc -OUI:C891F9* - ID_OUI_FROM_DATABASE=SAGEMCOM - OUI:3431C4* ID_OUI_FROM_DATABASE=AVM GmbH -OUI:B4475E* - ID_OUI_FROM_DATABASE=Avaya, Inc - -OUI:08F728* - ID_OUI_FROM_DATABASE=GLOBO Multimedia Sp. z o.o. Sp.k. - -OUI:680571* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - OUI:DC537C* ID_OUI_FROM_DATABASE=Compal Broadband Networks, Inc. -OUI:C0F2FB* - ID_OUI_FROM_DATABASE=Apple - OUI:A00627* ID_OUI_FROM_DATABASE=NEXPA System OUI:303335* ID_OUI_FROM_DATABASE=Boosty -OUI:6077E2* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:20934D* - ID_OUI_FROM_DATABASE=Fujian Star-net Communication Co., Ltd - OUI:18D5B6* ID_OUI_FROM_DATABASE=SMG Holdings LLC @@ -18836,98 +20372,17 @@ OUI:C8FF77* OUI:C03D46* ID_OUI_FROM_DATABASE=Shanghai Mochui Network Technology Co., Ltd -OUI:E06678* - ID_OUI_FROM_DATABASE=Apple - -OUI:84850A* - ID_OUI_FROM_DATABASE=Hella Sonnen- und Wetterschutztechnik GmbH - -OUI:6CC217* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:14F65A* - ID_OUI_FROM_DATABASE=Xiaomi inc. - -OUI:F87394* - ID_OUI_FROM_DATABASE=NETGEAR INC., - -OUI:D80CCF* - ID_OUI_FROM_DATABASE=C.G.V. S.A.S. - -OUI:28E31F* - ID_OUI_FROM_DATABASE=Xiaomi inc. - -OUI:F49FF3* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:80717A* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd +OUI:DCF110* + ID_OUI_FROM_DATABASE=Nokia Corporation OUI:54DF00* ID_OUI_FROM_DATABASE=Ulterius Technologies, LLC -OUI:4CF2BF* - ID_OUI_FROM_DATABASE=Cambridge Industries(Group) Co.,Ltd. - OUI:E01D38* ID_OUI_FROM_DATABASE=Beijing HuaqinWorld Technology Co.,Ltd -OUI:800E24* - ID_OUI_FROM_DATABASE=ForgetBox - -OUI:54EF92* - ID_OUI_FROM_DATABASE=Shenzhen Elink Technology Co., LTD - -OUI:FCE186* - ID_OUI_FROM_DATABASE=A3M Co., LTD - -OUI:CCB691* - ID_OUI_FROM_DATABASE=NECMagnusCommunications - -OUI:2834A2* - ID_OUI_FROM_DATABASE=Cisco - -OUI:40167E* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. - -OUI:C89F1D* - ID_OUI_FROM_DATABASE=SHENZHEN COMMUNICATION TECHNOLOGIES CO.,LTD - -OUI:983713* - ID_OUI_FROM_DATABASE=PT.Navicom Indonesia - -OUI:1C1AC0* - ID_OUI_FROM_DATABASE=Apple - -OUI:C8F650* - ID_OUI_FROM_DATABASE=Apple - -OUI:B4EEB4* - ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP - -OUI:7CFE4E* - ID_OUI_FROM_DATABASE=Shenzhen Safe vision Technology Co.,LTD - -OUI:D8DECE* - ID_OUI_FROM_DATABASE=ISUNG CO.,LTD - -OUI:2053CA* - ID_OUI_FROM_DATABASE=Risk Technology Ltd - -OUI:544A00* - ID_OUI_FROM_DATABASE=Cisco - -OUI:142BD6* - ID_OUI_FROM_DATABASE=Guangdong Appscomm Co.,Ltd - -OUI:641225* - ID_OUI_FROM_DATABASE=Cisco - -OUI:C8BA94* - ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co., LTD. - -OUI:ACA919* - ID_OUI_FROM_DATABASE=TrekStor GmbH +OUI:D80CCF* + ID_OUI_FROM_DATABASE=C.G.V. S.A.S. OUI:143DF2* ID_OUI_FROM_DATABASE=Beijing Shidai Hongyuan Network Communication Co.,Ltd @@ -18935,9 +20390,6 @@ OUI:143DF2* OUI:B0D59D* ID_OUI_FROM_DATABASE=Shenzhen Zowee Technology Co., Ltd -OUI:B000B4* - ID_OUI_FROM_DATABASE=Cisco - OUI:C4913A* ID_OUI_FROM_DATABASE=Shenzhen Sanland Electronic Co., ltd. @@ -18947,8 +20399,20 @@ OUI:60B617* OUI:A46032* ID_OUI_FROM_DATABASE=MRV Communications (Networks) LTD -OUI:60D9C7* - ID_OUI_FROM_DATABASE=Apple +OUI:205A00* + ID_OUI_FROM_DATABASE=Coval + +OUI:0C2026* + ID_OUI_FROM_DATABASE=noax Technologies AG + +OUI:240A11* + ID_OUI_FROM_DATABASE=TCT Mobile Limited + +OUI:880FB6* + ID_OUI_FROM_DATABASE=Jabil Circuits India Pvt Ltd,-EHTP unit + +OUI:C4626B* + ID_OUI_FROM_DATABASE=ZPT Vigantice OUI:74F85D* ID_OUI_FROM_DATABASE=Berkeley Nucleonics Corp @@ -18971,102 +20435,6 @@ OUI:1027BE* OUI:2087AC* ID_OUI_FROM_DATABASE=AES motomation -OUI:B0DA00* - ID_OUI_FROM_DATABASE=CERA ELECTRONIQUE - -OUI:447098* - ID_OUI_FROM_DATABASE=MING HONG TECHNOLOGY (SHEN ZHEN) LIMITED - -OUI:54E2E0* - ID_OUI_FROM_DATABASE=Pace plc - -OUI:205A00* - ID_OUI_FROM_DATABASE=Coval - -OUI:7426AC* - ID_OUI_FROM_DATABASE=Cisco - -OUI:5056BF* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,LTD - -OUI:0C2026* - ID_OUI_FROM_DATABASE=noax Technologies AG - -OUI:A02BB8* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:240A11* - ID_OUI_FROM_DATABASE=TCT Mobile Limited - -OUI:880FB6* - ID_OUI_FROM_DATABASE=Jabil Circuits India Pvt Ltd,-EHTP unit - -OUI:C4626B* - ID_OUI_FROM_DATABASE=ZPT Vigantice - -OUI:9CD21E* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:D07E35* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:48D0CF* - ID_OUI_FROM_DATABASE=Universal Electronics, Inc. - -OUI:F4B52F* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:AC3613* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:DCC793* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:E03F49* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. - -OUI:386C9B* - ID_OUI_FROM_DATABASE=Ivy Biomedical - -OUI:7C1A03* - ID_OUI_FROM_DATABASE=8Locations Co., Ltd. - -OUI:783E53* - ID_OUI_FROM_DATABASE=BSkyB Ltd - -OUI:481842* - ID_OUI_FROM_DATABASE=Shanghai Winaas Co. Equipment Co. Ltd. - -OUI:E817FC* - ID_OUI_FROM_DATABASE=NIFTY Corporation - -OUI:D09C30* - ID_OUI_FROM_DATABASE=Foster Electric Company, Limited - -OUI:78FEE2* - ID_OUI_FROM_DATABASE=Shanghai Diveo Technology Co., Ltd - -OUI:28C825* - ID_OUI_FROM_DATABASE=DellKing Industrial Co., Ltd - -OUI:80006E* - ID_OUI_FROM_DATABASE=Apple - -OUI:64E892* - ID_OUI_FROM_DATABASE=Morio Denki Co., Ltd. - -OUI:086DF2* - ID_OUI_FROM_DATABASE=Shenzhen MIMOWAVE Technology Co.,Ltd - -OUI:64EB8C* - ID_OUI_FROM_DATABASE=Seiko Epson Corporation - -OUI:00EEBD* - ID_OUI_FROM_DATABASE=HTC Corporation - -OUI:48B5A7* - ID_OUI_FROM_DATABASE=Glory Horse Industries Ltd. - OUI:A824EB* ID_OUI_FROM_DATABASE=ZAO NPO Introtest @@ -19085,17 +20453,158 @@ OUI:B0EC8F* OUI:C40E45* ID_OUI_FROM_DATABASE=ACK Networks,Inc. -OUI:1C1B68* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:5C254C* ID_OUI_FROM_DATABASE=Avire Global Pte Ltd -OUI:B025AA* - ID_OUI_FROM_DATABASE=Private +OUI:7C1A03* + ID_OUI_FROM_DATABASE=8Locations Co., Ltd. -OUI:544A16* - ID_OUI_FROM_DATABASE=Texas Instruments +OUI:481842* + ID_OUI_FROM_DATABASE=Shanghai Winaas Co. Equipment Co. Ltd. + +OUI:E817FC* + ID_OUI_FROM_DATABASE=NIFTY Corporation + +OUI:D09C30* + ID_OUI_FROM_DATABASE=Foster Electric Company, Limited + +OUI:78FEE2* + ID_OUI_FROM_DATABASE=Shanghai Diveo Technology Co., Ltd + +OUI:386C9B* + ID_OUI_FROM_DATABASE=Ivy Biomedical + +OUI:E44C6C* + ID_OUI_FROM_DATABASE=Shenzhen Guo Wei Electronic Co,. Ltd. + +OUI:008B43* + ID_OUI_FROM_DATABASE=RFTECH + +OUI:2C957F* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:242642* + ID_OUI_FROM_DATABASE=SHARP Corporation. + +OUI:282246* + ID_OUI_FROM_DATABASE=Beijing Sinoix Communication Co., LTD + +OUI:FC1607* + ID_OUI_FROM_DATABASE=Taian Technology(Wuxi) Co.,Ltd. + +OUI:CC89FD* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:E86183* + ID_OUI_FROM_DATABASE=Black Diamond Advanced Technology, LLC + +OUI:C4824E* + ID_OUI_FROM_DATABASE=Changzhou Uchip Electronics Co., LTD. + +OUI:24A87D* + ID_OUI_FROM_DATABASE=Panasonic Automotive Systems Asia Pacific(Thailand)Co.,Ltd. + +OUI:78EC74* + ID_OUI_FROM_DATABASE=Kyland-USA + +OUI:28C825* + ID_OUI_FROM_DATABASE=DellKing Industrial Co., Ltd + +OUI:64E892* + ID_OUI_FROM_DATABASE=Morio Denki Co., Ltd. + +OUI:086DF2* + ID_OUI_FROM_DATABASE=Shenzhen MIMOWAVE Technology Co.,Ltd + +OUI:64EB8C* + ID_OUI_FROM_DATABASE=Seiko Epson Corporation + +OUI:48D0CF* + ID_OUI_FROM_DATABASE=Universal Electronics, Inc. + +OUI:AC3613* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:DCC793* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:E03F49* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:D8EE78* + ID_OUI_FROM_DATABASE=Moog Protokraft + +OUI:F4B6E5* + ID_OUI_FROM_DATABASE=TerraSem Co.,Ltd + +OUI:28BB59* + ID_OUI_FROM_DATABASE=RNET Technologies, Inc. + +OUI:7C8D91* + ID_OUI_FROM_DATABASE=Shanghai Hongzhuo Information Technology co.,LTD + +OUI:A881F1* + ID_OUI_FROM_DATABASE=BMEYE B.V. + +OUI:241148* + ID_OUI_FROM_DATABASE=Entropix, LLC + +OUI:30B5C2* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:F85C45* + ID_OUI_FROM_DATABASE=IC Nexus Co. Ltd. + +OUI:88F7C7* + ID_OUI_FROM_DATABASE=Technicolor USA Inc. + +OUI:04DB8A* + ID_OUI_FROM_DATABASE=Suntech International Ltd. + +OUI:083F76* + ID_OUI_FROM_DATABASE=Intellian Technologies, Inc. + +OUI:0CC47A* + ID_OUI_FROM_DATABASE=Super Micro Computer, Inc. + +OUI:D0634D* + ID_OUI_FROM_DATABASE=Meiko Maschinenbau GmbH & Co. KG + +OUI:24DBED* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:88C626* + ID_OUI_FROM_DATABASE=Logitech - Ultimate Ears + +OUI:889CA6* + ID_OUI_FROM_DATABASE=BTB Korea INC + +OUI:F025B7* + ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co., LTD. + +OUI:B0DA00* + ID_OUI_FROM_DATABASE=CERA ELECTRONIQUE + +OUI:447098* + ID_OUI_FROM_DATABASE=MING HONG TECHNOLOGY (SHEN ZHEN) LIMITED + +OUI:54E2E0* + ID_OUI_FROM_DATABASE=Pace plc + +OUI:00EEBD* + ID_OUI_FROM_DATABASE=HTC Corporation + +OUI:48B5A7* + ID_OUI_FROM_DATABASE=Glory Horse Industries Ltd. + +OUI:DC5E36* + ID_OUI_FROM_DATABASE=Paterson Technology + +OUI:50E0C7* + ID_OUI_FROM_DATABASE=TurControlSystme AG + +OUI:9CD643* + ID_OUI_FROM_DATABASE=D-Link International OUI:28FC51* ID_OUI_FROM_DATABASE=The Electric Controller and Manufacturing Co., LLC @@ -19121,9 +20630,6 @@ OUI:A4059E* OUI:6C15F9* ID_OUI_FROM_DATABASE=Nautronix Limited -OUI:94EB2C* - ID_OUI_FROM_DATABASE=Google Inc. - OUI:680AD7* ID_OUI_FROM_DATABASE=Yancheng Kecheng Optoelectronic Technology Co., Ltd @@ -19136,342 +20642,6 @@ OUI:643F5F* OUI:E8F226* ID_OUI_FROM_DATABASE=MILLSON CUSTOM SOLUTIONS INC. -OUI:889CA6* - ID_OUI_FROM_DATABASE=BTB Korea INC - -OUI:F025B7* - ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co., LTD. - -OUI:E86183* - ID_OUI_FROM_DATABASE=Black Diamond Advanced Technology, LLC - -OUI:C4824E* - ID_OUI_FROM_DATABASE=Changzhou Uchip Electronics Co., LTD. - -OUI:24A87D* - ID_OUI_FROM_DATABASE=Panasonic Automotive Systems Asia Pacific(Thailand)Co.,Ltd. - -OUI:78EC74* - ID_OUI_FROM_DATABASE=Kyland-USA - -OUI:CC89FD* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:D8EE78* - ID_OUI_FROM_DATABASE=Moog Protokraft - -OUI:D8DDFD* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:B418D1* - ID_OUI_FROM_DATABASE=Apple - -OUI:F4B6E5* - ID_OUI_FROM_DATABASE=TerraSem Co.,Ltd - -OUI:28BB59* - ID_OUI_FROM_DATABASE=RNET Technologies, Inc. - -OUI:D07AB5* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:7C8D91* - ID_OUI_FROM_DATABASE=Shanghai Hongzhuo Information Technology co.,LTD - -OUI:A881F1* - ID_OUI_FROM_DATABASE=BMEYE B.V. - -OUI:241148* - ID_OUI_FROM_DATABASE=Entropix, LLC - -OUI:30B5C2* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. - -OUI:F85C45* - ID_OUI_FROM_DATABASE=IC Nexus Co. Ltd. - -OUI:88F7C7* - ID_OUI_FROM_DATABASE=Technicolor USA Inc. - -OUI:C40528* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:04DB8A* - ID_OUI_FROM_DATABASE=Suntech International Ltd. - -OUI:A0F459* - ID_OUI_FROM_DATABASE=FN-LINK TECHNOLOGY LIMITED - -OUI:E44C6C* - ID_OUI_FROM_DATABASE=Shenzhen Guo Wei Electronic Co,. Ltd. - -OUI:FC15B4* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:008B43* - ID_OUI_FROM_DATABASE=RFTECH - -OUI:2C957F* - ID_OUI_FROM_DATABASE=zte corporation - -OUI:242642* - ID_OUI_FROM_DATABASE=SHARP Corporation. - -OUI:282246* - ID_OUI_FROM_DATABASE=Beijing Sinoix Communication Co., LTD - -OUI:FC1607* - ID_OUI_FROM_DATABASE=Taian Technology(Wuxi) Co.,Ltd. - -OUI:784B87* - ID_OUI_FROM_DATABASE=Murata Manufacturing Co.,Ltd. - -OUI:443192* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:24A495* - ID_OUI_FROM_DATABASE=Thales Canada Inc. - -OUI:18AA45* - ID_OUI_FROM_DATABASE=Fon Technology - -OUI:F0C1F1* - ID_OUI_FROM_DATABASE=Apple, Inc. - -OUI:0073E0* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:549359* - ID_OUI_FROM_DATABASE=SHENZHEN TWOWING TECHNOLOGIES CO.,LTD. - -OUI:BC4486* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:284430* - ID_OUI_FROM_DATABASE=GenesisTechnical Systems (UK) Ltd - -OUI:9843DA* - ID_OUI_FROM_DATABASE=INTERTECH - -OUI:8056F2* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:00738D* - ID_OUI_FROM_DATABASE=Tinno Mobile Technology Corp - -OUI:606944* - ID_OUI_FROM_DATABASE=Apple, Inc - -OUI:285767* - ID_OUI_FROM_DATABASE=Echostar Technologies Corp - -OUI:E498D6* - ID_OUI_FROM_DATABASE=Apple, Inc - -OUI:B07908* - ID_OUI_FROM_DATABASE=Cummings Engineering - -OUI:F8BC12* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:04CB1D* - ID_OUI_FROM_DATABASE=Traka plc - -OUI:DC5E36* - ID_OUI_FROM_DATABASE=Paterson Technology - -OUI:50E0C7* - ID_OUI_FROM_DATABASE=TurControlSystme AG - -OUI:888603* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:9CD643* - ID_OUI_FROM_DATABASE=D-Link International - -OUI:3C300C* - ID_OUI_FROM_DATABASE=Dewar Electronics Pty Ltd - -OUI:78B5D2* - ID_OUI_FROM_DATABASE=Ever Treasure Industrial Limited - -OUI:A409CB* - ID_OUI_FROM_DATABASE=Alfred Kaercher GmbH & Co KG - -OUI:C445EC* - ID_OUI_FROM_DATABASE=Shanghai Yali Electron Co.,LTD - -OUI:380B40* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:60BEB5* - ID_OUI_FROM_DATABASE=Motorola Mobility LLC - -OUI:F0EBD0* - ID_OUI_FROM_DATABASE=Shanghai Feixun Communication Co.,Ltd. - -OUI:A47760* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:3CDFBD* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:14B968* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:083F76* - ID_OUI_FROM_DATABASE=Intellian Technologies, Inc. - -OUI:0CC47A* - ID_OUI_FROM_DATABASE=Super Micro Computer, Inc. - -OUI:D0634D* - ID_OUI_FROM_DATABASE=Meiko Maschinenbau GmbH & Co. KG - -OUI:24DBED* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:A47733* - ID_OUI_FROM_DATABASE=Google - -OUI:88C626* - ID_OUI_FROM_DATABASE=Logitech - Ultimate Ears - -OUI:1499E2* - ID_OUI_FROM_DATABASE=Apple, Inc - -OUI:B87AC9* - ID_OUI_FROM_DATABASE=Siemens Ltd. - -OUI:5CA48A* - ID_OUI_FROM_DATABASE=Cisco - -OUI:B0989F* - ID_OUI_FROM_DATABASE=LG CNS - -OUI:E0A198* - ID_OUI_FROM_DATABASE=NOJA Power Switchgear Pty Ltd - -OUI:CC7B35* - ID_OUI_FROM_DATABASE=zte corporation - -OUI:04D437* - ID_OUI_FROM_DATABASE=ZNV - -OUI:CCF407* - ID_OUI_FROM_DATABASE=EUKREA ELECTROMATIQUE SARL - -OUI:306023* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:20CD39* - ID_OUI_FROM_DATABASE=Texas Instruments, Inc - -OUI:BC2BD7* - ID_OUI_FROM_DATABASE=Revogi Innovation Co., Ltd. - -OUI:3C404F* - ID_OUI_FROM_DATABASE=Guangdong Pisen Electronics Co. Ltd. - -OUI:18AF8F* - ID_OUI_FROM_DATABASE=Apple - -OUI:F8B156* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:102279* - ID_OUI_FROM_DATABASE=ZeroDesktop, Inc. - -OUI:24ECD6* - ID_OUI_FROM_DATABASE=CSG Science & Technology Co.,Ltd.Hefei - -OUI:1CAF05* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:646EEA* - ID_OUI_FROM_DATABASE=Iskratel d.o.o. - -OUI:043D98* - ID_OUI_FROM_DATABASE=ChongQing QingJia Electronics CO.,LTD - -OUI:E8BB3D* - ID_OUI_FROM_DATABASE=Sino Prime-Tech Limited - -OUI:E492FB* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:98CDB4* - ID_OUI_FROM_DATABASE=Virident Systems, Inc. - -OUI:54E3B0* - ID_OUI_FROM_DATABASE=JVL Industri Elektronik - -OUI:640B4A* - ID_OUI_FROM_DATABASE=Digital Telecom Technology Limited - -OUI:3413E8* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:F81654* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:F42012* - ID_OUI_FROM_DATABASE=Cuciniale GmbH - -OUI:4C21D0* - ID_OUI_FROM_DATABASE=Sony Mobile Communications AB - -OUI:60699B* - ID_OUI_FROM_DATABASE=isepos GmbH - -OUI:B830A8* - ID_OUI_FROM_DATABASE=Road-Track Telematics Development - -OUI:542160* - ID_OUI_FROM_DATABASE=Resolution Products - -OUI:A4895B* - ID_OUI_FROM_DATABASE=ARK INFOSOLUTIONS PVT LTD - -OUI:38EC11* - ID_OUI_FROM_DATABASE=Novatek Microelectronics Corp. - -OUI:A8CCC5* - ID_OUI_FROM_DATABASE=Saab AB (publ) - -OUI:988E4A* - ID_OUI_FROM_DATABASE=NOXUS(BEIJING) TECHNOLOGY CO.,LTD - -OUI:1C4158* - ID_OUI_FROM_DATABASE=Gemalto M2M GmbH - -OUI:B8E856* - ID_OUI_FROM_DATABASE=Apple - -OUI:90B21F* - ID_OUI_FROM_DATABASE=Apple - -OUI:ACD657* - ID_OUI_FROM_DATABASE=Shaanxi Guolian Digital TV Technology Co., Ltd. - -OUI:541B5D* - ID_OUI_FROM_DATABASE=Techno-Innov - -OUI:78CB33* - ID_OUI_FROM_DATABASE=DHC Software Co.,Ltd - -OUI:507691* - ID_OUI_FROM_DATABASE=Tekpea, Inc. - -OUI:C421C8* - ID_OUI_FROM_DATABASE=KYOCERA Corporation - -OUI:A4C0C7* - ID_OUI_FROM_DATABASE=ShenZhen Hitom Communication Technology Co..LTD - -OUI:EC2257* - ID_OUI_FROM_DATABASE=JiangSu NanJing University Electronic Information Technology Co.,Ltd - OUI:7060DE* ID_OUI_FROM_DATABASE=LaVision GmbH @@ -19499,9 +20669,6 @@ OUI:902083* OUI:14B126* ID_OUI_FROM_DATABASE=Industrial Software Co -OUI:E8611F* - ID_OUI_FROM_DATABASE=Dawning Information Industry Co.,Ltd - OUI:C03580* ID_OUI_FROM_DATABASE=A&R TECH @@ -19532,9 +20699,258 @@ OUI:6C5AB5* OUI:88789C* ID_OUI_FROM_DATABASE=Game Technologies SA +OUI:18AA45* + ID_OUI_FROM_DATABASE=Fon Technology + +OUI:0073E0* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:549359* + ID_OUI_FROM_DATABASE=SHENZHEN TWOWING TECHNOLOGIES CO.,LTD. + +OUI:BC4486* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:284430* + ID_OUI_FROM_DATABASE=GenesisTechnical Systems (UK) Ltd + +OUI:9843DA* + ID_OUI_FROM_DATABASE=INTERTECH + +OUI:8056F2* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:285767* + ID_OUI_FROM_DATABASE=Echostar Technologies Corp + +OUI:B07908* + ID_OUI_FROM_DATABASE=Cummings Engineering + +OUI:04CB1D* + ID_OUI_FROM_DATABASE=Traka plc + +OUI:B87AC9* + ID_OUI_FROM_DATABASE=Siemens Ltd. + +OUI:B0989F* + ID_OUI_FROM_DATABASE=LG CNS + +OUI:3C300C* + ID_OUI_FROM_DATABASE=Dewar Electronics Pty Ltd + +OUI:78B5D2* + ID_OUI_FROM_DATABASE=Ever Treasure Industrial Limited + +OUI:A409CB* + ID_OUI_FROM_DATABASE=Alfred Kaercher GmbH & Co KG + +OUI:C445EC* + ID_OUI_FROM_DATABASE=Shanghai Yali Electron Co.,LTD + +OUI:380B40* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:E8611F* + ID_OUI_FROM_DATABASE=Dawning Information Industry Co.,Ltd + +OUI:0CA694* + ID_OUI_FROM_DATABASE=Sunitec Enterprise Co.,Ltd + +OUI:146080* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:986CF5* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:78491D* + ID_OUI_FROM_DATABASE=The Will-Burt Company + +OUI:74D435* + ID_OUI_FROM_DATABASE=GIGA-BYTE TECHNOLOGY CO.,LTD. + OUI:840F45* ID_OUI_FROM_DATABASE=Shanghai GMT Digital Technologies Co., Ltd +OUI:58A2B5* + ID_OUI_FROM_DATABASE=LG Electronics + +OUI:D8270C* + ID_OUI_FROM_DATABASE=MaxTronic International Co., Ltd. + +OUI:E80410* + ID_OUI_FROM_DATABASE=Private + +OUI:8C088B* + ID_OUI_FROM_DATABASE=Remote Solution + +OUI:A47760* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:24A495* + ID_OUI_FROM_DATABASE=Thales Canada Inc. + +OUI:70188B* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:3C77E6* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:5CDD70* + ID_OUI_FROM_DATABASE=Hangzhou H3C Technologies Co., Limited + +OUI:883612* + ID_OUI_FROM_DATABASE=SRC Computers, LLC + +OUI:E0A198* + ID_OUI_FROM_DATABASE=NOJA Power Switchgear Pty Ltd + +OUI:CC7B35* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:04D437* + ID_OUI_FROM_DATABASE=ZNV + +OUI:CCF407* + ID_OUI_FROM_DATABASE=EUKREA ELECTROMATIQUE SARL + +OUI:BC2BD7* + ID_OUI_FROM_DATABASE=Revogi Innovation Co., Ltd. + +OUI:3C404F* + ID_OUI_FROM_DATABASE=Guangdong Pisen Electronics Co. Ltd. + +OUI:24ECD6* + ID_OUI_FROM_DATABASE=CSG Science & Technology Co.,Ltd.Hefei + +OUI:102279* + ID_OUI_FROM_DATABASE=ZeroDesktop, Inc. + +OUI:CC4AE1* + ID_OUI_FROM_DATABASE=fourtec -Fourier Technologies + +OUI:A4895B* + ID_OUI_FROM_DATABASE=ARK INFOSOLUTIONS PVT LTD + +OUI:38EC11* + ID_OUI_FROM_DATABASE=Novatek Microelectronics Corp. + +OUI:A8CCC5* + ID_OUI_FROM_DATABASE=Saab AB (publ) + +OUI:988E4A* + ID_OUI_FROM_DATABASE=NOXUS(BEIJING) TECHNOLOGY CO.,LTD + +OUI:1C4158* + ID_OUI_FROM_DATABASE=Gemalto M2M GmbH + +OUI:ACD657* + ID_OUI_FROM_DATABASE=Shaanxi Guolian Digital TV Technology Co., Ltd. + +OUI:541B5D* + ID_OUI_FROM_DATABASE=Techno-Innov + +OUI:78CB33* + ID_OUI_FROM_DATABASE=DHC Software Co.,Ltd + +OUI:507691* + ID_OUI_FROM_DATABASE=Tekpea, Inc. + +OUI:C421C8* + ID_OUI_FROM_DATABASE=KYOCERA Corporation + +OUI:A4C0C7* + ID_OUI_FROM_DATABASE=ShenZhen Hitom Communication Technology Co..LTD + +OUI:EC2257* + ID_OUI_FROM_DATABASE=JiangSu NanJing University Electronic Information Technology Co.,Ltd + +OUI:0C84DC* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:341A4C* + ID_OUI_FROM_DATABASE=SHENZHEN WEIBU ELECTRONICS CO.,LTD. + +OUI:A09BBD* + ID_OUI_FROM_DATABASE=Total Aviation Solutions Pty Ltd + +OUI:E8481F* + ID_OUI_FROM_DATABASE=Advanced Automotive Antennas + +OUI:18D6CF* + ID_OUI_FROM_DATABASE=Kurth Electronic GmbH + +OUI:E07F88* + ID_OUI_FROM_DATABASE=EVIDENCE Network SIA + +OUI:1C7CC7* + ID_OUI_FROM_DATABASE=Coriant GmbH + +OUI:542CEA* + ID_OUI_FROM_DATABASE=PROTECTRON + +OUI:00C5DB* + ID_OUI_FROM_DATABASE=Datatech Sistemas Digitales Avanzados SL + +OUI:109AB9* + ID_OUI_FROM_DATABASE=Tosibox Oy + +OUI:F842FB* + ID_OUI_FROM_DATABASE=Yasuda Joho Co.,ltd. + +OUI:887398* + ID_OUI_FROM_DATABASE=K2E Tekpoint + +OUI:68EE96* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:FC6018* + ID_OUI_FROM_DATABASE=Zhejiang Kangtai Electric Co., Ltd. + +OUI:303EAD* + ID_OUI_FROM_DATABASE=Sonavox Canada Inc + +OUI:444A65* + ID_OUI_FROM_DATABASE=Silverflare Ltd. + +OUI:50A0BF* + ID_OUI_FROM_DATABASE=Alba Fiber Systems Inc. + +OUI:3C977E* + ID_OUI_FROM_DATABASE=IPS Technology Limited + +OUI:F02405* + ID_OUI_FROM_DATABASE=OPUS High Technology Corporation + +OUI:D8B04C* + ID_OUI_FROM_DATABASE=Jinan USR IOT Technology Co., Ltd. + +OUI:646EEA* + ID_OUI_FROM_DATABASE=Iskratel d.o.o. + +OUI:043D98* + ID_OUI_FROM_DATABASE=ChongQing QingJia Electronics CO.,LTD + +OUI:E8BB3D* + ID_OUI_FROM_DATABASE=Sino Prime-Tech Limited + +OUI:E492FB* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:98CDB4* + ID_OUI_FROM_DATABASE=Virident Systems, Inc. + +OUI:54E3B0* + ID_OUI_FROM_DATABASE=JVL Industri Elektronik + +OUI:640B4A* + ID_OUI_FROM_DATABASE=Digital Telecom Technology Limited + +OUI:F42012* + ID_OUI_FROM_DATABASE=Cuciniale GmbH + +OUI:4C21D0* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + OUI:18104E* ID_OUI_FROM_DATABASE=CEDINT-UPM @@ -19544,12 +20960,6 @@ OUI:2C7B84* OUI:540536* ID_OUI_FROM_DATABASE=Vivago Oy -OUI:A8BBCF* - ID_OUI_FROM_DATABASE=Apple - -OUI:C8B5B7* - ID_OUI_FROM_DATABASE=Apple - OUI:2CE6CC* ID_OUI_FROM_DATABASE=Ruckus Wireless @@ -19568,11 +20978,23 @@ OUI:7C6FF8* OUI:8C4B59* ID_OUI_FROM_DATABASE=3D Imaging & Simulations Corp -OUI:883612* - ID_OUI_FROM_DATABASE=SRC Computers, LLC +OUI:A4FB8D* + ID_OUI_FROM_DATABASE=Hangzhou Dunchong Technology Co.Ltd -OUI:24F5AA* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,LTD +OUI:0075E1* + ID_OUI_FROM_DATABASE=Ampt, LLC + +OUI:CC04B4* + ID_OUI_FROM_DATABASE=Select Comfort + +OUI:284FCE* + ID_OUI_FROM_DATABASE=Liaoning Wontel Science and Technology Development Co.,Ltd. + +OUI:1449E0* + ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co.,LTD. + +OUI:0CC81F* + ID_OUI_FROM_DATABASE=Summer Infant, Inc. OUI:D86960* ID_OUI_FROM_DATABASE=Steinsvik @@ -19580,110 +21002,29 @@ OUI:D86960* OUI:442AFF* ID_OUI_FROM_DATABASE=E3 Technology, Inc. -OUI:D8490B* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:F84F57* - ID_OUI_FROM_DATABASE=Cisco - OUI:E440E2* ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd OUI:0C9301* ID_OUI_FROM_DATABASE=PT. Prasimax Inovasi Teknologi -OUI:58A2B5* - ID_OUI_FROM_DATABASE=LG Electronics +OUI:1CAF05* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:D8270C* - ID_OUI_FROM_DATABASE=MaxTronic International Co., Ltd. +OUI:60699B* + ID_OUI_FROM_DATABASE=isepos GmbH -OUI:E80410* - ID_OUI_FROM_DATABASE=Private +OUI:B830A8* + ID_OUI_FROM_DATABASE=Road-Track Telematics Development -OUI:8C088B* - ID_OUI_FROM_DATABASE=Remote Solution +OUI:542160* + ID_OUI_FROM_DATABASE=Resolution Products -OUI:70188B* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. +OUI:88462A* + ID_OUI_FROM_DATABASE=Telechips Inc. -OUI:3C77E6* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:5CDD70* - ID_OUI_FROM_DATABASE=Hangzhou H3C Technologies Co., Limited - -OUI:CC4AE1* - ID_OUI_FROM_DATABASE=fourtec -Fourier Technologies - -OUI:0CA694* - ID_OUI_FROM_DATABASE=Sunitec Enterprise Co.,Ltd - -OUI:34DBFD* - ID_OUI_FROM_DATABASE=Cisco - -OUI:146080* - ID_OUI_FROM_DATABASE=zte corporation - -OUI:986CF5* - ID_OUI_FROM_DATABASE=zte corporation - -OUI:78491D* - ID_OUI_FROM_DATABASE=The Will-Burt Company - -OUI:74D435* - ID_OUI_FROM_DATABASE=GIGA-BYTE TECHNOLOGY CO.,LTD. - -OUI:DC2BCA* - ID_OUI_FROM_DATABASE=Zera GmbH - -OUI:508D6F* - ID_OUI_FROM_DATABASE=CHAHOO Limited - -OUI:249504* - ID_OUI_FROM_DATABASE=SFR - -OUI:308999* - ID_OUI_FROM_DATABASE=Guangdong East Power Co., - -OUI:D4A499* - ID_OUI_FROM_DATABASE=InView Technology Corporation - -OUI:7052C5* - ID_OUI_FROM_DATABASE=Avaya, Inc. - -OUI:AC4122* - ID_OUI_FROM_DATABASE=Eclipse Electronic Systems Inc. - -OUI:10F311* - ID_OUI_FROM_DATABASE=Cisco - -OUI:A073FC* - ID_OUI_FROM_DATABASE=Rancore Technologies Private Limited - -OUI:94CE2C* - ID_OUI_FROM_DATABASE=Sony Mobile Communications AB - -OUI:5CF370* - ID_OUI_FROM_DATABASE=CC&C Technologies, Inc - -OUI:A01C05* - ID_OUI_FROM_DATABASE=NIMAX TELECOM CO.,LTD. - -OUI:F80DEA* - ID_OUI_FROM_DATABASE=ZyCast Technology Inc. - -OUI:7C0507* - ID_OUI_FROM_DATABASE=PEGATRON CORPORATION - -OUI:08CC68* - ID_OUI_FROM_DATABASE=Cisco - -OUI:1800DB* - ID_OUI_FROM_DATABASE=Fitbit Inc. - -OUI:50A715* - ID_OUI_FROM_DATABASE=Aboundi, Inc. +OUI:A897DC* + ID_OUI_FROM_DATABASE=IBM OUI:E8DE27* ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. @@ -19712,72 +21053,120 @@ OUI:F499AC* OUI:8CC7D0* ID_OUI_FROM_DATABASE=zhejiang ebang communication co.,ltd -OUI:B8AE6E* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - OUI:70820E* ID_OUI_FROM_DATABASE=as electronics GmbH -OUI:B8C855* - ID_OUI_FROM_DATABASE=Shanghai GBCOM Communication Technology Co.,Ltd. +OUI:DC2BCA* + ID_OUI_FROM_DATABASE=Zera GmbH -OUI:54A619* - ID_OUI_FROM_DATABASE=Alcatel-Lucent Shanghai Bell Co., Ltd +OUI:508D6F* + ID_OUI_FROM_DATABASE=CHAHOO Limited -OUI:C47DFE* - ID_OUI_FROM_DATABASE=A.N. Solutions GmbH +OUI:68831A* + ID_OUI_FROM_DATABASE=Pandora Mobility Corporation -OUI:E031D0* - ID_OUI_FROM_DATABASE=SZ Telstar CO., LTD +OUI:D4223F* + ID_OUI_FROM_DATABASE=Lenovo Mobile Communication Technology Ltd. -OUI:848371* - ID_OUI_FROM_DATABASE=Avaya, Inc +OUI:0868D0* + ID_OUI_FROM_DATABASE=Japan System Design -OUI:70C6AC* - ID_OUI_FROM_DATABASE=Bosch Automotive Aftermarket +OUI:103DEA* + ID_OUI_FROM_DATABASE=HFC Technology (Beijing) Ltd. Co. -OUI:DCD52A* - ID_OUI_FROM_DATABASE=Sunny Heart Limited +OUI:E8E875* + ID_OUI_FROM_DATABASE=iS5 Communications Inc. -OUI:C4C755* - ID_OUI_FROM_DATABASE=Beijing HuaqinWorld Technology Co.,Ltd +OUI:2C7B5A* + ID_OUI_FROM_DATABASE=Milper Ltd -OUI:9C79AC* - ID_OUI_FROM_DATABASE=Suntec Software(Shanghai) Co., Ltd. +OUI:185AE8* + ID_OUI_FROM_DATABASE=Zenotech.Co.,Ltd -OUI:4C9614* - ID_OUI_FROM_DATABASE=Juniper networks +OUI:E0AEED* + ID_OUI_FROM_DATABASE=LOENK -OUI:6488FF* - ID_OUI_FROM_DATABASE=Sichuan Changhong Electric Ltd. +OUI:D4EE07* + ID_OUI_FROM_DATABASE=HIWIFI Co., Ltd. -OUI:74C99A* - ID_OUI_FROM_DATABASE=Ericsson AB +OUI:908260* + ID_OUI_FROM_DATABASE=IEEE 1904.1 Working Group -OUI:A47ACF* - ID_OUI_FROM_DATABASE=VIBICOM COMMUNICATIONS INC. +OUI:FCAD0F* + ID_OUI_FROM_DATABASE=QTS NETWORKS -OUI:CC3C3F* - ID_OUI_FROM_DATABASE=SA.S.S. Datentechnik AG +OUI:984C04* + ID_OUI_FROM_DATABASE=Zhangzhou Keneng Electrical Equipment Co Ltd -OUI:905692* - ID_OUI_FROM_DATABASE=Autotalks Ltd. +OUI:CC047C* + ID_OUI_FROM_DATABASE=G-WAY Microwave -OUI:8086F2* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:44F849* + ID_OUI_FROM_DATABASE=Union Pacific Railroad -OUI:0C2AE7* - ID_OUI_FROM_DATABASE=Beijing General Research Institute of Mining and Metallurgy +OUI:1CFA68* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. -OUI:4439C4* - ID_OUI_FROM_DATABASE=Universal Global Scientific Industrial Co.,Ltd +OUI:D0BE2C* + ID_OUI_FROM_DATABASE=CNSLink Co., Ltd. + +OUI:281878* + ID_OUI_FROM_DATABASE=Microsoft Corporation + +OUI:E457A8* + ID_OUI_FROM_DATABASE=Stuart Manufacturing, Inc. + +OUI:2481AA* + ID_OUI_FROM_DATABASE=KSH International Co., Ltd. + +OUI:789966* + ID_OUI_FROM_DATABASE=Musilab Electronics (DongGuan)Co.,Ltd. + +OUI:D8B02E* + ID_OUI_FROM_DATABASE=Guangzhou Zonerich Business Machine Co., Ltd + +OUI:EC2C49* + ID_OUI_FROM_DATABASE=University of Tokyo + +OUI:CC5D57* + ID_OUI_FROM_DATABASE=Information System Research Institute,Inc. + +OUI:1C37BF* + ID_OUI_FROM_DATABASE=Cloudium Systems Ltd. + +OUI:249504* + ID_OUI_FROM_DATABASE=SFR + +OUI:308999* + ID_OUI_FROM_DATABASE=Guangdong East Power Co., + +OUI:D4A499* + ID_OUI_FROM_DATABASE=InView Technology Corporation + +OUI:AC4122* + ID_OUI_FROM_DATABASE=Eclipse Electronic Systems Inc. + +OUI:A073FC* + ID_OUI_FROM_DATABASE=Rancore Technologies Private Limited + +OUI:846223* + ID_OUI_FROM_DATABASE=Shenzhen Coship Electronics Co., Ltd. + +OUI:A4E991* + ID_OUI_FROM_DATABASE=SISTEMAS AUDIOVISUALES ITELSIS S.L. + +OUI:84F493* + ID_OUI_FROM_DATABASE=OMS spol. s.r.o. + +OUI:386793* + ID_OUI_FROM_DATABASE=Asia Optical Co., Inc. + +OUI:BCD177* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. OUI:C8B373* ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC -OUI:78FF57* - ID_OUI_FROM_DATABASE=Intel Corporate - OUI:983071* ID_OUI_FROM_DATABASE=DAIKYUNG VASCOM @@ -19799,26 +21188,23 @@ OUI:FC4499* OUI:0C8484* ID_OUI_FROM_DATABASE=Zenovia Electronics Inc. -OUI:983B16* - ID_OUI_FROM_DATABASE=AMPAK Technology Inc +OUI:5CF370* + ID_OUI_FROM_DATABASE=CC&C Technologies, Inc -OUI:A09BBD* - ID_OUI_FROM_DATABASE=Total Aviation Solutions Pty Ltd +OUI:A01C05* + ID_OUI_FROM_DATABASE=NIMAX TELECOM CO.,LTD. -OUI:E8481F* - ID_OUI_FROM_DATABASE=Advanced Automotive Antennas +OUI:F80DEA* + ID_OUI_FROM_DATABASE=ZyCast Technology Inc. -OUI:18D6CF* - ID_OUI_FROM_DATABASE=Kurth Electronic GmbH +OUI:7C0507* + ID_OUI_FROM_DATABASE=PEGATRON CORPORATION -OUI:1C7CC7* - ID_OUI_FROM_DATABASE=Coriant GmbH +OUI:1800DB* + ID_OUI_FROM_DATABASE=Fitbit Inc. -OUI:E07F88* - ID_OUI_FROM_DATABASE=EVIDENCE Network SIA - -OUI:542CEA* - ID_OUI_FROM_DATABASE=PROTECTRON +OUI:50A715* + ID_OUI_FROM_DATABASE=Aboundi, Inc. OUI:FC35E6* ID_OUI_FROM_DATABASE=Visteon corp @@ -19838,86 +21224,20 @@ OUI:D40BB9* OUI:748E08* ID_OUI_FROM_DATABASE=Bestek Corp. -OUI:284FCE* - ID_OUI_FROM_DATABASE=Liaoning Wontel Science and Technology Development Co.,Ltd. +OUI:B8C855* + ID_OUI_FROM_DATABASE=Shanghai GBCOM Communication Technology Co.,Ltd. -OUI:1449E0* - ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co.,LTD. +OUI:54A619* + ID_OUI_FROM_DATABASE=Alcatel-Lucent Shanghai Bell Co., Ltd -OUI:0CC81F* - ID_OUI_FROM_DATABASE=Summer Infant, Inc. +OUI:C47DFE* + ID_OUI_FROM_DATABASE=A.N. Solutions GmbH -OUI:D0C789* - ID_OUI_FROM_DATABASE=Cisco +OUI:E031D0* + ID_OUI_FROM_DATABASE=SZ Telstar CO., LTD -OUI:ACB313* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:14ABF0* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:0C84DC* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:F4F951* - ID_OUI_FROM_DATABASE=Apple - -OUI:341A4C* - ID_OUI_FROM_DATABASE=SHENZHEN WEIBU ELECTRONICS CO.,LTD. - -OUI:FC6018* - ID_OUI_FROM_DATABASE=Zhejiang Kangtai Electric Co., Ltd. - -OUI:444A65* - ID_OUI_FROM_DATABASE=Silverflare Ltd. - -OUI:303EAD* - ID_OUI_FROM_DATABASE=Sonavox Canada Inc - -OUI:50A0BF* - ID_OUI_FROM_DATABASE=Alba Fiber Systems Inc. - -OUI:3C977E* - ID_OUI_FROM_DATABASE=IPS Technology Limited - -OUI:F02405* - ID_OUI_FROM_DATABASE=OPUS High Technology Corporation - -OUI:D8B04C* - ID_OUI_FROM_DATABASE=Jinan USR IOT Technology Co., Ltd. - -OUI:A4FB8D* - ID_OUI_FROM_DATABASE=Hangzhou Dunchong Technology Co.Ltd - -OUI:0075E1* - ID_OUI_FROM_DATABASE=Ampt, LLC - -OUI:CC04B4* - ID_OUI_FROM_DATABASE=Select Comfort - -OUI:88462A* - ID_OUI_FROM_DATABASE=Telechips Inc. - -OUI:3C8AB0* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:A897DC* - ID_OUI_FROM_DATABASE=IBM - -OUI:00C5DB* - ID_OUI_FROM_DATABASE=Datatech Sistemas Digitales Avanzados SL - -OUI:109AB9* - ID_OUI_FROM_DATABASE=Tosibox Oy - -OUI:F842FB* - ID_OUI_FROM_DATABASE=Yasuda Joho Co.,ltd. - -OUI:887398* - ID_OUI_FROM_DATABASE=K2E Tekpoint - -OUI:68EE96* - ID_OUI_FROM_DATABASE=Cisco SPVTG +OUI:70C6AC* + ID_OUI_FROM_DATABASE=Bosch Automotive Aftermarket OUI:2C69BA* ID_OUI_FROM_DATABASE=RF Controls, LLC @@ -19931,11 +21251,38 @@ OUI:2C245F* OUI:D464F7* ID_OUI_FROM_DATABASE=CHENGDU USEE DIGITAL TECHNOLOGY CO., LTD -OUI:386645* - ID_OUI_FROM_DATABASE=OOSIC Technology CO.,Ltd +OUI:A47ACF* + ID_OUI_FROM_DATABASE=VIBICOM COMMUNICATIONS INC. -OUI:D0DFB2* - ID_OUI_FROM_DATABASE=Genie Networks Limited +OUI:CC3C3F* + ID_OUI_FROM_DATABASE=SA.S.S. Datentechnik AG + +OUI:905692* + ID_OUI_FROM_DATABASE=Autotalks Ltd. + +OUI:0C2AE7* + ID_OUI_FROM_DATABASE=Beijing General Research Institute of Mining and Metallurgy + +OUI:4439C4* + ID_OUI_FROM_DATABASE=Universal Global Scientific Industrial Co.,Ltd + +OUI:DCD52A* + ID_OUI_FROM_DATABASE=Sunny Heart Limited + +OUI:C4C755* + ID_OUI_FROM_DATABASE=Beijing HuaqinWorld Technology Co.,Ltd + +OUI:9C79AC* + ID_OUI_FROM_DATABASE=Suntec Software(Shanghai) Co., Ltd. + +OUI:6488FF* + ID_OUI_FROM_DATABASE=Sichuan Changhong Electric Ltd. + +OUI:F8DFA8* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:ACA430* + ID_OUI_FROM_DATABASE=Peerless AV OUI:B4AB2C* ID_OUI_FROM_DATABASE=MtM Technology Corporation @@ -19946,9 +21293,6 @@ OUI:74372F* OUI:BC51FE* ID_OUI_FROM_DATABASE=Swann communications Pty Ltd -OUI:D831CF* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - OUI:789ED0* ID_OUI_FROM_DATABASE=Samsung Electronics @@ -19961,9 +21305,6 @@ OUI:74FE48* OUI:7054D2* ID_OUI_FROM_DATABASE=PEGATRON CORPORATION -OUI:CCD539* - ID_OUI_FROM_DATABASE=Cisco - OUI:D0B498* ID_OUI_FROM_DATABASE=Robert Bosch LLC Automotive Electronics @@ -19973,263 +21314,29 @@ OUI:80B95C* OUI:E85AA7* ID_OUI_FROM_DATABASE=LLC Emzior -OUI:7CAD74* - ID_OUI_FROM_DATABASE=Cisco +OUI:242FFA* + ID_OUI_FROM_DATABASE=Toshiba Global Commerce Solutions -OUI:846223* - ID_OUI_FROM_DATABASE=Shenzhen Coship Electronics Co., Ltd. +OUI:A0BAB8* + ID_OUI_FROM_DATABASE=Pixon Imaging -OUI:A4E991* - ID_OUI_FROM_DATABASE=SISTEMAS AUDIOVISUALES ITELSIS S.L. +OUI:9CE1D6* + ID_OUI_FROM_DATABASE=Junger Audio-Studiotechnik GmbH -OUI:84F493* - ID_OUI_FROM_DATABASE=OMS spol. s.r.o. +OUI:E4E409* + ID_OUI_FROM_DATABASE=LEIFHEIT AG -OUI:503275* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:004D32* + ID_OUI_FROM_DATABASE=Andon Health Co.,Ltd. -OUI:386793* - ID_OUI_FROM_DATABASE=Asia Optical Co., Inc. +OUI:8C04FF* + ID_OUI_FROM_DATABASE=Technicolor USA Inc. -OUI:BCD177* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. +OUI:C46DF1* + ID_OUI_FROM_DATABASE=DataGravity -OUI:44F849* - ID_OUI_FROM_DATABASE=Union Pacific Railroad - -OUI:1CFA68* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. - -OUI:D0BE2C* - ID_OUI_FROM_DATABASE=CNSLink Co., Ltd. - -OUI:281878* - ID_OUI_FROM_DATABASE=Microsoft Corporation - -OUI:E457A8* - ID_OUI_FROM_DATABASE=Stuart Manufacturing, Inc. - -OUI:2481AA* - ID_OUI_FROM_DATABASE=KSH International Co., Ltd. - -OUI:BC926B* - ID_OUI_FROM_DATABASE=Apple - -OUI:789966* - ID_OUI_FROM_DATABASE=Musilab Electronics (DongGuan)Co.,Ltd. - -OUI:103DEA* - ID_OUI_FROM_DATABASE=HFC Technology (Beijing) Ltd. Co. - -OUI:E8E875* - ID_OUI_FROM_DATABASE=iS5 Communications Inc. - -OUI:2C7B5A* - ID_OUI_FROM_DATABASE=Milper Ltd - -OUI:185AE8* - ID_OUI_FROM_DATABASE=Zenotech.Co.,Ltd - -OUI:88CB87* - ID_OUI_FROM_DATABASE=Apple - -OUI:E0AEED* - ID_OUI_FROM_DATABASE=LOENK - -OUI:D4EE07* - ID_OUI_FROM_DATABASE=HIWIFI Co., Ltd. - -OUI:7446A0* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:908260* - ID_OUI_FROM_DATABASE=IEEE 1904.1 Working Group - -OUI:FCAD0F* - ID_OUI_FROM_DATABASE=QTS NETWORKS - -OUI:984C04* - ID_OUI_FROM_DATABASE=Zhangzhou Keneng Electrical Equipment Co Ltd - -OUI:CC047C* - ID_OUI_FROM_DATABASE=G-WAY Microwave - -OUI:F8DFA8* - ID_OUI_FROM_DATABASE=zte corporation - -OUI:ACA430* - ID_OUI_FROM_DATABASE=Peerless AV - -OUI:EC3586* - ID_OUI_FROM_DATABASE=Apple - -OUI:5CF8A1* - ID_OUI_FROM_DATABASE=Murata Manufactuaring Co.,Ltd. - -OUI:D8B02E* - ID_OUI_FROM_DATABASE=Guangzhou Zonerich Business Machine Co., Ltd - -OUI:EC2C49* - ID_OUI_FROM_DATABASE=University of Tokyo - -OUI:CC5D57* - ID_OUI_FROM_DATABASE=Information System Research Institute,Inc. - -OUI:F05A09* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:1C37BF* - ID_OUI_FROM_DATABASE=Cloudium Systems Ltd. - -OUI:68831A* - ID_OUI_FROM_DATABASE=Pandora Mobility Corporation - -OUI:D4223F* - ID_OUI_FROM_DATABASE=Lenovo Mobile Communication Technology Ltd. - -OUI:4C4E35* - ID_OUI_FROM_DATABASE=Cisco - -OUI:20BBC0* - ID_OUI_FROM_DATABASE=Cisco - -OUI:0868D0* - ID_OUI_FROM_DATABASE=Japan System Design - -OUI:E88D28* - ID_OUI_FROM_DATABASE=Apple - -OUI:808B5C* - ID_OUI_FROM_DATABASE=Shenzhen Runhuicheng Technology Co., Ltd - -OUI:04586F* - ID_OUI_FROM_DATABASE=Sichuan Whayer information industry Co.,LTD - -OUI:449B78* - ID_OUI_FROM_DATABASE=The Now Factory - -OUI:7054F5* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:D052A8* - ID_OUI_FROM_DATABASE=Physical Graph Corporation - -OUI:EC43F6* - ID_OUI_FROM_DATABASE=ZyXEL Communications Corporation - -OUI:34F62D* - ID_OUI_FROM_DATABASE=SHARP Corporation - -OUI:3CE072* - ID_OUI_FROM_DATABASE=Apple - -OUI:CC785F* - ID_OUI_FROM_DATABASE=Apple - -OUI:C4EBE3* - ID_OUI_FROM_DATABASE=RRCN SAS - -OUI:4C1A95* - ID_OUI_FROM_DATABASE=Novakon Co., Ltd. - -OUI:C04A00* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. - -OUI:9C3178* - ID_OUI_FROM_DATABASE=Foshan Huadian Intelligent Communications Teachnologies Co.,Ltd - -OUI:48BE2D* - ID_OUI_FROM_DATABASE=Symanitron - -OUI:CC3E5F* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:8462A6* - ID_OUI_FROM_DATABASE=EuroCB (Phils), Inc. - -OUI:80FA5B* - ID_OUI_FROM_DATABASE=CLEVO CO. - -OUI:F41BA1* - ID_OUI_FROM_DATABASE=Apple - -OUI:E4F365* - ID_OUI_FROM_DATABASE=Time-O-Matic, Inc. - -OUI:D4EA0E* - ID_OUI_FROM_DATABASE=Avaya, Inc - -OUI:44FB42* - ID_OUI_FROM_DATABASE=Apple - -OUI:18550F* - ID_OUI_FROM_DATABASE=Cisco SPVTG - -OUI:1C9179* - ID_OUI_FROM_DATABASE=Integrated System Technologies Ltd - -OUI:38F597* - ID_OUI_FROM_DATABASE=home2net GmbH - -OUI:38E595* - ID_OUI_FROM_DATABASE=Shenzhen Gongjin Electronics Co.,Ltd - -OUI:B86091* - ID_OUI_FROM_DATABASE=Onnet Technologies and Innovations LLC - -OUI:201A06* - ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD. - -OUI:D4CA6E* - ID_OUI_FROM_DATABASE=u-blox AG - -OUI:C488E5* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:28CC01* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:C011A6* - ID_OUI_FROM_DATABASE=Fort-Telecom ltd. - -OUI:AC3C0B* - ID_OUI_FROM_DATABASE=Apple - -OUI:B8DAF1* - ID_OUI_FROM_DATABASE=Strahlenschutz- Entwicklungs- und Ausruestungsgesellschaft mbH - -OUI:D05162* - ID_OUI_FROM_DATABASE=Sony Mobile Communications AB - -OUI:6021C0* - ID_OUI_FROM_DATABASE=Murata Manufactuaring Co.,Ltd. - -OUI:1C11E1* - ID_OUI_FROM_DATABASE=Wartsila Finland Oy - -OUI:ACF1DF* - ID_OUI_FROM_DATABASE=D-Link International - -OUI:50465D* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. - -OUI:74BFA1* - ID_OUI_FROM_DATABASE=HYUNTECK - -OUI:A44E31* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:FCF528* - ID_OUI_FROM_DATABASE=ZyXEL Communications Corporation - -OUI:F8AA8A* - ID_OUI_FROM_DATABASE=Axview Technology (Shenzhen) Co.,Ltd - -OUI:60F494* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:6CE873* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO., LTD. +OUI:28D244* + ID_OUI_FROM_DATABASE=LCFC(HeFei) Electronics Technology Co., Ltd. OUI:ACE87E* ID_OUI_FROM_DATABASE=Bytemark Computer Consulting Ltd @@ -20264,27 +21371,6 @@ OUI:D410CF* OUI:B80415* ID_OUI_FROM_DATABASE=Bayan Audio -OUI:F4472A* - ID_OUI_FROM_DATABASE=Nanjing Rousing Sci. and Tech. Industrial Co., Ltd - -OUI:185253* - ID_OUI_FROM_DATABASE=Pixord Corporation - -OUI:406F2A* - ID_OUI_FROM_DATABASE=Research In Motion - -OUI:242FFA* - ID_OUI_FROM_DATABASE=Toshiba Global Commerce Solutions - -OUI:A0BAB8* - ID_OUI_FROM_DATABASE=Pixon Imaging - -OUI:9CE1D6* - ID_OUI_FROM_DATABASE=Junger Audio-Studiotechnik GmbH - -OUI:E4E409* - ID_OUI_FROM_DATABASE=LEIFHEIT AG - OUI:84C8B1* ID_OUI_FROM_DATABASE=Incognito Software Systems Inc. @@ -20294,15 +21380,9 @@ OUI:645A04* OUI:5C89D4* ID_OUI_FROM_DATABASE=Beijing Banner Electric Co.,Ltd -OUI:64A3CB* - ID_OUI_FROM_DATABASE=Apple - OUI:984CD3* ID_OUI_FROM_DATABASE=Mantis Deposition -OUI:845181* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - OUI:8C4CDC* ID_OUI_FROM_DATABASE=PLANEX COMMUNICATIONS INC. @@ -20318,69 +21398,18 @@ OUI:2C3BFD* OUI:F073AE* ID_OUI_FROM_DATABASE=PEAK-System Technik -OUI:58971E* - ID_OUI_FROM_DATABASE=Cisco - OUI:684CA8* ID_OUI_FROM_DATABASE=Shenzhen Herotel Tech. Co., Ltd. -OUI:0CF893* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:F4472A* + ID_OUI_FROM_DATABASE=Nanjing Rousing Sci. and Tech. Industrial Co., Ltd -OUI:004D32* - ID_OUI_FROM_DATABASE=Andon Health Co.,Ltd. - -OUI:8C04FF* - ID_OUI_FROM_DATABASE=Technicolor USA Inc. - -OUI:C46DF1* - ID_OUI_FROM_DATABASE=DataGravity - -OUI:28D244* - ID_OUI_FROM_DATABASE=LCFC(HeFei) Electronics Technology Co., Ltd. - -OUI:5894CF* - ID_OUI_FROM_DATABASE=Vertex Standard LMR, Inc. - -OUI:2C5AA3* - ID_OUI_FROM_DATABASE=PROMATE ELECTRONIC CO.LTD - -OUI:20689D* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation - -OUI:9852B1* - ID_OUI_FROM_DATABASE=Samsung Electronics - -OUI:B4009C* - ID_OUI_FROM_DATABASE=CableWorld Ltd. - -OUI:04FE31* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:34E0CF* - ID_OUI_FROM_DATABASE=zte corporation - -OUI:6C8814* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:F88E85* - ID_OUI_FROM_DATABASE=COMTREND CORPORATION - -OUI:801DAA* - ID_OUI_FROM_DATABASE=Avaya Inc - -OUI:6C40C6* - ID_OUI_FROM_DATABASE=Nimbus Data Systems, Inc. - -OUI:14109F* - ID_OUI_FROM_DATABASE=Apple +OUI:185253* + ID_OUI_FROM_DATABASE=Pixord Corporation OUI:A41731* ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. -OUI:D8D1CB* - ID_OUI_FROM_DATABASE=Apple - OUI:FCA9B0* ID_OUI_FROM_DATABASE=MIARTECH (SHANGHAI),INC. @@ -20399,9 +21428,6 @@ OUI:08E5DA* OUI:5884E4* ID_OUI_FROM_DATABASE=IP500 Alliance e.V. -OUI:54781A* - ID_OUI_FROM_DATABASE=Cisco - OUI:04E9E5* ID_OUI_FROM_DATABASE=PJRC.COM, LLC @@ -20411,9 +21437,6 @@ OUI:703811* OUI:ACE64B* ID_OUI_FROM_DATABASE=Shenzhen Baojia Battery Technology Co., Ltd. -OUI:542696* - ID_OUI_FROM_DATABASE=Apple - OUI:303294* ID_OUI_FROM_DATABASE=W-IE-NE-R Plein & Baus GmbH @@ -20429,38 +21452,122 @@ OUI:7C822D* OUI:745FAE* ID_OUI_FROM_DATABASE=TSL PPL -OUI:503F56* - ID_OUI_FROM_DATABASE=Syncmold Enterprise Corp +OUI:8462A6* + ID_OUI_FROM_DATABASE=EuroCB (Phils), Inc. -OUI:D04CC1* - ID_OUI_FROM_DATABASE=SINTRONES Technology Corp. +OUI:80FA5B* + ID_OUI_FROM_DATABASE=CLEVO CO. -OUI:DC9FA4* - ID_OUI_FROM_DATABASE=Nokia Corporation +OUI:E4F365* + ID_OUI_FROM_DATABASE=Time-O-Matic, Inc. -OUI:44C39B* - ID_OUI_FROM_DATABASE=OOO RUBEZH NPO +OUI:18550F* + ID_OUI_FROM_DATABASE=Cisco SPVTG -OUI:58C232* - ID_OUI_FROM_DATABASE=NEC Corporation +OUI:1C9179* + ID_OUI_FROM_DATABASE=Integrated System Technologies Ltd -OUI:5CD41B* - ID_OUI_FROM_DATABASE=UCZOON Technology Co., LTD +OUI:38F597* + ID_OUI_FROM_DATABASE=home2net GmbH -OUI:783CE3* - ID_OUI_FROM_DATABASE=Kai-EE +OUI:386645* + ID_OUI_FROM_DATABASE=OOSIC Technology CO.,Ltd -OUI:F05F5A* - ID_OUI_FROM_DATABASE=Getriebebau NORD GmbH and Co. KG +OUI:D0DFB2* + ID_OUI_FROM_DATABASE=Genie Networks Limited -OUI:009569* - ID_OUI_FROM_DATABASE=LSD Science and Technology Co.,Ltd. +OUI:808B5C* + ID_OUI_FROM_DATABASE=Shenzhen Runhuicheng Technology Co., Ltd -OUI:34C803* - ID_OUI_FROM_DATABASE=Nokia Corporation +OUI:04586F* + ID_OUI_FROM_DATABASE=Sichuan Whayer information industry Co.,LTD -OUI:5011EB* - ID_OUI_FROM_DATABASE=SilverNet Ltd +OUI:449B78* + ID_OUI_FROM_DATABASE=The Now Factory + +OUI:D052A8* + ID_OUI_FROM_DATABASE=Physical Graph Corporation + +OUI:EC43F6* + ID_OUI_FROM_DATABASE=ZyXEL Communications Corporation + +OUI:34F62D* + ID_OUI_FROM_DATABASE=SHARP Corporation + +OUI:C4EBE3* + ID_OUI_FROM_DATABASE=RRCN SAS + +OUI:4C1A95* + ID_OUI_FROM_DATABASE=Novakon Co., Ltd. + +OUI:C04A00* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:9C3178* + ID_OUI_FROM_DATABASE=Foshan Huadian Intelligent Communications Teachnologies Co.,Ltd + +OUI:48BE2D* + ID_OUI_FROM_DATABASE=Symanitron + +OUI:38E595* + ID_OUI_FROM_DATABASE=Shenzhen Gongjin Electronics Co.,Ltd + +OUI:B86091* + ID_OUI_FROM_DATABASE=Onnet Technologies and Innovations LLC + +OUI:201A06* + ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD. + +OUI:D4CA6E* + ID_OUI_FROM_DATABASE=u-blox AG + +OUI:C011A6* + ID_OUI_FROM_DATABASE=Fort-Telecom ltd. + +OUI:B8DAF1* + ID_OUI_FROM_DATABASE=Strahlenschutz- Entwicklungs- und Ausruestungsgesellschaft mbH + +OUI:1C11E1* + ID_OUI_FROM_DATABASE=Wartsila Finland Oy + +OUI:50465D* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:74BFA1* + ID_OUI_FROM_DATABASE=HYUNTECK + +OUI:FCF528* + ID_OUI_FROM_DATABASE=ZyXEL Communications Corporation + +OUI:F8AA8A* + ID_OUI_FROM_DATABASE=Axview Technology (Shenzhen) Co.,Ltd + +OUI:60F494* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:5894CF* + ID_OUI_FROM_DATABASE=Vertex Standard LMR, Inc. + +OUI:2C5AA3* + ID_OUI_FROM_DATABASE=PROMATE ELECTRONIC CO.LTD + +OUI:9852B1* + ID_OUI_FROM_DATABASE=Samsung Electronics + +OUI:B4009C* + ID_OUI_FROM_DATABASE=CableWorld Ltd. + +OUI:803FD6* + ID_OUI_FROM_DATABASE=bytes at work AG + +OUI:645FFF* + ID_OUI_FROM_DATABASE=Nicolet Neuro + +OUI:741E93* + ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Tech.Co.,Ltd. + +OUI:2829D9* + ID_OUI_FROM_DATABASE=GlobalBeiMing technology (Beijing)Co. Ltd OUI:189A67* ID_OUI_FROM_DATABASE=CSE-Servelec Limited @@ -20468,41 +21575,41 @@ OUI:189A67* OUI:38A5B6* ID_OUI_FROM_DATABASE=SHENZHEN MEGMEET ELECTRICAL CO.,LTD -OUI:B46293* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:BC52B7* - ID_OUI_FROM_DATABASE=Apple - -OUI:208984* - ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD - -OUI:6466B3* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO., LTD. - OUI:E43FA2* ID_OUI_FROM_DATABASE=Wuxi DSP Technologies Inc. OUI:00FD4C* ID_OUI_FROM_DATABASE=NEVATEC -OUI:E01D3B* - ID_OUI_FROM_DATABASE=Cambridge Industries(Group) Co.,Ltd +OUI:E09DB8* + ID_OUI_FROM_DATABASE=PLANEX COMMUNICATIONS INC. -OUI:D8C691* - ID_OUI_FROM_DATABASE=Hichan Technology Corp. +OUI:6045BD* + ID_OUI_FROM_DATABASE=Microsoft -OUI:8CFDF0* - ID_OUI_FROM_DATABASE=QUALCOMM Incorporated +OUI:9C54CA* + ID_OUI_FROM_DATABASE=Zhengzhou VCOM Science and Technology Co.,Ltd -OUI:7C02BC* - ID_OUI_FROM_DATABASE=Hansung Electronics Co. LTD +OUI:388AB7* + ID_OUI_FROM_DATABASE=ITC Networks -OUI:1848D8* - ID_OUI_FROM_DATABASE=Fastback Networks +OUI:BCC23A* + ID_OUI_FROM_DATABASE=Thomson Video Networks -OUI:E0C97A* - ID_OUI_FROM_DATABASE=Apple +OUI:00BF15* + ID_OUI_FROM_DATABASE=Genetec Inc. + +OUI:20F85E* + ID_OUI_FROM_DATABASE=Delta Electronics + +OUI:68CE4E* + ID_OUI_FROM_DATABASE=L-3 Communications Infrared Products + +OUI:68B6FC* + ID_OUI_FROM_DATABASE=Hitron Technologies. Inc + +OUI:7C160D* + ID_OUI_FROM_DATABASE=Saia-Burgess Controls AG OUI:A4D18F* ID_OUI_FROM_DATABASE=Shenzhen Skyee Optical Fiber Communication Technology Ltd. @@ -20540,6 +21647,60 @@ OUI:0C2A69* OUI:BC811F* ID_OUI_FROM_DATABASE=Ingate Systems +OUI:34E0CF* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:801DAA* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:6C40C6* + ID_OUI_FROM_DATABASE=Nimbus Data Systems, Inc. + +OUI:503F56* + ID_OUI_FROM_DATABASE=Syncmold Enterprise Corp + +OUI:D04CC1* + ID_OUI_FROM_DATABASE=SINTRONES Technology Corp. + +OUI:DC9FA4* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:44C39B* + ID_OUI_FROM_DATABASE=OOO RUBEZH NPO + +OUI:58C232* + ID_OUI_FROM_DATABASE=NEC Corporation + +OUI:D8C691* + ID_OUI_FROM_DATABASE=Hichan Technology Corp. + +OUI:8CFDF0* + ID_OUI_FROM_DATABASE=QUALCOMM Incorporated + +OUI:7C02BC* + ID_OUI_FROM_DATABASE=Hansung Electronics Co. LTD + +OUI:1848D8* + ID_OUI_FROM_DATABASE=Fastback Networks + +OUI:C819F7* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:702393* + ID_OUI_FROM_DATABASE=fos4X GmbH + +OUI:C4731E* + ID_OUI_FROM_DATABASE=Samsung Eletronics Co., Ltd + +OUI:D8AFF1* + ID_OUI_FROM_DATABASE=Panasonic Appliances Company + +OUI:58ECE1* + ID_OUI_FROM_DATABASE=Newport Corporation + +OUI:14358B* + ID_OUI_FROM_DATABASE=Mediabridge Products, LLC. + OUI:34996F* ID_OUI_FROM_DATABASE=VPI Engineering @@ -20552,9 +21713,6 @@ OUI:10D1DC* OUI:844BF5* ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. -OUI:3085A9* - ID_OUI_FROM_DATABASE=Asustek Computer Inc - OUI:D8160A* ID_OUI_FROM_DATABASE=Nippon Electro-Sensory Devices @@ -20573,116 +21731,23 @@ OUI:1C43EC* OUI:BC28D6* ID_OUI_FROM_DATABASE=Rowley Associates Limited -OUI:E09DB8* - ID_OUI_FROM_DATABASE=PLANEX COMMUNICATIONS INC. +OUI:F05F5A* + ID_OUI_FROM_DATABASE=Getriebebau NORD GmbH and Co. KG -OUI:6045BD* - ID_OUI_FROM_DATABASE=Microsoft +OUI:009569* + ID_OUI_FROM_DATABASE=LSD Science and Technology Co.,Ltd. -OUI:9C54CA* - ID_OUI_FROM_DATABASE=Zhengzhou VCOM Science and Technology Co.,Ltd +OUI:34C803* + ID_OUI_FROM_DATABASE=Nokia Corporation -OUI:388AB7* - ID_OUI_FROM_DATABASE=ITC Networks +OUI:5011EB* + ID_OUI_FROM_DATABASE=SilverNet Ltd -OUI:BCC23A* - ID_OUI_FROM_DATABASE=Thomson Video Networks +OUI:5CD41B* + ID_OUI_FROM_DATABASE=UCZOON Technology Co., LTD -OUI:00BF15* - ID_OUI_FROM_DATABASE=Genetec Inc. - -OUI:20F85E* - ID_OUI_FROM_DATABASE=Delta Electronics - -OUI:68CE4E* - ID_OUI_FROM_DATABASE=L-3 Communications Infrared Products - -OUI:68B6FC* - ID_OUI_FROM_DATABASE=Hitron Technologies. Inc - -OUI:5C95AE* - ID_OUI_FROM_DATABASE=Apple - -OUI:7C160D* - ID_OUI_FROM_DATABASE=Saia-Burgess Controls AG - -OUI:F4600D* - ID_OUI_FROM_DATABASE=Panoptic Technology, Inc - -OUI:ACCF23* - ID_OUI_FROM_DATABASE=Hi-flying electronics technology Co.,Ltd - -OUI:C8D719* - ID_OUI_FROM_DATABASE=Cisco Consumer Products, LLC - -OUI:C08170* - ID_OUI_FROM_DATABASE=Effigis GeoSolutions - -OUI:78C4AB* - ID_OUI_FROM_DATABASE=Shenzhen Runsil Technology Co.,Ltd - -OUI:709A0B* - ID_OUI_FROM_DATABASE=Italian Institute of Technology - -OUI:24D921* - ID_OUI_FROM_DATABASE=Avaya, Inc - -OUI:C819F7* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:A051C6* - ID_OUI_FROM_DATABASE=Avaya, Inc - -OUI:702393* - ID_OUI_FROM_DATABASE=fos4X GmbH - -OUI:C4731E* - ID_OUI_FROM_DATABASE=Samsung Eletronics Co., Ltd - -OUI:D8AFF1* - ID_OUI_FROM_DATABASE=Panasonic Appliances Company - -OUI:58ECE1* - ID_OUI_FROM_DATABASE=Newport Corporation - -OUI:14358B* - ID_OUI_FROM_DATABASE=Mediabridge Products, LLC. - -OUI:CCCC81* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:803FD6* - ID_OUI_FROM_DATABASE=bytes at work AG - -OUI:645FFF* - ID_OUI_FROM_DATABASE=Nicolet Neuro - -OUI:741E93* - ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Tech.Co.,Ltd. - -OUI:D07E28* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:2829D9* - ID_OUI_FROM_DATABASE=GlobalBeiMing technology (Beijing)Co. Ltd - -OUI:240917* - ID_OUI_FROM_DATABASE=Devlin Electronics Limited - -OUI:DC37D2* - ID_OUI_FROM_DATABASE=Hunan HKT Electronic Technology Co., Ltd - -OUI:048B42* - ID_OUI_FROM_DATABASE=Skspruce Technology Limited - -OUI:5076A6* - ID_OUI_FROM_DATABASE=Ecil Informatica Ind. Com. Ltda - -OUI:B431B8* - ID_OUI_FROM_DATABASE=Aviwest - -OUI:241125* - ID_OUI_FROM_DATABASE=Hutek Co., Ltd. +OUI:783CE3* + ID_OUI_FROM_DATABASE=Kai-EE OUI:0868EA* ID_OUI_FROM_DATABASE=EITO ELECTRONICS CO., LTD. @@ -20693,78 +21758,39 @@ OUI:5C4A26* OUI:289EDF* ID_OUI_FROM_DATABASE=Danfoss Turbocor Compressors, Inc +OUI:E840F2* + ID_OUI_FROM_DATABASE=PEGATRON CORPORATION + +OUI:50053D* + ID_OUI_FROM_DATABASE=CyWee Group Ltd + +OUI:4C64D9* + ID_OUI_FROM_DATABASE=Guangdong Leawin Group Co., Ltd + +OUI:7CB03E* + ID_OUI_FROM_DATABASE=OSRAM GmbH + +OUI:14B1C8* + ID_OUI_FROM_DATABASE=InfiniWing, Inc. + +OUI:C0493D* + ID_OUI_FROM_DATABASE=MAITRISE TECHNOLOGIQUE + +OUI:34A7BA* + ID_OUI_FROM_DATABASE=Fischer International Systems Corporation + +OUI:ACD364* + ID_OUI_FROM_DATABASE=ABB SPA, ABB SACE DIV. + OUI:38F8B7* ID_OUI_FROM_DATABASE=V2COM PARTICIPACOES S.A. -OUI:14E6E4* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO., LTD. - OUI:B48255* ID_OUI_FROM_DATABASE=Research Products Corporation -OUI:647002* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO., LTD. - OUI:C84544* ID_OUI_FROM_DATABASE=Shanghai Enlogic Electric Technology Co., Ltd. -OUI:B0EC71* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:38BF33* - ID_OUI_FROM_DATABASE=NEC CASIO Mobile Communications - -OUI:A041A7* - ID_OUI_FROM_DATABASE=NL Ministry of Defense - -OUI:342F6E* - ID_OUI_FROM_DATABASE=Anywire corporation - -OUI:E86D6E* - ID_OUI_FROM_DATABASE=Control & Display Systems Ltd t/a CDSRail - -OUI:F8D462* - ID_OUI_FROM_DATABASE=Pumatronix Equipamentos Eletronicos Ltda. - -OUI:5453ED* - ID_OUI_FROM_DATABASE=Sony Corporation - -OUI:940070* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:6C3A84* - ID_OUI_FROM_DATABASE=Shenzhen Aero-Startech. Co.Ltd - -OUI:C43C3C* - ID_OUI_FROM_DATABASE=CYBELEC SA - -OUI:00D632* - ID_OUI_FROM_DATABASE=GE Energy - -OUI:C40ACB* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:7463DF* - ID_OUI_FROM_DATABASE=VTS GmbH - -OUI:60FACD* - ID_OUI_FROM_DATABASE=Apple - -OUI:680927* - ID_OUI_FROM_DATABASE=Apple - -OUI:3828EA* - ID_OUI_FROM_DATABASE=Fujian Netcom Technology Co., LTD - -OUI:2CEE26* - ID_OUI_FROM_DATABASE=Petroleum Geo-Services - -OUI:DC3E51* - ID_OUI_FROM_DATABASE=Solberg & Andersen AS - -OUI:B888E3* - ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD - OUI:2C750F* ID_OUI_FROM_DATABASE=Shanghai Dongzhou-Lawton Communication Technology Co. Ltd. @@ -20772,7 +21798,7 @@ OUI:B40418* ID_OUI_FROM_DATABASE=Smartchip Integrated Inc. OUI:F4EA67* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:D0AEEC* ID_OUI_FROM_DATABASE=Alpha Networks Inc. @@ -20792,11 +21818,35 @@ OUI:504A5E* OUI:4CC94F* ID_OUI_FROM_DATABASE=Alcatel-Lucent +OUI:38BF33* + ID_OUI_FROM_DATABASE=NEC CASIO Mobile Communications + +OUI:A041A7* + ID_OUI_FROM_DATABASE=NL Ministry of Defense + +OUI:342F6E* + ID_OUI_FROM_DATABASE=Anywire corporation + +OUI:E86D6E* + ID_OUI_FROM_DATABASE=voestalpine SIGNALING Fareham Ltd. + +OUI:F8D462* + ID_OUI_FROM_DATABASE=Pumatronix Equipamentos Eletronicos Ltda. + +OUI:5453ED* + ID_OUI_FROM_DATABASE=Sony Corporation + +OUI:940070* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:6C3A84* + ID_OUI_FROM_DATABASE=Shenzhen Aero-Startech. Co.Ltd + OUI:C0143D* ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. OUI:442B03* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:781C5A* ID_OUI_FROM_DATABASE=SHARP Corporation @@ -20807,12 +21857,6 @@ OUI:E4C6E6* OUI:502D1D* ID_OUI_FROM_DATABASE=Nokia Corporation -OUI:70AAB2* - ID_OUI_FROM_DATABASE=Research In Motion - -OUI:F8D0BD* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - OUI:BCEA2B* ID_OUI_FROM_DATABASE=CityCom GmbH @@ -20826,40 +21870,10 @@ OUI:18B591* ID_OUI_FROM_DATABASE=I-Storm OUI:A45630* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:E840F2* - ID_OUI_FROM_DATABASE=PEGATRON CORPORATION - -OUI:50053D* - ID_OUI_FROM_DATABASE=CyWee Group Ltd - -OUI:1CABA7* - ID_OUI_FROM_DATABASE=Apple - -OUI:4C64D9* - ID_OUI_FROM_DATABASE=Guangdong Leawin Group Co., Ltd - -OUI:101B54* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:7CB03E* - ID_OUI_FROM_DATABASE=OSRAM GmbH - -OUI:14B1C8* - ID_OUI_FROM_DATABASE=InfiniWing, Inc. - -OUI:80C16E* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:C0493D* - ID_OUI_FROM_DATABASE=MAITRISE TECHNOLOGIQUE - -OUI:34A7BA* - ID_OUI_FROM_DATABASE=Fischer International Systems Corporation - -OUI:ACD364* - ID_OUI_FROM_DATABASE=ABB SPA, ABB SACE DIV. +OUI:CCFE3C* + ID_OUI_FROM_DATABASE=Samsung Electronics OUI:002AAF* ID_OUI_FROM_DATABASE=LARsys-Automation GmbH @@ -20870,18 +21884,12 @@ OUI:60F3DA* OUI:A06D09* ID_OUI_FROM_DATABASE=Intelcan Technosystems Inc. -OUI:7845C4* - ID_OUI_FROM_DATABASE=Dell Inc - OUI:BC1401* ID_OUI_FROM_DATABASE=Hitron Technologies. Inc OUI:68D925* ID_OUI_FROM_DATABASE=ProSys Development Services -OUI:FCF8AE* - ID_OUI_FROM_DATABASE=Intel Corporate - OUI:2C2D48* ID_OUI_FROM_DATABASE=bct electronic GesmbH @@ -20892,7 +21900,7 @@ OUI:284121* ID_OUI_FROM_DATABASE=OptiSense Network, LLC OUI:5057A8* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:38458C* ID_OUI_FROM_DATABASE=MyCloud Technology corporation @@ -20900,17 +21908,44 @@ OUI:38458C* OUI:0C9D56* ID_OUI_FROM_DATABASE=Consort Controls Ltd -OUI:4018B1* - ID_OUI_FROM_DATABASE=Aerohive Networks Inc. +OUI:3CCE73* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:689C5E* - ID_OUI_FROM_DATABASE=AcSiP Technology Corp. +OUI:A47C14* + ID_OUI_FROM_DATABASE=ChargeStorm AB -OUI:94DBC9* - ID_OUI_FROM_DATABASE=Azurewave +OUI:F4600D* + ID_OUI_FROM_DATABASE=Panoptic Technology, Inc -OUI:C4F57C* - ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. +OUI:ACCF23* + ID_OUI_FROM_DATABASE=Hi-flying electronics technology Co.,Ltd + +OUI:C08170* + ID_OUI_FROM_DATABASE=Effigis GeoSolutions + +OUI:78C4AB* + ID_OUI_FROM_DATABASE=Shenzhen Runsil Technology Co.,Ltd + +OUI:709A0B* + ID_OUI_FROM_DATABASE=Italian Institute of Technology + +OUI:240917* + ID_OUI_FROM_DATABASE=Devlin Electronics Limited + +OUI:DC37D2* + ID_OUI_FROM_DATABASE=Hunan HKT Electronic Technology Co., Ltd + +OUI:048B42* + ID_OUI_FROM_DATABASE=Skspruce Technology Limited + +OUI:5076A6* + ID_OUI_FROM_DATABASE=Ecil Informatica Ind. Com. Ltda + +OUI:B431B8* + ID_OUI_FROM_DATABASE=Aviwest + +OUI:241125* + ID_OUI_FROM_DATABASE=Hutek Co., Ltd. OUI:0036FE* ID_OUI_FROM_DATABASE=SuperVision @@ -20918,27 +21953,12 @@ OUI:0036FE* OUI:CC187B* ID_OUI_FROM_DATABASE=Manzanita Systems, Inc. -OUI:8CFABA* - ID_OUI_FROM_DATABASE=Apple - OUI:38B12D* ID_OUI_FROM_DATABASE=Sonotronic Nagel GmbH OUI:E006E6* ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. -OUI:CCFE3C* - ID_OUI_FROM_DATABASE=Samsung Electronics - -OUI:446D57* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation - -OUI:3CCE73* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:A47C14* - ID_OUI_FROM_DATABASE=ChargeStorm AB - OUI:8020AF* ID_OUI_FROM_DATABASE=Trade FIDES, a.s. @@ -20948,23 +21968,11 @@ OUI:50D274* OUI:48D54C* ID_OUI_FROM_DATABASE=Jeda Networks -OUI:78A3E4* - ID_OUI_FROM_DATABASE=Apple - -OUI:388345* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO., LTD. - OUI:3497FB* ID_OUI_FROM_DATABASE=ADVANCED RF TECHNOLOGIES INC -OUI:E4B021* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - OUI:C46413* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:FCC734* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:143AEA* ID_OUI_FROM_DATABASE=Dynapower Company LLC @@ -20978,23 +21986,41 @@ OUI:B4D8A9* OUI:7CC8D7* ID_OUI_FROM_DATABASE=Damalisk -OUI:2C4401* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:0091FA* + ID_OUI_FROM_DATABASE=Synapse Product Development -OUI:EC9A74* - ID_OUI_FROM_DATABASE=Hewlett Packard +OUI:A05AA4* + ID_OUI_FROM_DATABASE=Grand Products Nevada, Inc. -OUI:C02973* - ID_OUI_FROM_DATABASE=Audyssey Laboratories Inc. +OUI:24C0B3* + ID_OUI_FROM_DATABASE=RSF -OUI:30168D* - ID_OUI_FROM_DATABASE=ProLon +OUI:E00B28* + ID_OUI_FROM_DATABASE=Inovonics -OUI:B451F9* - ID_OUI_FROM_DATABASE=NB Software +OUI:500B32* + ID_OUI_FROM_DATABASE=Foxda Technology Industrial(ShenZhen)Co.,LTD -OUI:0CBF15* - ID_OUI_FROM_DATABASE=Genetec +OUI:E8039A* + ID_OUI_FROM_DATABASE=Samsung Electronics CO., LTD + +OUI:302DE8* + ID_OUI_FROM_DATABASE=JDA, LLC (JDA Systems) + +OUI:70CA9B* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:2C3F38* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:803F5D* + ID_OUI_FROM_DATABASE=Winstars Technology Ltd + +OUI:780738* + ID_OUI_FROM_DATABASE=Z.U.K. Elzab S.A. + +OUI:640E36* + ID_OUI_FROM_DATABASE=TAZTAG OUI:70EE50* ID_OUI_FROM_DATABASE=Netatmo @@ -21017,17 +22043,23 @@ OUI:984A47* OUI:3C6A7D* ID_OUI_FROM_DATABASE=Niigata Power Systems Co., Ltd. -OUI:68A86D* - ID_OUI_FROM_DATABASE=Apple +OUI:FC455F* + ID_OUI_FROM_DATABASE=JIANGXI SHANSHUI OPTOELECTRONIC TECHNOLOGY CO.,LTD -OUI:B817C2* - ID_OUI_FROM_DATABASE=Apple +OUI:3C7059* + ID_OUI_FROM_DATABASE=MakerBot Industries -OUI:40F407* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. +OUI:F8FE5C* + ID_OUI_FROM_DATABASE=Reciprocal Labs Corp -OUI:D8B90E* - ID_OUI_FROM_DATABASE=Triple Domain Vision Co.,Ltd. +OUI:6C9CED* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:94E0D0* + ID_OUI_FROM_DATABASE=HealthStream Taiwan Inc. + +OUI:DCF858* + ID_OUI_FROM_DATABASE=Lorent Networks, Inc. OUI:589396* ID_OUI_FROM_DATABASE=Ruckus Wireless @@ -21044,132 +22076,12 @@ OUI:F0007F* OUI:CC944A* ID_OUI_FROM_DATABASE=Pfeiffer Vacuum GmbH -OUI:C87B5B* - ID_OUI_FROM_DATABASE=zte corporation - OUI:0C8525* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:BCE59F* ID_OUI_FROM_DATABASE=WATERWORLD Technology Co.,LTD -OUI:FC455F* - ID_OUI_FROM_DATABASE=JIANGXI SHANSHUI OPTOELECTRONIC TECHNOLOGY CO.,LTD - -OUI:3C7059* - ID_OUI_FROM_DATABASE=MakerBot Industries - -OUI:F8FE5C* - ID_OUI_FROM_DATABASE=Reciprocal Labs Corp - -OUI:6C9CED* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:94E0D0* - ID_OUI_FROM_DATABASE=HealthStream Taiwan Inc. - -OUI:DCF858* - ID_OUI_FROM_DATABASE=Lorent Networks, Inc. - -OUI:24C0B3* - ID_OUI_FROM_DATABASE=RSF - -OUI:E00B28* - ID_OUI_FROM_DATABASE=Inovonics - -OUI:3C197D* - ID_OUI_FROM_DATABASE=Ericsson AB - -OUI:7C4B78* - ID_OUI_FROM_DATABASE=Red Sun Synthesis Pte Ltd - -OUI:188796* - ID_OUI_FROM_DATABASE=HTC Corporation - -OUI:FC7516* - ID_OUI_FROM_DATABASE=D-Link International - -OUI:28D1AF* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:3482DE* - ID_OUI_FROM_DATABASE=Kayo Technology, Inc. - -OUI:68BC0C* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:2C9EFC* - ID_OUI_FROM_DATABASE=CANON INC. - -OUI:98C845* - ID_OUI_FROM_DATABASE=PacketAccess - -OUI:988217* - ID_OUI_FROM_DATABASE=Disruptive Ltd - -OUI:6CF37F* - ID_OUI_FROM_DATABASE=Aruba Networks - -OUI:80FFA8* - ID_OUI_FROM_DATABASE=UNIDIS - -OUI:500B32* - ID_OUI_FROM_DATABASE=Foxda Technology Industrial(ShenZhen)Co.,LTD - -OUI:E8039A* - ID_OUI_FROM_DATABASE=Samsung Electronics CO., LTD - -OUI:302DE8* - ID_OUI_FROM_DATABASE=JDA, LLC (JDA Systems) - -OUI:70CA9B* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:2C3F38* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:803F5D* - ID_OUI_FROM_DATABASE=Winstars Technology Ltd - -OUI:780738* - ID_OUI_FROM_DATABASE=Z.U.K. Elzab S.A. - -OUI:B88D12* - ID_OUI_FROM_DATABASE=Apple - -OUI:640E36* - ID_OUI_FROM_DATABASE=TAZTAG - -OUI:BCFE8C* - ID_OUI_FROM_DATABASE=Altronic, LLC - -OUI:24BBC1* - ID_OUI_FROM_DATABASE=Absolute Analysis - -OUI:7CDD11* - ID_OUI_FROM_DATABASE=Chongqing MAS SCI&TECH.Co.,Ltd - -OUI:C0AC54* - ID_OUI_FROM_DATABASE=SAGEMCOM - -OUI:2486F4* - ID_OUI_FROM_DATABASE=Ctek, Inc. - -OUI:3CE5B4* - ID_OUI_FROM_DATABASE=KIDASEN INDUSTRIA E COMERCIO DE ANTENAS LTDA - -OUI:A85BF3* - ID_OUI_FROM_DATABASE=Audivo GmbH - -OUI:344F69* - ID_OUI_FROM_DATABASE=EKINOPS SAS - -OUI:0091FA* - ID_OUI_FROM_DATABASE=Synapse Product Development - -OUI:A05AA4* - ID_OUI_FROM_DATABASE=Grand Products Nevada, Inc. - OUI:1C5C55* ID_OUI_FROM_DATABASE=PRIMA Cinema, Inc @@ -21185,15 +22097,66 @@ OUI:E467BA* OUI:642737* ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. +OUI:BCFE8C* + ID_OUI_FROM_DATABASE=Altronic, LLC + +OUI:24BBC1* + ID_OUI_FROM_DATABASE=Absolute Analysis + +OUI:7CDD11* + ID_OUI_FROM_DATABASE=Chongqing MAS SCI&TECH.Co.,Ltd + +OUI:C43C3C* + ID_OUI_FROM_DATABASE=CYBELEC SA + +OUI:00D632* + ID_OUI_FROM_DATABASE=GE Energy + +OUI:C40ACB* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:7463DF* + ID_OUI_FROM_DATABASE=VTS GmbH + +OUI:3828EA* + ID_OUI_FROM_DATABASE=Fujian Netcom Technology Co., LTD + +OUI:2CEE26* + ID_OUI_FROM_DATABASE=Petroleum Geo-Services + +OUI:DC3E51* + ID_OUI_FROM_DATABASE=Solberg & Andersen AS + +OUI:D8B90E* + ID_OUI_FROM_DATABASE=Triple Domain Vision Co.,Ltd. + +OUI:7C4B78* + ID_OUI_FROM_DATABASE=Red Sun Synthesis Pte Ltd + +OUI:28D1AF* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:3482DE* + ID_OUI_FROM_DATABASE=Kayo Technology, Inc. + +OUI:68BC0C* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:2C9EFC* + ID_OUI_FROM_DATABASE=CANON INC. + +OUI:98C845* + ID_OUI_FROM_DATABASE=PacketAccess + +OUI:988217* + ID_OUI_FROM_DATABASE=Disruptive Ltd + +OUI:80FFA8* + ID_OUI_FROM_DATABASE=UNIDIS + OUI:489BE2* ID_OUI_FROM_DATABASE=SCI Innovations Ltd -OUI:D023DB* - ID_OUI_FROM_DATABASE=Apple - -OUI:E0B9BA* - ID_OUI_FROM_DATABASE=Apple - OUI:B0E50E* ID_OUI_FROM_DATABASE=NRG SYSTEMS INC @@ -21203,8 +22166,38 @@ OUI:4C5FD2* OUI:E878A1* ID_OUI_FROM_DATABASE=BEOVIEW INTERCOM DOO -OUI:C8903E* - ID_OUI_FROM_DATABASE=Pakton Technologies +OUI:3057AC* + ID_OUI_FROM_DATABASE=IRLAB LTD. + +OUI:9002A9* + ID_OUI_FROM_DATABASE=ZHEJIANG DAHUA TECHNOLOGY CO.,LTD + +OUI:28AF0A* + ID_OUI_FROM_DATABASE=Sirius XM Radio Inc + +OUI:2486F4* + ID_OUI_FROM_DATABASE=Ctek, Inc. + +OUI:3CE5B4* + ID_OUI_FROM_DATABASE=KIDASEN INDUSTRIA E COMERCIO DE ANTENAS LTDA + +OUI:A85BF3* + ID_OUI_FROM_DATABASE=Audivo GmbH + +OUI:344F69* + ID_OUI_FROM_DATABASE=EKINOPS SAS + +OUI:2C4401* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:C02973* + ID_OUI_FROM_DATABASE=Audyssey Laboratories Inc. + +OUI:30168D* + ID_OUI_FROM_DATABASE=ProLon + +OUI:B451F9* + ID_OUI_FROM_DATABASE=NB Software OUI:30688C* ID_OUI_FROM_DATABASE=Reach Technology Inc. @@ -21215,12 +22208,6 @@ OUI:88F488* OUI:0041B4* ID_OUI_FROM_DATABASE=Wuxi Zhongxing Optoelectronics Technology Co.,Ltd. -OUI:3451C9* - ID_OUI_FROM_DATABASE=Apple - -OUI:F4559C* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - OUI:0007AB* ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd @@ -21233,50 +22220,20 @@ OUI:D453AF* OUI:1CE192* ID_OUI_FROM_DATABASE=Qisda Corporation -OUI:DC0EA1* - ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD +OUI:20C8B3* + ID_OUI_FROM_DATABASE=SHENZHEN BUL-TECH CO.,LTD. -OUI:C8F981* - ID_OUI_FROM_DATABASE=Seneca s.r.l. +OUI:60D819* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. -OUI:88E0F3* - ID_OUI_FROM_DATABASE=Juniper networks +OUI:945103* + ID_OUI_FROM_DATABASE=Samsung Electronics -OUI:8C7712* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:58B0D4* + ID_OUI_FROM_DATABASE=ZuniData Systems Inc. -OUI:F4CAE5* - ID_OUI_FROM_DATABASE=FREEBOX SA - -OUI:8C7EB3* - ID_OUI_FROM_DATABASE=Lytro, Inc. - -OUI:ECF236* - ID_OUI_FROM_DATABASE=NEOMONTANA ELECTRONICS - -OUI:E4A5EF* - ID_OUI_FROM_DATABASE=TRON LINK ELECTRONICS CO., LTD. - -OUI:AC4AFE* - ID_OUI_FROM_DATABASE=Hisense Broadband Multimedia Technology Co.,Ltd. - -OUI:2C1EEA* - ID_OUI_FROM_DATABASE=AERODEV - -OUI:FC6C31* - ID_OUI_FROM_DATABASE=LXinstruments GmbH - -OUI:3C6F45* - ID_OUI_FROM_DATABASE=Fiberpro Inc. - -OUI:5C16C7* - ID_OUI_FROM_DATABASE=Big Switch Networks - -OUI:B4FC75* - ID_OUI_FROM_DATABASE=SEMA Electronics(HK) CO.,LTD - -OUI:B0BF99* - ID_OUI_FROM_DATABASE=WIZITDONGDO +OUI:64557F* + ID_OUI_FROM_DATABASE=NSFOCUS Information Technology Co., Ltd. OUI:406AAB* ID_OUI_FROM_DATABASE=RIM @@ -21296,158 +22253,41 @@ OUI:68CD0F* OUI:D4CEB8* ID_OUI_FROM_DATABASE=Enatel LTD -OUI:5C63BF* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO., LTD. +OUI:ECF236* + ID_OUI_FROM_DATABASE=NEOMONTANA ELECTRONICS -OUI:3057AC* - ID_OUI_FROM_DATABASE=IRLAB LTD. +OUI:E4A5EF* + ID_OUI_FROM_DATABASE=TRON LINK ELECTRONICS CO., LTD. -OUI:9002A9* - ID_OUI_FROM_DATABASE=ZHEJIANG DAHUA TECHNOLOGY CO.,LTD +OUI:AC4AFE* + ID_OUI_FROM_DATABASE=Hisense Broadband Multimedia Technology Co.,Ltd. -OUI:28AF0A* - ID_OUI_FROM_DATABASE=Sirius XM Radio Inc +OUI:2C1EEA* + ID_OUI_FROM_DATABASE=AERODEV -OUI:C8AA21* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:FC6C31* + ID_OUI_FROM_DATABASE=LXinstruments GmbH -OUI:20C8B3* - ID_OUI_FROM_DATABASE=SHENZHEN BUL-TECH CO.,LTD. +OUI:3C6F45* + ID_OUI_FROM_DATABASE=Fiberpro Inc. -OUI:60D819* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. +OUI:B4FC75* + ID_OUI_FROM_DATABASE=SEMA Electronics(HK) CO.,LTD -OUI:945103* - ID_OUI_FROM_DATABASE=Samsung Electronics +OUI:5C16C7* + ID_OUI_FROM_DATABASE=Big Switch Networks -OUI:58B0D4* - ID_OUI_FROM_DATABASE=ZuniData Systems Inc. - -OUI:64557F* - ID_OUI_FROM_DATABASE=NSFOCUS Information Technology Co., Ltd. - -OUI:E8DA96* - ID_OUI_FROM_DATABASE=Zhuhai Tianrui Electrical Power Tech. Co., Ltd. - -OUI:6CA780* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:04888C* - ID_OUI_FROM_DATABASE=Eifelwerk Butler Systeme GmbH - -OUI:1013EE* - ID_OUI_FROM_DATABASE=Justec International Technology INC. - -OUI:704642* - ID_OUI_FROM_DATABASE=CHYNG HONG ELECTRONIC CO., LTD. - -OUI:703187* - ID_OUI_FROM_DATABASE=ACX GmbH - -OUI:14307A* - ID_OUI_FROM_DATABASE=Avermetrics - -OUI:283CE4* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:ECEA03* - ID_OUI_FROM_DATABASE=DARFON LIGHTING CORP +OUI:B0BF99* + ID_OUI_FROM_DATABASE=WIZITDONGDO OUI:147DB3* ID_OUI_FROM_DATABASE=JOA TELECOM.CO.,LTD -OUI:78BEB6* - ID_OUI_FROM_DATABASE=Enhanced Vision - -OUI:20B7C0* - ID_OUI_FROM_DATABASE=OMICRON electronics GmbH - -OUI:D42C3D* - ID_OUI_FROM_DATABASE=Sky Light Digital Limited - -OUI:806CBC* - ID_OUI_FROM_DATABASE=NET New Electronic Technology GmbH - -OUI:1C184A* - ID_OUI_FROM_DATABASE=ShenZhen RicherLink Technologies Co.,LTD - -OUI:B0487A* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO., LTD. - -OUI:2013E0* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:CC1EFF* - ID_OUI_FROM_DATABASE=Metrological Group BV - -OUI:941673* - ID_OUI_FROM_DATABASE=Point Core SARL - -OUI:6C5D63* - ID_OUI_FROM_DATABASE=ShenZhen Rapoo Technology Co., Ltd. - -OUI:685D43* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:E4D71D* - ID_OUI_FROM_DATABASE=Oraya Therapeutics - -OUI:C8FE30* - ID_OUI_FROM_DATABASE=Bejing DAYO Mobile Communication Technology Ltd. - -OUI:64B64A* - ID_OUI_FROM_DATABASE=ViVOtech, Inc. - -OUI:DCA7D9* - ID_OUI_FROM_DATABASE=Compressor Controls Corp - -OUI:C455A6* - ID_OUI_FROM_DATABASE=Cadac Holdings Ltd - -OUI:BCBBC9* - ID_OUI_FROM_DATABASE=Kellendonk Elektronik GmbH - -OUI:781DFD* - ID_OUI_FROM_DATABASE=Jabil Inc - -OUI:00789E* - ID_OUI_FROM_DATABASE=SAGEMCOM - -OUI:447E95* - ID_OUI_FROM_DATABASE=Alpha and Omega, Inc - -OUI:50C971* - ID_OUI_FROM_DATABASE=GN Netcom A/S - -OUI:E8B748* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:DC16A2* - ID_OUI_FROM_DATABASE=Medtronic Diabetes - -OUI:78CA04* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:8C4435* - ID_OUI_FROM_DATABASE=Shanghai BroadMobi Communication Technology Co., Ltd. - -OUI:24B8D2* - ID_OUI_FROM_DATABASE=Opzoon Technology Co.,Ltd. - -OUI:24CBE7* - ID_OUI_FROM_DATABASE=MYK, Inc. - -OUI:88BFD5* - ID_OUI_FROM_DATABASE=Simple Audio Ltd - -OUI:948B03* - ID_OUI_FROM_DATABASE=EAGET Innovation and Technology Co., Ltd. +OUI:3CD16E* + ID_OUI_FROM_DATABASE=Telepower Communication Co., Ltd OUI:00077D* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:101F74* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:D0176A* ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd @@ -21476,50 +22316,20 @@ OUI:64D912* OUI:8C5CA1* ID_OUI_FROM_DATABASE=d-broad,INC -OUI:F45FD4* - ID_OUI_FROM_DATABASE=Cisco SPVTG +OUI:C8F981* + ID_OUI_FROM_DATABASE=Seneca s.r.l. -OUI:802DE1* - ID_OUI_FROM_DATABASE=Solarbridge Technologies +OUI:8C7712* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:F081AF* - ID_OUI_FROM_DATABASE=IRZ AUTOMATION TECHNOLOGIES LTD +OUI:703187* + ID_OUI_FROM_DATABASE=ACX GmbH -OUI:14EB33* - ID_OUI_FROM_DATABASE=BSMediasoft Co., Ltd. +OUI:14307A* + ID_OUI_FROM_DATABASE=Avermetrics -OUI:AC8674* - ID_OUI_FROM_DATABASE=Open Mesh, Inc. - -OUI:2C27D7* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:14A9E3* - ID_OUI_FROM_DATABASE=MST CORPORATION - -OUI:B4A5A9* - ID_OUI_FROM_DATABASE=MODI GmbH - -OUI:D09B05* - ID_OUI_FROM_DATABASE=Emtronix - -OUI:405FC2* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:98EC65* - ID_OUI_FROM_DATABASE=Cosesy ApS - -OUI:900917* - ID_OUI_FROM_DATABASE=Far-sighted mobile - -OUI:88F077* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:2C2172* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:AC4723* - ID_OUI_FROM_DATABASE=Genelec +OUI:8C7EB3* + ID_OUI_FROM_DATABASE=Lytro, Inc. OUI:587675* ID_OUI_FROM_DATABASE=Beijing ECHO Technologies Co.,Ltd @@ -21527,32 +22337,29 @@ OUI:587675* OUI:78EF4C* ID_OUI_FROM_DATABASE=Unetconvergence Co., Ltd. -OUI:3CD16E* - ID_OUI_FROM_DATABASE=Telepower Communication Co., Ltd +OUI:E8DA96* + ID_OUI_FROM_DATABASE=Zhuhai Tianrui Electrical Power Tech. Co., Ltd. -OUI:90E2BA* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:6CA780* + ID_OUI_FROM_DATABASE=Nokia Corporation -OUI:2C8BF2* - ID_OUI_FROM_DATABASE=Hitachi Metals America Ltd +OUI:04888C* + ID_OUI_FROM_DATABASE=Eifelwerk Butler Systeme GmbH -OUI:589835* - ID_OUI_FROM_DATABASE=Technicolor +OUI:1013EE* + ID_OUI_FROM_DATABASE=Justec International Technology INC. -OUI:50D6D7* - ID_OUI_FROM_DATABASE=Takahata Precision +OUI:704642* + ID_OUI_FROM_DATABASE=CHYNG HONG ELECTRONIC CO., LTD. -OUI:50795B* - ID_OUI_FROM_DATABASE=Interexport Telecomunicaciones S.A. +OUI:78BEB6* + ID_OUI_FROM_DATABASE=Enhanced Vision -OUI:E8C229* - ID_OUI_FROM_DATABASE=H-Displays (MSC) Bhd +OUI:ECEA03* + ID_OUI_FROM_DATABASE=DARFON LIGHTING CORP -OUI:3C6200* - ID_OUI_FROM_DATABASE=Samsung electronics CO., LTD - -OUI:B0BDA1* - ID_OUI_FROM_DATABASE=ZAKLAD ELEKTRONICZNY SIMS +OUI:C8903E* + ID_OUI_FROM_DATABASE=Pakton Technologies OUI:7465D1* ID_OUI_FROM_DATABASE=Atlinks @@ -21572,120 +22379,54 @@ OUI:B01B7C* OUI:D47B75* ID_OUI_FROM_DATABASE=HARTING Electronics GmbH -OUI:A071A9* - ID_OUI_FROM_DATABASE=Nokia Corporation +OUI:70E843* + ID_OUI_FROM_DATABASE=Beijing C&W Optical Communication Technology Co.,Ltd. -OUI:8065E9* - ID_OUI_FROM_DATABASE=BenQ Corporation +OUI:08ACA5* + ID_OUI_FROM_DATABASE=Benu Video, Inc. -OUI:845DD7* - ID_OUI_FROM_DATABASE=Shenzhen Netcom Electronics Co.,Ltd +OUI:D89DB9* + ID_OUI_FROM_DATABASE=eMegatech International Corp. -OUI:447DA5* - ID_OUI_FROM_DATABASE=VTION INFORMATION TECHNOLOGY (FUJIAN) CO.,LTD +OUI:405A9B* + ID_OUI_FROM_DATABASE=ANOVO -OUI:0CCDD3* - ID_OUI_FROM_DATABASE=EASTRIVER TECHNOLOGY CO., LTD. +OUI:ACCA54* + ID_OUI_FROM_DATABASE=Telldus Technologies AB -OUI:B8E589* - ID_OUI_FROM_DATABASE=Payter BV +OUI:CC1EFF* + ID_OUI_FROM_DATABASE=Metrological Group BV -OUI:C89C1D* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:941673* + ID_OUI_FROM_DATABASE=Point Core SARL -OUI:503DE5* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:6C5D63* + ID_OUI_FROM_DATABASE=ShenZhen Rapoo Technology Co., Ltd. -OUI:801440* - ID_OUI_FROM_DATABASE=Sunlit System Technology Corp +OUI:E4D71D* + ID_OUI_FROM_DATABASE=Oraya Therapeutics -OUI:EC9ECD* - ID_OUI_FROM_DATABASE=Artesyn Embedded Technologies +OUI:C8FE30* + ID_OUI_FROM_DATABASE=Bejing DAYO Mobile Communication Technology Ltd. -OUI:8C7CFF* - ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. +OUI:64B64A* + ID_OUI_FROM_DATABASE=ViVOtech, Inc. -OUI:303955* - ID_OUI_FROM_DATABASE=Shenzhen Jinhengjia Electronic Co., Ltd. +OUI:DCA7D9* + ID_OUI_FROM_DATABASE=Compressor Controls Corp -OUI:5C5EAB* - ID_OUI_FROM_DATABASE=Juniper networks +OUI:C455A6* + ID_OUI_FROM_DATABASE=Cadac Holdings Ltd -OUI:FC5B24* - ID_OUI_FROM_DATABASE=Weibel Scientific A/S +OUI:BCBBC9* + ID_OUI_FROM_DATABASE=Kellendonk Elektronik GmbH -OUI:34B571* - ID_OUI_FROM_DATABASE=PLDS - -OUI:A862A2* - ID_OUI_FROM_DATABASE=JIWUMEDIA CO., LTD. - -OUI:984E97* - ID_OUI_FROM_DATABASE=Starlight Marketing (H. K.) Ltd. - -OUI:E4E0C5* - ID_OUI_FROM_DATABASE=Samsung Electronics Co., LTD - -OUI:7C6ADB* - ID_OUI_FROM_DATABASE=SafeTone Technology Co.,Ltd - -OUI:EC986C* - ID_OUI_FROM_DATABASE=Lufft Mess- und Regeltechnik GmbH - -OUI:B0518E* - ID_OUI_FROM_DATABASE=Holl technology CO.Ltd. - -OUI:B8FFFE* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:948D50* - ID_OUI_FROM_DATABASE=Beamex Oy Ab - -OUI:94E226* - ID_OUI_FROM_DATABASE=D. ORtiz Consulting, LLC - -OUI:74A722* - ID_OUI_FROM_DATABASE=LG Electronics - -OUI:78D6F0* - ID_OUI_FROM_DATABASE=Samsung Electro Mechanics - -OUI:E8E732* - ID_OUI_FROM_DATABASE=Alcatel-Lucent - -OUI:386E21* - ID_OUI_FROM_DATABASE=Wasion Group Ltd. - -OUI:78DEE4* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:D8C99D* - ID_OUI_FROM_DATABASE=EA DISPLAY LIMITED - -OUI:CCFC6D* - ID_OUI_FROM_DATABASE=RIZ TRANSMITTERS - -OUI:DCDECA* - ID_OUI_FROM_DATABASE=Akyllor - -OUI:8C5877* - ID_OUI_FROM_DATABASE=Apple - -OUI:9803D8* - ID_OUI_FROM_DATABASE=Apple - -OUI:04C06F* - ID_OUI_FROM_DATABASE=Shenzhen Huawei Communication Technologies Co., Ltd - -OUI:D4D184* - ID_OUI_FROM_DATABASE=ADB Broadband Italia +OUI:781DFD* + ID_OUI_FROM_DATABASE=Jabil Inc OUI:103711* ID_OUI_FROM_DATABASE=Simlink AS -OUI:F46D04* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. - OUI:601199* ID_OUI_FROM_DATABASE=Siama Systems Inc @@ -21701,60 +22442,90 @@ OUI:D46F42* OUI:B0A72A* ID_OUI_FROM_DATABASE=Ensemble Designs, Inc. -OUI:70E843* - ID_OUI_FROM_DATABASE=Beijing C&W Optical Communication Technology Co.,Ltd. +OUI:50795B* + ID_OUI_FROM_DATABASE=Interexport Telecomunicaciones S.A. -OUI:08ACA5* - ID_OUI_FROM_DATABASE=Benu Video, Inc. +OUI:E8C229* + ID_OUI_FROM_DATABASE=H-Displays (MSC) Bhd -OUI:7819F7* - ID_OUI_FROM_DATABASE=Juniper networks +OUI:3C6200* + ID_OUI_FROM_DATABASE=Samsung electronics CO., LTD -OUI:C82A14* - ID_OUI_FROM_DATABASE=Apple +OUI:B0BDA1* + ID_OUI_FROM_DATABASE=ZAKLAD ELEKTRONICZNY SIMS -OUI:180373* - ID_OUI_FROM_DATABASE=Dell Inc +OUI:8C4435* + ID_OUI_FROM_DATABASE=Shanghai BroadMobi Communication Technology Co., Ltd. -OUI:D89DB9* - ID_OUI_FROM_DATABASE=eMegatech International Corp. +OUI:24B8D2* + ID_OUI_FROM_DATABASE=Opzoon Technology Co.,Ltd. -OUI:405A9B* - ID_OUI_FROM_DATABASE=ANOVO +OUI:24CBE7* + ID_OUI_FROM_DATABASE=MYK, Inc. -OUI:ACCA54* - ID_OUI_FROM_DATABASE=Telldus Technologies AB +OUI:88BFD5* + ID_OUI_FROM_DATABASE=Simple Audio Ltd + +OUI:948B03* + ID_OUI_FROM_DATABASE=EAGET Innovation and Technology Co., Ltd. + +OUI:802DE1* + ID_OUI_FROM_DATABASE=Solarbridge Technologies + +OUI:F081AF* + ID_OUI_FROM_DATABASE=IRZ AUTOMATION TECHNOLOGIES LTD + +OUI:14EB33* + ID_OUI_FROM_DATABASE=BSMediasoft Co., Ltd. + +OUI:AC8674* + ID_OUI_FROM_DATABASE=Open Mesh, Inc. + +OUI:14A9E3* + ID_OUI_FROM_DATABASE=MST CORPORATION + +OUI:589835* + ID_OUI_FROM_DATABASE=Technicolor + +OUI:50D6D7* + ID_OUI_FROM_DATABASE=Takahata Precision + +OUI:B4A5A9* + ID_OUI_FROM_DATABASE=MODI GmbH + +OUI:D09B05* + ID_OUI_FROM_DATABASE=Emtronix + +OUI:98EC65* + ID_OUI_FROM_DATABASE=Cosesy ApS + +OUI:900917* + ID_OUI_FROM_DATABASE=Far-sighted mobile + +OUI:88F077* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:AC4723* + ID_OUI_FROM_DATABASE=Genelec + +OUI:20B7C0* + ID_OUI_FROM_DATABASE=OMICRON electronics GmbH + +OUI:D42C3D* + ID_OUI_FROM_DATABASE=Sky Light Digital Limited + +OUI:806CBC* + ID_OUI_FROM_DATABASE=NET New Electronic Technology GmbH + +OUI:1C184A* + ID_OUI_FROM_DATABASE=ShenZhen RicherLink Technologies Co.,LTD + +OUI:2013E0* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd OUI:04E662* ID_OUI_FROM_DATABASE=Acroname Inc. -OUI:5C4CA9* - ID_OUI_FROM_DATABASE=Shenzhen Huawei Communication Technologies Co., Ltd - -OUI:8C7B9D* - ID_OUI_FROM_DATABASE=Apple - -OUI:B4C44E* - ID_OUI_FROM_DATABASE=VXL eTech Pvt Ltd - -OUI:90FB5B* - ID_OUI_FROM_DATABASE=Avaya, Inc - -OUI:F0933A* - ID_OUI_FROM_DATABASE=NxtConect - -OUI:6052D0* - ID_OUI_FROM_DATABASE=FACTS Engineering - -OUI:8C278A* - ID_OUI_FROM_DATABASE=Vocollect Inc - -OUI:98F537* - ID_OUI_FROM_DATABASE=zte corporation - -OUI:FCAF6A* - ID_OUI_FROM_DATABASE=Qulsar Inc - OUI:F0BF97* ID_OUI_FROM_DATABASE=Sony Corporation @@ -21764,9 +22535,6 @@ OUI:C44AD0* OUI:88E0A0* ID_OUI_FROM_DATABASE=Shenzhen VisionSTOR Technologies Co., Ltd -OUI:88C663* - ID_OUI_FROM_DATABASE=Apple - OUI:6879ED* ID_OUI_FROM_DATABASE=SHARP Corporation @@ -21776,59 +22544,83 @@ OUI:9CC0D2* OUI:408BF6* ID_OUI_FROM_DATABASE=Shenzhen TCL New Technology Co; Ltd. -OUI:78593E* - ID_OUI_FROM_DATABASE=RAFI GmbH & Co.KG +OUI:447E95* + ID_OUI_FROM_DATABASE=Alpha and Omega, Inc -OUI:684352* - ID_OUI_FROM_DATABASE=Bhuu Limited +OUI:50C971* + ID_OUI_FROM_DATABASE=GN Netcom A/S -OUI:3CC0C6* - ID_OUI_FROM_DATABASE=d&b audiotechnik GmbH +OUI:E8B748* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:F8DAF4* - ID_OUI_FROM_DATABASE=Taishan Online Technology Co., Ltd. +OUI:DC16A2* + ID_OUI_FROM_DATABASE=Medtronic Diabetes -OUI:D8E3AE* - ID_OUI_FROM_DATABASE=CIRTEC MEDICAL SYSTEMS +OUI:78CA04* + ID_OUI_FROM_DATABASE=Nokia Corporation -OUI:A83944* - ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc +OUI:2C8BF2* + ID_OUI_FROM_DATABASE=Hitachi Metals America Ltd -OUI:FC1FC0* - ID_OUI_FROM_DATABASE=EURECAM +OUI:58F98E* + ID_OUI_FROM_DATABASE=SECUDOS GmbH -OUI:4454C0* - ID_OUI_FROM_DATABASE=Thompson Aerospace +OUI:2826A6* + ID_OUI_FROM_DATABASE=PBR electronics GmbH -OUI:38C85C* - ID_OUI_FROM_DATABASE=Cisco SPVTG +OUI:CC7669* + ID_OUI_FROM_DATABASE=SEETECH -OUI:B4A4E3* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:E437D7* + ID_OUI_FROM_DATABASE=HENRI DEPAEPE S.A.S. -OUI:90903C* - ID_OUI_FROM_DATABASE=TRISON TECHNOLOGY CORPORATION +OUI:582F42* + ID_OUI_FROM_DATABASE=Universal Electric Corporation -OUI:94DD3F* - ID_OUI_FROM_DATABASE=A+V Link Technologies, Corp. +OUI:AC20AA* + ID_OUI_FROM_DATABASE=DMATEK Co., Ltd. -OUI:C8EE08* - ID_OUI_FROM_DATABASE=TANGTOP TECHNOLOGY CO.,LTD +OUI:E0A1D7* + ID_OUI_FROM_DATABASE=SFR -OUI:7472F2* - ID_OUI_FROM_DATABASE=Chipsip Technology Co., Ltd. +OUI:28852D* + ID_OUI_FROM_DATABASE=Touch Networks -OUI:C0CB38* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. +OUI:F02A61* + ID_OUI_FROM_DATABASE=Waldo Networks, Inc. -OUI:5CD998* - ID_OUI_FROM_DATABASE=D-Link Corporation +OUI:B8415F* + ID_OUI_FROM_DATABASE=ASP AG -OUI:D46CDA* - ID_OUI_FROM_DATABASE=CSM GmbH +OUI:2CB69D* + ID_OUI_FROM_DATABASE=RED Digital Cinema + +OUI:988E34* + ID_OUI_FROM_DATABASE=ZHEJIANG BOXSAM ELECTRONIC CO.,LTD + +OUI:D44C24* + ID_OUI_FROM_DATABASE=Vuppalamritha Magnetic Components LTD + +OUI:4CB4EA* + ID_OUI_FROM_DATABASE=HRD (S) PTE., LTD. + +OUI:34BDF9* + ID_OUI_FROM_DATABASE=Shanghai WDK Industrial Co.,Ltd. + +OUI:74CE56* + ID_OUI_FROM_DATABASE=Packet Force Technology Limited Company + +OUI:A89B10* + ID_OUI_FROM_DATABASE=inMotion Ltd. + +OUI:888C19* + ID_OUI_FROM_DATABASE=Brady Corp Asia Pacific Ltd + +OUI:747DB6* + ID_OUI_FROM_DATABASE=Aliwei Communications, Inc OUI:B41489* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:AC6F4F* ID_OUI_FROM_DATABASE=Enspert Inc @@ -21866,11 +22658,323 @@ OUI:FCA13E* OUI:BC4760* ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:643150* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company +OUI:EC9ECD* + ID_OUI_FROM_DATABASE=Artesyn Embedded Technologies -OUI:5855CA* - ID_OUI_FROM_DATABASE=Apple +OUI:303955* + ID_OUI_FROM_DATABASE=Shenzhen Jinhengjia Electronic Co., Ltd. + +OUI:FC5B24* + ID_OUI_FROM_DATABASE=Weibel Scientific A/S + +OUI:34B571* + ID_OUI_FROM_DATABASE=PLDS + +OUI:A862A2* + ID_OUI_FROM_DATABASE=JIWUMEDIA CO., LTD. + +OUI:984E97* + ID_OUI_FROM_DATABASE=Starlight Marketing (H. K.) Ltd. + +OUI:E4E0C5* + ID_OUI_FROM_DATABASE=Samsung Electronics Co., LTD + +OUI:7C6ADB* + ID_OUI_FROM_DATABASE=SafeTone Technology Co.,Ltd + +OUI:EC986C* + ID_OUI_FROM_DATABASE=Lufft Mess- und Regeltechnik GmbH + +OUI:B0518E* + ID_OUI_FROM_DATABASE=Holl technology CO.Ltd. + +OUI:DCDECA* + ID_OUI_FROM_DATABASE=Akyllor + +OUI:A071A9* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:8065E9* + ID_OUI_FROM_DATABASE=BenQ Corporation + +OUI:845DD7* + ID_OUI_FROM_DATABASE=Shenzhen Netcom Electronics Co.,Ltd + +OUI:447DA5* + ID_OUI_FROM_DATABASE=VTION INFORMATION TECHNOLOGY (FUJIAN) CO.,LTD + +OUI:0CCDD3* + ID_OUI_FROM_DATABASE=EASTRIVER TECHNOLOGY CO., LTD. + +OUI:B8E589* + ID_OUI_FROM_DATABASE=Payter BV + +OUI:C89C1D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:503DE5* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:801440* + ID_OUI_FROM_DATABASE=Sunlit System Technology Corp + +OUI:948D50* + ID_OUI_FROM_DATABASE=Beamex Oy Ab + +OUI:94E226* + ID_OUI_FROM_DATABASE=D. ORtiz Consulting, LLC + +OUI:74A722* + ID_OUI_FROM_DATABASE=LG Electronics + +OUI:78D6F0* + ID_OUI_FROM_DATABASE=Samsung Electro Mechanics + +OUI:E8E732* + ID_OUI_FROM_DATABASE=Alcatel-Lucent + +OUI:386E21* + ID_OUI_FROM_DATABASE=Wasion Group Ltd. + +OUI:D8C99D* + ID_OUI_FROM_DATABASE=EA DISPLAY LIMITED + +OUI:CCFC6D* + ID_OUI_FROM_DATABASE=RIZ TRANSMITTERS + +OUI:AC80D6* + ID_OUI_FROM_DATABASE=Hexatronic AB + +OUI:9CF938* + ID_OUI_FROM_DATABASE=AREVA NP GmbH + +OUI:500E6D* + ID_OUI_FROM_DATABASE=TrafficCast International + +OUI:1CFEA7* + ID_OUI_FROM_DATABASE=IDentytech Solutins Ltd. + +OUI:D0B53D* + ID_OUI_FROM_DATABASE=SEPRO ROBOTIQUE + +OUI:A0DE05* + ID_OUI_FROM_DATABASE=JSC Irbis-T + +OUI:8895B9* + ID_OUI_FROM_DATABASE=Unified Packet Systems Crop + +OUI:78593E* + ID_OUI_FROM_DATABASE=RAFI GmbH & Co.KG + +OUI:684352* + ID_OUI_FROM_DATABASE=Bhuu Limited + +OUI:3CC0C6* + ID_OUI_FROM_DATABASE=d&b audiotechnik GmbH + +OUI:F8DAF4* + ID_OUI_FROM_DATABASE=Taishan Online Technology Co., Ltd. + +OUI:D8E3AE* + ID_OUI_FROM_DATABASE=CIRTEC MEDICAL SYSTEMS + +OUI:A83944* + ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc + +OUI:FC1FC0* + ID_OUI_FROM_DATABASE=EURECAM + +OUI:4891F6* + ID_OUI_FROM_DATABASE=Shenzhen Reach software technology CO.,LTD + +OUI:EC14F6* + ID_OUI_FROM_DATABASE=BioControl AS + +OUI:B8D06F* + ID_OUI_FROM_DATABASE=GUANGZHOU HKUST FOK YING TUNG RESEARCH INSTITUTE + +OUI:B4C44E* + ID_OUI_FROM_DATABASE=VXL eTech Pvt Ltd + +OUI:F0933A* + ID_OUI_FROM_DATABASE=NxtConect + +OUI:6052D0* + ID_OUI_FROM_DATABASE=FACTS Engineering + +OUI:8C278A* + ID_OUI_FROM_DATABASE=Vocollect Inc + +OUI:FCAF6A* + ID_OUI_FROM_DATABASE=Qulsar Inc + +OUI:ECE555* + ID_OUI_FROM_DATABASE=Hirschmann Automation + +OUI:DCD0F7* + ID_OUI_FROM_DATABASE=Bentek Systems Ltd. + +OUI:D0574C* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:8818AE* + ID_OUI_FROM_DATABASE=Tamron Co., Ltd + +OUI:20D607* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:58DB8D* + ID_OUI_FROM_DATABASE=Fast Co., Ltd. + +OUI:18EF63* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:CCCE40* + ID_OUI_FROM_DATABASE=Janteq Corp + +OUI:8C4DEA* + ID_OUI_FROM_DATABASE=Cerio Corporation + +OUI:ECFAAA* + ID_OUI_FROM_DATABASE=The IMS Company + +OUI:CC55AD* + ID_OUI_FROM_DATABASE=RIM + +OUI:F0F7B3* + ID_OUI_FROM_DATABASE=Phorm + +OUI:E8757F* + ID_OUI_FROM_DATABASE=FIRS Technologies(Shenzhen) Co., Ltd + +OUI:C83EA7* + ID_OUI_FROM_DATABASE=KUNBUS GmbH + +OUI:A8D3C8* + ID_OUI_FROM_DATABASE=Wachendorff Elektronik GmbH & Co. KG + +OUI:E0CF2D* + ID_OUI_FROM_DATABASE=Gemintek Corporation + +OUI:68BDAB* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:9CADEF* + ID_OUI_FROM_DATABASE=Obihai Technology, Inc. + +OUI:D08999* + ID_OUI_FROM_DATABASE=APCON, Inc. + +OUI:4454C0* + ID_OUI_FROM_DATABASE=Thompson Aerospace + +OUI:B4A4E3* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:90903C* + ID_OUI_FROM_DATABASE=TRISON TECHNOLOGY CORPORATION + +OUI:94DD3F* + ID_OUI_FROM_DATABASE=A+V Link Technologies, Corp. + +OUI:C8EE08* + ID_OUI_FROM_DATABASE=TANGTOP TECHNOLOGY CO.,LTD + +OUI:7472F2* + ID_OUI_FROM_DATABASE=Chipsip Technology Co., Ltd. + +OUI:C0CB38* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:5CD998* + ID_OUI_FROM_DATABASE=D-Link Corporation + +OUI:D46CDA* + ID_OUI_FROM_DATABASE=CSM GmbH + +OUI:60EB69* + ID_OUI_FROM_DATABASE=Quanta computer Inc. + +OUI:C4F464* + ID_OUI_FROM_DATABASE=Spica international + +OUI:74911A* + ID_OUI_FROM_DATABASE=Ruckus Wireless + +OUI:544A05* + ID_OUI_FROM_DATABASE=wenglor sensoric gmbh + +OUI:5CCA32* + ID_OUI_FROM_DATABASE=Theben AG + +OUI:84C7A9* + ID_OUI_FROM_DATABASE=C3PO S.A. + +OUI:F8AC6D* + ID_OUI_FROM_DATABASE=Deltenna Ltd + +OUI:641084* + ID_OUI_FROM_DATABASE=HEXIUM Technical Development Co., Ltd. + +OUI:C416FA* + ID_OUI_FROM_DATABASE=Prysm Inc + +OUI:E0C286* + ID_OUI_FROM_DATABASE=Aisai Communication Technology Co., Ltd. + +OUI:D84B2A* + ID_OUI_FROM_DATABASE=Cognitas Technologies, Inc. + +OUI:684B88* + ID_OUI_FROM_DATABASE=Galtronics Telemetry Inc. + +OUI:842914* + ID_OUI_FROM_DATABASE=EMPORIA TELECOM Produktions- und VertriebsgesmbH & Co KG + +OUI:4C8B55* + ID_OUI_FROM_DATABASE=Grupo Digicon + +OUI:04A3F3* + ID_OUI_FROM_DATABASE=Emicon + +OUI:F866F2* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:7C55E7* + ID_OUI_FROM_DATABASE=YSI, Inc. + +OUI:C02BFC* + ID_OUI_FROM_DATABASE=iNES. applied informatics GmbH + +OUI:AC34CB* + ID_OUI_FROM_DATABASE=Shanhai GBCOM Communication Technology Co. Ltd + +OUI:D4A928* + ID_OUI_FROM_DATABASE=GreenWave Reality Inc + +OUI:9CFFBE* + ID_OUI_FROM_DATABASE=OTSL Inc. + +OUI:2CD1DA* + ID_OUI_FROM_DATABASE=Sanjole, Inc. + +OUI:100E2B* + ID_OUI_FROM_DATABASE=NEC CASIO Mobile Communications + +OUI:445EF3* + ID_OUI_FROM_DATABASE=Tonalite Holding B.V. + +OUI:100C24* + ID_OUI_FROM_DATABASE=pomdevices, LLC + +OUI:58F6BF* + ID_OUI_FROM_DATABASE=Kyoto University + +OUI:B407F9* + ID_OUI_FROM_DATABASE=SAMSUNG ELECTRO-MECHANICS + +OUI:7CED8D* + ID_OUI_FROM_DATABASE=Microsoft OUI:1880F5* ID_OUI_FROM_DATABASE=Alcatel-Lucent Shanghai Bell Co., Ltd @@ -21893,239 +22997,35 @@ OUI:C49313* OUI:A4A80F* ID_OUI_FROM_DATABASE=Shenzhen Coship Electronics Co., Ltd. -OUI:C0830A* - ID_OUI_FROM_DATABASE=2Wire - OUI:B8921D* ID_OUI_FROM_DATABASE=BG T&A -OUI:648099* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:2CB69D* - ID_OUI_FROM_DATABASE=RED Digital Cinema - -OUI:988E34* - ID_OUI_FROM_DATABASE=ZHEJIANG BOXSAM ELECTRONIC CO.,LTD - -OUI:D44C24* - ID_OUI_FROM_DATABASE=Vuppalamritha Magnetic Components LTD - -OUI:4CB4EA* - ID_OUI_FROM_DATABASE=HRD (S) PTE., LTD. - -OUI:34BDF9* - ID_OUI_FROM_DATABASE=Shanghai WDK Industrial Co.,Ltd. - -OUI:AC80D6* - ID_OUI_FROM_DATABASE=Hexatronic AB - -OUI:9CF938* - ID_OUI_FROM_DATABASE=AREVA NP GmbH - -OUI:E0D7BA* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:500E6D* - ID_OUI_FROM_DATABASE=TrafficCast International - -OUI:1CFEA7* - ID_OUI_FROM_DATABASE=IDentytech Solutins Ltd. - -OUI:ECE555* - ID_OUI_FROM_DATABASE=Hirschmann Automation - -OUI:58F98E* - ID_OUI_FROM_DATABASE=SECUDOS GmbH - -OUI:2826A6* - ID_OUI_FROM_DATABASE=PBR electronics GmbH - -OUI:CC7669* - ID_OUI_FROM_DATABASE=SEETECH - -OUI:E437D7* - ID_OUI_FROM_DATABASE=HENRI DEPAEPE S.A.S. - -OUI:582F42* - ID_OUI_FROM_DATABASE=Universal Electric Corporation - -OUI:AC20AA* - ID_OUI_FROM_DATABASE=DMATEK Co., Ltd. - -OUI:E0A1D7* - ID_OUI_FROM_DATABASE=SFR - -OUI:28852D* - ID_OUI_FROM_DATABASE=Touch Networks - -OUI:F02A61* - ID_OUI_FROM_DATABASE=Waldo Networks, Inc. - -OUI:B8415F* - ID_OUI_FROM_DATABASE=ASP AG - -OUI:CCCE40* - ID_OUI_FROM_DATABASE=Janteq Corp - -OUI:8C4DEA* - ID_OUI_FROM_DATABASE=Cerio Corporation - -OUI:ECFAAA* - ID_OUI_FROM_DATABASE=The IMS Company - -OUI:CC55AD* - ID_OUI_FROM_DATABASE=RIM - -OUI:F0F7B3* - ID_OUI_FROM_DATABASE=Phorm - -OUI:E8757F* - ID_OUI_FROM_DATABASE=FIRS Technologies(Shenzhen) Co., Ltd - -OUI:9433DD* - ID_OUI_FROM_DATABASE=Taco Electronic Solutions, Inc. - -OUI:C83EA7* - ID_OUI_FROM_DATABASE=KUNBUS GmbH - -OUI:A8D3C8* - ID_OUI_FROM_DATABASE=Wachendorff Elektronik GmbH & Co. KG - -OUI:E0CF2D* - ID_OUI_FROM_DATABASE=Gemintek Corporation - -OUI:68BDAB* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:9CADEF* - ID_OUI_FROM_DATABASE=Obihai Technology, Inc. - -OUI:D08999* - ID_OUI_FROM_DATABASE=APCON, Inc. - -OUI:D0B53D* - ID_OUI_FROM_DATABASE=SEPRO ROBOTIQUE - -OUI:8895B9* - ID_OUI_FROM_DATABASE=Unified Packet Systems Crop - -OUI:74CE56* - ID_OUI_FROM_DATABASE=Packet Force Technology Limited Company - -OUI:A89B10* - ID_OUI_FROM_DATABASE=inMotion Ltd. - -OUI:888C19* - ID_OUI_FROM_DATABASE=Brady Corp Asia Pacific Ltd - -OUI:747DB6* - ID_OUI_FROM_DATABASE=Aliwei Communications, Inc - -OUI:2C9E5F* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:4891F6* - ID_OUI_FROM_DATABASE=Shenzhen Reach software technology CO.,LTD - -OUI:EC14F6* - ID_OUI_FROM_DATABASE=BioControl AS - -OUI:B8D06F* - ID_OUI_FROM_DATABASE=GUANGZHOU HKUST FOK YING TUNG RESEARCH INSTITUTE - -OUI:CC08E0* - ID_OUI_FROM_DATABASE=Apple - -OUI:8818AE* - ID_OUI_FROM_DATABASE=Tamron Co., Ltd - -OUI:20D607* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:58DB8D* - ID_OUI_FROM_DATABASE=Fast Co., Ltd. - -OUI:18EF63* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:E0C286* - ID_OUI_FROM_DATABASE=Aisai Communication Technology Co., Ltd. - -OUI:D84B2A* - ID_OUI_FROM_DATABASE=Cognitas Technologies, Inc. - -OUI:684B88* - ID_OUI_FROM_DATABASE=Galtronics Telemetry Inc. - -OUI:842914* - ID_OUI_FROM_DATABASE=EMPORIA TELECOM Produktions- und VertriebsgesmbH & Co KG - -OUI:D87988* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co., Ltd. - -OUI:4C8B55* - ID_OUI_FROM_DATABASE=Grupo Digicon - -OUI:04A3F3* - ID_OUI_FROM_DATABASE=Emicon - OUI:48FCB8* ID_OUI_FROM_DATABASE=Woodstream Corporation OUI:548922* ID_OUI_FROM_DATABASE=Zelfy Inc -OUI:CCFCB1* - ID_OUI_FROM_DATABASE=Wireless Technology, Inc. +OUI:F8C091* + ID_OUI_FROM_DATABASE=Highgates Technology -OUI:CC5C75* - ID_OUI_FROM_DATABASE=Weightech Com. Imp. Exp. Equip. Pesagem Ltda +OUI:6C5CDE* + ID_OUI_FROM_DATABASE=SunReports, Inc. -OUI:84C7A9* - ID_OUI_FROM_DATABASE=C3PO S.A. +OUI:241F2C* + ID_OUI_FROM_DATABASE=Calsys, Inc. -OUI:F8AC6D* - ID_OUI_FROM_DATABASE=Deltenna Ltd +OUI:284846* + ID_OUI_FROM_DATABASE=GridCentric Inc. -OUI:641084* - ID_OUI_FROM_DATABASE=HEXIUM Technical Development Co., Ltd. +OUI:58B9E1* + ID_OUI_FROM_DATABASE=Crystalfontz America, Inc. -OUI:C416FA* - ID_OUI_FROM_DATABASE=Prysm Inc +OUI:646707* + ID_OUI_FROM_DATABASE=Beijing Omnific Technology, Ltd. -OUI:60EB69* - ID_OUI_FROM_DATABASE=Quanta computer Inc. - -OUI:C4F464* - ID_OUI_FROM_DATABASE=Spica international - -OUI:74911A* - ID_OUI_FROM_DATABASE=Ruckus Wireless - -OUI:544A05* - ID_OUI_FROM_DATABASE=wenglor sensoric gmbh - -OUI:5CCA32* - ID_OUI_FROM_DATABASE=Theben AG - -OUI:F866F2* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:7C55E7* - ID_OUI_FROM_DATABASE=YSI, Inc. - -OUI:C02BFC* - ID_OUI_FROM_DATABASE=iNES. applied informatics GmbH - -OUI:AC34CB* - ID_OUI_FROM_DATABASE=Shanhai GBCOM Communication Technology Co. Ltd - -OUI:C43DC7* - ID_OUI_FROM_DATABASE=Netgear - -OUI:D4A928* - ID_OUI_FROM_DATABASE=GreenWave Reality Inc +OUI:D4000D* + ID_OUI_FROM_DATABASE=Phoenix Broadband Technologies, LLC. OUI:E87AF3* ID_OUI_FROM_DATABASE=S5 Tech S.r.l. @@ -22154,72 +23054,6 @@ OUI:0CD696* OUI:B43741* ID_OUI_FROM_DATABASE=Consert, Inc. -OUI:F8C091* - ID_OUI_FROM_DATABASE=Highgates Technology - -OUI:6C5CDE* - ID_OUI_FROM_DATABASE=SunReports, Inc. - -OUI:241F2C* - ID_OUI_FROM_DATABASE=Calsys, Inc. - -OUI:284846* - ID_OUI_FROM_DATABASE=GridCentric Inc. - -OUI:58B9E1* - ID_OUI_FROM_DATABASE=Crystalfontz America, Inc. - -OUI:646707* - ID_OUI_FROM_DATABASE=Beijing Omnific Technology, Ltd. - -OUI:D4000D* - ID_OUI_FROM_DATABASE=Phoenix Broadband Technologies, LLC. - -OUI:20D906* - ID_OUI_FROM_DATABASE=Iota, Inc. - -OUI:9CFFBE* - ID_OUI_FROM_DATABASE=OTSL Inc. - -OUI:2CD1DA* - ID_OUI_FROM_DATABASE=Sanjole, Inc. - -OUI:100E2B* - ID_OUI_FROM_DATABASE=NEC CASIO Mobile Communications - -OUI:445EF3* - ID_OUI_FROM_DATABASE=Tonalite Holding B.V. - -OUI:100C24* - ID_OUI_FROM_DATABASE=pomdevices, LLC - -OUI:58F6BF* - ID_OUI_FROM_DATABASE=Kyoto University - -OUI:B407F9* - ID_OUI_FROM_DATABASE=SAMSUNG ELECTRO-MECHANICS - -OUI:7CED8D* - ID_OUI_FROM_DATABASE=Microsoft - -OUI:DCD0F7* - ID_OUI_FROM_DATABASE=Bentek Systems Ltd. - -OUI:D0574C* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:78A2A0* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:4C5499* - ID_OUI_FROM_DATABASE=Shenzhen Huawei Communication Technologies Co., Ltd - -OUI:404022* - ID_OUI_FROM_DATABASE=ZIV - -OUI:70F395* - ID_OUI_FROM_DATABASE=Universal Global Scientific Industrial Co., Ltd. - OUI:F8FB2F* ID_OUI_FROM_DATABASE=Santur Corporation @@ -22229,17 +23063,11 @@ OUI:2CCD43* OUI:6C8D65* ID_OUI_FROM_DATABASE=Wireless Glue Networks, Inc. -OUI:80501B* - ID_OUI_FROM_DATABASE=Nokia Corporation +OUI:CCFCB1* + ID_OUI_FROM_DATABASE=Wireless Technology, Inc. -OUI:307C30* - ID_OUI_FROM_DATABASE=RIM - -OUI:BC4E3C* - ID_OUI_FROM_DATABASE=CORE STAFF CO., LTD. - -OUI:80BAAC* - ID_OUI_FROM_DATABASE=TeleAdapt Ltd +OUI:CC5C75* + ID_OUI_FROM_DATABASE=Weightech Com. Imp. Exp. Equip. Pesagem Ltda OUI:A098ED* ID_OUI_FROM_DATABASE=Shandong Intelligent Optical Communication Development Co., Ltd. @@ -22256,14 +23084,77 @@ OUI:F88DEF* OUI:EC43E6* ID_OUI_FROM_DATABASE=AWCER Ltd. -OUI:B8AC6F* - ID_OUI_FROM_DATABASE=Dell Inc - OUI:F0EC39* ID_OUI_FROM_DATABASE=Essec -OUI:D0B33F* - ID_OUI_FROM_DATABASE=SHENZHEN TINNO MOBILE TECHNOLOGY CO.,LTD. +OUI:5849BA* + ID_OUI_FROM_DATABASE=Chitai Electronic Corp. + +OUI:181714* + ID_OUI_FROM_DATABASE=DAEWOOIS + +OUI:80B289* + ID_OUI_FROM_DATABASE=Forworld Electronics Ltd. + +OUI:14A62C* + ID_OUI_FROM_DATABASE=S.M. Dezac S.A. + +OUI:C80AA9* + ID_OUI_FROM_DATABASE=Quanta Computer Inc. + +OUI:A8F470* + ID_OUI_FROM_DATABASE=Fujian Newland Communication Science Technologies Co.,Ltd. + +OUI:DC1D9F* + ID_OUI_FROM_DATABASE=U & B tech + +OUI:081651* + ID_OUI_FROM_DATABASE=SHENZHEN SEA STAR TECHNOLOGY CO.,LTD + +OUI:DC49C9* + ID_OUI_FROM_DATABASE=CASCO SIGNAL LTD + +OUI:B09134* + ID_OUI_FROM_DATABASE=Taleo + +OUI:A863DF* + ID_OUI_FROM_DATABASE=DISPLAIRE CORPORATION + +OUI:104369* + ID_OUI_FROM_DATABASE=Soundmax Electronic Limited + +OUI:C06C0F* + ID_OUI_FROM_DATABASE=Dobbs Stanford + +OUI:5475D0* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:BC6A16* + ID_OUI_FROM_DATABASE=tdvine + +OUI:C8EF2E* + ID_OUI_FROM_DATABASE=Beijing Gefei Tech. Co., Ltd + +OUI:98DCD9* + ID_OUI_FROM_DATABASE=UNITEC Co., Ltd. + +OUI:30525A* + ID_OUI_FROM_DATABASE=NST Co., LTD + +OUI:6089B7* + ID_OUI_FROM_DATABASE=KAEL MÜHENDİSLİK ELEKTRONİK TİCARET SANAYİ LİMİTED ŞİRKETİ + +OUI:2CA780* + ID_OUI_FROM_DATABASE=True Technologies Inc. + +OUI:545FA9* + ID_OUI_FROM_DATABASE=Teracom Limited + +OUI:ECC882* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:A0B9ED* + ID_OUI_FROM_DATABASE=Skytap OUI:502DF4* ID_OUI_FROM_DATABASE=Phytec Messtechnik GmbH @@ -22274,15 +23165,9 @@ OUI:38E8DF* OUI:10189E* ID_OUI_FROM_DATABASE=Elmo Motion Control -OUI:8CA982* - ID_OUI_FROM_DATABASE=Intel Corporate - OUI:88FD15* ID_OUI_FROM_DATABASE=LINEEYE CO., LTD -OUI:B0AA36* - ID_OUI_FROM_DATABASE=GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD. - OUI:10445A* ID_OUI_FROM_DATABASE=Shaanxi Hitech Electronic Co., LTD @@ -22301,35 +23186,17 @@ OUI:44C233* OUI:B482FE* ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP -OUI:E4AB46* - ID_OUI_FROM_DATABASE=UAB Selteka +OUI:307C30* + ID_OUI_FROM_DATABASE=RIM -OUI:D479C3* - ID_OUI_FROM_DATABASE=Cameronet GmbH & Co. KG +OUI:BC4E3C* + ID_OUI_FROM_DATABASE=CORE STAFF CO., LTD. -OUI:945B7E* - ID_OUI_FROM_DATABASE=TRILOBIT LTDA. +OUI:80BAAC* + ID_OUI_FROM_DATABASE=TeleAdapt Ltd -OUI:E85B5B* - ID_OUI_FROM_DATABASE=LG ELECTRONICS INC - -OUI:5475D0* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:A055DE* - ID_OUI_FROM_DATABASE=Pace plc - -OUI:BC6A16* - ID_OUI_FROM_DATABASE=tdvine - -OUI:C8EF2E* - ID_OUI_FROM_DATABASE=Beijing Gefei Tech. Co., Ltd - -OUI:98DCD9* - ID_OUI_FROM_DATABASE=UNITEC Co., Ltd. - -OUI:30525A* - ID_OUI_FROM_DATABASE=NST Co., LTD +OUI:FC4463* + ID_OUI_FROM_DATABASE=Universal Audio, Inc OUI:F06853* ID_OUI_FROM_DATABASE=Integrated Corporation @@ -22346,62 +23213,17 @@ OUI:90A2DA* OUI:C41ECE* ID_OUI_FROM_DATABASE=HMI Sources Ltd. -OUI:14A62C* - ID_OUI_FROM_DATABASE=S.M. Dezac S.A. +OUI:BCD5B6* + ID_OUI_FROM_DATABASE=d2d technologies -OUI:C80AA9* - ID_OUI_FROM_DATABASE=Quanta Computer Inc. +OUI:1C8F8A* + ID_OUI_FROM_DATABASE=Phase Motion Control SpA -OUI:A8F470* - ID_OUI_FROM_DATABASE=Fujian Newland Communication Science Technologies Co.,Ltd. +OUI:A4B1EE* + ID_OUI_FROM_DATABASE=H. ZANDER GmbH & Co. KG -OUI:DC1D9F* - ID_OUI_FROM_DATABASE=U & B tech - -OUI:402BA1* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications AB - -OUI:081651* - ID_OUI_FROM_DATABASE=SHENZHEN SEA STAR TECHNOLOGY CO.,LTD - -OUI:DC49C9* - ID_OUI_FROM_DATABASE=CASCO SIGNAL LTD - -OUI:78DD08* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:B09134* - ID_OUI_FROM_DATABASE=Taleo - -OUI:A863DF* - ID_OUI_FROM_DATABASE=DISPLAIRE CORPORATION - -OUI:104369* - ID_OUI_FROM_DATABASE=Soundmax Electronic Limited - -OUI:C06C0F* - ID_OUI_FROM_DATABASE=Dobbs Stanford - -OUI:6089B7* - ID_OUI_FROM_DATABASE=KAEL MÜHENDİSLİK ELEKTRONİK TİCARET SANAYİ LİMİTED ŞİRKETİ - -OUI:2CA780* - ID_OUI_FROM_DATABASE=True Technologies Inc. - -OUI:545FA9* - ID_OUI_FROM_DATABASE=Teracom Limited - -OUI:ECC882* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:A0B9ED* - ID_OUI_FROM_DATABASE=Skytap - -OUI:FC4463* - ID_OUI_FROM_DATABASE=Universal Audio, Inc - -OUI:485B39* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. +OUI:486FD2* + ID_OUI_FROM_DATABASE=StorSimple Inc OUI:D4F143* ID_OUI_FROM_DATABASE=IPROAD.,Inc @@ -22422,19 +23244,7 @@ OUI:94C4E9* ID_OUI_FROM_DATABASE=PowerLayer Microsystems HongKong Limited OUI:8843E1* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:A4ED4E* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:74F726* - ID_OUI_FROM_DATABASE=Neuron Robotics - -OUI:ECCD6D* - ID_OUI_FROM_DATABASE=Allied Telesis, Inc. - -OUI:E80688* - ID_OUI_FROM_DATABASE=Apple + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:B4ED19* ID_OUI_FROM_DATABASE=Pie Digital, Inc. @@ -22448,26 +23258,29 @@ OUI:E0271A* OUI:84C727* ID_OUI_FROM_DATABASE=Gnodal Ltd -OUI:5849BA* - ID_OUI_FROM_DATABASE=Chitai Electronic Corp. +OUI:E4AB46* + ID_OUI_FROM_DATABASE=UAB Selteka -OUI:181714* - ID_OUI_FROM_DATABASE=DAEWOOIS +OUI:D479C3* + ID_OUI_FROM_DATABASE=Cameronet GmbH & Co. KG -OUI:80B289* - ID_OUI_FROM_DATABASE=Forworld Electronics Ltd. +OUI:945B7E* + ID_OUI_FROM_DATABASE=TRILOBIT LTDA. -OUI:BCD5B6* - ID_OUI_FROM_DATABASE=d2d technologies +OUI:E85B5B* + ID_OUI_FROM_DATABASE=LG ELECTRONICS INC -OUI:1C8F8A* - ID_OUI_FROM_DATABASE=Phase Motion Control SpA +OUI:20D906* + ID_OUI_FROM_DATABASE=Iota, Inc. -OUI:A4B1EE* - ID_OUI_FROM_DATABASE=H. ZANDER GmbH & Co. KG +OUI:404022* + ID_OUI_FROM_DATABASE=ZIV -OUI:486FD2* - ID_OUI_FROM_DATABASE=StorSimple Inc +OUI:70F395* + ID_OUI_FROM_DATABASE=Universal Global Scientific Industrial Co., Ltd. + +OUI:74F726* + ID_OUI_FROM_DATABASE=Neuron Robotics OUI:18FC9F* ID_OUI_FROM_DATABASE=Changhe Electronics Co., Ltd. @@ -22487,174 +23300,6 @@ OUI:549A16* OUI:4001C6* ID_OUI_FROM_DATABASE=3COM EUROPE LTD -OUI:00271B* - ID_OUI_FROM_DATABASE=Alec Sicherheitssysteme GmbH - -OUI:002718* - ID_OUI_FROM_DATABASE=Suzhou NEW SEAUNION Video Technology Co.,Ltd - -OUI:002713* - ID_OUI_FROM_DATABASE=Universal Global Scientific Industrial Co., Ltd. - -OUI:00270C* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00270B* - ID_OUI_FROM_DATABASE=Adura Technologies - -OUI:002705* - ID_OUI_FROM_DATABASE=Sectronic - -OUI:002706* - ID_OUI_FROM_DATABASE=YOISYS - -OUI:347E39* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:A87E33* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:DCE2AC* - ID_OUI_FROM_DATABASE=Lumens Digital Optics Inc. - -OUI:98D88C* - ID_OUI_FROM_DATABASE=Nortel Networks - -OUI:C8873B* - ID_OUI_FROM_DATABASE=Net Optics - -OUI:6CBEE9* - ID_OUI_FROM_DATABASE=Alcatel-Lucent-IPD - -OUI:B0E97E* - ID_OUI_FROM_DATABASE=Advanced Micro Peripherals - -OUI:D44CA7* - ID_OUI_FROM_DATABASE=Informtekhnika & Communication, LLC - -OUI:10880F* - ID_OUI_FROM_DATABASE=Daruma Telecomunicações e Informática S.A. - -OUI:40F52E* - ID_OUI_FROM_DATABASE=Leica Microsystems (Schweiz) AG - -OUI:C02250* - ID_OUI_FROM_DATABASE=Private - -OUI:1801E3* - ID_OUI_FROM_DATABASE=Elektrobit Wireless Communications Ltd - -OUI:64BC11* - ID_OUI_FROM_DATABASE=CombiQ AB - -OUI:4097D1* - ID_OUI_FROM_DATABASE=BK Electronics cc - -OUI:68AAD2* - ID_OUI_FROM_DATABASE=DATECS LTD., - -OUI:688540* - ID_OUI_FROM_DATABASE=IGI Mobile, Inc. - -OUI:6465C0* - ID_OUI_FROM_DATABASE=Nuvon, Inc - -OUI:F0DE71* - ID_OUI_FROM_DATABASE=Shanghai EDO Technologies Co.,Ltd. - -OUI:A00798* - ID_OUI_FROM_DATABASE=Samsung Electronics - -OUI:4025C2* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:4C4B68* - ID_OUI_FROM_DATABASE=Mobile Device, Inc. - -OUI:94BA31* - ID_OUI_FROM_DATABASE=Visiontec da Amazônia Ltda. - -OUI:F45FF7* - ID_OUI_FROM_DATABASE=DQ Technology Inc. - -OUI:60F13D* - ID_OUI_FROM_DATABASE=JABLOCOM s.r.o. - -OUI:1045F8* - ID_OUI_FROM_DATABASE=LNT-Automation GmbH - -OUI:644F74* - ID_OUI_FROM_DATABASE=LENUS Co., Ltd. - -OUI:787F62* - ID_OUI_FROM_DATABASE=GiK mbH - -OUI:D4AAFF* - ID_OUI_FROM_DATABASE=MICRO WORLD - -OUI:C4FCE4* - ID_OUI_FROM_DATABASE=DishTV NZ Ltd - -OUI:B0C69A* - ID_OUI_FROM_DATABASE=juniper networks - -OUI:0CD7C2* - ID_OUI_FROM_DATABASE=Axium Technologies, Inc. - -OUI:E08FEC* - ID_OUI_FROM_DATABASE=REPOTEC CO., LTD. - -OUI:38229D* - ID_OUI_FROM_DATABASE=Pirelli Tyre S.p.A. - -OUI:D0D286* - ID_OUI_FROM_DATABASE=Beckman Coulter K.K. - -OUI:1C0FCF* - ID_OUI_FROM_DATABASE=Sypro Optics GmbH - -OUI:003D41* - ID_OUI_FROM_DATABASE=Hatteland Computer AS - -OUI:087618* - ID_OUI_FROM_DATABASE=ViE Technologies Sdn. Bhd. - -OUI:A4AD00* - ID_OUI_FROM_DATABASE=Ragsdale Technology - -OUI:2C1984* - ID_OUI_FROM_DATABASE=IDN Telecom, Inc. - -OUI:3863F6* - ID_OUI_FROM_DATABASE=3NOD MULTIMEDIA(SHENZHEN)CO.,LTD - -OUI:28FBD3* - ID_OUI_FROM_DATABASE=Ragentek Technology Group - -OUI:7C1EB3* - ID_OUI_FROM_DATABASE=2N TELEKOMUNIKACE a.s. - -OUI:1C4BD6* - ID_OUI_FROM_DATABASE=AzureWave - -OUI:9C1874* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:146E0A* - ID_OUI_FROM_DATABASE=Private - -OUI:202CB7* - ID_OUI_FROM_DATABASE=Kong Yue Electronics & Information Industry (Xinhui) Ltd. - -OUI:68CC9C* - ID_OUI_FROM_DATABASE=Mine Site Technologies - -OUI:04B466* - ID_OUI_FROM_DATABASE=BSP Co., Ltd. - -OUI:E41F13* - ID_OUI_FROM_DATABASE=IBM Corp - OUI:608D17* ID_OUI_FROM_DATABASE=Sentrus Government Systems Division, Inc @@ -22682,11 +23327,71 @@ OUI:C8AACC* OUI:008CFA* ID_OUI_FROM_DATABASE=Inventec Corporation -OUI:0CEF7C* - ID_OUI_FROM_DATABASE=AnaCom Inc +OUI:003D41* + ID_OUI_FROM_DATABASE=Hatteland Computer AS -OUI:0026FF* - ID_OUI_FROM_DATABASE=Research In Motion +OUI:087618* + ID_OUI_FROM_DATABASE=ViE Technologies Sdn. Bhd. + +OUI:A4AD00* + ID_OUI_FROM_DATABASE=Ragsdale Technology + +OUI:2C1984* + ID_OUI_FROM_DATABASE=IDN Telecom, Inc. + +OUI:3863F6* + ID_OUI_FROM_DATABASE=3NOD MULTIMEDIA(SHENZHEN)CO.,LTD + +OUI:DCE2AC* + ID_OUI_FROM_DATABASE=Lumens Digital Optics Inc. + +OUI:98D88C* + ID_OUI_FROM_DATABASE=Nortel Networks + +OUI:C8873B* + ID_OUI_FROM_DATABASE=Net Optics + +OUI:6CBEE9* + ID_OUI_FROM_DATABASE=Alcatel-Lucent-IPD + +OUI:B0E97E* + ID_OUI_FROM_DATABASE=Advanced Micro Peripherals + +OUI:D44CA7* + ID_OUI_FROM_DATABASE=Informtekhnika & Communication, LLC + +OUI:202CB7* + ID_OUI_FROM_DATABASE=Kong Yue Electronics & Information Industry (Xinhui) Ltd. + +OUI:68CC9C* + ID_OUI_FROM_DATABASE=Mine Site Technologies + +OUI:04B466* + ID_OUI_FROM_DATABASE=BSP Co., Ltd. + +OUI:E41F13* + ID_OUI_FROM_DATABASE=IBM Corp + +OUI:00271B* + ID_OUI_FROM_DATABASE=Alec Sicherheitssysteme GmbH + +OUI:002718* + ID_OUI_FROM_DATABASE=Suzhou NEW SEAUNION Video Technology Co.,Ltd + +OUI:002713* + ID_OUI_FROM_DATABASE=Universal Global Scientific Industrial Co., Ltd. + +OUI:00270C* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00270B* + ID_OUI_FROM_DATABASE=Adura Technologies + +OUI:002705* + ID_OUI_FROM_DATABASE=Sectronic + +OUI:002706* + ID_OUI_FROM_DATABASE=YOISYS OUI:0026F9* ID_OUI_FROM_DATABASE=S.E.M. srl @@ -22694,6 +23399,60 @@ OUI:0026F9* OUI:0026F3* ID_OUI_FROM_DATABASE=SMC Networks +OUI:688540* + ID_OUI_FROM_DATABASE=IGI Mobile, Inc. + +OUI:6465C0* + ID_OUI_FROM_DATABASE=Nuvon, Inc + +OUI:F0DE71* + ID_OUI_FROM_DATABASE=Shanghai EDO Technologies Co.,Ltd. + +OUI:A00798* + ID_OUI_FROM_DATABASE=Samsung Electronics + +OUI:28FBD3* + ID_OUI_FROM_DATABASE=Ragentek Technology Group + +OUI:7C1EB3* + ID_OUI_FROM_DATABASE=2N TELEKOMUNIKACE a.s. + +OUI:146E0A* + ID_OUI_FROM_DATABASE=Private + +OUI:1045F8* + ID_OUI_FROM_DATABASE=LNT-Automation GmbH + +OUI:644F74* + ID_OUI_FROM_DATABASE=LENUS Co., Ltd. + +OUI:787F62* + ID_OUI_FROM_DATABASE=GiK mbH + +OUI:D4AAFF* + ID_OUI_FROM_DATABASE=MICRO WORLD + +OUI:C4FCE4* + ID_OUI_FROM_DATABASE=DishTV NZ Ltd + +OUI:0CD7C2* + ID_OUI_FROM_DATABASE=Axium Technologies, Inc. + +OUI:40F52E* + ID_OUI_FROM_DATABASE=Leica Microsystems (Schweiz) AG + +OUI:C02250* + ID_OUI_FROM_DATABASE=Private + +OUI:64BC11* + ID_OUI_FROM_DATABASE=CombiQ AB + +OUI:4097D1* + ID_OUI_FROM_DATABASE=BK Electronics cc + +OUI:68AAD2* + ID_OUI_FROM_DATABASE=DATECS LTD., + OUI:0026EC* ID_OUI_FROM_DATABASE=Legrand Home Systems, Inc @@ -22706,78 +23465,51 @@ OUI:0026E0* OUI:0026DA* ID_OUI_FROM_DATABASE=Universal Media Corporation /Slovakia/ s.r.o. -OUI:0026D9* - ID_OUI_FROM_DATABASE=Pace plc +OUI:0026D3* + ID_OUI_FROM_DATABASE=Zeno Information System -OUI:0025D6* - ID_OUI_FROM_DATABASE=The Kroger Co. +OUI:0026D4* + ID_OUI_FROM_DATABASE=IRCA SpA -OUI:0025CA* - ID_OUI_FROM_DATABASE=LS Research, LLC +OUI:0026CD* + ID_OUI_FROM_DATABASE=PurpleComm, Inc. -OUI:0025CF* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S +OUI:10880F* + ID_OUI_FROM_DATABASE=Daruma Telecomunicações e Informática S.A. -OUI:0025D0* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S +OUI:4C4B68* + ID_OUI_FROM_DATABASE=Mobile Device, Inc. -OUI:0025C3* - ID_OUI_FROM_DATABASE=Nortel Networks +OUI:94BA31* + ID_OUI_FROM_DATABASE=Visiontec da Amazônia Ltda. -OUI:0025BE* - ID_OUI_FROM_DATABASE=Tektrap Systems Inc. +OUI:F45FF7* + ID_OUI_FROM_DATABASE=DQ Technology Inc. -OUI:0025BD* - ID_OUI_FROM_DATABASE=Italdata Ingegneria dell'Idea S.p.A. +OUI:60F13D* + ID_OUI_FROM_DATABASE=JABLOCOM s.r.o. -OUI:0025B7* - ID_OUI_FROM_DATABASE=Costar electronics, inc., +OUI:0CEF7C* + ID_OUI_FROM_DATABASE=AnaCom Inc -OUI:0025B0* - ID_OUI_FROM_DATABASE=Schmartz Inc +OUI:E08FEC* + ID_OUI_FROM_DATABASE=REPOTEC CO., LTD. + +OUI:D0D286* + ID_OUI_FROM_DATABASE=Beckman Coulter K.K. + +OUI:1C0FCF* + ID_OUI_FROM_DATABASE=Sypro Optics GmbH OUI:0025AB* ID_OUI_FROM_DATABASE=AIO LCD PC BU / TPV -OUI:002571* - ID_OUI_FROM_DATABASE=Zhejiang Tianle Digital Electric Co.,Ltd - -OUI:00256A* - ID_OUI_FROM_DATABASE=inIT - Institut Industrial IT - -OUI:002565* - ID_OUI_FROM_DATABASE=Vizimax Inc. - -OUI:00255E* - ID_OUI_FROM_DATABASE=Shanghai Dare Technologies Co.,Ltd. - -OUI:002558* - ID_OUI_FROM_DATABASE=MPEDIA - -OUI:002557* - ID_OUI_FROM_DATABASE=Research In Motion - -OUI:002552* - ID_OUI_FROM_DATABASE=VXI CORPORATION - -OUI:00254B* - ID_OUI_FROM_DATABASE=Apple - -OUI:002546* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:002545* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - OUI:0025A4* ID_OUI_FROM_DATABASE=EuroDesign embedded technologies GmbH OUI:00259D* ID_OUI_FROM_DATABASE=Private -OUI:00259E* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd. - OUI:002598* ID_OUI_FROM_DATABASE=Zhong Shan City Litai Electronic Industrial Co. Ltd @@ -22796,14 +23528,113 @@ OUI:002581* OUI:002582* ID_OUI_FROM_DATABASE=Maksat Technologies (P) Ltd +OUI:002578* + ID_OUI_FROM_DATABASE=JSC Concern Sozvezdie + OUI:00257D* ID_OUI_FROM_DATABASE=PointRed Telecom Private Ltd. OUI:002577* ID_OUI_FROM_DATABASE=D-BOX Technologies -OUI:00253C* - ID_OUI_FROM_DATABASE=2Wire +OUI:002571* + ID_OUI_FROM_DATABASE=Zhejiang Tianle Digital Electric Co.,Ltd + +OUI:00256A* + ID_OUI_FROM_DATABASE=inIT - Institut Industrial IT + +OUI:002565* + ID_OUI_FROM_DATABASE=Vizimax Inc. + +OUI:00255E* + ID_OUI_FROM_DATABASE=Shanghai Dare Technologies Co.,Ltd. + +OUI:002558* + ID_OUI_FROM_DATABASE=MPEDIA + +OUI:002635* + ID_OUI_FROM_DATABASE=Bluetechnix GmbH + +OUI:00262F* + ID_OUI_FROM_DATABASE=HAMAMATSU TOA ELECTRONICS + +OUI:002623* + ID_OUI_FROM_DATABASE=JRD Communication Inc + +OUI:002628* + ID_OUI_FROM_DATABASE=companytec automação e controle ltda. + +OUI:00261C* + ID_OUI_FROM_DATABASE=NEOVIA INC. + +OUI:002615* + ID_OUI_FROM_DATABASE=Teracom Limited + +OUI:002616* + ID_OUI_FROM_DATABASE=Rosemount Inc. + +OUI:002610* + ID_OUI_FROM_DATABASE=Apacewave Technologies + +OUI:002609* + ID_OUI_FROM_DATABASE=Phyllis Co., Ltd. + +OUI:00268C* + ID_OUI_FROM_DATABASE=StarLeaf Ltd. + +OUI:002692* + ID_OUI_FROM_DATABASE=Mitsubishi Electric Co. + +OUI:002686* + ID_OUI_FROM_DATABASE=Quantenna Communcations, Inc. + +OUI:002680* + ID_OUI_FROM_DATABASE=SIL3 Pty.Ltd + +OUI:00267F* + ID_OUI_FROM_DATABASE=Zenterio AB + +OUI:00267A* + ID_OUI_FROM_DATABASE=wuhan hongxin telecommunication technologies co.,ltd + +OUI:002679* + ID_OUI_FROM_DATABASE=Euphonic Technologies, Inc. + +OUI:002673* + ID_OUI_FROM_DATABASE=RICOH COMPANY,LTD. + +OUI:00266D* + ID_OUI_FROM_DATABASE=MobileAccess Networks + +OUI:0025D6* + ID_OUI_FROM_DATABASE=The Kroger Co. + +OUI:0025CA* + ID_OUI_FROM_DATABASE=LS Research, LLC + +OUI:0025C3* + ID_OUI_FROM_DATABASE=Nortel Networks + +OUI:0025BE* + ID_OUI_FROM_DATABASE=Tektrap Systems Inc. + +OUI:0025BD* + ID_OUI_FROM_DATABASE=Italdata Ingegneria dell'Idea S.p.A. + +OUI:0025B7* + ID_OUI_FROM_DATABASE=Costar electronics, inc., + +OUI:0025B0* + ID_OUI_FROM_DATABASE=Schmartz Inc + +OUI:002552* + ID_OUI_FROM_DATABASE=VXI CORPORATION + +OUI:002546* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:002545* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:002535* ID_OUI_FROM_DATABASE=Minimax GmbH & Co KG @@ -22814,6 +23645,132 @@ OUI:002532* OUI:00252B* ID_OUI_FROM_DATABASE=Stirling Energy Systems +OUI:0025FD* + ID_OUI_FROM_DATABASE=OBR Centrum Techniki Morskiej S.A. + +OUI:002603* + ID_OUI_FROM_DATABASE=Shenzhen Wistar Technology Co., Ltd + +OUI:0025F3* + ID_OUI_FROM_DATABASE=Nordwestdeutsche Zählerrevision + +OUI:0025EC* + ID_OUI_FROM_DATABASE=Humanware + +OUI:0025E2* + ID_OUI_FROM_DATABASE=Everspring Industry Co., Ltd. + +OUI:0025DD* + ID_OUI_FROM_DATABASE=SUNNYTEK INFORMATION CO., LTD. + +OUI:002667* + ID_OUI_FROM_DATABASE=CARECOM CO.,LTD. + +OUI:002660* + ID_OUI_FROM_DATABASE=Logiways + +OUI:002656* + ID_OUI_FROM_DATABASE=Sansonic Electronics USA + +OUI:002653* + ID_OUI_FROM_DATABASE=DaySequerra Corporation + +OUI:00264C* + ID_OUI_FROM_DATABASE=Shanghai DigiVision Technology Co., Ltd. + +OUI:002647* + ID_OUI_FROM_DATABASE=WFE TECHNOLOGY CORP. + +OUI:00263B* + ID_OUI_FROM_DATABASE=Onbnetech + +OUI:0026C1* + ID_OUI_FROM_DATABASE=ARTRAY CO., LTD. + +OUI:0026B5* + ID_OUI_FROM_DATABASE=ICOMM Tele Ltd + +OUI:0026AF* + ID_OUI_FROM_DATABASE=Duelco A/S + +OUI:0026AB* + ID_OUI_FROM_DATABASE=SEIKO EPSON CORPORATION + +OUI:0026A5* + ID_OUI_FROM_DATABASE=MICROROBOT.CO.,LTD + +OUI:00269F* + ID_OUI_FROM_DATABASE=Private + +OUI:002699* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:002489* + ID_OUI_FROM_DATABASE=Vodafone Omnitel N.V. + +OUI:00248E* + ID_OUI_FROM_DATABASE=Infoware ZRt. + +OUI:002490* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,LTD + +OUI:002482* + ID_OUI_FROM_DATABASE=Ruckus Wireless + +OUI:002476* + ID_OUI_FROM_DATABASE=TAP.tv + +OUI:00246F* + ID_OUI_FROM_DATABASE=Onda Communication spa + +OUI:00246A* + ID_OUI_FROM_DATABASE=Solid Year Co., Ltd. + +OUI:0023FA* + ID_OUI_FROM_DATABASE=RG Nets, Inc. + +OUI:0023FF* + ID_OUI_FROM_DATABASE=Beijing HTTC Technology Ltd. + +OUI:0023F4* + ID_OUI_FROM_DATABASE=Masternaut + +OUI:0023EA* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0023E4* + ID_OUI_FROM_DATABASE=IPnect co. ltd. + +OUI:0023DE* + ID_OUI_FROM_DATABASE=Ansync Inc. + +OUI:0023D1* + ID_OUI_FROM_DATABASE=TRG + +OUI:0023CB* + ID_OUI_FROM_DATABASE=Shenzhen Full-join Technology Co.,Ltd + +OUI:0023D2* + ID_OUI_FROM_DATABASE=Inhand Electronics, Inc. + +OUI:0023D7* + ID_OUI_FROM_DATABASE=Samsung Electronics + +OUI:0024B4* + ID_OUI_FROM_DATABASE=ESCATRONIC GmbH + +OUI:0024AF* + ID_OUI_FROM_DATABASE=EchoStar Technologies + +OUI:0024A8* + ID_OUI_FROM_DATABASE=ProCurve Networking by HP + +OUI:0024AD* + ID_OUI_FROM_DATABASE=Adolf Thies Gmbh & Co. KG + +OUI:00249C* + ID_OUI_FROM_DATABASE=Bimeng Comunication System Co. Ltd + OUI:002526* ID_OUI_FROM_DATABASE=Genuine Technologies Co., Ltd. @@ -22829,272 +23786,14 @@ OUI:00251B* OUI:002516* ID_OUI_FROM_DATABASE=Integrated Design Tools, Inc. -OUI:00269F* - ID_OUI_FROM_DATABASE=Private +OUI:00250F* + ID_OUI_FROM_DATABASE=On-Ramp Wireless, Inc. -OUI:002699* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:002503* + ID_OUI_FROM_DATABASE=IBM Corp -OUI:00268C* - ID_OUI_FROM_DATABASE=StarLeaf Ltd. - -OUI:002692* - ID_OUI_FROM_DATABASE=Mitsubishi Electric Co. - -OUI:002686* - ID_OUI_FROM_DATABASE=Quantenna Communcations, Inc. - -OUI:002680* - ID_OUI_FROM_DATABASE=Lockie Innovation Pty Ltd - -OUI:00267F* - ID_OUI_FROM_DATABASE=Zenterio AB - -OUI:00267A* - ID_OUI_FROM_DATABASE=wuhan hongxin telecommunication technologies co.,ltd - -OUI:002679* - ID_OUI_FROM_DATABASE=Euphonic Technologies, Inc. - -OUI:002673* - ID_OUI_FROM_DATABASE=RICOH COMPANY,LTD. - -OUI:00263B* - ID_OUI_FROM_DATABASE=Onbnetech - -OUI:002635* - ID_OUI_FROM_DATABASE=Bluetechnix GmbH - -OUI:00262F* - ID_OUI_FROM_DATABASE=HAMAMATSU TOA ELECTRONICS - -OUI:002623* - ID_OUI_FROM_DATABASE=JRD Communication Inc - -OUI:002628* - ID_OUI_FROM_DATABASE=companytec automação e controle ltda. - -OUI:002622* - ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD. - -OUI:00261C* - ID_OUI_FROM_DATABASE=NEOVIA INC. - -OUI:002615* - ID_OUI_FROM_DATABASE=Teracom Limited - -OUI:002616* - ID_OUI_FROM_DATABASE=Rosemount Inc. - -OUI:002610* - ID_OUI_FROM_DATABASE=Apacewave Technologies - -OUI:00266D* - ID_OUI_FROM_DATABASE=MobileAccess Networks - -OUI:002667* - ID_OUI_FROM_DATABASE=CARECOM CO.,LTD. - -OUI:00265A* - ID_OUI_FROM_DATABASE=D-Link Corporation - -OUI:002660* - ID_OUI_FROM_DATABASE=Logiways - -OUI:002656* - ID_OUI_FROM_DATABASE=Sansonic Electronics USA - -OUI:002653* - ID_OUI_FROM_DATABASE=DaySequerra Corporation - -OUI:00264D* - ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation - -OUI:00264C* - ID_OUI_FROM_DATABASE=Shanghai DigiVision Technology Co., Ltd. - -OUI:002647* - ID_OUI_FROM_DATABASE=WFE TECHNOLOGY CORP. - -OUI:002642* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:002609* - ID_OUI_FROM_DATABASE=Phyllis Co., Ltd. - -OUI:0025FD* - ID_OUI_FROM_DATABASE=OBR Centrum Techniki Morskiej S.A. - -OUI:002603* - ID_OUI_FROM_DATABASE=Shenzhen Wistar Technology Co., Ltd - -OUI:0025F3* - ID_OUI_FROM_DATABASE=Nordwestdeutsche Zählerrevision - -OUI:0025EC* - ID_OUI_FROM_DATABASE=Humanware - -OUI:0025E7* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications - -OUI:0025E2* - ID_OUI_FROM_DATABASE=Everspring Industry Co., Ltd. - -OUI:0025DD* - ID_OUI_FROM_DATABASE=SUNNYTEK INFORMATION CO., LTD. - -OUI:0026D3* - ID_OUI_FROM_DATABASE=Zeno Information System - -OUI:0026D4* - ID_OUI_FROM_DATABASE=IRCA SpA - -OUI:0026CD* - ID_OUI_FROM_DATABASE=PurpleComm, Inc. - -OUI:0026C7* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:0026C1* - ID_OUI_FROM_DATABASE=ARTRAY CO., LTD. - -OUI:0026BB* - ID_OUI_FROM_DATABASE=Apple - -OUI:0026B6* - ID_OUI_FROM_DATABASE=Askey Computer - -OUI:0026B5* - ID_OUI_FROM_DATABASE=ICOMM Tele Ltd - -OUI:0026AF* - ID_OUI_FROM_DATABASE=Duelco A/S - -OUI:0026AB* - ID_OUI_FROM_DATABASE=SEIKO EPSON CORPORATION - -OUI:0026A5* - ID_OUI_FROM_DATABASE=MICROROBOT.CO.,LTD - -OUI:002463* - ID_OUI_FROM_DATABASE=Phybridge Inc - -OUI:002456* - ID_OUI_FROM_DATABASE=2Wire - -OUI:002459* - ID_OUI_FROM_DATABASE=ABB Automation products GmbH - -OUI:00245E* - ID_OUI_FROM_DATABASE=Hivision Co.,ltd - -OUI:002451* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00244C* - ID_OUI_FROM_DATABASE=Solartron Metrology Ltd - -OUI:002445* - ID_OUI_FROM_DATABASE=CommScope Canada Inc. - -OUI:00243F* - ID_OUI_FROM_DATABASE=Storwize, Inc. - -OUI:002440* - ID_OUI_FROM_DATABASE=Halo Monitoring, Inc. - -OUI:00243B* - ID_OUI_FROM_DATABASE=CSSI (S) Pte Ltd - -OUI:002436* - ID_OUI_FROM_DATABASE=Apple - -OUI:00240C* - ID_OUI_FROM_DATABASE=DELEC GmbH - -OUI:002406* - ID_OUI_FROM_DATABASE=Pointmobile - -OUI:0023F9* - ID_OUI_FROM_DATABASE=Double-Take Software, INC. - -OUI:0023FA* - ID_OUI_FROM_DATABASE=RG Nets, Inc. - -OUI:0023FF* - ID_OUI_FROM_DATABASE=Beijing HTTC Technology Ltd. - -OUI:0023F4* - ID_OUI_FROM_DATABASE=Masternaut - -OUI:0023EA* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0023E4* - ID_OUI_FROM_DATABASE=IPnect co. ltd. - -OUI:0023DE* - ID_OUI_FROM_DATABASE=Ansync Inc. - -OUI:0024B9* - ID_OUI_FROM_DATABASE=Wuhan Higheasy Electronic Technology Development Co.Ltd - -OUI:0024B4* - ID_OUI_FROM_DATABASE=ESCATRONIC GmbH - -OUI:0024AF* - ID_OUI_FROM_DATABASE=EchoStar Technologies - -OUI:0024A8* - ID_OUI_FROM_DATABASE=ProCurve Networking by HP - -OUI:0024AD* - ID_OUI_FROM_DATABASE=Adolf Thies Gmbh & Co. KG - -OUI:0024A1* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:00249C* - ID_OUI_FROM_DATABASE=Bimeng Comunication System Co. Ltd - -OUI:0023D1* - ID_OUI_FROM_DATABASE=TRG - -OUI:0023CB* - ID_OUI_FROM_DATABASE=Shenzhen Full-join Technology Co.,Ltd - -OUI:0023D2* - ID_OUI_FROM_DATABASE=Inhand Electronics, Inc. - -OUI:0023D7* - ID_OUI_FROM_DATABASE=Samsung Electronics - -OUI:0023C5* - ID_OUI_FROM_DATABASE=Radiation Safety and Control Services Inc - -OUI:0023C4* - ID_OUI_FROM_DATABASE=Lux Lumen - -OUI:0023B8* - ID_OUI_FROM_DATABASE=Sichuan Jiuzhou Electronic Technology Co.,Ltd - -OUI:0023BF* - ID_OUI_FROM_DATABASE=Mainpine, Inc. - -OUI:0023B2* - ID_OUI_FROM_DATABASE=Intelligent Mechatronic Systems Inc - -OUI:0023AC* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0024E9* - ID_OUI_FROM_DATABASE=Samsung Electronics Co., Ltd., Storage System Division - -OUI:0024EB* - ID_OUI_FROM_DATABASE=ClearPath Networks, Inc. - -OUI:0024E4* - ID_OUI_FROM_DATABASE=Withings +OUI:00250A* + ID_OUI_FROM_DATABASE=Security Expert Co. Ltd OUI:0024DD* ID_OUI_FROM_DATABASE=Centrak, Inc. @@ -23114,26 +23813,8 @@ OUI:0024CA* OUI:0024C5* ID_OUI_FROM_DATABASE=Meridian Audio Limited -OUI:0024BE* - ID_OUI_FROM_DATABASE=Sony Corporation - -OUI:002435* - ID_OUI_FROM_DATABASE=WIDE CORPORATION - -OUI:00242F* - ID_OUI_FROM_DATABASE=Micron - -OUI:00242B* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind.Co.,Ltd. - -OUI:00242C* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co., Ltd. - -OUI:00241F* - ID_OUI_FROM_DATABASE=DCT-Delta GmbH - -OUI:00241E* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. +OUI:0024B9* + ID_OUI_FROM_DATABASE=Wuhan Higheasy Electronic Technology Development Co.Ltd OUI:002425* ID_OUI_FROM_DATABASE=Shenzhenshi chuangzhicheng Technology Co.,Ltd @@ -23144,35 +23825,86 @@ OUI:002419* OUI:002412* ID_OUI_FROM_DATABASE=Benign Technologies Co, Ltd. -OUI:002489* - ID_OUI_FROM_DATABASE=Vodafone Omnitel N.V. +OUI:00240C* + ID_OUI_FROM_DATABASE=DELEC GmbH -OUI:00248E* - ID_OUI_FROM_DATABASE=Infoware ZRt. +OUI:002406* + ID_OUI_FROM_DATABASE=Pointmobile -OUI:002490* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,LTD +OUI:0023F9* + ID_OUI_FROM_DATABASE=Double-Take Software, INC. -OUI:002495* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:002463* + ID_OUI_FROM_DATABASE=Phybridge Inc -OUI:00247B* - ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc +OUI:002459* + ID_OUI_FROM_DATABASE=ABB Automation products GmbH -OUI:00247D* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S +OUI:00245E* + ID_OUI_FROM_DATABASE=Hivision Co.,ltd -OUI:002482* - ID_OUI_FROM_DATABASE=Ruckus Wireless +OUI:002451* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:002476* - ID_OUI_FROM_DATABASE=TAP.tv +OUI:00244C* + ID_OUI_FROM_DATABASE=Solartron Metrology Ltd -OUI:00246F* - ID_OUI_FROM_DATABASE=Onda Communication spa +OUI:002445* + ID_OUI_FROM_DATABASE=CommScope Canada Inc. -OUI:00246A* - ID_OUI_FROM_DATABASE=Solid Year Co., Ltd. +OUI:00243F* + ID_OUI_FROM_DATABASE=Storwize, Inc. + +OUI:002440* + ID_OUI_FROM_DATABASE=Halo Monitoring, Inc. + +OUI:00243B* + ID_OUI_FROM_DATABASE=CSSI (S) Pte Ltd + +OUI:0024FC* + ID_OUI_FROM_DATABASE=QuoPin Co., Ltd. + +OUI:0024F7* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0024F0* + ID_OUI_FROM_DATABASE=Seanodes + +OUI:0024E9* + ID_OUI_FROM_DATABASE=Samsung Electronics Co., Ltd., Storage System Division + +OUI:0024EB* + ID_OUI_FROM_DATABASE=ClearPath Networks, Inc. + +OUI:0024E4* + ID_OUI_FROM_DATABASE=Withings + +OUI:002435* + ID_OUI_FROM_DATABASE=WIDE CORPORATION + +OUI:00242F* + ID_OUI_FROM_DATABASE=Micron + +OUI:00241F* + ID_OUI_FROM_DATABASE=DCT-Delta GmbH + +OUI:0023C5* + ID_OUI_FROM_DATABASE=Radiation Safety and Control Services Inc + +OUI:0023C4* + ID_OUI_FROM_DATABASE=Lux Lumen + +OUI:0023B8* + ID_OUI_FROM_DATABASE=Sichuan Jiuzhou Electronic Technology Co.,Ltd + +OUI:0023BF* + ID_OUI_FROM_DATABASE=Mainpine, Inc. + +OUI:0023B2* + ID_OUI_FROM_DATABASE=Intelligent Mechatronic Systems Inc + +OUI:0023AC* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:0023A0* ID_OUI_FROM_DATABASE=Hana CNS Co., LTD. @@ -23180,6 +23912,93 @@ OUI:0023A0* OUI:0023A5* ID_OUI_FROM_DATABASE=SageTV, LLC +OUI:0022B6* + ID_OUI_FROM_DATABASE=Superflow Technologies Group + +OUI:0022B1* + ID_OUI_FROM_DATABASE=Elbit Systems + +OUI:0022A3* + ID_OUI_FROM_DATABASE=California Eastern Laboratories + +OUI:00229E* + ID_OUI_FROM_DATABASE=Social Aid Research Co., Ltd. + +OUI:002291* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:002292* + ID_OUI_FROM_DATABASE=Cinetal + +OUI:002297* + ID_OUI_FROM_DATABASE=XMOS Semiconductor + +OUI:00228B* + ID_OUI_FROM_DATABASE=Kensington Computer Products Group + +OUI:002284* + ID_OUI_FROM_DATABASE=DESAY A&V SCIENCE AND TECHNOLOGY CO.,LTD + +OUI:00227F* + ID_OUI_FROM_DATABASE=Ruckus Wireless + +OUI:002277* + ID_OUI_FROM_DATABASE=NEC Australia Pty Ltd + +OUI:00226D* + ID_OUI_FROM_DATABASE=Shenzhen GIEC Electronics Co., Ltd. + +OUI:002263* + ID_OUI_FROM_DATABASE=Koos Technical Services, Inc. + +OUI:002267* + ID_OUI_FROM_DATABASE=Nortel Networks + +OUI:002259* + ID_OUI_FROM_DATABASE=Guangzhou New Postcom Equipment Co.,Ltd. + +OUI:0022E4* + ID_OUI_FROM_DATABASE=APASS TECHNOLOGY CO., LTD. + +OUI:0022DD* + ID_OUI_FROM_DATABASE=Protecta Electronics Ltd + +OUI:0022D8* + ID_OUI_FROM_DATABASE=Shenzhen GST Security and Safety Technology Limited + +OUI:0022D1* + ID_OUI_FROM_DATABASE=Albrecht Jung GmbH & Co. KG + +OUI:0022C3* + ID_OUI_FROM_DATABASE=Zeeport Technology Inc. + +OUI:0022C7* + ID_OUI_FROM_DATABASE=SEGGER Microcontroller GmbH & Co. KG + +OUI:0022BD* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:002344* + ID_OUI_FROM_DATABASE=Objective Interface Systems, Inc. + +OUI:002343* + ID_OUI_FROM_DATABASE=TEM AG + +OUI:00233E* + ID_OUI_FROM_DATABASE=Alcatel-Lucent-IPD + +OUI:002337* + ID_OUI_FROM_DATABASE=Global Star Solutions ULC + +OUI:00232B* + ID_OUI_FROM_DATABASE=IRD A/S + +OUI:00231C* + ID_OUI_FROM_DATABASE=Fourier Systems Ltd. + +OUI:00231B* + ID_OUI_FROM_DATABASE=Danaher Motion - Kollmorgen + OUI:00239F* ID_OUI_FROM_DATABASE=Institut für Prüftechnik @@ -23207,72 +24026,6 @@ OUI:00237F* OUI:002379* ID_OUI_FROM_DATABASE=Union Business Machines Co. Ltd. -OUI:002376* - ID_OUI_FROM_DATABASE=HTC Corporation - -OUI:00250F* - ID_OUI_FROM_DATABASE=On-Ramp Wireless, Inc. - -OUI:002503* - ID_OUI_FROM_DATABASE=IBM Corp - -OUI:00250A* - ID_OUI_FROM_DATABASE=Security Expert Co. Ltd - -OUI:0024FC* - ID_OUI_FROM_DATABASE=QuoPin Co., Ltd. - -OUI:0024FE* - ID_OUI_FROM_DATABASE=AVM GmbH - -OUI:0024F7* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0024F0* - ID_OUI_FROM_DATABASE=Seanodes - -OUI:0022A3* - ID_OUI_FROM_DATABASE=California Eastern Laboratories - -OUI:00229E* - ID_OUI_FROM_DATABASE=Social Aid Research Co., Ltd. - -OUI:002291* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:002292* - ID_OUI_FROM_DATABASE=Cinetal - -OUI:002297* - ID_OUI_FROM_DATABASE=XMOS Semiconductor - -OUI:00228B* - ID_OUI_FROM_DATABASE=Kensington Computer Products Group - -OUI:002284* - ID_OUI_FROM_DATABASE=DESAY A&V SCIENCE AND TECHNOLOGY CO.,LTD - -OUI:00227F* - ID_OUI_FROM_DATABASE=Ruckus Wireless - -OUI:002277* - ID_OUI_FROM_DATABASE=NEC Australia Pty Ltd - -OUI:00226D* - ID_OUI_FROM_DATABASE=Shenzhen GIEC Electronics Co., Ltd. - -OUI:002263* - ID_OUI_FROM_DATABASE=Koos Technical Services, Inc. - -OUI:00225F* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation - -OUI:002267* - ID_OUI_FROM_DATABASE=Nortel Networks - -OUI:002259* - ID_OUI_FROM_DATABASE=Guangzhou New Postcom Equipment Co.,Ltd. - OUI:002253* ID_OUI_FROM_DATABASE=Entorian Technologies @@ -23288,78 +24041,78 @@ OUI:00224A* OUI:002240* ID_OUI_FROM_DATABASE=Universal Telecom S/A -OUI:0022D8* - ID_OUI_FROM_DATABASE=Shenzhen GST Security and Safety Technology Limited - -OUI:0022D1* - ID_OUI_FROM_DATABASE=Albrecht Jung GmbH & Co. KG - -OUI:0022C3* - ID_OUI_FROM_DATABASE=Zeeport Technology Inc. - -OUI:0022C7* - ID_OUI_FROM_DATABASE=SEGGER Microcontroller GmbH & Co. KG - -OUI:0022BD* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0022B6* - ID_OUI_FROM_DATABASE=Superflow Technologies Group - -OUI:0022B1* - ID_OUI_FROM_DATABASE=Elbit Systems - -OUI:0022AA* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:0022A4* - ID_OUI_FROM_DATABASE=2Wire - -OUI:002344* - ID_OUI_FROM_DATABASE=Objective Interface Systems, Inc. - -OUI:002343* - ID_OUI_FROM_DATABASE=TEM AG - -OUI:00233E* - ID_OUI_FROM_DATABASE=Alcatel-Lucent-IPD - -OUI:002337* - ID_OUI_FROM_DATABASE=Global Star Solutions ULC - -OUI:002331* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:002332* - ID_OUI_FROM_DATABASE=Apple - -OUI:00232B* - ID_OUI_FROM_DATABASE=IRD A/S - -OUI:00231C* - ID_OUI_FROM_DATABASE=Fourier Systems Ltd. - -OUI:00231B* - ID_OUI_FROM_DATABASE=Danaher Motion - Kollmorgen - -OUI:002313* - ID_OUI_FROM_DATABASE=Qool Technologies Ltd. - -OUI:002314* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:00223A* - ID_OUI_FROM_DATABASE=Scientific Atlanta, Cisco SPVT Group - -OUI:002233* - ID_OUI_FROM_DATABASE=ADB Broadband Italia - OUI:00222D* ID_OUI_FROM_DATABASE=SMC Networks Inc. OUI:00222E* ID_OUI_FROM_DATABASE=maintech GmbH +OUI:002363* + ID_OUI_FROM_DATABASE=Zhuhai RaySharp Technology Co., Ltd. + +OUI:002364* + ID_OUI_FROM_DATABASE=Power Instruments Pte Ltd + +OUI:002369* + ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC + +OUI:002370* + ID_OUI_FROM_DATABASE=Snell + +OUI:00235D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:002356* + ID_OUI_FROM_DATABASE=Packet Forensics LLC + +OUI:00234A* + ID_OUI_FROM_DATABASE=Private + +OUI:002313* + ID_OUI_FROM_DATABASE=Qool Technologies Ltd. + +OUI:00230D* + ID_OUI_FROM_DATABASE=Nortel Networks + +OUI:002301* + ID_OUI_FROM_DATABASE=Witron Technology Limited + +OUI:0022F7* + ID_OUI_FROM_DATABASE=Conceptronic + +OUI:0022EA* + ID_OUI_FROM_DATABASE=Rustelcom Inc. + +OUI:0022F0* + ID_OUI_FROM_DATABASE=3 Greens Aviation Limited + +OUI:0022E9* + ID_OUI_FROM_DATABASE=ProVision Communications + +OUI:00211C* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:002117* + ID_OUI_FROM_DATABASE=Tellord + +OUI:002110* + ID_OUI_FROM_DATABASE=Clearbox Systems + +OUI:002106* + ID_OUI_FROM_DATABASE=RIM Testing Services + +OUI:001FFF* + ID_OUI_FROM_DATABASE=Respironics, Inc. + +OUI:001FFE* + ID_OUI_FROM_DATABASE=HPN Supply Chain + +OUI:001FF8* + ID_OUI_FROM_DATABASE=Siemens AG, Sector Industry, Drive Technologies, Motion Control Systems + +OUI:001FFD* + ID_OUI_FROM_DATABASE=Indigo Mobile Technologies Corp. + OUI:002221* ID_OUI_FROM_DATABASE=ITOH DENKI CO,LTD. @@ -23381,221 +24134,17 @@ OUI:00220E* OUI:002208* ID_OUI_FROM_DATABASE=Certicom Corp -OUI:002312* - ID_OUI_FROM_DATABASE=Apple - -OUI:00230D* - ID_OUI_FROM_DATABASE=Nortel Networks - -OUI:002306* - ID_OUI_FROM_DATABASE=Alps Electric Co., Ltd - -OUI:0022FA* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:002301* - ID_OUI_FROM_DATABASE=Witron Technology Limited - -OUI:0022F7* - ID_OUI_FROM_DATABASE=Conceptronic - -OUI:0022EA* - ID_OUI_FROM_DATABASE=Rustelcom Inc. - -OUI:0022F0* - ID_OUI_FROM_DATABASE=3 Greens Aviation Limited - -OUI:0022E9* - ID_OUI_FROM_DATABASE=ProVision Communications - -OUI:0022E4* - ID_OUI_FROM_DATABASE=APASS TECHNOLOGY CO., LTD. - -OUI:0022DD* - ID_OUI_FROM_DATABASE=Protecta Electronics Ltd - -OUI:0022D7* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:0021CC* - ID_OUI_FROM_DATABASE=Flextronics International - -OUI:0021C5* - ID_OUI_FROM_DATABASE=3DSP Corp - -OUI:0021BF* - ID_OUI_FROM_DATABASE=Hitachi High-Tech Control Systems Corporation - -OUI:0021C0* - ID_OUI_FROM_DATABASE=Mobile Appliance, Inc. - -OUI:0021B9* - ID_OUI_FROM_DATABASE=Universal Devices Inc. - -OUI:0021B3* - ID_OUI_FROM_DATABASE=Ross Controls - -OUI:0021B2* - ID_OUI_FROM_DATABASE=Fiberblaze A/S - -OUI:0021AD* - ID_OUI_FROM_DATABASE=Nordic ID Oy - -OUI:0021A6* - ID_OUI_FROM_DATABASE=Videotec Spa - -OUI:0021A0* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00219C* - ID_OUI_FROM_DATABASE=Honeywld Technology Corp. - OUI:002201* ID_OUI_FROM_DATABASE=Aksys Networks Inc -OUI:0021FC* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - OUI:0021F7* ID_OUI_FROM_DATABASE=HPN Supply Chain -OUI:0021F1* - ID_OUI_FROM_DATABASE=Tutus Data AB +OUI:0021A0* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0021F2* - ID_OUI_FROM_DATABASE=EASY3CALL Technology Limited - -OUI:0021EB* - ID_OUI_FROM_DATABASE=ESP SYSTEMS, LLC - -OUI:0021E5* - ID_OUI_FROM_DATABASE=Display Solution AG - -OUI:0021E4* - ID_OUI_FROM_DATABASE=I-WIN - -OUI:0021DF* - ID_OUI_FROM_DATABASE=Martin Christ GmbH - -OUI:0021D2* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:0021D8* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:002375* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:002363* - ID_OUI_FROM_DATABASE=Zhuhai RaySharp Technology Co., Ltd. - -OUI:002364* - ID_OUI_FROM_DATABASE=Power Instruments Pte Ltd - -OUI:002369* - ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC - -OUI:002370* - ID_OUI_FROM_DATABASE=Snell - -OUI:00235D* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:002356* - ID_OUI_FROM_DATABASE=Packet Forensics LLC - -OUI:002351* - ID_OUI_FROM_DATABASE=2Wire - -OUI:00234A* - ID_OUI_FROM_DATABASE=Private - -OUI:001F30* - ID_OUI_FROM_DATABASE=Travelping - -OUI:001F29* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:001F23* - ID_OUI_FROM_DATABASE=Interacoustics - -OUI:001F24* - ID_OUI_FROM_DATABASE=DIGITVIEW TECHNOLOGY CO., LTD. - -OUI:001F1D* - ID_OUI_FROM_DATABASE=Atlas Material Testing Technology LLC - -OUI:001F16* - ID_OUI_FROM_DATABASE=Wistron Corporation - -OUI:001F11* - ID_OUI_FROM_DATABASE=OPENMOKO, INC. - -OUI:001F9F* - ID_OUI_FROM_DATABASE=Thomson Telecom Belgium - -OUI:001F93* - ID_OUI_FROM_DATABASE=Xiotech Corporation - -OUI:001F98* - ID_OUI_FROM_DATABASE=DAIICHI-DENTSU LTD. - -OUI:001F8C* - ID_OUI_FROM_DATABASE=CCS Inc. - -OUI:001F8A* - ID_OUI_FROM_DATABASE=Ellion Digital Inc. - -OUI:001F83* - ID_OUI_FROM_DATABASE=Teleplan Technology Services Sdn Bhd - -OUI:001F7E* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:001F7A* - ID_OUI_FROM_DATABASE=WiWide Inc. - -OUI:001F70* - ID_OUI_FROM_DATABASE=Botik Technologies LTD - -OUI:001F75* - ID_OUI_FROM_DATABASE=GiBahn Media - -OUI:001F64* - ID_OUI_FROM_DATABASE=Beijing Autelan Technology Inc. - -OUI:001F6B* - ID_OUI_FROM_DATABASE=LG Electronics - -OUI:001F5D* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:001F5E* - ID_OUI_FROM_DATABASE=Dyna Technology Co.,Ltd. - -OUI:001F58* - ID_OUI_FROM_DATABASE=EMH Energiemesstechnik GmbH - -OUI:001F4C* - ID_OUI_FROM_DATABASE=Roseman Engineering Ltd - -OUI:001F51* - ID_OUI_FROM_DATABASE=HD Communications Corp - -OUI:001F4B* - ID_OUI_FROM_DATABASE=Lineage Power - -OUI:001F45* - ID_OUI_FROM_DATABASE=Enterasys - -OUI:001F36* - ID_OUI_FROM_DATABASE=Bellwin Information Co. Ltd., - -OUI:001F3C* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:001F35* - ID_OUI_FROM_DATABASE=AIR802 LLC +OUI:00219C* + ID_OUI_FROM_DATABASE=Honeywld Technology Corp. OUI:002192* ID_OUI_FROM_DATABASE=Baoding Galaxy Electronic Technology Co.,Ltd @@ -23618,12 +24167,6 @@ OUI:002179* OUI:002173* ID_OUI_FROM_DATABASE=Ion Torrent Systems, Inc. -OUI:00216D* - ID_OUI_FROM_DATABASE=Soltech Co., Ltd. - -OUI:001FCF* - ID_OUI_FROM_DATABASE=MSI Technology GmbH - OUI:001FC3* ID_OUI_FROM_DATABASE=SmartSynch, Inc @@ -23648,11 +24191,32 @@ OUI:001FB5* OUI:001FA9* ID_OUI_FROM_DATABASE=Atlanta DTH, Inc. -OUI:001FF8* - ID_OUI_FROM_DATABASE=Siemens AG, Sector Industry, Drive Technologies, Motion Control Systems +OUI:0021F1* + ID_OUI_FROM_DATABASE=Tutus Data AB -OUI:001FFD* - ID_OUI_FROM_DATABASE=Indigo Mobile Technologies Corp. +OUI:0021F2* + ID_OUI_FROM_DATABASE=EASY3CALL Technology Limited + +OUI:0021EB* + ID_OUI_FROM_DATABASE=ESP SYSTEMS, LLC + +OUI:0021E5* + ID_OUI_FROM_DATABASE=Display Solution AG + +OUI:0021E4* + ID_OUI_FROM_DATABASE=I-WIN + +OUI:0021DF* + ID_OUI_FROM_DATABASE=Martin Christ GmbH + +OUI:0021D2* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:0021D8* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0021CC* + ID_OUI_FROM_DATABASE=Flextronics International OUI:001FF1* ID_OUI_FROM_DATABASE=Paradox Hellas S.A. @@ -23663,15 +24227,15 @@ OUI:001FEC* OUI:001FE5* ID_OUI_FROM_DATABASE=In-Circuit GmbH -OUI:001FDE* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - OUI:001FD9* ID_OUI_FROM_DATABASE=RSD Communications Ltd OUI:001FD4* ID_OUI_FROM_DATABASE=4IPNET, INC. +OUI:001FCF* + ID_OUI_FROM_DATABASE=MSI Technology GmbH + OUI:00213F* ID_OUI_FROM_DATABASE=A-Team Technology Ltd. @@ -23693,6 +24257,9 @@ OUI:00212A* OUI:002123* ID_OUI_FROM_DATABASE=Aerosat Avionics +OUI:00216D* + ID_OUI_FROM_DATABASE=Soltech Co., Ltd. + OUI:00216C* ID_OUI_FROM_DATABASE=ODVA @@ -23702,215 +24269,47 @@ OUI:002167* OUI:002160* ID_OUI_FROM_DATABASE=Hidea Solutions Co. Ltd. -OUI:00215A* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - OUI:002154* ID_OUI_FROM_DATABASE=D-TACQ Solutions Ltd OUI:00214D* ID_OUI_FROM_DATABASE=Guangzhou Skytone Transmission Technology Com. Ltd. -OUI:002147* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - OUI:002148* ID_OUI_FROM_DATABASE=Kaco Solar Korea -OUI:00211C* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:0021C5* + ID_OUI_FROM_DATABASE=3DSP Corp -OUI:002117* - ID_OUI_FROM_DATABASE=Tellord +OUI:0021BF* + ID_OUI_FROM_DATABASE=Hitachi High-Tech Control Systems Corporation -OUI:002110* - ID_OUI_FROM_DATABASE=Clearbox Systems +OUI:0021C0* + ID_OUI_FROM_DATABASE=Mobile Appliance, Inc. -OUI:002106* - ID_OUI_FROM_DATABASE=RIM Testing Services +OUI:0021B9* + ID_OUI_FROM_DATABASE=Universal Devices Inc. -OUI:001FFF* - ID_OUI_FROM_DATABASE=Respironics, Inc. +OUI:0021B3* + ID_OUI_FROM_DATABASE=Ross Controls -OUI:001FFE* - ID_OUI_FROM_DATABASE=HPN Supply Chain +OUI:0021B2* + ID_OUI_FROM_DATABASE=Fiberblaze A/S -OUI:002100* - ID_OUI_FROM_DATABASE=GemTek Technology Co., Ltd. +OUI:0021AD* + ID_OUI_FROM_DATABASE=Nordic ID Oy -OUI:001D65* - ID_OUI_FROM_DATABASE=Microwave Radio Communications +OUI:0021A6* + ID_OUI_FROM_DATABASE=Videotec Spa -OUI:001D5E* - ID_OUI_FROM_DATABASE=COMING MEDIA CORP. +OUI:001F16* + ID_OUI_FROM_DATABASE=Wistron Corporation -OUI:001D59* - ID_OUI_FROM_DATABASE=Mitra Energy & Infrastructure +OUI:001F11* + ID_OUI_FROM_DATABASE=OPENMOKO, INC. -OUI:001D52* - ID_OUI_FROM_DATABASE=Defzone B.V. - -OUI:001D4C* - ID_OUI_FROM_DATABASE=Alcatel-Lucent - -OUI:001D48* - ID_OUI_FROM_DATABASE=Sensor-Technik Wiedemann GmbH - -OUI:001D41* - ID_OUI_FROM_DATABASE=Hardy Instruments - -OUI:001D42* - ID_OUI_FROM_DATABASE=Nortel - -OUI:001D3C* - ID_OUI_FROM_DATABASE=Muscle Corporation - -OUI:001D30* - ID_OUI_FROM_DATABASE=YX Wireless S.A. - -OUI:001D35* - ID_OUI_FROM_DATABASE=Viconics Electronics Inc. - -OUI:001D2F* - ID_OUI_FROM_DATABASE=QuantumVision Corporation - -OUI:001DCA* - ID_OUI_FROM_DATABASE=PAV Electronics Limited - -OUI:001DD1* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:001DD6* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:001DC4* - ID_OUI_FROM_DATABASE=AIOI Systems Co., Ltd. - -OUI:001DC3* - ID_OUI_FROM_DATABASE=RIKOR TV, Ltd - -OUI:001DBE* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:001DB1* - ID_OUI_FROM_DATABASE=Crescendo Networks - -OUI:001DB2* - ID_OUI_FROM_DATABASE=HOKKAIDO ELECTRIC ENGINEERING CO.,LTD. - -OUI:001DB7* - ID_OUI_FROM_DATABASE=Tendril Networks, Inc. - -OUI:001DAD* - ID_OUI_FROM_DATABASE=Sinotech Engineering Consultants, Inc. Geotechnical Enginee - -OUI:001DA8* - ID_OUI_FROM_DATABASE=Takahata Electronics Co.,Ltd - -OUI:001DA7* - ID_OUI_FROM_DATABASE=Seamless Internet - -OUI:001DA1* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001D9A* - ID_OUI_FROM_DATABASE=GODEX INTERNATIONAL CO., LTD - -OUI:001D95* - ID_OUI_FROM_DATABASE=Flash, Inc. - -OUI:001D8E* - ID_OUI_FROM_DATABASE=Alereon, Inc. - -OUI:001D87* - ID_OUI_FROM_DATABASE=VigTech Labs Sdn Bhd - -OUI:001D88* - ID_OUI_FROM_DATABASE=Clearwire - -OUI:001D7E* - ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC - -OUI:001D82* - ID_OUI_FROM_DATABASE=GN A/S (GN Netcom A/S) - -OUI:001D7D* - ID_OUI_FROM_DATABASE=GIGA-BYTE TECHNOLOGY CO.,LTD. - -OUI:001D6B* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:001D6C* - ID_OUI_FROM_DATABASE=ClariPhy Communications, Inc. - -OUI:001D71* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001D78* - ID_OUI_FROM_DATABASE=Invengo Information Technology Co.,Ltd - -OUI:001ED6* - ID_OUI_FROM_DATABASE=Alentec & Orion AB - -OUI:001ECF* - ID_OUI_FROM_DATABASE=PHILIPS ELECTRONICS UK LTD - -OUI:001ECA* - ID_OUI_FROM_DATABASE=Nortel - -OUI:001EC9* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:001EC3* - ID_OUI_FROM_DATABASE=Kozio, Inc. - -OUI:001EBC* - ID_OUI_FROM_DATABASE=WINTECH AUTOMATION CO.,LTD. - -OUI:001EB7* - ID_OUI_FROM_DATABASE=TBTech, Co., Ltd. - -OUI:001EB0* - ID_OUI_FROM_DATABASE=ImesD Electronica S.L. - -OUI:001EA5* - ID_OUI_FROM_DATABASE=ROBOTOUS, Inc. - -OUI:001EAB* - ID_OUI_FROM_DATABASE=TeleWell Oy - -OUI:001E9E* - ID_OUI_FROM_DATABASE=ddm hopt + schuler Gmbh + Co. KG - -OUI:001E67* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:001E60* - ID_OUI_FROM_DATABASE=Digital Lighting Systems, Inc - -OUI:001E59* - ID_OUI_FROM_DATABASE=Silicon Turnkey Express, LLC - -OUI:001E5A* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:001E54* - ID_OUI_FROM_DATABASE=TOYO ELECTRIC Corporation - -OUI:001E4D* - ID_OUI_FROM_DATABASE=Welkin Sciences, LLC - -OUI:001E48* - ID_OUI_FROM_DATABASE=Wi-Links - -OUI:001E43* - ID_OUI_FROM_DATABASE=AISIN AW CO.,LTD. - -OUI:001E3E* - ID_OUI_FROM_DATABASE=KMW Inc. - -OUI:001E3D* - ID_OUI_FROM_DATABASE=Alps Electric Co., Ltd +OUI:001F0B* + ID_OUI_FROM_DATABASE=Federal State Unitary Enterprise Industrial UnionElectropribor OUI:001EFF* ID_OUI_FROM_DATABASE=Mueller-Elektronik GmbH & Co. KG @@ -23927,20 +24326,53 @@ OUI:001EF3* OUI:001EF8* ID_OUI_FROM_DATABASE=Emfinity Inc. -OUI:001EE5* - ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC +OUI:001F7A* + ID_OUI_FROM_DATABASE=WiWide Inc. -OUI:001EEC* - ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD. +OUI:001F70* + ID_OUI_FROM_DATABASE=Botik Technologies LTD -OUI:001EE6* - ID_OUI_FROM_DATABASE=Shenzhen Advanced Video Info-Tech Co., Ltd. +OUI:001F75* + ID_OUI_FROM_DATABASE=GiBahn Media -OUI:001EE0* - ID_OUI_FROM_DATABASE=Urmet Domus SpA +OUI:001F64* + ID_OUI_FROM_DATABASE=Beijing Autelan Technology Inc. -OUI:001EDB* - ID_OUI_FROM_DATABASE=Giken Trastem Co., Ltd. +OUI:001F6B* + ID_OUI_FROM_DATABASE=LG Electronics + +OUI:001F5E* + ID_OUI_FROM_DATABASE=Dyna Technology Co.,Ltd. + +OUI:001F58* + ID_OUI_FROM_DATABASE=EMH Energiemesstechnik GmbH + +OUI:001F4C* + ID_OUI_FROM_DATABASE=Roseman Engineering Ltd + +OUI:001F51* + ID_OUI_FROM_DATABASE=HD Communications Corp + +OUI:001F4B* + ID_OUI_FROM_DATABASE=Lineage Power + +OUI:001F9F* + ID_OUI_FROM_DATABASE=Thomson Telecom Belgium + +OUI:001F93* + ID_OUI_FROM_DATABASE=Xiotech Corporation + +OUI:001F98* + ID_OUI_FROM_DATABASE=DAIICHI-DENTSU LTD. + +OUI:001F8C* + ID_OUI_FROM_DATABASE=CCS Inc. + +OUI:001F8A* + ID_OUI_FROM_DATABASE=Ellion Digital Inc. + +OUI:001F83* + ID_OUI_FROM_DATABASE=Teleplan Technology Services Sdn Bhd OUI:001E37* ID_OUI_FROM_DATABASE=Universal Global Scientific Industrial Co., Ltd. @@ -23964,64 +24396,112 @@ OUI:001E1E* ID_OUI_FROM_DATABASE=Honeywell Life Safety OUI:001E13* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:001E0E* ID_OUI_FROM_DATABASE=MAXI VIEW HOLDINGS LIMITED -OUI:001E07* - ID_OUI_FROM_DATABASE=Winy Technology Co., Ltd. +OUI:001E60* + ID_OUI_FROM_DATABASE=Digital Lighting Systems, Inc + +OUI:001E59* + ID_OUI_FROM_DATABASE=Silicon Turnkey Express, LLC + +OUI:001E54* + ID_OUI_FROM_DATABASE=TOYO ELECTRIC Corporation + +OUI:001E4D* + ID_OUI_FROM_DATABASE=Welkin Sciences, LLC + +OUI:001E48* + ID_OUI_FROM_DATABASE=Wi-Links + +OUI:001E43* + ID_OUI_FROM_DATABASE=AISIN AW CO.,LTD. + +OUI:001E3E* + ID_OUI_FROM_DATABASE=KMW Inc. + +OUI:001EC3* + ID_OUI_FROM_DATABASE=Kozio, Inc. + +OUI:001EBC* + ID_OUI_FROM_DATABASE=WINTECH AUTOMATION CO.,LTD. + +OUI:001EB7* + ID_OUI_FROM_DATABASE=TBTech, Co., Ltd. + +OUI:001EB0* + ID_OUI_FROM_DATABASE=ImesD Electronica S.L. + +OUI:001EA5* + ID_OUI_FROM_DATABASE=ROBOTOUS, Inc. + +OUI:001EAB* + ID_OUI_FROM_DATABASE=TeleWell Oy + +OUI:001E9E* + ID_OUI_FROM_DATABASE=ddm hopt + schuler Gmbh + Co. KG OUI:001E99* ID_OUI_FROM_DATABASE=Vantanol Industrial Corporation +OUI:001F45* + ID_OUI_FROM_DATABASE=Enterasys + +OUI:001F36* + ID_OUI_FROM_DATABASE=Bellwin Information Co. Ltd., + +OUI:001F35* + ID_OUI_FROM_DATABASE=AIR802 LLC + +OUI:001F30* + ID_OUI_FROM_DATABASE=Travelping + +OUI:001F23* + ID_OUI_FROM_DATABASE=Interacoustics + +OUI:001F24* + ID_OUI_FROM_DATABASE=DIGITVIEW TECHNOLOGY CO., LTD. + +OUI:001F1D* + ID_OUI_FROM_DATABASE=Atlas Material Testing Technology LLC + OUI:001E92* ID_OUI_FROM_DATABASE=JEULIN S.A. OUI:001E89* ID_OUI_FROM_DATABASE=CRFS Limited -OUI:001E7D* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - OUI:001E84* ID_OUI_FROM_DATABASE=Pika Technologies Inc. +OUI:001E7D* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + OUI:001E83* ID_OUI_FROM_DATABASE=LAN/MAN Standards Association (LMSC) -OUI:001E73* - ID_OUI_FROM_DATABASE=ZTE CORPORATION - OUI:001E6C* ID_OUI_FROM_DATABASE=Opaque Systems -OUI:001E02* - ID_OUI_FROM_DATABASE=Sougou Keikaku Kougyou Co.,Ltd. +OUI:001EE6* + ID_OUI_FROM_DATABASE=Shenzhen Advanced Video Info-Tech Co., Ltd. -OUI:001E01* - ID_OUI_FROM_DATABASE=Renesas Technology Sales Co., Ltd. +OUI:001EE0* + ID_OUI_FROM_DATABASE=Urmet Domus SpA -OUI:001DFB* - ID_OUI_FROM_DATABASE=NETCLEUS Systems Corporation +OUI:001EDB* + ID_OUI_FROM_DATABASE=Giken Trastem Co., Ltd. -OUI:001DF4* - ID_OUI_FROM_DATABASE=Magellan Technology Pty Limited +OUI:001ED6* + ID_OUI_FROM_DATABASE=Alentec & Orion AB -OUI:001DEF* - ID_OUI_FROM_DATABASE=TRIMM, INC. +OUI:001ECF* + ID_OUI_FROM_DATABASE=PHILIPS ELECTRONICS UK LTD -OUI:001DE8* - ID_OUI_FROM_DATABASE=Nikko Denki Tsushin Corporation(NDTC) - -OUI:001DE3* - ID_OUI_FROM_DATABASE=Intuicom - -OUI:001DDD* - ID_OUI_FROM_DATABASE=DAT H.K. LIMITED - -OUI:001C9D* - ID_OUI_FROM_DATABASE=Liecthi AG +OUI:001ECA* + ID_OUI_FROM_DATABASE=Nortel OUI:001C96* ID_OUI_FROM_DATABASE=Linkwise Technology Pte Ltd @@ -24053,11 +24533,35 @@ OUI:001C70* OUI:001C6A* ID_OUI_FROM_DATABASE=Weiss Engineering Ltd. -OUI:001CDA* - ID_OUI_FROM_DATABASE=Exegin Technologies Limited +OUI:001D59* + ID_OUI_FROM_DATABASE=Mitra Energy & Infrastructure -OUI:001CD4* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S +OUI:001D52* + ID_OUI_FROM_DATABASE=Defzone B.V. + +OUI:001D4C* + ID_OUI_FROM_DATABASE=Alcatel-Lucent + +OUI:001D48* + ID_OUI_FROM_DATABASE=Sensor-Technik Wiedemann GmbH + +OUI:001D41* + ID_OUI_FROM_DATABASE=Hardy Instruments + +OUI:001D42* + ID_OUI_FROM_DATABASE=Nortel + +OUI:001D3C* + ID_OUI_FROM_DATABASE=Muscle Corporation + +OUI:001D30* + ID_OUI_FROM_DATABASE=YX Wireless S.A. + +OUI:001D35* + ID_OUI_FROM_DATABASE=Viconics Electronics Inc. + +OUI:001D2F* + ID_OUI_FROM_DATABASE=QuantumVision Corporation OUI:001CD3* ID_OUI_FROM_DATABASE=ZP Engineering SEL @@ -24068,9 +24572,6 @@ OUI:001CCE* OUI:001CC7* ID_OUI_FROM_DATABASE=Rembrandt Technologies, LLC d/b/a REMSTREAM -OUI:001CC1* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:001CC2* ID_OUI_FROM_DATABASE=Part II Research, Inc. @@ -24078,7 +24579,7 @@ OUI:001CBB* ID_OUI_FROM_DATABASE=MusicianLink OUI:001CB1* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:001CB7* ID_OUI_FROM_DATABASE=USC DigiArk Corporation @@ -24092,32 +24593,77 @@ OUI:001CA5* OUI:001CAA* ID_OUI_FROM_DATABASE=Bellon Pty Ltd -OUI:001BCC* - ID_OUI_FROM_DATABASE=KINGTEK CCTV ALLIANCE CO., LTD. +OUI:001C9D* + ID_OUI_FROM_DATABASE=Liecthi AG -OUI:001BC7* - ID_OUI_FROM_DATABASE=StarVedia Technology Inc. +OUI:001DCA* + ID_OUI_FROM_DATABASE=PAV Electronics Limited -OUI:001BC6* - ID_OUI_FROM_DATABASE=Strato Rechenzentrum AG +OUI:001DC4* + ID_OUI_FROM_DATABASE=AIOI Systems Co., Ltd. -OUI:001BC0* - ID_OUI_FROM_DATABASE=Juniper networks +OUI:001DC3* + ID_OUI_FROM_DATABASE=RIKOR TV, Ltd -OUI:001BBB* - ID_OUI_FROM_DATABASE=RFTech Co.,Ltd +OUI:001DB1* + ID_OUI_FROM_DATABASE=Crescendo Networks -OUI:001BB6* - ID_OUI_FROM_DATABASE=Bird Electronic Corp. +OUI:001DB2* + ID_OUI_FROM_DATABASE=HOKKAIDO ELECTRIC ENGINEERING CO.,LTD. -OUI:001BAA* - ID_OUI_FROM_DATABASE=XenICs nv +OUI:001DB7* + ID_OUI_FROM_DATABASE=Tendril Networks, Inc. -OUI:001BAF* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S +OUI:001DAD* + ID_OUI_FROM_DATABASE=Sinotech Engineering Consultants, Inc. Geotechnical Enginee -OUI:001BA3* - ID_OUI_FROM_DATABASE=Flexit Group GmbH +OUI:001DA8* + ID_OUI_FROM_DATABASE=Takahata Electronics Co.,Ltd + +OUI:001DA7* + ID_OUI_FROM_DATABASE=Seamless Internet + +OUI:001DA1* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001D9A* + ID_OUI_FROM_DATABASE=GODEX INTERNATIONAL CO., LTD + +OUI:001D95* + ID_OUI_FROM_DATABASE=Flash, Inc. + +OUI:001D8E* + ID_OUI_FROM_DATABASE=Alereon, Inc. + +OUI:001D87* + ID_OUI_FROM_DATABASE=VigTech Labs Sdn Bhd + +OUI:001D88* + ID_OUI_FROM_DATABASE=Clearwire + +OUI:001D7E* + ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC + +OUI:001D82* + ID_OUI_FROM_DATABASE=GN A/S (GN Netcom A/S) + +OUI:001D7D* + ID_OUI_FROM_DATABASE=GIGA-BYTE TECHNOLOGY CO.,LTD. + +OUI:001D6C* + ID_OUI_FROM_DATABASE=ClariPhy Communications, Inc. + +OUI:001D71* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001D78* + ID_OUI_FROM_DATABASE=Invengo Information Technology Co.,Ltd + +OUI:001D65* + ID_OUI_FROM_DATABASE=Microwave Radio Communications + +OUI:001D5E* + ID_OUI_FROM_DATABASE=COMING MEDIA CORP. OUI:001D29* ID_OUI_FROM_DATABASE=Doro AB @@ -24131,9 +24677,6 @@ OUI:001D1D* OUI:001D16* ID_OUI_FROM_DATABASE=SFR -OUI:001D0F* - ID_OUI_FROM_DATABASE=TP-LINK Technologies Co., Ltd. - OUI:001D10* ID_OUI_FROM_DATABASE=LightHaus Logic, Inc. @@ -24143,6 +24686,75 @@ OUI:001D0A* OUI:001D03* ID_OUI_FROM_DATABASE=Design Solutions Inc. +OUI:001CFE* + ID_OUI_FROM_DATABASE=Quartics Inc + +OUI:001CFD* + ID_OUI_FROM_DATABASE=Universal Electronics + +OUI:001CF7* + ID_OUI_FROM_DATABASE=AudioScience + +OUI:001CEB* + ID_OUI_FROM_DATABASE=Nortel + +OUI:001CE6* + ID_OUI_FROM_DATABASE=INNES + +OUI:001CE1* + ID_OUI_FROM_DATABASE=INDRA SISTEMAS, S.A. + +OUI:001CDA* + ID_OUI_FROM_DATABASE=Exegin Technologies Limited + +OUI:001E07* + ID_OUI_FROM_DATABASE=Winy Technology Co., Ltd. + +OUI:001E02* + ID_OUI_FROM_DATABASE=Sougou Keikaku Kougyou Co.,Ltd. + +OUI:001E01* + ID_OUI_FROM_DATABASE=Renesas Technology Sales Co., Ltd. + +OUI:001DFB* + ID_OUI_FROM_DATABASE=NETCLEUS Systems Corporation + +OUI:001DF4* + ID_OUI_FROM_DATABASE=Magellan Technology Pty Limited + +OUI:001DEF* + ID_OUI_FROM_DATABASE=TRIMM, INC. + +OUI:001DE8* + ID_OUI_FROM_DATABASE=Nikko Denki Tsushin Corporation(NDTC) + +OUI:001DE3* + ID_OUI_FROM_DATABASE=Intuicom + +OUI:001DDD* + ID_OUI_FROM_DATABASE=DAT H.K. LIMITED + +OUI:001AF8* + ID_OUI_FROM_DATABASE=Copley Controls Corporation + +OUI:001AF3* + ID_OUI_FROM_DATABASE=Samyoung Electronics + +OUI:001AEE* + ID_OUI_FROM_DATABASE=Shenztech Ltd + +OUI:001AE2* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001AE7* + ID_OUI_FROM_DATABASE=Aztek Networks, Inc. + +OUI:001AD4* + ID_OUI_FROM_DATABASE=iPOX Technology Co., Ltd. + +OUI:001AD6* + ID_OUI_FROM_DATABASE=JIAGNSU AETNA ELECTRIC CO.,LTD + OUI:001B97* ID_OUI_FROM_DATABASE=Violin Technologies @@ -24150,7 +24762,7 @@ OUI:001B9C* ID_OUI_FROM_DATABASE=SATEL sp. z o.o. OUI:001B90* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:001B86* ID_OUI_FROM_DATABASE=Bosch Access Systems GmbH @@ -24167,17 +24779,86 @@ OUI:001B81* OUI:001B80* ID_OUI_FROM_DATABASE=LORD Corporation -OUI:001B7A* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - OUI:001B73* ID_OUI_FROM_DATABASE=DTL Broadcast Ltd OUI:001B6E* ID_OUI_FROM_DATABASE=Anue Systems, Inc. -OUI:001BFE* - ID_OUI_FROM_DATABASE=Zavio Inc. +OUI:001B67* + ID_OUI_FROM_DATABASE=Cisco Systems Inc + +OUI:001B60* + ID_OUI_FROM_DATABASE=NAVIGON AG + +OUI:001B54* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001B48* + ID_OUI_FROM_DATABASE=Shenzhen Lantech Electronics Co., Ltd. + +OUI:001B4D* + ID_OUI_FROM_DATABASE=Areca Technology Corporation + +OUI:001B41* + ID_OUI_FROM_DATABASE=General Infinity Co.,Ltd. + +OUI:001B3C* + ID_OUI_FROM_DATABASE=Software Technologies Group,Inc. + +OUI:001B35* + ID_OUI_FROM_DATABASE=ChongQing JINOU Science & Technology Development CO.,Ltd + +OUI:001B2E* + ID_OUI_FROM_DATABASE=Sinkyo Electron Inc + +OUI:001B30* + ID_OUI_FROM_DATABASE=Solitech Inc. + +OUI:001BC7* + ID_OUI_FROM_DATABASE=StarVedia Technology Inc. + +OUI:001BC6* + ID_OUI_FROM_DATABASE=Strato Rechenzentrum AG + +OUI:001BBB* + ID_OUI_FROM_DATABASE=RFTech Co.,Ltd + +OUI:001BB6* + ID_OUI_FROM_DATABASE=Bird Electronic Corp. + +OUI:001BAA* + ID_OUI_FROM_DATABASE=XenICs nv + +OUI:001BA3* + ID_OUI_FROM_DATABASE=Flexit Group GmbH + +OUI:001C63* + ID_OUI_FROM_DATABASE=TRUEN + +OUI:001C57* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001C5E* + ID_OUI_FROM_DATABASE=ASTON France + +OUI:001C46* + ID_OUI_FROM_DATABASE=QTUM + +OUI:001C4D* + ID_OUI_FROM_DATABASE=Aplix IP Holdings Corporation + +OUI:001C3A* + ID_OUI_FROM_DATABASE=Element Labs, Inc. + +OUI:001C41* + ID_OUI_FROM_DATABASE=scemtec Transponder Technology GmbH + +OUI:001C34* + ID_OUI_FROM_DATABASE=HUEY CHIAO INTERNATIONAL CO., LTD. + +OUI:001C33* + ID_OUI_FROM_DATABASE=Sutron OUI:001BF7* ID_OUI_FROM_DATABASE=Lund IP Products AB @@ -24206,89 +24887,8 @@ OUI:001BD3* OUI:001BD8* ID_OUI_FROM_DATABASE=DVTel LTD -OUI:001C33* - ID_OUI_FROM_DATABASE=Sutron - -OUI:001C35* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:001C2E* - ID_OUI_FROM_DATABASE=HPN Supply Chain - -OUI:001C27* - ID_OUI_FROM_DATABASE=Sunell Electronics Co. - -OUI:001C22* - ID_OUI_FROM_DATABASE=Aeris Elettronica s.r.l. - -OUI:001C1D* - ID_OUI_FROM_DATABASE=CHENZHOU GOSPELL DIGITAL TECHNOLOGY CO.,LTD - -OUI:001C18* - ID_OUI_FROM_DATABASE=Sicert S.r.L. - -OUI:001C11* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:001C0A* - ID_OUI_FROM_DATABASE=Shenzhen AEE Technology Co.,Ltd. - -OUI:001C05* - ID_OUI_FROM_DATABASE=Nonin Medical Inc. - -OUI:001CFE* - ID_OUI_FROM_DATABASE=Quartics Inc - -OUI:001CFD* - ID_OUI_FROM_DATABASE=Universal Electronics - -OUI:001CF7* - ID_OUI_FROM_DATABASE=AudioScience - -OUI:001CF0* - ID_OUI_FROM_DATABASE=D-Link Corporation - -OUI:001CEB* - ID_OUI_FROM_DATABASE=Nortel - -OUI:001CE6* - ID_OUI_FROM_DATABASE=INNES - -OUI:001CE1* - ID_OUI_FROM_DATABASE=INDRA SISTEMAS, S.A. - -OUI:001C63* - ID_OUI_FROM_DATABASE=TRUEN - -OUI:001C57* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001C5E* - ID_OUI_FROM_DATABASE=ASTON France - -OUI:001C46* - ID_OUI_FROM_DATABASE=QTUM - -OUI:001C4D* - ID_OUI_FROM_DATABASE=Aplix IP Holdings Corporation - -OUI:001C3A* - ID_OUI_FROM_DATABASE=Element Labs, Inc. - -OUI:001C41* - ID_OUI_FROM_DATABASE=scemtec Transponder Technology GmbH - -OUI:001C34* - ID_OUI_FROM_DATABASE=HUEY CHIAO INTERNATIONAL CO., LTD. - -OUI:001AD4* - ID_OUI_FROM_DATABASE=iPOX Technology Co., Ltd. - -OUI:001AD6* - ID_OUI_FROM_DATABASE=JIAGNSU AETNA ELECTRIC CO.,LTD - -OUI:001ADB* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:001BCC* + ID_OUI_FROM_DATABASE=KINGTEK CCTV ALLIANCE CO., LTD. OUI:001AC8* ID_OUI_FROM_DATABASE=ISL (Instrumentation Scientifique de Laboratoire) @@ -24305,47 +24905,38 @@ OUI:001AB9* OUI:001ABE* ID_OUI_FROM_DATABASE=COMPUTER HI-TECH INC. -OUI:001A80* - ID_OUI_FROM_DATABASE=Sony Corporation +OUI:001AAB* + ID_OUI_FROM_DATABASE=eWings s.r.l. -OUI:001A85* - ID_OUI_FROM_DATABASE=NV Michel Van de Wiele +OUI:001AB2* + ID_OUI_FROM_DATABASE=Cyber Solutions Inc. -OUI:001A87* - ID_OUI_FROM_DATABASE=Canhold International Limited +OUI:001AB7* + ID_OUI_FROM_DATABASE=Ethos Networks LTD. -OUI:001A86* - ID_OUI_FROM_DATABASE=AdvancedIO Systems Inc +OUI:001C2E* + ID_OUI_FROM_DATABASE=HPN Supply Chain -OUI:001A76* - ID_OUI_FROM_DATABASE=SDT information Technology Co.,LTD. +OUI:001C27* + ID_OUI_FROM_DATABASE=Sunell Electronics Co. -OUI:001A6F* - ID_OUI_FROM_DATABASE=MI.TEL s.r.l. +OUI:001C22* + ID_OUI_FROM_DATABASE=Aeris Elettronica s.r.l. -OUI:001A6A* - ID_OUI_FROM_DATABASE=Tranzas, Inc. +OUI:001C1D* + ID_OUI_FROM_DATABASE=CHENZHOU GOSPELL DIGITAL TECHNOLOGY CO.,LTD -OUI:001A63* - ID_OUI_FROM_DATABASE=Elster Solutions, LLC, +OUI:001C18* + ID_OUI_FROM_DATABASE=Sicert S.r.L. -OUI:001A5E* - ID_OUI_FROM_DATABASE=Thincom Technology Co.,Ltd +OUI:001C0A* + ID_OUI_FROM_DATABASE=Shenzhen AEE Technology Co.,Ltd. -OUI:001B41* - ID_OUI_FROM_DATABASE=General Infinity Co.,Ltd. +OUI:001C05* + ID_OUI_FROM_DATABASE=Nonin Medical Inc. -OUI:001B3C* - ID_OUI_FROM_DATABASE=Software Technologies Group,Inc. - -OUI:001B35* - ID_OUI_FROM_DATABASE=ChongQing JINOU Science & Technology Development CO.,Ltd - -OUI:001B2E* - ID_OUI_FROM_DATABASE=Sinkyo Electron Inc - -OUI:001B30* - ID_OUI_FROM_DATABASE=Solitech Inc. +OUI:001BFE* + ID_OUI_FROM_DATABASE=Zavio Inc. OUI:001B29* ID_OUI_FROM_DATABASE=Avantis.Co.,Ltd @@ -24377,147 +24968,6 @@ OUI:001AFF* OUI:001AFD* ID_OUI_FROM_DATABASE=EVOLIS -OUI:001AF8* - ID_OUI_FROM_DATABASE=Copley Controls Corporation - -OUI:001AF3* - ID_OUI_FROM_DATABASE=Samyoung Electronics - -OUI:001AEE* - ID_OUI_FROM_DATABASE=Shenztech Ltd - -OUI:001AE2* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001AE7* - ID_OUI_FROM_DATABASE=Aztek Networks, Inc. - -OUI:001AAB* - ID_OUI_FROM_DATABASE=eWings s.r.l. - -OUI:001AB2* - ID_OUI_FROM_DATABASE=Cyber Solutions Inc. - -OUI:001AB7* - ID_OUI_FROM_DATABASE=Ethos Networks LTD. - -OUI:001A9D* - ID_OUI_FROM_DATABASE=Skipper Wireless, Inc. - -OUI:001AA2* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001A91* - ID_OUI_FROM_DATABASE=FusionDynamic Ltd. - -OUI:001A96* - ID_OUI_FROM_DATABASE=ECLER S.A. - -OUI:001A90* - ID_OUI_FROM_DATABASE=Trópico Sistemas e Telecomunicações da Amazônia LTDA. - -OUI:001A8C* - ID_OUI_FROM_DATABASE=Sophos Ltd - -OUI:001A08* - ID_OUI_FROM_DATABASE=Simoco Ltd. - -OUI:001A01* - ID_OUI_FROM_DATABASE=Smiths Medical - -OUI:0019FC* - ID_OUI_FROM_DATABASE=PT. Ufoakses Sukses Luarbiasa - -OUI:0019EF* - ID_OUI_FROM_DATABASE=SHENZHEN LINNKING ELECTRONICS CO.,LTD - -OUI:0019F1* - ID_OUI_FROM_DATABASE=Star Communication Network Technology Co.,Ltd - -OUI:0019F6* - ID_OUI_FROM_DATABASE=Acconet (PTE) Ltd - -OUI:0019DE* - ID_OUI_FROM_DATABASE=MOBITEK - -OUI:0019E3* - ID_OUI_FROM_DATABASE=Apple - -OUI:0019EA* - ID_OUI_FROM_DATABASE=TeraMage Technologies Co., Ltd. - -OUI:001B67* - ID_OUI_FROM_DATABASE=Cisco Systems Inc - -OUI:001B60* - ID_OUI_FROM_DATABASE=NAVIGON AG - -OUI:001B5B* - ID_OUI_FROM_DATABASE=2Wire, Inc. - -OUI:001B54* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001B48* - ID_OUI_FROM_DATABASE=Shenzhen Lantech Electronics Co., Ltd. - -OUI:001B4D* - ID_OUI_FROM_DATABASE=Areca Technology Corporation - -OUI:001B4F* - ID_OUI_FROM_DATABASE=Avaya Inc. - -OUI:001A2C* - ID_OUI_FROM_DATABASE=SATEC Co.,LTD - -OUI:001A27* - ID_OUI_FROM_DATABASE=Ubistar - -OUI:001A20* - ID_OUI_FROM_DATABASE=CMOTECH Co. Ltd. - -OUI:001A22* - ID_OUI_FROM_DATABASE=eQ-3 Entwicklung GmbH - -OUI:001A1B* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:001A14* - ID_OUI_FROM_DATABASE=Xin Hua Control Engineering Co.,Ltd. - -OUI:001A0D* - ID_OUI_FROM_DATABASE=HandHeld entertainment, Inc. - -OUI:001A0F* - ID_OUI_FROM_DATABASE=Sistemas Avanzados de Control, S.A. - -OUI:001A57* - ID_OUI_FROM_DATABASE=Matrix Design Group, LLC - -OUI:001A5C* - ID_OUI_FROM_DATABASE=Euchner GmbH+Co. KG - -OUI:001A50* - ID_OUI_FROM_DATABASE=PheeNet Technology Corp. - -OUI:001A44* - ID_OUI_FROM_DATABASE=JWTrading Co., Ltd - -OUI:001A49* - ID_OUI_FROM_DATABASE=Micro Vision Co.,LTD - -OUI:001A4B* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:001A3D* - ID_OUI_FROM_DATABASE=Ajin Vision Co.,Ltd - -OUI:001A31* - ID_OUI_FROM_DATABASE=SCAN COIN Industries AB - -OUI:001A38* - ID_OUI_FROM_DATABASE=Sanmina-SCI - OUI:00191C* ID_OUI_FROM_DATABASE=Sensicast Systems @@ -24548,8 +24998,11 @@ OUI:001904* OUI:0018FF* ID_OUI_FROM_DATABASE=PowerQuattro Co. +OUI:0018FA* + ID_OUI_FROM_DATABASE=Yushin Precision Equipment Co.,Ltd. + OUI:001955* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:00194E* ID_OUI_FROM_DATABASE=Ultra Electronics - TCS (Tactical Communication Systems) @@ -24566,131 +25019,98 @@ OUI:001942* OUI:00193D* ID_OUI_FROM_DATABASE=GMC Guardian Mobility Corp. -OUI:00193B* - ID_OUI_FROM_DATABASE=Wilibox Deliberant Group LLC - OUI:001936* ID_OUI_FROM_DATABASE=STERLITE OPTICAL TECHNOLOGIES LIMITED +OUI:00193B* + ID_OUI_FROM_DATABASE=Wilibox Deliberant Group LLC + OUI:00192F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0018FA* - ID_OUI_FROM_DATABASE=Yushin Precision Equipment Co.,Ltd. +OUI:001A20* + ID_OUI_FROM_DATABASE=CMOTECH Co. Ltd. -OUI:0018F3* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. +OUI:001A22* + ID_OUI_FROM_DATABASE=eQ-3 Entwicklung GmbH -OUI:0018E7* - ID_OUI_FROM_DATABASE=Cameo Communications, INC. +OUI:001A14* + ID_OUI_FROM_DATABASE=Xin Hua Control Engineering Co.,Ltd. -OUI:0018EE* - ID_OUI_FROM_DATABASE=Videology Imaging Solutions, Inc. +OUI:001A0D* + ID_OUI_FROM_DATABASE=HandHeld entertainment, Inc. -OUI:0018E2* - ID_OUI_FROM_DATABASE=Topdata Sistemas de Automacao Ltda +OUI:001A0F* + ID_OUI_FROM_DATABASE=Sistemas Avanzados de Control, S.A. -OUI:0018DB* - ID_OUI_FROM_DATABASE=EPL Technology Ltd +OUI:001A08* + ID_OUI_FROM_DATABASE=Simoco Ltd. -OUI:0018E0* - ID_OUI_FROM_DATABASE=ANAVEO +OUI:001A01* + ID_OUI_FROM_DATABASE=Smiths Medical -OUI:0018CF* - ID_OUI_FROM_DATABASE=Baldor Electric Company +OUI:0019FC* + ID_OUI_FROM_DATABASE=PT. Ufoakses Sukses Luarbiasa -OUI:0018D4* - ID_OUI_FROM_DATABASE=Unified Display Interface SIG +OUI:0019EF* + ID_OUI_FROM_DATABASE=SHENZHEN LINNKING ELECTRONICS CO.,LTD -OUI:001895* - ID_OUI_FROM_DATABASE=Hansun Technologies Inc. +OUI:0019F1* + ID_OUI_FROM_DATABASE=Star Communication Network Technology Co.,Ltd -OUI:00189A* - ID_OUI_FROM_DATABASE=HANA Micron Inc. +OUI:0019F6* + ID_OUI_FROM_DATABASE=Acconet (PTE) Ltd -OUI:00189F* - ID_OUI_FROM_DATABASE=Lenntek Corporation +OUI:001A76* + ID_OUI_FROM_DATABASE=SDT information Technology Co.,LTD. -OUI:001882* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd. +OUI:001A6F* + ID_OUI_FROM_DATABASE=MI.TEL s.r.l. -OUI:001887* - ID_OUI_FROM_DATABASE=Metasystem SpA +OUI:001A6A* + ID_OUI_FROM_DATABASE=Tranzas, Inc. -OUI:001889* - ID_OUI_FROM_DATABASE=WinNet Solutions Limited +OUI:001A63* + ID_OUI_FROM_DATABASE=Elster Solutions, LLC, -OUI:00188E* - ID_OUI_FROM_DATABASE=Ekahau, Inc. +OUI:001A5E* + ID_OUI_FROM_DATABASE=Thincom Technology Co.,Ltd -OUI:00187B* - ID_OUI_FROM_DATABASE=4NSYS Co. Ltd. +OUI:001A57* + ID_OUI_FROM_DATABASE=Matrix Design Group, LLC -OUI:00186A* - ID_OUI_FROM_DATABASE=Global Link Digital Technology Co,.LTD +OUI:001A5C* + ID_OUI_FROM_DATABASE=Euchner GmbH+Co. KG -OUI:00186F* - ID_OUI_FROM_DATABASE=Setha Industria Eletronica LTDA +OUI:001A50* + ID_OUI_FROM_DATABASE=PheeNet Technology Corp. -OUI:001876* - ID_OUI_FROM_DATABASE=WowWee Ltd. +OUI:001A9D* + ID_OUI_FROM_DATABASE=Skipper Wireless, Inc. -OUI:001869* - ID_OUI_FROM_DATABASE=KINGJIM +OUI:001AA2* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0018C3* - ID_OUI_FROM_DATABASE=CS Corporation +OUI:001A91* + ID_OUI_FROM_DATABASE=FusionDynamic Ltd. -OUI:0018C5* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S +OUI:001A96* + ID_OUI_FROM_DATABASE=ECLER S.A. -OUI:0018CA* - ID_OUI_FROM_DATABASE=Viprinet GmbH +OUI:001A90* + ID_OUI_FROM_DATABASE=Trópico Sistemas e Telecomunicações da Amazônia LTDA. -OUI:0018BE* - ID_OUI_FROM_DATABASE=ANSA Corporation +OUI:001A8C* + ID_OUI_FROM_DATABASE=Sophos Ltd -OUI:0018B2* - ID_OUI_FROM_DATABASE=ADEUNIS RF +OUI:001A85* + ID_OUI_FROM_DATABASE=NV Michel Van de Wiele -OUI:0018B7* - ID_OUI_FROM_DATABASE=D3 LED, LLC +OUI:001A87* + ID_OUI_FROM_DATABASE=Canhold International Limited -OUI:0018AB* - ID_OUI_FROM_DATABASE=BEIJING LHWT MICROELECTRONICS INC. - -OUI:0018A4* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:0018A6* - ID_OUI_FROM_DATABASE=Persistent Systems, LLC - -OUI:00197E* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co., Ltd - -OUI:001977* - ID_OUI_FROM_DATABASE=Aerohive Networks, Inc. - -OUI:001979* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:001972* - ID_OUI_FROM_DATABASE=Plexus (Xiamen) Co.,ltd - -OUI:00196B* - ID_OUI_FROM_DATABASE=Danpex Corporation - -OUI:001966* - ID_OUI_FROM_DATABASE=Asiarock Technology Limited - -OUI:00195C* - ID_OUI_FROM_DATABASE=Innotech Corporation - -OUI:001961* - ID_OUI_FROM_DATABASE=Blaupunkt Embedded Systems GmbH - -OUI:0019B3* - ID_OUI_FROM_DATABASE=Stanford Research Systems +OUI:001A86* + ID_OUI_FROM_DATABASE=AdvancedIO Systems Inc OUI:0019B5* ID_OUI_FROM_DATABASE=Famar Fueguina S.A. @@ -24725,68 +25145,59 @@ OUI:00198C* OUI:001985* ID_OUI_FROM_DATABASE=IT Watchdogs, Inc +OUI:001972* + ID_OUI_FROM_DATABASE=Plexus (Xiamen) Co.,ltd + +OUI:00196B* + ID_OUI_FROM_DATABASE=Danpex Corporation + +OUI:001966* + ID_OUI_FROM_DATABASE=Asiarock Technology Limited + +OUI:00195C* + ID_OUI_FROM_DATABASE=Innotech Corporation + +OUI:001961* + ID_OUI_FROM_DATABASE=Blaupunkt Embedded Systems GmbH + +OUI:0019DE* + ID_OUI_FROM_DATABASE=MOBITEK + +OUI:0019EA* + ID_OUI_FROM_DATABASE=TeraMage Technologies Co., Ltd. + OUI:0019CB* ID_OUI_FROM_DATABASE=ZyXEL Communications Corporation OUI:0019D0* ID_OUI_FROM_DATABASE=Cathexis -OUI:0019D2* - ID_OUI_FROM_DATABASE=Intel Corporate - OUI:0019D7* ID_OUI_FROM_DATABASE=FORTUNETEK CO., LTD -OUI:0019C1* - ID_OUI_FROM_DATABASE=Alps Electric Co., Ltd +OUI:0019B3* + ID_OUI_FROM_DATABASE=Stanford Research Systems -OUI:0019C6* - ID_OUI_FROM_DATABASE=ZTE Corporation +OUI:001A44* + ID_OUI_FROM_DATABASE=JWTrading Co., Ltd -OUI:001815* - ID_OUI_FROM_DATABASE=GZ Technologies, Inc. +OUI:001A49* + ID_OUI_FROM_DATABASE=Micro Vision Co.,LTD -OUI:00181C* - ID_OUI_FROM_DATABASE=Exterity Limited +OUI:001A3D* + ID_OUI_FROM_DATABASE=Ajin Vision Co.,Ltd -OUI:001809* - ID_OUI_FROM_DATABASE=CRESYN +OUI:001A31* + ID_OUI_FROM_DATABASE=SCAN COIN Industries AB -OUI:00180E* - ID_OUI_FROM_DATABASE=Avega Systems +OUI:001A38* + ID_OUI_FROM_DATABASE=Sanmina-SCI -OUI:001810* - ID_OUI_FROM_DATABASE=IPTrade S.A. +OUI:001A2C* + ID_OUI_FROM_DATABASE=SATEC Co.,LTD -OUI:001802* - ID_OUI_FROM_DATABASE=Alpha Networks Inc. - -OUI:0017F6* - ID_OUI_FROM_DATABASE=Pyramid Meriden Inc. - -OUI:0017FB* - ID_OUI_FROM_DATABASE=FA - -OUI:0017FD* - ID_OUI_FROM_DATABASE=Amulet Hotkey - -OUI:0017EF* - ID_OUI_FROM_DATABASE=IBM Corp - -OUI:0017E3* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:0017EA* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:0017BF* - ID_OUI_FROM_DATABASE=Coherent Research Limited - -OUI:0017C1* - ID_OUI_FROM_DATABASE=CM Precision Technology LTD. - -OUI:0017B3* - ID_OUI_FROM_DATABASE=Aftek Infosys Limited +OUI:001A27* + ID_OUI_FROM_DATABASE=Ubistar OUI:0017AE* ID_OUI_FROM_DATABASE=GAI-Tronics @@ -24815,12 +25226,114 @@ OUI:00178A* OUI:00177E* ID_OUI_FROM_DATABASE=Meshcom Technologies Inc. -OUI:001783* - ID_OUI_FROM_DATABASE=Texas Instruments - OUI:001785* ID_OUI_FROM_DATABASE=Sparr Electronics Ltd +OUI:001809* + ID_OUI_FROM_DATABASE=CRESYN + +OUI:00180E* + ID_OUI_FROM_DATABASE=Avega Systems + +OUI:001810* + ID_OUI_FROM_DATABASE=IPTrade S.A. + +OUI:0017F6* + ID_OUI_FROM_DATABASE=Pyramid Meriden Inc. + +OUI:0017FB* + ID_OUI_FROM_DATABASE=FA + +OUI:0017FD* + ID_OUI_FROM_DATABASE=Amulet Hotkey + +OUI:0017EF* + ID_OUI_FROM_DATABASE=IBM Corp + +OUI:0017D7* + ID_OUI_FROM_DATABASE=ION Geophysical Corporation Inc. + +OUI:0017DC* + ID_OUI_FROM_DATABASE=DAEMYUNG ZERO1 + +OUI:0017DE* + ID_OUI_FROM_DATABASE=Advantage Six Ltd + +OUI:0018C3* + ID_OUI_FROM_DATABASE=CS Corporation + +OUI:0018CA* + ID_OUI_FROM_DATABASE=Viprinet GmbH + +OUI:0018BE* + ID_OUI_FROM_DATABASE=ANSA Corporation + +OUI:0018B2* + ID_OUI_FROM_DATABASE=ADEUNIS RF + +OUI:0018B7* + ID_OUI_FROM_DATABASE=D3 LED, LLC + +OUI:0018AB* + ID_OUI_FROM_DATABASE=BEIJING LHWT MICROELECTRONICS INC. + +OUI:0018A6* + ID_OUI_FROM_DATABASE=Persistent Systems, LLC + +OUI:001895* + ID_OUI_FROM_DATABASE=Hansun Technologies Inc. + +OUI:00189A* + ID_OUI_FROM_DATABASE=HANA Micron Inc. + +OUI:0018E7* + ID_OUI_FROM_DATABASE=Cameo Communications, INC. + +OUI:0018EE* + ID_OUI_FROM_DATABASE=Videology Imaging Solutions, Inc. + +OUI:0018E2* + ID_OUI_FROM_DATABASE=Topdata Sistemas de Automacao Ltda + +OUI:0018DB* + ID_OUI_FROM_DATABASE=EPL Technology Ltd + +OUI:0018E0* + ID_OUI_FROM_DATABASE=ANAVEO + +OUI:0018CF* + ID_OUI_FROM_DATABASE=Baldor Electric Company + +OUI:0018D4* + ID_OUI_FROM_DATABASE=Unified Display Interface SIG + +OUI:00184A* + ID_OUI_FROM_DATABASE=Catcher, Inc. + +OUI:00184C* + ID_OUI_FROM_DATABASE=Bogen Communications + +OUI:001845* + ID_OUI_FROM_DATABASE=Pulsar-Telecom LLC. + +OUI:00183E* + ID_OUI_FROM_DATABASE=Digilent, Inc + +OUI:001828* + ID_OUI_FROM_DATABASE=e2v technologies (UK) ltd. + +OUI:00182D* + ID_OUI_FROM_DATABASE=Artec Design + +OUI:001821* + ID_OUI_FROM_DATABASE=SINDORICOH + +OUI:001815* + ID_OUI_FROM_DATABASE=GZ Technologies, Inc. + +OUI:00181C* + ID_OUI_FROM_DATABASE=Exterity Limited + OUI:001772* ID_OUI_FROM_DATABASE=ASTRO Strobel Kommunikationssysteme GmbH @@ -24836,35 +25349,17 @@ OUI:001762* OUI:001769* ID_OUI_FROM_DATABASE=Cymphonix Corp -OUI:001731* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. +OUI:00175D* + ID_OUI_FROM_DATABASE=Dongseo system. -OUI:00172C* - ID_OUI_FROM_DATABASE=TAEJIN INFOTECH +OUI:00175B* + ID_OUI_FROM_DATABASE=ACS Solutions Switzerland Ltd. -OUI:001720* - ID_OUI_FROM_DATABASE=Image Sensing Systems, Inc. +OUI:001756* + ID_OUI_FROM_DATABASE=Vinci Labs Oy -OUI:001725* - ID_OUI_FROM_DATABASE=Liquid Computing - -OUI:001719* - ID_OUI_FROM_DATABASE=Audiocodes USA, Inc - -OUI:00171E* - ID_OUI_FROM_DATABASE=Theo Benning GmbH & Co. KG - -OUI:001712* - ID_OUI_FROM_DATABASE=ISCO International - -OUI:0017D7* - ID_OUI_FROM_DATABASE=ION Geophysical Corporation Inc. - -OUI:0017DC* - ID_OUI_FROM_DATABASE=DAEMYUNG ZERO1 - -OUI:0017DE* - ID_OUI_FROM_DATABASE=Advantage Six Ltd +OUI:00174F* + ID_OUI_FROM_DATABASE=iCatch Inc. OUI:0017CD* ID_OUI_FROM_DATABASE=CEC Wireless R&D Ltd. @@ -24878,17 +25373,95 @@ OUI:0017C6* OUI:0017BA* ID_OUI_FROM_DATABASE=SEDO CO., LTD. -OUI:00175D* - ID_OUI_FROM_DATABASE=Dongseo system. +OUI:0017BF* + ID_OUI_FROM_DATABASE=Coherent Research Limited -OUI:00175B* - ID_OUI_FROM_DATABASE=ACS Solutions Switzerland Ltd. +OUI:0017C1* + ID_OUI_FROM_DATABASE=CM Precision Technology LTD. -OUI:001756* - ID_OUI_FROM_DATABASE=Vinci Labs Oy +OUI:0017B3* + ID_OUI_FROM_DATABASE=Aftek Infosys Limited -OUI:00174F* - ID_OUI_FROM_DATABASE=iCatch Inc. +OUI:00186A* + ID_OUI_FROM_DATABASE=Global Link Digital Technology Co,.LTD + +OUI:00186F* + ID_OUI_FROM_DATABASE=Setha Industria Eletronica LTDA + +OUI:001876* + ID_OUI_FROM_DATABASE=WowWee Ltd. + +OUI:001869* + ID_OUI_FROM_DATABASE=KINGJIM + +OUI:001864* + ID_OUI_FROM_DATABASE=Eaton Corporation + +OUI:00185D* + ID_OUI_FROM_DATABASE=TAIGUEN TECHNOLOGY (SHEN-ZHEN) CO., LTD. + +OUI:001851* + ID_OUI_FROM_DATABASE=SWsoft + +OUI:001858* + ID_OUI_FROM_DATABASE=TagMaster AB + +OUI:00189F* + ID_OUI_FROM_DATABASE=Lenntek Corporation + +OUI:00188E* + ID_OUI_FROM_DATABASE=Ekahau, Inc. + +OUI:001887* + ID_OUI_FROM_DATABASE=Metasystem SpA + +OUI:001889* + ID_OUI_FROM_DATABASE=WinNet Solutions Limited + +OUI:00187B* + ID_OUI_FROM_DATABASE=4NSYS Co. Ltd. + +OUI:001661* + ID_OUI_FROM_DATABASE=Novatium Solutions (P) Ltd + +OUI:001663* + ID_OUI_FROM_DATABASE=KBT Mobile + +OUI:001668* + ID_OUI_FROM_DATABASE=Eishin Electronics + +OUI:001662* + ID_OUI_FROM_DATABASE=Liyuh Technology Ltd. + +OUI:00165C* + ID_OUI_FROM_DATABASE=Trackflow Ltd + +OUI:001655* + ID_OUI_FROM_DATABASE=FUHO TECHNOLOGY Co., LTD + +OUI:001650* + ID_OUI_FROM_DATABASE=Herley General Microwave Israel. + +OUI:0015E4* + ID_OUI_FROM_DATABASE=Zimmer Elektromedizin + +OUI:0015DA* + ID_OUI_FROM_DATABASE=IRITEL A.D. + +OUI:0015DF* + ID_OUI_FROM_DATABASE=Clivet S.p.A. + +OUI:0015D3* + ID_OUI_FROM_DATABASE=Pantech&Curitel Communications, Inc. + +OUI:0015C7* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0015C0* + ID_OUI_FROM_DATABASE=DIGITAL TELEMEDIA CO.,LTD. + +OUI:0015BA* + ID_OUI_FROM_DATABASE=iba AG OUI:00174A* ID_OUI_FROM_DATABASE=SOCOMEC @@ -24905,14 +25478,14 @@ OUI:00173E* OUI:001738* ID_OUI_FROM_DATABASE=International Business Machines -OUI:00170D* - ID_OUI_FROM_DATABASE=Dust Networks Inc. +OUI:00172C* + ID_OUI_FROM_DATABASE=TAEJIN INFOTECH -OUI:001708* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company +OUI:001720* + ID_OUI_FROM_DATABASE=Image Sensing Systems, Inc. -OUI:0016FC* - ID_OUI_FROM_DATABASE=TOHKEN CO.,LTD. +OUI:001725* + ID_OUI_FROM_DATABASE=Liquid Computing OUI:001701* ID_OUI_FROM_DATABASE=KDE, Inc. @@ -24920,59 +25493,62 @@ OUI:001701* OUI:001703* ID_OUI_FROM_DATABASE=MOSDAN Internation Co.,Ltd +OUI:0016FC* + ID_OUI_FROM_DATABASE=TOHKEN CO.,LTD. + OUI:0016F0* ID_OUI_FROM_DATABASE=Dell OUI:0016F5* ID_OUI_FROM_DATABASE=Dalian Golden Hualu Digital Technology Co.,Ltd -OUI:001845* - ID_OUI_FROM_DATABASE=Pulsar-Telecom LLC. +OUI:0016E9* + ID_OUI_FROM_DATABASE=Tiba Medical Inc -OUI:001839* - ID_OUI_FROM_DATABASE=Cisco-Linksys LLC +OUI:0016E4* + ID_OUI_FROM_DATABASE=VANGUARD SECURITY ENGINEERING CORP. -OUI:00183E* - ID_OUI_FROM_DATABASE=Digilent, Inc +OUI:0016DD* + ID_OUI_FROM_DATABASE=Gigabeam Corporation -OUI:001828* - ID_OUI_FROM_DATABASE=e2v technologies (UK) ltd. +OUI:0016E2* + ID_OUI_FROM_DATABASE=American Fibertek, Inc. -OUI:00182D* - ID_OUI_FROM_DATABASE=Artec Design +OUI:0016D3* + ID_OUI_FROM_DATABASE=Wistron Corporation -OUI:00182F* - ID_OUI_FROM_DATABASE=Texas Instruments +OUI:0016D8* + ID_OUI_FROM_DATABASE=Senea AB -OUI:001834* - ID_OUI_FROM_DATABASE=Texas Instruments +OUI:00169C* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:001821* - ID_OUI_FROM_DATABASE=SINDORICOH +OUI:00169E* + ID_OUI_FROM_DATABASE=TV One Ltd -OUI:00185D* - ID_OUI_FROM_DATABASE=TAIGUEN TECHNOLOGY (SHEN-ZHEN) CO., LTD. +OUI:0016A3* + ID_OUI_FROM_DATABASE=Ingeteam Transmission&Distribution, S.A. -OUI:001864* - ID_OUI_FROM_DATABASE=Eaton Corporation +OUI:001690* + ID_OUI_FROM_DATABASE=J-TEK INCORPORATION -OUI:001851* - ID_OUI_FROM_DATABASE=SWsoft +OUI:001697* + ID_OUI_FROM_DATABASE=NEC Corporation -OUI:001858* - ID_OUI_FROM_DATABASE=TagMaster AB +OUI:001689* + ID_OUI_FROM_DATABASE=Pilkor Electronics Co., Ltd -OUI:00184A* - ID_OUI_FROM_DATABASE=Catcher, Inc. +OUI:00168B* + ID_OUI_FROM_DATABASE=Paralan Corporation -OUI:00184C* - ID_OUI_FROM_DATABASE=Bogen Communications +OUI:001684* + ID_OUI_FROM_DATABASE=Donjin Co.,Ltd. -OUI:001655* - ID_OUI_FROM_DATABASE=FUHO TECHNOLOGY Co., LTD +OUI:00167D* + ID_OUI_FROM_DATABASE=Sky-Line Information Co., Ltd. -OUI:001650* - ID_OUI_FROM_DATABASE=Herley General Microwave Israel. +OUI:001678* + ID_OUI_FROM_DATABASE=SHENZHEN BAOAN GAOKE ELECTRONICS CO., LTD OUI:001649* ID_OUI_FROM_DATABASE=SetOne GmbH @@ -24995,38 +25571,113 @@ OUI:001625* OUI:001627* ID_OUI_FROM_DATABASE=embedded-logic DESIGN AND MORE GmbH -OUI:001626* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:001620* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications AB - OUI:001619* ID_OUI_FROM_DATABASE=Lancelan Technologies S.L. -OUI:0015E4* - ID_OUI_FROM_DATABASE=Zimmer Elektromedizin +OUI:001614* + ID_OUI_FROM_DATABASE=Picosecond Pulse Labs -OUI:0015DA* - ID_OUI_FROM_DATABASE=IRITEL A.D. +OUI:001719* + ID_OUI_FROM_DATABASE=Audiocodes USA, Inc -OUI:0015DF* - ID_OUI_FROM_DATABASE=Clivet S.p.A. +OUI:00171E* + ID_OUI_FROM_DATABASE=Theo Benning GmbH & Co. KG -OUI:0015D3* - ID_OUI_FROM_DATABASE=Pantech&Curitel Communications, Inc. +OUI:001712* + ID_OUI_FROM_DATABASE=ISCO International -OUI:0015CE* - ID_OUI_FROM_DATABASE=ARRIS International +OUI:00170D* + ID_OUI_FROM_DATABASE=Dust Networks Inc. -OUI:0015C7* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:00160F* + ID_OUI_FROM_DATABASE=BADGER METER INC -OUI:0015C0* - ID_OUI_FROM_DATABASE=DIGITAL TELEMEDIA CO.,LTD. +OUI:00160A* + ID_OUI_FROM_DATABASE=SWEEX Europe BV -OUI:0015BA* - ID_OUI_FROM_DATABASE=iba AG +OUI:001603* + ID_OUI_FROM_DATABASE=COOLKSKY Co., LTD + +OUI:0015FC* + ID_OUI_FROM_DATABASE=Littelfuse Startco + +OUI:0015F7* + ID_OUI_FROM_DATABASE=Wintecronics Ltd. + +OUI:0015F0* + ID_OUI_FROM_DATABASE=EGO BV + +OUI:0015EA* + ID_OUI_FROM_DATABASE=Tellumat (Pty) Ltd + +OUI:0016C5* + ID_OUI_FROM_DATABASE=Shenzhen Xing Feng Industry Co.,Ltd + +OUI:0016C7* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0016CC* + ID_OUI_FROM_DATABASE=Xcute Mobile Corp. + +OUI:0016C0* + ID_OUI_FROM_DATABASE=Semtech Corporation + +OUI:0016B9* + ID_OUI_FROM_DATABASE=ProCurve Networking + +OUI:0016B4* + ID_OUI_FROM_DATABASE=Private + +OUI:0016A8* + ID_OUI_FROM_DATABASE=CWT CO., LTD. + +OUI:0016AD* + ID_OUI_FROM_DATABASE=BT-Links Company Limited + +OUI:001553* + ID_OUI_FROM_DATABASE=Cytyc Corporation + +OUI:001555* + ID_OUI_FROM_DATABASE=DFM GmbH + +OUI:00154E* + ID_OUI_FROM_DATABASE=IEC + +OUI:001547* + ID_OUI_FROM_DATABASE=AiZen Solutions Inc. + +OUI:001542* + ID_OUI_FROM_DATABASE=MICROHARD S.R.L. + +OUI:00153B* + ID_OUI_FROM_DATABASE=EMH metering GmbH & Co. KG + +OUI:001534* + ID_OUI_FROM_DATABASE=A Beltrónica-Companhia de Comunicações, Lda + +OUI:001440* + ID_OUI_FROM_DATABASE=ATOMIC Corporation + +OUI:001439* + ID_OUI_FROM_DATABASE=Blonder Tongue Laboratories, Inc. + +OUI:001434* + ID_OUI_FROM_DATABASE=Keri Systems, Inc + +OUI:00142D* + ID_OUI_FROM_DATABASE=Toradex AG + +OUI:001426* + ID_OUI_FROM_DATABASE=NL Technology + +OUI:001421* + ID_OUI_FROM_DATABASE=Total Wireless Technologies Pte. Ltd. + +OUI:00141C* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001583* + ID_OUI_FROM_DATABASE=IVT corporation OUI:00157E* ID_OUI_FROM_DATABASE=Weidmüller Interface GmbH & Co. KG @@ -25052,216 +25703,6 @@ OUI:00155A* OUI:001554* ID_OUI_FROM_DATABASE=Atalum Wireless S.A. -OUI:001553* - ID_OUI_FROM_DATABASE=Cytyc Corporation - -OUI:001555* - ID_OUI_FROM_DATABASE=DFM GmbH - -OUI:0016B9* - ID_OUI_FROM_DATABASE=ProCurve Networking - -OUI:0016B4* - ID_OUI_FROM_DATABASE=Private - -OUI:0016A8* - ID_OUI_FROM_DATABASE=CWT CO., LTD. - -OUI:0016AD* - ID_OUI_FROM_DATABASE=BT-Links Company Limited - -OUI:00169C* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00169E* - ID_OUI_FROM_DATABASE=TV One Ltd - -OUI:0016A3* - ID_OUI_FROM_DATABASE=Ingeteam Transmission&Distribution, S.A. - -OUI:001690* - ID_OUI_FROM_DATABASE=J-TEK INCORPORATION - -OUI:001697* - ID_OUI_FROM_DATABASE=NEC Corporation - -OUI:001689* - ID_OUI_FROM_DATABASE=Pilkor Electronics Co., Ltd - -OUI:00168B* - ID_OUI_FROM_DATABASE=Paralan Corporation - -OUI:001684* - ID_OUI_FROM_DATABASE=Donjin Co.,Ltd. - -OUI:00154E* - ID_OUI_FROM_DATABASE=IEC - -OUI:001547* - ID_OUI_FROM_DATABASE=AiZen Solutions Inc. - -OUI:001542* - ID_OUI_FROM_DATABASE=MICROHARD S.R.L. - -OUI:00153B* - ID_OUI_FROM_DATABASE=EMH metering GmbH & Co. KG - -OUI:001534* - ID_OUI_FROM_DATABASE=A Beltrónica-Companhia de Comunicações, Lda - -OUI:00152F* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:0015B3* - ID_OUI_FROM_DATABASE=Caretech AB - -OUI:0015A9* - ID_OUI_FROM_DATABASE=KWANG WOO I&C CO.,LTD - -OUI:0015A2* - ID_OUI_FROM_DATABASE=ARRIS International - -OUI:00159D* - ID_OUI_FROM_DATABASE=Tripp Lite - -OUI:001591* - ID_OUI_FROM_DATABASE=RLW Inc. - -OUI:001596* - ID_OUI_FROM_DATABASE=ARRIS International - -OUI:00158A* - ID_OUI_FROM_DATABASE=SURECOM Technology Corp. - -OUI:00158F* - ID_OUI_FROM_DATABASE=NTT Advanced Technology Corporation - -OUI:001590* - ID_OUI_FROM_DATABASE=Hectronic GmbH - -OUI:001583* - ID_OUI_FROM_DATABASE=IVT corporation - -OUI:001614* - ID_OUI_FROM_DATABASE=Picosecond Pulse Labs - -OUI:00160F* - ID_OUI_FROM_DATABASE=BADGER METER INC - -OUI:00160A* - ID_OUI_FROM_DATABASE=SWEEX Europe BV - -OUI:001603* - ID_OUI_FROM_DATABASE=COOLKSKY Co., LTD - -OUI:0015FC* - ID_OUI_FROM_DATABASE=Littelfuse Startco - -OUI:0015F7* - ID_OUI_FROM_DATABASE=Wintecronics Ltd. - -OUI:0015F0* - ID_OUI_FROM_DATABASE=EGO BV - -OUI:0015EB* - ID_OUI_FROM_DATABASE=ZTE CORPORATION - -OUI:0015E9* - ID_OUI_FROM_DATABASE=D-Link Corporation - -OUI:0015EA* - ID_OUI_FROM_DATABASE=Tellumat (Pty) Ltd - -OUI:0016E9* - ID_OUI_FROM_DATABASE=Tiba Medical Inc - -OUI:0016E4* - ID_OUI_FROM_DATABASE=VANGUARD SECURITY ENGINEERING CORP. - -OUI:0016DD* - ID_OUI_FROM_DATABASE=Gigabeam Corporation - -OUI:0016E2* - ID_OUI_FROM_DATABASE=American Fibertek, Inc. - -OUI:0016D3* - ID_OUI_FROM_DATABASE=Wistron Corporation - -OUI:0016D8* - ID_OUI_FROM_DATABASE=Senea AB - -OUI:0016C5* - ID_OUI_FROM_DATABASE=Shenzhen Xing Feng Industry Co.,Ltd - -OUI:0016C7* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0016CC* - ID_OUI_FROM_DATABASE=Xcute Mobile Corp. - -OUI:0016C0* - ID_OUI_FROM_DATABASE=Semtech Corporation - -OUI:00167D* - ID_OUI_FROM_DATABASE=Sky-Line Information Co., Ltd. - -OUI:001678* - ID_OUI_FROM_DATABASE=SHENZHEN BAOAN GAOKE ELECTRONICS CO., LTD - -OUI:00166F* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:001661* - ID_OUI_FROM_DATABASE=Novatium Solutions (P) Ltd - -OUI:001663* - ID_OUI_FROM_DATABASE=KBT Mobile - -OUI:001668* - ID_OUI_FROM_DATABASE=Eishin Electronics - -OUI:001662* - ID_OUI_FROM_DATABASE=Liyuh Technology Ltd. - -OUI:00165C* - ID_OUI_FROM_DATABASE=Trackflow Ltd - -OUI:001469* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001462* - ID_OUI_FROM_DATABASE=Digiwell Technology, inc - -OUI:00145D* - ID_OUI_FROM_DATABASE=WJ Communications, Inc. - -OUI:001450* - ID_OUI_FROM_DATABASE=Heim Systems GmbH - -OUI:001451* - ID_OUI_FROM_DATABASE=Apple - -OUI:001456* - ID_OUI_FROM_DATABASE=Edge Products - -OUI:00144C* - ID_OUI_FROM_DATABASE=General Meters Corp. - -OUI:001445* - ID_OUI_FROM_DATABASE=Telefon-Gradnja d.o.o. - -OUI:001447* - ID_OUI_FROM_DATABASE=BOAZ Inc. - -OUI:001446* - ID_OUI_FROM_DATABASE=SuperVision Solutions LLC - -OUI:001440* - ID_OUI_FROM_DATABASE=ATOMIC Corporation - -OUI:001439* - ID_OUI_FROM_DATABASE=Blonder Tongue Laboratories, Inc. - OUI:001528* ID_OUI_FROM_DATABASE=Beacon Medical Products LLC d.b.a. BeaconMedaes @@ -25277,9 +25718,6 @@ OUI:001522* OUI:00151C* ID_OUI_FROM_DATABASE=LENECO -OUI:001517* - ID_OUI_FROM_DATABASE=Intel Corporate - OUI:001512* ID_OUI_FROM_DATABASE=Zurich University of Applied Sciences @@ -25292,102 +25730,6 @@ OUI:001506* OUI:0014FF* ID_OUI_FROM_DATABASE=Precise Automation, Inc. -OUI:0013C9* - ID_OUI_FROM_DATABASE=Beyond Achieve Enterprises Ltd. - -OUI:0013C2* - ID_OUI_FROM_DATABASE=WACOM Co.,Ltd - -OUI:0013BD* - ID_OUI_FROM_DATABASE=HYMATOM SA - -OUI:0013B8* - ID_OUI_FROM_DATABASE=RyCo Electronic Systems Limited - -OUI:0013AC* - ID_OUI_FROM_DATABASE=Sunmyung Electronics Co., LTD - -OUI:0013B3* - ID_OUI_FROM_DATABASE=Ecom Communications Technology Co., Ltd. - -OUI:0013A6* - ID_OUI_FROM_DATABASE=Extricom Ltd - -OUI:0013A5* - ID_OUI_FROM_DATABASE=General Solutions, LTD. - -OUI:0013A0* - ID_OUI_FROM_DATABASE=ALGOSYSTEM Co., Ltd. - -OUI:001402* - ID_OUI_FROM_DATABASE=kk-electronic a/s - -OUI:001401* - ID_OUI_FROM_DATABASE=Rivertree Networks Corp. - -OUI:0013FB* - ID_OUI_FROM_DATABASE=RKC INSTRUMENT INC. - -OUI:0013F4* - ID_OUI_FROM_DATABASE=Psitek (Pty) Ltd - -OUI:0013EF* - ID_OUI_FROM_DATABASE=Kingjon Digital Technology Co.,Ltd - -OUI:0013E5* - ID_OUI_FROM_DATABASE=TENOSYS, INC. - -OUI:0013EA* - ID_OUI_FROM_DATABASE=Kamstrup A/S - -OUI:0013DE* - ID_OUI_FROM_DATABASE=Adapt4, LLC - -OUI:0013D7* - ID_OUI_FROM_DATABASE=SPIDCOM Technologies SA - -OUI:0013D8* - ID_OUI_FROM_DATABASE=Princeton Instruments - -OUI:0013CF* - ID_OUI_FROM_DATABASE=4Access Communications - -OUI:0013D2* - ID_OUI_FROM_DATABASE=PAGE IBERICA, S.A. - -OUI:001399* - ID_OUI_FROM_DATABASE=STAC Corporation. - -OUI:001393* - ID_OUI_FROM_DATABASE=Panta Systems, Inc. - -OUI:001394* - ID_OUI_FROM_DATABASE=Infohand Co.,Ltd - -OUI:00138D* - ID_OUI_FROM_DATABASE=Kinghold - -OUI:001378* - ID_OUI_FROM_DATABASE=Qsan Technology, Inc. - -OUI:00137D* - ID_OUI_FROM_DATABASE=Dynalab, Inc. - -OUI:001384* - ID_OUI_FROM_DATABASE=Advanced Motion Controls - -OUI:00137E* - ID_OUI_FROM_DATABASE=CorEdge Networks, Inc. - -OUI:001371* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:00136C* - ID_OUI_FROM_DATABASE=TomTom - -OUI:001365* - ID_OUI_FROM_DATABASE=Nortel - OUI:0014F8* ID_OUI_FROM_DATABASE=Scientific Atlanta @@ -25445,36 +25787,60 @@ OUI:00149F* OUI:0014A1* ID_OUI_FROM_DATABASE=Synchronous Communication Corp +OUI:001470* + ID_OUI_FROM_DATABASE=Prokom Software SA + +OUI:001469* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001462* + ID_OUI_FROM_DATABASE=Digiwell Technology, inc + +OUI:00145D* + ID_OUI_FROM_DATABASE=WJ Communications, Inc. + +OUI:001450* + ID_OUI_FROM_DATABASE=Heim Systems GmbH + +OUI:001456* + ID_OUI_FROM_DATABASE=Edge Products + +OUI:00144C* + ID_OUI_FROM_DATABASE=General Meters Corp. + +OUI:001445* + ID_OUI_FROM_DATABASE=Telefon-Gradnja d.o.o. + +OUI:001447* + ID_OUI_FROM_DATABASE=BOAZ Inc. + +OUI:001446* + ID_OUI_FROM_DATABASE=SuperVision Solutions LLC + +OUI:0015B3* + ID_OUI_FROM_DATABASE=Caretech AB + +OUI:0015A9* + ID_OUI_FROM_DATABASE=KWANG WOO I&C CO.,LTD + +OUI:00159D* + ID_OUI_FROM_DATABASE=Tripp Lite + +OUI:001591* + ID_OUI_FROM_DATABASE=RLW Inc. + +OUI:00158A* + ID_OUI_FROM_DATABASE=SURECOM Technology Corp. + +OUI:00158F* + ID_OUI_FROM_DATABASE=NTT Advanced Technology Corporation + +OUI:001590* + ID_OUI_FROM_DATABASE=Hectronic GmbH + OUI:0014A0* ID_OUI_FROM_DATABASE=Accsense, Inc. -OUI:001434* - ID_OUI_FROM_DATABASE=Keri Systems, Inc - -OUI:00142D* - ID_OUI_FROM_DATABASE=Toradex AG - -OUI:001426* - ID_OUI_FROM_DATABASE=NL Technology - -OUI:001421* - ID_OUI_FROM_DATABASE=Total Wireless Technologies Pte. Ltd. - -OUI:00141C* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001410* - ID_OUI_FROM_DATABASE=Suzhou Keda Technology CO.,Ltd - -OUI:001417* - ID_OUI_FROM_DATABASE=RSE Informations Technologie GmbH - -OUI:001408* - ID_OUI_FROM_DATABASE=Eka Systems Inc. - -OUI:00149A* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:001493* ID_OUI_FROM_DATABASE=Systimax Solutions @@ -25496,45 +25862,6 @@ OUI:00147C* OUI:001475* ID_OUI_FROM_DATABASE=Wiline Networks, Inc. -OUI:001470* - ID_OUI_FROM_DATABASE=Prokom Software SA - -OUI:001214* - ID_OUI_FROM_DATABASE=Koenig & Bauer AG - -OUI:00120F* - ID_OUI_FROM_DATABASE=IEEE 802.3 - -OUI:001208* - ID_OUI_FROM_DATABASE=Gantner Instruments GmbH - -OUI:001201* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001202* - ID_OUI_FROM_DATABASE=Decrane Aerospace - Audio International Inc. - -OUI:0011FC* - ID_OUI_FROM_DATABASE=HARTING Electric Gmbh & Co.KG - -OUI:0011F7* - ID_OUI_FROM_DATABASE=Shenzhen Forward Industry Co., Ltd - -OUI:0011F2* - ID_OUI_FROM_DATABASE=Institute of Network Technologies - -OUI:0011EB* - ID_OUI_FROM_DATABASE=Innovative Integration - -OUI:0011E6* - ID_OUI_FROM_DATABASE=Scientific Atlanta - -OUI:001304* - ID_OUI_FROM_DATABASE=Flaircomm Technologies Co. LTD - -OUI:0012EE* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications AB - OUI:0012E7* ID_OUI_FROM_DATABASE=Projectek Networking Electronics Corp. @@ -25556,86 +25883,38 @@ OUI:0012D5* OUI:0012C3* ID_OUI_FROM_DATABASE=WIT S.A. -OUI:0012C8* - ID_OUI_FROM_DATABASE=Perfect tech +OUI:0013E5* + ID_OUI_FROM_DATABASE=TENOSYS, INC. -OUI:0012CF* - ID_OUI_FROM_DATABASE=Accton Technology Corporation +OUI:0013EA* + ID_OUI_FROM_DATABASE=Kamstrup A/S -OUI:0012B9* - ID_OUI_FROM_DATABASE=Fusion Digital Technology +OUI:0013DE* + ID_OUI_FROM_DATABASE=Adapt4, LLC -OUI:0012BE* - ID_OUI_FROM_DATABASE=Astek Corporation +OUI:0013D7* + ID_OUI_FROM_DATABASE=SPIDCOM Technologies SA -OUI:0012AC* - ID_OUI_FROM_DATABASE=ONTIMETEK INC. +OUI:0013D8* + ID_OUI_FROM_DATABASE=Princeton Instruments -OUI:0012AB* - ID_OUI_FROM_DATABASE=WiLife, Inc. +OUI:0013CF* + ID_OUI_FROM_DATABASE=4Access Communications -OUI:0012B2* - ID_OUI_FROM_DATABASE=AVOLITES LTD. +OUI:0013D2* + ID_OUI_FROM_DATABASE=PAGE IBERICA, S.A. -OUI:0012A6* - ID_OUI_FROM_DATABASE=Dolby Australia +OUI:0013C9* + ID_OUI_FROM_DATABASE=Beyond Achieve Enterprises Ltd. -OUI:00129F* - ID_OUI_FROM_DATABASE=RAE Systems +OUI:0013C2* + ID_OUI_FROM_DATABASE=WACOM Co.,Ltd -OUI:001299* - ID_OUI_FROM_DATABASE=Ktech Telecommunications Inc +OUI:0013BD* + ID_OUI_FROM_DATABASE=HYMATOM SA -OUI:00129A* - ID_OUI_FROM_DATABASE=IRT Electronics Pty Ltd - -OUI:00128C* - ID_OUI_FROM_DATABASE=Woodward Governor - -OUI:001293* - ID_OUI_FROM_DATABASE=GE Energy - -OUI:001287* - ID_OUI_FROM_DATABASE=Digital Everywhere Unterhaltungselektronik GmbH - -OUI:001280* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001274* - ID_OUI_FROM_DATABASE=NIT lab - -OUI:001279* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:00127A* - ID_OUI_FROM_DATABASE=Sanyu Industry Co.,Ltd. - -OUI:00126D* - ID_OUI_FROM_DATABASE=University of California, Berkeley - -OUI:001268* - ID_OUI_FROM_DATABASE=IPS d.o.o. - -OUI:001267* - ID_OUI_FROM_DATABASE=Panasonic Corporation - -OUI:001261* - ID_OUI_FROM_DATABASE=Adaptix, Inc - -OUI:001257* - ID_OUI_FROM_DATABASE=LeapComm Communication Technologies Inc. - -OUI:001250* - ID_OUI_FROM_DATABASE=Tokyo Aircaft Instrument Co., Ltd. - -OUI:00136B* - ID_OUI_FROM_DATABASE=E-TEC - -OUI:001359* - ID_OUI_FROM_DATABASE=ProTelevision Technologies A/S - -OUI:00135E* - ID_OUI_FROM_DATABASE=EAB/RWI/K +OUI:0013B8* + ID_OUI_FROM_DATABASE=RyCo Electronic Systems Limited OUI:00134E* ID_OUI_FROM_DATABASE=Valox Systems, Inc. @@ -25658,39 +25937,6 @@ OUI:001340* OUI:00132E* ID_OUI_FROM_DATABASE=ITian Coporation -OUI:00124B* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:001244* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001238* - ID_OUI_FROM_DATABASE=SetaBox Technology Co., Ltd. - -OUI:00123D* - ID_OUI_FROM_DATABASE=GES Co, Ltd - -OUI:00123E* - ID_OUI_FROM_DATABASE=ERUNE technology Co., Ltd. - -OUI:00122C* - ID_OUI_FROM_DATABASE=Soenen Controls N.V. - -OUI:001231* - ID_OUI_FROM_DATABASE=Motion Control Systems, Inc. - -OUI:001222* - ID_OUI_FROM_DATABASE=Skardin (UK) Ltd - -OUI:001227* - ID_OUI_FROM_DATABASE=Franklin Electric Co., Inc. - -OUI:00121B* - ID_OUI_FROM_DATABASE=Sound Devices, LLC - -OUI:001221* - ID_OUI_FROM_DATABASE=B.Braun Melsungen AG - OUI:001328* ID_OUI_FROM_DATABASE=Westech Korea Inc., @@ -25700,6 +25946,102 @@ OUI:00132D* OUI:001334* ID_OUI_FROM_DATABASE=Arkados, Inc. +OUI:0013B3* + ID_OUI_FROM_DATABASE=Ecom Communications Technology Co., Ltd. + +OUI:0013AC* + ID_OUI_FROM_DATABASE=Sunmyung Electronics Co., LTD + +OUI:0013A6* + ID_OUI_FROM_DATABASE=Extricom Ltd + +OUI:0013A5* + ID_OUI_FROM_DATABASE=General Solutions, LTD. + +OUI:0013A0* + ID_OUI_FROM_DATABASE=ALGOSYSTEM Co., Ltd. + +OUI:001399* + ID_OUI_FROM_DATABASE=STAC Corporation. + +OUI:001393* + ID_OUI_FROM_DATABASE=Panta Systems, Inc. + +OUI:001394* + ID_OUI_FROM_DATABASE=Infohand Co.,Ltd + +OUI:00138D* + ID_OUI_FROM_DATABASE=Kinghold + +OUI:0012C8* + ID_OUI_FROM_DATABASE=Perfect tech + +OUI:0012B9* + ID_OUI_FROM_DATABASE=Fusion Digital Technology + +OUI:0012BE* + ID_OUI_FROM_DATABASE=Astek Corporation + +OUI:0012AC* + ID_OUI_FROM_DATABASE=ONTIMETEK INC. + +OUI:0012AB* + ID_OUI_FROM_DATABASE=WiLife, Inc. + +OUI:0012B2* + ID_OUI_FROM_DATABASE=AVOLITES LTD. + +OUI:0012A6* + ID_OUI_FROM_DATABASE=Dolby Australia + +OUI:001378* + ID_OUI_FROM_DATABASE=Qsan Technology, Inc. + +OUI:00137D* + ID_OUI_FROM_DATABASE=Dynalab, Inc. + +OUI:001384* + ID_OUI_FROM_DATABASE=Advanced Motion Controls + +OUI:00137E* + ID_OUI_FROM_DATABASE=CorEdge Networks, Inc. + +OUI:00136C* + ID_OUI_FROM_DATABASE=TomTom + +OUI:001365* + ID_OUI_FROM_DATABASE=Nortel + +OUI:00136B* + ID_OUI_FROM_DATABASE=E-TEC + +OUI:001359* + ID_OUI_FROM_DATABASE=ProTelevision Technologies A/S + +OUI:00135E* + ID_OUI_FROM_DATABASE=EAB/RWI/K + +OUI:00129F* + ID_OUI_FROM_DATABASE=RAE Systems + +OUI:001299* + ID_OUI_FROM_DATABASE=Ktech Telecommunications Inc + +OUI:00129A* + ID_OUI_FROM_DATABASE=IRT Electronics Pty Ltd + +OUI:00128C* + ID_OUI_FROM_DATABASE=Woodward Governor + +OUI:001293* + ID_OUI_FROM_DATABASE=GE Energy + +OUI:001287* + ID_OUI_FROM_DATABASE=Digital Everywhere Unterhaltungselektronik GmbH + +OUI:001280* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + OUI:00131E* ID_OUI_FROM_DATABASE=Peiker acustic GmbH & Co. KG @@ -25715,15 +26057,51 @@ OUI:00130B* OUI:001312* ID_OUI_FROM_DATABASE=Amedia Networks Inc. -OUI:001311* - ID_OUI_FROM_DATABASE=ARRIS International - OUI:0012F8* ID_OUI_FROM_DATABASE=WNI Resources, LLC OUI:0012FF* ID_OUI_FROM_DATABASE=Lely Industries N.V. +OUI:001304* + ID_OUI_FROM_DATABASE=Flaircomm Technologies Co. LTD + +OUI:001410* + ID_OUI_FROM_DATABASE=Suzhou Keda Technology CO.,Ltd + +OUI:001417* + ID_OUI_FROM_DATABASE=RSE Informations Technologie GmbH + +OUI:001408* + ID_OUI_FROM_DATABASE=Eka Systems Inc. + +OUI:001402* + ID_OUI_FROM_DATABASE=kk-electronic a/s + +OUI:001401* + ID_OUI_FROM_DATABASE=Rivertree Networks Corp. + +OUI:0013FB* + ID_OUI_FROM_DATABASE=RKC INSTRUMENT INC. + +OUI:0013F4* + ID_OUI_FROM_DATABASE=Psitek (Pty) Ltd + +OUI:0013EF* + ID_OUI_FROM_DATABASE=Kingjon Digital Technology Co.,Ltd + +OUI:0011F7* + ID_OUI_FROM_DATABASE=Shenzhen Forward Industry Co., Ltd + +OUI:0011F2* + ID_OUI_FROM_DATABASE=Institute of Network Technologies + +OUI:0011EB* + ID_OUI_FROM_DATABASE=Innovative Integration + +OUI:0011E6* + ID_OUI_FROM_DATABASE=Scientific Atlanta + OUI:0011E5* ID_OUI_FROM_DATABASE=KCodes Corporation @@ -25733,63 +26111,6 @@ OUI:0011DF* OUI:0011D3* ID_OUI_FROM_DATABASE=NextGenTel Holding ASA -OUI:0011D8* - ID_OUI_FROM_DATABASE=ASUSTek Computer Inc. - -OUI:0011C7* - ID_OUI_FROM_DATABASE=Raymarine UK Ltd - -OUI:0011CC* - ID_OUI_FROM_DATABASE=Guangzhou Jinpeng Group Co.,Ltd. - -OUI:0011B5* - ID_OUI_FROM_DATABASE=Shenzhen Powercom Co.,Ltd - -OUI:0011BA* - ID_OUI_FROM_DATABASE=Elexol Pty Ltd - -OUI:0011C1* - ID_OUI_FROM_DATABASE=4P MOBILE DATA PROCESSING - -OUI:0011AE* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:0011A8* - ID_OUI_FROM_DATABASE=Quest Technologies - -OUI:0011A7* - ID_OUI_FROM_DATABASE=Infilco Degremont Inc. - -OUI:0011A2* - ID_OUI_FROM_DATABASE=Manufacturing Technology Inc - -OUI:00119B* - ID_OUI_FROM_DATABASE=Telesynergy Research Inc. - -OUI:001195* - ID_OUI_FROM_DATABASE=D-Link Corporation - -OUI:00118C* - ID_OUI_FROM_DATABASE=Missouri Department of Transportation - -OUI:001191* - ID_OUI_FROM_DATABASE=CTS-Clima Temperatur Systeme GmbH - -OUI:00118B* - ID_OUI_FROM_DATABASE=Alcatel-Lucent, Enterprise Business Group - -OUI:001196* - ID_OUI_FROM_DATABASE=Actuality Systems, Inc. - -OUI:001185* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:00117E* - ID_OUI_FROM_DATABASE=Progeny, A division of Midmark Corp - -OUI:001121* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - OUI:00110E* ID_OUI_FROM_DATABASE=Tsurusaki Sealand Transportation Co. Ltd. @@ -25817,6 +26138,27 @@ OUI:000FDA* OUI:000FF3* ID_OUI_FROM_DATABASE=Jung Myoung Communications&Technology +OUI:0011A2* + ID_OUI_FROM_DATABASE=Manufacturing Technology Inc + +OUI:00119B* + ID_OUI_FROM_DATABASE=Telesynergy Research Inc. + +OUI:00118C* + ID_OUI_FROM_DATABASE=Missouri Department of Transportation + +OUI:001191* + ID_OUI_FROM_DATABASE=CTS-Clima Temperatur Systeme GmbH + +OUI:00118B* + ID_OUI_FROM_DATABASE=Alcatel-Lucent, Enterprise Business Group + +OUI:001196* + ID_OUI_FROM_DATABASE=Actuality Systems, Inc. + +OUI:00117E* + ID_OUI_FROM_DATABASE=Progeny, A division of Midmark Corp + OUI:001179* ID_OUI_FROM_DATABASE=Singular Technology Co. Ltd. @@ -25842,10 +26184,7 @@ OUI:001155* ID_OUI_FROM_DATABASE=Sevis Systems OUI:00115C* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00111A* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:001147* ID_OUI_FROM_DATABASE=Secom-Industry co.LTD. @@ -25853,6 +26192,102 @@ OUI:001147* OUI:00114C* ID_OUI_FROM_DATABASE=caffeina applied research ltd. +OUI:001274* + ID_OUI_FROM_DATABASE=NIT lab + +OUI:00127A* + ID_OUI_FROM_DATABASE=Sanyu Industry Co.,Ltd. + +OUI:00126D* + ID_OUI_FROM_DATABASE=University of California, Berkeley + +OUI:001268* + ID_OUI_FROM_DATABASE=IPS d.o.o. + +OUI:001267* + ID_OUI_FROM_DATABASE=Panasonic Corporation + +OUI:001261* + ID_OUI_FROM_DATABASE=Adaptix, Inc + +OUI:001257* + ID_OUI_FROM_DATABASE=LeapComm Communication Technologies Inc. + +OUI:001222* + ID_OUI_FROM_DATABASE=Skardin (UK) Ltd + +OUI:001227* + ID_OUI_FROM_DATABASE=Franklin Electric Co., Inc. + +OUI:00121B* + ID_OUI_FROM_DATABASE=Sound Devices, LLC + +OUI:001221* + ID_OUI_FROM_DATABASE=B.Braun Melsungen AG + +OUI:001214* + ID_OUI_FROM_DATABASE=Koenig & Bauer AG + +OUI:00120F* + ID_OUI_FROM_DATABASE=IEEE 802.3 + +OUI:001208* + ID_OUI_FROM_DATABASE=Gantner Instruments GmbH + +OUI:001201* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001202* + ID_OUI_FROM_DATABASE=Decrane Aerospace - Audio International Inc. + +OUI:0011FC* + ID_OUI_FROM_DATABASE=HARTING Electric Gmbh & Co.KG + +OUI:0011C7* + ID_OUI_FROM_DATABASE=Raymarine UK Ltd + +OUI:0011CC* + ID_OUI_FROM_DATABASE=Guangzhou Jinpeng Group Co.,Ltd. + +OUI:0011B5* + ID_OUI_FROM_DATABASE=Shenzhen Powercom Co.,Ltd + +OUI:0011BA* + ID_OUI_FROM_DATABASE=Elexol Pty Ltd + +OUI:0011C1* + ID_OUI_FROM_DATABASE=4P MOBILE DATA PROCESSING + +OUI:0011A8* + ID_OUI_FROM_DATABASE=Quest Technologies + +OUI:0011A7* + ID_OUI_FROM_DATABASE=Infilco Degremont Inc. + +OUI:001250* + ID_OUI_FROM_DATABASE=Tokyo Aircaft Instrument Co., Ltd. + +OUI:00124B* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:001244* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001238* + ID_OUI_FROM_DATABASE=SetaBox Technology Co., Ltd. + +OUI:00123D* + ID_OUI_FROM_DATABASE=GES Co, Ltd + +OUI:00123E* + ID_OUI_FROM_DATABASE=ERUNE technology Co., Ltd. + +OUI:00122C* + ID_OUI_FROM_DATABASE=Soenen Controls N.V. + +OUI:001231* + ID_OUI_FROM_DATABASE=Motion Control Systems, Inc. + OUI:001146* ID_OUI_FROM_DATABASE=Telecard-Pribor Ltd @@ -25874,8 +26309,41 @@ OUI:001127* OUI:00112A* ID_OUI_FROM_DATABASE=Niko NV -OUI:00112F* - ID_OUI_FROM_DATABASE=ASUSTek Computer Inc. +OUI:001121* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000EBB* + ID_OUI_FROM_DATABASE=Everbee Networks + +OUI:000EB4* + ID_OUI_FROM_DATABASE=GUANGZHOU GAOKE COMMUNICATIONS TECHNOLOGY CO.LTD. + +OUI:000EAE* + ID_OUI_FROM_DATABASE=GAWELL TECHNOLOGIES CORP. + +OUI:000EA8* + ID_OUI_FROM_DATABASE=United Technologists Europe Limited + +OUI:000EAD* + ID_OUI_FROM_DATABASE=Metanoia Technologies, Inc. + +OUI:000EA1* + ID_OUI_FROM_DATABASE=Formosa Teletek Corporation + +OUI:000E9C* + ID_OUI_FROM_DATABASE=Benchmark Electronics + +OUI:000E9B* + ID_OUI_FROM_DATABASE=Ambit Microsystems Corporation + +OUI:000E8E* + ID_OUI_FROM_DATABASE=SparkLAN Communications, Inc. + +OUI:000E95* + ID_OUI_FROM_DATABASE=Fujiya Denki Seisakusho Co.,Ltd. + +OUI:000FC1* + ID_OUI_FROM_DATABASE=WAVE Corporation OUI:000FC8* ID_OUI_FROM_DATABASE=Chantry Networks @@ -25886,9 +26354,6 @@ OUI:000FC7* OUI:000FBA* ID_OUI_FROM_DATABASE=Tevebox AB -OUI:000FB5* - ID_OUI_FROM_DATABASE=NETGEAR Inc - OUI:000FA7* ID_OUI_FROM_DATABASE=Raptor Networks Technology @@ -25904,8 +26369,35 @@ OUI:000F9A* OUI:000FA2* ID_OUI_FROM_DATABASE=2xWireless -OUI:000F9F* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:000E89* + ID_OUI_FROM_DATABASE=CLEMATIC + +OUI:000E82* + ID_OUI_FROM_DATABASE=Commtech Wireless + +OUI:000E7C* + ID_OUI_FROM_DATABASE=Televes S.A. + +OUI:000E76* + ID_OUI_FROM_DATABASE=GEMSOC INNOVISION INC. + +OUI:000E7B* + ID_OUI_FROM_DATABASE=Toshiba + +OUI:000E6E* + ID_OUI_FROM_DATABASE=MAT S.A. (Mircrelec Advanced Technology) + +OUI:000E72* + ID_OUI_FROM_DATABASE=CTS electronics + +OUI:000E68* + ID_OUI_FROM_DATABASE=E-TOP Network Technology Inc. + +OUI:000E67* + ID_OUI_FROM_DATABASE=Eltis Microelectronics Ltd. + +OUI:000E62* + ID_OUI_FROM_DATABASE=Nortel Networks OUI:000FE7* ID_OUI_FROM_DATABASE=Lutron Electronics Co., Inc. @@ -25925,38 +26417,32 @@ OUI:000FD9* OUI:000FCD* ID_OUI_FROM_DATABASE=Nortel Networks -OUI:000FC1* - ID_OUI_FROM_DATABASE=WAVE Corporation +OUI:000EEA* + ID_OUI_FROM_DATABASE=Shadong Luneng Jicheng Electronics,Co.,Ltd -OUI:000F6F* - ID_OUI_FROM_DATABASE=FTA Communication Technologies +OUI:000EDD* + ID_OUI_FROM_DATABASE=SHURE INCORPORATED -OUI:000F61* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company +OUI:000EE4* + ID_OUI_FROM_DATABASE=BOE TECHNOLOGY GROUP CO.,LTD -OUI:000F62* - ID_OUI_FROM_DATABASE=Alcatel Bell Space N.V. +OUI:000ED8* + ID_OUI_FROM_DATABASE=Positron Access Solutions Corp -OUI:000F5C* - ID_OUI_FROM_DATABASE=Day One Digital Media Limited +OUI:000ECD* + ID_OUI_FROM_DATABASE=SKOV A/S -OUI:000F55* - ID_OUI_FROM_DATABASE=Datawire Communication Networks Inc. +OUI:000ECE* + ID_OUI_FROM_DATABASE=S.I.T.T.I. S.p.A. -OUI:000F49* - ID_OUI_FROM_DATABASE=Northover Solutions Limited +OUI:000ED3* + ID_OUI_FROM_DATABASE=Epicenter, Inc. -OUI:000F50* - ID_OUI_FROM_DATABASE=StreamScale Limited +OUI:000EC0* + ID_OUI_FROM_DATABASE=Nortel Networks -OUI:000F42* - ID_OUI_FROM_DATABASE=Xalyo Systems - -OUI:000F4F* - ID_OUI_FROM_DATABASE=Cadmus Technology Ltd - -OUI:000F3D* - ID_OUI_FROM_DATABASE=D-Link Corporation +OUI:000EC7* + ID_OUI_FROM_DATABASE=Motorola Korea OUI:000F93* ID_OUI_FROM_DATABASE=Landis+Gyr Ltd. @@ -25985,149 +26471,26 @@ OUI:000F7B* OUI:000F68* ID_OUI_FROM_DATABASE=Vavic Network Technology, Inc. -OUI:000F35* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:000F6F* + ID_OUI_FROM_DATABASE=FTA Communication Technologies -OUI:000F2E* - ID_OUI_FROM_DATABASE=Megapower International Corp. +OUI:000F62* + ID_OUI_FROM_DATABASE=Alcatel Bell Space N.V. -OUI:000F29* - ID_OUI_FROM_DATABASE=Augmentix Corporation +OUI:000F5C* + ID_OUI_FROM_DATABASE=Day One Digital Media Limited -OUI:000F22* - ID_OUI_FROM_DATABASE=Helius, Inc. +OUI:000F55* + ID_OUI_FROM_DATABASE=Datawire Communication Networks Inc. -OUI:000F0F* - ID_OUI_FROM_DATABASE=Real ID Technology Co., Ltd. +OUI:000F49* + ID_OUI_FROM_DATABASE=Northover Solutions Limited -OUI:000F16* - ID_OUI_FROM_DATABASE=JAY HOW TECHNOLOGY CO., +OUI:000F50* + ID_OUI_FROM_DATABASE=StreamScale Limited -OUI:000F1B* - ID_OUI_FROM_DATABASE=Ego Systems Inc. - -OUI:000E82* - ID_OUI_FROM_DATABASE=Commtech Wireless - -OUI:000E89* - ID_OUI_FROM_DATABASE=CLEMATIC - -OUI:000E7C* - ID_OUI_FROM_DATABASE=Televes S.A. - -OUI:000E76* - ID_OUI_FROM_DATABASE=GEMSOC INNOVISION INC. - -OUI:000E7B* - ID_OUI_FROM_DATABASE=Toshiba - -OUI:000E6E* - ID_OUI_FROM_DATABASE=MAT S.A. (Mircrelec Advanced Technology) - -OUI:000E72* - ID_OUI_FROM_DATABASE=CTS electronics - -OUI:000E68* - ID_OUI_FROM_DATABASE=E-TOP Network Technology Inc. - -OUI:000E67* - ID_OUI_FROM_DATABASE=Eltis Microelectronics Ltd. - -OUI:000E62* - ID_OUI_FROM_DATABASE=Nortel Networks - -OUI:000E5B* - ID_OUI_FROM_DATABASE=ParkerVision - Direct2Data - -OUI:000E55* - ID_OUI_FROM_DATABASE=AUVITRAN - -OUI:000E56* - ID_OUI_FROM_DATABASE=4G Systems GmbH & Co. KG - -OUI:000EB4* - ID_OUI_FROM_DATABASE=GUANGZHOU GAOKE COMMUNICATIONS TECHNOLOGY CO.LTD. - -OUI:000EAE* - ID_OUI_FROM_DATABASE=GAWELL TECHNOLOGIES CORP. - -OUI:000EAD* - ID_OUI_FROM_DATABASE=Metanoia Technologies, Inc. - -OUI:000EA8* - ID_OUI_FROM_DATABASE=United Technologists Europe Limited - -OUI:000EA1* - ID_OUI_FROM_DATABASE=Formosa Teletek Corporation - -OUI:000E9C* - ID_OUI_FROM_DATABASE=Benchmark Electronics - -OUI:000E9B* - ID_OUI_FROM_DATABASE=Ambit Microsystems Corporation - -OUI:000E8E* - ID_OUI_FROM_DATABASE=SparkLAN Communications, Inc. - -OUI:000E95* - ID_OUI_FROM_DATABASE=Fujiya Denki Seisakusho Co.,Ltd. - -OUI:000E4F* - ID_OUI_FROM_DATABASE=Trajet GmbH - -OUI:000E48* - ID_OUI_FROM_DATABASE=Lipman TransAction Solutions - -OUI:000E43* - ID_OUI_FROM_DATABASE=G-Tek Electronics Sdn. Bhd. - -OUI:000E34* - ID_OUI_FROM_DATABASE=NexGen City, LP - -OUI:000E3B* - ID_OUI_FROM_DATABASE=Hawking Technologies, Inc. - -OUI:000E2F* - ID_OUI_FROM_DATABASE=Roche Diagnostics GmbH - -OUI:000E28* - ID_OUI_FROM_DATABASE=Dynamic Ratings P/L - -OUI:000E22* - ID_OUI_FROM_DATABASE=Private - -OUI:000E21* - ID_OUI_FROM_DATABASE=MTU Friedrichshafen GmbH - -OUI:000D89* - ID_OUI_FROM_DATABASE=Bils Technology Inc - -OUI:000D80* - ID_OUI_FROM_DATABASE=Online Development Inc - -OUI:000D74* - ID_OUI_FROM_DATABASE=Sand Network Systems, Inc. - -OUI:000D7B* - ID_OUI_FROM_DATABASE=Consensys Computers Inc. - -OUI:000D6E* - ID_OUI_FROM_DATABASE=K-Patents Oy - -OUI:000D68* - ID_OUI_FROM_DATABASE=Vinci Systems, Inc. - -OUI:000D6D* - ID_OUI_FROM_DATABASE=K-Tech Devices Corp. - -OUI:000D5B* - ID_OUI_FROM_DATABASE=Smart Empire Investments Limited - -OUI:000D5C* - ID_OUI_FROM_DATABASE=Robert Bosch GmbH, VT-ATMO - -OUI:000D61* - ID_OUI_FROM_DATABASE=Giga-Byte Technology Co., Ltd. +OUI:000F42* + ID_OUI_FROM_DATABASE=Xalyo Systems OUI:000F1C* ID_OUI_FROM_DATABASE=DigitAll World Co., Ltd @@ -26153,32 +26516,89 @@ OUI:000EE9* OUI:000EF0* ID_OUI_FROM_DATABASE=Festo AG & Co. KG -OUI:000EEA* - ID_OUI_FROM_DATABASE=Shadong Luneng Jicheng Electronics,Co.,Ltd +OUI:000F4F* + ID_OUI_FROM_DATABASE=Cadmus Technology Ltd -OUI:000E15* - ID_OUI_FROM_DATABASE=Tadlys LTD +OUI:000F35* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:000E1C* - ID_OUI_FROM_DATABASE=Hach Company +OUI:000F2E* + ID_OUI_FROM_DATABASE=Megapower International Corp. -OUI:000E08* - ID_OUI_FROM_DATABASE=Cisco Linksys LLC +OUI:000F29* + ID_OUI_FROM_DATABASE=Augmentix Corporation -OUI:000E0D* - ID_OUI_FROM_DATABASE=Hesch Schröder GmbH +OUI:000F22* + ID_OUI_FROM_DATABASE=Helius, Inc. -OUI:000E10* - ID_OUI_FROM_DATABASE=C-guys, Inc. +OUI:000F0F* + ID_OUI_FROM_DATABASE=Real ID Technology Co., Ltd. -OUI:000DF5* - ID_OUI_FROM_DATABASE=Teletronics International Inc. +OUI:000F16* + ID_OUI_FROM_DATABASE=JAY HOW TECHNOLOGY CO., -OUI:000DFC* - ID_OUI_FROM_DATABASE=ITFOR Inc. +OUI:000F1B* + ID_OUI_FROM_DATABASE=Ego Systems Inc. -OUI:000E01* - ID_OUI_FROM_DATABASE=ASIP Technologies Inc. +OUI:000D74* + ID_OUI_FROM_DATABASE=Sand Network Systems, Inc. + +OUI:000D7B* + ID_OUI_FROM_DATABASE=Consensys Computers Inc. + +OUI:000D6E* + ID_OUI_FROM_DATABASE=K-Patents Oy + +OUI:000D68* + ID_OUI_FROM_DATABASE=Vinci Systems, Inc. + +OUI:000D6D* + ID_OUI_FROM_DATABASE=K-Tech Devices Corp. + +OUI:000D5B* + ID_OUI_FROM_DATABASE=Smart Empire Investments Limited + +OUI:000D5C* + ID_OUI_FROM_DATABASE=Robert Bosch GmbH, VT-ATMO + +OUI:000D61* + ID_OUI_FROM_DATABASE=Giga-Byte Technology Co., Ltd. + +OUI:000D55* + ID_OUI_FROM_DATABASE=SANYCOM Technology Co.,Ltd + +OUI:000D49* + ID_OUI_FROM_DATABASE=Triton Systems of Delaware, Inc. + +OUI:000D4E* + ID_OUI_FROM_DATABASE=NDR Co.,LTD. + +OUI:000E5B* + ID_OUI_FROM_DATABASE=ParkerVision - Direct2Data + +OUI:000E55* + ID_OUI_FROM_DATABASE=AUVITRAN + +OUI:000E56* + ID_OUI_FROM_DATABASE=4G Systems GmbH & Co. KG + +OUI:000E4F* + ID_OUI_FROM_DATABASE=Trajet GmbH + +OUI:000E48* + ID_OUI_FROM_DATABASE=Lipman TransAction Solutions + +OUI:000E43* + ID_OUI_FROM_DATABASE=G-Tek Electronics Sdn. Bhd. + +OUI:000E34* + ID_OUI_FROM_DATABASE=NexGen City, LP + +OUI:000E3B* + ID_OUI_FROM_DATABASE=Hawking Technologies, Inc. + +OUI:000E2F* + ID_OUI_FROM_DATABASE=Roche Diagnostics GmbH OUI:000DFB* ID_OUI_FROM_DATABASE=Komax AG @@ -26189,30 +26609,6 @@ OUI:000DE9* OUI:000DEE* ID_OUI_FROM_DATABASE=Andrew RF Power Amplifier Group -OUI:000DB7* - ID_OUI_FROM_DATABASE=SANKO ELECTRIC CO,.LTD - -OUI:000DB0* - ID_OUI_FROM_DATABASE=Olym-tech Co.,Ltd. - -OUI:000DA8* - ID_OUI_FROM_DATABASE=Teletronics Technology Corporation - -OUI:000DA3* - ID_OUI_FROM_DATABASE=Emerging Technologies Limited - -OUI:000D9C* - ID_OUI_FROM_DATABASE=Elan GmbH & Co KG - -OUI:000D96* - ID_OUI_FROM_DATABASE=Vtera Technology Inc. - -OUI:000D95* - ID_OUI_FROM_DATABASE=Opti-cell, Inc. - -OUI:000D90* - ID_OUI_FROM_DATABASE=Factum Electronics AB - OUI:000DE2* ID_OUI_FROM_DATABASE=CMZ Sistemi Elettronici @@ -26231,6 +26627,105 @@ OUI:000DCA* OUI:000DCF* ID_OUI_FROM_DATABASE=Cidra Corp. +OUI:000E28* + ID_OUI_FROM_DATABASE=Dynamic Ratings P/L + +OUI:000E22* + ID_OUI_FROM_DATABASE=Private + +OUI:000E21* + ID_OUI_FROM_DATABASE=MTU Friedrichshafen GmbH + +OUI:000E15* + ID_OUI_FROM_DATABASE=Tadlys LTD + +OUI:000E1C* + ID_OUI_FROM_DATABASE=Hach Company + +OUI:000E0D* + ID_OUI_FROM_DATABASE=Hesch Schröder GmbH + +OUI:000E10* + ID_OUI_FROM_DATABASE=C-guys, Inc. + +OUI:000DF5* + ID_OUI_FROM_DATABASE=Teletronics International Inc. + +OUI:000DFC* + ID_OUI_FROM_DATABASE=ITFOR Inc. + +OUI:000E01* + ID_OUI_FROM_DATABASE=ASIP Technologies Inc. + +OUI:000CF0* + ID_OUI_FROM_DATABASE=M & N GmbH + +OUI:000CF5* + ID_OUI_FROM_DATABASE=InfoExpress + +OUI:000CE0* + ID_OUI_FROM_DATABASE=Trek Diagnostics Inc. + +OUI:000CE4* + ID_OUI_FROM_DATABASE=NeuroCom International, Inc. + +OUI:000CE9* + ID_OUI_FROM_DATABASE=BLOOMBERG L.P. + +OUI:000CCE* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000CD4* + ID_OUI_FROM_DATABASE=Positron Public Safety Systems inc. + +OUI:000CCD* + ID_OUI_FROM_DATABASE=IEC - TC57 + +OUI:000D15* + ID_OUI_FROM_DATABASE=Voipac s.r.o. + +OUI:000D16* + ID_OUI_FROM_DATABASE=UHS Systems Pty Ltd + +OUI:000D1B* + ID_OUI_FROM_DATABASE=Kyoto Electronics Manufacturing Co., Ltd. + +OUI:000D0F* + ID_OUI_FROM_DATABASE=Finlux Ltd + +OUI:000D03* + ID_OUI_FROM_DATABASE=Matrics, Inc. + +OUI:000D08* + ID_OUI_FROM_DATABASE=AboveCable, Inc. + +OUI:000CFC* + ID_OUI_FROM_DATABASE=S2io Technologies Corp + +OUI:000CF6* + ID_OUI_FROM_DATABASE=Sitecom Europe BV + +OUI:000DA3* + ID_OUI_FROM_DATABASE=Emerging Technologies Limited + +OUI:000D9C* + ID_OUI_FROM_DATABASE=Elan GmbH & Co KG + +OUI:000D96* + ID_OUI_FROM_DATABASE=Vtera Technology Inc. + +OUI:000D95* + ID_OUI_FROM_DATABASE=Opti-cell, Inc. + +OUI:000D90* + ID_OUI_FROM_DATABASE=Factum Electronics AB + +OUI:000D89* + ID_OUI_FROM_DATABASE=Bils Technology Inc + +OUI:000D80* + ID_OUI_FROM_DATABASE=Online Development Inc + OUI:000DC9* ID_OUI_FROM_DATABASE=THALES Elektronik Systeme GmbH @@ -26238,49 +26733,37 @@ OUI:000DC3* ID_OUI_FROM_DATABASE=First Communication, Inc. OUI:000DBC* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:000EDD* - ID_OUI_FROM_DATABASE=SHURE INCORPORATED +OUI:000DB7* + ID_OUI_FROM_DATABASE=SANKO ELECTRIC CO,.LTD -OUI:000EE4* - ID_OUI_FROM_DATABASE=BOE TECHNOLOGY GROUP CO.,LTD +OUI:000DB0* + ID_OUI_FROM_DATABASE=Olym-tech Co.,Ltd. -OUI:000ED8* - ID_OUI_FROM_DATABASE=Positron Access Solutions Corp +OUI:000DA8* + ID_OUI_FROM_DATABASE=Teletronics Technology Corporation -OUI:000ECD* - ID_OUI_FROM_DATABASE=SKOV A/S +OUI:000D41* + ID_OUI_FROM_DATABASE=Siemens AG ICM MP UC RD IT KLF1 -OUI:000ECE* - ID_OUI_FROM_DATABASE=S.I.T.T.I. S.p.A. +OUI:000D3A* + ID_OUI_FROM_DATABASE=Microsoft Corp. -OUI:000ED3* - ID_OUI_FROM_DATABASE=Epicenter, Inc. +OUI:000D35* + ID_OUI_FROM_DATABASE=PAC International Ltd -OUI:000EC0* - ID_OUI_FROM_DATABASE=Nortel Networks +OUI:000D2E* + ID_OUI_FROM_DATABASE=Matsushita Avionics Systems Corporation -OUI:000EC7* - ID_OUI_FROM_DATABASE=Motorola Korea +OUI:000D28* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:000EBB* - ID_OUI_FROM_DATABASE=Everbee Networks +OUI:000D22* + ID_OUI_FROM_DATABASE=Unitronics LTD -OUI:000C32* - ID_OUI_FROM_DATABASE=Avionic Design Development GmbH - -OUI:000C35* - ID_OUI_FROM_DATABASE=KaVo Dental GmbH & Co. KG - -OUI:000C2B* - ID_OUI_FROM_DATABASE=ELIAS Technology, Inc. - -OUI:000C28* - ID_OUI_FROM_DATABASE=RIFATRON - -OUI:000C1C* - ID_OUI_FROM_DATABASE=MicroWeb Co., Ltd. +OUI:000D27* + ID_OUI_FROM_DATABASE=MICROPLEX Printware AG OUI:000C21* ID_OUI_FROM_DATABASE=Faculty of Science and Technology, Keio University @@ -26288,15 +26771,15 @@ OUI:000C21* OUI:000C11* ID_OUI_FROM_DATABASE=NIPPON DEMPA CO.,LTD. +OUI:000C10* + ID_OUI_FROM_DATABASE=PNI Corporation + OUI:000C12* ID_OUI_FROM_DATABASE=Micro-Optronic-Messtechnik GmbH OUI:000C17* ID_OUI_FROM_DATABASE=AJA Video Systems Inc -OUI:000C10* - ID_OUI_FROM_DATABASE=PNI Corporation - OUI:000C04* ID_OUI_FROM_DATABASE=Tecnova @@ -26312,6 +26795,36 @@ OUI:000BFF* OUI:000BEC* ID_OUI_FROM_DATABASE=NIPPON ELECTRIC INSTRUMENT, INC. +OUI:000BB8* + ID_OUI_FROM_DATABASE=Kihoku Electronic Co. + +OUI:000BBD* + ID_OUI_FROM_DATABASE=Connexionz Limited + +OUI:000BAD* + ID_OUI_FROM_DATABASE=PC-PoS Inc. + +OUI:000BA0* + ID_OUI_FROM_DATABASE=T&L Information Inc. + +OUI:000BA7* + ID_OUI_FROM_DATABASE=Maranti Networks + +OUI:000BAC* + ID_OUI_FROM_DATABASE=3Com Ltd + +OUI:000B93* + ID_OUI_FROM_DATABASE=Ritter Elektronik + +OUI:000B98* + ID_OUI_FROM_DATABASE=NiceTechVision + +OUI:000B9B* + ID_OUI_FROM_DATABASE=Sirius System Co, Ltd. + +OUI:000B8C* + ID_OUI_FROM_DATABASE=Flextronics + OUI:000BF1* ID_OUI_FROM_DATABASE=LAP Laser Applikations @@ -26351,77 +26864,62 @@ OUI:000BB1* OUI:000BB6* ID_OUI_FROM_DATABASE=Metalligence Technology Corp. -OUI:000BB8* - ID_OUI_FROM_DATABASE=Kihoku Electronic Co. +OUI:000B79* + ID_OUI_FROM_DATABASE=X-COM, Inc. -OUI:000BBD* - ID_OUI_FROM_DATABASE=Connexionz Limited +OUI:000B80* + ID_OUI_FROM_DATABASE=Lycium Networks -OUI:000BAD* - ID_OUI_FROM_DATABASE=PC-PoS Inc. +OUI:000B87* + ID_OUI_FROM_DATABASE=American Reliance Inc. -OUI:000BA7* - ID_OUI_FROM_DATABASE=Maranti Networks +OUI:000B6D* + ID_OUI_FROM_DATABASE=SOLECTRON JAPAN NAKANIIDA -OUI:000BAC* - ID_OUI_FROM_DATABASE=3Com Ltd +OUI:000B74* + ID_OUI_FROM_DATABASE=Kingwave Technology Co., Ltd. -OUI:000BA0* - ID_OUI_FROM_DATABASE=T&L Information Inc. +OUI:000B67* + ID_OUI_FROM_DATABASE=Topview Technology Corporation -OUI:000CFC* - ID_OUI_FROM_DATABASE=S2io Technologies Corp +OUI:000B61* + ID_OUI_FROM_DATABASE=Friedrich Lütze GmbH & Co. KG -OUI:000CF6* - ID_OUI_FROM_DATABASE=Sitecom Europe BV +OUI:000B66* + ID_OUI_FROM_DATABASE=Teralink Communications -OUI:000CF0* - ID_OUI_FROM_DATABASE=M & N GmbH +OUI:000B68* + ID_OUI_FROM_DATABASE=Addvalue Communications Pte Ltd -OUI:000CF5* - ID_OUI_FROM_DATABASE=InfoExpress +OUI:000B58* + ID_OUI_FROM_DATABASE=Astronautics C.A LTD -OUI:000CE0* - ID_OUI_FROM_DATABASE=Trek Diagnostics Inc. +OUI:000B50* + ID_OUI_FROM_DATABASE=Oxygnet -OUI:000CE4* - ID_OUI_FROM_DATABASE=NeuroCom International, Inc. +OUI:000B44* + ID_OUI_FROM_DATABASE=Concord IDea Corp. -OUI:000CE9* - ID_OUI_FROM_DATABASE=BLOOMBERG L.P. +OUI:000B49* + ID_OUI_FROM_DATABASE=RF-Link System Inc. -OUI:000CCE* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:000B4B* + ID_OUI_FROM_DATABASE=VISIOWAVE SA -OUI:000CD4* - ID_OUI_FROM_DATABASE=Positron Public Safety Systems inc. +OUI:000B31* + ID_OUI_FROM_DATABASE=Yantai ZhiYang Scientific and technology industry CO., LTD -OUI:000CDB* - ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc +OUI:000B3D* + ID_OUI_FROM_DATABASE=CONTAL OK Ltd. -OUI:000CCD* - ID_OUI_FROM_DATABASE=IEC - TC57 +OUI:000B38* + ID_OUI_FROM_DATABASE=Knürr GmbH -OUI:000CC8* - ID_OUI_FROM_DATABASE=Xytronix Research & Design, Inc. +OUI:000B2A* + ID_OUI_FROM_DATABASE=HOWTEL Co., Ltd. -OUI:000CBB* - ID_OUI_FROM_DATABASE=ISKRAEMECO - -OUI:000CB5* - ID_OUI_FROM_DATABASE=Premier Technolgies, Inc - -OUI:000CBC* - ID_OUI_FROM_DATABASE=Iscutum - -OUI:000CC1* - ID_OUI_FROM_DATABASE=Cooper Industries Inc. - -OUI:000CA3* - ID_OUI_FROM_DATABASE=Rancho Technology, Inc. - -OUI:000CAA* - ID_OUI_FROM_DATABASE=Cubic Transportation Systems Inc +OUI:000B2C* + ID_OUI_FROM_DATABASE=Eiki Industrial Co. Ltd. OUI:000C97* ID_OUI_FROM_DATABASE=NV ADB TTV Technologies SA @@ -26453,6 +26951,33 @@ OUI:000C77* OUI:000C7C* ID_OUI_FROM_DATABASE=Internet Information Image Inc. +OUI:000C43* + ID_OUI_FROM_DATABASE=Ralink Technology, Corp. + +OUI:000C45* + ID_OUI_FROM_DATABASE=Animation Technologies Inc. + +OUI:000C29* + ID_OUI_FROM_DATABASE=VMware, Inc. + +OUI:000C3C* + ID_OUI_FROM_DATABASE=MediaChorus, Inc. + +OUI:000C32* + ID_OUI_FROM_DATABASE=Avionic Design Development GmbH + +OUI:000C35* + ID_OUI_FROM_DATABASE=KaVo Dental GmbH & Co. KG + +OUI:000C2B* + ID_OUI_FROM_DATABASE=ELIAS Technology, Inc. + +OUI:000C28* + ID_OUI_FROM_DATABASE=RIFATRON + +OUI:000C1C* + ID_OUI_FROM_DATABASE=MicroWeb Co., Ltd. + OUI:000C64* ID_OUI_FROM_DATABASE=X2 MSA Group @@ -26477,65 +27002,26 @@ OUI:000C5D* OUI:000C4A* ID_OUI_FROM_DATABASE=Cygnus Microsystems (P) Limited -OUI:000C43* - ID_OUI_FROM_DATABASE=Ralink Technology, Corp. +OUI:000CC8* + ID_OUI_FROM_DATABASE=Xytronix Research & Design, Inc. -OUI:000C45* - ID_OUI_FROM_DATABASE=Animation Technologies Inc. +OUI:000CBB* + ID_OUI_FROM_DATABASE=ISKRAEMECO -OUI:000C29* - ID_OUI_FROM_DATABASE=VMware, Inc. +OUI:000CB5* + ID_OUI_FROM_DATABASE=Premier Technolgies, Inc -OUI:000C3C* - ID_OUI_FROM_DATABASE=MediaChorus, Inc. +OUI:000CBC* + ID_OUI_FROM_DATABASE=Iscutum -OUI:000D2E* - ID_OUI_FROM_DATABASE=Matsushita Avionics Systems Corporation +OUI:000CC1* + ID_OUI_FROM_DATABASE=Cooper Industries Inc. -OUI:000D28* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:000CA3* + ID_OUI_FROM_DATABASE=Rancho Technology, Inc. -OUI:000D22* - ID_OUI_FROM_DATABASE=Unitronics LTD - -OUI:000D27* - ID_OUI_FROM_DATABASE=MICROPLEX Printware AG - -OUI:000D15* - ID_OUI_FROM_DATABASE=Voipac s.r.o. - -OUI:000D16* - ID_OUI_FROM_DATABASE=UHS Systems Pty Ltd - -OUI:000D1B* - ID_OUI_FROM_DATABASE=Kyoto Electronics Manufacturing Co., Ltd. - -OUI:000D0F* - ID_OUI_FROM_DATABASE=Finlux Ltd - -OUI:000D03* - ID_OUI_FROM_DATABASE=Matrics, Inc. - -OUI:000D08* - ID_OUI_FROM_DATABASE=AboveCable, Inc. - -OUI:000D55* - ID_OUI_FROM_DATABASE=SANYCOM Technology Co.,Ltd - -OUI:000D49* - ID_OUI_FROM_DATABASE=Triton Systems of Delaware, Inc. - -OUI:000D4E* - ID_OUI_FROM_DATABASE=NDR Co.,LTD. - -OUI:000D41* - ID_OUI_FROM_DATABASE=Siemens AG ICM MP UC RD IT KLF1 - -OUI:000D3A* - ID_OUI_FROM_DATABASE=Microsoft Corp. - -OUI:000D35* - ID_OUI_FROM_DATABASE=PAC International Ltd +OUI:000CAA* + ID_OUI_FROM_DATABASE=Cubic Transportation Systems Inc OUI:000A38* ID_OUI_FROM_DATABASE=Apani Networks @@ -26576,120 +27062,6 @@ OUI:000A17* OUI:000A1C* ID_OUI_FROM_DATABASE=Bridge Information Co., Ltd. -OUI:000B6D* - ID_OUI_FROM_DATABASE=SOLECTRON JAPAN NAKANIIDA - -OUI:000B74* - ID_OUI_FROM_DATABASE=Kingwave Technology Co., Ltd. - -OUI:000B67* - ID_OUI_FROM_DATABASE=Topview Technology Corporation - -OUI:000B61* - ID_OUI_FROM_DATABASE=Friedrich Lütze GmbH & Co. KG - -OUI:000B66* - ID_OUI_FROM_DATABASE=Teralink Communications - -OUI:000B68* - ID_OUI_FROM_DATABASE=Addvalue Communications Pte Ltd - -OUI:000B58* - ID_OUI_FROM_DATABASE=Astronautics C.A LTD - -OUI:000B5D* - ID_OUI_FROM_DATABASE=FUJITSU LIMITED - -OUI:000B50* - ID_OUI_FROM_DATABASE=Oxygnet - -OUI:000ADB* - ID_OUI_FROM_DATABASE=SkyPilot Network, Inc - -OUI:000ADD* - ID_OUI_FROM_DATABASE=Allworx Corp. - -OUI:000AE2* - ID_OUI_FROM_DATABASE=Binatone Electronics International, Ltd - -OUI:000ACA* - ID_OUI_FROM_DATABASE=YOKOYAMA SHOKAI CO.,Ltd. - -OUI:000ACF* - ID_OUI_FROM_DATABASE=PROVIDEO Multimedia Co. Ltd. - -OUI:000AD6* - ID_OUI_FROM_DATABASE=BeamReach Networks - -OUI:000ABC* - ID_OUI_FROM_DATABASE=Seabridge Ltd. - -OUI:000ABE* - ID_OUI_FROM_DATABASE=OPNET Technologies CO., LTD. - -OUI:000AC3* - ID_OUI_FROM_DATABASE=eM Technics Co., Ltd. - -OUI:000AAB* - ID_OUI_FROM_DATABASE=Toyota Technical Development Corporation - -OUI:000AB0* - ID_OUI_FROM_DATABASE=LOYTEC electronics GmbH - -OUI:000AB7* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000A71* - ID_OUI_FROM_DATABASE=Avrio Technologies, Inc - -OUI:000A76* - ID_OUI_FROM_DATABASE=Beida Jade Bird Huaguang Technology Co.,Ltd - -OUI:000A63* - ID_OUI_FROM_DATABASE=DHD GmbH - -OUI:000A65* - ID_OUI_FROM_DATABASE=GentechMedia.co.,ltd. - -OUI:000A6A* - ID_OUI_FROM_DATABASE=SVM Microwaves s.r.o. - -OUI:000A5E* - ID_OUI_FROM_DATABASE=3COM Corporation - -OUI:000A52* - ID_OUI_FROM_DATABASE=AsiaRF Ltd. - -OUI:000A57* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - Standards - -OUI:000A4B* - ID_OUI_FROM_DATABASE=DataPower Technology, Inc. - -OUI:000B44* - ID_OUI_FROM_DATABASE=Concord IDea Corp. - -OUI:000B49* - ID_OUI_FROM_DATABASE=RF-Link System Inc. - -OUI:000B4B* - ID_OUI_FROM_DATABASE=VISIOWAVE SA - -OUI:000B31* - ID_OUI_FROM_DATABASE=Yantai ZhiYang Scientific and technology industry CO., LTD - -OUI:000B3D* - ID_OUI_FROM_DATABASE=CONTAL OK Ltd. - -OUI:000B38* - ID_OUI_FROM_DATABASE=Knürr GmbH - -OUI:000B2A* - ID_OUI_FROM_DATABASE=HOWTEL Co., Ltd. - -OUI:000B2C* - ID_OUI_FROM_DATABASE=Eiki Industrial Co. Ltd. - OUI:000B19* ID_OUI_FROM_DATABASE=Vernier Networks, Inc. @@ -26708,9 +27080,6 @@ OUI:000B12* OUI:000B0B* ID_OUI_FROM_DATABASE=Corrent Corporation -OUI:000B06* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:000AFA* ID_OUI_FROM_DATABASE=Traverse Technologies Australia @@ -26718,7 +27087,7 @@ OUI:000AFF* ID_OUI_FROM_DATABASE=Kilchherr Elektronik AG OUI:000AF3* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:000AF8* ID_OUI_FROM_DATABASE=American Telecare Inc. @@ -26726,9 +27095,6 @@ OUI:000AF8* OUI:000AEE* ID_OUI_FROM_DATABASE=GCD Hard- & Software GmbH -OUI:000AE9* - ID_OUI_FROM_DATABASE=AirVast Technology Inc. - OUI:000A06* ID_OUI_FROM_DATABASE=Teledex LLC @@ -26748,7 +27114,7 @@ OUI:000A01* ID_OUI_FROM_DATABASE=SOHOware, Inc. OUI:0009E9* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:0009F0* ID_OUI_FROM_DATABASE=Shimizu Technology Inc. @@ -26759,26 +27125,47 @@ OUI:0009EA* OUI:0009E4* ID_OUI_FROM_DATABASE=K Tech Infosystem Inc. -OUI:000B93* - ID_OUI_FROM_DATABASE=Ritter Elektronik +OUI:0009D8* + ID_OUI_FROM_DATABASE=Fält Communications AB -OUI:000B98* - ID_OUI_FROM_DATABASE=NiceTechVision +OUI:0009DD* + ID_OUI_FROM_DATABASE=Mavin Technology Inc. -OUI:000B9B* - ID_OUI_FROM_DATABASE=Sirius System Co, Ltd. +OUI:0009B1* + ID_OUI_FROM_DATABASE=Kanematsu Electronics, Ltd. -OUI:000B8C* - ID_OUI_FROM_DATABASE=Flextronics +OUI:0009A3* + ID_OUI_FROM_DATABASE=Leadfly Techologies Corp. Ltd. -OUI:000B79* - ID_OUI_FROM_DATABASE=X-COM, Inc. +OUI:0009AA* + ID_OUI_FROM_DATABASE=Data Comm for Business, Inc. -OUI:000B80* - ID_OUI_FROM_DATABASE=Lycium Networks +OUI:0009A4* + ID_OUI_FROM_DATABASE=HARTEC Corporation -OUI:000B87* - ID_OUI_FROM_DATABASE=American Reliance Inc. +OUI:00099E* + ID_OUI_FROM_DATABASE=Testech, Inc. + +OUI:000992* + ID_OUI_FROM_DATABASE=InterEpoch Technology,INC. + +OUI:000997* + ID_OUI_FROM_DATABASE=Nortel Networks + +OUI:000991* + ID_OUI_FROM_DATABASE=GE Fanuc Automation Manufacturing, Inc. + +OUI:00098B* + ID_OUI_FROM_DATABASE=Entropic Communications, Inc. + +OUI:000AAB* + ID_OUI_FROM_DATABASE=Toyota Technical Development Corporation + +OUI:000AB0* + ID_OUI_FROM_DATABASE=LOYTEC electronics GmbH + +OUI:000AB7* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:000AA4* ID_OUI_FROM_DATABASE=SHANGHAI SURVEILLANCE TECHNOLOGY CO,LTD @@ -26807,42 +27194,6 @@ OUI:000A84* OUI:000A89* ID_OUI_FROM_DATABASE=Creval Systems, Inc. -OUI:000A78* - ID_OUI_FROM_DATABASE=OLITEC - -OUI:000956* - ID_OUI_FROM_DATABASE=Network Systems Group, Ltd. (NSG) - -OUI:00095B* - ID_OUI_FROM_DATABASE=Netgear, Inc. - -OUI:000955* - ID_OUI_FROM_DATABASE=Young Generation International Corp. - -OUI:000948* - ID_OUI_FROM_DATABASE=Vista Control Systems, Corp. - -OUI:00094F* - ID_OUI_FROM_DATABASE=elmegt GmbH & Co. KG - -OUI:000943* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00093C* - ID_OUI_FROM_DATABASE=Jacques Technologies P/L - -OUI:000936* - ID_OUI_FROM_DATABASE=Ipetronik GmbH & Co. KG - -OUI:000935* - ID_OUI_FROM_DATABASE=Sandvine Incorporated - -OUI:0009D8* - ID_OUI_FROM_DATABASE=Fält Communications AB - -OUI:0009DD* - ID_OUI_FROM_DATABASE=Mavin Technology Inc. - OUI:0009D7* ID_OUI_FROM_DATABASE=DC Security Products @@ -26858,6 +27209,276 @@ OUI:0009C5* OUI:0009BD* ID_OUI_FROM_DATABASE=Epygi Technologies, Ltd. +OUI:0009B6* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00097F* + ID_OUI_FROM_DATABASE=Vsecure 2000 LTD. + +OUI:000984* + ID_OUI_FROM_DATABASE=MyCasa Network Inc. + +OUI:000971* + ID_OUI_FROM_DATABASE=Time Management, Inc. + +OUI:000978* + ID_OUI_FROM_DATABASE=AIJI System Co., Ltd. + +OUI:000972* + ID_OUI_FROM_DATABASE=Securebase,Inc + +OUI:00096C* + ID_OUI_FROM_DATABASE=Imedia Semiconductor Corp. + +OUI:000965* + ID_OUI_FROM_DATABASE=HyunJu Computer Co., Ltd. + +OUI:000960* + ID_OUI_FROM_DATABASE=YOZAN Inc. + +OUI:000956* + ID_OUI_FROM_DATABASE=Network Systems Group, Ltd. (NSG) + +OUI:000955* + ID_OUI_FROM_DATABASE=Young Generation International Corp. + +OUI:000AE9* + ID_OUI_FROM_DATABASE=AirVast Technology Inc. + +OUI:000ADB* + ID_OUI_FROM_DATABASE=SkyPilot Network, Inc + +OUI:000ADD* + ID_OUI_FROM_DATABASE=Allworx Corp. + +OUI:000AE2* + ID_OUI_FROM_DATABASE=Binatone Electronics International, Ltd + +OUI:000ACA* + ID_OUI_FROM_DATABASE=YOKOYAMA SHOKAI CO.,Ltd. + +OUI:000ACF* + ID_OUI_FROM_DATABASE=PROVIDEO Multimedia Co. Ltd. + +OUI:000AD6* + ID_OUI_FROM_DATABASE=BeamReach Networks + +OUI:000ABC* + ID_OUI_FROM_DATABASE=Seabridge Ltd. + +OUI:000ABE* + ID_OUI_FROM_DATABASE=OPNET Technologies CO., LTD. + +OUI:000AC3* + ID_OUI_FROM_DATABASE=eM Technics Co., Ltd. + +OUI:000A78* + ID_OUI_FROM_DATABASE=OLITEC + +OUI:000A71* + ID_OUI_FROM_DATABASE=Avrio Technologies, Inc + +OUI:000A76* + ID_OUI_FROM_DATABASE=Beida Jade Bird Huaguang Technology Co.,Ltd + +OUI:000A63* + ID_OUI_FROM_DATABASE=DHD GmbH + +OUI:000A65* + ID_OUI_FROM_DATABASE=GentechMedia.co.,ltd. + +OUI:000A6A* + ID_OUI_FROM_DATABASE=SVM Microwaves s.r.o. + +OUI:000A5E* + ID_OUI_FROM_DATABASE=3COM Corporation + +OUI:000A52* + ID_OUI_FROM_DATABASE=AsiaRF Ltd. + +OUI:000A4B* + ID_OUI_FROM_DATABASE=DataPower Technology, Inc. + +OUI:00075A* + ID_OUI_FROM_DATABASE=Air Products and Chemicals, Inc. + +OUI:000754* + ID_OUI_FROM_DATABASE=Xyterra Computing, Inc. + +OUI:00074E* + ID_OUI_FROM_DATABASE=IPFRONT Inc + +OUI:00074D* + ID_OUI_FROM_DATABASE=Zebra Technologies Corp. + +OUI:000742* + ID_OUI_FROM_DATABASE=Ormazabal + +OUI:000748* + ID_OUI_FROM_DATABASE=The Imaging Source Europe + +OUI:000736* + ID_OUI_FROM_DATABASE=Data Video Technologies Co., Ltd. + +OUI:00073D* + ID_OUI_FROM_DATABASE=Nanjing Postel Telecommunications Co., Ltd. + +OUI:00073C* + ID_OUI_FROM_DATABASE=Telecom Design + +OUI:00072A* + ID_OUI_FROM_DATABASE=Innovance Networks + +OUI:00072F* + ID_OUI_FROM_DATABASE=Intransa, Inc. + +OUI:000730* + ID_OUI_FROM_DATABASE=Hutchison OPTEL Telecom Technology Co., Ltd. + +OUI:000725* + ID_OUI_FROM_DATABASE=Bematech International Corp. + +OUI:000818* + ID_OUI_FROM_DATABASE=Pixelworks, Inc. + +OUI:000812* + ID_OUI_FROM_DATABASE=GM-2 Corporation + +OUI:000811* + ID_OUI_FROM_DATABASE=VOIX Corporation + +OUI:00080B* + ID_OUI_FROM_DATABASE=Birka BPA Informationssystem AB + +OUI:000805* + ID_OUI_FROM_DATABASE=Techno-Holon Corporation + +OUI:00080C* + ID_OUI_FROM_DATABASE=VDA Elettronica spa + +OUI:0007FB* + ID_OUI_FROM_DATABASE=Giga Stream UMTS Technologies GmbH + +OUI:0007F5* + ID_OUI_FROM_DATABASE=Bridgeco Co AG + +OUI:0007E8* + ID_OUI_FROM_DATABASE=EdgeWave + +OUI:0007EF* + ID_OUI_FROM_DATABASE=Lockheed Martin Tactical Systems + +OUI:0007E2* + ID_OUI_FROM_DATABASE=Bitworks, Inc. + +OUI:0007D6* + ID_OUI_FROM_DATABASE=Commil Ltd. + +OUI:0007DC* + ID_OUI_FROM_DATABASE=Atek Co, Ltd. + +OUI:000923* + ID_OUI_FROM_DATABASE=Heaman System Co., Ltd + +OUI:00091D* + ID_OUI_FROM_DATABASE=Proteam Computer Corporation + +OUI:000924* + ID_OUI_FROM_DATABASE=Telebau GmbH + +OUI:000911* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000916* + ID_OUI_FROM_DATABASE=Listman Home Technologies, Inc. + +OUI:00090A* + ID_OUI_FROM_DATABASE=SnedFar Technology Co., Ltd. + +OUI:000904* + ID_OUI_FROM_DATABASE=MONDIAL electronic + +OUI:000903* + ID_OUI_FROM_DATABASE=Panasas, Inc + +OUI:0008FE* + ID_OUI_FROM_DATABASE=UNIK C&C Co.,Ltd. + +OUI:0008FA* + ID_OUI_FROM_DATABASE=Karl E.Brinkmann GmbH + +OUI:0008EE* + ID_OUI_FROM_DATABASE=Logic Product Development + +OUI:0008F0* + ID_OUI_FROM_DATABASE=Next Generation Systems, Inc. + +OUI:000948* + ID_OUI_FROM_DATABASE=Vista Control Systems, Corp. + +OUI:00094F* + ID_OUI_FROM_DATABASE=elmegt GmbH & Co. KG + +OUI:000943* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00093C* + ID_OUI_FROM_DATABASE=Jacques Technologies P/L + +OUI:000936* + ID_OUI_FROM_DATABASE=Ipetronik GmbH & Co. KG + +OUI:000935* + ID_OUI_FROM_DATABASE=Sandvine Incorporated + +OUI:000929* + ID_OUI_FROM_DATABASE=Sanyo Industries (UK) Limited + +OUI:000930* + ID_OUI_FROM_DATABASE=AeroConcierge Inc. + +OUI:0008E9* + ID_OUI_FROM_DATABASE=NextGig + +OUI:0008DC* + ID_OUI_FROM_DATABASE=Wiznet + +OUI:0008E2* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0008DB* + ID_OUI_FROM_DATABASE=Corrigent Systems + +OUI:0008D6* + ID_OUI_FROM_DATABASE=HASSNET Inc. + +OUI:0008CF* + ID_OUI_FROM_DATABASE=Nippon Koei Power Systems Co., Ltd. + +OUI:0008C0* + ID_OUI_FROM_DATABASE=ASA SYSTEMS + +OUI:0008C5* + ID_OUI_FROM_DATABASE=Liontech Co., Ltd. + +OUI:0008C9* + ID_OUI_FROM_DATABASE=TechniSat Digital GmbH + +OUI:0008CA* + ID_OUI_FROM_DATABASE=TwinHan Technology Co.,Ltd + +OUI:0008BF* + ID_OUI_FROM_DATABASE=Aptus Elektronik AB + +OUI:0008B9* + ID_OUI_FROM_DATABASE=KAON MEDIA Co., Ltd. + +OUI:0008B3* + ID_OUI_FROM_DATABASE=Fastwel + +OUI:0008B2* + ID_OUI_FROM_DATABASE=SHENZHEN COMPASS TECHNOLOGY DEVELOPMENT CO.,LTD + OUI:0008A6* ID_OUI_FROM_DATABASE=Multiware & Image Co., Ltd. @@ -26894,242 +27515,17 @@ OUI:00087F* OUI:02608C* ID_OUI_FROM_DATABASE=3COM CORPORATION -OUI:000991* - ID_OUI_FROM_DATABASE=GE Fanuc Automation Manufacturing, Inc. +OUI:0007D0* + ID_OUI_FROM_DATABASE=Automat Engenharia de Automação Ltda. -OUI:00098B* - ID_OUI_FROM_DATABASE=Entropic Communications, Inc. +OUI:0007CD* + ID_OUI_FROM_DATABASE=Kumoh Electronic Co, Ltd -OUI:00097F* - ID_OUI_FROM_DATABASE=Vsecure 2000 LTD. +OUI:0007C7* + ID_OUI_FROM_DATABASE=Synectics Systems Limited -OUI:000984* - ID_OUI_FROM_DATABASE=MyCasa Network Inc. - -OUI:000971* - ID_OUI_FROM_DATABASE=Time Management, Inc. - -OUI:000978* - ID_OUI_FROM_DATABASE=AIJI System Co., Ltd. - -OUI:000972* - ID_OUI_FROM_DATABASE=Securebase,Inc - -OUI:00096C* - ID_OUI_FROM_DATABASE=Imedia Semiconductor Corp. - -OUI:000965* - ID_OUI_FROM_DATABASE=HyunJu Computer Co., Ltd. - -OUI:000960* - ID_OUI_FROM_DATABASE=YOZAN Inc. - -OUI:000929* - ID_OUI_FROM_DATABASE=Sanyo Industries (UK) Limited - -OUI:000930* - ID_OUI_FROM_DATABASE=AeroConcierge Inc. - -OUI:000923* - ID_OUI_FROM_DATABASE=Heaman System Co., Ltd - -OUI:00091D* - ID_OUI_FROM_DATABASE=Proteam Computer Corporation - -OUI:000924* - ID_OUI_FROM_DATABASE=Telebau GmbH - -OUI:000911* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000916* - ID_OUI_FROM_DATABASE=Listman Home Technologies, Inc. - -OUI:00090A* - ID_OUI_FROM_DATABASE=SnedFar Technology Co., Ltd. - -OUI:0008DB* - ID_OUI_FROM_DATABASE=Corrigent Systems - -OUI:0008D6* - ID_OUI_FROM_DATABASE=HASSNET Inc. - -OUI:0008CF* - ID_OUI_FROM_DATABASE=Nippon Koei Power Systems Co., Ltd. - -OUI:0008C0* - ID_OUI_FROM_DATABASE=ASA SYSTEMS - -OUI:0008C5* - ID_OUI_FROM_DATABASE=Liontech Co., Ltd. - -OUI:0008C9* - ID_OUI_FROM_DATABASE=TechniSat Digital GmbH - -OUI:0008CA* - ID_OUI_FROM_DATABASE=TwinHan Technology Co.,Ltd - -OUI:0008BF* - ID_OUI_FROM_DATABASE=Aptus Elektronik AB - -OUI:0008B9* - ID_OUI_FROM_DATABASE=KAON MEDIA Co., Ltd. - -OUI:0008B3* - ID_OUI_FROM_DATABASE=Fastwel - -OUI:0008B2* - ID_OUI_FROM_DATABASE=SHENZHEN COMPASS TECHNOLOGY DEVELOPMENT CO.,LTD - -OUI:0009B6* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0009B1* - ID_OUI_FROM_DATABASE=Kanematsu Electronics, Ltd. - -OUI:0009A3* - ID_OUI_FROM_DATABASE=Leadfly Techologies Corp. Ltd. - -OUI:0009AA* - ID_OUI_FROM_DATABASE=Data Comm for Business, Inc. - -OUI:0009A4* - ID_OUI_FROM_DATABASE=HARTEC Corporation - -OUI:00099E* - ID_OUI_FROM_DATABASE=Testech, Inc. - -OUI:000992* - ID_OUI_FROM_DATABASE=InterEpoch Technology,INC. - -OUI:000997* - ID_OUI_FROM_DATABASE=Nortel Networks - -OUI:000904* - ID_OUI_FROM_DATABASE=MONDIAL electronic - -OUI:0008FE* - ID_OUI_FROM_DATABASE=UNIK C&C Co.,Ltd. - -OUI:000903* - ID_OUI_FROM_DATABASE=Panasas, Inc - -OUI:0008FA* - ID_OUI_FROM_DATABASE=Karl E.Brinkmann GmbH - -OUI:0008EE* - ID_OUI_FROM_DATABASE=Logic Product Development - -OUI:0008F0* - ID_OUI_FROM_DATABASE=Next Generation Systems, Inc. - -OUI:0008F6* - ID_OUI_FROM_DATABASE=Sumitomo Electric System Solutions Co., Ltd. - -OUI:0008E9* - ID_OUI_FROM_DATABASE=NextGig - -OUI:0008DC* - ID_OUI_FROM_DATABASE=Wiznet - -OUI:0008E2* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000879* - ID_OUI_FROM_DATABASE=CEM Corporation - -OUI:00086C* - ID_OUI_FROM_DATABASE=Plasmon LMS - -OUI:00086D* - ID_OUI_FROM_DATABASE=Missouri FreeNet - -OUI:000867* - ID_OUI_FROM_DATABASE=Uptime Devices - -OUI:000860* - ID_OUI_FROM_DATABASE=LodgeNet Entertainment Corp. - -OUI:000854* - ID_OUI_FROM_DATABASE=Netronix, Inc. - -OUI:00085A* - ID_OUI_FROM_DATABASE=IntiGate Inc. - -OUI:00081E* - ID_OUI_FROM_DATABASE=Repeatit AB - -OUI:00074D* - ID_OUI_FROM_DATABASE=Zebra Technologies Corp. - -OUI:000742* - ID_OUI_FROM_DATABASE=Ormazabal - -OUI:000748* - ID_OUI_FROM_DATABASE=The Imaging Source Europe - -OUI:000736* - ID_OUI_FROM_DATABASE=Data Video Technologies Co., Ltd. - -OUI:00073D* - ID_OUI_FROM_DATABASE=Nanjing Postel Telecommunications Co., Ltd. - -OUI:00073C* - ID_OUI_FROM_DATABASE=Telecom Design - -OUI:00072A* - ID_OUI_FROM_DATABASE=Innovance Networks - -OUI:00072F* - ID_OUI_FROM_DATABASE=Intransa, Inc. - -OUI:000730* - ID_OUI_FROM_DATABASE=Hutchison OPTEL Telecom Technology Co., Ltd. - -OUI:000725* - ID_OUI_FROM_DATABASE=Bematech International Corp. - -OUI:000719* - ID_OUI_FROM_DATABASE=Mobiis Co., Ltd. - -OUI:000720* - ID_OUI_FROM_DATABASE=Trutzschler GmbH & Co. KG - -OUI:000824* - ID_OUI_FROM_DATABASE=Nuance Document Imaging - -OUI:00082B* - ID_OUI_FROM_DATABASE=Wooksung Electronics, Inc. - -OUI:000818* - ID_OUI_FROM_DATABASE=Pixelworks, Inc. - -OUI:000812* - ID_OUI_FROM_DATABASE=GM-2 Corporation - -OUI:000811* - ID_OUI_FROM_DATABASE=VOIX Corporation - -OUI:00080B* - ID_OUI_FROM_DATABASE=Birka BPA Informationssystem AB - -OUI:000805* - ID_OUI_FROM_DATABASE=Techno-Holon Corporation - -OUI:00080C* - ID_OUI_FROM_DATABASE=VDA Elettronica spa - -OUI:0007FB* - ID_OUI_FROM_DATABASE=Giga Stream UMTS Technologies GmbH - -OUI:0007E9* - ID_OUI_FROM_DATABASE=Intel Corporation - -OUI:0007F5* - ID_OUI_FROM_DATABASE=Bridgeco Co AG - -OUI:0007E8* - ID_OUI_FROM_DATABASE=EdgeWave +OUI:00047D* + ID_OUI_FROM_DATABASE=Pelco OUI:0007BA* ID_OUI_FROM_DATABASE=UTStarcom, Inc. @@ -27147,7 +27543,7 @@ OUI:0007AE* ID_OUI_FROM_DATABASE=Britestream Networks, Inc. OUI:0007B4* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:0007A6* ID_OUI_FROM_DATABASE=Home Automation, Inc. @@ -27167,60 +27563,6 @@ OUI:000793* OUI:00078D* ID_OUI_FROM_DATABASE=NetEngines Ltd. -OUI:0007EF* - ID_OUI_FROM_DATABASE=Lockheed Martin Tactical Systems - -OUI:0007E2* - ID_OUI_FROM_DATABASE=Bitworks, Inc. - -OUI:0007D6* - ID_OUI_FROM_DATABASE=Commil Ltd. - -OUI:0007DC* - ID_OUI_FROM_DATABASE=Atek Co, Ltd. - -OUI:0007D0* - ID_OUI_FROM_DATABASE=Automat Engenharia de Automação Ltda. - -OUI:0007CD* - ID_OUI_FROM_DATABASE=Kumoh Electronic Co, Ltd - -OUI:0007C7* - ID_OUI_FROM_DATABASE=Synectics Systems Limited - -OUI:00047D* - ID_OUI_FROM_DATABASE=Pelco - -OUI:000671* - ID_OUI_FROM_DATABASE=Softing AG - -OUI:000672* - ID_OUI_FROM_DATABASE=Netezza - -OUI:00067B* - ID_OUI_FROM_DATABASE=Toplink C&C Corporation - -OUI:000665* - ID_OUI_FROM_DATABASE=Sunny Giken, Inc. - -OUI:00066B* - ID_OUI_FROM_DATABASE=Sysmex Corporation - -OUI:000652* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000659* - ID_OUI_FROM_DATABASE=EAL (Apeldoorn) B.V. - -OUI:000658* - ID_OUI_FROM_DATABASE=Helmut Fischer GmbH Institut für Elektronik und Messtechnik - -OUI:00065F* - ID_OUI_FROM_DATABASE=ECI Telecom - NGTS Ltd. - -OUI:000646* - ID_OUI_FROM_DATABASE=ShenZhen XunBao Network Technology Co Ltd - OUI:00078E* ID_OUI_FROM_DATABASE=Garz & Friche GmbH @@ -27245,98 +27587,35 @@ OUI:000760* OUI:000767* ID_OUI_FROM_DATABASE=Yuxing Electronics Company Limited -OUI:00075A* - ID_OUI_FROM_DATABASE=Air Products and Chemicals, Inc. +OUI:000879* + ID_OUI_FROM_DATABASE=CEM Corporation -OUI:000754* - ID_OUI_FROM_DATABASE=Xyterra Computing, Inc. +OUI:00086C* + ID_OUI_FROM_DATABASE=Plasmon LMS -OUI:00074E* - ID_OUI_FROM_DATABASE=IPFRONT Inc +OUI:00086D* + ID_OUI_FROM_DATABASE=Missouri FreeNet -OUI:0006A8* - ID_OUI_FROM_DATABASE=KC Technology, Inc. +OUI:000867* + ID_OUI_FROM_DATABASE=Uptime Devices -OUI:00069E* - ID_OUI_FROM_DATABASE=UNIQA, Inc. +OUI:000860* + ID_OUI_FROM_DATABASE=LodgeNet Entertainment Corp. -OUI:000698* - ID_OUI_FROM_DATABASE=egnite GmbH +OUI:000854* + ID_OUI_FROM_DATABASE=Netronix, Inc. -OUI:000692* - ID_OUI_FROM_DATABASE=Intruvert Networks, Inc. +OUI:00085A* + ID_OUI_FROM_DATABASE=IntiGate Inc. -OUI:00068C* - ID_OUI_FROM_DATABASE=3COM CORPORATION +OUI:00081E* + ID_OUI_FROM_DATABASE=Repeatit AB -OUI:000685* - ID_OUI_FROM_DATABASE=NetNearU Corporation +OUI:00082B* + ID_OUI_FROM_DATABASE=Wooksung Electronics, Inc. -OUI:000686* - ID_OUI_FROM_DATABASE=ZARDCOM Co., Ltd. - -OUI:00068B* - ID_OUI_FROM_DATABASE=AirRunner Technologies, Inc. - -OUI:00067F* - ID_OUI_FROM_DATABASE=Digeo, Inc. - -OUI:0006D1* - ID_OUI_FROM_DATABASE=Tahoe Networks, Inc. - -OUI:0006DA* - ID_OUI_FROM_DATABASE=ITRAN Communications Ltd. - -OUI:0006CB* - ID_OUI_FROM_DATABASE=Jotron Electronics A/S - -OUI:0006CC* - ID_OUI_FROM_DATABASE=JMI Electronics Co., Ltd. - -OUI:0006BB* - ID_OUI_FROM_DATABASE=ATI Technologies Inc. - -OUI:0006C5* - ID_OUI_FROM_DATABASE=INNOVI Technologies Limited - -OUI:0006AF* - ID_OUI_FROM_DATABASE=Xalted Networks - -OUI:0006B5* - ID_OUI_FROM_DATABASE=Source Photonics, Inc. - -OUI:000713* - ID_OUI_FROM_DATABASE=IP One, Inc. - -OUI:00070D* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000714* - ID_OUI_FROM_DATABASE=Brightcom - -OUI:0006F1* - ID_OUI_FROM_DATABASE=Optillion - -OUI:0006F0* - ID_OUI_FROM_DATABASE=Digeo, Inc. - -OUI:0006FB* - ID_OUI_FROM_DATABASE=Hitachi Printing Solutions, Ltd. - -OUI:0006EB* - ID_OUI_FROM_DATABASE=Global Data - -OUI:0006DE* - ID_OUI_FROM_DATABASE=Flash Technology - -OUI:0006E4* - ID_OUI_FROM_DATABASE=Citel Technologies Ltd. - -OUI:0005C6* - ID_OUI_FROM_DATABASE=Triz Communications - -OUI:0005CC* - ID_OUI_FROM_DATABASE=Sumtel Communications, Inc. +OUI:000824* + ID_OUI_FROM_DATABASE=Nuance Document Imaging OUI:0005BA* ID_OUI_FROM_DATABASE=Area Netwoeks, Inc. @@ -27374,138 +27653,6 @@ OUI:0005A6* OUI:0005B4* ID_OUI_FROM_DATABASE=Aceex Corporation -OUI:000640* - ID_OUI_FROM_DATABASE=White Rock Networks - -OUI:00064C* - ID_OUI_FROM_DATABASE=Invicta Networks, Inc. - -OUI:00063C* - ID_OUI_FROM_DATABASE=Intrinsyc Software International Inc. - -OUI:00062F* - ID_OUI_FROM_DATABASE=Pivotech Systems Inc. - -OUI:000636* - ID_OUI_FROM_DATABASE=Jedai Broadband Networks - -OUI:000635* - ID_OUI_FROM_DATABASE=PacketAir Networks, Inc. - -OUI:000628* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00061F* - ID_OUI_FROM_DATABASE=Vision Components GmbH - -OUI:ACDE48* - ID_OUI_FROM_DATABASE=Private - -OUI:000619* - ID_OUI_FROM_DATABASE=Connection Technology Systems - -OUI:00060D* - ID_OUI_FROM_DATABASE=Wave7 Optics - -OUI:000613* - ID_OUI_FROM_DATABASE=Kawasaki Microelectronics Incorporated - -OUI:0004EB* - ID_OUI_FROM_DATABASE=Paxonet Communications, Inc. - -OUI:0004EC* - ID_OUI_FROM_DATABASE=Memobox SA - -OUI:0004E6* - ID_OUI_FROM_DATABASE=Banyan Network Private Limited - -OUI:0004DC* - ID_OUI_FROM_DATABASE=Nortel Networks - -OUI:0004E1* - ID_OUI_FROM_DATABASE=Infinior Microsystems - -OUI:0004DB* - ID_OUI_FROM_DATABASE=Tellus Group Corp. - -OUI:0004E2* - ID_OUI_FROM_DATABASE=SMC Networks, Inc. - -OUI:0004D5* - ID_OUI_FROM_DATABASE=Hitachi Information & Communication Engineering, Ltd. - -OUI:0004CF* - ID_OUI_FROM_DATABASE=Seagate Technology - -OUI:0004C9* - ID_OUI_FROM_DATABASE=Micro Electron Co., Ltd. - -OUI:0004C2* - ID_OUI_FROM_DATABASE=Magnipix, Inc. - -OUI:000557* - ID_OUI_FROM_DATABASE=Agile TV Corporation - -OUI:000551* - ID_OUI_FROM_DATABASE=F & S Elektronik Systeme GmbH - -OUI:00054B* - ID_OUI_FROM_DATABASE=Eaton Automation AG - -OUI:00054A* - ID_OUI_FROM_DATABASE=Ario Data Networks, Inc. - -OUI:000544* - ID_OUI_FROM_DATABASE=Valley Technologies, Inc. - -OUI:00053E* - ID_OUI_FROM_DATABASE=KID Systeme GmbH - -OUI:000531* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000538* - ID_OUI_FROM_DATABASE=Merilus, Inc. - -OUI:000532* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000525* - ID_OUI_FROM_DATABASE=Puretek Industrial Co., Ltd. - -OUI:00052B* - ID_OUI_FROM_DATABASE=HORIBA, Ltd. - -OUI:000487* - ID_OUI_FROM_DATABASE=Cogency Semiconductor, Inc. - -OUI:000478* - ID_OUI_FROM_DATABASE=G. Star Technology Corporation - -OUI:000471* - ID_OUI_FROM_DATABASE=IPrad - -OUI:00046B* - ID_OUI_FROM_DATABASE=Palm Wireless, Inc. - -OUI:000465* - ID_OUI_FROM_DATABASE=i.s.t isdn-support technik GmbH - -OUI:000459* - ID_OUI_FROM_DATABASE=Veristar Corporation - -OUI:00045E* - ID_OUI_FROM_DATABASE=PolyTrax Information Technology AG - -OUI:000458* - ID_OUI_FROM_DATABASE=Fusion X Co., Ltd. - -OUI:000452* - ID_OUI_FROM_DATABASE=RocketLogix, Inc. - -OUI:000442* - ID_OUI_FROM_DATABASE=NACT - OUI:00058D* ID_OUI_FROM_DATABASE=Lynx Photonic Networks, Inc. @@ -27521,6 +27668,51 @@ OUI:000586* OUI:00057A* ID_OUI_FROM_DATABASE=Overture Networks +OUI:00063C* + ID_OUI_FROM_DATABASE=Intrinsyc Software International Inc. + +OUI:00062F* + ID_OUI_FROM_DATABASE=Pivotech Systems Inc. + +OUI:000636* + ID_OUI_FROM_DATABASE=Jedai Broadband Networks + +OUI:000635* + ID_OUI_FROM_DATABASE=PacketAir Networks, Inc. + +OUI:000628* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00061F* + ID_OUI_FROM_DATABASE=Vision Components GmbH + +OUI:000619* + ID_OUI_FROM_DATABASE=Connection Technology Systems + +OUI:00060D* + ID_OUI_FROM_DATABASE=Wave7 Optics + +OUI:000613* + ID_OUI_FROM_DATABASE=Kawasaki Microelectronics Incorporated + +OUI:00060E* + ID_OUI_FROM_DATABASE=IGYS Systems, Inc. + +OUI:0005EC* + ID_OUI_FROM_DATABASE=Mosaic Systems Inc. + +OUI:0005D3* + ID_OUI_FROM_DATABASE=eProduction Solutions, Inc. + +OUI:000608* + ID_OUI_FROM_DATABASE=At-Sky SAS + +OUI:000607* + ID_OUI_FROM_DATABASE=Omni Directional Control Technology Inc. + +OUI:0005E6* + ID_OUI_FROM_DATABASE=Egenera, Inc. + OUI:000580* ID_OUI_FROM_DATABASE=FibroLAN Ltd. @@ -27542,80 +27734,38 @@ OUI:00055D* OUI:000564* ID_OUI_FROM_DATABASE=Tsinghua Bitway Co., Ltd. -OUI:00060E* - ID_OUI_FROM_DATABASE=IGYS Systems, Inc. +OUI:000557* + ID_OUI_FROM_DATABASE=Agile TV Corporation -OUI:0005EC* - ID_OUI_FROM_DATABASE=Mosaic Systems Inc. +OUI:000551* + ID_OUI_FROM_DATABASE=F & S Elektronik Systeme GmbH -OUI:0005D3* - ID_OUI_FROM_DATABASE=eProduction Solutions, Inc. +OUI:00054B* + ID_OUI_FROM_DATABASE=Eaton Automation AG -OUI:000608* - ID_OUI_FROM_DATABASE=At-Sky SAS +OUI:00054A* + ID_OUI_FROM_DATABASE=Ario Data Networks, Inc. -OUI:000607* - ID_OUI_FROM_DATABASE=Omni Directional Control Technology Inc. +OUI:000544* + ID_OUI_FROM_DATABASE=Valley Technologies, Inc. -OUI:0005E6* - ID_OUI_FROM_DATABASE=Egenera, Inc. +OUI:00053E* + ID_OUI_FROM_DATABASE=KID Systeme GmbH -OUI:0005F2* - ID_OUI_FROM_DATABASE=Power R, Inc. +OUI:000531* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0005FE* - ID_OUI_FROM_DATABASE=Traficon N.V. +OUI:000538* + ID_OUI_FROM_DATABASE=Merilus, Inc. -OUI:0005E5* - ID_OUI_FROM_DATABASE=Renishaw PLC +OUI:000532* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0005F8* - ID_OUI_FROM_DATABASE=Real Time Access, Inc. +OUI:000525* + ID_OUI_FROM_DATABASE=Puretek Industrial Co., Ltd. -OUI:0005FF* - ID_OUI_FROM_DATABASE=SNS Solutions, Inc. - -OUI:0005DD* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0005D9* - ID_OUI_FROM_DATABASE=Techno Valley, Inc. - -OUI:0004B6* - ID_OUI_FROM_DATABASE=Stratex Networks, Inc. - -OUI:0004BC* - ID_OUI_FROM_DATABASE=Giantec, Inc. - -OUI:0004B0* - ID_OUI_FROM_DATABASE=ELESIGN Co., Ltd. - -OUI:0004A9* - ID_OUI_FROM_DATABASE=SandStream Technologies, Inc. - -OUI:0004A8* - ID_OUI_FROM_DATABASE=Broadmax Technologies, Inc. - -OUI:0004A2* - ID_OUI_FROM_DATABASE=L.S.I. Japan Co., Ltd. - -OUI:00049B* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00049C* - ID_OUI_FROM_DATABASE=Surgient Networks, Inc. - -OUI:000496* - ID_OUI_FROM_DATABASE=Extreme Networks - -OUI:00048F* - ID_OUI_FROM_DATABASE=TD Systems Corporation - -OUI:000488* - ID_OUI_FROM_DATABASE=Eurotherm Controls - -OUI:000482* - ID_OUI_FROM_DATABASE=Medialogic Corp. +OUI:00052B* + ID_OUI_FROM_DATABASE=HORIBA, Ltd. OUI:00051F* ID_OUI_FROM_DATABASE=Taijin Media Co., Ltd. @@ -27638,119 +27788,152 @@ OUI:000508* OUI:0004FE* ID_OUI_FROM_DATABASE=Pelago Networks -OUI:0004F8* - ID_OUI_FROM_DATABASE=QUALICABLE TV Industria E Com., Ltda +OUI:000671* + ID_OUI_FROM_DATABASE=Softing AG -OUI:0004F2* - ID_OUI_FROM_DATABASE=Polycom +OUI:000672* + ID_OUI_FROM_DATABASE=Netezza -OUI:00024C* - ID_OUI_FROM_DATABASE=SiByte, Inc. +OUI:00067B* + ID_OUI_FROM_DATABASE=Toplink C&C Corporation -OUI:00024E* - ID_OUI_FROM_DATABASE=Datacard Group +OUI:000665* + ID_OUI_FROM_DATABASE=Sunny Giken, Inc. -OUI:00012F* - ID_OUI_FROM_DATABASE=Twinhead International Corp +OUI:00066B* + ID_OUI_FROM_DATABASE=Sysmex Corporation -OUI:00023C* - ID_OUI_FROM_DATABASE=Creative Technology, Ltd. +OUI:000652* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:000240* - ID_OUI_FROM_DATABASE=Seedek Co., Ltd. +OUI:000659* + ID_OUI_FROM_DATABASE=EAL (Apeldoorn) B.V. -OUI:000247* - ID_OUI_FROM_DATABASE=Great Dragon Information Technology (Group) Co., Ltd. +OUI:000658* + ID_OUI_FROM_DATABASE=Helmut Fischer GmbH Institut für Elektronik und Messtechnik -OUI:000243* - ID_OUI_FROM_DATABASE=Raysis Co., Ltd. +OUI:00065F* + ID_OUI_FROM_DATABASE=ECI Telecom - NGTS Ltd. -OUI:000239* - ID_OUI_FROM_DATABASE=Visicom +OUI:000646* + ID_OUI_FROM_DATABASE=ShenZhen XunBao Network Technology Co Ltd -OUI:000231* - ID_OUI_FROM_DATABASE=Ingersoll-Rand +OUI:000640* + ID_OUI_FROM_DATABASE=White Rock Networks -OUI:000236* - ID_OUI_FROM_DATABASE=INIT GmbH +OUI:00064C* + ID_OUI_FROM_DATABASE=Invicta Networks, Inc. -OUI:00022A* - ID_OUI_FROM_DATABASE=Asound Electronic +OUI:0006B5* + ID_OUI_FROM_DATABASE=Source Photonics, Inc. -OUI:00022D* - ID_OUI_FROM_DATABASE=Agere Systems +OUI:0006A8* + ID_OUI_FROM_DATABASE=KC Technology, Inc. -OUI:000219* - ID_OUI_FROM_DATABASE=Paralon Technologies +OUI:00069E* + ID_OUI_FROM_DATABASE=UNIQA, Inc. -OUI:000222* - ID_OUI_FROM_DATABASE=Chromisys, Inc. +OUI:000698* + ID_OUI_FROM_DATABASE=egnite GmbH -OUI:00021D* - ID_OUI_FROM_DATABASE=Data General Communication Ltd. +OUI:000692* + ID_OUI_FROM_DATABASE=Intruvert Networks, Inc. -OUI:000286* - ID_OUI_FROM_DATABASE=Occam Networks +OUI:00068C* + ID_OUI_FROM_DATABASE=3COM CORPORATION -OUI:00028B* - ID_OUI_FROM_DATABASE=VDSL Systems OY +OUI:000685* + ID_OUI_FROM_DATABASE=NetNearU Corporation -OUI:000281* - ID_OUI_FROM_DATABASE=Madge Ltd. +OUI:00068B* + ID_OUI_FROM_DATABASE=AirRunner Technologies, Inc. -OUI:009064* - ID_OUI_FROM_DATABASE=Thomson Inc. +OUI:000686* + ID_OUI_FROM_DATABASE=ZARDCOM Co., Ltd. -OUI:00027F* - ID_OUI_FROM_DATABASE=ask-technologies.com +OUI:00067F* + ID_OUI_FROM_DATABASE=Digeo, Inc. -OUI:00027A* - ID_OUI_FROM_DATABASE=IOI Technology Corporation +OUI:0006DE* + ID_OUI_FROM_DATABASE=Flash Technology -OUI:000273* - ID_OUI_FROM_DATABASE=Coriolis Networks +OUI:0006E4* + ID_OUI_FROM_DATABASE=Citel Technologies Ltd. -OUI:00026E* - ID_OUI_FROM_DATABASE=NeGeN Access, Inc. +OUI:0006D1* + ID_OUI_FROM_DATABASE=Tahoe Networks, Inc. -OUI:000263* - ID_OUI_FROM_DATABASE=UPS Manufacturing SRL +OUI:0006DA* + ID_OUI_FROM_DATABASE=ITRAN Communications Ltd. -OUI:00025C* - ID_OUI_FROM_DATABASE=SCI Systems (Kunshan) Co., Ltd. +OUI:0006CB* + ID_OUI_FROM_DATABASE=Jotron Electronics A/S -OUI:000253* - ID_OUI_FROM_DATABASE=Televideo, Inc. +OUI:0006CC* + ID_OUI_FROM_DATABASE=JMI Electronics Co., Ltd. -OUI:000403* - ID_OUI_FROM_DATABASE=Nexsi Corporation +OUI:0006BB* + ID_OUI_FROM_DATABASE=ATI Technologies Inc. -OUI:0003F9* - ID_OUI_FROM_DATABASE=Pleiades Communications, Inc. +OUI:0006C5* + ID_OUI_FROM_DATABASE=INNOVI Technologies Limited -OUI:0003E2* - ID_OUI_FROM_DATABASE=Comspace Corporation +OUI:0006AF* + ID_OUI_FROM_DATABASE=Xalted Networks -OUI:0003F4* - ID_OUI_FROM_DATABASE=NetBurner +OUI:000719* + ID_OUI_FROM_DATABASE=Mobiis Co., Ltd. -OUI:0003F3* - ID_OUI_FROM_DATABASE=Dazzle Multimedia, Inc. +OUI:000720* + ID_OUI_FROM_DATABASE=Trutzschler GmbH & Co. KG -OUI:0003ED* - ID_OUI_FROM_DATABASE=Shinkawa Electric Co., Ltd. +OUI:000713* + ID_OUI_FROM_DATABASE=IP One, Inc. -OUI:0003E7* - ID_OUI_FROM_DATABASE=Logostek Co. Ltd. +OUI:00070D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0003DF* - ID_OUI_FROM_DATABASE=Desana Systems +OUI:000714* + ID_OUI_FROM_DATABASE=Brightcom -OUI:0003DB* - ID_OUI_FROM_DATABASE=Apogee Electronics Corp. +OUI:0006F1* + ID_OUI_FROM_DATABASE=Optillion -OUI:0003D6* - ID_OUI_FROM_DATABASE=RADVision, Ltd. +OUI:0006F0* + ID_OUI_FROM_DATABASE=Digeo, Inc. + +OUI:0006FB* + ID_OUI_FROM_DATABASE=Hitachi Printing Solutions, Ltd. + +OUI:0006EB* + ID_OUI_FROM_DATABASE=Global Data + +OUI:0005F2* + ID_OUI_FROM_DATABASE=Power R, Inc. + +OUI:0005FE* + ID_OUI_FROM_DATABASE=Traficon N.V. + +OUI:0005E5* + ID_OUI_FROM_DATABASE=Renishaw PLC + +OUI:0005F8* + ID_OUI_FROM_DATABASE=Real Time Access, Inc. + +OUI:0005FF* + ID_OUI_FROM_DATABASE=SNS Solutions, Inc. + +OUI:0005DD* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0005D9* + ID_OUI_FROM_DATABASE=Techno Valley, Inc. + +OUI:0005C6* + ID_OUI_FROM_DATABASE=Triz Communications + +OUI:0005CC* + ID_OUI_FROM_DATABASE=Sumtel Communications, Inc. OUI:00044C* ID_OUI_FROM_DATABASE=JENOPTIK @@ -27794,41 +27977,104 @@ OUI:00040F* OUI:00040A* ID_OUI_FROM_DATABASE=Sage Systems -OUI:00034C* - ID_OUI_FROM_DATABASE=Shanghai DigiVision Technology Co., Ltd. +OUI:000403* + ID_OUI_FROM_DATABASE=Nexsi Corporation -OUI:000351* - ID_OUI_FROM_DATABASE=Diebold, Inc. +OUI:0004F8* + ID_OUI_FROM_DATABASE=QUALICABLE TV Industria E Com., Ltda -OUI:000349* - ID_OUI_FROM_DATABASE=Vidicode Datacommunicatie B.V. +OUI:0004F2* + ID_OUI_FROM_DATABASE=Polycom -OUI:000340* - ID_OUI_FROM_DATABASE=Floware Wireless Systems, Ltd. +OUI:0004EB* + ID_OUI_FROM_DATABASE=Paxonet Communications, Inc. -OUI:008037* - ID_OUI_FROM_DATABASE=Ericsson Group +OUI:0004EC* + ID_OUI_FROM_DATABASE=Memobox SA -OUI:000332* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:0004E6* + ID_OUI_FROM_DATABASE=Banyan Network Private Limited -OUI:000339* - ID_OUI_FROM_DATABASE=Eurologic Systems, Ltd. +OUI:0004DC* + ID_OUI_FROM_DATABASE=Nortel Networks -OUI:00032A* - ID_OUI_FROM_DATABASE=UniData Communication Systems, Inc. +OUI:0004E1* + ID_OUI_FROM_DATABASE=Infinior Microsystems -OUI:00032D* - ID_OUI_FROM_DATABASE=IBASE Technology, Inc. +OUI:0004DB* + ID_OUI_FROM_DATABASE=Tellus Group Corp. -OUI:000326* - ID_OUI_FROM_DATABASE=Iwasaki Information Systems Co., Ltd. +OUI:0004E2* + ID_OUI_FROM_DATABASE=SMC Networks, Inc. -OUI:00031D* - ID_OUI_FROM_DATABASE=Taiwan Commate Computer, Inc. +OUI:0004D5* + ID_OUI_FROM_DATABASE=Hitachi Information & Communication Engineering, Ltd. -OUI:000318* - ID_OUI_FROM_DATABASE=Cyras Systems, Inc. +OUI:0004CF* + ID_OUI_FROM_DATABASE=Seagate Technology + +OUI:0004C9* + ID_OUI_FROM_DATABASE=Micro Electron Co., Ltd. + +OUI:000487* + ID_OUI_FROM_DATABASE=Cogency Semiconductor, Inc. + +OUI:000482* + ID_OUI_FROM_DATABASE=Medialogic Corp. + +OUI:000478* + ID_OUI_FROM_DATABASE=G. Star Technology Corporation + +OUI:000471* + ID_OUI_FROM_DATABASE=IPrad + +OUI:00046B* + ID_OUI_FROM_DATABASE=Palm Wireless, Inc. + +OUI:000465* + ID_OUI_FROM_DATABASE=i.s.t isdn-support technik GmbH + +OUI:000459* + ID_OUI_FROM_DATABASE=Veristar Corporation + +OUI:00045E* + ID_OUI_FROM_DATABASE=PolyTrax Information Technology AG + +OUI:000458* + ID_OUI_FROM_DATABASE=Fusion X Co., Ltd. + +OUI:000452* + ID_OUI_FROM_DATABASE=RocketLogix, Inc. + +OUI:000442* + ID_OUI_FROM_DATABASE=NACT + +OUI:0003F9* + ID_OUI_FROM_DATABASE=Pleiades Communications, Inc. + +OUI:0003E2* + ID_OUI_FROM_DATABASE=Comspace Corporation + +OUI:0003F4* + ID_OUI_FROM_DATABASE=NetBurner + +OUI:0003F3* + ID_OUI_FROM_DATABASE=Dazzle Multimedia, Inc. + +OUI:0003ED* + ID_OUI_FROM_DATABASE=Shinkawa Electric Co., Ltd. + +OUI:0003E7* + ID_OUI_FROM_DATABASE=Logostek Co. Ltd. + +OUI:0003DF* + ID_OUI_FROM_DATABASE=Desana Systems + +OUI:0003DB* + ID_OUI_FROM_DATABASE=Apogee Electronics Corp. + +OUI:0003D6* + ID_OUI_FROM_DATABASE=RADVision, Ltd. OUI:0003CF* ID_OUI_FROM_DATABASE=Muxcom, Inc. @@ -27869,42 +28115,6 @@ OUI:000392* OUI:00038F* ID_OUI_FROM_DATABASE=Weinschel Corporation -OUI:0002C1* - ID_OUI_FROM_DATABASE=Innovative Electronic Designs, Inc. - -OUI:0002C8* - ID_OUI_FROM_DATABASE=Technocom Communications Technology (pte) Ltd - -OUI:0002A9* - ID_OUI_FROM_DATABASE=RACOM, s.r.o. - -OUI:0002B8* - ID_OUI_FROM_DATABASE=WHI KONSULT AB - -OUI:0002AC* - ID_OUI_FROM_DATABASE=3PAR data - -OUI:0002B1* - ID_OUI_FROM_DATABASE=Anritsu, Ltd. - -OUI:0002A5* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:00029A* - ID_OUI_FROM_DATABASE=Storage Apps - -OUI:0002A0* - ID_OUI_FROM_DATABASE=Flatstack Ltd. - -OUI:000295* - ID_OUI_FROM_DATABASE=IP.Access Limited - -OUI:000294* - ID_OUI_FROM_DATABASE=Tokyo Sokushin Co., Ltd. - -OUI:000290* - ID_OUI_FROM_DATABASE=Woorigisool, Inc. - OUI:00038B* ID_OUI_FROM_DATABASE=PLUS-ONE I&T, Inc. @@ -27938,6 +28148,12 @@ OUI:00035E* OUI:000357* ID_OUI_FROM_DATABASE=Intervoice-Brite, Inc. +OUI:00034C* + ID_OUI_FROM_DATABASE=Shanghai DigiVision Technology Co., Ltd. + +OUI:000351* + ID_OUI_FROM_DATABASE=Diebold, Inc. + OUI:000311* ID_OUI_FROM_DATABASE=Micro Technology Co., Ltd. @@ -27983,47 +28199,137 @@ OUI:0002D1* OUI:0002CD* ID_OUI_FROM_DATABASE=TeleDream, Inc. -OUI:0030A8* - ID_OUI_FROM_DATABASE=OL'E COMMUNICATIONS, INC. +OUI:000349* + ID_OUI_FROM_DATABASE=Vidicode Datacommunicatie B.V. -OUI:00304C* - ID_OUI_FROM_DATABASE=APPIAN COMMUNICATIONS, INC. +OUI:000340* + ID_OUI_FROM_DATABASE=Floware Wireless Systems, Ltd. -OUI:0030EF* - ID_OUI_FROM_DATABASE=NEON TECHNOLOGY, INC. +OUI:008037* + ID_OUI_FROM_DATABASE=Ericsson Group -OUI:00306F* - ID_OUI_FROM_DATABASE=SEYEON TECH. CO., LTD. +OUI:000332* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:003065* - ID_OUI_FROM_DATABASE=Apple +OUI:000339* + ID_OUI_FROM_DATABASE=Eurologic Systems, Ltd. -OUI:003054* - ID_OUI_FROM_DATABASE=CASTLENET TECHNOLOGY, INC. +OUI:00032A* + ID_OUI_FROM_DATABASE=UniData Communication Systems, Inc. -OUI:003039* - ID_OUI_FROM_DATABASE=SOFTBOOK PRESS +OUI:00032D* + ID_OUI_FROM_DATABASE=IBASE Technology, Inc. -OUI:003017* - ID_OUI_FROM_DATABASE=BlueArc UK Ltd +OUI:000326* + ID_OUI_FROM_DATABASE=Iwasaki Information Systems Co., Ltd. -OUI:003076* - ID_OUI_FROM_DATABASE=Akamba Corporation +OUI:00031D* + ID_OUI_FROM_DATABASE=Taiwan Commate Computer, Inc. -OUI:00305D* - ID_OUI_FROM_DATABASE=DIGITRA SYSTEMS, INC. +OUI:000318* + ID_OUI_FROM_DATABASE=Cyras Systems, Inc. -OUI:0030F7* - ID_OUI_FROM_DATABASE=RAMIX INC. +OUI:0004C2* + ID_OUI_FROM_DATABASE=Magnipix, Inc. -OUI:003033* - ID_OUI_FROM_DATABASE=ORIENT TELECOM CO., LTD. +OUI:0004B6* + ID_OUI_FROM_DATABASE=Stratex Networks, Inc. -OUI:003083* - ID_OUI_FROM_DATABASE=Ivron Systems +OUI:0004BC* + ID_OUI_FROM_DATABASE=Giantec, Inc. -OUI:003007* - ID_OUI_FROM_DATABASE=OPTI, INC. +OUI:0004B0* + ID_OUI_FROM_DATABASE=ELESIGN Co., Ltd. + +OUI:0004A9* + ID_OUI_FROM_DATABASE=SandStream Technologies, Inc. + +OUI:0004A8* + ID_OUI_FROM_DATABASE=Broadmax Technologies, Inc. + +OUI:0004A2* + ID_OUI_FROM_DATABASE=L.S.I. Japan Co., Ltd. + +OUI:00049B* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00049C* + ID_OUI_FROM_DATABASE=Surgient Networks, Inc. + +OUI:000496* + ID_OUI_FROM_DATABASE=Extreme Networks + +OUI:00048F* + ID_OUI_FROM_DATABASE=TD Systems Corporation + +OUI:000488* + ID_OUI_FROM_DATABASE=Eurotherm Controls + +OUI:000281* + ID_OUI_FROM_DATABASE=Madge Ltd. + +OUI:009064* + ID_OUI_FROM_DATABASE=Thomson Inc. + +OUI:00027F* + ID_OUI_FROM_DATABASE=ask-technologies.com + +OUI:00027A* + ID_OUI_FROM_DATABASE=IOI Technology Corporation + +OUI:000273* + ID_OUI_FROM_DATABASE=Coriolis Networks + +OUI:00026E* + ID_OUI_FROM_DATABASE=NeGeN Access, Inc. + +OUI:000263* + ID_OUI_FROM_DATABASE=UPS Manufacturing SRL + +OUI:00025C* + ID_OUI_FROM_DATABASE=SCI Systems (Kunshan) Co., Ltd. + +OUI:000253* + ID_OUI_FROM_DATABASE=Televideo, Inc. + +OUI:00024C* + ID_OUI_FROM_DATABASE=SiByte, Inc. + +OUI:00024E* + ID_OUI_FROM_DATABASE=Datacard Group + +OUI:00012F* + ID_OUI_FROM_DATABASE=Twinhead International Corp + +OUI:00023C* + ID_OUI_FROM_DATABASE=Creative Technology, Ltd. + +OUI:000240* + ID_OUI_FROM_DATABASE=Seedek Co., Ltd. + +OUI:000247* + ID_OUI_FROM_DATABASE=Great Dragon Information Technology (Group) Co., Ltd. + +OUI:000243* + ID_OUI_FROM_DATABASE=Raysis Co., Ltd. + +OUI:000239* + ID_OUI_FROM_DATABASE=Visicom + +OUI:000236* + ID_OUI_FROM_DATABASE=INIT GmbH + +OUI:000231* + ID_OUI_FROM_DATABASE=Ingersoll-Rand + +OUI:00022A* + ID_OUI_FROM_DATABASE=Asound Electronic + +OUI:00022D* + ID_OUI_FROM_DATABASE=Agere Systems + +OUI:000219* + ID_OUI_FROM_DATABASE=Paralon Technologies OUI:000186* ID_OUI_FROM_DATABASE=Uwe Disch @@ -28037,14 +28343,14 @@ OUI:000182* OUI:00018E* ID_OUI_FROM_DATABASE=Logitec Corporation -OUI:000194* - ID_OUI_FROM_DATABASE=Capital Equipment Corporation - OUI:00019B* ID_OUI_FROM_DATABASE=Kyoto Microcomputer Co., Ltd. +OUI:000194* + ID_OUI_FROM_DATABASE=Capital Equipment Corporation + OUI:000197* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:0001A3* ID_OUI_FROM_DATABASE=GENESYS LOGIC, INC. @@ -28052,162 +28358,132 @@ OUI:0001A3* OUI:00014E* ID_OUI_FROM_DATABASE=WIN Enterprises, Inc. -OUI:000A27* - ID_OUI_FROM_DATABASE=Apple - OUI:0030AC* ID_OUI_FROM_DATABASE=Systeme Lauer GmbH & Co., Ltd. -OUI:00016C* - ID_OUI_FROM_DATABASE=FOXCONN - -OUI:000173* - ID_OUI_FROM_DATABASE=AMCC - -OUI:00015C* - ID_OUI_FROM_DATABASE=CADANT INC. - -OUI:003022* - ID_OUI_FROM_DATABASE=Fong Kai Industrial Co., Ltd. - -OUI:0030F8* - ID_OUI_FROM_DATABASE=Dynapro Systems, Inc. - -OUI:0030C2* - ID_OUI_FROM_DATABASE=COMONE - -OUI:0030D3* - ID_OUI_FROM_DATABASE=Agilent Technologies - -OUI:003056* - ID_OUI_FROM_DATABASE=Beck IPC GmbH - -OUI:0030D2* - ID_OUI_FROM_DATABASE=WIN TECHNOLOGIES, CO., LTD. - -OUI:003050* - ID_OUI_FROM_DATABASE=Versa Technology - -OUI:0030B8* - ID_OUI_FROM_DATABASE=RiverDelta Networks - -OUI:00309B* - ID_OUI_FROM_DATABASE=Smartware - -OUI:0030AF* - ID_OUI_FROM_DATABASE=Honeywell GmbH - -OUI:003074* - ID_OUI_FROM_DATABASE=EQUIINET LTD. - -OUI:003090* - ID_OUI_FROM_DATABASE=CYRA TECHNOLOGIES, INC. - -OUI:003030* - ID_OUI_FROM_DATABASE=HARMONIX CORPORATION - -OUI:00307C* - ID_OUI_FROM_DATABASE=ADID SA - -OUI:003063* - ID_OUI_FROM_DATABASE=SANTERA SYSTEMS, INC. - -OUI:00309F* - ID_OUI_FROM_DATABASE=AMBER NETWORKS - -OUI:000107* - ID_OUI_FROM_DATABASE=Leiser GmbH - -OUI:00010E* - ID_OUI_FROM_DATABASE=Bri-Link Technologies Co., Ltd - -OUI:000103* - ID_OUI_FROM_DATABASE=3COM CORPORATION - -OUI:000116* - ID_OUI_FROM_DATABASE=Netspect Technologies, Inc. - -OUI:00062B* - ID_OUI_FROM_DATABASE=INTRASERVER TECHNOLOGY - -OUI:00B06D* - ID_OUI_FROM_DATABASE=Jones Futurex Inc. - -OUI:0030DD* - ID_OUI_FROM_DATABASE=INDIGITA CORPORATION - -OUI:0030F2* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:003031* - ID_OUI_FROM_DATABASE=LIGHTWAVE COMMUNICATIONS, INC. - -OUI:003035* - ID_OUI_FROM_DATABASE=Corning Incorporated - -OUI:00302B* - ID_OUI_FROM_DATABASE=INALP NETWORKS, INC. - -OUI:00305F* - ID_OUI_FROM_DATABASE=Hasselblad - -OUI:00302D* - ID_OUI_FROM_DATABASE=QUANTUM BRIDGE COMMUNICATIONS - -OUI:003025* - ID_OUI_FROM_DATABASE=CHECKOUT COMPUTER SYSTEMS, LTD - -OUI:00D01F* - ID_OUI_FROM_DATABASE=Senetas Security - -OUI:003012* - ID_OUI_FROM_DATABASE=DIGITAL ENGINEERING LTD. - -OUI:003077* - ID_OUI_FROM_DATABASE=ONPREM NETWORKS - -OUI:000163* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00016F* - ID_OUI_FROM_DATABASE=Inkel Corp. - -OUI:00010A* - ID_OUI_FROM_DATABASE=CIS TECHNOLOGY INC. - -OUI:000155* - ID_OUI_FROM_DATABASE=Promise Technology, Inc. - -OUI:000151* - ID_OUI_FROM_DATABASE=Ensemble Communications - -OUI:000136* - ID_OUI_FROM_DATABASE=CYBERTAN TECHNOLOGY, INC. - -OUI:000142* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000132* - ID_OUI_FROM_DATABASE=Dranetz - BMI - OUI:00013E* ID_OUI_FROM_DATABASE=Ascom Tateco AB OUI:000145* ID_OUI_FROM_DATABASE=WINSYSTEMS, INC. -OUI:00011A* - ID_OUI_FROM_DATABASE=Hoffmann und Burmeister GbR - OUI:000126* ID_OUI_FROM_DATABASE=PAC Labs +OUI:00011A* + ID_OUI_FROM_DATABASE=Hoffmann und Burmeister GbR + OUI:00011D* ID_OUI_FROM_DATABASE=Centillium Communications OUI:000129* ID_OUI_FROM_DATABASE=DFI Inc. +OUI:000107* + ID_OUI_FROM_DATABASE=Leiser GmbH + +OUI:00010E* + ID_OUI_FROM_DATABASE=Bri-Link Technologies Co., Ltd + +OUI:000116* + ID_OUI_FROM_DATABASE=Netspect Technologies, Inc. + +OUI:000103* + ID_OUI_FROM_DATABASE=3COM CORPORATION + +OUI:00062B* + ID_OUI_FROM_DATABASE=INTRASERVER TECHNOLOGY + +OUI:0002C1* + ID_OUI_FROM_DATABASE=Innovative Electronic Designs, Inc. + +OUI:0002C8* + ID_OUI_FROM_DATABASE=Technocom Communications Technology (pte) Ltd + +OUI:0002A9* + ID_OUI_FROM_DATABASE=RACOM, s.r.o. + +OUI:0002B8* + ID_OUI_FROM_DATABASE=WHI KONSULT AB + +OUI:0002AC* + ID_OUI_FROM_DATABASE=3PAR data + +OUI:0002B1* + ID_OUI_FROM_DATABASE=Anritsu, Ltd. + +OUI:00029A* + ID_OUI_FROM_DATABASE=Storage Apps + +OUI:0002A0* + ID_OUI_FROM_DATABASE=Flatstack Ltd. + +OUI:000295* + ID_OUI_FROM_DATABASE=IP.Access Limited + +OUI:000294* + ID_OUI_FROM_DATABASE=Tokyo Sokushin Co., Ltd. + +OUI:000290* + ID_OUI_FROM_DATABASE=Woorigisool, Inc. + +OUI:000286* + ID_OUI_FROM_DATABASE=Occam Networks + +OUI:00028B* + ID_OUI_FROM_DATABASE=VDSL Systems OY + +OUI:000222* + ID_OUI_FROM_DATABASE=Chromisys, Inc. + +OUI:00021D* + ID_OUI_FROM_DATABASE=Data General Communication Ltd. + +OUI:00020A* + ID_OUI_FROM_DATABASE=Gefran Spa + +OUI:000216* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000206* + ID_OUI_FROM_DATABASE=Telital R&D Denmark A/S + +OUI:000203* + ID_OUI_FROM_DATABASE=Woonsang Telecom, Inc. + +OUI:0001F7* + ID_OUI_FROM_DATABASE=Image Display Systems, Inc. + +OUI:0001EE* + ID_OUI_FROM_DATABASE=Comtrol Europe, Ltd. + +OUI:0001E2* + ID_OUI_FROM_DATABASE=Ando Electric Corporation + +OUI:0001F1* + ID_OUI_FROM_DATABASE=Innovative Concepts, Inc. + +OUI:00B06D* + ID_OUI_FROM_DATABASE=Jones Futurex Inc. + +OUI:0030FE* + ID_OUI_FROM_DATABASE=DSA GmbH + +OUI:00305E* + ID_OUI_FROM_DATABASE=Abelko Innovation + +OUI:00301E* + ID_OUI_FROM_DATABASE=3COM EUROPE LTD. + +OUI:00304D* + ID_OUI_FROM_DATABASE=ESI + +OUI:003046* + ID_OUI_FROM_DATABASE=Controlled Electronic Manageme + +OUI:00307B* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + OUI:0001D6* ID_OUI_FROM_DATABASE=manroland AG @@ -28238,105 +28514,114 @@ OUI:0001B5* OUI:00017F* ID_OUI_FROM_DATABASE=Experience Music Project -OUI:0030FE* - ID_OUI_FROM_DATABASE=DSA GmbH +OUI:00016C* + ID_OUI_FROM_DATABASE=FOXCONN -OUI:00305E* - ID_OUI_FROM_DATABASE=Abelko Innovation +OUI:000173* + ID_OUI_FROM_DATABASE=AMCC -OUI:00301E* - ID_OUI_FROM_DATABASE=3COM EUROPE LTD. +OUI:00015C* + ID_OUI_FROM_DATABASE=CADANT INC. -OUI:00304D* - ID_OUI_FROM_DATABASE=ESI +OUI:000163* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:003046* - ID_OUI_FROM_DATABASE=Controlled Electronic Manageme +OUI:00010A* + ID_OUI_FROM_DATABASE=CIS TECHNOLOGY INC. -OUI:00307B* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:00016F* + ID_OUI_FROM_DATABASE=Inkel Corp. -OUI:003020* - ID_OUI_FROM_DATABASE=TSI, Inc.. +OUI:000155* + ID_OUI_FROM_DATABASE=Promise Technology, Inc. -OUI:003089* - ID_OUI_FROM_DATABASE=Spectrapoint Wireless, LLC +OUI:000151* + ID_OUI_FROM_DATABASE=Ensemble Communications -OUI:00020A* - ID_OUI_FROM_DATABASE=Gefran Spa +OUI:000142* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:000216* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000206* - ID_OUI_FROM_DATABASE=Telital R&D Denmark A/S - -OUI:000203* - ID_OUI_FROM_DATABASE=Woonsang Telecom, Inc. - -OUI:0001F7* - ID_OUI_FROM_DATABASE=Image Display Systems, Inc. - -OUI:0001EE* - ID_OUI_FROM_DATABASE=Comtrol Europe, Ltd. - -OUI:0001E2* - ID_OUI_FROM_DATABASE=Ando Electric Corporation - -OUI:0001F1* - ID_OUI_FROM_DATABASE=Innovative Concepts, Inc. - -OUI:00D04D* - ID_OUI_FROM_DATABASE=DIV OF RESEARCH & STATISTICS - -OUI:00D035* - ID_OUI_FROM_DATABASE=BEHAVIOR TECH. COMPUTER CORP. - -OUI:00D02D* - ID_OUI_FROM_DATABASE=ADEMCO - -OUI:00D07C* - ID_OUI_FROM_DATABASE=KOYO ELECTRONICS INC. CO.,LTD. - -OUI:00D05B* - ID_OUI_FROM_DATABASE=ACROLOOP MOTION CONTROL - -OUI:00D0C6* - ID_OUI_FROM_DATABASE=THOMAS & BETTS CORP. - -OUI:00D02E* - ID_OUI_FROM_DATABASE=COMMUNICATION AUTOMATION CORP. - -OUI:00D0DA* - ID_OUI_FROM_DATABASE=TAICOM DATA SYSTEMS CO., LTD. - -OUI:00D0E8* - ID_OUI_FROM_DATABASE=MAC SYSTEM CO., LTD. - -OUI:00D09F* - ID_OUI_FROM_DATABASE=NOVTEK TEST SYSTEMS - -OUI:00D03C* - ID_OUI_FROM_DATABASE=Vieo, Inc. - -OUI:00D07E* - ID_OUI_FROM_DATABASE=KEYCORP LTD. - -OUI:00D0EA* - ID_OUI_FROM_DATABASE=NEXTONE COMMUNICATIONS, INC. - -OUI:00D020* - ID_OUI_FROM_DATABASE=AIM SYSTEM, INC. - -OUI:00D064* - ID_OUI_FROM_DATABASE=MULTITEL - -OUI:00D072* - ID_OUI_FROM_DATABASE=BROADLOGIC +OUI:000132* + ID_OUI_FROM_DATABASE=Dranetz - BMI OUI:00D07D* ID_OUI_FROM_DATABASE=COSINE COMMUNICATIONS +OUI:00D0CA* + ID_OUI_FROM_DATABASE=Intrinsyc Software International Inc. + +OUI:00D058* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00D067* + ID_OUI_FROM_DATABASE=CAMPIO COMMUNICATIONS + +OUI:00D023* + ID_OUI_FROM_DATABASE=INFORTREND TECHNOLOGY, INC. + +OUI:00D02A* + ID_OUI_FROM_DATABASE=Voxent Systems Ltd. + +OUI:00D068* + ID_OUI_FROM_DATABASE=IWILL CORPORATION + +OUI:00D09D* + ID_OUI_FROM_DATABASE=VERIS INDUSTRIES + +OUI:00D09A* + ID_OUI_FROM_DATABASE=FILANET CORPORATION + +OUI:00D00A* + ID_OUI_FROM_DATABASE=LANACCESS TELECOM S.A. + +OUI:00D04A* + ID_OUI_FROM_DATABASE=PRESENCE TECHNOLOGY GMBH + +OUI:00D0C3* + ID_OUI_FROM_DATABASE=VIVID TECHNOLOGY PTE, LTD. + +OUI:00D0F8* + ID_OUI_FROM_DATABASE=FUJIAN STAR TERMINAL + +OUI:00D096* + ID_OUI_FROM_DATABASE=3COM EUROPE LTD. + +OUI:00D003* + ID_OUI_FROM_DATABASE=COMDA ENTERPRISES CORP. + +OUI:00D029* + ID_OUI_FROM_DATABASE=WAKEFERN FOOD CORPORATION + +OUI:00D0F5* + ID_OUI_FROM_DATABASE=ORANGE MICRO, INC. + +OUI:00D0F7* + ID_OUI_FROM_DATABASE=NEXT NETS CORPORATION + +OUI:00D078* + ID_OUI_FROM_DATABASE=Eltex of Sweden AB + +OUI:00D0AF* + ID_OUI_FROM_DATABASE=CUTLER-HAMMER, INC. + +OUI:00D026* + ID_OUI_FROM_DATABASE=HIRSCHMANN AUSTRIA GMBH + +OUI:00D037* + ID_OUI_FROM_DATABASE=Pace France + +OUI:00D010* + ID_OUI_FROM_DATABASE=CONVERGENT NETWORKS, INC. + +OUI:00D074* + ID_OUI_FROM_DATABASE=TAQUA SYSTEMS, INC. + +OUI:00D0D5* + ID_OUI_FROM_DATABASE=GRUNDIG AG + +OUI:00D034* + ID_OUI_FROM_DATABASE=ORMEC SYSTEMS CORP. + OUI:00D08C* ID_OUI_FROM_DATABASE=GENOA TECHNOLOGY, INC. @@ -28347,7 +28632,7 @@ OUI:005020* ID_OUI_FROM_DATABASE=MEDIASTAR CO., LTD. OUI:00503E* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:00D02B* ID_OUI_FROM_DATABASE=JETCELL, INC. @@ -28376,17 +28661,287 @@ OUI:0050E7* OUI:0050B9* ID_OUI_FROM_DATABASE=XITRON TECHNOLOGIES, INC. -OUI:00504A* - ID_OUI_FROM_DATABASE=ELTECO A.S. +OUI:00D049* + ID_OUI_FROM_DATABASE=IMPRESSTEK CO., LTD. -OUI:00504C* - ID_OUI_FROM_DATABASE=Galil Motion Control +OUI:00D04D* + ID_OUI_FROM_DATABASE=DIV OF RESEARCH & STATISTICS -OUI:005021* - ID_OUI_FROM_DATABASE=EIS INTERNATIONAL, INC. +OUI:00D035* + ID_OUI_FROM_DATABASE=BEHAVIOR TECH. COMPUTER CORP. -OUI:00506E* - ID_OUI_FROM_DATABASE=CORDER ENGINEERING CORPORATION +OUI:00D02D* + ID_OUI_FROM_DATABASE=ADEMCO + +OUI:00D07C* + ID_OUI_FROM_DATABASE=KOYO ELECTRONICS INC. CO.,LTD. + +OUI:00D05B* + ID_OUI_FROM_DATABASE=ACROLOOP MOTION CONTROL + +OUI:00D0C6* + ID_OUI_FROM_DATABASE=THOMAS & BETTS CORP. + +OUI:00D02E* + ID_OUI_FROM_DATABASE=COMMUNICATION AUTOMATION CORP. + +OUI:00D0DA* + ID_OUI_FROM_DATABASE=TAICOM DATA SYSTEMS CO., LTD. + +OUI:00D0E8* + ID_OUI_FROM_DATABASE=MAC SYSTEM CO., LTD. + +OUI:00D03C* + ID_OUI_FROM_DATABASE=Vieo, Inc. + +OUI:00D09F* + ID_OUI_FROM_DATABASE=NOVTEK TEST SYSTEMS + +OUI:00D07E* + ID_OUI_FROM_DATABASE=KEYCORP LTD. + +OUI:00D0EA* + ID_OUI_FROM_DATABASE=NEXTONE COMMUNICATIONS, INC. + +OUI:00D020* + ID_OUI_FROM_DATABASE=AIM SYSTEM, INC. + +OUI:00D064* + ID_OUI_FROM_DATABASE=MULTITEL + +OUI:00D072* + ID_OUI_FROM_DATABASE=BROADLOGIC + +OUI:00309B* + ID_OUI_FROM_DATABASE=Smartware + +OUI:0030AF* + ID_OUI_FROM_DATABASE=Honeywell GmbH + +OUI:003074* + ID_OUI_FROM_DATABASE=EQUIINET LTD. + +OUI:003090* + ID_OUI_FROM_DATABASE=CYRA TECHNOLOGIES, INC. + +OUI:003030* + ID_OUI_FROM_DATABASE=HARMONIX CORPORATION + +OUI:00307C* + ID_OUI_FROM_DATABASE=ADID SA + +OUI:003063* + ID_OUI_FROM_DATABASE=SANTERA SYSTEMS, INC. + +OUI:00309F* + ID_OUI_FROM_DATABASE=AMBER NETWORKS + +OUI:0030A8* + ID_OUI_FROM_DATABASE=OL'E COMMUNICATIONS, INC. + +OUI:00304C* + ID_OUI_FROM_DATABASE=APPIAN COMMUNICATIONS, INC. + +OUI:0030EF* + ID_OUI_FROM_DATABASE=NEON TECHNOLOGY, INC. + +OUI:00306F* + ID_OUI_FROM_DATABASE=SEYEON TECH. CO., LTD. + +OUI:003031* + ID_OUI_FROM_DATABASE=LIGHTWAVE COMMUNICATIONS, INC. + +OUI:003035* + ID_OUI_FROM_DATABASE=Corning Incorporated + +OUI:00302B* + ID_OUI_FROM_DATABASE=INALP NETWORKS, INC. + +OUI:00305F* + ID_OUI_FROM_DATABASE=Hasselblad + +OUI:00302D* + ID_OUI_FROM_DATABASE=QUANTUM BRIDGE COMMUNICATIONS + +OUI:003025* + ID_OUI_FROM_DATABASE=CHECKOUT COMPUTER SYSTEMS, LTD + +OUI:00D01F* + ID_OUI_FROM_DATABASE=Senetas Security + +OUI:003012* + ID_OUI_FROM_DATABASE=DIGITAL ENGINEERING LTD. + +OUI:003077* + ID_OUI_FROM_DATABASE=ONPREM NETWORKS + +OUI:0030D4* + ID_OUI_FROM_DATABASE=AAE Systems, Inc. + +OUI:00D00F* + ID_OUI_FROM_DATABASE=SPEECH DESIGN GMBH + +OUI:00D0CF* + ID_OUI_FROM_DATABASE=MORETON BAY + +OUI:00D073* + ID_OUI_FROM_DATABASE=ACN ADVANCED COMMUNICATIONS + +OUI:00D030* + ID_OUI_FROM_DATABASE=Safetran Systems Corp + +OUI:00D057* + ID_OUI_FROM_DATABASE=ULTRAK, INC. + +OUI:00D03B* + ID_OUI_FROM_DATABASE=VISION PRODUCTS PTY. LTD. + +OUI:00D0BF* + ID_OUI_FROM_DATABASE=PIVOTAL TECHNOLOGIES + +OUI:00D050* + ID_OUI_FROM_DATABASE=ISKRATEL + +OUI:00D0CB* + ID_OUI_FROM_DATABASE=DASAN CO., LTD. + +OUI:00D0D3* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00D08E* + ID_OUI_FROM_DATABASE=Grass Valley, A Belden Brand + +OUI:00D0A3* + ID_OUI_FROM_DATABASE=VOCAL DATA, INC. + +OUI:00D0E0* + ID_OUI_FROM_DATABASE=DOOIN ELECTRONICS CO. + +OUI:003054* + ID_OUI_FROM_DATABASE=CASTLENET TECHNOLOGY, INC. + +OUI:003039* + ID_OUI_FROM_DATABASE=SOFTBOOK PRESS + +OUI:003017* + ID_OUI_FROM_DATABASE=BlueArc UK Ltd + +OUI:003076* + ID_OUI_FROM_DATABASE=Akamba Corporation + +OUI:00305D* + ID_OUI_FROM_DATABASE=DIGITRA SYSTEMS, INC. + +OUI:0030F7* + ID_OUI_FROM_DATABASE=RAMIX INC. + +OUI:003033* + ID_OUI_FROM_DATABASE=ORIENT TELECOM CO., LTD. + +OUI:003083* + ID_OUI_FROM_DATABASE=Ivron Systems + +OUI:003007* + ID_OUI_FROM_DATABASE=OPTI, INC. + +OUI:0030DD* + ID_OUI_FROM_DATABASE=INDIGITA CORPORATION + +OUI:0030F2* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:003020* + ID_OUI_FROM_DATABASE=TSI, Inc.. + +OUI:003089* + ID_OUI_FROM_DATABASE=Spectrapoint Wireless, LLC + +OUI:003022* + ID_OUI_FROM_DATABASE=Fong Kai Industrial Co., Ltd. + +OUI:0030F8* + ID_OUI_FROM_DATABASE=Dynapro Systems, Inc. + +OUI:0030C2* + ID_OUI_FROM_DATABASE=COMONE + +OUI:003056* + ID_OUI_FROM_DATABASE=Beck IPC GmbH + +OUI:0030D2* + ID_OUI_FROM_DATABASE=WIN TECHNOLOGIES, CO., LTD. + +OUI:003050* + ID_OUI_FROM_DATABASE=Versa Technology + +OUI:0030B8* + ID_OUI_FROM_DATABASE=RiverDelta Networks + +OUI:00904D* + ID_OUI_FROM_DATABASE=SPEC S.A. + +OUI:009079* + ID_OUI_FROM_DATABASE=ClearOne, Inc. + +OUI:00908F* + ID_OUI_FROM_DATABASE=AUDIO CODES LTD. + +OUI:0090D5* + ID_OUI_FROM_DATABASE=EUPHONIX, INC. + +OUI:0090A7* + ID_OUI_FROM_DATABASE=CLIENTEC CORPORATION + +OUI:00907F* + ID_OUI_FROM_DATABASE=WatchGuard Technologies, Inc. + +OUI:00907E* + ID_OUI_FROM_DATABASE=VETRONIX CORP. + +OUI:00902F* + ID_OUI_FROM_DATABASE=NETCORE SYSTEMS, INC. + +OUI:00900D* + ID_OUI_FROM_DATABASE=Overland Storage Inc. + +OUI:009044* + ID_OUI_FROM_DATABASE=ASSURED DIGITAL, INC. + +OUI:009078* + ID_OUI_FROM_DATABASE=MER TELEMANAGEMENT SOLUTIONS, LTD. + +OUI:009009* + ID_OUI_FROM_DATABASE=I Controls, Inc. + +OUI:009015* + ID_OUI_FROM_DATABASE=CENTIGRAM COMMUNICATIONS CORP. + +OUI:0090F3* + ID_OUI_FROM_DATABASE=ASPECT COMMUNICATIONS + +OUI:0090A8* + ID_OUI_FROM_DATABASE=NineTiles Networks, Ltd. + +OUI:00507A* + ID_OUI_FROM_DATABASE=XPEED, INC. + +OUI:005002* + ID_OUI_FROM_DATABASE=OMNISEC AG + +OUI:00508D* + ID_OUI_FROM_DATABASE=ABIT COMPUTER CORPORATION + +OUI:0050CD* + ID_OUI_FROM_DATABASE=DIGIANSWER A/S + +OUI:0050C5* + ID_OUI_FROM_DATABASE=ADS Technologies, Inc + +OUI:00502F* + ID_OUI_FROM_DATABASE=TollBridge Technologies, Inc. + +OUI:005028* + ID_OUI_FROM_DATABASE=AVAL COMMUNICATIONS OUI:00505B* ID_OUI_FROM_DATABASE=KAWASAKI LSI U.S.A., INC. @@ -28397,9 +28952,6 @@ OUI:0050F8* OUI:00506F* ID_OUI_FROM_DATABASE=G-CONNECT -OUI:0050E4* - ID_OUI_FROM_DATABASE=Apple - OUI:0050CC* ID_OUI_FROM_DATABASE=XYRATEX @@ -28439,44 +28991,47 @@ OUI:005093* OUI:0050D8* ID_OUI_FROM_DATABASE=UNICORN COMPUTER CORP. -OUI:00D0C3* - ID_OUI_FROM_DATABASE=VIVID TECHNOLOGY PTE, LTD. +OUI:009034* + ID_OUI_FROM_DATABASE=IMAGIC, INC. -OUI:00D0F8* - ID_OUI_FROM_DATABASE=FUJIAN STAR TERMINAL +OUI:009073* + ID_OUI_FROM_DATABASE=GAIO TECHNOLOGY -OUI:00D096* - ID_OUI_FROM_DATABASE=3COM EUROPE LTD. +OUI:0090C9* + ID_OUI_FROM_DATABASE=DPAC Technologies -OUI:00D003* - ID_OUI_FROM_DATABASE=COMDA ENTERPRISES CORP. +OUI:0090E7* + ID_OUI_FROM_DATABASE=HORSCH ELEKTRONIK AG -OUI:00D029* - ID_OUI_FROM_DATABASE=WAKEFERN FOOD CORPORATION +OUI:009001* + ID_OUI_FROM_DATABASE=NISHIMU ELECTRONICS INDUSTRIES CO., LTD. -OUI:00D0F5* - ID_OUI_FROM_DATABASE=ORANGE MICRO, INC. +OUI:0090FB* + ID_OUI_FROM_DATABASE=PORTWELL, INC. -OUI:00D0F7* - ID_OUI_FROM_DATABASE=NEXT NETS CORPORATION +OUI:009070* + ID_OUI_FROM_DATABASE=NEO NETWORKS, INC. -OUI:00D078* - ID_OUI_FROM_DATABASE=Eltex of Sweden AB +OUI:0090EF* + ID_OUI_FROM_DATABASE=INTEGRIX, INC. -OUI:00D0AF* - ID_OUI_FROM_DATABASE=CUTLER-HAMMER, INC. +OUI:0090B0* + ID_OUI_FROM_DATABASE=VADEM -OUI:00D026* - ID_OUI_FROM_DATABASE=HIRSCHMANN AUSTRIA GMBH +OUI:0090D1* + ID_OUI_FROM_DATABASE=LEICHU ENTERPRISE CO., LTD. -OUI:00D037* - ID_OUI_FROM_DATABASE=Pace France +OUI:0050D7* + ID_OUI_FROM_DATABASE=TELSTRAT -OUI:00D010* - ID_OUI_FROM_DATABASE=CONVERGENT NETWORKS, INC. +OUI:0050F1* + ID_OUI_FROM_DATABASE=Intel Corporation -OUI:00D049* - ID_OUI_FROM_DATABASE=IMPRESSTEK CO., LTD. +OUI:00501B* + ID_OUI_FROM_DATABASE=ABL CANADA, INC. + +OUI:005058* + ID_OUI_FROM_DATABASE=VegaStream Group Limted OUI:005036* ID_OUI_FROM_DATABASE=NETCAM, LTD. @@ -28508,122 +29063,80 @@ OUI:0050B7* OUI:005056* ID_OUI_FROM_DATABASE=VMware, Inc. -OUI:00507A* - ID_OUI_FROM_DATABASE=XPEED, INC. +OUI:00908D* + ID_OUI_FROM_DATABASE=VICKERS ELECTRONICS SYSTEMS -OUI:005002* - ID_OUI_FROM_DATABASE=OMNISEC AG +OUI:009042* + ID_OUI_FROM_DATABASE=ECCS, Inc. -OUI:00508D* - ID_OUI_FROM_DATABASE=ABIT COMPUTER CORPORATION +OUI:009051* + ID_OUI_FROM_DATABASE=ULTIMATE TECHNOLOGY CORP. -OUI:0050CD* - ID_OUI_FROM_DATABASE=DIGIANSWER A/S +OUI:0090F9* + ID_OUI_FROM_DATABASE=LEITCH -OUI:0050C5* - ID_OUI_FROM_DATABASE=ADS Technologies, Inc +OUI:0090FF* + ID_OUI_FROM_DATABASE=TELLUS TECHNOLOGY INC. -OUI:00502F* - ID_OUI_FROM_DATABASE=TollBridge Technologies, Inc. +OUI:009018* + ID_OUI_FROM_DATABASE=ITO ELECTRIC INDUSTRY CO, LTD. -OUI:005028* - ID_OUI_FROM_DATABASE=AVAL COMMUNICATIONS +OUI:009002* + ID_OUI_FROM_DATABASE=ALLGON AB -OUI:00D0CA* - ID_OUI_FROM_DATABASE=Intrinsyc Software International Inc. +OUI:009016* + ID_OUI_FROM_DATABASE=ZAC -OUI:00D058* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:009005* + ID_OUI_FROM_DATABASE=PROTECH SYSTEMS CO., LTD. -OUI:00D067* - ID_OUI_FROM_DATABASE=CAMPIO COMMUNICATIONS +OUI:00901E* + ID_OUI_FROM_DATABASE=Selesta Ingegneria S.p.A. -OUI:00D023* - ID_OUI_FROM_DATABASE=INFORTREND TECHNOLOGY, INC. +OUI:009090* + ID_OUI_FROM_DATABASE=I-BUS -OUI:00D02A* - ID_OUI_FROM_DATABASE=Voxent Systems Ltd. +OUI:0090AA* + ID_OUI_FROM_DATABASE=INDIGO ACTIVE VISION SYSTEMS LIMITED -OUI:00D068* - ID_OUI_FROM_DATABASE=IWILL CORPORATION +OUI:00903A* + ID_OUI_FROM_DATABASE=NIHON MEDIA TOOL INC. -OUI:00D09D* - ID_OUI_FROM_DATABASE=VERIS INDUSTRIES +OUI:009055* + ID_OUI_FROM_DATABASE=PARKER HANNIFIN CORPORATION COMPUMOTOR DIVISION -OUI:00D09A* - ID_OUI_FROM_DATABASE=FILANET CORPORATION +OUI:00909F* + ID_OUI_FROM_DATABASE=DIGI-DATA CORPORATION -OUI:00D00A* - ID_OUI_FROM_DATABASE=LANACCESS TELECOM S.A. +OUI:0090E4* + ID_OUI_FROM_DATABASE=NEC AMERICA, INC. -OUI:00D04A* - ID_OUI_FROM_DATABASE=PRESENCE TECHNOLOGY GMBH +OUI:009013* + ID_OUI_FROM_DATABASE=SAMSAN CORP. -OUI:00D074* - ID_OUI_FROM_DATABASE=TAQUA SYSTEMS, INC. +OUI:0090CC* + ID_OUI_FROM_DATABASE=Planex Communications -OUI:00D0D5* - ID_OUI_FROM_DATABASE=GRUNDIG AG +OUI:0090FA* + ID_OUI_FROM_DATABASE=Emulex Corporation -OUI:00D034* - ID_OUI_FROM_DATABASE=ORMEC SYSTEMS CORP. +OUI:009004* + ID_OUI_FROM_DATABASE=3COM EUROPE LTD. -OUI:0030D4* - ID_OUI_FROM_DATABASE=AAE Systems, Inc. +OUI:0090E1* + ID_OUI_FROM_DATABASE=TELENA S.P.A. -OUI:00D00F* - ID_OUI_FROM_DATABASE=SPEECH DESIGN GMBH +OUI:00504A* + ID_OUI_FROM_DATABASE=ELTECO A.S. -OUI:00D0CF* - ID_OUI_FROM_DATABASE=MORETON BAY +OUI:00504C* + ID_OUI_FROM_DATABASE=Galil Motion Control -OUI:00D073* - ID_OUI_FROM_DATABASE=ACN ADVANCED COMMUNICATIONS +OUI:005021* + ID_OUI_FROM_DATABASE=EIS INTERNATIONAL, INC. -OUI:00D030* - ID_OUI_FROM_DATABASE=Safetran Systems Corp - -OUI:00D057* - ID_OUI_FROM_DATABASE=ULTRAK, INC. - -OUI:00D03B* - ID_OUI_FROM_DATABASE=VISION PRODUCTS PTY. LTD. - -OUI:00D0BF* - ID_OUI_FROM_DATABASE=PIVOTAL TECHNOLOGIES - -OUI:00D050* - ID_OUI_FROM_DATABASE=ISKRATEL - -OUI:00D0CB* - ID_OUI_FROM_DATABASE=DASAN CO., LTD. - -OUI:00D0D3* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00D08E* - ID_OUI_FROM_DATABASE=Grass Valley, A Belden Brand - -OUI:00D0A3* - ID_OUI_FROM_DATABASE=VOCAL DATA, INC. - -OUI:00D0E0* - ID_OUI_FROM_DATABASE=DOOIN ELECTRONICS CO. - -OUI:009034* - ID_OUI_FROM_DATABASE=IMAGIC, INC. - -OUI:00906F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:009073* - ID_OUI_FROM_DATABASE=GAIO TECHNOLOGY - -OUI:0090C9* - ID_OUI_FROM_DATABASE=DPAC Technologies - -OUI:0090E7* - ID_OUI_FROM_DATABASE=HORSCH ELEKTRONIK AG +OUI:00506E* + ID_OUI_FROM_DATABASE=CORDER ENGINEERING CORPORATION OUI:00507E* ID_OUI_FROM_DATABASE=NEWER TECHNOLOGY @@ -28634,252 +29147,6 @@ OUI:0050E6* OUI:0050AE* ID_OUI_FROM_DATABASE=FDK Co., Ltd -OUI:0050D7* - ID_OUI_FROM_DATABASE=TELSTRAT - -OUI:0050F1* - ID_OUI_FROM_DATABASE=Intel Corporation - -OUI:00501B* - ID_OUI_FROM_DATABASE=ABL CANADA, INC. - -OUI:005058* - ID_OUI_FROM_DATABASE=VegaStream Group Limted - -OUI:0010DD* - ID_OUI_FROM_DATABASE=ENABLE SEMICONDUCTOR, INC. - -OUI:0010C9* - ID_OUI_FROM_DATABASE=MITSUBISHI ELECTRONICS LOGISTIC SUPPORT CO. - -OUI:001085* - ID_OUI_FROM_DATABASE=POLARIS COMMUNICATIONS, INC. - -OUI:001044* - ID_OUI_FROM_DATABASE=InnoLabs Corporation - -OUI:001056* - ID_OUI_FROM_DATABASE=SODICK CO., LTD. - -OUI:001099* - ID_OUI_FROM_DATABASE=InnoMedia, Inc. - -OUI:001061* - ID_OUI_FROM_DATABASE=HOSTLINK CORP. - -OUI:001093* - ID_OUI_FROM_DATABASE=CMS COMPUTERS, LTD. - -OUI:0010CD* - ID_OUI_FROM_DATABASE=INTERFACE CONCEPT - -OUI:0010F3* - ID_OUI_FROM_DATABASE=Nexcom International Co., Ltd. - -OUI:001005* - ID_OUI_FROM_DATABASE=UEC COMMERCIAL - -OUI:00102F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001066* - ID_OUI_FROM_DATABASE=ADVANCED CONTROL SYSTEMS, INC. - -OUI:001079* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0010E4* - ID_OUI_FROM_DATABASE=NSI CORPORATION - -OUI:001062* - ID_OUI_FROM_DATABASE=NX SERVER, ILNC. - -OUI:0010B9* - ID_OUI_FROM_DATABASE=MAXTOR CORP. - -OUI:00108B* - ID_OUI_FROM_DATABASE=LASERANIMATION SOLLINGER GMBH - -OUI:00105C* - ID_OUI_FROM_DATABASE=QUANTUM DESIGNS (H.K.) LTD. - -OUI:001042* - ID_OUI_FROM_DATABASE=Alacritech, Inc. - -OUI:001060* - ID_OUI_FROM_DATABASE=BILLIONTON SYSTEMS, INC. - -OUI:0010DE* - ID_OUI_FROM_DATABASE=INTERNATIONAL DATACASTING CORPORATION - -OUI:00105D* - ID_OUI_FROM_DATABASE=Draeger Medical - -OUI:0010E1* - ID_OUI_FROM_DATABASE=S.I. TECH, INC. - -OUI:0010A6* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001091* - ID_OUI_FROM_DATABASE=NO WIRES NEEDED BV - -OUI:0010F5* - ID_OUI_FROM_DATABASE=AMHERST SYSTEMS, INC. - -OUI:001090* - ID_OUI_FROM_DATABASE=CIMETRICS, INC. - -OUI:001070* - ID_OUI_FROM_DATABASE=CARADON TREND LTD. - -OUI:0010BA* - ID_OUI_FROM_DATABASE=MARTINHO-DAVIS SYSTEMS, INC. - -OUI:00107C* - ID_OUI_FROM_DATABASE=P-COM, INC. - -OUI:0010AE* - ID_OUI_FROM_DATABASE=SHINKO ELECTRIC INDUSTRIES CO. - -OUI:001040* - ID_OUI_FROM_DATABASE=INTERMEC CORPORATION - -OUI:0010B0* - ID_OUI_FROM_DATABASE=MERIDIAN TECHNOLOGY CORP. - -OUI:001077* - ID_OUI_FROM_DATABASE=SAF DRIVE SYSTEMS, LTD. - -OUI:0010F4* - ID_OUI_FROM_DATABASE=Vertical Communications - -OUI:0090A7* - ID_OUI_FROM_DATABASE=CLIENTEC CORPORATION - -OUI:00907F* - ID_OUI_FROM_DATABASE=WatchGuard Technologies, Inc. - -OUI:00907E* - ID_OUI_FROM_DATABASE=VETRONIX CORP. - -OUI:00902F* - ID_OUI_FROM_DATABASE=NETCORE SYSTEMS, INC. - -OUI:00900D* - ID_OUI_FROM_DATABASE=Overland Storage Inc. - -OUI:009044* - ID_OUI_FROM_DATABASE=ASSURED DIGITAL, INC. - -OUI:00900C* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:009078* - ID_OUI_FROM_DATABASE=MER TELEMANAGEMENT SOLUTIONS, LTD. - -OUI:009009* - ID_OUI_FROM_DATABASE=I Controls, Inc. - -OUI:009015* - ID_OUI_FROM_DATABASE=CENTIGRAM COMMUNICATIONS CORP. - -OUI:0090F3* - ID_OUI_FROM_DATABASE=ASPECT COMMUNICATIONS - -OUI:0090A8* - ID_OUI_FROM_DATABASE=NineTiles Networks, Ltd. - -OUI:00903A* - ID_OUI_FROM_DATABASE=NIHON MEDIA TOOL INC. - -OUI:009069* - ID_OUI_FROM_DATABASE=JUNIPER NETWORKS, INC. - -OUI:001065* - ID_OUI_FROM_DATABASE=RADYNE CORPORATION - -OUI:00104A* - ID_OUI_FROM_DATABASE=The Parvus Corporation - -OUI:0010B3* - ID_OUI_FROM_DATABASE=NOKIA MULTIMEDIA TERMINALS - -OUI:001037* - ID_OUI_FROM_DATABASE=CYQ've Technology Co., Ltd. - -OUI:0010CA* - ID_OUI_FROM_DATABASE=Telco Systems, Inc. - -OUI:001051* - ID_OUI_FROM_DATABASE=CMICRO CORPORATION - -OUI:0010DC* - ID_OUI_FROM_DATABASE=MICRO-STAR INTERNATIONAL CO., LTD. - -OUI:0010EE* - ID_OUI_FROM_DATABASE=CTI PRODUCTS, INC. - -OUI:00101B* - ID_OUI_FROM_DATABASE=CORNET TECHNOLOGY, INC. - -OUI:001032* - ID_OUI_FROM_DATABASE=ALTA TECHNOLOGY - -OUI:001025* - ID_OUI_FROM_DATABASE=Grayhill, Inc - -OUI:001009* - ID_OUI_FROM_DATABASE=HORO QUARTZ - -OUI:0010F8* - ID_OUI_FROM_DATABASE=TEXIO TECHNOLOGY CORPORATION - -OUI:00104D* - ID_OUI_FROM_DATABASE=SURTEC INDUSTRIES, INC. - -OUI:08BBCC* - ID_OUI_FROM_DATABASE=AK-NORD EDV VERTRIEBSGES. mbH - -OUI:00E05D* - ID_OUI_FROM_DATABASE=UNITEC CO., LTD. - -OUI:00E0B3* - ID_OUI_FROM_DATABASE=EtherWAN Systems, Inc. - -OUI:00E053* - ID_OUI_FROM_DATABASE=CELLPORT LABS, INC. - -OUI:00E07D* - ID_OUI_FROM_DATABASE=NETRONIX, INC. - -OUI:00E0ED* - ID_OUI_FROM_DATABASE=SILICOM, LTD. - -OUI:00E0B4* - ID_OUI_FROM_DATABASE=TECHNO SCOPE CO., LTD. - -OUI:00E0C6* - ID_OUI_FROM_DATABASE=LINK2IT, L.L.C. - -OUI:00E063* - ID_OUI_FROM_DATABASE=CABLETRON - YAGO SYSTEMS, INC. - -OUI:00E06D* - ID_OUI_FROM_DATABASE=COMPUWARE CORPORATION - -OUI:00E0E6* - ID_OUI_FROM_DATABASE=INCAA DATACOM B.V. - -OUI:00E074* - ID_OUI_FROM_DATABASE=TIERNAN COMMUNICATIONS, INC. - -OUI:00E059* - ID_OUI_FROM_DATABASE=CONTROLLED ENVIRONMENTS, LTD. - -OUI:00E006* - ID_OUI_FROM_DATABASE=SILICON INTEGRATED SYS. CORP. - OUI:00109D* ID_OUI_FROM_DATABASE=CLARINET SYSTEMS, INC. @@ -28922,161 +29189,260 @@ OUI:001017* OUI:001024* ID_OUI_FROM_DATABASE=NAGOYA ELECTRIC WORKS CO., LTD -OUI:009001* - ID_OUI_FROM_DATABASE=NISHIMU ELECTRONICS INDUSTRIES CO., LTD. +OUI:0010DD* + ID_OUI_FROM_DATABASE=ENABLE SEMICONDUCTOR, INC. -OUI:0090FB* - ID_OUI_FROM_DATABASE=PORTWELL, INC. +OUI:0010C9* + ID_OUI_FROM_DATABASE=MITSUBISHI ELECTRONICS LOGISTIC SUPPORT CO. -OUI:009070* - ID_OUI_FROM_DATABASE=NEO NETWORKS, INC. +OUI:001085* + ID_OUI_FROM_DATABASE=POLARIS COMMUNICATIONS, INC. -OUI:0090EF* - ID_OUI_FROM_DATABASE=INTEGRIX, INC. +OUI:001044* + ID_OUI_FROM_DATABASE=InnoLabs Corporation -OUI:0090B0* - ID_OUI_FROM_DATABASE=VADEM +OUI:001056* + ID_OUI_FROM_DATABASE=SODICK CO., LTD. -OUI:0090A6* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:001099* + ID_OUI_FROM_DATABASE=InnoMedia, Inc. -OUI:0090D1* - ID_OUI_FROM_DATABASE=LEICHU ENTERPRISE CO., LTD. +OUI:001061* + ID_OUI_FROM_DATABASE=HOSTLINK CORP. -OUI:00908D* - ID_OUI_FROM_DATABASE=VICKERS ELECTRONICS SYSTEMS +OUI:001093* + ID_OUI_FROM_DATABASE=CMS COMPUTERS, LTD. -OUI:009042* - ID_OUI_FROM_DATABASE=ECCS, Inc. +OUI:0010CD* + ID_OUI_FROM_DATABASE=INTERFACE CONCEPT -OUI:009051* - ID_OUI_FROM_DATABASE=ULTIMATE TECHNOLOGY CORP. +OUI:0010F3* + ID_OUI_FROM_DATABASE=Nexcom International Co., Ltd. -OUI:0090F9* - ID_OUI_FROM_DATABASE=LEITCH +OUI:001005* + ID_OUI_FROM_DATABASE=UEC COMMERCIAL -OUI:0090FF* - ID_OUI_FROM_DATABASE=TELLUS TECHNOLOGY INC. +OUI:001066* + ID_OUI_FROM_DATABASE=ADVANCED CONTROL SYSTEMS, INC. -OUI:009018* - ID_OUI_FROM_DATABASE=ITO ELECTRIC INDUSTRY CO, LTD. +OUI:0010E4* + ID_OUI_FROM_DATABASE=NSI CORPORATION -OUI:009002* - ID_OUI_FROM_DATABASE=ALLGON AB +OUI:001062* + ID_OUI_FROM_DATABASE=NX SERVER, ILNC. -OUI:009016* - ID_OUI_FROM_DATABASE=ZAC +OUI:0010B9* + ID_OUI_FROM_DATABASE=MAXTOR CORP. -OUI:009005* - ID_OUI_FROM_DATABASE=PROTECH SYSTEMS CO., LTD. +OUI:00108B* + ID_OUI_FROM_DATABASE=LASERANIMATION SOLLINGER GMBH -OUI:00901E* - ID_OUI_FROM_DATABASE=Selesta Ingegneria S.p.A. +OUI:00105C* + ID_OUI_FROM_DATABASE=QUANTUM DESIGNS (H.K.) LTD. -OUI:009090* - ID_OUI_FROM_DATABASE=I-BUS +OUI:001042* + ID_OUI_FROM_DATABASE=Alacritech, Inc. -OUI:0090AA* - ID_OUI_FROM_DATABASE=INDIGO ACTIVE VISION SYSTEMS LIMITED +OUI:001060* + ID_OUI_FROM_DATABASE=BILLIONTON SYSTEMS, INC. -OUI:00904D* - ID_OUI_FROM_DATABASE=SPEC S.A. +OUI:0010DE* + ID_OUI_FROM_DATABASE=INTERNATIONAL DATACASTING CORPORATION -OUI:0090AB* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:00105D* + ID_OUI_FROM_DATABASE=Draeger Medical -OUI:009079* - ID_OUI_FROM_DATABASE=ClearOne, Inc. +OUI:0010E1* + ID_OUI_FROM_DATABASE=S.I. TECH, INC. -OUI:00908F* - ID_OUI_FROM_DATABASE=AUDIO CODES LTD. +OUI:001091* + ID_OUI_FROM_DATABASE=NO WIRES NEEDED BV -OUI:0090D5* - ID_OUI_FROM_DATABASE=EUPHONIX, INC. +OUI:0010F5* + ID_OUI_FROM_DATABASE=AMHERST SYSTEMS, INC. -OUI:009055* - ID_OUI_FROM_DATABASE=PARKER HANNIFIN CORPORATION COMPUMOTOR DIVISION +OUI:001090* + ID_OUI_FROM_DATABASE=CIMETRICS, INC. -OUI:00909F* - ID_OUI_FROM_DATABASE=DIGI-DATA CORPORATION +OUI:001070* + ID_OUI_FROM_DATABASE=CARADON TREND LTD. -OUI:0090E4* - ID_OUI_FROM_DATABASE=NEC AMERICA, INC. +OUI:0010BA* + ID_OUI_FROM_DATABASE=MARTINHO-DAVIS SYSTEMS, INC. -OUI:009013* - ID_OUI_FROM_DATABASE=SAMSAN CORP. +OUI:00107C* + ID_OUI_FROM_DATABASE=P-COM, INC. -OUI:0090CC* - ID_OUI_FROM_DATABASE=Planex Communications +OUI:0010AE* + ID_OUI_FROM_DATABASE=SHINKO ELECTRIC INDUSTRIES CO. -OUI:0090FA* - ID_OUI_FROM_DATABASE=Emulex Corporation +OUI:001040* + ID_OUI_FROM_DATABASE=INTERMEC CORPORATION -OUI:009004* - ID_OUI_FROM_DATABASE=3COM EUROPE LTD. +OUI:0010B0* + ID_OUI_FROM_DATABASE=MERIDIAN TECHNOLOGY CORP. -OUI:0090E1* - ID_OUI_FROM_DATABASE=TELENA S.P.A. +OUI:001077* + ID_OUI_FROM_DATABASE=SAF DRIVE SYSTEMS, LTD. -OUI:0060CC* - ID_OUI_FROM_DATABASE=EMTRAK, INCORPORATED +OUI:0010F4* + ID_OUI_FROM_DATABASE=Vertical Communications -OUI:00602F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:001065* + ID_OUI_FROM_DATABASE=RADYNE CORPORATION -OUI:006036* - ID_OUI_FROM_DATABASE=AIT Austrian Institute of Technology GmbH +OUI:00104A* + ID_OUI_FROM_DATABASE=The Parvus Corporation -OUI:0060B9* - ID_OUI_FROM_DATABASE=NEC Platforms, Ltd +OUI:0010B3* + ID_OUI_FROM_DATABASE=NOKIA MULTIMEDIA TERMINALS -OUI:0060CE* - ID_OUI_FROM_DATABASE=ACCLAIM COMMUNICATIONS +OUI:001037* + ID_OUI_FROM_DATABASE=CYQ've Technology Co., Ltd. -OUI:0060F5* - ID_OUI_FROM_DATABASE=ICON WEST, INC. +OUI:0010CA* + ID_OUI_FROM_DATABASE=Telco Systems, Inc. -OUI:006069* - ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. +OUI:001051* + ID_OUI_FROM_DATABASE=CMICRO CORPORATION -OUI:0060A4* - ID_OUI_FROM_DATABASE=GEW Technologies (PTY)Ltd +OUI:0010DC* + ID_OUI_FROM_DATABASE=MICRO-STAR INTERNATIONAL CO., LTD. -OUI:0060CA* - ID_OUI_FROM_DATABASE=HARMONIC SYSTEMS INCORPORATED +OUI:0010EE* + ID_OUI_FROM_DATABASE=CTI PRODUCTS, INC. -OUI:006024* - ID_OUI_FROM_DATABASE=GRADIENT TECHNOLOGIES, INC. +OUI:00101B* + ID_OUI_FROM_DATABASE=CORNET TECHNOLOGY, INC. -OUI:00605D* - ID_OUI_FROM_DATABASE=SCANIVALVE CORP. +OUI:001032* + ID_OUI_FROM_DATABASE=ALTA TECHNOLOGY -OUI:0060E4* - ID_OUI_FROM_DATABASE=COMPUSERVE, INC. +OUI:001025* + ID_OUI_FROM_DATABASE=Grayhill, Inc -OUI:00600A* - ID_OUI_FROM_DATABASE=SORD COMPUTER CORPORATION +OUI:001009* + ID_OUI_FROM_DATABASE=HORO QUARTZ -OUI:0060C4* - ID_OUI_FROM_DATABASE=SOLITON SYSTEMS K.K. +OUI:0010F8* + ID_OUI_FROM_DATABASE=TEXIO TECHNOLOGY CORPORATION -OUI:0060C8* - ID_OUI_FROM_DATABASE=KUKA WELDING SYSTEMS & ROBOTS +OUI:00104D* + ID_OUI_FROM_DATABASE=SURTEC INDUSTRIES, INC. -OUI:006030* - ID_OUI_FROM_DATABASE=VILLAGE TRONIC ENTWICKLUNG +OUI:00E0E0* + ID_OUI_FROM_DATABASE=SI ELECTRONICS, LTD. -OUI:0060E7* - ID_OUI_FROM_DATABASE=RANDATA +OUI:00E00F* + ID_OUI_FROM_DATABASE=SHANGHAI BAUD DATA -OUI:00602A* - ID_OUI_FROM_DATABASE=SYMICRON COMPUTER COMMUNICATIONS, LTD. +OUI:00E0D1* + ID_OUI_FROM_DATABASE=TELSIS LIMITED -OUI:00601E* - ID_OUI_FROM_DATABASE=SOFTLAB, INC. +OUI:00E005* + ID_OUI_FROM_DATABASE=TECHNICAL CORP. -OUI:0060F8* - ID_OUI_FROM_DATABASE=Loran International Technologies Inc. +OUI:00E072* + ID_OUI_FROM_DATABASE=LYNK + +OUI:00E0C1* + ID_OUI_FROM_DATABASE=MEMOREX TELEX JAPAN, LTD. + +OUI:00E0AD* + ID_OUI_FROM_DATABASE=EES TECHNOLOGY, LTD. + +OUI:00E025* + ID_OUI_FROM_DATABASE=dit Co., Ltd. + +OUI:00E0B1* + ID_OUI_FROM_DATABASE=Alcatel-Lucent, Enterprise Business Group + +OUI:00E0E4* + ID_OUI_FROM_DATABASE=FANUC ROBOTICS NORTH AMERICA, Inc. + +OUI:00E031* + ID_OUI_FROM_DATABASE=HAGIWARA ELECTRIC CO., LTD. + +OUI:00E0A5* + ID_OUI_FROM_DATABASE=ComCore Semiconductor, Inc. + +OUI:00E044* + ID_OUI_FROM_DATABASE=LSICS CORPORATION + +OUI:00E05D* + ID_OUI_FROM_DATABASE=UNITEC CO., LTD. + +OUI:00E0B3* + ID_OUI_FROM_DATABASE=EtherWAN Systems, Inc. + +OUI:00E053* + ID_OUI_FROM_DATABASE=CELLPORT LABS, INC. + +OUI:00E07D* + ID_OUI_FROM_DATABASE=NETRONIX, INC. + +OUI:00E0ED* + ID_OUI_FROM_DATABASE=SILICOM, LTD. + +OUI:00E0B4* + ID_OUI_FROM_DATABASE=TECHNO SCOPE CO., LTD. + +OUI:00E0C6* + ID_OUI_FROM_DATABASE=LINK2IT, L.L.C. + +OUI:00E06D* + ID_OUI_FROM_DATABASE=COMPUWARE CORPORATION + +OUI:00E0E6* + ID_OUI_FROM_DATABASE=INCAA DATACOM B.V. + +OUI:00E074* + ID_OUI_FROM_DATABASE=TIERNAN COMMUNICATIONS, INC. + +OUI:00E059* + ID_OUI_FROM_DATABASE=CONTROLLED ENVIRONMENTS, LTD. + +OUI:00E006* + ID_OUI_FROM_DATABASE=SILICON INTEGRATED SYS. CORP. + +OUI:00E0F8* + ID_OUI_FROM_DATABASE=DICNA CONTROL AB + +OUI:00E004* + ID_OUI_FROM_DATABASE=PMC-SIERRA, INC. + +OUI:00E0DE* + ID_OUI_FROM_DATABASE=DATAX NV + +OUI:00E078* + ID_OUI_FROM_DATABASE=BERKELEY NETWORKS + +OUI:00E041* + ID_OUI_FROM_DATABASE=CSPI + +OUI:00E0E2* + ID_OUI_FROM_DATABASE=INNOVA CORP. + +OUI:00E009* + ID_OUI_FROM_DATABASE=MARATHON TECHNOLOGIES CORP. + +OUI:00E02F* + ID_OUI_FROM_DATABASE=MCNS HOLDINGS, L.P. + +OUI:00E04C* + ID_OUI_FROM_DATABASE=REALTEK SEMICONDUCTOR CORP. + +OUI:00E047* + ID_OUI_FROM_DATABASE=InFocus Corporation + +OUI:00E092* + ID_OUI_FROM_DATABASE=ADMTEK INCORPORATED + +OUI:00E0FF* + ID_OUI_FROM_DATABASE=SECURITY DYNAMICS TECHNOLOGIES, Inc. + +OUI:08BBCC* + ID_OUI_FROM_DATABASE=AK-NORD EDV VERTRIEBSGES. mbH OUI:0060B2* ID_OUI_FROM_DATABASE=PROCESS CONTROL CORP. @@ -29087,72 +29453,6 @@ OUI:006004* OUI:0060D6* ID_OUI_FROM_DATABASE=NovAtel Wireless Technologies Ltd. -OUI:006037* - ID_OUI_FROM_DATABASE=NXP Semiconductors - -OUI:0060FB* - ID_OUI_FROM_DATABASE=PACKETEER, INC. - -OUI:0060BC* - ID_OUI_FROM_DATABASE=KeunYoung Electronics & Communication Co., Ltd. - -OUI:0060B8* - ID_OUI_FROM_DATABASE=CORELIS Inc. - -OUI:0060FE* - ID_OUI_FROM_DATABASE=LYNX SYSTEM DEVELOPERS, INC. - -OUI:006001* - ID_OUI_FROM_DATABASE=InnoSys, Inc. - -OUI:00607D* - ID_OUI_FROM_DATABASE=SENTIENT NETWORKS INC. - -OUI:00606E* - ID_OUI_FROM_DATABASE=DAVICOM SEMICONDUCTOR, INC. - -OUI:00607E* - ID_OUI_FROM_DATABASE=GIGALABS, INC. - -OUI:0060CF* - ID_OUI_FROM_DATABASE=ALTEON NETWORKS, INC. - -OUI:006026* - ID_OUI_FROM_DATABASE=VIKING Modular Solutions - -OUI:00E022* - ID_OUI_FROM_DATABASE=Analog Devices Inc. - -OUI:00E0E7* - ID_OUI_FROM_DATABASE=RAYTHEON E-SYSTEMS, INC. - -OUI:00E00C* - ID_OUI_FROM_DATABASE=MOTOROLA - -OUI:00E04A* - ID_OUI_FROM_DATABASE=ZX Technologies, Inc - -OUI:00E00A* - ID_OUI_FROM_DATABASE=DIBA, INC. - -OUI:00E0B9* - ID_OUI_FROM_DATABASE=BYAS SYSTEMS - -OUI:00E054* - ID_OUI_FROM_DATABASE=KODAI HITEC CO., LTD. - -OUI:00E0AF* - ID_OUI_FROM_DATABASE=GENERAL DYNAMICS INFORMATION SYSTEMS - -OUI:00067C* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00605B* - ID_OUI_FROM_DATABASE=IntraServer Technology, Inc. - -OUI:00604B* - ID_OUI_FROM_DATABASE=Safe-com GmbH & Co. KG - OUI:006000* ID_OUI_FROM_DATABASE=XYCOM INC. @@ -29189,135 +29489,9 @@ OUI:00A095* OUI:00A0F2* ID_OUI_FROM_DATABASE=INFOTEK COMMUNICATIONS, INC. -OUI:00E0E2* - ID_OUI_FROM_DATABASE=INNOVA CORP. - -OUI:00E009* - ID_OUI_FROM_DATABASE=MARATHON TECHNOLOGIES CORP. - -OUI:00E02F* - ID_OUI_FROM_DATABASE=MCNS HOLDINGS, L.P. - -OUI:00E04C* - ID_OUI_FROM_DATABASE=REALTEK SEMICONDUCTOR CORP. - -OUI:00E047* - ID_OUI_FROM_DATABASE=InFocus Corporation - -OUI:00E092* - ID_OUI_FROM_DATABASE=ADMTEK INCORPORATED - -OUI:00E0FF* - ID_OUI_FROM_DATABASE=SECURITY DYNAMICS TECHNOLOGIES, Inc. - -OUI:00E0AA* - ID_OUI_FROM_DATABASE=ELECTROSONIC LTD. - -OUI:00E085* - ID_OUI_FROM_DATABASE=GLOBAL MAINTECH, INC. - -OUI:00E05A* - ID_OUI_FROM_DATABASE=GALEA NETWORK SECURITY - -OUI:00E0E0* - ID_OUI_FROM_DATABASE=SI ELECTRONICS, LTD. - -OUI:00E00F* - ID_OUI_FROM_DATABASE=SHANGHAI BAUD DATA - -OUI:00E0D1* - ID_OUI_FROM_DATABASE=TELSIS LIMITED - -OUI:00E005* - ID_OUI_FROM_DATABASE=TECHNICAL CORP. - -OUI:00E072* - ID_OUI_FROM_DATABASE=LYNK - -OUI:00E0C1* - ID_OUI_FROM_DATABASE=MEMOREX TELEX JAPAN, LTD. - -OUI:00E0AD* - ID_OUI_FROM_DATABASE=EES TECHNOLOGY, LTD. - -OUI:00E025* - ID_OUI_FROM_DATABASE=dit Co., Ltd. - -OUI:00E0B1* - ID_OUI_FROM_DATABASE=Alcatel-Lucent, Enterprise Business Group - -OUI:00E0E4* - ID_OUI_FROM_DATABASE=FANUC ROBOTICS NORTH AMERICA, Inc. - -OUI:006003* - ID_OUI_FROM_DATABASE=TERAOKA WEIGH SYSTEM PTE, LTD. - -OUI:006083* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:006059* - ID_OUI_FROM_DATABASE=TECHNICAL COMMUNICATIONS CORP. - -OUI:006066* - ID_OUI_FROM_DATABASE=LACROIX Trafic - -OUI:0060DA* - ID_OUI_FROM_DATABASE=Red Lion Controls, LP - -OUI:006042* - ID_OUI_FROM_DATABASE=TKS (USA), INC. - -OUI:006070* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:006088* - ID_OUI_FROM_DATABASE=WHITE MOUNTAIN DSP, INC. - -OUI:00609A* - ID_OUI_FROM_DATABASE=NJK TECHNO CO. - -OUI:00E031* - ID_OUI_FROM_DATABASE=HAGIWARA ELECTRIC CO., LTD. - -OUI:00E0A5* - ID_OUI_FROM_DATABASE=ComCore Semiconductor, Inc. - -OUI:00E044* - ID_OUI_FROM_DATABASE=LSICS CORPORATION - -OUI:00E0F8* - ID_OUI_FROM_DATABASE=DICNA CONTROL AB - -OUI:00E004* - ID_OUI_FROM_DATABASE=PMC-SIERRA, INC. - -OUI:00E0DE* - ID_OUI_FROM_DATABASE=DATAX NV - -OUI:00E078* - ID_OUI_FROM_DATABASE=BERKELEY NETWORKS - -OUI:00E041* - ID_OUI_FROM_DATABASE=CSPI - OUI:00A0EF* ID_OUI_FROM_DATABASE=LUCIDATA LTD. -OUI:00A0CD* - ID_OUI_FROM_DATABASE=DR. JOHANNES HEIDENHAIN GmbH - -OUI:00A0DA* - ID_OUI_FROM_DATABASE=INTEGRATED SYSTEMS Technology, Inc. - -OUI:00A03C* - ID_OUI_FROM_DATABASE=EG&G NUCLEAR INSTRUMENTS - -OUI:00A038* - ID_OUI_FROM_DATABASE=EMAIL ELECTRONICS - -OUI:00A0BE* - ID_OUI_FROM_DATABASE=INTEGRATED CIRCUIT SYSTEMS, INC. COMMUNICATIONS GROUP - OUI:00A03F* ID_OUI_FROM_DATABASE=COMPUTER SOCIETY MICROPROCESSOR & MICROPROCESSOR STANDARDS C @@ -29336,21 +29510,189 @@ OUI:00A0E6* OUI:00A04A* ID_OUI_FROM_DATABASE=NISSHIN ELECTRIC CO., LTD. -OUI:002020* - ID_OUI_FROM_DATABASE=MEGATRON COMPUTER INDUSTRIES PTY, LTD. +OUI:00A05B* + ID_OUI_FROM_DATABASE=MARQUIP, INC. -OUI:002037* - ID_OUI_FROM_DATABASE=SEAGATE TECHNOLOGY +OUI:00A08D* + ID_OUI_FROM_DATABASE=JACOMO CORPORATION -OUI:0020A0* - ID_OUI_FROM_DATABASE=OA LABORATORY CO., LTD. +OUI:00A06F* + ID_OUI_FROM_DATABASE=THE APPCON GROUP, INC. + +OUI:00A08E* + ID_OUI_FROM_DATABASE=Check Point Software Technologies + +OUI:00E0AA* + ID_OUI_FROM_DATABASE=ELECTROSONIC LTD. + +OUI:00E085* + ID_OUI_FROM_DATABASE=GLOBAL MAINTECH, INC. + +OUI:00E05A* + ID_OUI_FROM_DATABASE=GALEA NETWORK SECURITY + +OUI:00E022* + ID_OUI_FROM_DATABASE=Analog Devices Inc. + +OUI:00E0E7* + ID_OUI_FROM_DATABASE=RAYTHEON E-SYSTEMS, INC. + +OUI:00E00C* + ID_OUI_FROM_DATABASE=MOTOROLA + +OUI:00E04A* + ID_OUI_FROM_DATABASE=ZX Technologies, Inc + +OUI:00E00A* + ID_OUI_FROM_DATABASE=DIBA, INC. + +OUI:00E0B9* + ID_OUI_FROM_DATABASE=BYAS SYSTEMS + +OUI:00E054* + ID_OUI_FROM_DATABASE=KODAI HITEC CO., LTD. + +OUI:00E0AF* + ID_OUI_FROM_DATABASE=GENERAL DYNAMICS INFORMATION SYSTEMS + +OUI:00605B* + ID_OUI_FROM_DATABASE=IntraServer Technology, Inc. + +OUI:00604B* + ID_OUI_FROM_DATABASE=Safe-com GmbH & Co. KG + +OUI:00A0CD* + ID_OUI_FROM_DATABASE=DR. JOHANNES HEIDENHAIN GmbH + +OUI:00A0DA* + ID_OUI_FROM_DATABASE=INTEGRATED SYSTEMS Technology, Inc. + +OUI:00A03C* + ID_OUI_FROM_DATABASE=EG&G NUCLEAR INSTRUMENTS + +OUI:00A038* + ID_OUI_FROM_DATABASE=EMAIL ELECTRONICS + +OUI:00A0BE* + ID_OUI_FROM_DATABASE=INTEGRATED CIRCUIT SYSTEMS, INC. COMMUNICATIONS GROUP + +OUI:00605D* + ID_OUI_FROM_DATABASE=SCANIVALVE CORP. + +OUI:0060E4* + ID_OUI_FROM_DATABASE=COMPUSERVE, INC. + +OUI:00600A* + ID_OUI_FROM_DATABASE=SORD COMPUTER CORPORATION + +OUI:0060C4* + ID_OUI_FROM_DATABASE=SOLITON SYSTEMS K.K. + +OUI:0060C8* + ID_OUI_FROM_DATABASE=KUKA WELDING SYSTEMS & ROBOTS + +OUI:006030* + ID_OUI_FROM_DATABASE=VILLAGE TRONIC ENTWICKLUNG + +OUI:0060E7* + ID_OUI_FROM_DATABASE=RANDATA + +OUI:00602A* + ID_OUI_FROM_DATABASE=SYMICRON COMPUTER COMMUNICATIONS, LTD. + +OUI:00601E* + ID_OUI_FROM_DATABASE=SOFTLAB, INC. + +OUI:0060F8* + ID_OUI_FROM_DATABASE=Loran International Technologies Inc. + +OUI:006088* + ID_OUI_FROM_DATABASE=WHITE MOUNTAIN DSP, INC. + +OUI:00609A* + ID_OUI_FROM_DATABASE=NJK TECHNO CO. + +OUI:0060CC* + ID_OUI_FROM_DATABASE=EMTRAK, INCORPORATED + +OUI:006036* + ID_OUI_FROM_DATABASE=AIT Austrian Institute of Technology GmbH + +OUI:0060B9* + ID_OUI_FROM_DATABASE=NEC Platforms, Ltd + +OUI:0060CE* + ID_OUI_FROM_DATABASE=ACCLAIM COMMUNICATIONS + +OUI:0060F5* + ID_OUI_FROM_DATABASE=ICON WEST, INC. + +OUI:0060A4* + ID_OUI_FROM_DATABASE=GEW Technologies (PTY)Ltd + +OUI:0060CA* + ID_OUI_FROM_DATABASE=HARMONIC SYSTEMS INCORPORATED + +OUI:006024* + ID_OUI_FROM_DATABASE=GRADIENT TECHNOLOGIES, INC. + +OUI:0060FB* + ID_OUI_FROM_DATABASE=PACKETEER, INC. + +OUI:0060BC* + ID_OUI_FROM_DATABASE=KeunYoung Electronics & Communication Co., Ltd. + +OUI:0060B8* + ID_OUI_FROM_DATABASE=CORELIS Inc. + +OUI:0060FE* + ID_OUI_FROM_DATABASE=LYNX SYSTEM DEVELOPERS, INC. + +OUI:006001* + ID_OUI_FROM_DATABASE=InnoSys, Inc. + +OUI:00607D* + ID_OUI_FROM_DATABASE=SENTIENT NETWORKS INC. + +OUI:00606E* + ID_OUI_FROM_DATABASE=DAVICOM SEMICONDUCTOR, INC. + +OUI:00607E* + ID_OUI_FROM_DATABASE=GIGALABS, INC. + +OUI:0060CF* + ID_OUI_FROM_DATABASE=ALTEON NETWORKS, INC. + +OUI:006026* + ID_OUI_FROM_DATABASE=VIKING Modular Solutions + +OUI:006003* + ID_OUI_FROM_DATABASE=TERAOKA WEIGH SYSTEM PTE, LTD. + +OUI:006059* + ID_OUI_FROM_DATABASE=TECHNICAL COMMUNICATIONS CORP. + +OUI:006066* + ID_OUI_FROM_DATABASE=LACROIX Trafic + +OUI:0060DA* + ID_OUI_FROM_DATABASE=Red Lion Controls, LP + +OUI:006042* + ID_OUI_FROM_DATABASE=TKS (USA), INC. + +OUI:00A023* + ID_OUI_FROM_DATABASE=APPLIED CREATIVE TECHNOLOGY, INC. + +OUI:00A00F* + ID_OUI_FROM_DATABASE=Broadband Technologies + +OUI:00A032* + ID_OUI_FROM_DATABASE=GES SINGAPORE PTE. LTD. OUI:002034* ID_OUI_FROM_DATABASE=ROTEC INDUSTRIEAUTOMATION GMBH -OUI:002040* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:0020B2* ID_OUI_FROM_DATABASE=GKD Gesellschaft Fur Kommunikation Und Datentechnik @@ -29369,23 +29711,14 @@ OUI:00207A* OUI:00205C* ID_OUI_FROM_DATABASE=InterNet Systems of Florida, Inc. -OUI:00A0E5* - ID_OUI_FROM_DATABASE=NHC COMMUNICATIONS +OUI:00207E* + ID_OUI_FROM_DATABASE=FINECOM CO., LTD. -OUI:00A0D3* - ID_OUI_FROM_DATABASE=INSTEM COMPUTER SYSTEMS, LTD. +OUI:00205A* + ID_OUI_FROM_DATABASE=COMPUTER IDENTICS -OUI:00A0BA* - ID_OUI_FROM_DATABASE=PATTON ELECTRONICS CO. - -OUI:00A0B4* - ID_OUI_FROM_DATABASE=TEXAS MICROSYSTEMS, INC. - -OUI:00A0AF* - ID_OUI_FROM_DATABASE=WMS INDUSTRIES - -OUI:00A0FE* - ID_OUI_FROM_DATABASE=BOSTON TECHNOLOGY, INC. +OUI:0020E4* + ID_OUI_FROM_DATABASE=HSING TECH ENTERPRISE CO., LTD OUI:00A000* ID_OUI_FROM_DATABASE=CENTILLION NETWORKS, INC. @@ -29408,26 +29741,44 @@ OUI:0020DF* OUI:002010* ID_OUI_FROM_DATABASE=JEOL SYSTEM TECHNOLOGY CO. LTD -OUI:00A05B* - ID_OUI_FROM_DATABASE=MARQUIP, INC. +OUI:002020* + ID_OUI_FROM_DATABASE=MEGATRON COMPUTER INDUSTRIES PTY, LTD. -OUI:00A08D* - ID_OUI_FROM_DATABASE=JACOMO CORPORATION +OUI:002037* + ID_OUI_FROM_DATABASE=SEAGATE TECHNOLOGY -OUI:00A06F* - ID_OUI_FROM_DATABASE=THE APPCON GROUP, INC. +OUI:0020A0* + ID_OUI_FROM_DATABASE=OA LABORATORY CO., LTD. -OUI:00A08E* - ID_OUI_FROM_DATABASE=Check Point Software Technologies +OUI:00C0A3* + ID_OUI_FROM_DATABASE=DUAL ENTERPRISES CORPORATION -OUI:00A023* - ID_OUI_FROM_DATABASE=APPLIED CREATIVE TECHNOLOGY, INC. +OUI:00C095* + ID_OUI_FROM_DATABASE=ZNYX -OUI:00A00F* - ID_OUI_FROM_DATABASE=Broadband Technologies +OUI:0070B0* + ID_OUI_FROM_DATABASE=M/A-COM INC. COMPANIES -OUI:00A032* - ID_OUI_FROM_DATABASE=GES SINGAPORE PTE. LTD. +OUI:009D8E* + ID_OUI_FROM_DATABASE=CARDIAC RECORDERS, INC. + +OUI:006086* + ID_OUI_FROM_DATABASE=LOGIC REPLACEMENT TECH. LTD. + +OUI:001C7C* + ID_OUI_FROM_DATABASE=PERQ SYSTEMS CORPORATION + +OUI:00C059* + ID_OUI_FROM_DATABASE=DENSO CORPORATION + +OUI:00C0A9* + ID_OUI_FROM_DATABASE=BARRON MCCANN LTD. + +OUI:00C069* + ID_OUI_FROM_DATABASE=Axxcelera Broadband Wireless + +OUI:00C019* + ID_OUI_FROM_DATABASE=LEAP TECHNOLOGY, INC. OUI:00A062* ID_OUI_FROM_DATABASE=AES PRODATA @@ -29444,42 +29795,6 @@ OUI:00A01B* OUI:00A04B* ID_OUI_FROM_DATABASE=TFL LAN INC. -OUI:0020E9* - ID_OUI_FROM_DATABASE=DANTEL - -OUI:00204A* - ID_OUI_FROM_DATABASE=PRONET GMBH - -OUI:002029* - ID_OUI_FROM_DATABASE=TELEPROCESSING PRODUCTS, INC. - -OUI:002051* - ID_OUI_FROM_DATABASE=Verilink Corporation - -OUI:0020A1* - ID_OUI_FROM_DATABASE=DOVATRON - -OUI:002024* - ID_OUI_FROM_DATABASE=PACIFIC COMMUNICATION SCIENCES - -OUI:00209D* - ID_OUI_FROM_DATABASE=LIPPERT AUTOMATIONSTECHNIK - -OUI:002041* - ID_OUI_FROM_DATABASE=DATA NET - -OUI:002076* - ID_OUI_FROM_DATABASE=REUDO CORPORATION - -OUI:00206E* - ID_OUI_FROM_DATABASE=XACT, INC. - -OUI:0020CA* - ID_OUI_FROM_DATABASE=DIGITAL OCEAN - -OUI:00A085* - ID_OUI_FROM_DATABASE=Private - OUI:00A015* ID_OUI_FROM_DATABASE=WYLE @@ -29513,6 +29828,78 @@ OUI:00A072* OUI:00A0B2* ID_OUI_FROM_DATABASE=SHIMA SEIKI +OUI:00A0E5* + ID_OUI_FROM_DATABASE=NHC COMMUNICATIONS + +OUI:00A0D3* + ID_OUI_FROM_DATABASE=INSTEM COMPUTER SYSTEMS, LTD. + +OUI:00A0BA* + ID_OUI_FROM_DATABASE=PATTON ELECTRONICS CO. + +OUI:00A0B4* + ID_OUI_FROM_DATABASE=TEXAS MICROSYSTEMS, INC. + +OUI:00A0AF* + ID_OUI_FROM_DATABASE=WMS INDUSTRIES + +OUI:00A0FE* + ID_OUI_FROM_DATABASE=BOSTON TECHNOLOGY, INC. + +OUI:00202F* + ID_OUI_FROM_DATABASE=ZETA COMMUNICATIONS, LTD. + +OUI:002060* + ID_OUI_FROM_DATABASE=ALCATEL ITALIA S.p.A. + +OUI:00209A* + ID_OUI_FROM_DATABASE=THE 3DO COMPANY + +OUI:00205E* + ID_OUI_FROM_DATABASE=CASTLE ROCK, INC. + +OUI:00207C* + ID_OUI_FROM_DATABASE=AUTEC GMBH + +OUI:002075* + ID_OUI_FROM_DATABASE=MOTOROLA COMMUNICATION ISRAEL + +OUI:002015* + ID_OUI_FROM_DATABASE=ACTIS COMPUTER SA + +OUI:0020E9* + ID_OUI_FROM_DATABASE=DANTEL + +OUI:00204A* + ID_OUI_FROM_DATABASE=PRONET GMBH + +OUI:002029* + ID_OUI_FROM_DATABASE=TELEPROCESSING PRODUCTS, INC. + +OUI:002051* + ID_OUI_FROM_DATABASE=Verilink Corporation + +OUI:0020A1* + ID_OUI_FROM_DATABASE=DOVATRON + +OUI:002024* + ID_OUI_FROM_DATABASE=PACIFIC COMMUNICATION SCIENCES + +OUI:00209D* + ID_OUI_FROM_DATABASE=LIPPERT AUTOMATIONSTECHNIK + +OUI:002041* + ID_OUI_FROM_DATABASE=DATA NET + +OUI:002076* + ID_OUI_FROM_DATABASE=REUDO CORPORATION + +OUI:00206E* + ID_OUI_FROM_DATABASE=XACT, INC. + +OUI:0020CA* + ID_OUI_FROM_DATABASE=DIGITAL OCEAN + OUI:002085* ID_OUI_FROM_DATABASE=Eaton Corporation @@ -29537,36 +29924,6 @@ OUI:0020D8* OUI:002017* ID_OUI_FROM_DATABASE=ORBOTECH -OUI:00207E* - ID_OUI_FROM_DATABASE=FINECOM CO., LTD. - -OUI:00205A* - ID_OUI_FROM_DATABASE=COMPUTER IDENTICS - -OUI:0020E4* - ID_OUI_FROM_DATABASE=HSING TECH ENTERPRISE CO., LTD - -OUI:00202F* - ID_OUI_FROM_DATABASE=ZETA COMMUNICATIONS, LTD. - -OUI:002060* - ID_OUI_FROM_DATABASE=ALCATEL ITALIA S.p.A. - -OUI:00209A* - ID_OUI_FROM_DATABASE=THE 3DO COMPANY - -OUI:00205E* - ID_OUI_FROM_DATABASE=CASTLE ROCK, INC. - -OUI:00207C* - ID_OUI_FROM_DATABASE=AUTEC GMBH - -OUI:002075* - ID_OUI_FROM_DATABASE=MOTOROLA COMMUNICATION ISRAEL - -OUI:002015* - ID_OUI_FROM_DATABASE=ACTIS COMPUTER SA - OUI:002025* ID_OUI_FROM_DATABASE=CONTROL TECHNOLOGY, INC. @@ -29579,6 +29936,90 @@ OUI:00C0CD* OUI:00C04B* ID_OUI_FROM_DATABASE=CREATIVE MICROSYSTEMS +OUI:00C0A1* + ID_OUI_FROM_DATABASE=TOKYO DENSHI SEKEI CO. + +OUI:00C03E* + ID_OUI_FROM_DATABASE=FA. GEBR. HELLER GMBH + +OUI:00C0E1* + ID_OUI_FROM_DATABASE=SONIC SOLUTIONS + +OUI:00C047* + ID_OUI_FROM_DATABASE=UNIMICRO SYSTEMS, INC. + +OUI:00C046* + ID_OUI_FROM_DATABASE=Blue Chip Technology Ltd + +OUI:00C00D* + ID_OUI_FROM_DATABASE=ADVANCED LOGIC RESEARCH, INC. + +OUI:00C0FA* + ID_OUI_FROM_DATABASE=CANARY COMMUNICATIONS, INC. + +OUI:00C0B7* + ID_OUI_FROM_DATABASE=AMERICAN POWER CONVERSION CORP + +OUI:00C0BA* + ID_OUI_FROM_DATABASE=NETVANTAGE + +OUI:00C0B6* + ID_OUI_FROM_DATABASE=Overland Storage, Inc. + +OUI:00C048* + ID_OUI_FROM_DATABASE=BAY TECHNICAL ASSOCIATES + +OUI:00C03F* + ID_OUI_FROM_DATABASE=STORES AUTOMATED SYSTEMS, INC. + +OUI:00C00E* + ID_OUI_FROM_DATABASE=PSITECH, INC. + +OUI:00C036* + ID_OUI_FROM_DATABASE=RAYTECH ELECTRONIC CORP. + +OUI:00C009* + ID_OUI_FROM_DATABASE=KT TECHNOLOGY (S) PTE LTD + +OUI:00C0EA* + ID_OUI_FROM_DATABASE=ARRAY TECHNOLOGY LTD. + +OUI:00C03A* + ID_OUI_FROM_DATABASE=MEN-MIKRO ELEKTRONIK GMBH + +OUI:00C040* + ID_OUI_FROM_DATABASE=ECCI + +OUI:00C04C* + ID_OUI_FROM_DATABASE=DEPARTMENT OF FOREIGN AFFAIRS + +OUI:00C01C* + ID_OUI_FROM_DATABASE=INTERLINK COMMUNICATIONS LTD. + +OUI:00C017* + ID_OUI_FROM_DATABASE=Fluke Corporation + +OUI:00C086* + ID_OUI_FROM_DATABASE=THE LYNK CORPORATION + +OUI:00C08D* + ID_OUI_FROM_DATABASE=TRONIX PRODUCT DEVELOPMENT + +OUI:00C0AB* + ID_OUI_FROM_DATABASE=Telco Systems, Inc. + +OUI:00C0A2* + ID_OUI_FROM_DATABASE=INTERMEDIUM A/S + +OUI:00C070* + ID_OUI_FROM_DATABASE=SECTRA SECURE-TRANSMISSION AB + +OUI:00C057* + ID_OUI_FROM_DATABASE=MYCO ELECTRONICS + +OUI:00C0DF* + ID_OUI_FROM_DATABASE=KYE Systems Corp. + OUI:00C0F6* ID_OUI_FROM_DATABASE=CELAN TECHNOLOGY INC. @@ -29630,89 +30071,26 @@ OUI:004057* OUI:004017* ID_OUI_FROM_DATABASE=Silex Technology America -OUI:00C0A1* - ID_OUI_FROM_DATABASE=TOKYO DENSHI SEKEI CO. +OUI:004087* + ID_OUI_FROM_DATABASE=UBITREX CORPORATION -OUI:00C03E* - ID_OUI_FROM_DATABASE=FA. GEBR. HELLER GMBH +OUI:00400E* + ID_OUI_FROM_DATABASE=MEMOTEC, INC. -OUI:00C0E1* - ID_OUI_FROM_DATABASE=SONIC SOLUTIONS +OUI:00C09E* + ID_OUI_FROM_DATABASE=CACHE COMPUTERS, INC. -OUI:00C047* - ID_OUI_FROM_DATABASE=UNIMICRO SYSTEMS, INC. +OUI:00C093* + ID_OUI_FROM_DATABASE=ALTA RESEARCH CORP. -OUI:00C046* - ID_OUI_FROM_DATABASE=Blue Chip Technology Ltd +OUI:00C034* + ID_OUI_FROM_DATABASE=TRANSACTION NETWORK -OUI:00C00D* - ID_OUI_FROM_DATABASE=ADVANCED LOGIC RESEARCH, INC. +OUI:004034* + ID_OUI_FROM_DATABASE=BUSTEK CORPORATION -OUI:00C0FA* - ID_OUI_FROM_DATABASE=CANARY COMMUNICATIONS, INC. - -OUI:00C0B7* - ID_OUI_FROM_DATABASE=AMERICAN POWER CONVERSION CORP - -OUI:00C0BA* - ID_OUI_FROM_DATABASE=NETVANTAGE - -OUI:00C0B6* - ID_OUI_FROM_DATABASE=Overland Storage, Inc. - -OUI:00C048* - ID_OUI_FROM_DATABASE=BAY TECHNICAL ASSOCIATES - -OUI:00C03F* - ID_OUI_FROM_DATABASE=STORES AUTOMATED SYSTEMS, INC. - -OUI:00C00E* - ID_OUI_FROM_DATABASE=PSITECH, INC. - -OUI:00C036* - ID_OUI_FROM_DATABASE=RAYTECH ELECTRONIC CORP. - -OUI:00C009* - ID_OUI_FROM_DATABASE=KT TECHNOLOGY (S) PTE LTD - -OUI:00C0EA* - ID_OUI_FROM_DATABASE=ARRAY TECHNOLOGY LTD. - -OUI:00402E* - ID_OUI_FROM_DATABASE=PRECISION SOFTWARE, INC. - -OUI:004051* - ID_OUI_FROM_DATABASE=GRACILIS, INC. - -OUI:004064* - ID_OUI_FROM_DATABASE=KLA INSTRUMENTS CORPORATION - -OUI:004028* - ID_OUI_FROM_DATABASE=NETCOMM LIMITED - -OUI:004013* - ID_OUI_FROM_DATABASE=NTT DATA COMM. SYSTEMS CORP. - -OUI:0040A0* - ID_OUI_FROM_DATABASE=GOLDSTAR CO., LTD. - -OUI:0040B2* - ID_OUI_FROM_DATABASE=SYSTEMFORSCHUNG - -OUI:004071* - ID_OUI_FROM_DATABASE=ATM COMPUTER GMBH - -OUI:004049* - ID_OUI_FROM_DATABASE=Roche Diagnostics International Ltd. - -OUI:004029* - ID_OUI_FROM_DATABASE=Compex - -OUI:008038* - ID_OUI_FROM_DATABASE=DATA RESEARCH & APPLICATIONS - -OUI:008090* - ID_OUI_FROM_DATABASE=MICROTEK INTERNATIONAL, INC. +OUI:004097* + ID_OUI_FROM_DATABASE=DATEX DIVISION OF OUI:00401E* ID_OUI_FROM_DATABASE=ICC @@ -29742,28 +30120,7 @@ OUI:00408B* ID_OUI_FROM_DATABASE=RAYLAN CORPORATION OUI:004020* - ID_OUI_FROM_DATABASE=TE Connectivity Ltd. - -OUI:004080* - ID_OUI_FROM_DATABASE=ATHENIX CORPORATION - -OUI:0040BB* - ID_OUI_FROM_DATABASE=GOLDSTAR CABLE CO., LTD. - -OUI:0040B1* - ID_OUI_FROM_DATABASE=CODONICS INC. - -OUI:10005A* - ID_OUI_FROM_DATABASE=IBM Corp - -OUI:004005* - ID_OUI_FROM_DATABASE=ANI COMMUNICATIONS INC. - -OUI:004099* - ID_OUI_FROM_DATABASE=NEWGEN SYSTEMS CORP. - -OUI:0040E1* - ID_OUI_FROM_DATABASE=MARNER INTERNATIONAL, INC. + ID_OUI_FROM_DATABASE=CommScope Inc OUI:00406E* ID_OUI_FROM_DATABASE=COROLLARY, INC. @@ -29774,9 +30131,6 @@ OUI:004066* OUI:004016* ID_OUI_FROM_DATABASE=ADC - Global Connectivity Solutions Division -OUI:004026* - ID_OUI_FROM_DATABASE=Buffalo Inc. - OUI:004086* ID_OUI_FROM_DATABASE=MICHELS & KLEBERHOFF COMPUTER @@ -29798,96 +30152,6 @@ OUI:004058* OUI:0040A8* ID_OUI_FROM_DATABASE=IMF INTERNATIONAL LTD. -OUI:00C03A* - ID_OUI_FROM_DATABASE=MEN-MIKRO ELEKTRONIK GMBH - -OUI:00C040* - ID_OUI_FROM_DATABASE=ECCI - -OUI:00C04C* - ID_OUI_FROM_DATABASE=DEPARTMENT OF FOREIGN AFFAIRS - -OUI:00C01C* - ID_OUI_FROM_DATABASE=INTERLINK COMMUNICATIONS LTD. - -OUI:00C017* - ID_OUI_FROM_DATABASE=Fluke Corporation - -OUI:00C086* - ID_OUI_FROM_DATABASE=THE LYNK CORPORATION - -OUI:00C08D* - ID_OUI_FROM_DATABASE=TRONIX PRODUCT DEVELOPMENT - -OUI:00C0AB* - ID_OUI_FROM_DATABASE=Telco Systems, Inc. - -OUI:00C0A2* - ID_OUI_FROM_DATABASE=INTERMEDIUM A/S - -OUI:00C070* - ID_OUI_FROM_DATABASE=SECTRA SECURE-TRANSMISSION AB - -OUI:00C057* - ID_OUI_FROM_DATABASE=MYCO ELECTRONICS - -OUI:00C0DF* - ID_OUI_FROM_DATABASE=KYE Systems Corp. - -OUI:004087* - ID_OUI_FROM_DATABASE=UBITREX CORPORATION - -OUI:00400E* - ID_OUI_FROM_DATABASE=MEMOTEC, INC. - -OUI:00C09E* - ID_OUI_FROM_DATABASE=CACHE COMPUTERS, INC. - -OUI:00C093* - ID_OUI_FROM_DATABASE=ALTA RESEARCH CORP. - -OUI:00C034* - ID_OUI_FROM_DATABASE=TRANSACTION NETWORK - -OUI:00C0CE* - ID_OUI_FROM_DATABASE=CEI SYSTEMS & ENGINEERING PTE - -OUI:00409B* - ID_OUI_FROM_DATABASE=HAL COMPUTER SYSTEMS INC. - -OUI:004073* - ID_OUI_FROM_DATABASE=BASS ASSOCIATES - -OUI:00C0A3* - ID_OUI_FROM_DATABASE=DUAL ENTERPRISES CORPORATION - -OUI:00C095* - ID_OUI_FROM_DATABASE=ZNYX - -OUI:0070B0* - ID_OUI_FROM_DATABASE=M/A-COM INC. COMPANIES - -OUI:009D8E* - ID_OUI_FROM_DATABASE=CARDIAC RECORDERS, INC. - -OUI:006086* - ID_OUI_FROM_DATABASE=LOGIC REPLACEMENT TECH. LTD. - -OUI:001C7C* - ID_OUI_FROM_DATABASE=PERQ SYSTEMS CORPORATION - -OUI:00C059* - ID_OUI_FROM_DATABASE=DENSO CORPORATION - -OUI:00C0A9* - ID_OUI_FROM_DATABASE=BARRON MCCANN LTD. - -OUI:00C069* - ID_OUI_FROM_DATABASE=Axxcelera Broadband Wireless - -OUI:00C019* - ID_OUI_FROM_DATABASE=LEAP TECHNOLOGY, INC. - OUI:0080BB* ID_OUI_FROM_DATABASE=HUGHES LAN SYSTEMS @@ -29903,17 +30167,41 @@ OUI:00C037* OUI:00C05F* ID_OUI_FROM_DATABASE=FINE-PAL COMPANY LIMITED -OUI:0040FB* - ID_OUI_FROM_DATABASE=CASCADE COMMUNICATIONS CORP. - OUI:0040CE* ID_OUI_FROM_DATABASE=NET-SOURCE, INC. -OUI:004034* - ID_OUI_FROM_DATABASE=BUSTEK CORPORATION +OUI:004080* + ID_OUI_FROM_DATABASE=ATHENIX CORPORATION -OUI:004097* - ID_OUI_FROM_DATABASE=DATEX DIVISION OF +OUI:0040BB* + ID_OUI_FROM_DATABASE=GOLDSTAR CABLE CO., LTD. + +OUI:0040B1* + ID_OUI_FROM_DATABASE=CODONICS INC. + +OUI:00402E* + ID_OUI_FROM_DATABASE=PRECISION SOFTWARE, INC. + +OUI:00C0CE* + ID_OUI_FROM_DATABASE=CEI SYSTEMS & ENGINEERING PTE + +OUI:00409B* + ID_OUI_FROM_DATABASE=HAL COMPUTER SYSTEMS INC. + +OUI:004073* + ID_OUI_FROM_DATABASE=BASS ASSOCIATES + +OUI:10005A* + ID_OUI_FROM_DATABASE=IBM Corp + +OUI:004005* + ID_OUI_FROM_DATABASE=ANI COMMUNICATIONS INC. + +OUI:004099* + ID_OUI_FROM_DATABASE=NEWGEN SYSTEMS CORP. + +OUI:0040E1* + ID_OUI_FROM_DATABASE=MARNER INTERNATIONAL, INC. OUI:0080DD* ID_OUI_FROM_DATABASE=GMX INC/GIMIX @@ -29978,9 +30266,6 @@ OUI:0000C2* OUI:000034* ID_OUI_FROM_DATABASE=NETWORK RESOURCES CORPORATION -OUI:00006E* - ID_OUI_FROM_DATABASE=ARTISOFT, INC. - OUI:000049* ID_OUI_FROM_DATABASE=APRICOT COMPUTERS, LTD @@ -30005,56 +30290,56 @@ OUI:000044* OUI:000027* ID_OUI_FROM_DATABASE=JAPAN RADIO COMPANY -OUI:0000E6* - ID_OUI_FROM_DATABASE=APTOR PRODUITS DE COMM INDUST +OUI:004049* + ID_OUI_FROM_DATABASE=Roche Diagnostics International Ltd. -OUI:000084* - ID_OUI_FROM_DATABASE=SUPERNET +OUI:004029* + ID_OUI_FROM_DATABASE=Compex -OUI:0000F9* - ID_OUI_FROM_DATABASE=QUOTRON SYSTEMS INC. +OUI:008038* + ID_OUI_FROM_DATABASE=DATA RESEARCH & APPLICATIONS -OUI:0000BF* - ID_OUI_FROM_DATABASE=SYMMETRIC COMPUTER SYSTEMS +OUI:008090* + ID_OUI_FROM_DATABASE=MICROTEK INTERNATIONAL, INC. -OUI:000085* - ID_OUI_FROM_DATABASE=CANON INC. +OUI:0080C3* + ID_OUI_FROM_DATABASE=BICC INFORMATION SYSTEMS & SVC -OUI:0000CA* - ID_OUI_FROM_DATABASE=ARRIS International +OUI:00805A* + ID_OUI_FROM_DATABASE=TULIP COMPUTERS INTERNAT'L B.V -OUI:000028* - ID_OUI_FROM_DATABASE=PRODIGY SYSTEMS CORPORATION +OUI:0080F0* + ID_OUI_FROM_DATABASE=Panasonic Communications Co., Ltd. -OUI:000012* - ID_OUI_FROM_DATABASE=INFORMATION TECHNOLOGY LIMITED +OUI:008043* + ID_OUI_FROM_DATABASE=NETWORLD, INC. -OUI:080085* - ID_OUI_FROM_DATABASE=ELXSI +OUI:0080B0* + ID_OUI_FROM_DATABASE=ADVANCED INFORMATION -OUI:08007E* - ID_OUI_FROM_DATABASE=AMALGAMATED WIRELESS(AUS) LTD +OUI:008066* + ID_OUI_FROM_DATABASE=ARCOM CONTROL SYSTEMS, LTD. -OUI:080075* - ID_OUI_FROM_DATABASE=DANSK DATA ELECTRONIK +OUI:004051* + ID_OUI_FROM_DATABASE=GRACILIS, INC. -OUI:080073* - ID_OUI_FROM_DATABASE=TECMAR INC. +OUI:004064* + ID_OUI_FROM_DATABASE=KLA INSTRUMENTS CORPORATION -OUI:080069* - ID_OUI_FROM_DATABASE=SILICON GRAPHICS INC. +OUI:004028* + ID_OUI_FROM_DATABASE=NETCOMM LIMITED -OUI:00803E* - ID_OUI_FROM_DATABASE=SYNERNETICS +OUI:004013* + ID_OUI_FROM_DATABASE=NTT DATA COMM. SYSTEMS CORP. -OUI:00809A* - ID_OUI_FROM_DATABASE=NOVUS NETWORKS LTD +OUI:0040A0* + ID_OUI_FROM_DATABASE=GOLDSTAR CO., LTD. -OUI:0080B3* - ID_OUI_FROM_DATABASE=AVAL DATA CORPORATION +OUI:0040B2* + ID_OUI_FROM_DATABASE=SYSTEMFORSCHUNG -OUI:0080A3* - ID_OUI_FROM_DATABASE=Lantronix +OUI:004071* + ID_OUI_FROM_DATABASE=ATM COMPUTER GMBH OUI:0080F7* ID_OUI_FROM_DATABASE=ZENITH ELECTRONICS @@ -30077,23 +30362,26 @@ OUI:000058* OUI:000050* ID_OUI_FROM_DATABASE=RADISYS CORPORATION -OUI:0080C3* - ID_OUI_FROM_DATABASE=BICC INFORMATION SYSTEMS & SVC +OUI:008082* + ID_OUI_FROM_DATABASE=PEP MODULAR COMPUTERS GMBH -OUI:00805A* - ID_OUI_FROM_DATABASE=TULIP COMPUTERS INTERNAT'L B.V +OUI:008096* + ID_OUI_FROM_DATABASE=HUMAN DESIGNED SYSTEMS, INC. -OUI:0080F0* - ID_OUI_FROM_DATABASE=Panasonic Communications Co., Ltd. +OUI:0080D5* + ID_OUI_FROM_DATABASE=CADRE TECHNOLOGIES -OUI:008043* - ID_OUI_FROM_DATABASE=NETWORLD, INC. +OUI:00803E* + ID_OUI_FROM_DATABASE=SYNERNETICS -OUI:0080B0* - ID_OUI_FROM_DATABASE=ADVANCED INFORMATION +OUI:00809A* + ID_OUI_FROM_DATABASE=NOVUS NETWORKS LTD -OUI:008066* - ID_OUI_FROM_DATABASE=ARCOM CONTROL SYSTEMS, LTD. +OUI:0080B3* + ID_OUI_FROM_DATABASE=AVAL DATA CORPORATION + +OUI:0080A3* + ID_OUI_FROM_DATABASE=Lantronix OUI:00803C* ID_OUI_FROM_DATABASE=TVS ELECTRONICS LTD @@ -30101,12 +30389,39 @@ OUI:00803C* OUI:008061* ID_OUI_FROM_DATABASE=LITTON SYSTEMS, INC. +OUI:0080AD* + ID_OUI_FROM_DATABASE=CNET TECHNOLOGY, INC. + +OUI:008081* + ID_OUI_FROM_DATABASE=KENDALL SQUARE RESEARCH CORP. + +OUI:008019* + ID_OUI_FROM_DATABASE=DAYNA COMMUNICATIONS, INC. + +OUI:00808B* + ID_OUI_FROM_DATABASE=DACOLL LIMITED + +OUI:008097* + ID_OUI_FROM_DATABASE=CENTRALP AUTOMATISMES + +OUI:0080FC* + ID_OUI_FROM_DATABASE=AVATAR CORPORATION + +OUI:008076* + ID_OUI_FROM_DATABASE=MCNC + +OUI:008080* + ID_OUI_FROM_DATABASE=DATAMEDIA CORPORATION + +OUI:0000E6* + ID_OUI_FROM_DATABASE=APTOR PRODUITS DE COMM INDUST + +OUI:000084* + ID_OUI_FROM_DATABASE=SUPERNET + OUI:0000FF* ID_OUI_FROM_DATABASE=CAMTEC ELECTRONICS LTD. -OUI:00005F* - ID_OUI_FROM_DATABASE=SUMITOMO ELECTRIC IND., LTD. - OUI:00007B* ID_OUI_FROM_DATABASE=RESEARCH MACHINES @@ -30116,6 +30431,63 @@ OUI:000056* OUI:0000BB* ID_OUI_FROM_DATABASE=TRI-DATA +OUI:080025* + ID_OUI_FROM_DATABASE=CONTROL DATA + +OUI:080020* + ID_OUI_FROM_DATABASE=Oracle Corporation + +OUI:027001* + ID_OUI_FROM_DATABASE=RACAL-DATACOM + +OUI:080006* + ID_OUI_FROM_DATABASE=SIEMENS AG + +OUI:08007E* + ID_OUI_FROM_DATABASE=AMALGAMATED WIRELESS(AUS) LTD + +OUI:080075* + ID_OUI_FROM_DATABASE=DANSK DATA ELECTRONIK + +OUI:080073* + ID_OUI_FROM_DATABASE=TECMAR INC. + +OUI:080069* + ID_OUI_FROM_DATABASE=SILICON GRAPHICS INC. + +OUI:080061* + ID_OUI_FROM_DATABASE=JAROGATE LTD. + +OUI:08005D* + ID_OUI_FROM_DATABASE=GOULD INC. + +OUI:080051* + ID_OUI_FROM_DATABASE=EXPERDATA + +OUI:08004E* + ID_OUI_FROM_DATABASE=3COM EUROPE LTD. + +OUI:08004A* + ID_OUI_FROM_DATABASE=BANYAN SYSTEMS INC. + +OUI:08004C* + ID_OUI_FROM_DATABASE=HYDRA COMPUTER SYSTEMS INC. + +OUI:080043* + ID_OUI_FROM_DATABASE=PIXEL COMPUTER INC. + +OUI:08003A* + ID_OUI_FROM_DATABASE=ORCATECH INC. + +OUI:080035* + ID_OUI_FROM_DATABASE=MICROFIVE CORPORATION + +OUI:080036* + ID_OUI_FROM_DATABASE=INTERGRAPH CORPORATION + +OUI:08002D* + ID_OUI_FROM_DATABASE=LAN-TEC INC. + OUI:000025* ID_OUI_FROM_DATABASE=RAMTEK CORP. @@ -30134,27 +30506,6 @@ OUI:000076* OUI:0000EA* ID_OUI_FROM_DATABASE=UPNOD AB -OUI:008097* - ID_OUI_FROM_DATABASE=CENTRALP AUTOMATISMES - -OUI:0080FC* - ID_OUI_FROM_DATABASE=AVATAR CORPORATION - -OUI:008076* - ID_OUI_FROM_DATABASE=MCNC - -OUI:008080* - ID_OUI_FROM_DATABASE=DATAMEDIA CORPORATION - -OUI:008082* - ID_OUI_FROM_DATABASE=PEP MODULAR COMPUTERS GMBH - -OUI:008096* - ID_OUI_FROM_DATABASE=HUMAN DESIGNED SYSTEMS, INC. - -OUI:0080D5* - ID_OUI_FROM_DATABASE=CADRE TECHNOLOGIES - OUI:000074* ID_OUI_FROM_DATABASE=RICOH COMPANY LTD. @@ -30164,69 +30515,6 @@ OUI:00006A* OUI:0000C4* ID_OUI_FROM_DATABASE=WATERS DIV. OF MILLIPORE -OUI:00005B* - ID_OUI_FROM_DATABASE=ELTEC ELEKTRONIK AG - -OUI:000054* - ID_OUI_FROM_DATABASE=Schneider Electric - -OUI:0000A9* - ID_OUI_FROM_DATABASE=NETWORK SYSTEMS CORP. - -OUI:000059* - ID_OUI_FROM_DATABASE=Hellige GMBH - -OUI:000099* - ID_OUI_FROM_DATABASE=MTX, INC. - -OUI:0000E9* - ID_OUI_FROM_DATABASE=ISICAD, INC. - -OUI:0080AD* - ID_OUI_FROM_DATABASE=CNET TECHNOLOGY, INC. - -OUI:008081* - ID_OUI_FROM_DATABASE=KENDALL SQUARE RESEARCH CORP. - -OUI:008019* - ID_OUI_FROM_DATABASE=DAYNA COMMUNICATIONS, INC. - -OUI:00808B* - ID_OUI_FROM_DATABASE=DACOLL LIMITED - -OUI:08002D* - ID_OUI_FROM_DATABASE=LAN-TEC INC. - -OUI:080025* - ID_OUI_FROM_DATABASE=CONTROL DATA - -OUI:080020* - ID_OUI_FROM_DATABASE=Oracle Corporation - -OUI:027001* - ID_OUI_FROM_DATABASE=RACAL-DATACOM - -OUI:080006* - ID_OUI_FROM_DATABASE=SIEMENS AG - -OUI:00AA00* - ID_OUI_FROM_DATABASE=INTEL CORPORATION - -OUI:04E0C4* - ID_OUI_FROM_DATABASE=TRIUMPH-ADLER AG - -OUI:040AE0* - ID_OUI_FROM_DATABASE=XMIT AG COMPUTER NETWORKS - -OUI:080016* - ID_OUI_FROM_DATABASE=BARRISTER INFO SYS CORP - -OUI:080012* - ID_OUI_FROM_DATABASE=BELL ATLANTIC INTEGRATED SYST. - -OUI:0001C8* - ID_OUI_FROM_DATABASE=CONRAD CORP. - OUI:000006* ID_OUI_FROM_DATABASE=XEROX CORPORATION @@ -30260,137 +30548,1829 @@ OUI:00DD07* OUI:00003E* ID_OUI_FROM_DATABASE=SIMPACT +OUI:04E0C4* + ID_OUI_FROM_DATABASE=TRIUMPH-ADLER AG + +OUI:040AE0* + ID_OUI_FROM_DATABASE=XMIT AG COMPUTER NETWORKS + +OUI:080016* + ID_OUI_FROM_DATABASE=BARRISTER INFO SYS CORP + +OUI:080012* + ID_OUI_FROM_DATABASE=BELL ATLANTIC INTEGRATED SYST. + +OUI:0001C8* + ID_OUI_FROM_DATABASE=CONRAD CORP. + +OUI:0000F9* + ID_OUI_FROM_DATABASE=QUOTRON SYSTEMS INC. + +OUI:0000BF* + ID_OUI_FROM_DATABASE=SYMMETRIC COMPUTER SYSTEMS + +OUI:000085* + ID_OUI_FROM_DATABASE=CANON INC. + +OUI:000028* + ID_OUI_FROM_DATABASE=PRODIGY SYSTEMS CORPORATION + +OUI:000012* + ID_OUI_FROM_DATABASE=INFORMATION TECHNOLOGY LIMITED + +OUI:080085* + ID_OUI_FROM_DATABASE=ELXSI + +OUI:00005B* + ID_OUI_FROM_DATABASE=ELTEC ELEKTRONIK AG + +OUI:000054* + ID_OUI_FROM_DATABASE=Schneider Electric + +OUI:0000A9* + ID_OUI_FROM_DATABASE=NETWORK SYSTEMS CORP. + +OUI:000059* + ID_OUI_FROM_DATABASE=Hellige GMBH + +OUI:000099* + ID_OUI_FROM_DATABASE=MTX, INC. + +OUI:0000E9* + ID_OUI_FROM_DATABASE=ISICAD, INC. + OUI:08003F* ID_OUI_FROM_DATABASE=FRED KOSCHARA ENTERPRISES OUI:080002* ID_OUI_FROM_DATABASE=BRIDGE COMMUNICATIONS INC. -OUI:000002* - ID_OUI_FROM_DATABASE=XEROX CORPORATION - OUI:08008B* ID_OUI_FROM_DATABASE=PYRAMID TECHNOLOGY CORP. -OUI:080061* - ID_OUI_FROM_DATABASE=JAROGATE LTD. +OUI:000002* + ID_OUI_FROM_DATABASE=XEROX CORPORATION -OUI:08005D* - ID_OUI_FROM_DATABASE=GOULD INC. +OUI:84F6FA* + ID_OUI_FROM_DATABASE=Miovision Technologies Incorporated -OUI:080051* - ID_OUI_FROM_DATABASE=EXPERDATA +OUI:CC3B3E* + ID_OUI_FROM_DATABASE=Lester Electrical -OUI:08004E* - ID_OUI_FROM_DATABASE=3COM EUROPE LTD. +OUI:C05627* + ID_OUI_FROM_DATABASE=Belkin International Inc. -OUI:08004A* - ID_OUI_FROM_DATABASE=BANYAN SYSTEMS INC. +OUI:88074B* + ID_OUI_FROM_DATABASE=LG Electronics (Mobile Communications) -OUI:08004C* - ID_OUI_FROM_DATABASE=HYDRA COMPUTER SYSTEMS INC. +OUI:4065A3* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS -OUI:080043* - ID_OUI_FROM_DATABASE=PIXEL COMPUTER INC. +OUI:00789E* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS -OUI:08003A* - ID_OUI_FROM_DATABASE=ORCATECH INC. +OUI:44E9DD* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS -OUI:080035* - ID_OUI_FROM_DATABASE=MICROFIVE CORPORATION +OUI:10F681* + ID_OUI_FROM_DATABASE=vivo Mobile Communication Co., Ltd. -OUI:080036* - ID_OUI_FROM_DATABASE=INTERGRAPH CORPORATION +OUI:B888E3* + ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD. -OUI:E16066* - ID_OUI_FROM_DATABASE=Sercomm Corporation +OUI:002622* + ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD. -OUI:04214C* - ID_OUI_FROM_DATABASE=Insight Energy Ventures LLC +OUI:001EEC* + ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD. -OUI:D32C0F* +OUI:DC0EA1* + ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD. + +OUI:FC4596* + ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD. + +OUI:208984* + ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD. + +OUI:247C4C* + ID_OUI_FROM_DATABASE=Herman Miller + +OUI:ACDE48* + ID_OUI_FROM_DATABASE=Private + +OUI:00A085* + ID_OUI_FROM_DATABASE=Private + +OUI:180373* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:F8B156* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:1C4024* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:F8BC12* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:001B5B* + ID_OUI_FROM_DATABASE=2Wire Inc + +OUI:002456* + ID_OUI_FROM_DATABASE=2Wire Inc + +OUI:002351* + ID_OUI_FROM_DATABASE=2Wire Inc + +OUI:00253C* + ID_OUI_FROM_DATABASE=2Wire Inc + +OUI:0022A4* + ID_OUI_FROM_DATABASE=2Wire Inc + +OUI:C0830A* + ID_OUI_FROM_DATABASE=2Wire Inc + +OUI:D0431E* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:246E96* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:204747* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:4C7625* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:B8AC6F* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:001EC9* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:E09861* + ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company + +OUI:F4F1E1* + ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company + +OUI:74C99A* + ID_OUI_FROM_DATABASE=Ericsson AB + +OUI:3C197D* + ID_OUI_FROM_DATABASE=Ericsson AB + +OUI:60BEB5* + ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company + +OUI:7845C4* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:B4E1C4* + ID_OUI_FROM_DATABASE=Microsoft Mobile Oy + +OUI:D86C02* + ID_OUI_FROM_DATABASE=Huaqin Telecom Technology Co.,Ltd + +OUI:0019D2* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:7C5CF8* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:001E67* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:001F3C* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:0022FA* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:001517* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:00166F* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:A44E31* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:6C8814* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:F81654* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:3413E8* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:34E6AD* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:FCF8AE* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:648099* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:002314* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:4025C2* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:8CA982* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:D07E35* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:685D43* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:90E2BA* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:0026C7* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:8086F2* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:78FF57* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:20934D* + ID_OUI_FROM_DATABASE=FUJIAN STAR-NET COMMUNICATION CO.,LTD + +OUI:00AA00* + ID_OUI_FROM_DATABASE=Intel Corporation + +OUI:6CF37F* + ID_OUI_FROM_DATABASE=Aruba Networks + +OUI:605BB4* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:9C0E4A* + ID_OUI_FROM_DATABASE=Shenzhen Vastking Electronic Co.,Ltd. + +OUI:ACE5F0* + ID_OUI_FROM_DATABASE=Doppler Labs + +OUI:00F28B* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:5414FD* + ID_OUI_FROM_DATABASE=Orbbec 3D Technology International + +OUI:1C4BD6* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:94DBC9* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:40E230* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:00006E* + ID_OUI_FROM_DATABASE=Artisoft Inc. + +OUI:A0F459* + ID_OUI_FROM_DATABASE=FN-LINK TECHNOLOGY LIMITED + +OUI:0C6AE6* + ID_OUI_FROM_DATABASE=Stanley Security Solutions + +OUI:E874E6* + ID_OUI_FROM_DATABASE=ADB Broadband Italia + +OUI:00247B* + ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc + +OUI:689C5E* + ID_OUI_FROM_DATABASE=AcSiP Technology Corp. + +OUI:0012CF* + ID_OUI_FROM_DATABASE=Accton Technology Corp + +OUI:0030D3* + ID_OUI_FROM_DATABASE=Agilent Technologies, Inc. + +OUI:38229D* + ID_OUI_FROM_DATABASE=ADB Broadband Italia + +OUI:002233* + ID_OUI_FROM_DATABASE=ADB Broadband Italia + +OUI:D4D184* + ID_OUI_FROM_DATABASE=ADB Broadband Italia + +OUI:34C3D2* + ID_OUI_FROM_DATABASE=FN-LINK TECHNOLOGY LIMITED + +OUI:38E3C5* + ID_OUI_FROM_DATABASE=Taicang T&W Electronics + +OUI:D0E44A* + ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. + +OUI:9433DD* + ID_OUI_FROM_DATABASE=Taco Inc + +OUI:948815* + ID_OUI_FROM_DATABASE=Infinique Worldwide Inc + +OUI:3010B3* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:00005F* + ID_OUI_FROM_DATABASE=Sumitomo Electric Industries,Ltd + +OUI:0008F6* + ID_OUI_FROM_DATABASE=Sumitomo Electric Industries,Ltd + +OUI:001802* + ID_OUI_FROM_DATABASE=Alpha Networks Inc. + +OUI:ECCD6D* + ID_OUI_FROM_DATABASE=Allied Telesis, Inc. + +OUI:74C246* + ID_OUI_FROM_DATABASE=Amazon Technologies Inc. + +OUI:F0272D* + ID_OUI_FROM_DATABASE=Amazon Technologies Inc. + +OUI:00225F* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:0018A4* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001311* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0015A2* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001596* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0000CA* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:983B16* + ID_OUI_FROM_DATABASE=AMPAK Technology, Inc. + +OUI:402BA1* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:0025E7* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:D05162* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:94CE2C* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:001A80* + ID_OUI_FROM_DATABASE=Sony Corporation + +OUI:0024BE* + ID_OUI_FROM_DATABASE=Sony Corporation + +OUI:001620* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:0012EE* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:20689D* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:446D57* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:000F9F* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0011AE* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:002040* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0015CE* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001626* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:00111A* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:00152F* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:000B06* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:44EE02* + ID_OUI_FROM_DATABASE=MTI Ltd. + +OUI:001C11* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001CC1* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001D6B* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001E5A* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001DBE* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001371* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:C8AA21* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:2C9E5F* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:002495* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:002642* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:A4ED4E* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0024A1* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:002375* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001ADB* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:00149A* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001A1B* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001F7E* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0026B6* + ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP + +OUI:B4EEB4* + ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP + +OUI:FCB4E6* + ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP + +OUI:F05C19* + ID_OUI_FROM_DATABASE=Aruba Networks + +OUI:C43DC7* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:000FB5* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:00095B* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:F87394* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:70AAB2* + ID_OUI_FROM_DATABASE=BlackBerry RTS + +OUI:0026FF* + ID_OUI_FROM_DATABASE=BlackBerry RTS + +OUI:406F2A* + ID_OUI_FROM_DATABASE=BlackBerry RTS + +OUI:002557* + ID_OUI_FROM_DATABASE=BlackBerry RTS + +OUI:0024FE* + ID_OUI_FROM_DATABASE=AVM GmbH + +OUI:745AAA* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:7C1CF1* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:C0FFD4* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:405D82* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:803773* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:00264D* + ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation + +OUI:74A528* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:3C8AB0* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:4C9614* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:88E0F3* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:2C2172* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:7819F7* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:5C5EAB* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:009069* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:B0C69A* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:88A25E* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:001BC0* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:30A220* + ID_OUI_FROM_DATABASE=ARG Telecom + +OUI:F4B52F* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:783E53* + ID_OUI_FROM_DATABASE=BSkyB Ltd + +OUI:4CF2BF* + ID_OUI_FROM_DATABASE=Cambridge Industries(Group) Co.,Ltd. + +OUI:70D931* + ID_OUI_FROM_DATABASE=Cambridge Industries(Group) Co.,Ltd. + +OUI:00E063* + ID_OUI_FROM_DATABASE=Cabletron Systems, Inc. + +OUI:E01D3B* + ID_OUI_FROM_DATABASE=Cambridge Industries(Group) Co.,Ltd. + +OUI:D476EA* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:0040FB* + ID_OUI_FROM_DATABASE=CASCADE COMMUNICATIONS + +OUI:F05A09* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:503275* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:28CC01* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:B46293* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:04FE31* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:845181* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:D831CF* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:F8D0BD* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:FCC734* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:E4B021* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:B0EC71* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:3CBBFD* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:24F5AA* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:2CAE2B* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:C488E5* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:7C9122* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:E8B4C8* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:18895B* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:E0DB10* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:E09971* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:6077E2* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:680571* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:6C2F2C* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:5056BF* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:000136* + ID_OUI_FROM_DATABASE=CyberTAN Technology Inc. + +OUI:F88E85* + ID_OUI_FROM_DATABASE=Comtrend Corporation + +OUI:300D43* + ID_OUI_FROM_DATABASE=Microsoft Mobile Oy + +OUI:6C2779* + ID_OUI_FROM_DATABASE=Microsoft Mobile Oy + +OUI:607EDD* + ID_OUI_FROM_DATABASE=Microsoft Mobile Oy + +OUI:F88096* + ID_OUI_FROM_DATABASE=Elsys Equipamentos Eletrônicos Ltda + +OUI:E0B9E5* + ID_OUI_FROM_DATABASE=Technicolor + +OUI:0CBF15* + ID_OUI_FROM_DATABASE=Genetec Inc. + +OUI:000B5D* + ID_OUI_FROM_DATABASE=FUJITSU LIMITED + +OUI:F4CAE5* + ID_OUI_FROM_DATABASE=FREEBOX SAS + +OUI:002100* + ID_OUI_FROM_DATABASE=Gemtek Technology Co., Ltd. + +OUI:002147* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:0022AA* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:0022D7* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:002331* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:00241E* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:78A2A0* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:001B7A* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:40F407* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:B8AE6E* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:60A8FE* + ID_OUI_FROM_DATABASE=Nokia + +OUI:546751* + ID_OUI_FROM_DATABASE=Compal Broadband Networks, Inc. + +OUI:84BA3B* + ID_OUI_FROM_DATABASE=CANON INC. + +OUI:0018C5* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:80501B* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:347E39* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:A87E33* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:00247D* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:001BAF* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:001C35* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:001CD4* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:001979* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:9C1874* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:0021FC* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:001F5D* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:0025CF* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:0025D0* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:001FDE* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:5846E1* + ID_OUI_FROM_DATABASE=Baxter International Inc + +OUI:00D0BD* + ID_OUI_FROM_DATABASE=Lattice Semiconductor Corp. (LPA) + +OUI:001F3A* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:647BD4* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:102EAF* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:CC8CE3* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:B4EED4* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:D08CB5* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:001831* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:0023D4* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:3C2DB7* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:40984E* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:3C7DB1* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:505663* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:B0B448* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:F08261* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:D084B0* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:00FEC8* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0030C5* + ID_OUI_FROM_DATABASE=CADENCE DESIGN SYSTEMS, INC. + +OUI:EC2280* + ID_OUI_FROM_DATABASE=D-Link International + +OUI:047863* + ID_OUI_FROM_DATABASE=Shanghai MXCHIP Information Technology Co., Ltd. + +OUI:24BA13* + ID_OUI_FROM_DATABASE=RISO KAGAKU CORPORATION + +OUI:24DA11* + ID_OUI_FROM_DATABASE=NO NDA Inc + +OUI:70CA4D* + ID_OUI_FROM_DATABASE=Shenzhen lnovance Technology Co.,Ltd. + +OUI:DCC0EB* + ID_OUI_FROM_DATABASE=ASSA ABLOY CÔTE PICARDE + +OUI:001735* + ID_OUI_FROM_DATABASE=Intel Wireless Network Group + +OUI:9CDFB1* + ID_OUI_FROM_DATABASE=Shenzhen Crave Communication Co., LTD + +OUI:5CF938* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:3871DE* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:BC5436* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:0CC731* + ID_OUI_FROM_DATABASE=Currant, Inc. + +OUI:00142F* + ID_OUI_FROM_DATABASE=Savvius + +OUI:2CDDA3* + ID_OUI_FROM_DATABASE=Point Grey Research Inc. + +OUI:24FD5B* + ID_OUI_FROM_DATABASE=SmartThings, Inc. + +OUI:2876CD* + ID_OUI_FROM_DATABASE=Funshion Online Technologies Co.,Ltd + +OUI:F4F5D8* + ID_OUI_FROM_DATABASE=Google, Inc. + +OUI:F4F5E8* + ID_OUI_FROM_DATABASE=Google, Inc. + +OUI:F88FCA* + ID_OUI_FROM_DATABASE=Google, Inc. + +OUI:BCD1D3* + ID_OUI_FROM_DATABASE=Shenzhen TINNO Mobile Technology Corp. + +OUI:BC4434* + ID_OUI_FROM_DATABASE=Shenzhen TINNO Mobile Technology Corp. + +OUI:0041D2* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:4CFB45* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:A4BA76* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:003676* ID_OUI_FROM_DATABASE=Pace plc -OUI:EC3EF7* - ID_OUI_FROM_DATABASE=juniper networks +OUI:78E3B5* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:984BE1* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:68B599* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:0C47C9* + ID_OUI_FROM_DATABASE=Amazon Technologies Inc. + +OUI:0017E6* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:0017E8* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:9059AF* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:E0C79D* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:14D64D* + ID_OUI_FROM_DATABASE=D-Link International + +OUI:C8BE19* + ID_OUI_FROM_DATABASE=D-Link International + +OUI:BCF685* + ID_OUI_FROM_DATABASE=D-Link International + +OUI:CCB255* + ID_OUI_FROM_DATABASE=D-Link International + +OUI:84C9B2* + ID_OUI_FROM_DATABASE=D-Link International + +OUI:DCD321* + ID_OUI_FROM_DATABASE=HUMAX Co., Ltd. + +OUI:CC4EEC* + ID_OUI_FROM_DATABASE=HUMAX Co., Ltd. + +OUI:88C255* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:DC330D* + ID_OUI_FROM_DATABASE=Qingdao Haier Telecom Co.,Ltd + +OUI:0080E1* + ID_OUI_FROM_DATABASE=STMicroelectronics SRL + +OUI:58DC6D* + ID_OUI_FROM_DATABASE=Exceptional Innovation, Inc. + +OUI:00092D* + ID_OUI_FROM_DATABASE=HTC Corporation + +OUI:F8DB7F* + ID_OUI_FROM_DATABASE=HTC Corporation + +OUI:E899C4* + ID_OUI_FROM_DATABASE=HTC Corporation + +OUI:28565A* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:40490F* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:7CB15D* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:002269* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:18686A* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:0C0535* + ID_OUI_FROM_DATABASE=Juniper Systems + +OUI:E0885D* + ID_OUI_FROM_DATABASE=Technicolor CH USA + +OUI:8CF228* + ID_OUI_FROM_DATABASE=SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD. + +OUI:08EA44* + ID_OUI_FROM_DATABASE=Aerohive Networks Inc. + +OUI:78F882* + ID_OUI_FROM_DATABASE=LG Electronics (Mobile Communications) + +OUI:8851FB* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:AC162D* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:A0B3CC* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:E4115B* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:C8CBB8* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:9457A5* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:0001E7* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:080009* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:0080A0* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:D48564* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:3C4A92* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:780AC7* + ID_OUI_FROM_DATABASE=Baofeng TV Co., Ltd. + +OUI:001D73* + ID_OUI_FROM_DATABASE=BUFFALO.INC + +OUI:001601* + ID_OUI_FROM_DATABASE=BUFFALO.INC + +OUI:106F3F* + ID_OUI_FROM_DATABASE=BUFFALO.INC + +OUI:8857EE* + ID_OUI_FROM_DATABASE=BUFFALO.INC + +OUI:009C02* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:78E7D1* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:001B78* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:001E0B* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:2C6E85* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:00D0B7* + ID_OUI_FROM_DATABASE=Intel Corporation + +OUI:0015D1* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:C005C2* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:6455B1* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0002B3* + ID_OUI_FROM_DATABASE=Intel Corporation + +OUI:001111* + ID_OUI_FROM_DATABASE=Intel Corporation + +OUI:001320* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:0012F0* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:9049FA* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:C8348E* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:00508B* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:784859* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:1458D0* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:5065F3* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:A0481C* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:A01D48* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:001DD3* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:E8892C* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:E83EFC* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:083E0C* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:8C09F4* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:3CDFA9* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:94B2CC* + ID_OUI_FROM_DATABASE=PIONEER CORPORATION + +OUI:887F03* + ID_OUI_FROM_DATABASE=Comper Technology Investment Limited + +OUI:E06066* + ID_OUI_FROM_DATABASE=Sercomm Corporation + +OUI:0019E0* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:0023CD* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:002719* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:40169F* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:940C6D* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:74EA3A* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:90F652* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:10FEED* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:C46E1F* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:50FA84* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:F483CD* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:882593* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:808917* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:5C899A* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:A81B5A* + ID_OUI_FROM_DATABASE=GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD + +OUI:E422A5* + ID_OUI_FROM_DATABASE=PLANTRONICS, INC. + +OUI:1C994C* + ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. + +OUI:F02765* + ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. + +OUI:507224* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:D4970B* + ID_OUI_FROM_DATABASE=Xiaomi Communications Co Ltd + +OUI:F48B32* + ID_OUI_FROM_DATABASE=Xiaomi Communications Co Ltd + +OUI:20A783* + ID_OUI_FROM_DATABASE=miControl GmbH + +OUI:005053* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00500F* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:048A15* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:44322A* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:FC8399* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:00040D* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:D842AC* + ID_OUI_FROM_DATABASE=Shanghai Feixun Communication Co.,Ltd. + +OUI:34CDBE* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:D46AA8* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:5439DF* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:4846FB* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:200BC7* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:104780* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:88308A* + ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. + +OUI:44A7CF* + ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. + +OUI:0013E0* + ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. + +OUI:748EF8* + ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. + +OUI:00E052* + ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. + +OUI:000480* + ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. + +OUI:000088* + ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. + +OUI:344B50* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:FCC897* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:9CD24B* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:C864C7* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:D0154A* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:001FE2* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:001DD9* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:0016CE* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:0014A4* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:D02788* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:300ED5* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:543530* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:90489A* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:88E3AB* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:00664B* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:68A0F6* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:5CF96A* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:B43052* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:88CEFA* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:582AF7* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:F48E92* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:40CBA8* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:087A4C* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:D46E5C* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:2469A5* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:C8D15E* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:F83DFF* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:308730* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:002568* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:D47856* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:C057BC* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:38BB3C* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:E45D52* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:A4251B* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:6CA849* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:30D17E* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:9C28EF* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:7C6097* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:60DE44* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:3400A3* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:643E8C* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:0012D1* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:70FF76* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:B4994C* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:00C610* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:70DEE2* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:182032* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:6CC26B* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:1040F3* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:FC253F* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:183451* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:C0847A* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:64200C* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:74E1B6* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:0C771A* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:00F4B9* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:C8334B* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:B8F6B1* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:C09F42* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:189EFC* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:6C3E6D* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:0016FE* + ID_OUI_FROM_DATABASE=ALPS ELECTRIC CO.,LTD. + +OUI:0498F3* + ID_OUI_FROM_DATABASE=ALPS ELECTRIC CO.,LTD. + +OUI:38C096* + ID_OUI_FROM_DATABASE=ALPS ELECTRIC CO.,LTD. + +OUI:E0750A* + ID_OUI_FROM_DATABASE=ALPS ELECTRIC CO.,LTD. + +OUI:B05947* + ID_OUI_FROM_DATABASE=Shenzhen Qihu Intelligent Technology Company Limited + +OUI:00E04F* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001011* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0010F6* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:80E01D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:80E86F* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:E4AA5D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000389* + ID_OUI_FROM_DATABASE=PLANTRONICS, INC. + +OUI:0CE0E4* + ID_OUI_FROM_DATABASE=PLANTRONICS, INC. + +OUI:B0AA77* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:78BAF9* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0016B6* + ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC + +OUI:0018F8* + ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC + +OUI:00252E* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:A4A24A* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:602AD0* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:001BFB* + ID_OUI_FROM_DATABASE=ALPS ELECTRIC CO.,LTD. + +OUI:00E08F* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:203A07* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:34A84E* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:E4D3F1* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:1CE6C7* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:E02F6D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:8478AC* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:4403A7* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:6886A7* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:B4E9B0* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000832* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:B0FAEB* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:500604* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:70105C* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:7CFADF* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:101C0C* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:001124* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:001D4F* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:001E52* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:001F5B* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:001FF3* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:0021E9* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:00236C* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:002500* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:60FB42* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:14DAE9* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:3C08F6* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:D072DC* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:28C7CE* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:6CFA89* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:58F39C* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:346288* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:881DFC* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:F81EDF* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:90840D* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:D8A25E* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:C8BCC8* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:28E7CF* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:D89E3F* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:040CCE* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:A4D1D2* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:406C8F* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:C067AF* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:64E950* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:189C5D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000EA6* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:0013D4* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:002618* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:00248C* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:0050A2* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0050F0* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00905F* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00902B* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00100B* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00100D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001014* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:649ABE* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:94E96A* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:AC293A* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:10417F* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:7014A6* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:A8667F* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:D02598* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:CC29F5* + ID_OUI_FROM_DATABASE=Apple, Inc. OUI:802994* ID_OUI_FROM_DATABASE=Technicolor CH USA +OUI:6C709F* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:0C3E9F* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:34E2FD* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:609217* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:8863DF* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:80E650* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:006171* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:90FD61* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:5C97F3* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:6C4008* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:24A074* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:F02475* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:20A2E4* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:5CF5DA* + ID_OUI_FROM_DATABASE=Apple, Inc. + OUI:D4B8FF* ID_OUI_FROM_DATABASE=Home Control Singapore Pte Ltd -OUI:8C99E6* - ID_OUI_FROM_DATABASE=TCT Mobile Limited +OUI:28E14C* + ID_OUI_FROM_DATABASE=Apple, Inc. -OUI:3CB72B* - ID_OUI_FROM_DATABASE=PLUMgrid Inc +OUI:54E43A* + ID_OUI_FROM_DATABASE=Apple, Inc. -OUI:243184* - ID_OUI_FROM_DATABASE=SHARP Corporation +OUI:C8E0EB* + ID_OUI_FROM_DATABASE=Apple, Inc. -OUI:E4AA5D* - ID_OUI_FROM_DATABASE=Cisco Systems +OUI:A88808* + ID_OUI_FROM_DATABASE=Apple, Inc. -OUI:24DA9B* - ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company +OUI:907240* + ID_OUI_FROM_DATABASE=Apple, Inc. -OUI:7467F7* - ID_OUI_FROM_DATABASE=Zebra Technologoes +OUI:0C4DE9* + ID_OUI_FROM_DATABASE=Apple, Inc. -OUI:3891D5* - ID_OUI_FROM_DATABASE=Hangzhou H3C Technologies Co., Limited +OUI:D89695* + ID_OUI_FROM_DATABASE=Apple, Inc. -OUI:0C8610* - ID_OUI_FROM_DATABASE=Juniper networks +OUI:0C3021* + ID_OUI_FROM_DATABASE=Apple, Inc. -OUI:B8B2EB* - ID_OUI_FROM_DATABASE=Googol Technology (HK) Limited +OUI:F0F61C* + ID_OUI_FROM_DATABASE=Apple, Inc. -OUI:C40049* - ID_OUI_FROM_DATABASE=Kamama +OUI:B03495* + ID_OUI_FROM_DATABASE=Apple, Inc. -OUI:3C7873* - ID_OUI_FROM_DATABASE=Airsonics +OUI:848E0C* + ID_OUI_FROM_DATABASE=Apple, Inc. -OUI:3052CB* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation +OUI:8C2DAA* + ID_OUI_FROM_DATABASE=Apple, Inc. -OUI:DCFE07* - ID_OUI_FROM_DATABASE=PEGATRON CORPORATION +OUI:444C0C* + ID_OUI_FROM_DATABASE=Apple, Inc. -OUI:84D47E* - ID_OUI_FROM_DATABASE=Aruba Networks +OUI:84FCFE* + ID_OUI_FROM_DATABASE=Apple, Inc. -OUI:8809AF* - ID_OUI_FROM_DATABASE=Masimo Corp. +OUI:E48B7F* + ID_OUI_FROM_DATABASE=Apple, Inc. -OUI:E8DED6* - ID_OUI_FROM_DATABASE=Intrising Networks, Inc. +OUI:5C969D* + ID_OUI_FROM_DATABASE=Apple, Inc. -OUI:A48431* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:A8FAD8* + ID_OUI_FROM_DATABASE=Apple, Inc. -OUI:E03676* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD +OUI:949426* + ID_OUI_FROM_DATABASE=Apple, Inc. -OUI:50A9DE* - ID_OUI_FROM_DATABASE=Smartcom - Bulgaria AD - -OUI:54AB3A* - ID_OUI_FROM_DATABASE=QUANTA COMPUTER INC. - -OUI:FCF136* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:90DFFB* - ID_OUI_FROM_DATABASE=HOMERIDER SYSTEMS - -OUI:3C831E* - ID_OUI_FROM_DATABASE=CKD Corporation - -OUI:381C23* - ID_OUI_FROM_DATABASE=Hilan Technology CO.,LTD +OUI:E0F5C6* + ID_OUI_FROM_DATABASE=Apple, Inc. OUI:AC6462* ID_OUI_FROM_DATABASE=zte corporation @@ -30401,14 +32381,11 @@ OUI:C08488* OUI:68E8EB* ID_OUI_FROM_DATABASE=Linktel Technologies Co.,Ltd -OUI:9457A5* - ID_OUI_FROM_DATABASE=Hewlett Packard - OUI:20C3A4* ID_OUI_FROM_DATABASE=RetailNext -OUI:F40E22* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:780541* + ID_OUI_FROM_DATABASE=Queclink Wireless Solutions Co., Ltd OUI:C02DEE* ID_OUI_FROM_DATABASE=Cuff @@ -30419,14 +32396,74 @@ OUI:54A3FA* OUI:30F772* ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. -OUI:80E86F* - ID_OUI_FROM_DATABASE=Cisco Systems - OUI:9023EC* ID_OUI_FROM_DATABASE=Availink, Inc. -OUI:F48B32* - ID_OUI_FROM_DATABASE=XIAOMI INC +OUI:7467F7* + ID_OUI_FROM_DATABASE=Zebra Technologoes + +OUI:3891D5* + ID_OUI_FROM_DATABASE=Hangzhou H3C Technologies Co., Limited + +OUI:90DFFB* + ID_OUI_FROM_DATABASE=HOMERIDER SYSTEMS + +OUI:3C831E* + ID_OUI_FROM_DATABASE=CKD Corporation + +OUI:381C23* + ID_OUI_FROM_DATABASE=Hilan Technology CO.,LTD + +OUI:E03676* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:8C99E6* + ID_OUI_FROM_DATABASE=TCT Mobile Limited + +OUI:3CB72B* + ID_OUI_FROM_DATABASE=PLUMgrid Inc + +OUI:243184* + ID_OUI_FROM_DATABASE=SHARP Corporation + +OUI:24DA9B* + ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company + +OUI:3052CB* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:DCFE07* + ID_OUI_FROM_DATABASE=PEGATRON CORPORATION + +OUI:B8B2EB* + ID_OUI_FROM_DATABASE=Googol Technology (HK) Limited + +OUI:C40049* + ID_OUI_FROM_DATABASE=Kamama + +OUI:50A9DE* + ID_OUI_FROM_DATABASE=Smartcom - Bulgaria AD + +OUI:54AB3A* + ID_OUI_FROM_DATABASE=QUANTA COMPUTER INC. + +OUI:8809AF* + ID_OUI_FROM_DATABASE=Masimo Corp. + +OUI:E8DED6* + ID_OUI_FROM_DATABASE=Intrising Networks, Inc. + +OUI:B844D9* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:DC2B2A* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:8C10D4* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:203D66* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. OUI:B83A9D* ID_OUI_FROM_DATABASE=FIVE INTERACTIVE, LLC @@ -30434,11 +32471,56 @@ OUI:B83A9D* OUI:089B4B* ID_OUI_FROM_DATABASE=iKuai Networks -OUI:780541* - ID_OUI_FROM_DATABASE=Queclink Wireless Solutions Co., Ltd +OUI:3C7873* + ID_OUI_FROM_DATABASE=Airsonics -OUI:ECDF3A* - ID_OUI_FROM_DATABASE=vivo Mobile Communication Co., Ltd. +OUI:BC5FF6* + ID_OUI_FROM_DATABASE=SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD. + +OUI:C8F9C8* + ID_OUI_FROM_DATABASE=NewSharp Technology(SuZhou)Co,Ltd + +OUI:3C5CC3* + ID_OUI_FROM_DATABASE=Shenzhen First Blue Chip Technology Ltd + +OUI:A8741D* + ID_OUI_FROM_DATABASE=PHOENIX CONTACT Electronics GmbH + +OUI:F4C613* + ID_OUI_FROM_DATABASE=Alcatel-Lucent Shanghai Bell Co., Ltd + +OUI:A4C138* + ID_OUI_FROM_DATABASE=Telink Semiconductor (Taipei) Co. Ltd. + +OUI:683E34* + ID_OUI_FROM_DATABASE=Meizu Technology Co., LTD + +OUI:48E244* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:D8EFCD* + ID_OUI_FROM_DATABASE=Nokia + +OUI:D404CD* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:EC0133* + ID_OUI_FROM_DATABASE=TRINUS SYSTEMS INC. + +OUI:1C56FE* + ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company + +OUI:7CA23E* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:501AA5* + ID_OUI_FROM_DATABASE=GN Netcom A/S + +OUI:F09A51* + ID_OUI_FROM_DATABASE=Shanghai Viroyal Electronic Technology Company Limited + +OUI:9870E8* + ID_OUI_FROM_DATABASE=INNATECH SDN BHD OUI:50DF95* ID_OUI_FROM_DATABASE=Lytx @@ -30452,8 +32534,23 @@ OUI:94F278* OUI:E8BDD1* ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD -OUI:F48E92* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd +OUI:3481F4* + ID_OUI_FROM_DATABASE=SST Taiwan Ltd. + +OUI:F4B8A7* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:58F102* + ID_OUI_FROM_DATABASE=BLU Products Inc. + +OUI:B869C2* + ID_OUI_FROM_DATABASE=Sunitec Enterprise Co., Ltd. + +OUI:2CC548* + ID_OUI_FROM_DATABASE=IAdea Corporation + +OUI:84DBFC* + ID_OUI_FROM_DATABASE=Alcatel-Lucent OUI:307CB2* ID_OUI_FROM_DATABASE=ANOV FRANCE @@ -30464,32 +32561,23 @@ OUI:90D8F3* OUI:D84710* ID_OUI_FROM_DATABASE=Sichuan Changhong Electric Ltd. -OUI:B844D9* - ID_OUI_FROM_DATABASE=Apple +OUI:444CA8* + ID_OUI_FROM_DATABASE=Arista Networks -OUI:DC2B2A* - ID_OUI_FROM_DATABASE=Apple +OUI:FCE33C* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD -OUI:8C10D4* - ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS +OUI:BC6A2F* + ID_OUI_FROM_DATABASE=Henge Docks LLC -OUI:203D66* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:E4907E* + ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company -OUI:50FA84* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD +OUI:48066A* + ID_OUI_FROM_DATABASE=Tempered Networks, Inc. -OUI:F483CD* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD - -OUI:B869C2* - ID_OUI_FROM_DATABASE=Sunitec Enterprise Co., Ltd. - -OUI:2CC548* - ID_OUI_FROM_DATABASE=IAdea Corporation - -OUI:84DBFC* - ID_OUI_FROM_DATABASE=Alcatel-Lucent +OUI:1CF03E* + ID_OUI_FROM_DATABASE=Wearhaus Inc. OUI:DCDB70* ID_OUI_FROM_DATABASE=Tonfunk Systementwicklung und Service GmbH @@ -30512,138 +32600,60 @@ OUI:80C5E6* OUI:D85DEF* ID_OUI_FROM_DATABASE=Busch-Jaeger Elektro GmbH -OUI:506A03* - ID_OUI_FROM_DATABASE=Netgear - OUI:10DF8B* ID_OUI_FROM_DATABASE=Shenzhen CareDear Communication Technology Co.,Ltd OUI:00A784* ID_OUI_FROM_DATABASE=ITX security -OUI:0CFE45* - ID_OUI_FROM_DATABASE=Sony Computer Entertainment Inc. +OUI:800184* + ID_OUI_FROM_DATABASE=HTC Corporation -OUI:702A7D* - ID_OUI_FROM_DATABASE=EpSpot AB +OUI:38FACA* + ID_OUI_FROM_DATABASE=Skyworth Digital Technology(Shenzhen) Co.,Ltd -OUI:B8B3DC* - ID_OUI_FROM_DATABASE=DEREK (SHAOGUAN) LIMITED +OUI:44C69B* + ID_OUI_FROM_DATABASE=Wuhan Feng Tian Information Network CO.,LTD -OUI:64006A* - ID_OUI_FROM_DATABASE=Dell Inc. +OUI:C02567* + ID_OUI_FROM_DATABASE=Nexxt Solutions -OUI:A8741D* - ID_OUI_FROM_DATABASE=PHOENIX CONTACT Electronics GmbH +OUI:B46D35* + ID_OUI_FROM_DATABASE=Dalian Seasky Automation Co;Ltd -OUI:F4C613* - ID_OUI_FROM_DATABASE=Alcatel-Lucent Shanghai Bell Co., Ltd +OUI:B89ACD* + ID_OUI_FROM_DATABASE=ELITE OPTOELECTRONIC(ASIA)CO.,LTD -OUI:D404CD* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:241C04* + ID_OUI_FROM_DATABASE=SHENZHEN JEHE TECHNOLOGY DEVELOPMENT CO., LTD. -OUI:EC0133* - ID_OUI_FROM_DATABASE=TRINUS SYSTEMS INC. - -OUI:307C5E* - ID_OUI_FROM_DATABASE=juniper networks - -OUI:1C56FE* +OUI:F8CFC5* ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company -OUI:7CA23E* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD +OUI:BCF811* + ID_OUI_FROM_DATABASE=Xiamen DNAKE Technology Co.,Ltd -OUI:347A60* - ID_OUI_FROM_DATABASE=Pace plc +OUI:A8827F* + ID_OUI_FROM_DATABASE=CIBN Oriental Network(Beijing) CO.,Ltd -OUI:78BAF9* - ID_OUI_FROM_DATABASE=Cisco +OUI:609C9F* + ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. -OUI:C8348E* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:900A39* + ID_OUI_FROM_DATABASE=Wiio, Inc. -OUI:C4EA1D* - ID_OUI_FROM_DATABASE=Technicolor +OUI:C4693E* + ID_OUI_FROM_DATABASE=Turbulence Design Inc. -OUI:1432D1* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:1C8341* + ID_OUI_FROM_DATABASE=Hefei Bitland Information Technology Co.Ltd -OUI:10417F* - ID_OUI_FROM_DATABASE=Apple Inc - -OUI:AC293A* - ID_OUI_FROM_DATABASE=Apple Inc - -OUI:D02598* - ID_OUI_FROM_DATABASE=Apple, Inc. - -OUI:94E96A* - ID_OUI_FROM_DATABASE=Apple Inc - -OUI:BC5FF6* - ID_OUI_FROM_DATABASE=SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD. - -OUI:C8F9C8* - ID_OUI_FROM_DATABASE=NewSharp Technology(SuZhou)Co,Ltd - -OUI:3C5CC3* - ID_OUI_FROM_DATABASE=Shenzhen First Blue Chip Technology Ltd - -OUI:A4C138* - ID_OUI_FROM_DATABASE=Telink Semiconductor (Taipei) Co. Ltd. - -OUI:683E34* - ID_OUI_FROM_DATABASE=Meizu Technology Co., LTD - -OUI:48E244* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:80E01D* - ID_OUI_FROM_DATABASE=Cisco Systems - -OUI:D8EFCD* - ID_OUI_FROM_DATABASE=Nokia - -OUI:501AA5* - ID_OUI_FROM_DATABASE=GN Netcom A/S - -OUI:F09A51* - ID_OUI_FROM_DATABASE=Shanghai Viroyal Electronic Technology Company Limited - -OUI:9870E8* - ID_OUI_FROM_DATABASE=INNATECH SDN BHD - -OUI:3481F4* - ID_OUI_FROM_DATABASE=SST Taiwan Ltd. - -OUI:F4B8A7* - ID_OUI_FROM_DATABASE=zte corporation - -OUI:58F102* - ID_OUI_FROM_DATABASE=BLU Products Inc. - -OUI:20E407* - ID_OUI_FROM_DATABASE=Spark srl - -OUI:887384* - ID_OUI_FROM_DATABASE=Toshiba - -OUI:CC4EEC* - ID_OUI_FROM_DATABASE=HUMAX Co., Ltd. - -OUI:444CA8* - ID_OUI_FROM_DATABASE=Arista Networks - -OUI:A01B29* - ID_OUI_FROM_DATABASE=SAGEMCOM +OUI:4011DC* + ID_OUI_FROM_DATABASE=Sonance OUI:249EAB* ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD -OUI:A81B5A* - ID_OUI_FROM_DATABASE=GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD. - OUI:DC56E6* ID_OUI_FROM_DATABASE=Shenzhen Bococom Technology Co.,LTD @@ -30653,21 +32663,48 @@ OUI:5CA178* OUI:A0B437* ID_OUI_FROM_DATABASE=GENERAL DYNAMICS C4 SYSEMS -OUI:B89ACD* - ID_OUI_FROM_DATABASE=ELITE OPTOELECTRONIC(ASIA)CO.,LTD +OUI:702A7D* + ID_OUI_FROM_DATABASE=EpSpot AB -OUI:A8667F* - ID_OUI_FROM_DATABASE=Apple, Inc. +OUI:B8B3DC* + ID_OUI_FROM_DATABASE=DEREK (SHAOGUAN) LIMITED -OUI:7014A6* - ID_OUI_FROM_DATABASE=Apple, Inc. +OUI:347A60* + ID_OUI_FROM_DATABASE=Pace plc -OUI:1C14B3* - ID_OUI_FROM_DATABASE=Pinyon Technologies +OUI:6C1E70* + ID_OUI_FROM_DATABASE=Guangzhou YBDS IT Co.,Ltd + +OUI:C8E130* + ID_OUI_FROM_DATABASE=Milkyway Group Ltd + +OUI:8833BE* + ID_OUI_FROM_DATABASE=Ivenix, Inc. + +OUI:34CC28* + ID_OUI_FROM_DATABASE=Nexpring Co. LTD., + +OUI:144146* + ID_OUI_FROM_DATABASE=Honeywell (China) Co., LTD + +OUI:F41563* + ID_OUI_FROM_DATABASE=F5 Networks, Inc. + +OUI:C4EA1D* + ID_OUI_FROM_DATABASE=Technicolor + +OUI:20E407* + ID_OUI_FROM_DATABASE=Spark srl + +OUI:887384* + ID_OUI_FROM_DATABASE=Toshiba OUI:584704* ID_OUI_FROM_DATABASE=Shenzhen Webridge Technology Co.,Ltd +OUI:1C14B3* + ID_OUI_FROM_DATABASE=Pinyon Technologies + OUI:A0E4CB* ID_OUI_FROM_DATABASE=ZyXEL Communications Corporation @@ -30692,201 +32729,15 @@ OUI:0071C2* OUI:D45556* ID_OUI_FROM_DATABASE=Fiber Mountain Inc. -OUI:5065F3* - ID_OUI_FROM_DATABASE=Hewlett Packard - OUI:F01E34* ID_OUI_FROM_DATABASE=ORICO Technologies Co., Ltd -OUI:800184* - ID_OUI_FROM_DATABASE=HTC Corporation - -OUI:38FACA* - ID_OUI_FROM_DATABASE=Skyworth Digital Technology(Shenzhen) Co.,Ltd - -OUI:44C69B* - ID_OUI_FROM_DATABASE=Wuhan Feng Tian Information Network CO.,LTD - -OUI:B0AA77* - ID_OUI_FROM_DATABASE=Cisco - -OUI:E45AA2* - ID_OUI_FROM_DATABASE=vivo Mobile Communication Co., Ltd. - -OUI:C02567* - ID_OUI_FROM_DATABASE=Nexxt Solutions - -OUI:B46D35* - ID_OUI_FROM_DATABASE=Dalian Seasky Automation Co;Ltd - -OUI:FCE33C* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:582AF7* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:28C2DD* - ID_OUI_FROM_DATABASE=AzureWave Technologies, Inc. - -OUI:241C04* - ID_OUI_FROM_DATABASE=SHENZHEN JEHE TECHNOLOGY DEVELOPMENT CO., LTD. - -OUI:882593* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD - -OUI:F8CFC5* - ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company - -OUI:7C11CD* - ID_OUI_FROM_DATABASE=QianTang Technology - -OUI:40A677* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:48066A* - ID_OUI_FROM_DATABASE=Tempered Networks, Inc. - -OUI:1CF03E* - ID_OUI_FROM_DATABASE=Wearhaus Inc. - -OUI:BCF811* - ID_OUI_FROM_DATABASE=Xiamen DNAKE Technology Co.,Ltd - -OUI:CC29F5* - ID_OUI_FROM_DATABASE=Apple - -OUI:A8827F* - ID_OUI_FROM_DATABASE=CIBN Oriental Network(Beijing) CO.,Ltd - -OUI:609C9F* - ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. - -OUI:900A39* - ID_OUI_FROM_DATABASE=Wiio, Inc. - -OUI:BC6A2F* - ID_OUI_FROM_DATABASE=Henge Docks LLC - -OUI:E4907E* - ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company - -OUI:C005C2* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:C4693E* - ID_OUI_FROM_DATABASE=Turbulence Design Inc. - -OUI:1C8341* - ID_OUI_FROM_DATABASE=Hefei Bitland Information Technology Co.Ltd - -OUI:6C1E70* - ID_OUI_FROM_DATABASE=Guangzhou YBDS IT Co.,Ltd - -OUI:C8E130* - ID_OUI_FROM_DATABASE=Milkyway Group Ltd - -OUI:3CDFA9* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:8CF228* - ID_OUI_FROM_DATABASE=SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD. - -OUI:8833BE* - ID_OUI_FROM_DATABASE=Ivenix, Inc. - -OUI:34CC28* - ID_OUI_FROM_DATABASE=Nexpring Co. LTD., - -OUI:144146* - ID_OUI_FROM_DATABASE=Honeywell (China) Co., LTD - -OUI:F41563* - ID_OUI_FROM_DATABASE=F5 Networks, Inc. - -OUI:4011DC* - ID_OUI_FROM_DATABASE=Sonance - -OUI:0492EE* - ID_OUI_FROM_DATABASE=iway AG - -OUI:6CA849* - ID_OUI_FROM_DATABASE=Avaya, Inc - -OUI:48A9D2* - ID_OUI_FROM_DATABASE=Wistron Neweb Corp. - -OUI:F02A23* - ID_OUI_FROM_DATABASE=Creative Next Design - -OUI:844BB7* - ID_OUI_FROM_DATABASE=Beijing Sankuai Online Technology Co.,Ltd - -OUI:148F21* - ID_OUI_FROM_DATABASE=Garmin International - -OUI:981DFA* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:808917* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD - -OUI:5C899A* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD - -OUI:2C337A* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:881DFC* - ID_OUI_FROM_DATABASE=Cisco - -OUI:844464* - ID_OUI_FROM_DATABASE=ServerU Inc - -OUI:78312B* - ID_OUI_FROM_DATABASE=zte corporation - -OUI:643E8C* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:C035C5* - ID_OUI_FROM_DATABASE=Prosoft Systems LTD - -OUI:9068C3* - ID_OUI_FROM_DATABASE=Motorola Mobility LLC - -OUI:F8B2F3* - ID_OUI_FROM_DATABASE=GUANGZHOU BOSMA TECHNOLOGY CO.,LTD - -OUI:9CD917* - ID_OUI_FROM_DATABASE=Motorola Mobility LLC - -OUI:649ABE* - ID_OUI_FROM_DATABASE=Apple - -OUI:E458E7* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:8CBFA6* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - OUI:74A063* ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD -OUI:7840E4* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:9000DB* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - OUI:A89008* ID_OUI_FROM_DATABASE=Beijing Yuecheng Technology Co. Ltd. -OUI:5CF5DA* - ID_OUI_FROM_DATABASE=Apple - -OUI:507224* - ID_OUI_FROM_DATABASE=Texas Instruments - OUI:183864* ID_OUI_FROM_DATABASE=CAP-TECH INTERNATIONAL CO., LTD. @@ -30896,44 +32747,20 @@ OUI:08D34B* OUI:C808E9* ID_OUI_FROM_DATABASE=LG Electronics -OUI:183A2D* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:78ACBF* + ID_OUI_FROM_DATABASE=Igneous Systems -OUI:589B0B* - ID_OUI_FROM_DATABASE=Shineway Technologies, Inc. +OUI:206274* + ID_OUI_FROM_DATABASE=Microsoft Corporation -OUI:B43052* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd +OUI:5CCCFF* + ID_OUI_FROM_DATABASE=Techroutes Network Pvt Ltd -OUI:30D587* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:844BB7* + ID_OUI_FROM_DATABASE=Beijing Sankuai Online Technology Co.,Ltd -OUI:B04519* - ID_OUI_FROM_DATABASE=TCT mobile ltd - -OUI:E0885D* - ID_OUI_FROM_DATABASE=Technicolor CH USA Inc - -OUI:1436C6* - ID_OUI_FROM_DATABASE=Lenovo Mobile Communication Technology Ltd. - -OUI:04C09C* - ID_OUI_FROM_DATABASE=Tellabs Inc. - -OUI:20A2E4* - ID_OUI_FROM_DATABASE=Apple - -OUI:F02475* - ID_OUI_FROM_DATABASE=Apple - -OUI:1C7D22* - ID_OUI_FROM_DATABASE=Fuji Xerox Co., Ltd. - -OUI:24A074* - ID_OUI_FROM_DATABASE=Apple - -OUI:ACD1B8* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. +OUI:148F21* + ID_OUI_FROM_DATABASE=Garmin International OUI:3C6A9D* ID_OUI_FROM_DATABASE=Dexatek Technology LTD. @@ -30950,141 +32777,72 @@ OUI:74A34A* OUI:98F5A9* ID_OUI_FROM_DATABASE=OHSUNG ELECTRONICS CO.,LTD. -OUI:88CEFA* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - OUI:D89341* ID_OUI_FROM_DATABASE=General Electric Global Research OUI:F4645D* ID_OUI_FROM_DATABASE=Toshiba -OUI:3C2C94* - ID_OUI_FROM_DATABASE=杭州德澜科技有限公司(HangZhou Delan Technology Co.,Ltd) - -OUI:78ACBF* - ID_OUI_FROM_DATABASE=Igneous Systems - -OUI:206274* - ID_OUI_FROM_DATABASE=Microsoft Corporation - -OUI:5CCCFF* - ID_OUI_FROM_DATABASE=Techroutes Network Pvt Ltd - -OUI:E8C74F* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation - -OUI:A89FBA* +OUI:30D587* ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:B04519* + ID_OUI_FROM_DATABASE=TCT mobile ltd + +OUI:1436C6* + ID_OUI_FROM_DATABASE=Lenovo Mobile Communication Technology Ltd. + +OUI:04C09C* + ID_OUI_FROM_DATABASE=Tellabs Inc. + +OUI:2C337A* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:844464* + ID_OUI_FROM_DATABASE=ServerU Inc + +OUI:589B0B* + ID_OUI_FROM_DATABASE=Shineway Technologies, Inc. + OUI:A48CDB* ID_OUI_FROM_DATABASE=Lenovo OUI:4062B6* ID_OUI_FROM_DATABASE=Tele system communication -OUI:747548* - ID_OUI_FROM_DATABASE=Amazon Technologies Inc. +OUI:3C2C94* + ID_OUI_FROM_DATABASE=杭州德澜科技有限公司(HangZhou Delan Technology Co.,Ltd) -OUI:4C2C83* - ID_OUI_FROM_DATABASE=Zhejiang KaNong Network Technology Co.,Ltd. +OUI:78312B* + ID_OUI_FROM_DATABASE=zte corporation -OUI:BCC342* - ID_OUI_FROM_DATABASE=Panasonic System Networks Co., Ltd. +OUI:C035C5* + ID_OUI_FROM_DATABASE=Prosoft Systems LTD -OUI:E89606* - ID_OUI_FROM_DATABASE=testo Instruments (Shenzhen) Co., Ltd. +OUI:F8B2F3* + ID_OUI_FROM_DATABASE=GUANGZHOU BOSMA TECHNOLOGY CO.,LTD -OUI:A4A1C2* - ID_OUI_FROM_DATABASE=Ericsson AB (EAB) +OUI:1C7D22* + ID_OUI_FROM_DATABASE=Fuji Xerox Co., Ltd. -OUI:CC3F1D* - ID_OUI_FROM_DATABASE=Intesis Software SL - -OUI:902181* - ID_OUI_FROM_DATABASE=Shanghai Huaqin Telecom Technology Co.,Ltd - -OUI:D062A0* - ID_OUI_FROM_DATABASE=China Essence Technology (Zhumadian) Co., Ltd. - -OUI:CC10A3* - ID_OUI_FROM_DATABASE=Beijing Nan Bao Technology Co., Ltd. - -OUI:2CA30E* - ID_OUI_FROM_DATABASE=POWER DRAGON DEVELOPMENT LIMITED - -OUI:4CF5A0* - ID_OUI_FROM_DATABASE=Scalable Network Technologies Inc - -OUI:989096* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:84E058* - ID_OUI_FROM_DATABASE=Pace plc - -OUI:084656* - ID_OUI_FROM_DATABASE=VEO-LABS - -OUI:80F8EB* - ID_OUI_FROM_DATABASE=RayTight - -OUI:F409D8* - ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co., LTD. - -OUI:FCDBB3* - ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. - -OUI:B8186F* - ID_OUI_FROM_DATABASE=ORIENTAL MOTOR CO., LTD. - -OUI:1C9C26* - ID_OUI_FROM_DATABASE=Zoovel Technologies - -OUI:00D9D1* - ID_OUI_FROM_DATABASE=Sony Computer Entertainment Inc. - -OUI:9C3583* - ID_OUI_FROM_DATABASE=Nipro Diagnostics, Inc - -OUI:C456FE* - ID_OUI_FROM_DATABASE=Lava International Ltd. - -OUI:B89BE4* - ID_OUI_FROM_DATABASE=ABB Power Systems Power Generation - -OUI:C03896* +OUI:ACD1B8* ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. -OUI:DCC622* - ID_OUI_FROM_DATABASE=BUHEUNG SYSTEM +OUI:7C11CD* + ID_OUI_FROM_DATABASE=QianTang Technology -OUI:5C2BF5* - ID_OUI_FROM_DATABASE=Vivint +OUI:0492EE* + ID_OUI_FROM_DATABASE=iway AG -OUI:6C0B84* - ID_OUI_FROM_DATABASE=Universal Global Scientific Industrial Co.,Ltd. +OUI:48A9D2* + ID_OUI_FROM_DATABASE=Wistron Neweb Corp. -OUI:600417* - ID_OUI_FROM_DATABASE=POSBANK CO.,LTD - -OUI:A44AD3* - ID_OUI_FROM_DATABASE=ST Electronics(Shanghai) Co.,Ltd - -OUI:A4251B* - ID_OUI_FROM_DATABASE=Avaya, Inc - -OUI:2497ED* - ID_OUI_FROM_DATABASE=Techvision Intelligent Technology Limited - -OUI:A81D16* - ID_OUI_FROM_DATABASE=AzureWave Technologies, Inc +OUI:F02A23* + ID_OUI_FROM_DATABASE=Creative Next Design OUI:8C9109* ID_OUI_FROM_DATABASE=Toyoshima Electric Technoeogy(Suzhou) Co.,Ltd. -OUI:84A466* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - OUI:307350* ID_OUI_FROM_DATABASE=Inpeco SA @@ -31100,147 +32858,9 @@ OUI:745C9F* OUI:3C1E13* ID_OUI_FROM_DATABASE=HANGZHOU SUNRISE TECHNOLOGY CO., LTD -OUI:B479A7* - ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co., LTD. - -OUI:B8F317* - ID_OUI_FROM_DATABASE=iSun Smasher Communications Private Limited - -OUI:2442BC* - ID_OUI_FROM_DATABASE=Alinco,incorporated - -OUI:549F35* - ID_OUI_FROM_DATABASE=Dell Inc. - -OUI:C401CE* - ID_OUI_FROM_DATABASE=PRESITION (2000) CO., LTD. - -OUI:D01242* - ID_OUI_FROM_DATABASE=BIOS Corporation - -OUI:90FD61* - ID_OUI_FROM_DATABASE=Apple - -OUI:006171* - ID_OUI_FROM_DATABASE=Apple - -OUI:80E650* - ID_OUI_FROM_DATABASE=Apple - -OUI:58F39C* - ID_OUI_FROM_DATABASE=Cisco - OUI:B4A828* ID_OUI_FROM_DATABASE=Shenzhen Concox Information Technology Co., Ltd -OUI:389496* - ID_OUI_FROM_DATABASE=Samsung Elec Co.,Ltd - -OUI:0CB319* - ID_OUI_FROM_DATABASE=Samsung Elec Co.,Ltd - -OUI:08EE8B* - ID_OUI_FROM_DATABASE=Samsung Elec Co.,Ltd - -OUI:E4F8EF* - ID_OUI_FROM_DATABASE=Samsung Elec Co.,Ltd - -OUI:50F43C* - ID_OUI_FROM_DATABASE=Leeo Inc - -OUI:B43934* - ID_OUI_FROM_DATABASE=Pen Generations, Inc. - -OUI:4488CB* - ID_OUI_FROM_DATABASE=Camco Technologies NV - -OUI:5014B5* - ID_OUI_FROM_DATABASE=Richfit Information Technology Co., Ltd - -OUI:346288* - ID_OUI_FROM_DATABASE=Cisco - -OUI:CC3080* - ID_OUI_FROM_DATABASE=VAIO Corporation - -OUI:F82441* - ID_OUI_FROM_DATABASE=Yeelink - -OUI:108A1B* - ID_OUI_FROM_DATABASE=RAONIX Inc. - -OUI:8CF813* - ID_OUI_FROM_DATABASE=ORANGE POLSKA - -OUI:D084B0* - ID_OUI_FROM_DATABASE=SAGEMCOM - -OUI:6CBFB5* - ID_OUI_FROM_DATABASE=Noon Technology Co., Ltd - -OUI:5C93A2* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation - -OUI:489D18* - ID_OUI_FROM_DATABASE=Flashbay Limited - -OUI:8CB094* - ID_OUI_FROM_DATABASE=Airtech I&C Co., Ltd - -OUI:70F196* - ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc - -OUI:6C6EFE* - ID_OUI_FROM_DATABASE=Core Logic Inc. - -OUI:1458D0* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:E4C62B* - ID_OUI_FROM_DATABASE=Airware - -OUI:6C4008* - ID_OUI_FROM_DATABASE=Apple - -OUI:104E07* - ID_OUI_FROM_DATABASE=Shanghai Genvision Industries Co.,Ltd - -OUI:5C97F3* - ID_OUI_FROM_DATABASE=Apple - -OUI:94B40F* - ID_OUI_FROM_DATABASE=Aruba Networks - -OUI:ECB907* - ID_OUI_FROM_DATABASE=CloudGenix Inc - -OUI:EC2280* - ID_OUI_FROM_DATABASE=D-Link International - -OUI:5CF9F0* - ID_OUI_FROM_DATABASE=Atomos Engineering P/L - -OUI:B808CF* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:F40669* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:7CCCB8* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:94AEE3* - ID_OUI_FROM_DATABASE=Belden Hirschmann Industries (Suzhou) Ltd. - -OUI:44666E* - ID_OUI_FROM_DATABASE=IP-LINE - -OUI:C0EEFB* - ID_OUI_FROM_DATABASE=OnePlus Tech (Shenzhen) Ltd - -OUI:E00DB9* - ID_OUI_FROM_DATABASE=Private - OUI:A41242* ID_OUI_FROM_DATABASE=NEC Platforms, Ltd. @@ -31253,20 +32873,158 @@ OUI:50BD5F* OUI:147590* ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. -OUI:3400A3* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD +OUI:ECB907* + ID_OUI_FROM_DATABASE=CloudGenix Inc -OUI:BCD1D3* - ID_OUI_FROM_DATABASE=Tinno Mobile Technology Corp +OUI:5CF9F0* + ID_OUI_FROM_DATABASE=Atomos Engineering P/L -OUI:90489A* +OUI:F409D8* + ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co., LTD. + +OUI:FCDBB3* + ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. + +OUI:B8186F* + ID_OUI_FROM_DATABASE=ORIENTAL MOTOR CO., LTD. + +OUI:1C9C26* + ID_OUI_FROM_DATABASE=Zoovel Technologies + +OUI:9C3583* + ID_OUI_FROM_DATABASE=Nipro Diagnostics, Inc + +OUI:C456FE* + ID_OUI_FROM_DATABASE=Lava International Ltd. + +OUI:B89BE4* + ID_OUI_FROM_DATABASE=ABB Power Systems Power Generation + +OUI:C0EEFB* + ID_OUI_FROM_DATABASE=OnePlus Tech (Shenzhen) Ltd + +OUI:E00DB9* + ID_OUI_FROM_DATABASE=Private + +OUI:108A1B* + ID_OUI_FROM_DATABASE=RAONIX Inc. + +OUI:8CF813* + ID_OUI_FROM_DATABASE=ORANGE POLSKA + +OUI:B479A7* + ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co., LTD. + +OUI:B8F317* + ID_OUI_FROM_DATABASE=iSun Smasher Communications Private Limited + +OUI:2442BC* + ID_OUI_FROM_DATABASE=Alinco,incorporated + +OUI:C401CE* + ID_OUI_FROM_DATABASE=PRESITION (2000) CO., LTD. + +OUI:D01242* + ID_OUI_FROM_DATABASE=BIOS Corporation + +OUI:50F43C* + ID_OUI_FROM_DATABASE=Leeo Inc + +OUI:B43934* + ID_OUI_FROM_DATABASE=Pen Generations, Inc. + +OUI:C03896* ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. -OUI:F4F5E8* - ID_OUI_FROM_DATABASE=Google +OUI:DCC622* + ID_OUI_FROM_DATABASE=BUHEUNG SYSTEM -OUI:B8EE65* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation +OUI:5C2BF5* + ID_OUI_FROM_DATABASE=Vivint + +OUI:6C0B84* + ID_OUI_FROM_DATABASE=Universal Global Scientific Industrial Co.,Ltd. + +OUI:D062A0* + ID_OUI_FROM_DATABASE=China Essence Technology (Zhumadian) Co., Ltd. + +OUI:CC10A3* + ID_OUI_FROM_DATABASE=Beijing Nan Bao Technology Co., Ltd. + +OUI:2CA30E* + ID_OUI_FROM_DATABASE=POWER DRAGON DEVELOPMENT LIMITED + +OUI:4CF5A0* + ID_OUI_FROM_DATABASE=Scalable Network Technologies Inc + +OUI:84E058* + ID_OUI_FROM_DATABASE=Pace plc + +OUI:084656* + ID_OUI_FROM_DATABASE=VEO-LABS + +OUI:4488CB* + ID_OUI_FROM_DATABASE=Camco Technologies NV + +OUI:5014B5* + ID_OUI_FROM_DATABASE=Richfit Information Technology Co., Ltd + +OUI:CC3080* + ID_OUI_FROM_DATABASE=VAIO Corporation + +OUI:F82441* + ID_OUI_FROM_DATABASE=Yeelink + +OUI:6CBFB5* + ID_OUI_FROM_DATABASE=Noon Technology Co., Ltd + +OUI:489D18* + ID_OUI_FROM_DATABASE=Flashbay Limited + +OUI:8CB094* + ID_OUI_FROM_DATABASE=Airtech I&C Co., Ltd + +OUI:70F196* + ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc + +OUI:6C6EFE* + ID_OUI_FROM_DATABASE=Core Logic Inc. + +OUI:E4C62B* + ID_OUI_FROM_DATABASE=Airware + +OUI:80F8EB* + ID_OUI_FROM_DATABASE=RayTight + +OUI:94B40F* + ID_OUI_FROM_DATABASE=Aruba Networks + +OUI:4C2C83* + ID_OUI_FROM_DATABASE=Zhejiang KaNong Network Technology Co.,Ltd. + +OUI:BCC342* + ID_OUI_FROM_DATABASE=Panasonic System Networks Co., Ltd. + +OUI:E89606* + ID_OUI_FROM_DATABASE=testo Instruments (Shenzhen) Co., Ltd. + +OUI:CC3F1D* + ID_OUI_FROM_DATABASE=Intesis Software SL + +OUI:902181* + ID_OUI_FROM_DATABASE=Shanghai Huaqin Telecom Technology Co.,Ltd + +OUI:600417* + ID_OUI_FROM_DATABASE=POSBANK CO.,LTD + +OUI:A44AD3* + ID_OUI_FROM_DATABASE=ST Electronics(Shanghai) Co.,Ltd + +OUI:2497ED* + ID_OUI_FROM_DATABASE=Techvision Intelligent Technology Limited + +OUI:104E07* + ID_OUI_FROM_DATABASE=Shanghai Genvision Industries Co.,Ltd OUI:4C11BF* ID_OUI_FROM_DATABASE=ZHEJIANG DAHUA TECHNOLOGY CO.,LTD. @@ -31274,11 +33032,35 @@ OUI:4C11BF* OUI:FCD5D9* ID_OUI_FROM_DATABASE=Shenzhen SDMC Technology Co., Ltd. -OUI:7CC4EF* - ID_OUI_FROM_DATABASE=Devialet +OUI:007532* + ID_OUI_FROM_DATABASE=INID BV -OUI:28C7CE* - ID_OUI_FROM_DATABASE=Cisco +OUI:A002DC* + ID_OUI_FROM_DATABASE=Amazon Technologies Inc. + +OUI:907EBA* + ID_OUI_FROM_DATABASE=UTEK TECHNOLOGY (SHENZHEN) CO.,LTD + +OUI:488244* + ID_OUI_FROM_DATABASE=Life Fitness / Div. of Brunswick + +OUI:A8F7E0* + ID_OUI_FROM_DATABASE=PLANET Technology Corporation + +OUI:2C5BE1* + ID_OUI_FROM_DATABASE=Centripetal Networks, Inc + +OUI:D87EB1* + ID_OUI_FROM_DATABASE=x.o.ware, inc. + +OUI:4045DA* + ID_OUI_FROM_DATABASE=Spreadtrum Communications (Shanghai) Co., Ltd. + +OUI:98BE94* + ID_OUI_FROM_DATABASE=IBM + +OUI:D4B43E* + ID_OUI_FROM_DATABASE=Messcomp Datentechnik GmbH OUI:A8E539* ID_OUI_FROM_DATABASE=Moimstone Co.,Ltd @@ -31292,38 +33074,29 @@ OUI:04C991* OUI:581F67* ID_OUI_FROM_DATABASE=Open-m technology limited -OUI:4851B7* - ID_OUI_FROM_DATABASE=Intel Corporate - OUI:BC25F0* ID_OUI_FROM_DATABASE=3D Display Technologies Co., Ltd. -OUI:644FB0* - ID_OUI_FROM_DATABASE=Hyunjin.com - -OUI:ACA31E* - ID_OUI_FROM_DATABASE=Aruba Networks - -OUI:5C2E59* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:646CB2* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:8863DF* - ID_OUI_FROM_DATABASE=Apple - -OUI:F884F2* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:6CB0CE* - ID_OUI_FROM_DATABASE=NETGEAR +OUI:7CE524* + ID_OUI_FROM_DATABASE=Quirky, Inc. OUI:D85DFB* ID_OUI_FROM_DATABASE=Private -OUI:748F4D* - ID_OUI_FROM_DATABASE=MEN Mikro Elektronik GmbH +OUI:7CC4EF* + ID_OUI_FROM_DATABASE=Devialet + +OUI:94AEE3* + ID_OUI_FROM_DATABASE=Belden Hirschmann Industries (Suzhou) Ltd. + +OUI:44666E* + ID_OUI_FROM_DATABASE=IP-LINE + +OUI:705B2E* + ID_OUI_FROM_DATABASE=M2Communication Inc. + +OUI:0C8C8F* + ID_OUI_FROM_DATABASE=Kamo Technology Limited OUI:F4FD2B* ID_OUI_FROM_DATABASE=ZOYI Company @@ -31334,21 +33107,12 @@ OUI:FCAA14* OUI:50FEF2* ID_OUI_FROM_DATABASE=Sify Technologies Ltd -OUI:54FA3E* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,LTD - -OUI:6CFA89* - ID_OUI_FROM_DATABASE=Cisco +OUI:3CD9CE* + ID_OUI_FROM_DATABASE=Eclipse WiFi OUI:C80210* ID_OUI_FROM_DATABASE=LG Innotek -OUI:FC1910* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:083D88* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - OUI:702DD1* ID_OUI_FROM_DATABASE=Newings Communication CO., LTD. @@ -31361,101 +33125,8 @@ OUI:F4F646* OUI:ECD9D1* ID_OUI_FROM_DATABASE=Shenzhen TG-NET Botone Technology Co.,Ltd. -OUI:5CF96A* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:68A0F6* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:705B2E* - ID_OUI_FROM_DATABASE=M2Communication Inc. - -OUI:0C8C8F* - ID_OUI_FROM_DATABASE=Kamo Technology Limited - -OUI:E45D52* - ID_OUI_FROM_DATABASE=Avaya, Inc - -OUI:3CD9CE* - ID_OUI_FROM_DATABASE=Eclipse WiFi - -OUI:7CE524* - ID_OUI_FROM_DATABASE=Quirky, Inc. - -OUI:1883BF* - ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation - -OUI:14B484* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:608F5C* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:007532* - ID_OUI_FROM_DATABASE=INID BV - -OUI:D4970B* - ID_OUI_FROM_DATABASE=XIAOMI CORPORATION - -OUI:DC38E1* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:30D17E* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:A002DC* - ID_OUI_FROM_DATABASE=Amazon Technologies Inc. - -OUI:907EBA* - ID_OUI_FROM_DATABASE=UTEK TECHNOLOGY (SHENZHEN) CO.,LTD - -OUI:04E676* - ID_OUI_FROM_DATABASE=AMPAK Technology Inc. - -OUI:38BB3C* - ID_OUI_FROM_DATABASE=Avaya, Inc - -OUI:488244* - ID_OUI_FROM_DATABASE=Life Fitness / Div. of Brunswick - -OUI:4CA56D* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:ECF72B* - ID_OUI_FROM_DATABASE=HD DIGITAL TECH CO., LTD. - -OUI:D8B6D6* - ID_OUI_FROM_DATABASE=Blu Tether Limited - -OUI:847207* - ID_OUI_FROM_DATABASE=I&C Technology - -OUI:3C25D7* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:1889DF* - ID_OUI_FROM_DATABASE=CerebrEX Inc. - -OUI:30A8DB* - ID_OUI_FROM_DATABASE=Sony Mobile Communications AB - -OUI:CC9F35* - ID_OUI_FROM_DATABASE=Transbit Sp. z o.o. - -OUI:407875* - ID_OUI_FROM_DATABASE=IMBEL - Industria de Material Belico do Brasil - -OUI:0C4F5A* - ID_OUI_FROM_DATABASE=ASA-RT s.r.l. - -OUI:B4B542* - ID_OUI_FROM_DATABASE=Hubbell Power Systems, Inc. - -OUI:54CDEE* - ID_OUI_FROM_DATABASE=ShenZhen Apexis Electronic Co.,Ltd - -OUI:D072DC* - ID_OUI_FROM_DATABASE=Cisco +OUI:748F4D* + ID_OUI_FROM_DATABASE=MEN Mikro Elektronik GmbH OUI:A47E39* ID_OUI_FROM_DATABASE=zte corporation @@ -31472,137 +33143,17 @@ OUI:A8A668* OUI:60E327* ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. -OUI:9C28EF* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - OUI:E4D332* ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. -OUI:B82A72* - ID_OUI_FROM_DATABASE=Dell Inc - OUI:A0DA92* ID_OUI_FROM_DATABASE=Nanjing Glarun Atten Technology Co. Ltd. -OUI:784859* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:A8F7E0* - ID_OUI_FROM_DATABASE=PLANET Technology Corporation - -OUI:2C5BE1* - ID_OUI_FROM_DATABASE=Centripetal Networks, Inc - -OUI:609217* - ID_OUI_FROM_DATABASE=Apple - -OUI:D87EB1* - ID_OUI_FROM_DATABASE=x.o.ware, inc. - -OUI:4045DA* - ID_OUI_FROM_DATABASE=Spreadtrum Communications (Shanghai) Co., Ltd. - -OUI:98BE94* - ID_OUI_FROM_DATABASE=IBM - -OUI:D4B43E* - ID_OUI_FROM_DATABASE=Messcomp Datentechnik GmbH - -OUI:48D18E* - ID_OUI_FROM_DATABASE=Metis Communication Co.,Ltd - -OUI:6455B1* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:F8F005* - ID_OUI_FROM_DATABASE=Newport Media Inc. - -OUI:98C0EB* - ID_OUI_FROM_DATABASE=Global Regency Ltd - -OUI:D4224E* - ID_OUI_FROM_DATABASE=Alcatel Lucent - -OUI:28DEF6* - ID_OUI_FROM_DATABASE=bioMerieux Inc. - -OUI:88E8F8* - ID_OUI_FROM_DATABASE=YONG TAI ELECTRONIC (DONGGUAN) LTD. - -OUI:2C073C* - ID_OUI_FROM_DATABASE=DEVLINE LIMITED - -OUI:F08261* - ID_OUI_FROM_DATABASE=SAGEMCOM - -OUI:60FE20* - ID_OUI_FROM_DATABASE=2 Wire - -OUI:0CE0E4* - ID_OUI_FROM_DATABASE=Plantronics, Inc - -OUI:848E0C* - ID_OUI_FROM_DATABASE=Apple - -OUI:2C9AA4* - ID_OUI_FROM_DATABASE=NGI SpA - -OUI:B46698* - ID_OUI_FROM_DATABASE=Zealabs srl - -OUI:283B96* - ID_OUI_FROM_DATABASE=Cool Control LTD - -OUI:80D433* - ID_OUI_FROM_DATABASE=LzLabs GmbH - -OUI:687CC8* - ID_OUI_FROM_DATABASE=Measurement Systems S. de R.L. - -OUI:34E2FD* - ID_OUI_FROM_DATABASE=Apple - -OUI:6C709F* - ID_OUI_FROM_DATABASE=Apple - -OUI:F015A0* - ID_OUI_FROM_DATABASE=KyungDong One Co., Ltd. - -OUI:7CE4AA* - ID_OUI_FROM_DATABASE=Private - -OUI:1820A6* - ID_OUI_FROM_DATABASE=Sage Co., Ltd. - -OUI:BCF61C* - ID_OUI_FROM_DATABASE=Geomodeling Wuxi Technology Co. Ltd. - -OUI:083F3E* - ID_OUI_FROM_DATABASE=WSH GmbH - -OUI:5CC5D4* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:6C09D6* - ID_OUI_FROM_DATABASE=Digiquest Electronics LTD - -OUI:B03495* - ID_OUI_FROM_DATABASE=Apple - -OUI:F03A4B* - ID_OUI_FROM_DATABASE=Bloombase, Inc. - -OUI:E4121D* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - OUI:6828BA* ID_OUI_FROM_DATABASE=Dejai -OUI:1088CE* - ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Tech.Co.,Ltd. - -OUI:FCF647* - ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Tech.Co.,Ltd. +OUI:48D18E* + ID_OUI_FROM_DATABASE=Metis Communication Co.,Ltd OUI:A49F85* ID_OUI_FROM_DATABASE=Lyve Minds, Inc @@ -31616,108 +33167,27 @@ OUI:3481C4* OUI:885BDD* ID_OUI_FROM_DATABASE=Aerohive Networks Inc. -OUI:0C3E9F* - ID_OUI_FROM_DATABASE=Apple, Inc +OUI:085700* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. -OUI:5439DF* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD +OUI:888914* + ID_OUI_FROM_DATABASE=All Components Incorporated -OUI:684898* +OUI:D8150D* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:A06518* + ID_OUI_FROM_DATABASE=VNPT TECHNOLOGY + +OUI:748F1B* + ID_OUI_FROM_DATABASE=MasterImage 3D + +OUI:F03A4B* + ID_OUI_FROM_DATABASE=Bloombase, Inc. + +OUI:E4121D* ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:8C569D* - ID_OUI_FROM_DATABASE=Imaging Solutions Group - -OUI:A43A69* - ID_OUI_FROM_DATABASE=Vers Inc - -OUI:387B47* - ID_OUI_FROM_DATABASE=AKELA, Inc. - -OUI:7CCD11* - ID_OUI_FROM_DATABASE=MS-Magnet - -OUI:94FBB2* - ID_OUI_FROM_DATABASE=Shenzhen Gongjin Electronics Co.,Ltd - -OUI:A01D48* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:4CE1BB* - ID_OUI_FROM_DATABASE=Zhuhai HiFocus Technology Co., Ltd. - -OUI:8CDE99* - ID_OUI_FROM_DATABASE=Comlab Inc. - -OUI:14EDA5* - ID_OUI_FROM_DATABASE=Wächter GmbH Sicherheitssysteme - -OUI:E056F4* - ID_OUI_FROM_DATABASE=AxesNetwork Solutions inc. - -OUI:189C5D* - ID_OUI_FROM_DATABASE=Cisco - -OUI:B8C1A2* - ID_OUI_FROM_DATABASE=Dragon Path Technologies Co., Limited - -OUI:50ED78* - ID_OUI_FROM_DATABASE=Changzhou Yongse Infotech Co.,Ltd - -OUI:8CB7F7* - ID_OUI_FROM_DATABASE=Shenzhen UniStrong Science & Technology Co., Ltd - -OUI:085240* - ID_OUI_FROM_DATABASE=EbV Elektronikbau- und Vertriebs GmbH - -OUI:80F25E* - ID_OUI_FROM_DATABASE=Kyynel - -OUI:844F03* - ID_OUI_FROM_DATABASE=Ablelink Electronics Ltd - -OUI:94B9B4* - ID_OUI_FROM_DATABASE=Aptos Technology - -OUI:D0B523* - ID_OUI_FROM_DATABASE=Bestcare Cloucal Corp. - -OUI:783D5B* - ID_OUI_FROM_DATABASE=TELNET Redes Inteligentes S.A. - -OUI:3C08F6* - ID_OUI_FROM_DATABASE=Cisco - -OUI:543530* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:AC02CA* - ID_OUI_FROM_DATABASE=HI Solutions, Inc. - -OUI:F490CA* - ID_OUI_FROM_DATABASE=Tensorcom - -OUI:2C534A* - ID_OUI_FROM_DATABASE=Shenzhen Winyao Electronic Limited - -OUI:CC856C* - ID_OUI_FROM_DATABASE=SHENZHEN MDK DIGITAL TECHNOLOGY CO.,LTD - -OUI:60FFDD* - ID_OUI_FROM_DATABASE=C.E. ELECTRONICS, INC - -OUI:FCBBA1* - ID_OUI_FROM_DATABASE=Shenzhen Minicreate Technology Co.,Ltd - -OUI:50B695* - ID_OUI_FROM_DATABASE=Micropoint Biotechnologies,Inc. - -OUI:B4994C* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:B48547* - ID_OUI_FROM_DATABASE=Amptown System Company GmbH - OUI:D82A15* ID_OUI_FROM_DATABASE=Leitner SpA @@ -31754,137 +33224,128 @@ OUI:8C41F2* OUI:FC07A0* ID_OUI_FROM_DATABASE=LRE Medical GmbH -OUI:54E43A* - ID_OUI_FROM_DATABASE=Apple, Inc. +OUI:AC02CA* + ID_OUI_FROM_DATABASE=HI Solutions, Inc. -OUI:D0C42F* - ID_OUI_FROM_DATABASE=Tamagawa Seiki Co.,Ltd. +OUI:F490CA* + ID_OUI_FROM_DATABASE=Tensorcom -OUI:38A53C* - ID_OUI_FROM_DATABASE=Veenstra Instruments +OUI:2C534A* + ID_OUI_FROM_DATABASE=Shenzhen Winyao Electronic Limited -OUI:5CFFFF* - ID_OUI_FROM_DATABASE=Shenzhen Kezhonglong Optoelectronic Technology Co., Ltd +OUI:CC856C* + ID_OUI_FROM_DATABASE=SHENZHEN MDK DIGITAL TECHNOLOGY CO.,LTD -OUI:F0D3A7* - ID_OUI_FROM_DATABASE=CobaltRay Co., Ltd +OUI:60FFDD* + ID_OUI_FROM_DATABASE=C.E. ELECTRONICS, INC -OUI:20D390* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:FCBBA1* + ID_OUI_FROM_DATABASE=Shenzhen Minicreate Technology Co.,Ltd -OUI:847616* - ID_OUI_FROM_DATABASE=Addat s.r.o. +OUI:50B695* + ID_OUI_FROM_DATABASE=Micropoint Biotechnologies,Inc. -OUI:D46867* - ID_OUI_FROM_DATABASE=Neoventus Design Group +OUI:B48547* + ID_OUI_FROM_DATABASE=Amptown System Company GmbH -OUI:8C09F4* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:68692E* - ID_OUI_FROM_DATABASE=Zycoo Co.,Ltd - -OUI:4846FB* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:1C63B7* - ID_OUI_FROM_DATABASE=OpenProducts 237 AB - -OUI:5CF938* - ID_OUI_FROM_DATABASE=Apple, Inc - -OUI:28E14C* - ID_OUI_FROM_DATABASE=Apple, Inc. - -OUI:A0A23C* - ID_OUI_FROM_DATABASE=GPMS - -OUI:C057BC* - ID_OUI_FROM_DATABASE=Avaya, Inc - -OUI:708D09* +OUI:3C25D7* ID_OUI_FROM_DATABASE=Nokia Corporation -OUI:64E950* - ID_OUI_FROM_DATABASE=Cisco +OUI:1889DF* + ID_OUI_FROM_DATABASE=CerebrEX Inc. -OUI:D46AA8* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD +OUI:30A8DB* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB -OUI:FCE1D9* - ID_OUI_FROM_DATABASE=Stable Imaging Solutions LLC +OUI:CC9F35* + ID_OUI_FROM_DATABASE=Transbit Sp. z o.o. -OUI:38B74D* - ID_OUI_FROM_DATABASE=Fijowave Limited +OUI:407875* + ID_OUI_FROM_DATABASE=IMBEL - Industria de Material Belico do Brasil -OUI:A4DB30* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation +OUI:0C4F5A* + ID_OUI_FROM_DATABASE=ASA-RT s.r.l. -OUI:0C8910* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,LTD +OUI:B4B542* + ID_OUI_FROM_DATABASE=Hubbell Power Systems, Inc. -OUI:A0E5E9* - ID_OUI_FROM_DATABASE=enimai Inc +OUI:54CDEE* + ID_OUI_FROM_DATABASE=ShenZhen Apexis Electronic Co.,Ltd -OUI:C46E1F* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD +OUI:F8F005* + ID_OUI_FROM_DATABASE=Newport Media Inc. -OUI:A88D7B* - ID_OUI_FROM_DATABASE=SunDroid Global limited. +OUI:98C0EB* + ID_OUI_FROM_DATABASE=Global Regency Ltd -OUI:A4E4B8* - ID_OUI_FROM_DATABASE=BlackBerry Limited +OUI:D4224E* + ID_OUI_FROM_DATABASE=Alcatel Lucent -OUI:FC09D8* - ID_OUI_FROM_DATABASE=ACTEON Group +OUI:28DEF6* + ID_OUI_FROM_DATABASE=bioMerieux Inc. -OUI:E0750A* - ID_OUI_FROM_DATABASE=ALPS ERECTORIC CO.,LTD. +OUI:88E8F8* + ID_OUI_FROM_DATABASE=YONG TAI ELECTRONIC (DONGGUAN) LTD. -OUI:0C1262* - ID_OUI_FROM_DATABASE=zte corporation +OUI:2C073C* + ID_OUI_FROM_DATABASE=DEVLINE LIMITED -OUI:A875E2* - ID_OUI_FROM_DATABASE=Aventura Technologies, Inc. +OUI:7CE4AA* + ID_OUI_FROM_DATABASE=Private -OUI:38BF2F* - ID_OUI_FROM_DATABASE=Espec Corp. +OUI:1820A6* + ID_OUI_FROM_DATABASE=Sage Co., Ltd. -OUI:182012* - ID_OUI_FROM_DATABASE=Aztech Associates Inc. +OUI:BCF61C* + ID_OUI_FROM_DATABASE=Geomodeling Wuxi Technology Co. Ltd. -OUI:34BE00* +OUI:083F3E* + ID_OUI_FROM_DATABASE=WSH GmbH + +OUI:6C09D6* + ID_OUI_FROM_DATABASE=Digiquest Electronics LTD + +OUI:684898* ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:343111* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:8C569D* + ID_OUI_FROM_DATABASE=Imaging Solutions Group -OUI:0CBD51* - ID_OUI_FROM_DATABASE=TCT Mobile Limited +OUI:A43A69* + ID_OUI_FROM_DATABASE=Vers Inc -OUI:C0F991* - ID_OUI_FROM_DATABASE=GME Standard Communications P/L +OUI:387B47* + ID_OUI_FROM_DATABASE=AKELA, Inc. -OUI:88E3AB* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd +OUI:7CCD11* + ID_OUI_FROM_DATABASE=MS-Magnet -OUI:085700* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. +OUI:94FBB2* + ID_OUI_FROM_DATABASE=Shenzhen Gongjin Electronics Co.,Ltd -OUI:888914* - ID_OUI_FROM_DATABASE=All Components Incorporated +OUI:4CE1BB* + ID_OUI_FROM_DATABASE=Zhuhai HiFocus Technology Co., Ltd. -OUI:D8150D* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. +OUI:8CDE99* + ID_OUI_FROM_DATABASE=Comlab Inc. -OUI:A06518* - ID_OUI_FROM_DATABASE=VNPT TECHNOLOGY +OUI:1088CE* + ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Tech.Co.,Ltd. -OUI:748F1B* - ID_OUI_FROM_DATABASE=MasterImage 3D +OUI:FCF647* + ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Tech.Co.,Ltd. -OUI:F0F61C* - ID_OUI_FROM_DATABASE=Apple +OUI:2C9AA4* + ID_OUI_FROM_DATABASE=NGI SpA + +OUI:B46698* + ID_OUI_FROM_DATABASE=Zealabs srl + +OUI:283B96* + ID_OUI_FROM_DATABASE=Cool Control LTD + +OUI:80D433* + ID_OUI_FROM_DATABASE=LzLabs GmbH OUI:085AE0* ID_OUI_FROM_DATABASE=Recovision Technology Co., Ltd. @@ -31892,12 +33353,30 @@ OUI:085AE0* OUI:BCEE7B* ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. -OUI:9C80DF* - ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation - OUI:8C3AE3* ID_OUI_FROM_DATABASE=LG Electronics +OUI:FC09D8* + ID_OUI_FROM_DATABASE=ACTEON Group + +OUI:0C1262* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:687CC8* + ID_OUI_FROM_DATABASE=Measurement Systems S. de R.L. + +OUI:F015A0* + ID_OUI_FROM_DATABASE=KyungDong One Co., Ltd. + +OUI:ECF72B* + ID_OUI_FROM_DATABASE=HD DIGITAL TECH CO., LTD. + +OUI:D8B6D6* + ID_OUI_FROM_DATABASE=Blu Tether Limited + +OUI:847207* + ID_OUI_FROM_DATABASE=I&C Technology + OUI:94DF4E* ID_OUI_FROM_DATABASE=Wistron InfoComm(Kunshan)Co.,Ltd. @@ -31925,35 +33404,80 @@ OUI:2464EF* OUI:50B888* ID_OUI_FROM_DATABASE=wi2be Tecnologia S/A -OUI:E0D1E6* - ID_OUI_FROM_DATABASE=Aliph dba Jawbone +OUI:B8C1A2* + ID_OUI_FROM_DATABASE=Dragon Path Technologies Co., Limited -OUI:28C671* - ID_OUI_FROM_DATABASE=Yota Devices OY +OUI:50ED78* + ID_OUI_FROM_DATABASE=Changzhou Yongse Infotech Co.,Ltd -OUI:DC1792* - ID_OUI_FROM_DATABASE=Captivate Network +OUI:8CB7F7* + ID_OUI_FROM_DATABASE=Shenzhen UniStrong Science & Technology Co., Ltd -OUI:7C8306* - ID_OUI_FROM_DATABASE=Glen Dimplex Nordic as +OUI:085240* + ID_OUI_FROM_DATABASE=EbV Elektronikbau- und Vertriebs GmbH -OUI:84253F* - ID_OUI_FROM_DATABASE=Silex Technology, Inc +OUI:80F25E* + ID_OUI_FROM_DATABASE=Kyynel -OUI:907A0A* - ID_OUI_FROM_DATABASE=Gebr. Bode GmbH & Co KG +OUI:844F03* + ID_OUI_FROM_DATABASE=Ablelink Electronics Ltd -OUI:306112* - ID_OUI_FROM_DATABASE=PAV GmbH +OUI:94B9B4* + ID_OUI_FROM_DATABASE=Aptos Technology -OUI:A0C6EC* - ID_OUI_FROM_DATABASE=ShenZhen ANYK Technology Co.,LTD +OUI:D0B523* + ID_OUI_FROM_DATABASE=Bestcare Cloucal Corp. -OUI:9049FA* - ID_OUI_FROM_DATABASE=Intel Corporation +OUI:783D5B* + ID_OUI_FROM_DATABASE=TELNET Redes Inteligentes S.A. -OUI:ECF35B* - ID_OUI_FROM_DATABASE=Nokia Corporation +OUI:D0C42F* + ID_OUI_FROM_DATABASE=Tamagawa Seiki Co.,Ltd. + +OUI:5CFFFF* + ID_OUI_FROM_DATABASE=Shenzhen Kezhonglong Optoelectronic Technology Co., Ltd + +OUI:F0D3A7* + ID_OUI_FROM_DATABASE=CobaltRay Co., Ltd + +OUI:20D390* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:847616* + ID_OUI_FROM_DATABASE=Addat s.r.o. + +OUI:D46867* + ID_OUI_FROM_DATABASE=Neoventus Design Group + +OUI:68692E* + ID_OUI_FROM_DATABASE=Zycoo Co.,Ltd + +OUI:A875E2* + ID_OUI_FROM_DATABASE=Aventura Technologies, Inc. + +OUI:38BF2F* + ID_OUI_FROM_DATABASE=Espec Corp. + +OUI:182012* + ID_OUI_FROM_DATABASE=Aztech Associates Inc. + +OUI:34BE00* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:343111* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:0CBD51* + ID_OUI_FROM_DATABASE=TCT Mobile Limited + +OUI:C0F991* + ID_OUI_FROM_DATABASE=GME Standard Communications P/L + +OUI:14EDA5* + ID_OUI_FROM_DATABASE=Wächter GmbH Sicherheitssysteme + +OUI:E056F4* + ID_OUI_FROM_DATABASE=AxesNetwork Solutions inc. OUI:385AA8* ID_OUI_FROM_DATABASE=Beijing Zhongdun Security Technology Development Co. @@ -31979,17 +33503,11 @@ OUI:6C90B1* OUI:845C93* ID_OUI_FROM_DATABASE=Chabrier Services -OUI:1C994C* - ID_OUI_FROM_DATABASE=Murata Manufactuaring Co.,Ltd. - OUI:D44C9C* ID_OUI_FROM_DATABASE=Shenzhen YOOBAO Technology Co.Ltd -OUI:68E166* - ID_OUI_FROM_DATABASE=Private - -OUI:94C150* - ID_OUI_FROM_DATABASE=2Wire Inc +OUI:A88D7B* + ID_OUI_FROM_DATABASE=SunDroid Global limited. OUI:A03B1B* ID_OUI_FROM_DATABASE=Inspire Tech @@ -32009,24 +33527,69 @@ OUI:FC1E16* OUI:6C4B7F* ID_OUI_FROM_DATABASE=Vossloh-Schwabe Deutschland GmbH -OUI:70FF76* - ID_OUI_FROM_DATABASE=Texas Instruments - OUI:0CCB8D* ID_OUI_FROM_DATABASE=ASCO Numatics GmbH -OUI:C067AF* - ID_OUI_FROM_DATABASE=Cisco +OUI:2847AA* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:682DDC* + ID_OUI_FROM_DATABASE=Wuhan Changjiang Electro-Communication Equipment CO.,LTD + +OUI:FCB0C4* + ID_OUI_FROM_DATABASE=Shanghai DareGlobal Technologies Co., Ltd + +OUI:1C63B7* + ID_OUI_FROM_DATABASE=OpenProducts 237 AB + +OUI:A0A23C* + ID_OUI_FROM_DATABASE=GPMS + +OUI:708D09* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:FCE1D9* + ID_OUI_FROM_DATABASE=Stable Imaging Solutions LLC + +OUI:38B74D* + ID_OUI_FROM_DATABASE=Fijowave Limited + +OUI:A0E5E9* + ID_OUI_FROM_DATABASE=enimai Inc + +OUI:9CBB98* + ID_OUI_FROM_DATABASE=Shen Zhen RND Electronic Co.,LTD + +OUI:345C40* + ID_OUI_FROM_DATABASE=Cargt Holdings LLC + +OUI:34885D* + ID_OUI_FROM_DATABASE=Logitech Far East + +OUI:B462AD* + ID_OUI_FROM_DATABASE=raytest GmbH + +OUI:6064A1* + ID_OUI_FROM_DATABASE=RADiflow Ltd. + +OUI:8079AE* + ID_OUI_FROM_DATABASE=ShanDong Tecsunrise Co.,Ltd + +OUI:2C7155* + ID_OUI_FROM_DATABASE=HiveMotion + +OUI:909916* + ID_OUI_FROM_DATABASE=ELVEES NeoTek OJSC + +OUI:FC1BFF* + ID_OUI_FROM_DATABASE=V-ZUG AG + +OUI:AC5036* + ID_OUI_FROM_DATABASE=Pi-Coral Inc OUI:FC019E* ID_OUI_FROM_DATABASE=VIEVU -OUI:200BC7* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:A0481C* - ID_OUI_FROM_DATABASE=Hewlett Packard - OUI:34AA8B* ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd @@ -32039,21 +33602,87 @@ OUI:F4A294* OUI:2CCD69* ID_OUI_FROM_DATABASE=Aqavi.com -OUI:907240* - ID_OUI_FROM_DATABASE=Apple - OUI:947C3E* ID_OUI_FROM_DATABASE=Polewall Norge AS +OUI:E0D1E6* + ID_OUI_FROM_DATABASE=Aliph dba Jawbone + +OUI:28C671* + ID_OUI_FROM_DATABASE=Yota Devices OY + +OUI:DC1792* + ID_OUI_FROM_DATABASE=Captivate Network + +OUI:7C8306* + ID_OUI_FROM_DATABASE=Glen Dimplex Nordic as + +OUI:84253F* + ID_OUI_FROM_DATABASE=Silex Technology, Inc + +OUI:907A0A* + ID_OUI_FROM_DATABASE=Gebr. Bode GmbH & Co KG + +OUI:306112* + ID_OUI_FROM_DATABASE=PAV GmbH + +OUI:A0C6EC* + ID_OUI_FROM_DATABASE=ShenZhen ANYK Technology Co.,LTD + +OUI:C80258* + ID_OUI_FROM_DATABASE=ITW GSE ApS + +OUI:1001CA* + ID_OUI_FROM_DATABASE=Ashley Butterworth + +OUI:246AAB* + ID_OUI_FROM_DATABASE=IT-IS International + +OUI:28F532* + ID_OUI_FROM_DATABASE=ADD-Engineering BV + +OUI:FC4BBC* + ID_OUI_FROM_DATABASE=Sunplus Technology Co., Ltd. + +OUI:142D8B* + ID_OUI_FROM_DATABASE=Incipio Technologies, Inc + +OUI:CCE8AC* + ID_OUI_FROM_DATABASE=SOYEA Technology Co.,Ltd. + +OUI:78D38D* + ID_OUI_FROM_DATABASE=HONGKONG YUNLINK TECHNOLOGY LIMITED + +OUI:1C48F9* + ID_OUI_FROM_DATABASE=GN Netcom A/S + +OUI:744BE9* + ID_OUI_FROM_DATABASE=EXPLORER HYPERTECH CO.,LTD + +OUI:B836D8* + ID_OUI_FROM_DATABASE=Videoswitch + +OUI:F835DD* + ID_OUI_FROM_DATABASE=Gemtek Technology Co., Ltd. + +OUI:0CF019* + ID_OUI_FROM_DATABASE=Malgn Technology Co., Ltd. + +OUI:D46A91* + ID_OUI_FROM_DATABASE=Snap AV + +OUI:E8519D* + ID_OUI_FROM_DATABASE=Yeonhab Precision Co.,LTD + +OUI:00B78D* + ID_OUI_FROM_DATABASE=Nanjing Shining Electric Automation Co., Ltd + +OUI:68E166* + ID_OUI_FROM_DATABASE=Private + OUI:60FEF9* ID_OUI_FROM_DATABASE=Thomas & Betts -OUI:F8F1B6* - ID_OUI_FROM_DATABASE=Motorola Mobility LLC - -OUI:48D224* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation - OUI:78FE41* ID_OUI_FROM_DATABASE=Socus networks @@ -32087,158 +33716,14 @@ OUI:30766F* OUI:6CB350* ID_OUI_FROM_DATABASE=Anhui comhigher tech co.,ltd -OUI:A88808* - ID_OUI_FROM_DATABASE=Apple - OUI:A42305* ID_OUI_FROM_DATABASE=Open Networking Laboratory OUI:1C86AD* ID_OUI_FROM_DATABASE=MCT CO., LTD. -OUI:9CBB98* - ID_OUI_FROM_DATABASE=Shen Zhen RND Electronic Co.,LTD - -OUI:345C40* - ID_OUI_FROM_DATABASE=Cargt Holdings LLC - -OUI:34885D* - ID_OUI_FROM_DATABASE=Logitech Far East - -OUI:B462AD* - ID_OUI_FROM_DATABASE=raytest GmbH - -OUI:0C3021* - ID_OUI_FROM_DATABASE=Apple - -OUI:6064A1* - ID_OUI_FROM_DATABASE=RADiflow Ltd. - -OUI:D89695* - ID_OUI_FROM_DATABASE=Apple - -OUI:8079AE* - ID_OUI_FROM_DATABASE=ShanDong Tecsunrise Co.,Ltd - -OUI:0C4DE9* - ID_OUI_FROM_DATABASE=Apple - -OUI:2C7155* - ID_OUI_FROM_DATABASE=HiveMotion - -OUI:909916* - ID_OUI_FROM_DATABASE=ELVEES NeoTek OJSC - -OUI:FC1BFF* - ID_OUI_FROM_DATABASE=V-ZUG AG - -OUI:AC5036* - ID_OUI_FROM_DATABASE=Pi-Coral Inc - -OUI:2847AA* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:682DDC* - ID_OUI_FROM_DATABASE=Wuhan Changjiang Electro-Communication Equipment CO.,LTD - -OUI:FCB0C4* - ID_OUI_FROM_DATABASE=Shanghai DareGlobal Technologies Co., Ltd - -OUI:78A106* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. - -OUI:A49EDB* - ID_OUI_FROM_DATABASE=AutoCrib, Inc. - -OUI:282CB2* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. - -OUI:D43A65* - ID_OUI_FROM_DATABASE=IGRS Engineering Lab Ltd. - -OUI:D0EB03* - ID_OUI_FROM_DATABASE=Zhehua technology limited - -OUI:A0861D* - ID_OUI_FROM_DATABASE=Chengdu Fuhuaxin Technology co.,Ltd - -OUI:9498A2* - ID_OUI_FROM_DATABASE=Shanghai LISTEN TECH.LTD - -OUI:2CB693* - ID_OUI_FROM_DATABASE=Radware - -OUI:88685C* - ID_OUI_FROM_DATABASE=Shenzhen ChuangDao & Perpetual Eternal Technology Co.,Ltd - -OUI:B4FE8C* - ID_OUI_FROM_DATABASE=Centro Sicurezza Italia SpA - -OUI:142D8B* - ID_OUI_FROM_DATABASE=Incipio Technologies, Inc - -OUI:CCE8AC* - ID_OUI_FROM_DATABASE=SOYEA Technology Co.,Ltd. - -OUI:C8E0EB* - ID_OUI_FROM_DATABASE=Apple - -OUI:78D38D* - ID_OUI_FROM_DATABASE=HONGKONG YUNLINK TECHNOLOGY LIMITED - -OUI:D8D43C* - ID_OUI_FROM_DATABASE=Sony Corporation - -OUI:1C48F9* - ID_OUI_FROM_DATABASE=GN Netcom A/S - -OUI:744BE9* - ID_OUI_FROM_DATABASE=EXPLORER HYPERTECH CO.,LTD - -OUI:B836D8* - ID_OUI_FROM_DATABASE=Videoswitch - -OUI:F835DD* - ID_OUI_FROM_DATABASE=Gemtek Technology Co., Ltd. - -OUI:F02765* - ID_OUI_FROM_DATABASE=Murata Manufactuaring Co.,Ltd. - -OUI:0CF019* - ID_OUI_FROM_DATABASE=Malgn Technology Co., Ltd. - -OUI:D46A91* - ID_OUI_FROM_DATABASE=Snap AV - -OUI:4432C8* - ID_OUI_FROM_DATABASE=Technicolor USA Inc. - -OUI:78521A* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:68DB67* - ID_OUI_FROM_DATABASE=Nantong Coship Electronics Co., Ltd - -OUI:BCC6DB* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:BC261D* - ID_OUI_FROM_DATABASE=HONG KONG TECON TECHNOLOGY - -OUI:240A64* - ID_OUI_FROM_DATABASE=AzureWaveTechnologies,Inc - -OUI:888964* - ID_OUI_FROM_DATABASE=GSI Electronics Inc. - -OUI:28B2BD* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:E8519D* - ID_OUI_FROM_DATABASE=Yeonhab Precision Co.,LTD - -OUI:00B78D* - ID_OUI_FROM_DATABASE=Nanjing Shining Electric Automation Co., Ltd +OUI:28D93E* + ID_OUI_FROM_DATABASE=Telecor Inc. OUI:882364* ID_OUI_FROM_DATABASE=Watchnet DVR Inc @@ -32255,51 +33740,6 @@ OUI:A41566* OUI:B04C05* ID_OUI_FROM_DATABASE=Fresenius Medical Care Deutschland GmbH -OUI:4C82CF* - ID_OUI_FROM_DATABASE=Echostar Technologies - -OUI:9CA577* - ID_OUI_FROM_DATABASE=Osorno Enterprises Inc. - -OUI:C0C3B6* - ID_OUI_FROM_DATABASE=Automatic Systems - -OUI:E0F5C6* - ID_OUI_FROM_DATABASE=Apple - -OUI:A8294C* - ID_OUI_FROM_DATABASE=Precision Optical Transceivers, Inc. - -OUI:F8FEA8* - ID_OUI_FROM_DATABASE=Technico Japan Corporation - -OUI:A8154D* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. - -OUI:D05099* - ID_OUI_FROM_DATABASE=ASRock Incorporation - -OUI:28D93E* - ID_OUI_FROM_DATABASE=Telecor Inc. - -OUI:C80258* - ID_OUI_FROM_DATABASE=ITW GSE ApS - -OUI:1001CA* - ID_OUI_FROM_DATABASE=Ashley Butterworth - -OUI:246AAB* - ID_OUI_FROM_DATABASE=IT-IS International - -OUI:28F532* - ID_OUI_FROM_DATABASE=ADD-Engineering BV - -OUI:FC4BBC* - ID_OUI_FROM_DATABASE=Sunplus Technology Co., Ltd. - -OUI:083E0C* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:A0EC80* ID_OUI_FROM_DATABASE=zte corporation @@ -32318,24 +33758,6 @@ OUI:C06C6D* OUI:74CA25* ID_OUI_FROM_DATABASE=Calxeda, Inc. -OUI:D862DB* - ID_OUI_FROM_DATABASE=Eno Inc. - -OUI:0C0535* - ID_OUI_FROM_DATABASE=Juniper Systems - -OUI:7C6097* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:18FE34* - ID_OUI_FROM_DATABASE=Espressif Inc. - -OUI:A8D236* - ID_OUI_FROM_DATABASE=Lightware Visual Engineering - -OUI:6C8686* - ID_OUI_FROM_DATABASE=Technonia - OUI:181EB0* ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd @@ -32348,6 +33770,54 @@ OUI:788DF7* OUI:6CECA1* ID_OUI_FROM_DATABASE=SHENZHEN CLOU ELECTRONICS CO. LTD. +OUI:D862DB* + ID_OUI_FROM_DATABASE=Eno Inc. + +OUI:68DB67* + ID_OUI_FROM_DATABASE=Nantong Coship Electronics Co., Ltd + +OUI:BC261D* + ID_OUI_FROM_DATABASE=HONG KONG TECON TECHNOLOGY + +OUI:888964* + ID_OUI_FROM_DATABASE=GSI Electronics Inc. + +OUI:4C82CF* + ID_OUI_FROM_DATABASE=Echostar Technologies + +OUI:9CA577* + ID_OUI_FROM_DATABASE=Osorno Enterprises Inc. + +OUI:C0C3B6* + ID_OUI_FROM_DATABASE=Automatic Systems + +OUI:A8294C* + ID_OUI_FROM_DATABASE=Precision Optical Transceivers, Inc. + +OUI:D0EB03* + ID_OUI_FROM_DATABASE=Zhehua technology limited + +OUI:A0861D* + ID_OUI_FROM_DATABASE=Chengdu Fuhuaxin Technology co.,Ltd + +OUI:9498A2* + ID_OUI_FROM_DATABASE=Shanghai LISTEN TECH.LTD + +OUI:2CB693* + ID_OUI_FROM_DATABASE=Radware + +OUI:88685C* + ID_OUI_FROM_DATABASE=Shenzhen ChuangDao & Perpetual Eternal Technology Co.,Ltd + +OUI:B4FE8C* + ID_OUI_FROM_DATABASE=Centro Sicurezza Italia SpA + +OUI:D82916* + ID_OUI_FROM_DATABASE=Ascent Communication Technology + +OUI:6472D8* + ID_OUI_FROM_DATABASE=GooWi Technology Co.,Limited + OUI:84ACA4* ID_OUI_FROM_DATABASE=Beijing Novel Super Digital TV Technology Co., Ltd @@ -32357,12 +33827,6 @@ OUI:3C6FF7* OUI:B838CA* ID_OUI_FROM_DATABASE=Kyokko Tsushin System CO.,LTD -OUI:000832* - ID_OUI_FROM_DATABASE=Cisco - -OUI:9C1C12* - ID_OUI_FROM_DATABASE=Aruba Networks - OUI:380FE4* ID_OUI_FROM_DATABASE=Dedicated Network Partners Oy @@ -32378,50 +33842,20 @@ OUI:5461EA* OUI:78324F* ID_OUI_FROM_DATABASE=Millennium Group, Inc. -OUI:38C096* - ID_OUI_FROM_DATABASE=ALPS ELECTRIC CO.,LTD. +OUI:F05DC8* + ID_OUI_FROM_DATABASE=Duracell Powermat -OUI:FCDD55* - ID_OUI_FROM_DATABASE=Shenzhen WeWins wireless Co.,Ltd +OUI:48F925* + ID_OUI_FROM_DATABASE=Maestronic -OUI:94EBCD* - ID_OUI_FROM_DATABASE=Research In Motion Limited +OUI:C0885B* + ID_OUI_FROM_DATABASE=SnD Tech Co., Ltd. -OUI:CC0DEC* - ID_OUI_FROM_DATABASE=Cisco SPVTG +OUI:64C667* + ID_OUI_FROM_DATABASE=Barnes&Noble -OUI:68B094* - ID_OUI_FROM_DATABASE=INESA ELECTRON CO.,LTD - -OUI:40E730* - ID_OUI_FROM_DATABASE=DEY Storage Systems, Inc. - -OUI:40CBA8* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:34CDBE* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:00664B* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:087A4C* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:B0B448* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:D46E5C* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:7CFADF* - ID_OUI_FROM_DATABASE=Apple - -OUI:70105C* - ID_OUI_FROM_DATABASE=Cisco - -OUI:500604* - ID_OUI_FROM_DATABASE=Cisco +OUI:C47DCC* + ID_OUI_FROM_DATABASE=Zebra Technologies Inc OUI:64535D* ID_OUI_FROM_DATABASE=Frauscher Sensortechnik @@ -32435,9 +33869,6 @@ OUI:841715* OUI:087999* ID_OUI_FROM_DATABASE=AIM GmbH -OUI:08373D* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - OUI:84C2E4* ID_OUI_FROM_DATABASE=Jiangsu Qinheng Co., Ltd. @@ -32450,92 +33881,26 @@ OUI:0C722C* OUI:B01408* ID_OUI_FROM_DATABASE=LIGHTSPEED INTERNATIONAL CO. -OUI:949426* - ID_OUI_FROM_DATABASE=Apple +OUI:F8FEA8* + ID_OUI_FROM_DATABASE=Technico Japan Corporation -OUI:1867B0* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,LTD +OUI:A8154D* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. -OUI:9CE635* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. +OUI:D05099* + ID_OUI_FROM_DATABASE=ASRock Incorporation -OUI:18002D* - ID_OUI_FROM_DATABASE=Sony Mobile Communications AB +OUI:78A106* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. -OUI:8478AC* - ID_OUI_FROM_DATABASE=Cisco +OUI:A49EDB* + ID_OUI_FROM_DATABASE=AutoCrib, Inc. -OUI:FC1F19* - ID_OUI_FROM_DATABASE=SAMSUNG ELECTRO-MECHANICS CO., LTD. +OUI:282CB2* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. -OUI:E496AE* - ID_OUI_FROM_DATABASE=ALTOGRAPHICS Inc. - -OUI:F80BD0* - ID_OUI_FROM_DATABASE=Datang Telecom communication terminal (Tianjin) Co., Ltd. - -OUI:48B9C2* - ID_OUI_FROM_DATABASE=Teletics Inc. - -OUI:D046DC* - ID_OUI_FROM_DATABASE=Southwest Research Institute - -OUI:F8F082* - ID_OUI_FROM_DATABASE=Orion Networks International, Inc - -OUI:8851FB* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:38B5BD* - ID_OUI_FROM_DATABASE=E.G.O. Elektro-Ger - -OUI:B85AF7* - ID_OUI_FROM_DATABASE=Ouya, Inc - -OUI:E0D9A2* - ID_OUI_FROM_DATABASE=Hippih aps - -OUI:B0C4E7* - ID_OUI_FROM_DATABASE=Samsung Electronics - -OUI:B4E9B0* - ID_OUI_FROM_DATABASE=Cisco - -OUI:F0F669* - ID_OUI_FROM_DATABASE=Motion Analysis Corporation - -OUI:6886A7* - ID_OUI_FROM_DATABASE=Cisco - -OUI:F0219D* - ID_OUI_FROM_DATABASE=Cal-Comp Electronics & Communications Company Ltd. - -OUI:F8D7BF* - ID_OUI_FROM_DATABASE=REV Ritter GmbH - -OUI:AC5D10* - ID_OUI_FROM_DATABASE=Pace Americas - -OUI:88F490* - ID_OUI_FROM_DATABASE=Jetmobile Pte Ltd - -OUI:4403A7* - ID_OUI_FROM_DATABASE=Cisco - -OUI:D0E782* - ID_OUI_FROM_DATABASE=Azurewave Technologies, Inc. - -OUI:E8A364* - ID_OUI_FROM_DATABASE=Signal Path International / Peachtree Audio - -OUI:D0D6CC* - ID_OUI_FROM_DATABASE=Wintop - -OUI:702559* - ID_OUI_FROM_DATABASE=CyberTAN Technology, Inc. - -OUI:2469A5* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd +OUI:D43A65* + ID_OUI_FROM_DATABASE=IGRS Engineering Lab Ltd. OUI:10B9FE* ID_OUI_FROM_DATABASE=Lika srl @@ -32555,79 +33920,43 @@ OUI:E0C3F3* OUI:30CDA7* ID_OUI_FROM_DATABASE=Samsung Electronics ITS, Printer division -OUI:B0FAEB* - ID_OUI_FROM_DATABASE=Cisco - OUI:104D77* ID_OUI_FROM_DATABASE=Innovative Computer Engineering -OUI:D82916* - ID_OUI_FROM_DATABASE=Ascent Communication Technology - -OUI:101C0C* - ID_OUI_FROM_DATABASE=Apple - -OUI:6472D8* - ID_OUI_FROM_DATABASE=GooWi Technology Co.,Limited - OUI:3C081E* ID_OUI_FROM_DATABASE=Beijing Yupont Electric Power Technology Co.,Ltd -OUI:B4DD15* - ID_OUI_FROM_DATABASE=ControlThings Oy Ab - OUI:7CA15D* ID_OUI_FROM_DATABASE=GN ReSound A/S +OUI:B4DD15* + ID_OUI_FROM_DATABASE=ControlThings Oy Ab + OUI:3C86A8* ID_OUI_FROM_DATABASE=Sangshin elecom .co,, LTD -OUI:9C3AAF* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:FCDD55* + ID_OUI_FROM_DATABASE=Shenzhen WeWins wireless Co.,Ltd -OUI:F05DC8* - ID_OUI_FROM_DATABASE=Duracell Powermat +OUI:CC0DEC* + ID_OUI_FROM_DATABASE=Cisco SPVTG -OUI:2CD05A* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation +OUI:68B094* + ID_OUI_FROM_DATABASE=INESA ELECTRON CO.,LTD -OUI:48F925* - ID_OUI_FROM_DATABASE=Maestronic +OUI:40E730* + ID_OUI_FROM_DATABASE=DEY Storage Systems, Inc. -OUI:A4EBD3* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:A8D236* + ID_OUI_FROM_DATABASE=Lightware Visual Engineering -OUI:50F520* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:6C8686* + ID_OUI_FROM_DATABASE=Technonia -OUI:C0885B* - ID_OUI_FROM_DATABASE=SnD Tech Co., Ltd. +OUI:4432C8* + ID_OUI_FROM_DATABASE=Technicolor USA Inc. -OUI:64C667* - ID_OUI_FROM_DATABASE=Barnes&Noble - -OUI:C47DCC* - ID_OUI_FROM_DATABASE=Zebra Technologies Inc - -OUI:348446* - ID_OUI_FROM_DATABASE=Ericsson AB - -OUI:00B56D* - ID_OUI_FROM_DATABASE=David Electronics Co., LTD. - -OUI:B461FF* - ID_OUI_FROM_DATABASE=Lumigon A/S - -OUI:78595E* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:9038DF* - ID_OUI_FROM_DATABASE=Changzhou Tiannengbo System Co. Ltd. - -OUI:CC593E* - ID_OUI_FROM_DATABASE=TOUMAZ LTD - -OUI:4CBCA5* +OUI:78521A* ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd OUI:84E714* @@ -32636,6 +33965,30 @@ OUI:84E714* OUI:303D08* ID_OUI_FROM_DATABASE=GLINTT TES S.A. +OUI:9C541C* + ID_OUI_FROM_DATABASE=Shenzhen My-power Technology Co.,Ltd + +OUI:90187C* + ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co., LTD. + +OUI:FC1F19* + ID_OUI_FROM_DATABASE=SAMSUNG ELECTRO-MECHANICS CO., LTD. + +OUI:E496AE* + ID_OUI_FROM_DATABASE=ALTOGRAPHICS Inc. + +OUI:F80BD0* + ID_OUI_FROM_DATABASE=Datang Telecom communication terminal (Tianjin) Co., Ltd. + +OUI:48B9C2* + ID_OUI_FROM_DATABASE=Teletics Inc. + +OUI:D046DC* + ID_OUI_FROM_DATABASE=Southwest Research Institute + +OUI:F8F082* + ID_OUI_FROM_DATABASE=Orion Networks International, Inc + OUI:046E49* ID_OUI_FROM_DATABASE=TaiYear Electronic Technology (Suzhou) Co., Ltd @@ -32669,14 +34022,170 @@ OUI:B877C3* OUI:849DC5* ID_OUI_FROM_DATABASE=Centera Photonics Inc. +OUI:580943* + ID_OUI_FROM_DATABASE=Private + +OUI:547FA8* + ID_OUI_FROM_DATABASE=TELCO systems, s.r.o. + +OUI:5474E6* + ID_OUI_FROM_DATABASE=Webtech Wireless + +OUI:AC5D10* + ID_OUI_FROM_DATABASE=Pace Americas + +OUI:88F490* + ID_OUI_FROM_DATABASE=Jetmobile Pte Ltd + +OUI:E8A364* + ID_OUI_FROM_DATABASE=Signal Path International / Peachtree Audio + +OUI:D0D6CC* + ID_OUI_FROM_DATABASE=Wintop + +OUI:101D51* + ID_OUI_FROM_DATABASE=ON-Q LLC dba ON-Q Mesh Networks + +OUI:34C99D* + ID_OUI_FROM_DATABASE=EIDOLON COMMUNICATIONS TECHNOLOGY CO. LTD. + +OUI:8C4AEE* + ID_OUI_FROM_DATABASE=GIGA TMS INC + +OUI:F46DE2* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:04F8C2* + ID_OUI_FROM_DATABASE=Flaircomm Microelectronics, Inc. + +OUI:0C93FB* + ID_OUI_FROM_DATABASE=BNS Solutions + +OUI:38B5BD* + ID_OUI_FROM_DATABASE=E.G.O. Elektro-Ger + +OUI:B85AF7* + ID_OUI_FROM_DATABASE=Ouya, Inc + +OUI:E0D9A2* + ID_OUI_FROM_DATABASE=Hippih aps + +OUI:B0C4E7* + ID_OUI_FROM_DATABASE=Samsung Electronics + +OUI:F0F669* + ID_OUI_FROM_DATABASE=Motion Analysis Corporation + +OUI:F0219D* + ID_OUI_FROM_DATABASE=Cal-Comp Electronics & Communications Company Ltd. + +OUI:F8D7BF* + ID_OUI_FROM_DATABASE=REV Ritter GmbH + +OUI:00B56D* + ID_OUI_FROM_DATABASE=David Electronics Co., LTD. + +OUI:B461FF* + ID_OUI_FROM_DATABASE=Lumigon A/S + +OUI:9038DF* + ID_OUI_FROM_DATABASE=Changzhou Tiannengbo System Co. Ltd. + +OUI:CC593E* + ID_OUI_FROM_DATABASE=TOUMAZ LTD + +OUI:AC8D14* + ID_OUI_FROM_DATABASE=Smartrove Inc + +OUI:18673F* + ID_OUI_FROM_DATABASE=Hanover Displays Limited + +OUI:A00ABF* + ID_OUI_FROM_DATABASE=Wieson Technologies Co., Ltd. + +OUI:2091D9* + ID_OUI_FROM_DATABASE=I'M SPA + +OUI:744D79* + ID_OUI_FROM_DATABASE=Arrive Systems Inc. + +OUI:C83D97* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:38192F* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:141BF0* + ID_OUI_FROM_DATABASE=Intellimedia Systems Ltd + +OUI:E45614* + ID_OUI_FROM_DATABASE=Suttle Apparatus + OUI:842BBC* ID_OUI_FROM_DATABASE=Modelleisenbahn GmbH -OUI:5C514F* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:E856D6* + ID_OUI_FROM_DATABASE=NCTech Ltd -OUI:C8CBB8* - ID_OUI_FROM_DATABASE=Hewlett Packard +OUI:4088E0* + ID_OUI_FROM_DATABASE=Beijing Ereneben Information Technology Limited Shenzhen Branch + +OUI:1CF4CA* + ID_OUI_FROM_DATABASE=Private + +OUI:F490EA* + ID_OUI_FROM_DATABASE=Deciso B.V. + +OUI:942197* + ID_OUI_FROM_DATABASE=Stalmart Technology Limited + +OUI:AC9403* + ID_OUI_FROM_DATABASE=Envision Peripherals Inc + +OUI:A865B2* + ID_OUI_FROM_DATABASE=DONGGUAN YISHANG ELECTRONIC TECHNOLOGY CO., LIMITED + +OUI:60B982* + ID_OUI_FROM_DATABASE=RO.VE.R. Laboratories S.p.A. + +OUI:B46238* + ID_OUI_FROM_DATABASE=Exablox + +OUI:40704A* + ID_OUI_FROM_DATABASE=Power Idea Technology Limited + +OUI:A40BED* + ID_OUI_FROM_DATABASE=Carry Technology Co.,Ltd + +OUI:0CD996* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:D82DE1* + ID_OUI_FROM_DATABASE=Tricascade Inc. + +OUI:C438D3* + ID_OUI_FROM_DATABASE=TAGATEC CO.,LTD + +OUI:547398* + ID_OUI_FROM_DATABASE=Toyo Electronics Corporation + +OUI:4C72B9* + ID_OUI_FROM_DATABASE=PEGATRON CORPORATION + +OUI:E0AAB0* + ID_OUI_FROM_DATABASE=GENERAL VISION ELECTRONICS CO. LTD. + +OUI:68B43A* + ID_OUI_FROM_DATABASE=WaterFurnace International, Inc. + +OUI:543968* + ID_OUI_FROM_DATABASE=Edgewater Networks Inc + +OUI:C041F6* + ID_OUI_FROM_DATABASE=LG Electronics Inc + +OUI:985E1B* + ID_OUI_FROM_DATABASE=ConversDigital Co., Ltd. OUI:B8B7D7* ID_OUI_FROM_DATABASE=2GIG Technologies @@ -32684,18 +34193,6 @@ OUI:B8B7D7* OUI:1048B1* ID_OUI_FROM_DATABASE=Beijing Duokan Technology Limited -OUI:E83EFC* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:E8892C* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:40B4F0* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:8C2DAA* - ID_OUI_FROM_DATABASE=Apple - OUI:005D03* ID_OUI_FROM_DATABASE=Xilinx, Inc @@ -32708,36 +34205,6 @@ OUI:F82285* OUI:8482F4* ID_OUI_FROM_DATABASE=Beijing Huasun Unicreate Technology Co., Ltd -OUI:04F8C2* - ID_OUI_FROM_DATABASE=Flaircomm Microelectronics, Inc. - -OUI:681729* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:0C93FB* - ID_OUI_FROM_DATABASE=BNS Solutions - -OUI:3C0771* - ID_OUI_FROM_DATABASE=Sony Corporation - -OUI:E45614* - ID_OUI_FROM_DATABASE=Suttle Apparatus - -OUI:10FEED* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO., LTD. - -OUI:B0EE45* - ID_OUI_FROM_DATABASE=AzureWave Technologies, Inc. - -OUI:203A07* - ID_OUI_FROM_DATABASE=Cisco - -OUI:444C0C* - ID_OUI_FROM_DATABASE=Apple - -OUI:9059AF* - ID_OUI_FROM_DATABASE=Texas Instruments - OUI:0CC47E* ID_OUI_FROM_DATABASE=EUCAST Co., Ltd. @@ -32759,321 +34226,6 @@ OUI:2C625A* OUI:2074CF* ID_OUI_FROM_DATABASE=Shenzhen Voxtech Co.,Ltd -OUI:34AF2C* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:9C541C* - ID_OUI_FROM_DATABASE=Shenzhen My-power Technology Co.,Ltd - -OUI:90187C* - ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co., LTD. - -OUI:E4D3F1* - ID_OUI_FROM_DATABASE=Cisco - -OUI:60DE44* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:AC8D14* - ID_OUI_FROM_DATABASE=Smartrove Inc - -OUI:18673F* - ID_OUI_FROM_DATABASE=Hanover Displays Limited - -OUI:8CCDE8* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:A00ABF* - ID_OUI_FROM_DATABASE=Wieson Technologies Co., Ltd. - -OUI:E48B7F* - ID_OUI_FROM_DATABASE=Apple - -OUI:2091D9* - ID_OUI_FROM_DATABASE=I'M SPA - -OUI:744D79* - ID_OUI_FROM_DATABASE=Arrive Systems Inc. - -OUI:C83D97* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:38192F* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:141BF0* - ID_OUI_FROM_DATABASE=Intellimedia Systems Ltd - -OUI:101D51* - ID_OUI_FROM_DATABASE=ON-Q LLC dba ON-Q Mesh Networks - -OUI:34A84E* - ID_OUI_FROM_DATABASE=Cisco - -OUI:34C99D* - ID_OUI_FROM_DATABASE=EIDOLON COMMUNICATIONS TECHNOLOGY CO. LTD. - -OUI:8C4AEE* - ID_OUI_FROM_DATABASE=GIGA TMS INC - -OUI:F46DE2* - ID_OUI_FROM_DATABASE=zte corporation - -OUI:100D7F* - ID_OUI_FROM_DATABASE=NETGEAR INC., - -OUI:84FCFE* - ID_OUI_FROM_DATABASE=Apple - -OUI:580943* - ID_OUI_FROM_DATABASE=Private - -OUI:A8FAD8* - ID_OUI_FROM_DATABASE=Apple - -OUI:5C969D* - ID_OUI_FROM_DATABASE=Apple - -OUI:547FA8* - ID_OUI_FROM_DATABASE=TELCO systems, s.r.o. - -OUI:5474E6* - ID_OUI_FROM_DATABASE=Webtech Wireless - -OUI:E02F6D* - ID_OUI_FROM_DATABASE=Cisco - -OUI:1CE6C7* - ID_OUI_FROM_DATABASE=Cisco - -OUI:781881* - ID_OUI_FROM_DATABASE=AzureWave Technologies, Inc. - -OUI:547398* - ID_OUI_FROM_DATABASE=Toyo Electronics Corporation - -OUI:4C72B9* - ID_OUI_FROM_DATABASE=PEGATRON CORPORATION - -OUI:E0AAB0* - ID_OUI_FROM_DATABASE=GENERAL VISION ELECTRONICS CO. LTD. - -OUI:104780* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:68B43A* - ID_OUI_FROM_DATABASE=WaterFurnace International, Inc. - -OUI:581243* - ID_OUI_FROM_DATABASE=AcSiP Technology Corp. - -OUI:F8D0AC* - ID_OUI_FROM_DATABASE=Sony Computer Entertainment Inc. - -OUI:543968* - ID_OUI_FROM_DATABASE=Edgewater Networks Inc - -OUI:C041F6* - ID_OUI_FROM_DATABASE=LG Electronics Inc - -OUI:985E1B* - ID_OUI_FROM_DATABASE=ConversDigital Co., Ltd. - -OUI:9C0DAC* - ID_OUI_FROM_DATABASE=Tymphany HK Limited - -OUI:8CD3A2* - ID_OUI_FROM_DATABASE=VisSim AS - -OUI:407074* - ID_OUI_FROM_DATABASE=Life Technology (China) Co., Ltd - -OUI:58BFEA* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:E856D6* - ID_OUI_FROM_DATABASE=NCTech Ltd - -OUI:BCF685* - ID_OUI_FROM_DATABASE=D-Link International - -OUI:4088E0* - ID_OUI_FROM_DATABASE=Beijing Ereneben Information Technology Limited Shenzhen Branch - -OUI:1CF4CA* - ID_OUI_FROM_DATABASE=Private - -OUI:F490EA* - ID_OUI_FROM_DATABASE=Deciso B.V. - -OUI:942197* - ID_OUI_FROM_DATABASE=Stalmart Technology Limited - -OUI:843A4B* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:08D40C* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:AC9403* - ID_OUI_FROM_DATABASE=Envision Peripherals Inc - -OUI:74E543* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation - -OUI:647657* - ID_OUI_FROM_DATABASE=Innovative Security Designs - -OUI:60455E* - ID_OUI_FROM_DATABASE=Liptel s.r.o. - -OUI:944A09* - ID_OUI_FROM_DATABASE=BitWise Controls - -OUI:E8102E* - ID_OUI_FROM_DATABASE=Really Simple Software, Inc - -OUI:D48CB5* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:24A43C* - ID_OUI_FROM_DATABASE=Ubiquiti Networks, INC - -OUI:300ED5* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind.Co.Ltd - -OUI:D41E35* - ID_OUI_FROM_DATABASE=TOHO Electronics INC. - -OUI:700BC0* - ID_OUI_FROM_DATABASE=Dewav Technology Company - -OUI:3CF392* - ID_OUI_FROM_DATABASE=Virtualtek. Co. Ltd - -OUI:C8BE19* - ID_OUI_FROM_DATABASE=D-Link International - -OUI:E42F26* - ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Tech.Co.,Ltd. - -OUI:A4466B* - ID_OUI_FROM_DATABASE=EOC Technology - -OUI:7C386C* - ID_OUI_FROM_DATABASE=Real Time Logic - -OUI:D8AF3B* - ID_OUI_FROM_DATABASE=Hangzhou Bigbright Integrated communications system Co.,Ltd - -OUI:E0C79D* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:78D34F* - ID_OUI_FROM_DATABASE=Pace-O-Matic, Inc. - -OUI:D857EF* - ID_OUI_FROM_DATABASE=Samsung Electronics - -OUI:FC8399* - ID_OUI_FROM_DATABASE=Avaya, Inc - -OUI:A865B2* - ID_OUI_FROM_DATABASE=DONGGUAN YISHANG ELECTRONIC TECHNOLOGY CO., LIMITED - -OUI:28987B* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:60B982* - ID_OUI_FROM_DATABASE=RO.VE.R. Laboratories S.p.A. - -OUI:A4526F* - ID_OUI_FROM_DATABASE=ADB Broadband Italia - -OUI:0498F3* - ID_OUI_FROM_DATABASE=ALPS Electric Co,. Ltd. - -OUI:B46238* - ID_OUI_FROM_DATABASE=Exablox - -OUI:40704A* - ID_OUI_FROM_DATABASE=Power Idea Technology Limited - -OUI:E899C4* - ID_OUI_FROM_DATABASE=HTC Corporation - -OUI:F0FDA0* - ID_OUI_FROM_DATABASE=Acurix Networks LP - -OUI:889676* - ID_OUI_FROM_DATABASE=TTC MARCONI s.r.o. - -OUI:149FE8* - ID_OUI_FROM_DATABASE=Lenovo Mobile Communication Technology Ltd. - -OUI:70B599* - ID_OUI_FROM_DATABASE=Embedded Technologies s.r.o. - -OUI:EC4C4D* - ID_OUI_FROM_DATABASE=ZAO NPK RoTeK - -OUI:E8D483* - ID_OUI_FROM_DATABASE=ULTIMATE Europe Transportation Equipment GmbH - -OUI:089E01* - ID_OUI_FROM_DATABASE=QUANTA COMPUTER INC. - -OUI:ACD9D6* - ID_OUI_FROM_DATABASE=tci GmbH - -OUI:784405* - ID_OUI_FROM_DATABASE=FUJITU(HONG KONG) ELECTRONIC Co.,LTD. - -OUI:C03F2A* - ID_OUI_FROM_DATABASE=Biscotti, Inc. - -OUI:5001BB* - ID_OUI_FROM_DATABASE=Samsung Electronics - -OUI:A40BED* - ID_OUI_FROM_DATABASE=Carry Technology Co.,Ltd - -OUI:6C3E6D* - ID_OUI_FROM_DATABASE=Apple - -OUI:0CD996* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:D82DE1* - ID_OUI_FROM_DATABASE=Tricascade Inc. - -OUI:C438D3* - ID_OUI_FROM_DATABASE=TAGATEC CO.,LTD - -OUI:7493A4* - ID_OUI_FROM_DATABASE=Zebra Technologies Corp. - -OUI:58C38B* - ID_OUI_FROM_DATABASE=Samsung Electronics - -OUI:2CD444* - ID_OUI_FROM_DATABASE=FUJITSU LIMITED - -OUI:EC1A59* - ID_OUI_FROM_DATABASE=Belkin International Inc. - -OUI:60CBFB* - ID_OUI_FROM_DATABASE=AirScape Inc. - -OUI:4C5427* - ID_OUI_FROM_DATABASE=Linepro Sp. z o.o. - -OUI:3CEAFB* - ID_OUI_FROM_DATABASE=NSE AG - -OUI:3476C5* - ID_OUI_FROM_DATABASE=I-O DATA DEVICE, INC. - OUI:ACBD0B* ID_OUI_FROM_DATABASE=IMAC CO.,LTD @@ -33098,14 +34250,137 @@ OUI:FCD6BD* OUI:044A50* ID_OUI_FROM_DATABASE=Ramaxel Technology (Shenzhen) limited company -OUI:747E2D* - ID_OUI_FROM_DATABASE=Beijing Thomson CITIC Digital Technology Co. LTD. +OUI:E42F26* + ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Tech.Co.,Ltd. -OUI:1040F3* - ID_OUI_FROM_DATABASE=Apple +OUI:A4466B* + ID_OUI_FROM_DATABASE=EOC Technology -OUI:E80C75* - ID_OUI_FROM_DATABASE=Syncbak, Inc. +OUI:3CF392* + ID_OUI_FROM_DATABASE=Virtualtek. Co. Ltd + +OUI:889676* + ID_OUI_FROM_DATABASE=TTC MARCONI s.r.o. + +OUI:149FE8* + ID_OUI_FROM_DATABASE=Lenovo Mobile Communication Technology Ltd. + +OUI:70B599* + ID_OUI_FROM_DATABASE=Embedded Technologies s.r.o. + +OUI:EC4C4D* + ID_OUI_FROM_DATABASE=ZAO NPK RoTeK + +OUI:E8D483* + ID_OUI_FROM_DATABASE=ULTIMATE Europe Transportation Equipment GmbH + +OUI:089E01* + ID_OUI_FROM_DATABASE=QUANTA COMPUTER INC. + +OUI:ACD9D6* + ID_OUI_FROM_DATABASE=tci GmbH + +OUI:7493A4* + ID_OUI_FROM_DATABASE=Zebra Technologies Corp. + +OUI:9C0DAC* + ID_OUI_FROM_DATABASE=Tymphany HK Limited + +OUI:8CD3A2* + ID_OUI_FROM_DATABASE=VisSim AS + +OUI:647657* + ID_OUI_FROM_DATABASE=Innovative Security Designs + +OUI:60455E* + ID_OUI_FROM_DATABASE=Liptel s.r.o. + +OUI:944A09* + ID_OUI_FROM_DATABASE=BitWise Controls + +OUI:E8102E* + ID_OUI_FROM_DATABASE=Really Simple Software, Inc + +OUI:D48CB5* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:24A43C* + ID_OUI_FROM_DATABASE=Ubiquiti Networks, INC + +OUI:D41E35* + ID_OUI_FROM_DATABASE=TOHO Electronics INC. + +OUI:700BC0* + ID_OUI_FROM_DATABASE=Dewav Technology Company + +OUI:58C38B* + ID_OUI_FROM_DATABASE=Samsung Electronics + +OUI:2CD444* + ID_OUI_FROM_DATABASE=FUJITSU LIMITED + +OUI:EC1A59* + ID_OUI_FROM_DATABASE=Belkin International Inc. + +OUI:60CBFB* + ID_OUI_FROM_DATABASE=AirScape Inc. + +OUI:4C5427* + ID_OUI_FROM_DATABASE=Linepro Sp. z o.o. + +OUI:3CEAFB* + ID_OUI_FROM_DATABASE=NSE AG + +OUI:3476C5* + ID_OUI_FROM_DATABASE=I-O DATA DEVICE, INC. + +OUI:407074* + ID_OUI_FROM_DATABASE=Life Technology (China) Co., Ltd + +OUI:58BFEA* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:7C386C* + ID_OUI_FROM_DATABASE=Real Time Logic + +OUI:D8AF3B* + ID_OUI_FROM_DATABASE=Hangzhou Bigbright Integrated communications system Co.,Ltd + +OUI:78D34F* + ID_OUI_FROM_DATABASE=Pace-O-Matic, Inc. + +OUI:D857EF* + ID_OUI_FROM_DATABASE=Samsung Electronics + +OUI:784405* + ID_OUI_FROM_DATABASE=FUJITU(HONG KONG) ELECTRONIC Co.,LTD. + +OUI:C03F2A* + ID_OUI_FROM_DATABASE=Biscotti, Inc. + +OUI:5001BB* + ID_OUI_FROM_DATABASE=Samsung Electronics + +OUI:F0FDA0* + ID_OUI_FROM_DATABASE=Acurix Networks LP + +OUI:44B382* + ID_OUI_FROM_DATABASE=Kuang-chi Institute of Advanced Technology + +OUI:344B3D* + ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Tech.Co.,Ltd. + +OUI:D80DE3* + ID_OUI_FROM_DATABASE=FXI TECHNOLOGIES AS + +OUI:1CE165* + ID_OUI_FROM_DATABASE=Marshal Corporation + +OUI:0CC0C0* + ID_OUI_FROM_DATABASE=MAGNETI MARELLI SISTEMAS ELECTRONICOS MEXICO + +OUI:AC40EA* + ID_OUI_FROM_DATABASE=C&T Solution Inc. OUI:BC8B55* ID_OUI_FROM_DATABASE=NPP ELIKS America Inc. DBA T&M Atlantic @@ -33116,9 +34391,6 @@ OUI:D8EB97* OUI:202598* ID_OUI_FROM_DATABASE=Teleview -OUI:9CD24B* - ID_OUI_FROM_DATABASE=zte corporation - OUI:844915* ID_OUI_FROM_DATABASE=vArmour Networks, Inc. @@ -33128,8 +34400,11 @@ OUI:A04CC1* OUI:1CB243* ID_OUI_FROM_DATABASE=TDC A/S -OUI:6CA96F* - ID_OUI_FROM_DATABASE=TransPacket AS +OUI:1C51B5* + ID_OUI_FROM_DATABASE=Techaya LTD + +OUI:80DB31* + ID_OUI_FROM_DATABASE=Power Quotient International Co., Ltd. OUI:AC0142* ID_OUI_FROM_DATABASE=Uriel Technologies SIA @@ -33167,35 +34442,29 @@ OUI:90CF7D* OUI:48D7FF* ID_OUI_FROM_DATABASE=BLANKOM Antennentechnik GmbH -OUI:B8F6B1* - ID_OUI_FROM_DATABASE=Apple +OUI:F47F35* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:F88FCA* - ID_OUI_FROM_DATABASE=Google Fiber, Inc +OUI:A0F419* + ID_OUI_FROM_DATABASE=Nokia Corporation -OUI:FCC897* - ID_OUI_FROM_DATABASE=zte corporation +OUI:BCC168* + ID_OUI_FROM_DATABASE=DinBox Sverige AB -OUI:C8334B* - ID_OUI_FROM_DATABASE=Apple +OUI:6CAE8B* + ID_OUI_FROM_DATABASE=IBM Corporation -OUI:C86000* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. +OUI:A4F7D0* + ID_OUI_FROM_DATABASE=LAN Accessories Co., Ltd. -OUI:645299* - ID_OUI_FROM_DATABASE=The Chamberlain Group, Inc +OUI:D4EC0C* + ID_OUI_FROM_DATABASE=Harley-Davidson Motor Company -OUI:BC125E* - ID_OUI_FROM_DATABASE=Beijing WisVideo INC. +OUI:5C0A5B* + ID_OUI_FROM_DATABASE=SAMSUNG ELECTRO-MECHANICS CO., LTD. -OUI:009C02* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:C80718* - ID_OUI_FROM_DATABASE=TDSi - -OUI:B0D09C* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:6CA96F* + ID_OUI_FROM_DATABASE=TransPacket AS OUI:48ED80* ID_OUI_FROM_DATABASE=daesung eltec @@ -33221,77 +34490,8 @@ OUI:50008C* OUI:DCA8CF* ID_OUI_FROM_DATABASE=New Spin Golf, LLC. -OUI:A0F419* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:3CA9F4* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:BCC168* - ID_OUI_FROM_DATABASE=DinBox Sverige AB - -OUI:6CAE8B* - ID_OUI_FROM_DATABASE=IBM Corporation - -OUI:A4F7D0* - ID_OUI_FROM_DATABASE=LAN Accessories Co., Ltd. - -OUI:D4EC0C* - ID_OUI_FROM_DATABASE=Harley-Davidson Motor Company - -OUI:88308A* - ID_OUI_FROM_DATABASE=Murata Manufactuaring Co.,Ltd. - -OUI:5C0A5B* - ID_OUI_FROM_DATABASE=SAMSUNG ELECTRO-MECHANICS CO., LTD. - -OUI:18D66A* - ID_OUI_FROM_DATABASE=Inmarsat - -OUI:CCB255* - ID_OUI_FROM_DATABASE=D-Link International - -OUI:C85645* - ID_OUI_FROM_DATABASE=Intermas France - -OUI:00F4B9* - ID_OUI_FROM_DATABASE=Apple - -OUI:AC162D* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:0C771A* - ID_OUI_FROM_DATABASE=Apple - -OUI:8C604F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:74FF7D* - ID_OUI_FROM_DATABASE=Wren Sound Systems, LLC - -OUI:74E1B6* - ID_OUI_FROM_DATABASE=Apple - -OUI:380A94* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:841B5E* - ID_OUI_FROM_DATABASE=Netgear - -OUI:5846E1* - ID_OUI_FROM_DATABASE=Baxter Healthcare - -OUI:2CC260* - ID_OUI_FROM_DATABASE=Ravello Systems - -OUI:30B216* - ID_OUI_FROM_DATABASE=Hytec Geraetebau GmbH - -OUI:34FC6F* - ID_OUI_FROM_DATABASE=ALCEA - -OUI:C0B357* - ID_OUI_FROM_DATABASE=Yoshiki Electronics Industry Ltd. +OUI:34BA9A* + ID_OUI_FROM_DATABASE=Asiatelco Technologies Co. OUI:642DB7* ID_OUI_FROM_DATABASE=SEUNGIL ELECTRONICS @@ -33309,7 +34509,7 @@ OUI:28BA18* ID_OUI_FROM_DATABASE=NextNav, LLC OUI:2C36F8* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:AC3D05* ID_OUI_FROM_DATABASE=Instorescreen Aisa @@ -33317,249 +34517,9 @@ OUI:AC3D05* OUI:F48E09* ID_OUI_FROM_DATABASE=Nokia Corporation -OUI:189EFC* - ID_OUI_FROM_DATABASE=Apple - -OUI:C09F42* - ID_OUI_FROM_DATABASE=Apple - -OUI:44B382* - ID_OUI_FROM_DATABASE=Kuang-chi Institute of Advanced Technology - -OUI:344B3D* - ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Tech.Co.,Ltd. - -OUI:D80DE3* - ID_OUI_FROM_DATABASE=FXI TECHNOLOGIES AS - -OUI:1CE165* - ID_OUI_FROM_DATABASE=Marshal Corporation - -OUI:0CC0C0* - ID_OUI_FROM_DATABASE=MAGNETI MARELLI SISTEMAS ELECTRONICOS MEXICO - -OUI:A0B3CC* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:AC40EA* - ID_OUI_FROM_DATABASE=C&T Solution Inc. - -OUI:F47F35* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - OUI:882012* ID_OUI_FROM_DATABASE=LMI Technologies -OUI:800A06* - ID_OUI_FROM_DATABASE=COMTEC co.,ltd - -OUI:64200C* - ID_OUI_FROM_DATABASE=Apple - -OUI:C0847A* - ID_OUI_FROM_DATABASE=Apple - -OUI:183451* - ID_OUI_FROM_DATABASE=Apple - -OUI:FC253F* - ID_OUI_FROM_DATABASE=Apple - -OUI:C8F733* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:20FABB* - ID_OUI_FROM_DATABASE=Cambridge Executive Limited - -OUI:1C0B52* - ID_OUI_FROM_DATABASE=EPICOM S.A - -OUI:6CC26B* - ID_OUI_FROM_DATABASE=Apple - -OUI:1C51B5* - ID_OUI_FROM_DATABASE=Techaya LTD - -OUI:80DB31* - ID_OUI_FROM_DATABASE=Power Quotient International Co., Ltd. - -OUI:D8BF4C* - ID_OUI_FROM_DATABASE=Victory Concept Electronics Limited - -OUI:C0DF77* - ID_OUI_FROM_DATABASE=Conrad Electronic SE - -OUI:08EA44* - ID_OUI_FROM_DATABASE=Aerohive Networks, Inc. - -OUI:182032* - ID_OUI_FROM_DATABASE=Apple - -OUI:90F652* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO., LTD. - -OUI:28940F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:5CEB4E* - ID_OUI_FROM_DATABASE=R. STAHL HMI Systems GmbH - -OUI:B8DAF7* - ID_OUI_FROM_DATABASE=Advanced Photonics, Inc. - -OUI:2C36A0* - ID_OUI_FROM_DATABASE=Capisco Limited - -OUI:B06CBF* - ID_OUI_FROM_DATABASE=3ality Digital Systems GmbH - -OUI:20AA4B* - ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC - -OUI:D0CF5E* - ID_OUI_FROM_DATABASE=Energy Micro AS - -OUI:644D70* - ID_OUI_FROM_DATABASE=dSPACE GmbH - -OUI:807693* - ID_OUI_FROM_DATABASE=Newag SA - -OUI:2C002C* - ID_OUI_FROM_DATABASE=UNOWHY - -OUI:0481AE* - ID_OUI_FROM_DATABASE=Clack Corporation - -OUI:C09132* - ID_OUI_FROM_DATABASE=Patriot Memory - -OUI:E4115B* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:505663* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:A898C6* - ID_OUI_FROM_DATABASE=Shinbo Co., Ltd. - -OUI:344B50* - ID_OUI_FROM_DATABASE=ZTE Corporation - -OUI:006BA0* - ID_OUI_FROM_DATABASE=SHENZHEN UNIVERSAL INTELLISYS PTE LTD - -OUI:502690* - ID_OUI_FROM_DATABASE=FUJITSU LIMITED - -OUI:B4211D* - ID_OUI_FROM_DATABASE=Beijing GuangXin Technology Co., Ltd - -OUI:E039D7* - ID_OUI_FROM_DATABASE=Plexxi, Inc. - -OUI:3C7DB1* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:FC946C* - ID_OUI_FROM_DATABASE=UBIVELOX - -OUI:B4944E* - ID_OUI_FROM_DATABASE=WeTelecom Co., Ltd. - -OUI:345B11* - ID_OUI_FROM_DATABASE=EVI HEAT AB - -OUI:988BAD* - ID_OUI_FROM_DATABASE=Corintech Ltd. - -OUI:4050E0* - ID_OUI_FROM_DATABASE=Milton Security Group LLC - -OUI:44322A* - ID_OUI_FROM_DATABASE=Avaya, Inc - -OUI:080D84* - ID_OUI_FROM_DATABASE=GECO, Inc. - -OUI:88E712* - ID_OUI_FROM_DATABASE=Whirlpool Corporation - -OUI:644BF0* - ID_OUI_FROM_DATABASE=CalDigit, Inc - -OUI:2838CF* - ID_OUI_FROM_DATABASE=Gen2wave - -OUI:50FC30* - ID_OUI_FROM_DATABASE=Treehouse Labs - -OUI:B8E625* - ID_OUI_FROM_DATABASE=2wire - -OUI:70704C* - ID_OUI_FROM_DATABASE=Purple Communications, Inc - -OUI:F47ACC* - ID_OUI_FROM_DATABASE=SolidFire, Inc. - -OUI:24BC82* - ID_OUI_FROM_DATABASE=Dali Wireless, Inc. - -OUI:F80CF3* - ID_OUI_FROM_DATABASE=LG Electronics - -OUI:ECF00E* - ID_OUI_FROM_DATABASE=Abocom - -OUI:64C5AA* - ID_OUI_FROM_DATABASE=South African Broadcasting Corporation - -OUI:64ED62* - ID_OUI_FROM_DATABASE=WOORI SYSTEMS Co., Ltd - -OUI:C4237A* - ID_OUI_FROM_DATABASE=WhizNets Inc. - -OUI:8430E5* - ID_OUI_FROM_DATABASE=SkyHawke Technologies, LLC - -OUI:D4AE52* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:046D42* - ID_OUI_FROM_DATABASE=Bryston Ltd. - -OUI:50CCF8* - ID_OUI_FROM_DATABASE=Samsung Electro Mechanics - -OUI:70DEE2* - ID_OUI_FROM_DATABASE=Apple - -OUI:00C610* - ID_OUI_FROM_DATABASE=Apple - -OUI:C87CBC* - ID_OUI_FROM_DATABASE=Valink Co., Ltd. - -OUI:409FC7* - ID_OUI_FROM_DATABASE=BAEKCHUN I&C Co., Ltd. - -OUI:D4E33F* - ID_OUI_FROM_DATABASE=Alcatel-Lucent - -OUI:C87D77* - ID_OUI_FROM_DATABASE=Shenzhen Kingtech Communication Equipment Co.,Ltd - -OUI:10C6FC* - ID_OUI_FROM_DATABASE=Garmin International - -OUI:A078BA* - ID_OUI_FROM_DATABASE=Pantech Co., Ltd. - -OUI:34BA9A* - ID_OUI_FROM_DATABASE=Asiatelco Technologies Co. - OUI:D443A8* ID_OUI_FROM_DATABASE=Changzhou Haojie Electric Co., Ltd. @@ -33581,6 +34541,240 @@ OUI:94DF58* OUI:8C0CA3* ID_OUI_FROM_DATABASE=Amper +OUI:28940F* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:5CEB4E* + ID_OUI_FROM_DATABASE=R. STAHL HMI Systems GmbH + +OUI:B8DAF7* + ID_OUI_FROM_DATABASE=Advanced Photonics, Inc. + +OUI:2C36A0* + ID_OUI_FROM_DATABASE=Capisco Limited + +OUI:800A06* + ID_OUI_FROM_DATABASE=COMTEC co.,ltd + +OUI:20FABB* + ID_OUI_FROM_DATABASE=Cambridge Executive Limited + +OUI:1C0B52* + ID_OUI_FROM_DATABASE=EPICOM S.A + +OUI:747E2D* + ID_OUI_FROM_DATABASE=Beijing Thomson CITIC Digital Technology Co. LTD. + +OUI:E80C75* + ID_OUI_FROM_DATABASE=Syncbak, Inc. + +OUI:18D66A* + ID_OUI_FROM_DATABASE=Inmarsat + +OUI:C85645* + ID_OUI_FROM_DATABASE=Intermas France + +OUI:8C604F* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:74FF7D* + ID_OUI_FROM_DATABASE=Wren Sound Systems, LLC + +OUI:380A94* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:2CC260* + ID_OUI_FROM_DATABASE=Ravello Systems + +OUI:30B216* + ID_OUI_FROM_DATABASE=Hytec Geraetebau GmbH + +OUI:34FC6F* + ID_OUI_FROM_DATABASE=ALCEA + +OUI:C0B357* + ID_OUI_FROM_DATABASE=Yoshiki Electronics Industry Ltd. + +OUI:D8BF4C* + ID_OUI_FROM_DATABASE=Victory Concept Electronics Limited + +OUI:C0DF77* + ID_OUI_FROM_DATABASE=Conrad Electronic SE + +OUI:C86000* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:645299* + ID_OUI_FROM_DATABASE=The Chamberlain Group, Inc + +OUI:BC125E* + ID_OUI_FROM_DATABASE=Beijing WisVideo INC. + +OUI:C80718* + ID_OUI_FROM_DATABASE=TDSi + +OUI:B4944E* + ID_OUI_FROM_DATABASE=WeTelecom Co., Ltd. + +OUI:345B11* + ID_OUI_FROM_DATABASE=EVI HEAT AB + +OUI:988BAD* + ID_OUI_FROM_DATABASE=Corintech Ltd. + +OUI:4050E0* + ID_OUI_FROM_DATABASE=Milton Security Group LLC + +OUI:C87CBC* + ID_OUI_FROM_DATABASE=Valink Co., Ltd. + +OUI:409FC7* + ID_OUI_FROM_DATABASE=BAEKCHUN I&C Co., Ltd. + +OUI:D4E33F* + ID_OUI_FROM_DATABASE=Alcatel-Lucent + +OUI:C87D77* + ID_OUI_FROM_DATABASE=Shenzhen Kingtech Communication Equipment Co.,Ltd + +OUI:A078BA* + ID_OUI_FROM_DATABASE=Pantech Co., Ltd. + +OUI:D4507A* + ID_OUI_FROM_DATABASE=CEIVA Logic, Inc + +OUI:184617* + ID_OUI_FROM_DATABASE=Samsung Electronics + +OUI:9CC7D1* + ID_OUI_FROM_DATABASE=SHARP Corporation + +OUI:AC9CE4* + ID_OUI_FROM_DATABASE=Alcatel-Lucent Shanghai Bell Co., Ltd + +OUI:00B9F6* + ID_OUI_FROM_DATABASE=Shenzhen Super Rich Electronics Co.,Ltd + +OUI:9C5C8D* + ID_OUI_FROM_DATABASE=FIREMAX INDÚSTRIA E COMÉRCIO DE PRODUTOS ELETRÔNICOS LTDA + +OUI:E01E07* + ID_OUI_FROM_DATABASE=Anite Telecoms US. Inc + +OUI:B06CBF* + ID_OUI_FROM_DATABASE=3ality Digital Systems GmbH + +OUI:20AA4B* + ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC + +OUI:080D84* + ID_OUI_FROM_DATABASE=GECO, Inc. + +OUI:88E712* + ID_OUI_FROM_DATABASE=Whirlpool Corporation + +OUI:644BF0* + ID_OUI_FROM_DATABASE=CalDigit, Inc + +OUI:2838CF* + ID_OUI_FROM_DATABASE=Gen2wave + +OUI:50FC30* + ID_OUI_FROM_DATABASE=Treehouse Labs + +OUI:70704C* + ID_OUI_FROM_DATABASE=Purple Communications, Inc + +OUI:F47ACC* + ID_OUI_FROM_DATABASE=SolidFire, Inc. + +OUI:24BC82* + ID_OUI_FROM_DATABASE=Dali Wireless, Inc. + +OUI:F80CF3* + ID_OUI_FROM_DATABASE=LG Electronics + +OUI:64C5AA* + ID_OUI_FROM_DATABASE=South African Broadcasting Corporation + +OUI:64ED62* + ID_OUI_FROM_DATABASE=WOORI SYSTEMS Co., Ltd + +OUI:C4237A* + ID_OUI_FROM_DATABASE=WhizNets Inc. + +OUI:8430E5* + ID_OUI_FROM_DATABASE=SkyHawke Technologies, LLC + +OUI:2C002C* + ID_OUI_FROM_DATABASE=UNOWHY + +OUI:0481AE* + ID_OUI_FROM_DATABASE=Clack Corporation + +OUI:C09132* + ID_OUI_FROM_DATABASE=Patriot Memory + +OUI:A898C6* + ID_OUI_FROM_DATABASE=Shinbo Co., Ltd. + +OUI:006BA0* + ID_OUI_FROM_DATABASE=SHENZHEN UNIVERSAL INTELLISYS PTE LTD + +OUI:502690* + ID_OUI_FROM_DATABASE=FUJITSU LIMITED + +OUI:B4211D* + ID_OUI_FROM_DATABASE=Beijing GuangXin Technology Co., Ltd + +OUI:E039D7* + ID_OUI_FROM_DATABASE=Plexxi, Inc. + +OUI:FC946C* + ID_OUI_FROM_DATABASE=UBIVELOX + +OUI:38DE60* + ID_OUI_FROM_DATABASE=Mohlenhoff GmbH + +OUI:2839E7* + ID_OUI_FROM_DATABASE=Preceno Technology Pte.Ltd. + +OUI:28D997* + ID_OUI_FROM_DATABASE=Yuduan Mobile Co., Ltd. + +OUI:886B76* + ID_OUI_FROM_DATABASE=CHINA HOPEFUL GROUP HOPEFUL ELECTRIC CO.,LTD + +OUI:A0CF5B* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:18C451* + ID_OUI_FROM_DATABASE=Tucson Embedded Systems + +OUI:582EFE* + ID_OUI_FROM_DATABASE=Lighting Science Group + +OUI:D826B9* + ID_OUI_FROM_DATABASE=Guangdong Coagent Electronics S &T Co., Ltd. + +OUI:F8D3A9* + ID_OUI_FROM_DATABASE=AXAN Networks + +OUI:5CD4AB* + ID_OUI_FROM_DATABASE=Zektor + +OUI:F8462D* + ID_OUI_FROM_DATABASE=SYNTEC Incorporation + +OUI:58677F* + ID_OUI_FROM_DATABASE=Clare Controls Inc. + +OUI:CCA374* + ID_OUI_FROM_DATABASE=Guangdong Guanglian Electronic Technology Co.Ltd + +OUI:50F61A* + ID_OUI_FROM_DATABASE=Kunshan JADE Technologies co., Ltd. + OUI:20BBC6* ID_OUI_FROM_DATABASE=Jabil Circuit Hungary Ltd. @@ -33605,14 +34799,32 @@ OUI:7C6B52* OUI:48C1AC* ID_OUI_FROM_DATABASE=PLANTRONICS, INC. -OUI:D826B9* - ID_OUI_FROM_DATABASE=Guangdong Coagent Electronics S &T Co., Ltd. +OUI:046D42* + ID_OUI_FROM_DATABASE=Bryston Ltd. -OUI:F8D3A9* - ID_OUI_FROM_DATABASE=AXAN Networks +OUI:50CCF8* + ID_OUI_FROM_DATABASE=Samsung Electro Mechanics -OUI:5CD4AB* - ID_OUI_FROM_DATABASE=Zektor +OUI:D0CF5E* + ID_OUI_FROM_DATABASE=Energy Micro AS + +OUI:644D70* + ID_OUI_FROM_DATABASE=dSPACE GmbH + +OUI:807693* + ID_OUI_FROM_DATABASE=Newag SA + +OUI:FC1794* + ID_OUI_FROM_DATABASE=InterCreative Co., Ltd + +OUI:181420* + ID_OUI_FROM_DATABASE=TEB SAS + +OUI:D03110* + ID_OUI_FROM_DATABASE=Ingenic Semiconductor Co.,Ltd + +OUI:AC81F3* + ID_OUI_FROM_DATABASE=Nokia Corporation OUI:94C6EB* ID_OUI_FROM_DATABASE=NOVA electronics, Inc. @@ -33626,53 +34838,89 @@ OUI:80971B* OUI:1071F9* ID_OUI_FROM_DATABASE=Cloud Telecomputers, LLC -OUI:D08CB5* - ID_OUI_FROM_DATABASE=Texas Instruments +OUI:C47B2F* + ID_OUI_FROM_DATABASE=Beijing JoinHope Image Technology Ltd. -OUI:B8B42E* - ID_OUI_FROM_DATABASE=Gionee Communication Equipment Co,Ltd.ShenZhen +OUI:18F650* + ID_OUI_FROM_DATABASE=Multimedia Pacific Limited -OUI:A84041* - ID_OUI_FROM_DATABASE=Dragino Technology Co., Limited +OUI:704AAE* + ID_OUI_FROM_DATABASE=Xstream Flow (Pty) Ltd -OUI:686E23* - ID_OUI_FROM_DATABASE=Wi3 Inc. +OUI:9C934E* + ID_OUI_FROM_DATABASE=Xerox Corporation -OUI:184617* - ID_OUI_FROM_DATABASE=Samsung Electronics +OUI:3C26D5* + ID_OUI_FROM_DATABASE=Sotera Wireless -OUI:9CC7D1* - ID_OUI_FROM_DATABASE=SHARP Corporation +OUI:FC2E2D* + ID_OUI_FROM_DATABASE=Lorom Industrial Co.LTD. -OUI:A4A24A* - ID_OUI_FROM_DATABASE=Cisco SPVTG +OUI:E84E06* + ID_OUI_FROM_DATABASE=EDUP INTERNATIONAL (HK) CO., LTD -OUI:AC9CE4* - ID_OUI_FROM_DATABASE=Alcatel-Lucent Shanghai Bell Co., Ltd +OUI:B4C799* + ID_OUI_FROM_DATABASE=Zebra Technologies Inc -OUI:00B9F6* - ID_OUI_FROM_DATABASE=Shenzhen Super Rich Electronics Co.,Ltd +OUI:70B921* + ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Technologies Co.,LTD -OUI:406C8F* - ID_OUI_FROM_DATABASE=Apple +OUI:948FEE* + ID_OUI_FROM_DATABASE=Hughes Telematics, Inc. -OUI:9C5C8D* - ID_OUI_FROM_DATABASE=FIREMAX INDÚSTRIA E COMÉRCIO DE PRODUTOS ELETRÔNICOS LTDA +OUI:E8C320* + ID_OUI_FROM_DATABASE=Austco Communication Systems Pty Ltd -OUI:0C4C39* - ID_OUI_FROM_DATABASE=Mitrastar Technology +OUI:D8973B* + ID_OUI_FROM_DATABASE=Artesyn Embedded Technologies -OUI:E01E07* - ID_OUI_FROM_DATABASE=Anite Telecoms US. Inc +OUI:008D4E* + ID_OUI_FROM_DATABASE=CJSC NII STT + +OUI:10C586* + ID_OUI_FROM_DATABASE=BIO SOUND LAB CO., LTD. + +OUI:E8BA70* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:6473E2* + ID_OUI_FROM_DATABASE=Arbiter Systems, Inc. + +OUI:00A1DE* + ID_OUI_FROM_DATABASE=ShenZhen ShiHua Technology CO.,LTD + +OUI:04E1C8* + ID_OUI_FROM_DATABASE=IMS Soluções em Energia Ltda. + +OUI:E4DD79* + ID_OUI_FROM_DATABASE=En-Vision America, Inc. + +OUI:60190C* + ID_OUI_FROM_DATABASE=RRAMAC + +OUI:34A709* + ID_OUI_FROM_DATABASE=Trevil srl + +OUI:F80332* + ID_OUI_FROM_DATABASE=Khomp + +OUI:C40F09* + ID_OUI_FROM_DATABASE=Hermes electronic GmbH + +OUI:908D1D* + ID_OUI_FROM_DATABASE=GH Technologies + +OUI:CCB55A* + ID_OUI_FROM_DATABASE=Fraunhofer ITWM + +OUI:587521* + ID_OUI_FROM_DATABASE=CJSC RTSoft OUI:64D989* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:44D3CA* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:84C9B2* - ID_OUI_FROM_DATABASE=D-Link International + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:24DAB6* ID_OUI_FROM_DATABASE=Sistemas de Gestión Energética S.A. de C.V @@ -33689,65 +34937,20 @@ OUI:FC0012* OUI:F44450* ID_OUI_FROM_DATABASE=BND Co., Ltd. -OUI:28D997* - ID_OUI_FROM_DATABASE=Yuduan Mobile Co., Ltd. +OUI:644346* + ID_OUI_FROM_DATABASE=GuangDong Quick Network Computer CO.,LTD -OUI:C8D15E* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd +OUI:FCE892* + ID_OUI_FROM_DATABASE=Hangzhou Lancable Technology Co.,Ltd -OUI:40BA61* - ID_OUI_FROM_DATABASE=Arima Communications Corp. +OUI:B8B42E* + ID_OUI_FROM_DATABASE=Gionee Communication Equipment Co,Ltd.ShenZhen -OUI:886B76* - ID_OUI_FROM_DATABASE=CHINA HOPEFUL GROUP HOPEFUL ELECTRIC CO.,LTD +OUI:A84041* + ID_OUI_FROM_DATABASE=Dragino Technology Co., Limited -OUI:18C451* - ID_OUI_FROM_DATABASE=Tucson Embedded Systems - -OUI:A0CF5B* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:582EFE* - ID_OUI_FROM_DATABASE=Lighting Science Group - -OUI:D4507A* - ID_OUI_FROM_DATABASE=CEIVA Logic, Inc - -OUI:6805CA* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:980C82* - ID_OUI_FROM_DATABASE=Samsung Electro Mechanics - -OUI:48C862* - ID_OUI_FROM_DATABASE=Simo Wireless,Inc. - -OUI:A0E9DB* - ID_OUI_FROM_DATABASE=Ningbo FreeWings Technologies Co.,Ltd - -OUI:9C7BD2* - ID_OUI_FROM_DATABASE=NEOLAB Convergence - -OUI:900D66* - ID_OUI_FROM_DATABASE=Digimore Electronics Co., Ltd - -OUI:F8462D* - ID_OUI_FROM_DATABASE=SYNTEC Incorporation - -OUI:58677F* - ID_OUI_FROM_DATABASE=Clare Controls Inc. - -OUI:CCA374* - ID_OUI_FROM_DATABASE=Guangdong Guanglian Electronic Technology Co.Ltd - -OUI:50F61A* - ID_OUI_FROM_DATABASE=Kunshan JADE Technologies co., Ltd. - -OUI:38DE60* - ID_OUI_FROM_DATABASE=Mohlenhoff GmbH - -OUI:2839E7* - ID_OUI_FROM_DATABASE=Preceno Technology Pte.Ltd. +OUI:686E23* + ID_OUI_FROM_DATABASE=Wi3 Inc. OUI:DCF05D* ID_OUI_FROM_DATABASE=Letta Teknoloji @@ -33758,68 +34961,47 @@ OUI:D05A0F* OUI:9439E5* ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. -OUI:F83DFF* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:14DAE9* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. - -OUI:90013B* - ID_OUI_FROM_DATABASE=SAGEMCOM - OUI:7CDD20* ID_OUI_FROM_DATABASE=IOXOS Technologies S.A. -OUI:644346* - ID_OUI_FROM_DATABASE=GuangDong Quick Network Computer CO.,LTD +OUI:A0E9DB* + ID_OUI_FROM_DATABASE=Ningbo FreeWings Technologies Co.,Ltd -OUI:FCE892* - ID_OUI_FROM_DATABASE=Hangzhou Lancable Technology Co.,Ltd +OUI:9C7BD2* + ID_OUI_FROM_DATABASE=NEOLAB Convergence -OUI:106F3F* - ID_OUI_FROM_DATABASE=Buffalo Inc. +OUI:900D66* + ID_OUI_FROM_DATABASE=Digimore Electronics Co., Ltd -OUI:FC1794* - ID_OUI_FROM_DATABASE=InterCreative Co., Ltd +OUI:980C82* + ID_OUI_FROM_DATABASE=Samsung Electro Mechanics -OUI:181420* - ID_OUI_FROM_DATABASE=TEB SAS +OUI:48C862* + ID_OUI_FROM_DATABASE=Simo Wireless,Inc. -OUI:D03110* - ID_OUI_FROM_DATABASE=Ingenic Semiconductor Co.,Ltd +OUI:0CF3EE* + ID_OUI_FROM_DATABASE=EM Microelectronic -OUI:AC81F3* - ID_OUI_FROM_DATABASE=Nokia Corporation +OUI:F0C27C* + ID_OUI_FROM_DATABASE=Mianyang Netop Telecom Equipment Co.,Ltd. -OUI:C47B2F* - ID_OUI_FROM_DATABASE=Beijing JoinHope Image Technology Ltd. +OUI:BC35E5* + ID_OUI_FROM_DATABASE=Hydro Systems Company -OUI:44D832* - ID_OUI_FROM_DATABASE=AzureWave Technologies, Inc. +OUI:283410* + ID_OUI_FROM_DATABASE=Enigma Diagnostics Limited -OUI:18F650* - ID_OUI_FROM_DATABASE=Multimedia Pacific Limited +OUI:28CCFF* + ID_OUI_FROM_DATABASE=Corporacion Empresarial Altra SL -OUI:704AAE* - ID_OUI_FROM_DATABASE=Xstream Flow (Pty) Ltd +OUI:14B73D* + ID_OUI_FROM_DATABASE=ARCHEAN Technologies -OUI:9C934E* - ID_OUI_FROM_DATABASE=Xerox Corporation +OUI:A433D1* + ID_OUI_FROM_DATABASE=Fibrlink Communications Co.,Ltd. -OUI:E4DD79* - ID_OUI_FROM_DATABASE=En-Vision America, Inc. - -OUI:60190C* - ID_OUI_FROM_DATABASE=RRAMAC - -OUI:34A709* - ID_OUI_FROM_DATABASE=Trevil srl - -OUI:204E7F* - ID_OUI_FROM_DATABASE=Netgear - -OUI:F80332* - ID_OUI_FROM_DATABASE=Khomp +OUI:84DE3D* + ID_OUI_FROM_DATABASE=Crystal Vision Ltd OUI:B4AA4D* ID_OUI_FROM_DATABASE=Ensequence, Inc. @@ -33857,186 +35039,18 @@ OUI:D8DF0D* OUI:D8C068* ID_OUI_FROM_DATABASE=Netgenetech.co.,ltd. -OUI:C40F09* - ID_OUI_FROM_DATABASE=Hermes electronic GmbH +OUI:3C9157* + ID_OUI_FROM_DATABASE=Hangzhou Yulong Conmunication Co.,Ltd -OUI:908D1D* - ID_OUI_FROM_DATABASE=GH Technologies +OUI:50E549* + ID_OUI_FROM_DATABASE=GIGA-BYTE TECHNOLOGY CO.,LTD. -OUI:CCB55A* - ID_OUI_FROM_DATABASE=Fraunhofer ITWM - -OUI:587521* - ID_OUI_FROM_DATABASE=CJSC RTSoft - -OUI:948FEE* - ID_OUI_FROM_DATABASE=Hughes Telematics, Inc. - -OUI:E8C320* - ID_OUI_FROM_DATABASE=Austco Communication Systems Pty Ltd - -OUI:D8973B* - ID_OUI_FROM_DATABASE=Artesyn Embedded Technologies - -OUI:008D4E* - ID_OUI_FROM_DATABASE=CJSC NII STT - -OUI:10C586* - ID_OUI_FROM_DATABASE=BIO SOUND LAB CO., LTD. - -OUI:E8BA70* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0C6E4F* - ID_OUI_FROM_DATABASE=PrimeVOLT Co., Ltd. - -OUI:685B36* - ID_OUI_FROM_DATABASE=POWERTECH INDUSTRIAL CO., LTD. - -OUI:983000* - ID_OUI_FROM_DATABASE=Beijing KEMACOM Technologies Co., Ltd. - -OUI:D89E3F* - ID_OUI_FROM_DATABASE=Apple - -OUI:F81D93* - ID_OUI_FROM_DATABASE=Longdhua(Beijing) Controls Technology Co.,Ltd - -OUI:CC5D4E* - ID_OUI_FROM_DATABASE=ZyXEL Communications Corporation - -OUI:D0EB9E* - ID_OUI_FROM_DATABASE=Seowoo Inc. - -OUI:DCD321* - ID_OUI_FROM_DATABASE=HUMAX co.,tld - -OUI:BC99BC* - ID_OUI_FROM_DATABASE=FonSee Technology Inc. - -OUI:986022* - ID_OUI_FROM_DATABASE=EMW Co., Ltd. - -OUI:FC2E2D* - ID_OUI_FROM_DATABASE=Lorom Industrial Co.LTD. - -OUI:A4D1D2* - ID_OUI_FROM_DATABASE=Apple - -OUI:E84E06* - ID_OUI_FROM_DATABASE=EDUP INTERNATIONAL (HK) CO., LTD - -OUI:B4C799* - ID_OUI_FROM_DATABASE=Zebra Technologies Inc - -OUI:70B921* - ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Technologies Co.,LTD - -OUI:6473E2* - ID_OUI_FROM_DATABASE=Arbiter Systems, Inc. - -OUI:00A1DE* - ID_OUI_FROM_DATABASE=ShenZhen ShiHua Technology CO.,LTD - -OUI:04E1C8* - ID_OUI_FROM_DATABASE=IMS Soluções em Energia Ltda. - -OUI:DC05ED* - ID_OUI_FROM_DATABASE=Nabtesco Corporation - -OUI:FC8329* - ID_OUI_FROM_DATABASE=Trei technics - -OUI:94E848* - ID_OUI_FROM_DATABASE=FYLDE MICRO LTD - -OUI:AC5E8C* - ID_OUI_FROM_DATABASE=Utillink - -OUI:40169F* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO., LTD. - -OUI:549B12* - ID_OUI_FROM_DATABASE=Samsung Electronics - -OUI:CC7EE7* - ID_OUI_FROM_DATABASE=Panasonic AVC Networks Company - -OUI:C89CDC* - ID_OUI_FROM_DATABASE=ELITEGROUP COMPUTER SYSTEM CO., LTD. - -OUI:040CCE* - ID_OUI_FROM_DATABASE=Apple - -OUI:58E476* - ID_OUI_FROM_DATABASE=CENTRON COMMUNICATIONS TECHNOLOGIES FUJIAN CO.,LTD - -OUI:B435F7* - ID_OUI_FROM_DATABASE=Zhejiang Pearmain Electronics Co.ltd. - -OUI:40984E* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:3C26D5* - ID_OUI_FROM_DATABASE=Sotera Wireless - -OUI:80B32A* - ID_OUI_FROM_DATABASE=Alstom Grid - -OUI:803457* - ID_OUI_FROM_DATABASE=OT Systems Limited - -OUI:B83D4E* - ID_OUI_FROM_DATABASE=Shenzhen Cultraview Digital Technology Co.,Ltd Shanghai Branch - -OUI:CCF3A5* - ID_OUI_FROM_DATABASE=Chi Mei Communication Systems, Inc - -OUI:143E60* - ID_OUI_FROM_DATABASE=Alcatel-Lucent - -OUI:A47AA4* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:C4242E* - ID_OUI_FROM_DATABASE=Galvanic Applied Sciences Inc - -OUI:0CD292* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:0CF3EE* - ID_OUI_FROM_DATABASE=EM Microelectronic - -OUI:F0C27C* - ID_OUI_FROM_DATABASE=Mianyang Netop Telecom Equipment Co.,Ltd. - -OUI:BC35E5* - ID_OUI_FROM_DATABASE=Hydro Systems Company - -OUI:14D64D* - ID_OUI_FROM_DATABASE=D-Link International - -OUI:283410* - ID_OUI_FROM_DATABASE=Enigma Diagnostics Limited - -OUI:28CCFF* - ID_OUI_FROM_DATABASE=Corporacion Empresarial Altra SL - -OUI:14B73D* - ID_OUI_FROM_DATABASE=ARCHEAN Technologies - -OUI:A433D1* - ID_OUI_FROM_DATABASE=Fibrlink Communications Co.,Ltd. - -OUI:84DE3D* - ID_OUI_FROM_DATABASE=Crystal Vision Ltd +OUI:A8FCB7* + ID_OUI_FROM_DATABASE=Consolidated Resource Imaging OUI:F87B8C* ID_OUI_FROM_DATABASE=Amped Wireless -OUI:14FEB5* - ID_OUI_FROM_DATABASE=Dell Inc - OUI:44D2CA* ID_OUI_FROM_DATABASE=Anvia TV Oy @@ -34049,15 +35063,12 @@ OUI:AC0613* OUI:CCF67A* ID_OUI_FROM_DATABASE=Ayecka Communication Systems LTD -OUI:1C1448* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:200A5E* + ID_OUI_FROM_DATABASE=Xiangshan Giant Eagle Technology Developing co.,LTD OUI:747818* ID_OUI_FROM_DATABASE=ServiceAssure -OUI:200A5E* - ID_OUI_FROM_DATABASE=Xiangshan Giant Eagle Technology Developing co.,LTD - OUI:00BB8E* ID_OUI_FROM_DATABASE=HME Co., Ltd. @@ -34067,9 +35078,6 @@ OUI:C0A26D* OUI:205B2A* ID_OUI_FROM_DATABASE=Private -OUI:707E43* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:18B430* ID_OUI_FROM_DATABASE=Nest Labs Inc. @@ -34079,51 +35087,36 @@ OUI:F8769B* OUI:08E672* ID_OUI_FROM_DATABASE=JEBSEE ELECTRONICS CO.,LTD. -OUI:30142D* - ID_OUI_FROM_DATABASE=Piciorgros GmbH +OUI:C89CDC* + ID_OUI_FROM_DATABASE=ELITEGROUP COMPUTER SYSTEM CO., LTD. -OUI:3017C8* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications AB +OUI:58E476* + ID_OUI_FROM_DATABASE=CENTRON COMMUNICATIONS TECHNOLOGIES FUJIAN CO.,LTD -OUI:E441E6* - ID_OUI_FROM_DATABASE=Ottec Technology GmbH +OUI:B435F7* + ID_OUI_FROM_DATABASE=Zhejiang Pearmain Electronics Co.ltd. -OUI:10E2D5* - ID_OUI_FROM_DATABASE=Qi Hardware Inc. +OUI:0C6E4F* + ID_OUI_FROM_DATABASE=PrimeVOLT Co., Ltd. -OUI:7CDA84* - ID_OUI_FROM_DATABASE=Dongnian Networks Inc. +OUI:685B36* + ID_OUI_FROM_DATABASE=POWERTECH INDUSTRIAL CO., LTD. -OUI:A036FA* - ID_OUI_FROM_DATABASE=Ettus Research LLC +OUI:983000* + ID_OUI_FROM_DATABASE=Beijing KEMACOM Technologies Co., Ltd. -OUI:44A7CF* - ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. +OUI:F81D93* + ID_OUI_FROM_DATABASE=Longdhua(Beijing) Controls Technology Co.,Ltd -OUI:3039F2* - ID_OUI_FROM_DATABASE=ADB Broadband Italia +OUI:CC5D4E* + ID_OUI_FROM_DATABASE=ZyXEL Communications Corporation -OUI:A021B7* - ID_OUI_FROM_DATABASE=Netgear - -OUI:EC836C* - ID_OUI_FROM_DATABASE=RM Tech Co., Ltd. - -OUI:EC55F9* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:F4D9FB* - ID_OUI_FROM_DATABASE=Samsung Electronics CO., LTD - -OUI:584C19* - ID_OUI_FROM_DATABASE=Chongqing Guohong Technology Development Company Limited +OUI:D0EB9E* + ID_OUI_FROM_DATABASE=Seowoo Inc. OUI:8C5FDF* ID_OUI_FROM_DATABASE=Beijing Railway Signal Factory -OUI:78E3B5* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - OUI:586D8F* ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC @@ -34133,98 +35126,11 @@ OUI:14C21D* OUI:74B00C* ID_OUI_FROM_DATABASE=Network Video Technologies, Inc -OUI:28E7CF* - ID_OUI_FROM_DATABASE=Apple - -OUI:BC71C1* - ID_OUI_FROM_DATABASE=XTrillion, Inc. - -OUI:0C469D* - ID_OUI_FROM_DATABASE=MS Sedco - -OUI:E0E8E8* - ID_OUI_FROM_DATABASE=Olive Telecommunication Pvt. Ltd - -OUI:40FC89* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:0C3C65* - ID_OUI_FROM_DATABASE=Dome Imaging Inc - -OUI:942053* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:D49C8E* - ID_OUI_FROM_DATABASE=University of FUKUI - -OUI:3C8BFE* - ID_OUI_FROM_DATABASE=Samsung Electronics - -OUI:2CB0DF* - ID_OUI_FROM_DATABASE=Soliton Technologies Pvt Ltd - -OUI:5CF3FC* - ID_OUI_FROM_DATABASE=IBM Corp - -OUI:745612* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:ECE90B* - ID_OUI_FROM_DATABASE=SISTEMA SOLUCOES ELETRONICAS LTDA - EASYTECH - -OUI:A08C9B* - ID_OUI_FROM_DATABASE=Xtreme Technologies Corp - -OUI:607688* - ID_OUI_FROM_DATABASE=Velodyne - -OUI:980EE4* - ID_OUI_FROM_DATABASE=Private - -OUI:A4C0E1* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:E828D5* - ID_OUI_FROM_DATABASE=Cots Technology - -OUI:08D5C0* - ID_OUI_FROM_DATABASE=Seers Technology Co., Ltd - -OUI:8CB64F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:6C33A9* - ID_OUI_FROM_DATABASE=Magicjack LP - -OUI:08B7EC* - ID_OUI_FROM_DATABASE=Wireless Seismic - -OUI:E46449* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:D0A311* - ID_OUI_FROM_DATABASE=Neuberger Gebäudeautomation GmbH - -OUI:3C5A37* - ID_OUI_FROM_DATABASE=Samsung Electronics - -OUI:602AD0* - ID_OUI_FROM_DATABASE=Cisco SPVTG - -OUI:984BE1* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:EC9233* - ID_OUI_FROM_DATABASE=Eddyfi NDT Inc - OUI:C88439* ID_OUI_FROM_DATABASE=Sunrise Technologies -OUI:C864C7* - ID_OUI_FROM_DATABASE=zte corporation - OUI:44E4D9* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:0054AF* ID_OUI_FROM_DATABASE=Continental Automotive Systems Inc. @@ -34244,26 +35150,71 @@ OUI:7C6C39* OUI:9C5D95* ID_OUI_FROM_DATABASE=VTC Electronics Corp. -OUI:3C9157* - ID_OUI_FROM_DATABASE=Hangzhou Yulong Conmunication Co.,Ltd +OUI:DC05ED* + ID_OUI_FROM_DATABASE=Nabtesco Corporation -OUI:50E549* - ID_OUI_FROM_DATABASE=GIGA-BYTE TECHNOLOGY CO.,LTD. +OUI:FC8329* + ID_OUI_FROM_DATABASE=Trei technics -OUI:A8FCB7* - ID_OUI_FROM_DATABASE=Consolidated Resource Imaging +OUI:94E848* + ID_OUI_FROM_DATABASE=FYLDE MICRO LTD + +OUI:AC5E8C* + ID_OUI_FROM_DATABASE=Utillink + +OUI:549B12* + ID_OUI_FROM_DATABASE=Samsung Electronics + +OUI:CC7EE7* + ID_OUI_FROM_DATABASE=Panasonic AVC Networks Company + +OUI:BC99BC* + ID_OUI_FROM_DATABASE=FonSee Technology Inc. + +OUI:986022* + ID_OUI_FROM_DATABASE=EMW Co., Ltd. + +OUI:80B32A* + ID_OUI_FROM_DATABASE=Alstom Grid + +OUI:803457* + ID_OUI_FROM_DATABASE=OT Systems Limited + +OUI:B83D4E* + ID_OUI_FROM_DATABASE=Shenzhen Cultraview Digital Technology Co.,Ltd Shanghai Branch + +OUI:CCF3A5* + ID_OUI_FROM_DATABASE=Chi Mei Communication Systems, Inc + +OUI:143E60* + ID_OUI_FROM_DATABASE=Alcatel-Lucent + +OUI:C4242E* + ID_OUI_FROM_DATABASE=Galvanic Applied Sciences Inc OUI:6400F1* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:04C5A4* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:3CA72B* ID_OUI_FROM_DATABASE=MRV Communications (Networks) LTD -OUI:FC2F40* - ID_OUI_FROM_DATABASE=Calxeda, Inc. +OUI:EC55F9* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:F4D9FB* + ID_OUI_FROM_DATABASE=Samsung Electronics CO., LTD + +OUI:584C19* + ID_OUI_FROM_DATABASE=Chongqing Guohong Technology Development Company Limited + +OUI:D0A311* + ID_OUI_FROM_DATABASE=Neuberger Gebäudeautomation GmbH + +OUI:3C5A37* + ID_OUI_FROM_DATABASE=Samsung Electronics OUI:10A13B* ID_OUI_FROM_DATABASE=FUJIKURA RUBBER LTD. @@ -34292,68 +35243,17 @@ OUI:20AA25* OUI:ECBBAE* ID_OUI_FROM_DATABASE=Digivoice Tecnologia em Eletronica Ltda -OUI:CCD811* - ID_OUI_FROM_DATABASE=Aiconn Technology Corporation +OUI:DC2008* + ID_OUI_FROM_DATABASE=ASD Electronics Ltd -OUI:78D004* - ID_OUI_FROM_DATABASE=Neousys Technology Inc. +OUI:088DC8* + ID_OUI_FROM_DATABASE=Ryowa Electronics Co.,Ltd -OUI:78A051* - ID_OUI_FROM_DATABASE=iiNet Labs Pty Ltd - -OUI:58A76F* - ID_OUI_FROM_DATABASE=iD corporation - -OUI:44599F* - ID_OUI_FROM_DATABASE=Criticare Systems, Inc - -OUI:3C2F3A* - ID_OUI_FROM_DATABASE=SFORZATO Corp. - -OUI:308730* - ID_OUI_FROM_DATABASE=Shenzhen Huawei Communication Technologies Co., Ltd - -OUI:C0C520* - ID_OUI_FROM_DATABASE=Ruckus Wireless - -OUI:6083B2* - ID_OUI_FROM_DATABASE=GkWare e.K. - -OUI:80D019* - ID_OUI_FROM_DATABASE=Embed, Inc - -OUI:8CDB25* - ID_OUI_FROM_DATABASE=ESG Solutions - -OUI:3C4A92* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:641A22* - ID_OUI_FROM_DATABASE=Heliospectra AB - -OUI:841888* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:BC20BA* - ID_OUI_FROM_DATABASE=Inspur (Shandong) Electronic Information Co., Ltd - -OUI:249442* - ID_OUI_FROM_DATABASE=OPEN ROAD SOLUTIONS , INC. - -OUI:E0F379* - ID_OUI_FROM_DATABASE=Vaddio - -OUI:B09AE2* - ID_OUI_FROM_DATABASE=STEMMER IMAGING GmbH - -OUI:D86BF7* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:78843C* - ID_OUI_FROM_DATABASE=Sony Corporation +OUI:D491AF* + ID_OUI_FROM_DATABASE=Electroacustica General Iberica, S.A. OUI:1CDF0F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:34DF2A* ID_OUI_FROM_DATABASE=Fujikon Industrial Co.,Limited @@ -34376,15 +35276,45 @@ OUI:D01CBB* OUI:9481A4* ID_OUI_FROM_DATABASE=Azuray Technologies -OUI:F8DB7F* - ID_OUI_FROM_DATABASE=HTC Corporation - OUI:BCE09D* ID_OUI_FROM_DATABASE=Eoslink OUI:346F92* ID_OUI_FROM_DATABASE=White Rodgers Division +OUI:8CDB25* + ID_OUI_FROM_DATABASE=ESG Solutions + +OUI:641A22* + ID_OUI_FROM_DATABASE=Heliospectra AB + +OUI:30142D* + ID_OUI_FROM_DATABASE=Piciorgros GmbH + +OUI:E441E6* + ID_OUI_FROM_DATABASE=Ottec Technology GmbH + +OUI:10E2D5* + ID_OUI_FROM_DATABASE=Qi Hardware Inc. + +OUI:7CDA84* + ID_OUI_FROM_DATABASE=Dongnian Networks Inc. + +OUI:A036FA* + ID_OUI_FROM_DATABASE=Ettus Research LLC + +OUI:EC836C* + ID_OUI_FROM_DATABASE=RM Tech Co., Ltd. + +OUI:C0C520* + ID_OUI_FROM_DATABASE=Ruckus Wireless + +OUI:6083B2* + ID_OUI_FROM_DATABASE=GkWare e.K. + +OUI:80D019* + ID_OUI_FROM_DATABASE=Embed, Inc + OUI:D41296* ID_OUI_FROM_DATABASE=Anobit Technologies Ltd. @@ -34397,24 +35327,102 @@ OUI:DC9C52* OUI:68122D* ID_OUI_FROM_DATABASE=Special Instrument Development Co., Ltd. -OUI:048A15* - ID_OUI_FROM_DATABASE=Avaya, Inc - OUI:649B24* ID_OUI_FROM_DATABASE=V Technology Co., Ltd. OUI:0475F5* ID_OUI_FROM_DATABASE=CSST +OUI:BC20BA* + ID_OUI_FROM_DATABASE=Inspur (Shandong) Electronic Information Co., Ltd + +OUI:249442* + ID_OUI_FROM_DATABASE=OPEN ROAD SOLUTIONS , INC. + +OUI:E0F379* + ID_OUI_FROM_DATABASE=Vaddio + +OUI:B09AE2* + ID_OUI_FROM_DATABASE=STEMMER IMAGING GmbH + +OUI:CCD811* + ID_OUI_FROM_DATABASE=Aiconn Technology Corporation + +OUI:78D004* + ID_OUI_FROM_DATABASE=Neousys Technology Inc. + +OUI:78A051* + ID_OUI_FROM_DATABASE=iiNet Labs Pty Ltd + +OUI:58A76F* + ID_OUI_FROM_DATABASE=iD corporation + +OUI:44599F* + ID_OUI_FROM_DATABASE=Criticare Systems, Inc + +OUI:3C2F3A* + ID_OUI_FROM_DATABASE=SFORZATO Corp. + +OUI:EC9233* + ID_OUI_FROM_DATABASE=Eddyfi NDT Inc + +OUI:ECE90B* + ID_OUI_FROM_DATABASE=SISTEMA SOLUCOES ELETRONICAS LTDA - EASYTECH + +OUI:A08C9B* + ID_OUI_FROM_DATABASE=Xtreme Technologies Corp + +OUI:607688* + ID_OUI_FROM_DATABASE=Velodyne + +OUI:980EE4* + ID_OUI_FROM_DATABASE=Private + +OUI:E828D5* + ID_OUI_FROM_DATABASE=Cots Technology + +OUI:08D5C0* + ID_OUI_FROM_DATABASE=Seers Technology Co., Ltd + +OUI:8CB64F* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:6C33A9* + ID_OUI_FROM_DATABASE=Magicjack LP + +OUI:08B7EC* + ID_OUI_FROM_DATABASE=Wireless Seismic + +OUI:BC71C1* + ID_OUI_FROM_DATABASE=XTrillion, Inc. + +OUI:0C469D* + ID_OUI_FROM_DATABASE=MS Sedco + +OUI:E0E8E8* + ID_OUI_FROM_DATABASE=Olive Telecommunication Pvt. Ltd + +OUI:0C3C65* + ID_OUI_FROM_DATABASE=Dome Imaging Inc + +OUI:942053* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:D49C8E* + ID_OUI_FROM_DATABASE=University of FUKUI + +OUI:3C8BFE* + ID_OUI_FROM_DATABASE=Samsung Electronics + +OUI:2CB0DF* + ID_OUI_FROM_DATABASE=Soliton Technologies Pvt Ltd + +OUI:5CF3FC* + ID_OUI_FROM_DATABASE=IBM Corp + OUI:D43D67* ID_OUI_FROM_DATABASE=Carma Industries Inc. -OUI:68B599* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:C8BCC8* - ID_OUI_FROM_DATABASE=Apple - OUI:00BD27* ID_OUI_FROM_DATABASE=Exar Corp. @@ -34424,23 +35432,50 @@ OUI:C8A729* OUI:6C9CE9* ID_OUI_FROM_DATABASE=Nimble Storage -OUI:DC2008* - ID_OUI_FROM_DATABASE=ASD Electronics Ltd +OUI:700258* + ID_OUI_FROM_DATABASE=01DB-METRAVIB -OUI:B4EED4* - ID_OUI_FROM_DATABASE=Texas Instruments +OUI:D4E8B2* + ID_OUI_FROM_DATABASE=Samsung Electronics -OUI:CC8CE3* - ID_OUI_FROM_DATABASE=Texas Instruments +OUI:20FDF1* + ID_OUI_FROM_DATABASE=3COM EUROPE LTD -OUI:088DC8* - ID_OUI_FROM_DATABASE=Ryowa Electronics Co.,Ltd +OUI:389592* + ID_OUI_FROM_DATABASE=Beijing Tendyron Corporation -OUI:D491AF* - ID_OUI_FROM_DATABASE=Electroacustica General Iberica, S.A. +OUI:705EAA* + ID_OUI_FROM_DATABASE=Action Target, Inc. -OUI:D02788* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind.Co.Ltd +OUI:0C8D98* + ID_OUI_FROM_DATABASE=TOP EIGHT IND CORP + +OUI:30493B* + ID_OUI_FROM_DATABASE=Nanjing Z-Com Wireless Co.,Ltd + +OUI:68DB96* + ID_OUI_FROM_DATABASE=OPWILL Technologies CO .,LTD + +OUI:00F860* + ID_OUI_FROM_DATABASE=PT. Panggung Electric Citrabuana + +OUI:FCEDB9* + ID_OUI_FROM_DATABASE=Arrayent + +OUI:44ED57* + ID_OUI_FROM_DATABASE=Longicorn, inc. + +OUI:38521A* + ID_OUI_FROM_DATABASE=Alcatel-Lucent 7705 + +OUI:C8A1B6* + ID_OUI_FROM_DATABASE=Shenzhen Longway Technologies Co., Ltd + +OUI:641E81* + ID_OUI_FROM_DATABASE=Dowslake Microsystems + +OUI:88ACC1* + ID_OUI_FROM_DATABASE=Generiton Co., Ltd. OUI:785712* ID_OUI_FROM_DATABASE=Mobile Integration Workgroup @@ -34451,17 +35486,11 @@ OUI:380A0A* OUI:141BBD* ID_OUI_FROM_DATABASE=Volex Inc. -OUI:88252C* - ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation - -OUI:DC4EDE* - ID_OUI_FROM_DATABASE=SHINYEI TECHNOLOGY CO., LTD. - OUI:78C6BB* ID_OUI_FROM_DATABASE=Innovasic, Inc. -OUI:3C754A* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:DC4EDE* + ID_OUI_FROM_DATABASE=SHINYEI TECHNOLOGY CO., LTD. OUI:888B5D* ID_OUI_FROM_DATABASE=Storage Appliance Corporation @@ -34478,59 +35507,17 @@ OUI:F0DEF1* OUI:F450EB* ID_OUI_FROM_DATABASE=Telechips Inc -OUI:D8A25E* - ID_OUI_FROM_DATABASE=Apple +OUI:988EDD* + ID_OUI_FROM_DATABASE=TE Connectivity Limerick -OUI:38521A* - ID_OUI_FROM_DATABASE=Alcatel-Lucent 7705 - -OUI:C8A1B6* - ID_OUI_FROM_DATABASE=Shenzhen Longway Technologies Co., Ltd - -OUI:641E81* - ID_OUI_FROM_DATABASE=Dowslake Microsystems - -OUI:102EAF* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:88ACC1* - ID_OUI_FROM_DATABASE=Generiton Co., Ltd. - -OUI:90E0F0* - ID_OUI_FROM_DATABASE=IEEE 1722a Working Group - -OUI:1C6F65* - ID_OUI_FROM_DATABASE=GIGA-BYTE TECHNOLOGY CO.,LTD. - -OUI:F0AD4E* - ID_OUI_FROM_DATABASE=Globalscale Technologies, Inc. - -OUI:903D5A* - ID_OUI_FROM_DATABASE=Shenzhen Wision Technology Holding Limited - -OUI:609AA4* - ID_OUI_FROM_DATABASE=GVI SECURITY INC. - -OUI:F0ED1E* - ID_OUI_FROM_DATABASE=Bilkon Bilgisayar Kontrollu Cih. Im.Ltd. - -OUI:BCF2AF* - ID_OUI_FROM_DATABASE=devolo AG - -OUI:206A8A* - ID_OUI_FROM_DATABASE=Wistron InfoComm Manufacturing(Kunshan)Co.,Ltd. - -OUI:F80F41* - ID_OUI_FROM_DATABASE=Wistron InfoComm(ZhongShan) Corporation +OUI:98FC11* + ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC OUI:180C77* ID_OUI_FROM_DATABASE=Westinghouse Electric Company, LLC OUI:ACA016* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:647BD4* - ID_OUI_FROM_DATABASE=Texas Instruments + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:78E400* ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. @@ -34553,62 +35540,20 @@ OUI:E47CF9* OUI:0C826A* ID_OUI_FROM_DATABASE=Wuhan Huagong Genuine Optics Technology Co., Ltd -OUI:DC7B94* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:5C0E8B* + ID_OUI_FROM_DATABASE=Zebra Technologies Inc -OUI:68234B* - ID_OUI_FROM_DATABASE=Nihon Dengyo Kousaku +OUI:38C7BA* + ID_OUI_FROM_DATABASE=CS Services Co.,Ltd. -OUI:18422F* - ID_OUI_FROM_DATABASE=Alcatel Lucent +OUI:70D57E* + ID_OUI_FROM_DATABASE=Scalar Corporation -OUI:D48564* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company +OUI:7866AE* + ID_OUI_FROM_DATABASE=ZTEC Instruments, Inc. -OUI:A4BE61* - ID_OUI_FROM_DATABASE=EutroVision System, Inc. - -OUI:E06290* - ID_OUI_FROM_DATABASE=Jinan Jovision Science & Technology Co., Ltd. - -OUI:68DB96* - ID_OUI_FROM_DATABASE=OPWILL Technologies CO .,LTD - -OUI:00F860* - ID_OUI_FROM_DATABASE=PT. Panggung Electric Citrabuana - -OUI:FCEDB9* - ID_OUI_FROM_DATABASE=Arrayent - -OUI:44ED57* - ID_OUI_FROM_DATABASE=Longicorn, inc. - -OUI:58671A* - ID_OUI_FROM_DATABASE=BARNES&NOBLE.COM - -OUI:700258* - ID_OUI_FROM_DATABASE=01DB-METRAVIB - -OUI:D4E8B2* - ID_OUI_FROM_DATABASE=Samsung Electronics - -OUI:20FDF1* - ID_OUI_FROM_DATABASE=3COM EUROPE LTD - -OUI:389592* - ID_OUI_FROM_DATABASE=Beijing Tendyron Corporation - -OUI:705EAA* - ID_OUI_FROM_DATABASE=Action Target, Inc. - -OUI:74EA3A* - ID_OUI_FROM_DATABASE=TP-LINK Technologies Co.,Ltd. - -OUI:0C8D98* - ID_OUI_FROM_DATABASE=TOP EIGHT IND CORP - -OUI:30493B* - ID_OUI_FROM_DATABASE=Nanjing Z-Com Wireless Co.,Ltd +OUI:24AF4A* + ID_OUI_FROM_DATABASE=Alcatel-Lucent-IPD OUI:78818F* ID_OUI_FROM_DATABASE=Server Racks Australia Pty Ltd @@ -34619,9 +35564,6 @@ OUI:E0589E* OUI:44D63D* ID_OUI_FROM_DATABASE=Talari Networks -OUI:74F06D* - ID_OUI_FROM_DATABASE=AzureWave Technologies, Inc. - OUI:58FD20* ID_OUI_FROM_DATABASE=Bravida Sakerhet AB @@ -34637,6 +35579,12 @@ OUI:68E41F* OUI:84F64C* ID_OUI_FROM_DATABASE=Cross Point BV +OUI:206A8A* + ID_OUI_FROM_DATABASE=Wistron InfoComm Manufacturing(Kunshan)Co.,Ltd. + +OUI:F80F41* + ID_OUI_FROM_DATABASE=Wistron InfoComm(ZhongShan) Corporation + OUI:90513F* ID_OUI_FROM_DATABASE=Elettronica Santerno SpA @@ -34646,20 +35594,8 @@ OUI:7CA29B* OUI:34AAEE* ID_OUI_FROM_DATABASE=Mikrovisatos Servisas UAB -OUI:7866AE* - ID_OUI_FROM_DATABASE=ZTEC Instruments, Inc. - -OUI:24AF4A* - ID_OUI_FROM_DATABASE=Alcatel-Lucent-IPD - -OUI:988EDD* - ID_OUI_FROM_DATABASE=TE Connectivity Limerick - -OUI:98FC11* - ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC - OUI:A40CC3* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:34E0D7* ID_OUI_FROM_DATABASE=DONGGUAN QISHENG ELECTRONICS INDUSTRIAL CO., LTD @@ -34673,17 +35609,62 @@ OUI:8C7CB5* OUI:543131* ID_OUI_FROM_DATABASE=Raster Vision Ltd -OUI:D0154A* - ID_OUI_FROM_DATABASE=zte corporation +OUI:90E0F0* + ID_OUI_FROM_DATABASE=IEEE 1722a Working Group + +OUI:1C6F65* + ID_OUI_FROM_DATABASE=GIGA-BYTE TECHNOLOGY CO.,LTD. + +OUI:F0AD4E* + ID_OUI_FROM_DATABASE=Globalscale Technologies, Inc. + +OUI:903D5A* + ID_OUI_FROM_DATABASE=Shenzhen Wision Technology Holding Limited + +OUI:609AA4* + ID_OUI_FROM_DATABASE=GVI SECURITY INC. + +OUI:F0ED1E* + ID_OUI_FROM_DATABASE=Bilkon Bilgisayar Kontrollu Cih. Im.Ltd. + +OUI:24A937* + ID_OUI_FROM_DATABASE=PURE Storage + +OUI:348302* + ID_OUI_FROM_DATABASE=iFORCOM Co., Ltd + +OUI:949C55* + ID_OUI_FROM_DATABASE=Alta Data Technologies + +OUI:389F83* + ID_OUI_FROM_DATABASE=OTN Systems N.V. + +OUI:8C541D* + ID_OUI_FROM_DATABASE=LGE + +OUI:601283* + ID_OUI_FROM_DATABASE=Soluciones Tecnologicas para la Salud y el Bienestar SA + +OUI:003A9D* + ID_OUI_FROM_DATABASE=NEC Platforms, Ltd. OUI:905446* ID_OUI_FROM_DATABASE=TES ELECTRONIC SOLUTIONS -OUI:EC4476* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:DC7B94* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:9CEBE8* - ID_OUI_FROM_DATABASE=BizLink (Kunshan) Co.,Ltd +OUI:68234B* + ID_OUI_FROM_DATABASE=Nihon Dengyo Kousaku + +OUI:18422F* + ID_OUI_FROM_DATABASE=Alcatel Lucent + +OUI:A4BE61* + ID_OUI_FROM_DATABASE=EutroVision System, Inc. + +OUI:E06290* + ID_OUI_FROM_DATABASE=Jinan Jovision Science & Technology Co., Ltd. OUI:A01859* ID_OUI_FROM_DATABASE=Shenzhen Yidashi Electronics Co Ltd @@ -34709,9 +35690,6 @@ OUI:842141* OUI:B4ED54* ID_OUI_FROM_DATABASE=Wohler Technologies -OUI:940C6D* - ID_OUI_FROM_DATABASE=TP-LINK Technologies Co.,Ltd. - OUI:544249* ID_OUI_FROM_DATABASE=Sony Corporation @@ -34721,9 +35699,6 @@ OUI:24DBAD* OUI:CC69B0* ID_OUI_FROM_DATABASE=Global Traffic Technologies, LLC -OUI:EC9B5B* - ID_OUI_FROM_DATABASE=Nokia Corporation - OUI:2872C5* ID_OUI_FROM_DATABASE=Smartmatic Corp @@ -34739,36 +35714,6 @@ OUI:0CD502* OUI:70828E* ID_OUI_FROM_DATABASE=OleumTech Corporation -OUI:FCE192* - ID_OUI_FROM_DATABASE=Sichuan Jinwangtong Electronic Science&Technology Co,.Ltd - -OUI:F8912A* - ID_OUI_FROM_DATABASE=GLP German Light Products GmbH - -OUI:E02630* - ID_OUI_FROM_DATABASE=Intrigue Technologies, Inc. - -OUI:8C9236* - ID_OUI_FROM_DATABASE=Aus.Linx Technology Co., Ltd. - -OUI:F445ED* - ID_OUI_FROM_DATABASE=Portable Innovation Technology Ltd. - -OUI:6C32DE* - ID_OUI_FROM_DATABASE=Indieon Technologies Pvt. Ltd. - -OUI:FCCF62* - ID_OUI_FROM_DATABASE=IBM Corp - -OUI:B0E754* - ID_OUI_FROM_DATABASE=2Wire - -OUI:D8E72B* - ID_OUI_FROM_DATABASE=NetScout Systems, Inc. - -OUI:78E7D1* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - OUI:502A7E* ID_OUI_FROM_DATABASE=Smart electronic GmbH @@ -34784,14 +35729,17 @@ OUI:506313* OUI:A8995C* ID_OUI_FROM_DATABASE=aizo ag -OUI:4012E4* - ID_OUI_FROM_DATABASE=Compass-EOS +OUI:F445ED* + ID_OUI_FROM_DATABASE=Portable Innovation Technology Ltd. -OUI:F8DC7A* - ID_OUI_FROM_DATABASE=Variscite LTD +OUI:6C32DE* + ID_OUI_FROM_DATABASE=Indieon Technologies Pvt. Ltd. -OUI:003A9C* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:FCCF62* + ID_OUI_FROM_DATABASE=IBM Corp + +OUI:D8E72B* + ID_OUI_FROM_DATABASE=NetScout Systems, Inc. OUI:B09074* ID_OUI_FROM_DATABASE=Fulan Electronics Limited @@ -34811,57 +35759,6 @@ OUI:8C736E* OUI:30EFD1* ID_OUI_FROM_DATABASE=Alstom Strongwish (Shenzhen) Co., Ltd. -OUI:7C2CF3* - ID_OUI_FROM_DATABASE=Secure Electrans Ltd - -OUI:B40832* - ID_OUI_FROM_DATABASE=TC Communications - -OUI:B42CBE* - ID_OUI_FROM_DATABASE=Direct Payment Solutions Limited - -OUI:F47626* - ID_OUI_FROM_DATABASE=Viltechmeda UAB - -OUI:C03F0E* - ID_OUI_FROM_DATABASE=Netgear - -OUI:28EF01* - ID_OUI_FROM_DATABASE=Private - -OUI:5C0E8B* - ID_OUI_FROM_DATABASE=Zebra Technologies Inc - -OUI:38C7BA* - ID_OUI_FROM_DATABASE=CS Services Co.,Ltd. - -OUI:70D57E* - ID_OUI_FROM_DATABASE=Scalar Corporation - -OUI:24A937* - ID_OUI_FROM_DATABASE=PURE Storage - -OUI:348302* - ID_OUI_FROM_DATABASE=iFORCOM Co., Ltd - -OUI:949C55* - ID_OUI_FROM_DATABASE=Alta Data Technologies - -OUI:748EF8* - ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. - -OUI:389F83* - ID_OUI_FROM_DATABASE=OTN Systems N.V. - -OUI:8C541D* - ID_OUI_FROM_DATABASE=LGE - -OUI:601283* - ID_OUI_FROM_DATABASE=Soluciones Tecnologicas para la Salud y el Bienestar SA - -OUI:003A9D* - ID_OUI_FROM_DATABASE=NEC Platforms, Ltd. - OUI:C835B8* ID_OUI_FROM_DATABASE=Ericsson, EAB/RWI/K @@ -34874,65 +35771,53 @@ OUI:70D5E7* OUI:3CF72A* ID_OUI_FROM_DATABASE=Nokia Corporation -OUI:304174* - ID_OUI_FROM_DATABASE=ALTEC LANSING LLC +OUI:FCE192* + ID_OUI_FROM_DATABASE=Sichuan Jinwangtong Electronic Science&Technology Co,.Ltd -OUI:7830E1* - ID_OUI_FROM_DATABASE=UltraClenz, LLC +OUI:F8912A* + ID_OUI_FROM_DATABASE=GLP German Light Products GmbH -OUI:FCFBFB* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:E02630* + ID_OUI_FROM_DATABASE=Intrigue Technologies, Inc. -OUI:1C129D* - ID_OUI_FROM_DATABASE=IEEE PES PSRC/SUB +OUI:8C9236* + ID_OUI_FROM_DATABASE=Aus.Linx Technology Co., Ltd. -OUI:CC0080* - ID_OUI_FROM_DATABASE=BETTINI SRL +OUI:4012E4* + ID_OUI_FROM_DATABASE=Compass-EOS -OUI:644BC3* - ID_OUI_FROM_DATABASE=Shanghai WOASiS Telecommunications Ltd., Co. +OUI:F8DC7A* + ID_OUI_FROM_DATABASE=Variscite LTD -OUI:701A04* - ID_OUI_FROM_DATABASE=Liteon Tech Corp. +OUI:003A9C* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0CE709* - ID_OUI_FROM_DATABASE=Fox Crypto B.V. +OUI:E8E776* + ID_OUI_FROM_DATABASE=Shenzhen Kootion Technology Co., Ltd -OUI:002720* - ID_OUI_FROM_DATABASE=NEW-SOL COM +OUI:702F97* + ID_OUI_FROM_DATABASE=Aava Mobile Oy -OUI:00271C* - ID_OUI_FROM_DATABASE=MERCURY CORPORATION +OUI:9018AE* + ID_OUI_FROM_DATABASE=Shanghai Meridian Technologies, Co. Ltd. -OUI:002719* - ID_OUI_FROM_DATABASE=TP-LINK Technologies Co., Ltd. +OUI:0494A1* + ID_OUI_FROM_DATABASE=CATCH THE WIND INC -OUI:F852DF* - ID_OUI_FROM_DATABASE=VNL Europe AB +OUI:2C3427* + ID_OUI_FROM_DATABASE=ERCO & GENER -OUI:1CF061* - ID_OUI_FROM_DATABASE=SCAPS GmbH +OUI:B42CBE* + ID_OUI_FROM_DATABASE=Direct Payment Solutions Limited -OUI:A893E6* - ID_OUI_FROM_DATABASE=JIANGXI JINGGANGSHAN CKING COMMUNICATION TECHNOLOGY CO.,LTD +OUI:F47626* + ID_OUI_FROM_DATABASE=Viltechmeda UAB -OUI:D842AC* - ID_OUI_FROM_DATABASE=Shanghai Feixun Communication Co.,Ltd. +OUI:EC4476* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:7825AD* - ID_OUI_FROM_DATABASE=SAMSUNG ELECTRONICS CO., LTD. - -OUI:54B620* - ID_OUI_FROM_DATABASE=SUHDOL E&C Co.Ltd. - -OUI:C4AAA1* - ID_OUI_FROM_DATABASE=SUMMIT DEVELOPMENT, spol.s r.o. - -OUI:78C40E* - ID_OUI_FROM_DATABASE=H&D Wireless - -OUI:9C5B96* - ID_OUI_FROM_DATABASE=NMR Corporation +OUI:9CEBE8* + ID_OUI_FROM_DATABASE=BizLink (Kunshan) Co.,Ltd OUI:88ED1C* ID_OUI_FROM_DATABASE=Cudo Communication Co., Ltd. @@ -34952,9 +35837,6 @@ OUI:003AAF* OUI:C0BAE6* ID_OUI_FROM_DATABASE=Application Solutions (Electronics and Vision) Ltd -OUI:78929C* - ID_OUI_FROM_DATABASE=Intel Corporate - OUI:20BFDB* ID_OUI_FROM_DATABASE=DVL @@ -34964,90 +35846,42 @@ OUI:C87E75* OUI:889821* ID_OUI_FROM_DATABASE=TERAON +OUI:CC5076* + ID_OUI_FROM_DATABASE=Ocom Communications, Inc. + +OUI:705812* + ID_OUI_FROM_DATABASE=Panasonic AVC Networks Company + +OUI:7C2CF3* + ID_OUI_FROM_DATABASE=Secure Electrans Ltd + +OUI:304174* + ID_OUI_FROM_DATABASE=ALTEC LANSING LLC + +OUI:7830E1* + ID_OUI_FROM_DATABASE=UltraClenz, LLC + +OUI:FCFBFB* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:1C129D* + ID_OUI_FROM_DATABASE=IEEE PES PSRC/SUB + +OUI:B40832* + ID_OUI_FROM_DATABASE=TC Communications + +OUI:002720* + ID_OUI_FROM_DATABASE=NEW-SOL COM + +OUI:00271C* + ID_OUI_FROM_DATABASE=MERCURY CORPORATION + OUI:002712* ID_OUI_FROM_DATABASE=MaxVision LLC OUI:00270F* ID_OUI_FROM_DATABASE=Envisionnovation Inc -OUI:002709* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:002703* - ID_OUI_FROM_DATABASE=Testech Electronics Pte Ltd - -OUI:0026FD* - ID_OUI_FROM_DATABASE=Interactive Intelligence - -OUI:0026F6* - ID_OUI_FROM_DATABASE=Military Communication Institute - -OUI:0026F0* - ID_OUI_FROM_DATABASE=cTrixs International GmbH. - -OUI:0026EA* - ID_OUI_FROM_DATABASE=Cheerchip Electronic Technology (ShangHai) Co., Ltd. - -OUI:0026E4* - ID_OUI_FROM_DATABASE=CANAL OVERSEAS - -OUI:60391F* - ID_OUI_FROM_DATABASE=ABB Ltd - -OUI:A07332* - ID_OUI_FROM_DATABASE=Cashmaster International Limited - -OUI:7C7BE4* - ID_OUI_FROM_DATABASE=Z'SEDAI KENKYUSHO CORPORATION - -OUI:40EF4C* - ID_OUI_FROM_DATABASE=Fihonest communication co.,Ltd - -OUI:24CF21* - ID_OUI_FROM_DATABASE=Shenzhen State Micro Technology Co., Ltd - -OUI:04B3B6* - ID_OUI_FROM_DATABASE=Seamap (UK) Ltd - -OUI:10BAA5* - ID_OUI_FROM_DATABASE=GANA I&C CO., LTD - -OUI:586ED6* - ID_OUI_FROM_DATABASE=Private - -OUI:E09153* - ID_OUI_FROM_DATABASE=XAVi Technologies Corp. - -OUI:E84ECE* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:E4FFDD* - ID_OUI_FROM_DATABASE=ELECTRON INDIA - -OUI:6C8CDB* - ID_OUI_FROM_DATABASE=Otus Technologies Ltd - -OUI:B4417A* - ID_OUI_FROM_DATABASE=ShenZhen Gongjin Electronics Co.,Ltd - -OUI:401597* - ID_OUI_FROM_DATABASE=Protect America, Inc. - -OUI:3C2DB7* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:60FB42* - ID_OUI_FROM_DATABASE=Apple - -OUI:0026E3* - ID_OUI_FROM_DATABASE=DTI - -OUI:0026DD* - ID_OUI_FROM_DATABASE=Fival Science & Technology Co.,Ltd. - -OUI:0026DE* - ID_OUI_FROM_DATABASE=FDI MATELEC - OUI:0026D7* ID_OUI_FROM_DATABASE=KM Electornic Technology Co., Ltd. @@ -35055,50 +35889,14 @@ OUI:0026D1* ID_OUI_FROM_DATABASE=S Squared Innovations Inc. OUI:0026CB* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:0026C4* ID_OUI_FROM_DATABASE=Cadmos microsystems S.r.l. -OUI:E8E776* - ID_OUI_FROM_DATABASE=Shenzhen Kootion Technology Co., Ltd - -OUI:702F97* - ID_OUI_FROM_DATABASE=Aava Mobile Oy - -OUI:90840D* - ID_OUI_FROM_DATABASE=Apple - -OUI:9018AE* - ID_OUI_FROM_DATABASE=Shanghai Meridian Technologies, Co. Ltd. - -OUI:0494A1* - ID_OUI_FROM_DATABASE=CATCH THE WIND INC - -OUI:2C3427* - ID_OUI_FROM_DATABASE=ERCO & GENER - -OUI:F81EDF* - ID_OUI_FROM_DATABASE=Apple - -OUI:CC5076* - ID_OUI_FROM_DATABASE=Ocom Communications, Inc. - -OUI:705812* - ID_OUI_FROM_DATABASE=Panasonic AVC Networks Company - -OUI:BC0543* - ID_OUI_FROM_DATABASE=AVM GmbH - -OUI:5C338E* - ID_OUI_FROM_DATABASE=Alpha Networkc Inc. - OUI:0026BE* ID_OUI_FROM_DATABASE=Schoonderbeek Elektronica Systemen B.V. -OUI:0026B8* - ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc - OUI:0026B2* ID_OUI_FROM_DATABASE=Setrix GmbH @@ -35126,6 +35924,132 @@ OUI:00269B* OUI:002695* ID_OUI_FROM_DATABASE=ZT Group Int'l Inc +OUI:00268F* + ID_OUI_FROM_DATABASE=MTA SpA + +OUI:6C8CDB* + ID_OUI_FROM_DATABASE=Otus Technologies Ltd + +OUI:B4417A* + ID_OUI_FROM_DATABASE=ShenZhen Gongjin Electronics Co.,Ltd + +OUI:401597* + ID_OUI_FROM_DATABASE=Protect America, Inc. + +OUI:60391F* + ID_OUI_FROM_DATABASE=ABB Ltd + +OUI:A07332* + ID_OUI_FROM_DATABASE=Cashmaster International Limited + +OUI:7C7BE4* + ID_OUI_FROM_DATABASE=Z'SEDAI KENKYUSHO CORPORATION + +OUI:40EF4C* + ID_OUI_FROM_DATABASE=Fihonest communication co.,Ltd + +OUI:24CF21* + ID_OUI_FROM_DATABASE=Shenzhen State Micro Technology Co., Ltd + +OUI:04B3B6* + ID_OUI_FROM_DATABASE=Seamap (UK) Ltd + +OUI:10BAA5* + ID_OUI_FROM_DATABASE=GANA I&C CO., LTD + +OUI:586ED6* + ID_OUI_FROM_DATABASE=Private + +OUI:E09153* + ID_OUI_FROM_DATABASE=XAVi Technologies Corp. + +OUI:CC0080* + ID_OUI_FROM_DATABASE=BETTINI SRL + +OUI:644BC3* + ID_OUI_FROM_DATABASE=Shanghai WOASiS Telecommunications Ltd., Co. + +OUI:0CE709* + ID_OUI_FROM_DATABASE=Fox Crypto B.V. + +OUI:002703* + ID_OUI_FROM_DATABASE=Testech Electronics Pte Ltd + +OUI:0026FD* + ID_OUI_FROM_DATABASE=Interactive Intelligence + +OUI:0026F6* + ID_OUI_FROM_DATABASE=Military Communication Institute + +OUI:0026F0* + ID_OUI_FROM_DATABASE=cTrixs International GmbH. + +OUI:0026EA* + ID_OUI_FROM_DATABASE=Cheerchip Electronic Technology (ShangHai) Co., Ltd. + +OUI:0026E3* + ID_OUI_FROM_DATABASE=DTI + +OUI:0026DD* + ID_OUI_FROM_DATABASE=Fival Science & Technology Co.,Ltd. + +OUI:0026DE* + ID_OUI_FROM_DATABASE=FDI MATELEC + +OUI:7825AD* + ID_OUI_FROM_DATABASE=SAMSUNG ELECTRONICS CO., LTD. + +OUI:54B620* + ID_OUI_FROM_DATABASE=SUHDOL E&C Co.Ltd. + +OUI:C4AAA1* + ID_OUI_FROM_DATABASE=SUMMIT DEVELOPMENT, spol.s r.o. + +OUI:78C40E* + ID_OUI_FROM_DATABASE=H&D Wireless + +OUI:9C5B96* + ID_OUI_FROM_DATABASE=NMR Corporation + +OUI:E4FFDD* + ID_OUI_FROM_DATABASE=ELECTRON INDIA + +OUI:F852DF* + ID_OUI_FROM_DATABASE=VNL Europe AB + +OUI:1CF061* + ID_OUI_FROM_DATABASE=SCAPS GmbH + +OUI:A893E6* + ID_OUI_FROM_DATABASE=JIANGXI JINGGANGSHAN CKING COMMUNICATION TECHNOLOGY CO.,LTD + +OUI:00267C* + ID_OUI_FROM_DATABASE=Metz-Werke GmbH & Co KG + +OUI:002676* + ID_OUI_FROM_DATABASE=COMMidt AS + +OUI:00266F* + ID_OUI_FROM_DATABASE=Coordiwise Technology Corp. + +OUI:002670* + ID_OUI_FROM_DATABASE=Cinch Connectors + +OUI:002663* + ID_OUI_FROM_DATABASE=Shenzhen Huitaiwei Tech. Ltd, co. + +OUI:00265D* + ID_OUI_FROM_DATABASE=Samsung Electronics + +OUI:0025CD* + ID_OUI_FROM_DATABASE=Skylane Optics + +OUI:0025C8* + ID_OUI_FROM_DATABASE=S-Access GmbH + +OUI:0025C7* + ID_OUI_FROM_DATABASE=altek Corporation + OUI:0025C1* ID_OUI_FROM_DATABASE=Nawoo Korea Corp. @@ -35133,7 +36057,7 @@ OUI:0025BA* ID_OUI_FROM_DATABASE=Alcatel-Lucent IPD OUI:0025B5* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:0025AE* ID_OUI_FROM_DATABASE=Microsoft Corporation @@ -35144,18 +36068,6 @@ OUI:0025A8* OUI:0025A7* ID_OUI_FROM_DATABASE=Comverge, Inc. -OUI:0025A2* - ID_OUI_FROM_DATABASE=Alta Definicion LINCEO S.L. - -OUI:002596* - ID_OUI_FROM_DATABASE=GIGAVISION srl - -OUI:00259B* - ID_OUI_FROM_DATABASE=Beijing PKUNITY Microsystems Technology Co., Ltd - -OUI:002595* - ID_OUI_FROM_DATABASE=Northwest Signal Supply, Inc - OUI:00262B* ID_OUI_FROM_DATABASE=Wongs Electronics Co. Ltd. @@ -35171,11 +36083,8 @@ OUI:002619* OUI:002612* ID_OUI_FROM_DATABASE=Space Exploration Technologies -OUI:002618* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. - OUI:00260B* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:00260C* ID_OUI_FROM_DATABASE=Dataram @@ -35189,8 +36098,17 @@ OUI:002606* OUI:0025F9* ID_OUI_FROM_DATABASE=GMK electronic design GmbH -OUI:0025F5* - ID_OUI_FROM_DATABASE=DVS Korea, Co., Ltd +OUI:0025A2* + ID_OUI_FROM_DATABASE=Alta Definicion LINCEO S.L. + +OUI:002596* + ID_OUI_FROM_DATABASE=GIGAVISION srl + +OUI:00259B* + ID_OUI_FROM_DATABASE=Beijing PKUNITY Microsystems Technology Co., Ltd + +OUI:002595* + ID_OUI_FROM_DATABASE=Northwest Signal Supply, Inc OUI:00258F* ID_OUI_FROM_DATABASE=Trident Microsystems, Inc. @@ -35207,24 +36125,6 @@ OUI:00257B* OUI:002574* ID_OUI_FROM_DATABASE=KUNIMI MEDIA DEVICE Co., Ltd. -OUI:00256F* - ID_OUI_FROM_DATABASE=Dantherm Power - -OUI:002568* - ID_OUI_FROM_DATABASE=Shenzhen Huawei Communication Technologies Co., Ltd - -OUI:002562* - ID_OUI_FROM_DATABASE=interbro Co. Ltd. - -OUI:002561* - ID_OUI_FROM_DATABASE=ProCurve Networking by HP - -OUI:00255C* - ID_OUI_FROM_DATABASE=NEC Corporation - -OUI:00265D* - ID_OUI_FROM_DATABASE=Samsung Electronics - OUI:00264F* ID_OUI_FROM_DATABASE=Krüger &Gothe GmbH @@ -35246,6 +36146,18 @@ OUI:00263D* OUI:002631* ID_OUI_FROM_DATABASE=COMMTACT LTD +OUI:00256F* + ID_OUI_FROM_DATABASE=Dantherm Power + +OUI:002562* + ID_OUI_FROM_DATABASE=interbro Co. Ltd. + +OUI:002561* + ID_OUI_FROM_DATABASE=ProCurve Networking by HP + +OUI:00255C* + ID_OUI_FROM_DATABASE=NEC Corporation + OUI:002550* ID_OUI_FROM_DATABASE=Riverbed Technology @@ -35255,6 +36167,45 @@ OUI:002555* OUI:00254F* ID_OUI_FROM_DATABASE=ELETTROLAB Srl +OUI:002518* + ID_OUI_FROM_DATABASE=Power PLUS Communications AG + +OUI:002511* + ID_OUI_FROM_DATABASE=ELITEGROUP COMPUTER SYSTEM CO., LTD. + +OUI:002513* + ID_OUI_FROM_DATABASE=CXP DIGITAL BV + +OUI:00250C* + ID_OUI_FROM_DATABASE=Enertrac + +OUI:002505* + ID_OUI_FROM_DATABASE=eks Engel GmbH & Co. KG + +OUI:0024F9* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0024F2* + ID_OUI_FROM_DATABASE=Uniphone Telecommunication Co., Ltd. + +OUI:0024F4* + ID_OUI_FROM_DATABASE=Kaminario Technologies Ltd. + +OUI:0024ED* + ID_OUI_FROM_DATABASE=YT Elec. Co,.Ltd. + +OUI:0024E6* + ID_OUI_FROM_DATABASE=In Motion Technology Inc. + +OUI:0024E1* + ID_OUI_FROM_DATABASE=Convey Computer Corp. + +OUI:0024DF* + ID_OUI_FROM_DATABASE=Digitalbox Europe GmbH + +OUI:0024DA* + ID_OUI_FROM_DATABASE=Innovar Systems Limited + OUI:002549* ID_OUI_FROM_DATABASE=Jeorich Tech. Co.,Ltd. @@ -35267,12 +36218,18 @@ OUI:002542* OUI:002530* ID_OUI_FROM_DATABASE=Aetas Systems Inc. -OUI:00252E* - ID_OUI_FROM_DATABASE=Cisco SPVTG - OUI:002529* ID_OUI_FROM_DATABASE=COMELIT GROUP S.P.A +OUI:002522* + ID_OUI_FROM_DATABASE=ASRock Incorporation + +OUI:00251D* + ID_OUI_FROM_DATABASE=DSA Encore, LLC + +OUI:0025F5* + ID_OUI_FROM_DATABASE=DVS Korea, Co., Ltd + OUI:0025F0* ID_OUI_FROM_DATABASE=Suga Electronics Limited @@ -35294,78 +36251,12 @@ OUI:0025D9* OUI:0025D4* ID_OUI_FROM_DATABASE=Fortress Technologies -OUI:0025CD* - ID_OUI_FROM_DATABASE=Skylane Optics - -OUI:0025C8* - ID_OUI_FROM_DATABASE=S-Access GmbH - -OUI:0025C7* - ID_OUI_FROM_DATABASE=altek Corporation - -OUI:00268F* - ID_OUI_FROM_DATABASE=MTA SpA - -OUI:002688* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:002682* - ID_OUI_FROM_DATABASE=GemTek Technology Co., Ltd. - -OUI:00267C* - ID_OUI_FROM_DATABASE=Metz-Werke GmbH & Co KG - -OUI:002676* - ID_OUI_FROM_DATABASE=COMMidt AS - -OUI:002675* - ID_OUI_FROM_DATABASE=Aztech Electronics Pte Ltd - -OUI:00266F* - ID_OUI_FROM_DATABASE=Coordiwise Technology Corp. - -OUI:002670* - ID_OUI_FROM_DATABASE=Cinch Connectors - -OUI:002669* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:002663* - ID_OUI_FROM_DATABASE=Shenzhen Huitaiwei Tech. Ltd, co. - -OUI:002522* - ID_OUI_FROM_DATABASE=ASRock Incorporation - -OUI:00251D* - ID_OUI_FROM_DATABASE=DSA Encore, LLC - -OUI:002518* - ID_OUI_FROM_DATABASE=Power PLUS Communications AG - -OUI:002511* - ID_OUI_FROM_DATABASE=ELITEGROUP COMPUTER SYSTEM CO., LTD. - -OUI:002513* - ID_OUI_FROM_DATABASE=CXP DIGITAL BV - -OUI:00250C* - ID_OUI_FROM_DATABASE=Enertrac - -OUI:002416* - ID_OUI_FROM_DATABASE=Any Use - OUI:002410* ID_OUI_FROM_DATABASE=NUETEQ Technology,Inc. OUI:002409* ID_OUI_FROM_DATABASE=The Toro Company -OUI:002403* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:002404* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - OUI:0023F7* ID_OUI_FROM_DATABASE=Private @@ -35375,8 +36266,11 @@ OUI:0023FD* OUI:0023F6* ID_OUI_FROM_DATABASE=Softwell Technology Co., Ltd. -OUI:0023F1* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications +OUI:0023EC* + ID_OUI_FROM_DATABASE=Algorithmix GmbH + +OUI:0023E7* + ID_OUI_FROM_DATABASE=Hinke A/S OUI:002387* ID_OUI_FROM_DATABASE=ThinkFlood, Inc. @@ -35393,18 +36287,6 @@ OUI:00237B* OUI:002372* ID_OUI_FROM_DATABASE=MORE STAR INDUSTRIAL GROUP LIMITED -OUI:00236C* - ID_OUI_FROM_DATABASE=Apple - -OUI:002366* - ID_OUI_FROM_DATABASE=Beijing Siasun Electronic System Co.,Ltd. - -OUI:00236B* - ID_OUI_FROM_DATABASE=Xembedded, Inc. - -OUI:0024DA* - ID_OUI_FROM_DATABASE=Innovar Systems Limited - OUI:0024CE* ID_OUI_FROM_DATABASE=Exeltech Inc @@ -35414,9 +36296,6 @@ OUI:0024D3* OUI:0024C7* ID_OUI_FROM_DATABASE=Mobilarm Ltd -OUI:0024C1* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:0024C2* ID_OUI_FROM_DATABASE=Asumo Co.,Ltd. @@ -35426,12 +36305,33 @@ OUI:0024BC* OUI:0024B7* ID_OUI_FROM_DATABASE=GridPoint, Inc. -OUI:0024B2* - ID_OUI_FROM_DATABASE=Netgear - OUI:0024AB* ID_OUI_FROM_DATABASE=A7 Engineering, Inc. +OUI:0024A6* + ID_OUI_FROM_DATABASE=TELESTAR DIGITAL GmbH + +OUI:00249A* + ID_OUI_FROM_DATABASE=Beijing Zhongchuang Telecommunication Test Co., Ltd. + +OUI:00249F* + ID_OUI_FROM_DATABASE=RIM Testing Services + +OUI:002487* + ID_OUI_FROM_DATABASE=Blackboard Inc. + +OUI:002498* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:002485* + ID_OUI_FROM_DATABASE=ConteXtream Ltd + +OUI:002480* + ID_OUI_FROM_DATABASE=Meteocontrol GmbH + +OUI:002454* + ID_OUI_FROM_DATABASE=Samsung Electronics CO., LTD + OUI:002448* ID_OUI_FROM_DATABASE=SpiderCloud Wireless, Inc @@ -35447,75 +36347,6 @@ OUI:002443* OUI:002439* ID_OUI_FROM_DATABASE=Digital Barriers Advanced Technologies -OUI:002432* - ID_OUI_FROM_DATABASE=Neostar Technology Co.,LTD - -OUI:002429* - ID_OUI_FROM_DATABASE=MK MASTER INC. - -OUI:00241C* - ID_OUI_FROM_DATABASE=FuGang Electronic (DG) Co.,Ltd - -OUI:002423* - ID_OUI_FROM_DATABASE=AzureWave Technologies (Shanghai) Inc. - -OUI:002428* - ID_OUI_FROM_DATABASE=EnergyICT - -OUI:002505* - ID_OUI_FROM_DATABASE=eks Engel GmbH & Co. KG - -OUI:002500* - ID_OUI_FROM_DATABASE=Apple - -OUI:0024F9* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0024F2* - ID_OUI_FROM_DATABASE=Uniphone Telecommunication Co., Ltd. - -OUI:0024F4* - ID_OUI_FROM_DATABASE=Kaminario Technologies Ltd. - -OUI:0024ED* - ID_OUI_FROM_DATABASE=YT Elec. Co,.Ltd. - -OUI:0024E6* - ID_OUI_FROM_DATABASE=In Motion Technology Inc. - -OUI:0024E1* - ID_OUI_FROM_DATABASE=Convey Computer Corp. - -OUI:0024DF* - ID_OUI_FROM_DATABASE=Digitalbox Europe GmbH - -OUI:0024A6* - ID_OUI_FROM_DATABASE=TELESTAR DIGITAL GmbH - -OUI:00249A* - ID_OUI_FROM_DATABASE=Beijing Zhongchuang Telecommunication Test Co., Ltd. - -OUI:00249F* - ID_OUI_FROM_DATABASE=RIM Testing Services - -OUI:002487* - ID_OUI_FROM_DATABASE=Blackboard Inc. - -OUI:00248C* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. - -OUI:002493* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:002498* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:002485* - ID_OUI_FROM_DATABASE=ConteXtream Ltd - -OUI:002480* - ID_OUI_FROM_DATABASE=Meteocontrol GmbH - OUI:002479* ID_OUI_FROM_DATABASE=Optec Displays, Inc. @@ -35540,39 +36371,6 @@ OUI:00245C* OUI:00244F* ID_OUI_FROM_DATABASE=Asantron Technologies Ltd. -OUI:002454* - ID_OUI_FROM_DATABASE=Samsung Electronics CO., LTD - -OUI:0023ED* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:0023E7* - ID_OUI_FROM_DATABASE=Hinke A/S - -OUI:0023EC* - ID_OUI_FROM_DATABASE=Algorithmix GmbH - -OUI:0023E0* - ID_OUI_FROM_DATABASE=INO Therapeutics LLC - -OUI:0023DA* - ID_OUI_FROM_DATABASE=Industrial Computer Source (Deutschland)GmbH - -OUI:0023CD* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO., LTD. - -OUI:0023D4* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:0023C8* - ID_OUI_FROM_DATABASE=TEAM-R - -OUI:0023C7* - ID_OUI_FROM_DATABASE=AVSystem - -OUI:0023C1* - ID_OUI_FROM_DATABASE=Securitas Direct AB - OUI:0023BB* ID_OUI_FROM_DATABASE=Schmitt Industries @@ -35582,32 +36380,50 @@ OUI:0023BA* OUI:0023B5* ID_OUI_FROM_DATABASE=ORTANA LTD -OUI:0023AE* - ID_OUI_FROM_DATABASE=Dell Inc. - OUI:0023A8* ID_OUI_FROM_DATABASE=Marshall Electronics -OUI:0023A2* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:00239B* ID_OUI_FROM_DATABASE=Elster Solutions, LLC OUI:002396* ID_OUI_FROM_DATABASE=ANDES TECHNOLOGY CORPORATION -OUI:002395* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:002391* ID_OUI_FROM_DATABASE=Maxian OUI:00238C* ID_OUI_FROM_DATABASE=Private -OUI:0021E9* - ID_OUI_FROM_DATABASE=Apple +OUI:002432* + ID_OUI_FROM_DATABASE=Neostar Technology Co.,LTD + +OUI:002429* + ID_OUI_FROM_DATABASE=MK MASTER INC. + +OUI:00241C* + ID_OUI_FROM_DATABASE=FuGang Electronic (DG) Co.,Ltd + +OUI:002428* + ID_OUI_FROM_DATABASE=EnergyICT + +OUI:002416* + ID_OUI_FROM_DATABASE=Any Use + +OUI:0023E0* + ID_OUI_FROM_DATABASE=INO Therapeutics LLC + +OUI:0023DA* + ID_OUI_FROM_DATABASE=Industrial Computer Source (Deutschland)GmbH + +OUI:0023C8* + ID_OUI_FROM_DATABASE=TEAM-R + +OUI:0023C7* + ID_OUI_FROM_DATABASE=AVSystem + +OUI:0023C1* + ID_OUI_FROM_DATABASE=Securitas Direct AB OUI:0021DC* ID_OUI_FROM_DATABASE=TECNOALARM S.r.l. @@ -35630,60 +36446,15 @@ OUI:0021CA* OUI:0021C3* ID_OUI_FROM_DATABASE=CORNELL Communications, Inc. -OUI:0021BD* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. +OUI:002334* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0021BC* - ID_OUI_FROM_DATABASE=ZALA COMPUTER - -OUI:0021B7* - ID_OUI_FROM_DATABASE=Lexmark International Inc. - -OUI:00228E* - ID_OUI_FROM_DATABASE=TV-NUMERIC - -OUI:002289* - ID_OUI_FROM_DATABASE=Optosecurity Inc. - -OUI:002282* - ID_OUI_FROM_DATABASE=8086 Consultancy - -OUI:00227C* - ID_OUI_FROM_DATABASE=Woori SMT Co.,ltd - -OUI:002279* - ID_OUI_FROM_DATABASE=Nippon Conlux Co., Ltd. - -OUI:002273* - ID_OUI_FROM_DATABASE=Techway - -OUI:002274* - ID_OUI_FROM_DATABASE=FamilyPhone AB - -OUI:00226F* - ID_OUI_FROM_DATABASE=3onedata Technology Co. Ltd. - -OUI:00226A* - ID_OUI_FROM_DATABASE=Honeywell - -OUI:002260* - ID_OUI_FROM_DATABASE=AFREEY Inc. - -OUI:002265* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:002269* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co., Ltd. - -OUI:00225B* - ID_OUI_FROM_DATABASE=Teradici Corporation +OUI:00232E* + ID_OUI_FROM_DATABASE=Kedah Electronics Engineering, LLC OUI:002329* ID_OUI_FROM_DATABASE=DDRdrive LLC -OUI:002326* - ID_OUI_FROM_DATABASE=FUJITSU LIMITED - OUI:002322* ID_OUI_FROM_DATABASE=KISS Teknical Solutions, Inc. @@ -35702,21 +36473,48 @@ OUI:002317* OUI:002310* ID_OUI_FROM_DATABASE=LNC Technology Co., Ltd. -OUI:00230B* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:002273* + ID_OUI_FROM_DATABASE=Techway -OUI:002304* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:002274* + ID_OUI_FROM_DATABASE=FamilyPhone AB -OUI:0022FD* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S +OUI:00226F* + ID_OUI_FROM_DATABASE=3onedata Technology Co. Ltd. + +OUI:00226A* + ID_OUI_FROM_DATABASE=Honeywell + +OUI:002260* + ID_OUI_FROM_DATABASE=AFREEY Inc. + +OUI:00225B* + ID_OUI_FROM_DATABASE=Teradici Corporation + +OUI:002256* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:002255* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00224D* + ID_OUI_FROM_DATABASE=MITAC INTERNATIONAL CORP. + +OUI:002252* + ID_OUI_FROM_DATABASE=ZOLL Lifecor Corporation + +OUI:002246* + ID_OUI_FROM_DATABASE=Evoc Intelligent Technology Co.,Ltd. + +OUI:002366* + ID_OUI_FROM_DATABASE=Beijing Siasun Electronic System Co.,Ltd. + +OUI:00236B* + ID_OUI_FROM_DATABASE=Xembedded, Inc. OUI:002359* ID_OUI_FROM_DATABASE=Benchmark Electronics ( Thailand ) Public Company Limited -OUI:00235A* - ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., Ltd. - OUI:00235F* ID_OUI_FROM_DATABASE=Silicon Micro Sensors GmbH @@ -35738,29 +36536,53 @@ OUI:00233A* OUI:002339* ID_OUI_FROM_DATABASE=Samsung Electronics -OUI:002334* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:002304* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:00232E* - ID_OUI_FROM_DATABASE=Kedah Electronics Engineering, LLC +OUI:0022F3* + ID_OUI_FROM_DATABASE=SHARP Corporation -OUI:002256* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:0022EE* + ID_OUI_FROM_DATABASE=Algo Communication Products Ltd -OUI:002255* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:0022E7* + ID_OUI_FROM_DATABASE=WPS Parking Systems -OUI:00224D* - ID_OUI_FROM_DATABASE=MITAC INTERNATIONAL CORP. +OUI:0022E1* + ID_OUI_FROM_DATABASE=ZORT Labs, LLC. -OUI:002252* - ID_OUI_FROM_DATABASE=ZOLL Lifecor Corporation +OUI:0022E2* + ID_OUI_FROM_DATABASE=WABTEC Transit Division -OUI:002243* - ID_OUI_FROM_DATABASE=AzureWave Technologies, Inc. +OUI:0022DB* + ID_OUI_FROM_DATABASE=Translogic Corporation -OUI:002246* - ID_OUI_FROM_DATABASE=Evoc Intelligent Technology Co.,Ltd. +OUI:0022A1* + ID_OUI_FROM_DATABASE=Huawei Symantec Technologies Co.,Ltd. + +OUI:00229B* + ID_OUI_FROM_DATABASE=AverLogic Technologies, Inc. + +OUI:00229C* + ID_OUI_FROM_DATABASE=Verismo Networks Inc + +OUI:002295* + ID_OUI_FROM_DATABASE=SGM Technology for lighting spa + +OUI:00228E* + ID_OUI_FROM_DATABASE=TV-NUMERIC + +OUI:002289* + ID_OUI_FROM_DATABASE=Optosecurity Inc. + +OUI:002282* + ID_OUI_FROM_DATABASE=8086 Consultancy + +OUI:00227C* + ID_OUI_FROM_DATABASE=Woori SMT Co.,ltd + +OUI:002279* + ID_OUI_FROM_DATABASE=Nippon Conlux Co., Ltd. OUI:00223C* ID_OUI_FROM_DATABASE=RATIO Entwicklungen GmbH @@ -35813,27 +36635,6 @@ OUI:0021EF* OUI:0021EE* ID_OUI_FROM_DATABASE=Full Spectrum Inc. -OUI:0022F4* - ID_OUI_FROM_DATABASE=AMPAK Technology, Inc. - -OUI:0022F3* - ID_OUI_FROM_DATABASE=SHARP Corporation - -OUI:0022EE* - ID_OUI_FROM_DATABASE=Algo Communication Products Ltd - -OUI:0022E7* - ID_OUI_FROM_DATABASE=WPS Parking Systems - -OUI:0022E1* - ID_OUI_FROM_DATABASE=ZORT Labs, LLC. - -OUI:0022E2* - ID_OUI_FROM_DATABASE=WABTEC Transit Division - -OUI:0022DB* - ID_OUI_FROM_DATABASE=Translogic Corporation - OUI:0022CF* ID_OUI_FROM_DATABASE=PLANEX Communications INC @@ -35852,9 +36653,6 @@ OUI:0022C0* OUI:0022BB* ID_OUI_FROM_DATABASE=beyerdynamic GmbH & Co. KG -OUI:0022B4* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:0022AE* ID_OUI_FROM_DATABASE=Mattel Inc. @@ -35864,41 +36662,29 @@ OUI:0022AD* OUI:0022A8* ID_OUI_FROM_DATABASE=Ouman Oy -OUI:0022A1* - ID_OUI_FROM_DATABASE=Huawei Symantec Technologies Co.,Ltd. +OUI:002132* + ID_OUI_FROM_DATABASE=Masterclock, Inc. -OUI:00229B* - ID_OUI_FROM_DATABASE=AverLogic Technologies, Inc. +OUI:00212C* + ID_OUI_FROM_DATABASE=SemIndia System Private Limited -OUI:00229C* - ID_OUI_FROM_DATABASE=Verismo Networks Inc +OUI:002131* + ID_OUI_FROM_DATABASE=Blynke Inc. -OUI:002295* - ID_OUI_FROM_DATABASE=SGM Technology for lighting spa +OUI:00211F* + ID_OUI_FROM_DATABASE=SHINSUNG DELTATECH CO.,LTD. -OUI:0021B0* - ID_OUI_FROM_DATABASE=Tyco Telecommunications +OUI:002120* + ID_OUI_FROM_DATABASE=Sequel Technologies -OUI:0021AA* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S +OUI:002125* + ID_OUI_FROM_DATABASE=KUK JE TONG SHIN Co.,LTD -OUI:0021A4* - ID_OUI_FROM_DATABASE=Dbii Networks +OUI:002119* + ID_OUI_FROM_DATABASE=Samsung Electro-Mechanics -OUI:00219A* - ID_OUI_FROM_DATABASE=Cambridge Visual Networks Ltd - -OUI:002196* - ID_OUI_FROM_DATABASE=Telsey S.p.A. - -OUI:002190* - ID_OUI_FROM_DATABASE=Goliath Solutions - -OUI:002189* - ID_OUI_FROM_DATABASE=AppTech, Inc. - -OUI:002184* - ID_OUI_FROM_DATABASE=POWERSOFT SRL +OUI:002112* + ID_OUI_FROM_DATABASE=WISCOM SYSTEM CO.,LTD OUI:001FB9* ID_OUI_FROM_DATABASE=Paltronics @@ -35924,66 +36710,6 @@ OUI:001FA1* OUI:001F9C* ID_OUI_FROM_DATABASE=LEDCO -OUI:001F95* - ID_OUI_FROM_DATABASE=SAGEM COMMUNICATION - -OUI:001F8E* - ID_OUI_FROM_DATABASE=Metris USA Inc. - -OUI:001FE7* - ID_OUI_FROM_DATABASE=Simet - -OUI:001FDB* - ID_OUI_FROM_DATABASE=Network Supply Corp., - -OUI:001FE2* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co., Ltd. - -OUI:001FD1* - ID_OUI_FROM_DATABASE=OPTEX CO.,LTD. - -OUI:001FCA* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001FC5* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:001FBE* - ID_OUI_FROM_DATABASE=Shenzhen Mopnet Industrial Co.,Ltd - -OUI:001F56* - ID_OUI_FROM_DATABASE=DIGITAL FORECAST - -OUI:001F4F* - ID_OUI_FROM_DATABASE=Thinkware Co. Ltd. - -OUI:001F48* - ID_OUI_FROM_DATABASE=Mojix Inc. - -OUI:001F3F* - ID_OUI_FROM_DATABASE=AVM GmbH - -OUI:001F43* - ID_OUI_FROM_DATABASE=ENTES ELEKTRONIK - -OUI:001F3A* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind.Co., Ltd. - -OUI:001F2E* - ID_OUI_FROM_DATABASE=Triangle Research Int'l Pte Ltd - -OUI:001F33* - ID_OUI_FROM_DATABASE=Netgear Inc. - -OUI:001F2D* - ID_OUI_FROM_DATABASE=Electro-Optical Imaging, Inc. - -OUI:001F27* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001F20* - ID_OUI_FROM_DATABASE=Logitech Europe SA - OUI:00215E* ID_OUI_FROM_DATABASE=IBM Corp @@ -36011,50 +36737,14 @@ OUI:00213C* OUI:00213B* ID_OUI_FROM_DATABASE=Berkshire Products, Inc -OUI:002136* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:002190* + ID_OUI_FROM_DATABASE=Goliath Solutions -OUI:001F14* - ID_OUI_FROM_DATABASE=NexG +OUI:002189* + ID_OUI_FROM_DATABASE=AppTech, Inc. -OUI:001F1B* - ID_OUI_FROM_DATABASE=RoyalTek Company Ltd. - -OUI:001F0D* - ID_OUI_FROM_DATABASE=L3 Communications - Telemetry West - -OUI:001F0E* - ID_OUI_FROM_DATABASE=Japan Kyastem Co., Ltd - -OUI:001F08* - ID_OUI_FROM_DATABASE=RISCO LTD - -OUI:001F01* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:001EF5* - ID_OUI_FROM_DATABASE=Hitek Automated Inc. - -OUI:002132* - ID_OUI_FROM_DATABASE=Masterclock, Inc. - -OUI:00212C* - ID_OUI_FROM_DATABASE=SemIndia System Private Limited - -OUI:002131* - ID_OUI_FROM_DATABASE=Blynke Inc. - -OUI:00211F* - ID_OUI_FROM_DATABASE=SHINSUNG DELTATECH CO.,LTD. - -OUI:002120* - ID_OUI_FROM_DATABASE=Sequel Technologies - -OUI:002125* - ID_OUI_FROM_DATABASE=KUK JE TONG SHIN Co.,LTD - -OUI:002119* - ID_OUI_FROM_DATABASE=Samsung Electro-Mechanics +OUI:002184* + ID_OUI_FROM_DATABASE=POWERSOFT SRL OUI:002183* ID_OUI_FROM_DATABASE=VATECH HYDRO @@ -36071,21 +36761,9 @@ OUI:002176* OUI:002171* ID_OUI_FROM_DATABASE=Wesung TNC Co., Ltd. -OUI:00216A* - ID_OUI_FROM_DATABASE=Intel Corporate - OUI:002164* ID_OUI_FROM_DATABASE=Special Design Bureau for Seismic Instrumentation -OUI:002112* - ID_OUI_FROM_DATABASE=WISCOM SYSTEM CO.,LTD - -OUI:002109* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:002108* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - OUI:002103* ID_OUI_FROM_DATABASE=GHI Electronics, LLC @@ -36098,12 +36776,48 @@ OUI:001FF5* OUI:001FF4* ID_OUI_FROM_DATABASE=Power Monitors, Inc. -OUI:001FF3* - ID_OUI_FROM_DATABASE=Apple - OUI:001FEE* ID_OUI_FROM_DATABASE=ubisys technologies GmbH +OUI:001FE7* + ID_OUI_FROM_DATABASE=Simet + +OUI:001FDB* + ID_OUI_FROM_DATABASE=Network Supply Corp., + +OUI:001FD1* + ID_OUI_FROM_DATABASE=OPTEX CO.,LTD. + +OUI:001FCA* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001FBE* + ID_OUI_FROM_DATABASE=Shenzhen Mopnet Industrial Co.,Ltd + +OUI:001F62* + ID_OUI_FROM_DATABASE=JSC Stilsoft + +OUI:001F67* + ID_OUI_FROM_DATABASE=Hitachi,Ltd. + +OUI:001F55* + ID_OUI_FROM_DATABASE=Honeywell Security (China) Co., Ltd. + +OUI:001F56* + ID_OUI_FROM_DATABASE=DIGITAL FORECAST + +OUI:001F4F* + ID_OUI_FROM_DATABASE=Thinkware Co. Ltd. + +OUI:001F48* + ID_OUI_FROM_DATABASE=Mojix Inc. + +OUI:001F43* + ID_OUI_FROM_DATABASE=ENTES ELEKTRONIK + +OUI:001F8E* + ID_OUI_FROM_DATABASE=Metris USA Inc. + OUI:001F88* ID_OUI_FROM_DATABASE=FMS Force Measuring Systems AG @@ -36122,23 +36836,239 @@ OUI:001F6E* OUI:001F68* ID_OUI_FROM_DATABASE=Martinsson Elektronik AB -OUI:001F67* - ID_OUI_FROM_DATABASE=Hitachi,Ltd. +OUI:0021BC* + ID_OUI_FROM_DATABASE=ZALA COMPUTER -OUI:001F5B* - ID_OUI_FROM_DATABASE=Apple +OUI:0021B7* + ID_OUI_FROM_DATABASE=Lexmark International Inc. -OUI:001F55* - ID_OUI_FROM_DATABASE=Honeywell Security (China) Co., Ltd. +OUI:0021B0* + ID_OUI_FROM_DATABASE=Tyco Telecommunications -OUI:001D4F* - ID_OUI_FROM_DATABASE=Apple +OUI:0021A4* + ID_OUI_FROM_DATABASE=Dbii Networks -OUI:001D4A* - ID_OUI_FROM_DATABASE=Carestream Health, Inc. +OUI:00219A* + ID_OUI_FROM_DATABASE=Cambridge Visual Networks Ltd + +OUI:002196* + ID_OUI_FROM_DATABASE=Telsey S.p.A. + +OUI:001E4B* + ID_OUI_FROM_DATABASE=City Theatrical + +OUI:001E47* + ID_OUI_FROM_DATABASE=PT. Hariff Daya Tunggal Engineering + +OUI:001E41* + ID_OUI_FROM_DATABASE=Microwave Communication & Component, Inc. + +OUI:001E2E* + ID_OUI_FROM_DATABASE=SIRTI S.p.A. + +OUI:001E27* + ID_OUI_FROM_DATABASE=SBN TECH Co.,Ltd. + +OUI:001E28* + ID_OUI_FROM_DATABASE=Lumexis Corporation + +OUI:001DF2* + ID_OUI_FROM_DATABASE=Netflix, Inc. + +OUI:001DEB* + ID_OUI_FROM_DATABASE=DINEC International + +OUI:001DEC* + ID_OUI_FROM_DATABASE=Marusys + +OUI:001DE6* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001DDA* + ID_OUI_FROM_DATABASE=Mikroelektronika spol. s r. o. + +OUI:001DDF* + ID_OUI_FROM_DATABASE=Sunitec Enterprise Co., Ltd. + +OUI:001DCC* + ID_OUI_FROM_DATABASE=Hetra Secure Solutions + +OUI:001DC7* + ID_OUI_FROM_DATABASE=L-3 Communications Geneva Aerospace + +OUI:001DC0* + ID_OUI_FROM_DATABASE=Enphase Energy + +OUI:001ED8* + ID_OUI_FROM_DATABASE=Digital United Inc. + +OUI:001ED2* + ID_OUI_FROM_DATABASE=Ray Shine Video Technology Inc + +OUI:001ED1* + ID_OUI_FROM_DATABASE=Keyprocessor B.V. + +OUI:001ECC* + ID_OUI_FROM_DATABASE=CDVI + +OUI:001EC5* + ID_OUI_FROM_DATABASE=Middle Atlantic Products Inc + +OUI:001EC0* + ID_OUI_FROM_DATABASE=Microchip Technology Inc. + +OUI:001EBF* + ID_OUI_FROM_DATABASE=Haas Automation Inc. + +OUI:001EB9* + ID_OUI_FROM_DATABASE=Sing Fai Technology Limited + +OUI:001EB2* + ID_OUI_FROM_DATABASE=LG innotek + +OUI:001F2E* + ID_OUI_FROM_DATABASE=Triangle Research Int'l Pte Ltd + +OUI:001F2D* + ID_OUI_FROM_DATABASE=Electro-Optical Imaging, Inc. + +OUI:001F27* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001F20* + ID_OUI_FROM_DATABASE=Logitech Europe SA + +OUI:001F14* + ID_OUI_FROM_DATABASE=NexG + +OUI:001F1B* + ID_OUI_FROM_DATABASE=RoyalTek Company Ltd. + +OUI:001F0D* + ID_OUI_FROM_DATABASE=L3 Communications - Telemetry West + +OUI:001F0E* + ID_OUI_FROM_DATABASE=Japan Kyastem Co., Ltd + +OUI:001E22* + ID_OUI_FROM_DATABASE=ARVOO Imaging Products BV + +OUI:001E1B* + ID_OUI_FROM_DATABASE=Digital Stream Technology, Inc. + +OUI:001E16* + ID_OUI_FROM_DATABASE=Keytronix + +OUI:001E15* + ID_OUI_FROM_DATABASE=Beech Hill Electronics + +OUI:001E11* + ID_OUI_FROM_DATABASE=ELELUX INTERNATIONAL LTD + +OUI:001E05* + ID_OUI_FROM_DATABASE=Xseed Technologies & Computing + +OUI:001E0C* + ID_OUI_FROM_DATABASE=Sherwood Information Partners, Inc. + +OUI:001DFE* + ID_OUI_FROM_DATABASE=Palm, Inc + +OUI:001DF9* + ID_OUI_FROM_DATABASE=Cybiotronics (Far East) Limited + +OUI:001EAD* + ID_OUI_FROM_DATABASE=Wingtech Group Limited + +OUI:001EA2* + ID_OUI_FROM_DATABASE=Symx Systems, Inc. + +OUI:001EA7* + ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc + +OUI:001EA1* + ID_OUI_FROM_DATABASE=Brunata a/s + +OUI:001E9B* + ID_OUI_FROM_DATABASE=San-Eisha, Ltd. + +OUI:001E94* + ID_OUI_FROM_DATABASE=SUPERCOM TECHNOLOGY CORPORATION + +OUI:001E8F* + ID_OUI_FROM_DATABASE=CANON INC. + +OUI:001E87* + ID_OUI_FROM_DATABASE=Realease Limited + +OUI:001E80* + ID_OUI_FROM_DATABASE=Last Mile Ltd. + +OUI:001EFC* + ID_OUI_FROM_DATABASE=JSC MASSA-K + +OUI:001F08* + ID_OUI_FROM_DATABASE=RISCO LTD + +OUI:001EF5* + ID_OUI_FROM_DATABASE=Hitek Automated Inc. + +OUI:001EFB* + ID_OUI_FROM_DATABASE=Trio Motion Technology Ltd + +OUI:001EE9* + ID_OUI_FROM_DATABASE=Stoneridge Electronics AB + +OUI:001EEE* + ID_OUI_FROM_DATABASE=ETL Systems Ltd + +OUI:001EE2* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:001E7B* + ID_OUI_FROM_DATABASE=R.I.CO. S.r.l. + +OUI:001E76* + ID_OUI_FROM_DATABASE=Thermo Fisher Scientific + +OUI:001E6A* + ID_OUI_FROM_DATABASE=Beijing Bluexon Technology Co.,Ltd + +OUI:001E71* + ID_OUI_FROM_DATABASE=MIrcom Group of Companies + +OUI:001E63* + ID_OUI_FROM_DATABASE=Vibro-Meter SA + +OUI:001E5E* + ID_OUI_FROM_DATABASE=COmputime Ltd. + +OUI:001E57* + ID_OUI_FROM_DATABASE=ALCOMA, spol. s r.o. + +OUI:001E51* + ID_OUI_FROM_DATABASE=Converter Industry Srl + +OUI:001DB9* + ID_OUI_FROM_DATABASE=Wellspring Wireless + +OUI:001DB4* + ID_OUI_FROM_DATABASE=KUMHO ENG CO.,LTD + +OUI:001DAF* + ID_OUI_FROM_DATABASE=Nortel + +OUI:001D9E* + ID_OUI_FROM_DATABASE=AXION TECHNOLOGIES + +OUI:001DA3* + ID_OUI_FROM_DATABASE=SabiOso + +OUI:001D9D* + ID_OUI_FROM_DATABASE=ARTJOY INTERNATIONAL LIMITED OUI:001D45* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:001D3E* ID_OUI_FROM_DATABASE=SAKA TECHNO SCIENCE CO.,LTD @@ -36164,83 +37094,8 @@ OUI:001D26* OUI:001D25* ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:001D19* - ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation - -OUI:001E52* - ID_OUI_FROM_DATABASE=Apple - -OUI:001E51* - ID_OUI_FROM_DATABASE=Converter Industry Srl - -OUI:001E4B* - ID_OUI_FROM_DATABASE=City Theatrical - -OUI:001E47* - ID_OUI_FROM_DATABASE=PT. Hariff Daya Tunggal Engineering - -OUI:001E41* - ID_OUI_FROM_DATABASE=Microwave Communication & Component, Inc. - -OUI:001E3A* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:001E35* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:001E2E* - ID_OUI_FROM_DATABASE=SIRTI S.p.A. - -OUI:001E27* - ID_OUI_FROM_DATABASE=SBN TECH Co.,Ltd. - -OUI:001E28* - ID_OUI_FROM_DATABASE=Lumexis Corporation - -OUI:001E22* - ID_OUI_FROM_DATABASE=ARVOO Imaging Products BV - -OUI:001E1B* - ID_OUI_FROM_DATABASE=Digital Stream Technology, Inc. - -OUI:001E16* - ID_OUI_FROM_DATABASE=Keytronix - -OUI:001E15* - ID_OUI_FROM_DATABASE=Beech Hill Electronics - -OUI:001E11* - ID_OUI_FROM_DATABASE=ELELUX INTERNATIONAL LTD - -OUI:001E05* - ID_OUI_FROM_DATABASE=Xseed Technologies & Computing - -OUI:001E0C* - ID_OUI_FROM_DATABASE=Sherwood Information Partners, Inc. - -OUI:001E0B* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:001DFE* - ID_OUI_FROM_DATABASE=Palm, Inc - -OUI:001DF9* - ID_OUI_FROM_DATABASE=Cybiotronics (Far East) Limited - -OUI:001DF2* - ID_OUI_FROM_DATABASE=Netflix, Inc. - -OUI:001D84* - ID_OUI_FROM_DATABASE=Gateway, Inc. - -OUI:001D67* - ID_OUI_FROM_DATABASE=AMEC - -OUI:001D6E* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:001D73* - ID_OUI_FROM_DATABASE=Buffalo Inc. +OUI:001D1A* + ID_OUI_FROM_DATABASE=OvisLink S.A. OUI:001D7A* ID_OUI_FROM_DATABASE=Wideband Semiconductor, Inc. @@ -36260,230 +37115,32 @@ OUI:001D5B* OUI:001D54* ID_OUI_FROM_DATABASE=Sunnic Technology & Merchandise INC. -OUI:001DEB* - ID_OUI_FROM_DATABASE=DINEC International +OUI:001D4A* + ID_OUI_FROM_DATABASE=Carestream Health, Inc. -OUI:001DEC* - ID_OUI_FROM_DATABASE=Marusys +OUI:001CE8* + ID_OUI_FROM_DATABASE=Cummins Inc -OUI:001DE6* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:001CE4* + ID_OUI_FROM_DATABASE=EleSy JSC -OUI:001DDA* - ID_OUI_FROM_DATABASE=Mikroelektronika spol. s r. o. +OUI:001CDD* + ID_OUI_FROM_DATABASE=COWBELL ENGINEERING CO., LTD. -OUI:001DDF* - ID_OUI_FROM_DATABASE=Sunitec Enterprise Co., Ltd. +OUI:001CDE* + ID_OUI_FROM_DATABASE=Interactive Multimedia eXchange Inc. -OUI:001DD9* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind.Co.,Ltd. +OUI:001CD8* + ID_OUI_FROM_DATABASE=BlueAnt Wireless -OUI:001DC7* - ID_OUI_FROM_DATABASE=L-3 Communications Geneva Aerospace +OUI:001CD1* + ID_OUI_FROM_DATABASE=Waves Audio LTD -OUI:001DCC* - ID_OUI_FROM_DATABASE=Hetra Secure Solutions +OUI:001CCB* + ID_OUI_FROM_DATABASE=Forth Corporation Public Company Limited -OUI:001DD3* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:001DC0* - ID_OUI_FROM_DATABASE=Enphase Energy - -OUI:001EFB* - ID_OUI_FROM_DATABASE=Trio Motion Technology Ltd - -OUI:001EE9* - ID_OUI_FROM_DATABASE=Stoneridge Electronics AB - -OUI:001EEE* - ID_OUI_FROM_DATABASE=ETL Systems Ltd - -OUI:001EE2* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:001EDC* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications AB - -OUI:001ED8* - ID_OUI_FROM_DATABASE=Digital United Inc. - -OUI:001ED2* - ID_OUI_FROM_DATABASE=Ray Shine Video Technology Inc - -OUI:001ED1* - ID_OUI_FROM_DATABASE=Keyprocessor B.V. - -OUI:001ECC* - ID_OUI_FROM_DATABASE=CDVI - -OUI:001EC5* - ID_OUI_FROM_DATABASE=Middle Atlantic Products Inc - -OUI:001EC0* - ID_OUI_FROM_DATABASE=Microchip Technology Inc. - -OUI:001EBF* - ID_OUI_FROM_DATABASE=Haas Automation Inc. - -OUI:001E87* - ID_OUI_FROM_DATABASE=Realease Limited - -OUI:001E80* - ID_OUI_FROM_DATABASE=Last Mile Ltd. - -OUI:001E7B* - ID_OUI_FROM_DATABASE=R.I.CO. S.r.l. - -OUI:001E76* - ID_OUI_FROM_DATABASE=Thermo Fisher Scientific - -OUI:001E6A* - ID_OUI_FROM_DATABASE=Beijing Bluexon Technology Co.,Ltd - -OUI:001E71* - ID_OUI_FROM_DATABASE=MIrcom Group of Companies - -OUI:001E64* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:001E63* - ID_OUI_FROM_DATABASE=Vibro-Meter SA - -OUI:001E5E* - ID_OUI_FROM_DATABASE=COmputime Ltd. - -OUI:001E57* - ID_OUI_FROM_DATABASE=ALCOMA, spol. s r.o. - -OUI:001DB9* - ID_OUI_FROM_DATABASE=Wellspring Wireless - -OUI:001DBA* - ID_OUI_FROM_DATABASE=Sony Corporation - -OUI:001DB4* - ID_OUI_FROM_DATABASE=KUMHO ENG CO.,LTD - -OUI:001DAA* - ID_OUI_FROM_DATABASE=DrayTek Corp. - -OUI:001DAF* - ID_OUI_FROM_DATABASE=Nortel - -OUI:001D9E* - ID_OUI_FROM_DATABASE=AXION TECHNOLOGIES - -OUI:001DA3* - ID_OUI_FROM_DATABASE=SabiOso - -OUI:001D9D* - ID_OUI_FROM_DATABASE=ARTJOY INTERNATIONAL LIMITED - -OUI:001D97* - ID_OUI_FROM_DATABASE=Alertus Technologies LLC - -OUI:001D90* - ID_OUI_FROM_DATABASE=EMCO Flow Systems - -OUI:001D8B* - ID_OUI_FROM_DATABASE=ADB Broadband Italia - -OUI:001EB9* - ID_OUI_FROM_DATABASE=Sing Fai Technology Limited - -OUI:001EB2* - ID_OUI_FROM_DATABASE=LG innotek - -OUI:001EAD* - ID_OUI_FROM_DATABASE=Wingtech Group Limited - -OUI:001EA2* - ID_OUI_FROM_DATABASE=Symx Systems, Inc. - -OUI:001EA7* - ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc - -OUI:001EA1* - ID_OUI_FROM_DATABASE=Brunata a/s - -OUI:001E9B* - ID_OUI_FROM_DATABASE=San-Eisha, Ltd. - -OUI:001E94* - ID_OUI_FROM_DATABASE=SUPERCOM TECHNOLOGY CORPORATION - -OUI:001E8D* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:001E8F* - ID_OUI_FROM_DATABASE=CANON INC. - -OUI:001BB4* - ID_OUI_FROM_DATABASE=Airvod Limited - -OUI:001BB9* - ID_OUI_FROM_DATABASE=Elitegroup Computer System Co. - -OUI:001BAD* - ID_OUI_FROM_DATABASE=iControl Incorporated - -OUI:001BA6* - ID_OUI_FROM_DATABASE=intotech inc. - -OUI:001BA1* - ID_OUI_FROM_DATABASE=Åmic AB - -OUI:001B93* - ID_OUI_FROM_DATABASE=JC Decaux SA DNT - -OUI:001B95* - ID_OUI_FROM_DATABASE=VIDEO SYSTEMS SRL - -OUI:001B9A* - ID_OUI_FROM_DATABASE=Apollo Fire Detectors Ltd - -OUI:001B94* - ID_OUI_FROM_DATABASE=T.E.M.A. S.p.A. - -OUI:001B8E* - ID_OUI_FROM_DATABASE=Hulu Sweden AB - -OUI:001B89* - ID_OUI_FROM_DATABASE=EMZA Visual Sense Ltd. - -OUI:001B8A* - ID_OUI_FROM_DATABASE=2M Electronic A/S - -OUI:001BE2* - ID_OUI_FROM_DATABASE=AhnLab,Inc. - -OUI:001BDD* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:001BD1* - ID_OUI_FROM_DATABASE=SOGESTMATIC - -OUI:001BD6* - ID_OUI_FROM_DATABASE=Kelvin Hughes Ltd - -OUI:001BCF* - ID_OUI_FROM_DATABASE=Dataupia Corporation - -OUI:001BD0* - ID_OUI_FROM_DATABASE=IDENTEC SOLUTIONS - -OUI:001BCA* - ID_OUI_FROM_DATABASE=Beijing Run Technology LTD. Company - -OUI:001BC3* - ID_OUI_FROM_DATABASE=Mobisolution Co.,Ltd - -OUI:001BBE* - ID_OUI_FROM_DATABASE=ICOP Digital - -OUI:001D1A* - ID_OUI_FROM_DATABASE=OvisLink S.A. +OUI:001CC5* + ID_OUI_FROM_DATABASE=3Com Ltd OUI:001D0D* ID_OUI_FROM_DATABASE=Sony Computer Entertainment inc. @@ -36509,12 +37166,57 @@ OUI:001CEE* OUI:001CF5* ID_OUI_FROM_DATABASE=Wiseblue Technology Limited +OUI:001CB9* + ID_OUI_FROM_DATABASE=KWANG SUNG ELECTRONICS CO., LTD. + +OUI:001CAF* + ID_OUI_FROM_DATABASE=Plato Networks Inc. + +OUI:001CB4* + ID_OUI_FROM_DATABASE=Iridium Satellite LLC + +OUI:001C9F* + ID_OUI_FROM_DATABASE=Razorstream, LLC + +OUI:001C99* + ID_OUI_FROM_DATABASE=Shunra Software Ltd. + +OUI:001C8C* + ID_OUI_FROM_DATABASE=DIAL TECHNOLOGY LTD. + +OUI:001C93* + ID_OUI_FROM_DATABASE=ExaDigm Inc + OUI:001C87* ID_OUI_FROM_DATABASE=Uriver Inc. OUI:001C82* ID_OUI_FROM_DATABASE=Genew Technologies +OUI:001C1A* + ID_OUI_FROM_DATABASE=Thomas Instrumentation, Inc + +OUI:001C0E* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001C13* + ID_OUI_FROM_DATABASE=OPTSYS TECHNOLOGY CO., LTD. + +OUI:001C07* + ID_OUI_FROM_DATABASE=Cwlinux Limited + +OUI:001C00* + ID_OUI_FROM_DATABASE=Entry Point, LLC + +OUI:001BF4* + ID_OUI_FROM_DATABASE=KENWIN INDUSTRIAL(HK) LTD. + +OUI:001BEF* + ID_OUI_FROM_DATABASE=Blossoms Digital Technology Co.,Ltd. + +OUI:001BE2* + ID_OUI_FROM_DATABASE=AhnLab,Inc. + OUI:001C7D* ID_OUI_FROM_DATABASE=Excelpoint Manufacturing Pte Ltd @@ -36551,9 +37253,6 @@ OUI:001C4F* OUI:001C43* ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:001C4A* - ID_OUI_FROM_DATABASE=AVM GmbH - OUI:001C37* ID_OUI_FROM_DATABASE=Callpod, Inc. @@ -36578,15 +37277,54 @@ OUI:001C24* OUI:001C1F* ID_OUI_FROM_DATABASE=Quest Retail Technology Pty Ltd -OUI:001B84* - ID_OUI_FROM_DATABASE=Scan Engineering Telecom +OUI:001D97* + ID_OUI_FROM_DATABASE=Alertus Technologies LLC + +OUI:001D90* + ID_OUI_FROM_DATABASE=EMCO Flow Systems + +OUI:001D84* + ID_OUI_FROM_DATABASE=Gateway, Inc. + +OUI:001D67* + ID_OUI_FROM_DATABASE=AMEC + +OUI:001A93* + ID_OUI_FROM_DATABASE=ERCO Leuchten GmbH + +OUI:001A98* + ID_OUI_FROM_DATABASE=Asotel Communication Limited Taiwan Branch + +OUI:001A8E* + ID_OUI_FROM_DATABASE=3Way Networks Ltd + +OUI:001A7D* + ID_OUI_FROM_DATABASE=cyber-blue(HK)Ltd + +OUI:001A82* + ID_OUI_FROM_DATABASE=PROBA Building Automation Co.,LTD + +OUI:001A7C* + ID_OUI_FROM_DATABASE=Hirschmann Multimedia B.V. + +OUI:001A78* + ID_OUI_FROM_DATABASE=ubtos + +OUI:001A7B* + ID_OUI_FROM_DATABASE=Teleco, Inc. + +OUI:001A71* + ID_OUI_FROM_DATABASE=Diostech Co., Ltd. + +OUI:001A6C* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001A65* + ID_OUI_FROM_DATABASE=Seluxit OUI:001B7D* ID_OUI_FROM_DATABASE=CXR Anderson Jacobson -OUI:001B78* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - OUI:001B71* ID_OUI_FROM_DATABASE=Telular Corp. @@ -36599,149 +37337,110 @@ OUI:001B65* OUI:001B5E* ID_OUI_FROM_DATABASE=BPL Limited -OUI:001C1A* - ID_OUI_FROM_DATABASE=Thomas Instrumentation, Inc +OUI:001B57* + ID_OUI_FROM_DATABASE=SEMINDIA SYSTEMS PRIVATE LIMITED -OUI:001C0E* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:001B46* + ID_OUI_FROM_DATABASE=Blueone Technology Co.,Ltd -OUI:001C13* - ID_OUI_FROM_DATABASE=OPTSYS TECHNOLOGY CO., LTD. +OUI:001B4B* + ID_OUI_FROM_DATABASE=SANION Co., Ltd. -OUI:001C07* - ID_OUI_FROM_DATABASE=Cwlinux Limited +OUI:001BAD* + ID_OUI_FROM_DATABASE=iControl Incorporated -OUI:001C00* - ID_OUI_FROM_DATABASE=Entry Point, LLC +OUI:001BA6* + ID_OUI_FROM_DATABASE=intotech inc. -OUI:001BFB* - ID_OUI_FROM_DATABASE=Alps Electric Co., Ltd +OUI:001BA1* + ID_OUI_FROM_DATABASE=Åmic AB -OUI:001BF4* - ID_OUI_FROM_DATABASE=KENWIN INDUSTRIAL(HK) LTD. +OUI:001B93* + ID_OUI_FROM_DATABASE=JC Decaux SA DNT -OUI:001BEF* - ID_OUI_FROM_DATABASE=Blossoms Digital Technology Co.,Ltd. +OUI:001B95* + ID_OUI_FROM_DATABASE=VIDEO SYSTEMS SRL -OUI:001BE9* - ID_OUI_FROM_DATABASE=Broadcom Corporation +OUI:001B9A* + ID_OUI_FROM_DATABASE=Apollo Fire Detectors Ltd -OUI:001CE8* - ID_OUI_FROM_DATABASE=Cummins Inc +OUI:001B94* + ID_OUI_FROM_DATABASE=T.E.M.A. S.p.A. -OUI:001CE4* - ID_OUI_FROM_DATABASE=EleSy JSC +OUI:001B8E* + ID_OUI_FROM_DATABASE=Hulu Sweden AB -OUI:001CDD* - ID_OUI_FROM_DATABASE=COWBELL ENGINEERING CO., LTD. +OUI:001B89* + ID_OUI_FROM_DATABASE=EMZA Visual Sense Ltd. -OUI:001CDE* - ID_OUI_FROM_DATABASE=Interactive Multimedia eXchange Inc. +OUI:001B8A* + ID_OUI_FROM_DATABASE=2M Electronic A/S -OUI:001CD8* - ID_OUI_FROM_DATABASE=BlueAnt Wireless +OUI:001B84* + ID_OUI_FROM_DATABASE=Scan Engineering Telecom -OUI:001CD1* - ID_OUI_FROM_DATABASE=Waves Audio LTD +OUI:001BD1* + ID_OUI_FROM_DATABASE=SOGESTMATIC -OUI:001CCC* - ID_OUI_FROM_DATABASE=Research In Motion Limited +OUI:001BD6* + ID_OUI_FROM_DATABASE=Kelvin Hughes Ltd -OUI:001CCB* - ID_OUI_FROM_DATABASE=Forth Corporation Public Company Limited +OUI:001BCF* + ID_OUI_FROM_DATABASE=Dataupia Corporation -OUI:001CBE* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. +OUI:001BD0* + ID_OUI_FROM_DATABASE=IDENTEC SOLUTIONS -OUI:001CC5* - ID_OUI_FROM_DATABASE=3Com Ltd +OUI:001BCA* + ID_OUI_FROM_DATABASE=Beijing Run Technology LTD. Company -OUI:001CB9* - ID_OUI_FROM_DATABASE=KWANG SUNG ELECTRONICS CO., LTD. +OUI:001BC3* + ID_OUI_FROM_DATABASE=Mobisolution Co.,Ltd -OUI:001CAF* - ID_OUI_FROM_DATABASE=Plato Networks Inc. +OUI:001BBE* + ID_OUI_FROM_DATABASE=ICOP Digital -OUI:001CB4* - ID_OUI_FROM_DATABASE=Iridium Satellite LLC +OUI:001BB4* + ID_OUI_FROM_DATABASE=Airvod Limited -OUI:001CA8* - ID_OUI_FROM_DATABASE=AirTies Wireless Networks +OUI:001BB9* + ID_OUI_FROM_DATABASE=Elitegroup Computer System Co. -OUI:001C9F* - ID_OUI_FROM_DATABASE=Razorstream, LLC +OUI:001B14* + ID_OUI_FROM_DATABASE=Carex Lighting Equipment Factory -OUI:001C9A* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S +OUI:001B0D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:001C99* - ID_OUI_FROM_DATABASE=Shunra Software Ltd. +OUI:001B06* + ID_OUI_FROM_DATABASE=Ateliers R. LAUMONIER -OUI:001C8C* - ID_OUI_FROM_DATABASE=DIAL TECHNOLOGY LTD. +OUI:001B08* + ID_OUI_FROM_DATABASE=Danfoss Drives A/S -OUI:001C93* - ID_OUI_FROM_DATABASE=ExaDigm Inc +OUI:001B01* + ID_OUI_FROM_DATABASE=Applied Radio Technologies -OUI:001A9F* - ID_OUI_FROM_DATABASE=A-Link Ltd +OUI:001AF5* + ID_OUI_FROM_DATABASE=PENTAONE. CO., LTD. -OUI:001AA6* - ID_OUI_FROM_DATABASE=Telefunken Radio Communication Systems GmbH &CO.KG +OUI:001AFA* + ID_OUI_FROM_DATABASE=Welch Allyn, Inc. -OUI:001A93* - ID_OUI_FROM_DATABASE=ERCO Leuchten GmbH +OUI:001AF0* + ID_OUI_FROM_DATABASE=Alcatel - IPD -OUI:001A98* - ID_OUI_FROM_DATABASE=Asotel Communication Limited Taiwan Branch +OUI:001AE4* + ID_OUI_FROM_DATABASE=Medicis Technologies Corporation -OUI:001A8E* - ID_OUI_FROM_DATABASE=3Way Networks Ltd +OUI:001ADD* + ID_OUI_FROM_DATABASE=PePWave Ltd -OUI:001A89* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S +OUI:001AD1* + ID_OUI_FROM_DATABASE=FARGO CO., LTD. -OUI:001A7D* - ID_OUI_FROM_DATABASE=cyber-blue(HK)Ltd - -OUI:001A82* - ID_OUI_FROM_DATABASE=PROBA Building Automation Co.,LTD - -OUI:001A7C* - ID_OUI_FROM_DATABASE=Hirschmann Multimedia B.V. - -OUI:001A73* - ID_OUI_FROM_DATABASE=Gemtek Technology Co., Ltd. - -OUI:001A78* - ID_OUI_FROM_DATABASE=ubtos - -OUI:001A7B* - ID_OUI_FROM_DATABASE=Teleco, Inc. - -OUI:001A71* - ID_OUI_FROM_DATABASE=Diostech Co., Ltd. - -OUI:001A6C* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001A65* - ID_OUI_FROM_DATABASE=Seluxit - -OUI:001A60* - ID_OUI_FROM_DATABASE=Wave Electronics Co.,Ltd. - -OUI:001A55* - ID_OUI_FROM_DATABASE=ACA-Digital Corporation - -OUI:001A5A* - ID_OUI_FROM_DATABASE=Korea Electric Power Data Network (KDN) Co., Ltd - -OUI:001A4E* - ID_OUI_FROM_DATABASE=NTI AG / LinMot - -OUI:001A53* - ID_OUI_FROM_DATABASE=Zylaya +OUI:001AD8* + ID_OUI_FROM_DATABASE=AlsterAero GmbH OUI:001ACA* ID_OUI_FROM_DATABASE=Tilera Corporation @@ -36758,44 +37457,20 @@ OUI:001ABB* OUI:001AC0* ID_OUI_FROM_DATABASE=JOYBIEN TECHNOLOGIES CO., LTD. -OUI:001AAD* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:001A60* + ID_OUI_FROM_DATABASE=Wave Electronics Co.,Ltd. -OUI:001AAF* - ID_OUI_FROM_DATABASE=BLUSENS TECHNOLOGY +OUI:001A55* + ID_OUI_FROM_DATABASE=ACA-Digital Corporation -OUI:001AB4* - ID_OUI_FROM_DATABASE=FFEI Ltd. +OUI:001A5A* + ID_OUI_FROM_DATABASE=Korea Electric Power Data Network (KDN) Co., Ltd -OUI:001AA8* - ID_OUI_FROM_DATABASE=Mamiya Digital Imaging Co., Ltd. +OUI:001A4E* + ID_OUI_FROM_DATABASE=NTI AG / LinMot -OUI:001B59* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications AB - -OUI:001B57* - ID_OUI_FROM_DATABASE=SEMINDIA SYSTEMS PRIVATE LIMITED - -OUI:001B52* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:001B46* - ID_OUI_FROM_DATABASE=Blueone Technology Co.,Ltd - -OUI:001B4B* - ID_OUI_FROM_DATABASE=SANION Co., Ltd. - -OUI:001B3F* - ID_OUI_FROM_DATABASE=ProCurve Networking by HP - -OUI:001B38* - ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD. - -OUI:001B3A* - ID_OUI_FROM_DATABASE=SIMS Corp. - -OUI:001B33* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S +OUI:001A53* + ID_OUI_FROM_DATABASE=Zylaya OUI:001A42* ID_OUI_FROM_DATABASE=Techcity Technology co., Ltd. @@ -36806,20 +37481,11 @@ OUI:001A47* OUI:001A3B* ID_OUI_FROM_DATABASE=Doah Elecom Inc. -OUI:001A2F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:001B3F* + ID_OUI_FROM_DATABASE=ProCurve Networking by HP -OUI:001A34* - ID_OUI_FROM_DATABASE=Konka Group Co., Ltd. - -OUI:001A36* - ID_OUI_FROM_DATABASE=Aipermon GmbH & Co. KG - -OUI:001A25* - ID_OUI_FROM_DATABASE=DELTA DORE - -OUI:001A2A* - ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation +OUI:001B3A* + ID_OUI_FROM_DATABASE=SIMS Corp. OUI:001B2C* ID_OUI_FROM_DATABASE=ATRON electronic GmbH @@ -36836,98 +37502,20 @@ OUI:001B20* OUI:001B19* ID_OUI_FROM_DATABASE=IEEE I&M Society TC9 -OUI:001B14* - ID_OUI_FROM_DATABASE=Carex Lighting Equipment Factory +OUI:001AB4* + ID_OUI_FROM_DATABASE=FFEI Ltd. -OUI:001B0D* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:001AAF* + ID_OUI_FROM_DATABASE=BLUSENS TECHNOLOGY -OUI:001B06* - ID_OUI_FROM_DATABASE=Ateliers R. LAUMONIER +OUI:001AA8* + ID_OUI_FROM_DATABASE=Mamiya Digital Imaging Co., Ltd. -OUI:001B08* - ID_OUI_FROM_DATABASE=Danfoss Drives A/S +OUI:001A9F* + ID_OUI_FROM_DATABASE=A-Link Ltd -OUI:001B01* - ID_OUI_FROM_DATABASE=Applied Radio Technologies - -OUI:001A1E* - ID_OUI_FROM_DATABASE=Aruba Networks - -OUI:001A17* - ID_OUI_FROM_DATABASE=Teak Technologies, Inc. - -OUI:001A19* - ID_OUI_FROM_DATABASE=Computer Engineering Limited - -OUI:001A12* - ID_OUI_FROM_DATABASE=Essilor - -OUI:001A0B* - ID_OUI_FROM_DATABASE=BONA TECHNOLOGY INC. - -OUI:001A06* - ID_OUI_FROM_DATABASE=OpVista, Inc. - -OUI:0019FA* - ID_OUI_FROM_DATABASE=Cable Vision Electronics CO., LTD. - -OUI:0019FF* - ID_OUI_FROM_DATABASE=Finnzymes - -OUI:001AF5* - ID_OUI_FROM_DATABASE=PENTAONE. CO., LTD. - -OUI:001AFA* - ID_OUI_FROM_DATABASE=Welch Allyn, Inc. - -OUI:001AF0* - ID_OUI_FROM_DATABASE=Alcatel - IPD - -OUI:001AEB* - ID_OUI_FROM_DATABASE=Allied Telesis K.K. - -OUI:001AE4* - ID_OUI_FROM_DATABASE=Medicis Technologies Corporation - -OUI:001AE9* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:001ADD* - ID_OUI_FROM_DATABASE=PePWave Ltd - -OUI:001AD8* - ID_OUI_FROM_DATABASE=AlsterAero GmbH - -OUI:001AD1* - ID_OUI_FROM_DATABASE=FARGO CO., LTD. - -OUI:0019EC* - ID_OUI_FROM_DATABASE=Sagamore Systems, Inc. - -OUI:0019F3* - ID_OUI_FROM_DATABASE=Cetis, Inc - -OUI:0019F8* - ID_OUI_FROM_DATABASE=Embedded Systems Design, Inc. - -OUI:0019E0* - ID_OUI_FROM_DATABASE=TP-LINK Technologies Co., Ltd. - -OUI:0019E5* - ID_OUI_FROM_DATABASE=Lynx Studio Technology, Inc. - -OUI:0019E7* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001946* - ID_OUI_FROM_DATABASE=Cianet Industria e Comercio S/A - -OUI:00194B* - ID_OUI_FROM_DATABASE=SAGEM COMMUNICATION - -OUI:001944* - ID_OUI_FROM_DATABASE=Fossil Partners, L.P. +OUI:001AA6* + ID_OUI_FROM_DATABASE=Telefunken Radio Communication Systems GmbH &CO.KG OUI:00193F* ID_OUI_FROM_DATABASE=RDI technology(Shenzhen) Co.,LTD @@ -36953,6 +37541,18 @@ OUI:001928* OUI:00190E* ID_OUI_FROM_DATABASE=Atech Technology Co., Ltd. +OUI:001913* + ID_OUI_FROM_DATABASE=Chuang-Yi Network Equipment Co.Ltd. + +OUI:001915* + ID_OUI_FROM_DATABASE=TECOM Co., Ltd. + +OUI:00191A* + ID_OUI_FROM_DATABASE=IRLINK + +OUI:001993* + ID_OUI_FROM_DATABASE=Changshu Switchgear MFG. Co.,Ltd. (Former Changshu Switchgea + OUI:001998* ID_OUI_FROM_DATABASE=SATO CORPORATION @@ -36965,48 +37565,12 @@ OUI:00198E* OUI:001980* ID_OUI_FROM_DATABASE=Gridpoint Systems -OUI:001982* - ID_OUI_FROM_DATABASE=SmarDTV - OUI:001987* ID_OUI_FROM_DATABASE=Panasonic Mobile Communications Co., Ltd. OUI:00197B* ID_OUI_FROM_DATABASE=Picotest Corp. -OUI:001974* - ID_OUI_FROM_DATABASE=AboCom Systems, Inc. - -OUI:0018BC* - ID_OUI_FROM_DATABASE=ZAO NVP Bolid - -OUI:0018B5* - ID_OUI_FROM_DATABASE=Magna Carta - -OUI:0018AE* - ID_OUI_FROM_DATABASE=TVT CO.,LTD - -OUI:0018B0* - ID_OUI_FROM_DATABASE=Nortel - -OUI:0018A2* - ID_OUI_FROM_DATABASE=XIP Technology AB - -OUI:0018A9* - ID_OUI_FROM_DATABASE=Ethernet Direct Corporation - -OUI:00189D* - ID_OUI_FROM_DATABASE=Navcast Inc. - -OUI:001893* - ID_OUI_FROM_DATABASE=SHENZHEN PHOTON BROADBAND TECHNOLOGY CO.,LTD - -OUI:001898* - ID_OUI_FROM_DATABASE=KINGSTATE ELECTRONICS CORPORATION - -OUI:001891* - ID_OUI_FROM_DATABASE=Zhongshan General K-mate Electronics Co., Ltd - OUI:001968* ID_OUI_FROM_DATABASE=Digital Video Networks(Shanghai) CO. LTD. @@ -37016,29 +37580,44 @@ OUI:00196D* OUI:00196F* ID_OUI_FROM_DATABASE=SensoPart GmbH -OUI:001963* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications AB - -OUI:00195E* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:001952* ID_OUI_FROM_DATABASE=ACOGITO Co., Ltd OUI:001957* ID_OUI_FROM_DATABASE=Saafnet Canada Inc. -OUI:0018EA* - ID_OUI_FROM_DATABASE=Alltec GmbH +OUI:001946* + ID_OUI_FROM_DATABASE=Cianet Industria e Comercio S/A -OUI:0018EC* - ID_OUI_FROM_DATABASE=Welding Technology Corporation +OUI:001944* + ID_OUI_FROM_DATABASE=Fossil Partners, L.P. -OUI:0018E5* - ID_OUI_FROM_DATABASE=Adhoco AG +OUI:001A2F* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0018DE* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:001A34* + ID_OUI_FROM_DATABASE=Konka Group Co., Ltd. + +OUI:001A36* + ID_OUI_FROM_DATABASE=Aipermon GmbH & Co. KG + +OUI:001A25* + ID_OUI_FROM_DATABASE=DELTA DORE + +OUI:001A17* + ID_OUI_FROM_DATABASE=Teak Technologies, Inc. + +OUI:001A19* + ID_OUI_FROM_DATABASE=Computer Engineering Limited + +OUI:001A12* + ID_OUI_FROM_DATABASE=Essilor + +OUI:001A0B* + ID_OUI_FROM_DATABASE=BONA TECHNOLOGY INC. + +OUI:001A06* + ID_OUI_FROM_DATABASE=OpVista, Inc. OUI:0018CD* ID_OUI_FROM_DATABASE=Erae Electronics Industry Co., Ltd @@ -37058,44 +37637,23 @@ OUI:0018C1* OUI:0018C8* ID_OUI_FROM_DATABASE=ISONAS Inc. -OUI:001885* - ID_OUI_FROM_DATABASE=Avigilon Corporation +OUI:0018BC* + ID_OUI_FROM_DATABASE=ZAO NVP Bolid -OUI:00188C* - ID_OUI_FROM_DATABASE=Mobile Action Technology Inc. +OUI:0018B5* + ID_OUI_FROM_DATABASE=Magna Carta -OUI:001880* - ID_OUI_FROM_DATABASE=Maxim Integrated Products +OUI:0018B0* + ID_OUI_FROM_DATABASE=Nortel -OUI:00186D* - ID_OUI_FROM_DATABASE=Zhenjiang Sapphire Electronic Industry CO. - -OUI:001872* - ID_OUI_FROM_DATABASE=Expertise Engineering - -OUI:001874* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001879* - ID_OUI_FROM_DATABASE=dSys - -OUI:001913* - ID_OUI_FROM_DATABASE=Chuang-Yi Network Equipment Co.Ltd. - -OUI:001915* - ID_OUI_FROM_DATABASE=TECOM Co., Ltd. - -OUI:00191A* - ID_OUI_FROM_DATABASE=IRLINK +OUI:0018AE* + ID_OUI_FROM_DATABASE=TVT CO.,LTD OUI:001902* ID_OUI_FROM_DATABASE=Cambridge Consultants Ltd OUI:001907* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0018F8* - ID_OUI_FROM_DATABASE=Cisco-Linksys LLC + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:0018FD* ID_OUI_FROM_DATABASE=Optimal Technologies International Inc. @@ -37103,14 +37661,38 @@ OUI:0018FD* OUI:0018F1* ID_OUI_FROM_DATABASE=Chunichi Denshi Co.,LTD. -OUI:0019CD* - ID_OUI_FROM_DATABASE=Chengdu ethercom information technology Ltd. +OUI:0018EA* + ID_OUI_FROM_DATABASE=Alltec GmbH -OUI:0019D4* - ID_OUI_FROM_DATABASE=ICX Technologies +OUI:0018EC* + ID_OUI_FROM_DATABASE=Welding Technology Corporation -OUI:0019D9* - ID_OUI_FROM_DATABASE=Zeutschel GmbH +OUI:0018E5* + ID_OUI_FROM_DATABASE=Adhoco AG + +OUI:0018A2* + ID_OUI_FROM_DATABASE=XIP Technology AB + +OUI:0018A9* + ID_OUI_FROM_DATABASE=Ethernet Direct Corporation + +OUI:00189D* + ID_OUI_FROM_DATABASE=Navcast Inc. + +OUI:001893* + ID_OUI_FROM_DATABASE=SHENZHEN PHOTON BROADBAND TECHNOLOGY CO.,LTD + +OUI:001898* + ID_OUI_FROM_DATABASE=KINGSTATE ELECTRONICS CORPORATION + +OUI:001891* + ID_OUI_FROM_DATABASE=Zhongshan General K-mate Electronics Co., Ltd + +OUI:001885* + ID_OUI_FROM_DATABASE=Avigilon Corporation + +OUI:00188C* + ID_OUI_FROM_DATABASE=Mobile Action Technology Inc. OUI:0019C8* ID_OUI_FROM_DATABASE=AnyDATA Corporation @@ -37124,14 +37706,11 @@ OUI:0019BE* OUI:0019BC* ID_OUI_FROM_DATABASE=ELECTRO CHANCE SRL -OUI:0019B7* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - OUI:0019A4* ID_OUI_FROM_DATABASE=Austar Technology (hang zhou) Co.,Ltd OUI:0019A9* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:0019AB* ID_OUI_FROM_DATABASE=Raycom CO ., LTD @@ -37139,20 +37718,35 @@ OUI:0019AB* OUI:0019B0* ID_OUI_FROM_DATABASE=HanYang System -OUI:001993* - ID_OUI_FROM_DATABASE=Changshu Switchgear MFG. Co.,Ltd. (Former Changshu Switchgea +OUI:0019FA* + ID_OUI_FROM_DATABASE=Cable Vision Electronics CO., LTD. -OUI:001825* - ID_OUI_FROM_DATABASE=Private +OUI:0019FF* + ID_OUI_FROM_DATABASE=Finnzymes -OUI:00182A* - ID_OUI_FROM_DATABASE=Taiwan Video & Monitor +OUI:0019EC* + ID_OUI_FROM_DATABASE=Sagamore Systems, Inc. -OUI:001831* - ID_OUI_FROM_DATABASE=Texas Instruments +OUI:0019F3* + ID_OUI_FROM_DATABASE=Cetis, Inc -OUI:001836* - ID_OUI_FROM_DATABASE=Reliance Electric Limited +OUI:0019F8* + ID_OUI_FROM_DATABASE=Embedded Systems Design, Inc. + +OUI:0019E5* + ID_OUI_FROM_DATABASE=Lynx Studio Technology, Inc. + +OUI:0019E7* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0019CD* + ID_OUI_FROM_DATABASE=Chengdu ethercom information technology Ltd. + +OUI:0019D4* + ID_OUI_FROM_DATABASE=ICX Technologies + +OUI:0019D9* + ID_OUI_FROM_DATABASE=Zeutschel GmbH OUI:001823* ID_OUI_FROM_DATABASE=Delta Electronics, Inc. @@ -37172,6 +37766,24 @@ OUI:001806* OUI:00180B* ID_OUI_FROM_DATABASE=Brilliant Telecommunications +OUI:001805* + ID_OUI_FROM_DATABASE=Beijing InHand Networking Technology Co.,Ltd. + +OUI:0017B8* + ID_OUI_FROM_DATABASE=NOVATRON CO., LTD. + +OUI:0017BD* + ID_OUI_FROM_DATABASE=Tibetsystem + +OUI:0017B1* + ID_OUI_FROM_DATABASE=ACIST Medical Systems, Inc. + +OUI:0017AA* + ID_OUI_FROM_DATABASE=elab-experience inc. + +OUI:0017AC* + ID_OUI_FROM_DATABASE=O'Neil Product Development Inc. + OUI:0017A5* ID_OUI_FROM_DATABASE=Ralink Technology Corp @@ -37181,11 +37793,32 @@ OUI:0017A0* OUI:00179B* ID_OUI_FROM_DATABASE=Chant Sincere CO., LTD. +OUI:00170F* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001705* + ID_OUI_FROM_DATABASE=Methode Electronics + +OUI:00170A* + ID_OUI_FROM_DATABASE=INEW DIGITAL COMPANY + +OUI:0016F9* + ID_OUI_FROM_DATABASE=CETRTA POT, d.o.o., Kranj + +OUI:0016F2* + ID_OUI_FROM_DATABASE=Dmobile System Co., Ltd. + +OUI:0016F7* + ID_OUI_FROM_DATABASE=L-3 Communications, Aviation Recorders + +OUI:0016E6* + ID_OUI_FROM_DATABASE=GIGA-BYTE TECHNOLOGY CO.,LTD. + OUI:00178F* ID_OUI_FROM_DATABASE=NINGBO YIDONG ELECTRONIC CO.,LTD. OUI:001794* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:00178D* ID_OUI_FROM_DATABASE=Checkpoint Systems, Inc. @@ -37199,81 +37832,6 @@ OUI:001781* OUI:001788* ID_OUI_FROM_DATABASE=Philips Lighting BV -OUI:0016F9* - ID_OUI_FROM_DATABASE=CETRTA POT, d.o.o., Kranj - -OUI:0016FE* - ID_OUI_FROM_DATABASE=Alps Electric Co., Ltd - -OUI:0016F2* - ID_OUI_FROM_DATABASE=Dmobile System Co., Ltd. - -OUI:0016F7* - ID_OUI_FROM_DATABASE=L-3 Communications, Aviation Recorders - -OUI:0016EB* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:0016E6* - ID_OUI_FROM_DATABASE=GIGA-BYTE TECHNOLOGY CO.,LTD. - -OUI:0016DF* - ID_OUI_FROM_DATABASE=Lundinova AB - -OUI:0016DA* - ID_OUI_FROM_DATABASE=Futronic Technology Co. Ltd. - -OUI:0016D5* - ID_OUI_FROM_DATABASE=Synccom Co., Ltd - -OUI:001722* - ID_OUI_FROM_DATABASE=Hanazeder Electronic GmbH - -OUI:00171B* - ID_OUI_FROM_DATABASE=Innovation Lab Corp. - -OUI:001714* - ID_OUI_FROM_DATABASE=BR Controls Nederland bv - -OUI:001716* - ID_OUI_FROM_DATABASE=Qno Technology Inc. - -OUI:00170F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00170A* - ID_OUI_FROM_DATABASE=INEW DIGITAL COMPANY - -OUI:001705* - ID_OUI_FROM_DATABASE=Methode Electronics - -OUI:001746* - ID_OUI_FROM_DATABASE=Freedom9 Inc. - -OUI:001748* - ID_OUI_FROM_DATABASE=Neokoros Brasil Ltda - -OUI:00174D* - ID_OUI_FROM_DATABASE=DYNAMIC NETWORK FACTORY, INC. - -OUI:001741* - ID_OUI_FROM_DATABASE=DEFIDEV - -OUI:001733* - ID_OUI_FROM_DATABASE=SFR - -OUI:00173A* - ID_OUI_FROM_DATABASE=Reach Systems Inc. - -OUI:001735* - ID_OUI_FROM_DATABASE=Private - -OUI:00172E* - ID_OUI_FROM_DATABASE=FXC Inc. - -OUI:001727* - ID_OUI_FROM_DATABASE=Thermo Ramsey Italia s.r.l. - OUI:00176C* ID_OUI_FROM_DATABASE=Pivot3, Inc. @@ -37292,39 +37850,6 @@ OUI:001765* OUI:001767* ID_OUI_FROM_DATABASE=Earforce AS -OUI:001759* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001754* - ID_OUI_FROM_DATABASE=Arkino HiTOP Corporation Limited - -OUI:0017C9* - ID_OUI_FROM_DATABASE=Samsung Electronics Co., Ltd. - -OUI:0017CB* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:0017D0* - ID_OUI_FROM_DATABASE=Opticom Communications, LLC - -OUI:0017C4* - ID_OUI_FROM_DATABASE=Quanta Microsystems, INC. - -OUI:0017B8* - ID_OUI_FROM_DATABASE=NOVATRON CO., LTD. - -OUI:0017BD* - ID_OUI_FROM_DATABASE=Tibetsystem - -OUI:0017B1* - ID_OUI_FROM_DATABASE=ACIST Medical Systems, Inc. - -OUI:0017AA* - ID_OUI_FROM_DATABASE=elab-experience inc. - -OUI:0017AC* - ID_OUI_FROM_DATABASE=O'Neil Product Development Inc. - OUI:00185A* ID_OUI_FROM_DATABASE=uControl, Inc. @@ -37355,8 +37880,56 @@ OUI:001840* OUI:001842* ID_OUI_FROM_DATABASE=Nokia Danmark A/S -OUI:001805* - ID_OUI_FROM_DATABASE=Beijing InHand Networking Technology Co.,Ltd. +OUI:001825* + ID_OUI_FROM_DATABASE=Private + +OUI:00182A* + ID_OUI_FROM_DATABASE=Taiwan Video & Monitor + +OUI:001836* + ID_OUI_FROM_DATABASE=Reliance Electric Limited + +OUI:001759* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001754* + ID_OUI_FROM_DATABASE=Arkino HiTOP Corporation Limited + +OUI:001746* + ID_OUI_FROM_DATABASE=Freedom9 Inc. + +OUI:001748* + ID_OUI_FROM_DATABASE=Neokoros Brasil Ltda + +OUI:00174D* + ID_OUI_FROM_DATABASE=DYNAMIC NETWORK FACTORY, INC. + +OUI:001741* + ID_OUI_FROM_DATABASE=DEFIDEV + +OUI:001733* + ID_OUI_FROM_DATABASE=SFR + +OUI:00173A* + ID_OUI_FROM_DATABASE=Reach Systems Inc. + +OUI:00172E* + ID_OUI_FROM_DATABASE=FXC Inc. + +OUI:001727* + ID_OUI_FROM_DATABASE=Thermo Ramsey Italia s.r.l. + +OUI:001722* + ID_OUI_FROM_DATABASE=Hanazeder Electronic GmbH + +OUI:00171B* + ID_OUI_FROM_DATABASE=Innovation Lab Corp. + +OUI:001714* + ID_OUI_FROM_DATABASE=BR Controls Nederland bv + +OUI:001716* + ID_OUI_FROM_DATABASE=Qno Technology Inc. OUI:0017F4* ID_OUI_FROM_DATABASE=ZERON ALLIANCE @@ -37367,12 +37940,6 @@ OUI:0017F9* OUI:001800* ID_OUI_FROM_DATABASE=UNIGRAND LTD -OUI:0017E6* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:0017E8* - ID_OUI_FROM_DATABASE=Texas Instruments - OUI:0017ED* ID_OUI_FROM_DATABASE=WooJooIT Ltd. @@ -37385,6 +37952,42 @@ OUI:0017DA* OUI:0017E1* ID_OUI_FROM_DATABASE=DACOS Technologies Co., Ltd. +OUI:0017C9* + ID_OUI_FROM_DATABASE=Samsung Electronics Co., Ltd. + +OUI:0017D0* + ID_OUI_FROM_DATABASE=Opticom Communications, LLC + +OUI:0017C4* + ID_OUI_FROM_DATABASE=Quanta Microsystems, INC. + +OUI:001880* + ID_OUI_FROM_DATABASE=Maxim Integrated Products + +OUI:00186D* + ID_OUI_FROM_DATABASE=Zhenjiang Sapphire Electronic Industry CO. + +OUI:001872* + ID_OUI_FROM_DATABASE=Expertise Engineering + +OUI:001874* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001879* + ID_OUI_FROM_DATABASE=dSys + +OUI:001686* + ID_OUI_FROM_DATABASE=Karl Storz Imaging + +OUI:00167F* + ID_OUI_FROM_DATABASE=Bluebird Soft Inc. + +OUI:001681* + ID_OUI_FROM_DATABASE=Vector Informatik GmbH + +OUI:00167A* + ID_OUI_FROM_DATABASE=Skyworth Overseas Dvelopment Ltd. + OUI:001674* ID_OUI_FROM_DATABASE=EuroCB (Phils.), Inc. @@ -37406,42 +38009,6 @@ OUI:001666* OUI:00165F* ID_OUI_FROM_DATABASE=Fairmount Automation -OUI:00165A* - ID_OUI_FROM_DATABASE=Harman Specialty Group - -OUI:001653* - ID_OUI_FROM_DATABASE=LEGO System A/S IE Electronics Division - -OUI:00164C* - ID_OUI_FROM_DATABASE=PLANET INT Co., Ltd - -OUI:001647* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001642* - ID_OUI_FROM_DATABASE=Pangolin - -OUI:0016C9* - ID_OUI_FROM_DATABASE=NAT Seattle, Inc. - -OUI:0016CE* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co., Ltd. - -OUI:0016D0* - ID_OUI_FROM_DATABASE=ATech elektronika d.o.o. - -OUI:0016BD* - ID_OUI_FROM_DATABASE=ATI Industrial Automation - -OUI:0016C2* - ID_OUI_FROM_DATABASE=Avtec Systems Inc - -OUI:0016BB* - ID_OUI_FROM_DATABASE=Law-Chain Computer Technology Co Ltd - -OUI:0016B6* - ID_OUI_FROM_DATABASE=Cisco-Linksys - OUI:0016AA* ID_OUI_FROM_DATABASE=Kei Communication Technology Inc. @@ -37451,39 +38018,6 @@ OUI:0016AF* OUI:0016A5* ID_OUI_FROM_DATABASE=Tandberg Storage ASA -OUI:00163D* - ID_OUI_FROM_DATABASE=Tsinghua Tongfang Legend Silicon Tech. Co., Ltd. - -OUI:001636* - ID_OUI_FROM_DATABASE=Quanta Computer Inc. - -OUI:001631* - ID_OUI_FROM_DATABASE=Xteam - -OUI:00162F* - ID_OUI_FROM_DATABASE=Geutebrück GmbH - -OUI:001630* - ID_OUI_FROM_DATABASE=Vativ Technologies - -OUI:00162A* - ID_OUI_FROM_DATABASE=Antik computers & communications s.r.o. - -OUI:001623* - ID_OUI_FROM_DATABASE=Interval Media - -OUI:001617* - ID_OUI_FROM_DATABASE=MSI - -OUI:00161E* - ID_OUI_FROM_DATABASE=Woojinnet - -OUI:00160D* - ID_OUI_FROM_DATABASE=Be Here Corporation - -OUI:001606* - ID_OUI_FROM_DATABASE=Ideal Industries - OUI:001699* ID_OUI_FROM_DATABASE=Tonic DVB Marketing Ltd @@ -37499,20 +38033,62 @@ OUI:001694* OUI:00168D* ID_OUI_FROM_DATABASE=KORWIN CO., Ltd. -OUI:001686* - ID_OUI_FROM_DATABASE=Karl Storz Imaging +OUI:00165A* + ID_OUI_FROM_DATABASE=Harman Specialty Group -OUI:00167A* - ID_OUI_FROM_DATABASE=Skyworth Overseas Dvelopment Ltd. +OUI:001653* + ID_OUI_FROM_DATABASE=LEGO System A/S IE Electronics Division -OUI:00167F* - ID_OUI_FROM_DATABASE=Bluebird Soft Inc. +OUI:00164C* + ID_OUI_FROM_DATABASE=PLANET INT Co., Ltd -OUI:001681* - ID_OUI_FROM_DATABASE=Vector Informatik GmbH +OUI:001647* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:00159F* - ID_OUI_FROM_DATABASE=Terascala, Inc. +OUI:001642* + ID_OUI_FROM_DATABASE=Pangolin + +OUI:00163D* + ID_OUI_FROM_DATABASE=Tsinghua Tongfang Legend Silicon Tech. Co., Ltd. + +OUI:001636* + ID_OUI_FROM_DATABASE=Quanta Computer Inc. + +OUI:001631* + ID_OUI_FROM_DATABASE=Xteam + +OUI:00162F* + ID_OUI_FROM_DATABASE=Geutebrück GmbH + +OUI:001630* + ID_OUI_FROM_DATABASE=Vativ Technologies + +OUI:0015F5* + ID_OUI_FROM_DATABASE=Sustainable Energy Systems + +OUI:0015F4* + ID_OUI_FROM_DATABASE=Eventide + +OUI:0015EE* + ID_OUI_FROM_DATABASE=Omnex Control Systems + +OUI:0015F3* + ID_OUI_FROM_DATABASE=PELTOR AB + +OUI:0015E7* + ID_OUI_FROM_DATABASE=Quantec Tontechnik + +OUI:0015E2* + ID_OUI_FROM_DATABASE=Dr.Ing. Herbert Knauer GmbH + +OUI:0015DD* + ID_OUI_FROM_DATABASE=IP Control Systems Ltd. + +OUI:0015D8* + ID_OUI_FROM_DATABASE=Interlink Electronics + +OUI:0015CA* + ID_OUI_FROM_DATABASE=TeraRecon, Inc. OUI:001598* ID_OUI_FROM_DATABASE=Kolektor group @@ -37547,62 +38123,53 @@ OUI:00156A* OUI:00156F* ID_OUI_FROM_DATABASE=Xiranet Communications GmbH +OUI:0016DF* + ID_OUI_FROM_DATABASE=Lundinova AB + +OUI:0016DA* + ID_OUI_FROM_DATABASE=Futronic Technology Co. Ltd. + +OUI:0016D5* + ID_OUI_FROM_DATABASE=Synccom Co., Ltd + +OUI:0016C9* + ID_OUI_FROM_DATABASE=NAT Seattle, Inc. + +OUI:0016D0* + ID_OUI_FROM_DATABASE=ATech elektronika d.o.o. + +OUI:0016BD* + ID_OUI_FROM_DATABASE=ATI Industrial Automation + +OUI:0016C2* + ID_OUI_FROM_DATABASE=Avtec Systems Inc + +OUI:0016BB* + ID_OUI_FROM_DATABASE=Law-Chain Computer Technology Co Ltd + +OUI:00162A* + ID_OUI_FROM_DATABASE=Antik computers & communications s.r.o. + +OUI:001623* + ID_OUI_FROM_DATABASE=Interval Media + +OUI:001617* + ID_OUI_FROM_DATABASE=MSI + +OUI:00161E* + ID_OUI_FROM_DATABASE=Woojinnet + +OUI:00160D* + ID_OUI_FROM_DATABASE=Be Here Corporation + +OUI:001606* + ID_OUI_FROM_DATABASE=Ideal Industries + OUI:0015FA* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001601* - ID_OUI_FROM_DATABASE=Buffalo Inc. - -OUI:0015F5* - ID_OUI_FROM_DATABASE=Sustainable Energy Systems - -OUI:0015F4* - ID_OUI_FROM_DATABASE=Eventide - -OUI:0015EE* - ID_OUI_FROM_DATABASE=Omnex Control Systems - -OUI:0015F3* - ID_OUI_FROM_DATABASE=PELTOR AB - -OUI:0015E7* - ID_OUI_FROM_DATABASE=Quantec Tontechnik - -OUI:0015E2* - ID_OUI_FROM_DATABASE=Dr.Ing. Herbert Knauer GmbH - -OUI:0015DD* - ID_OUI_FROM_DATABASE=IP Control Systems Ltd. - -OUI:0015D8* - ID_OUI_FROM_DATABASE=Interlink Electronics - -OUI:0015CA* - ID_OUI_FROM_DATABASE=TeraRecon, Inc. - -OUI:0015D1* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:0015C5* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:0015BC* - ID_OUI_FROM_DATABASE=Develco - -OUI:0015B5* - ID_OUI_FROM_DATABASE=CI Network Corp. - -OUI:0015B0* - ID_OUI_FROM_DATABASE=AUTOTELENET CO.,LTD - -OUI:0015AB* - ID_OUI_FROM_DATABASE=PRO CO SOUND INC - -OUI:0015A6* - ID_OUI_FROM_DATABASE=Digital Electronics Products Ltd. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:001563* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:001557* ID_OUI_FROM_DATABASE=Olivetti @@ -37622,6 +38189,24 @@ OUI:001545* OUI:00153E* ID_OUI_FROM_DATABASE=Q-Matic Sweden AB +OUI:0015BC* + ID_OUI_FROM_DATABASE=Develco + +OUI:0015B5* + ID_OUI_FROM_DATABASE=CI Network Corp. + +OUI:0015B0* + ID_OUI_FROM_DATABASE=AUTOTELENET CO.,LTD + +OUI:0015AB* + ID_OUI_FROM_DATABASE=PRO CO SOUND INC + +OUI:0015A6* + ID_OUI_FROM_DATABASE=Digital Electronics Products Ltd. + +OUI:00159F* + ID_OUI_FROM_DATABASE=Terascala, Inc. + OUI:001532* ID_OUI_FROM_DATABASE=Consumer Technologies Group, LLC @@ -37629,13 +38214,13 @@ OUI:001539* ID_OUI_FROM_DATABASE=Technodrive srl OUI:00152B* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:00152D* ID_OUI_FROM_DATABASE=TenX Networks, LLC OUI:00152C* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:00151F* ID_OUI_FROM_DATABASE=Multivision Intelligent Surveillance (Hong Kong) Ltd @@ -37643,44 +38228,14 @@ OUI:00151F* OUI:001526* ID_OUI_FROM_DATABASE=Remote Technologies Inc -OUI:0014BA* - ID_OUI_FROM_DATABASE=Carvers SA de CV +OUI:00151A* + ID_OUI_FROM_DATABASE=Hunter Engineering Company -OUI:0014B5* - ID_OUI_FROM_DATABASE=PHYSIOMETRIX,INC +OUI:001515* + ID_OUI_FROM_DATABASE=Leipold+Co.GmbH -OUI:0014AB* - ID_OUI_FROM_DATABASE=Senhai Electronic Technology Co., Ltd. - -OUI:0014B0* - ID_OUI_FROM_DATABASE=Naeil Community - -OUI:0014B4* - ID_OUI_FROM_DATABASE=General Dynamics United Kingdom Ltd - -OUI:0014A4* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co., Ltd. - -OUI:0014A9* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0014AA* - ID_OUI_FROM_DATABASE=Ashly Audio, Inc. - -OUI:00149D* - ID_OUI_FROM_DATABASE=Sound ID Inc. - -OUI:001498* - ID_OUI_FROM_DATABASE=Viking Design Technology - -OUI:00148A* - ID_OUI_FROM_DATABASE=Elin Ebg Traction Gmbh - -OUI:001491* - ID_OUI_FROM_DATABASE=Daniels Electronics Ltd. dbo Codan Rado Communications - -OUI:001485* - ID_OUI_FROM_DATABASE=Giga-Byte +OUI:001510* + ID_OUI_FROM_DATABASE=Techsphere Co., Ltd OUI:001453* ID_OUI_FROM_DATABASE=ADVANTECH TECHNOLOGIES CO.,LTD @@ -37706,41 +38261,38 @@ OUI:00143B* OUI:001436* ID_OUI_FROM_DATABASE=Qwerty Elektronik AB -OUI:00142F* - ID_OUI_FROM_DATABASE=WildPackets - OUI:00142A* ID_OUI_FROM_DATABASE=Elitegroup Computer System Co., Ltd -OUI:00151A* - ID_OUI_FROM_DATABASE=Hunter Engineering Company +OUI:0014AB* + ID_OUI_FROM_DATABASE=Senhai Electronic Technology Co., Ltd. -OUI:001515* - ID_OUI_FROM_DATABASE=Leipold+Co.GmbH +OUI:0014B0* + ID_OUI_FROM_DATABASE=Naeil Community -OUI:001510* - ID_OUI_FROM_DATABASE=Techsphere Co., Ltd +OUI:0014B4* + ID_OUI_FROM_DATABASE=General Dynamics United Kingdom Ltd -OUI:001502* - ID_OUI_FROM_DATABASE=BETA tech +OUI:0014A9* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:001509* - ID_OUI_FROM_DATABASE=Plus Technology Co., Ltd +OUI:0014AA* + ID_OUI_FROM_DATABASE=Ashly Audio, Inc. -OUI:0014FD* - ID_OUI_FROM_DATABASE=Thecus Technology Corp. +OUI:00149D* + ID_OUI_FROM_DATABASE=Sound ID Inc. -OUI:0014F6* - ID_OUI_FROM_DATABASE=Juniper Networks, Inc. +OUI:001498* + ID_OUI_FROM_DATABASE=Viking Design Technology -OUI:0014EF* - ID_OUI_FROM_DATABASE=TZero Technologies, Inc. +OUI:00148A* + ID_OUI_FROM_DATABASE=Elin Ebg Traction Gmbh -OUI:0014F1* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:001491* + ID_OUI_FROM_DATABASE=Daniels Electronics Ltd. dbo Codan Rado Communications -OUI:0014F0* - ID_OUI_FROM_DATABASE=Business Security OL AB +OUI:001485* + ID_OUI_FROM_DATABASE=Giga-Byte OUI:001479* ID_OUI_FROM_DATABASE=NEC Magnus Communications,Ltd. @@ -37769,108 +38321,6 @@ OUI:00145F* OUI:001458* ID_OUI_FROM_DATABASE=HS Automatic ApS -OUI:0013B6* - ID_OUI_FROM_DATABASE=Sling Media, Inc. - -OUI:0013AF* - ID_OUI_FROM_DATABASE=NUMA Technology,Inc. - -OUI:0013B0* - ID_OUI_FROM_DATABASE=Jablotron - -OUI:0013AA* - ID_OUI_FROM_DATABASE=ALS & TEC Ltd. - -OUI:0013A3* - ID_OUI_FROM_DATABASE=Siemens Com CPE Devices - -OUI:00139E* - ID_OUI_FROM_DATABASE=Ciara Technologies Inc. - -OUI:001397* - ID_OUI_FROM_DATABASE=Oracle Corporation - -OUI:00139D* - ID_OUI_FROM_DATABASE=Marvell Hispana S.L. - -OUI:00138B* - ID_OUI_FROM_DATABASE=Phantom Technologies LLC - -OUI:001390* - ID_OUI_FROM_DATABASE=Termtek Computer Co., Ltd - -OUI:001423* - ID_OUI_FROM_DATABASE=J-S Co. NEUROCOM - -OUI:001419* - ID_OUI_FROM_DATABASE=SIDSA - -OUI:001412* - ID_OUI_FROM_DATABASE=S-TEC electronics AG - -OUI:00140D* - ID_OUI_FROM_DATABASE=Nortel - -OUI:001404* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:001409* - ID_OUI_FROM_DATABASE=MAGNETI MARELLI S.E. S.p.A. - -OUI:00140A* - ID_OUI_FROM_DATABASE=WEPIO Co., Ltd. - -OUI:0013FD* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:0013F8* - ID_OUI_FROM_DATABASE=Dex Security Solutions - -OUI:0013F1* - ID_OUI_FROM_DATABASE=AMOD Technology Co., Ltd. - -OUI:0013F7* - ID_OUI_FROM_DATABASE=SMC Networks, Inc. - -OUI:001376* - ID_OUI_FROM_DATABASE=Tabor Electronics Ltd. - -OUI:00137B* - ID_OUI_FROM_DATABASE=Movon Corporation - -OUI:001382* - ID_OUI_FROM_DATABASE=Cetacea Networks Corporation - -OUI:001387* - ID_OUI_FROM_DATABASE=27M Technologies AB - -OUI:00136F* - ID_OUI_FROM_DATABASE=PacketMotion, Inc. - -OUI:001375* - ID_OUI_FROM_DATABASE=American Security Products Co. - -OUI:001363* - ID_OUI_FROM_DATABASE=Verascape, Inc. - -OUI:001368* - ID_OUI_FROM_DATABASE=Saab Danmark A/S - -OUI:00135C* - ID_OUI_FROM_DATABASE=OnSite Systems, Inc. - -OUI:001355* - ID_OUI_FROM_DATABASE=TOMEN Cyber-business Solutions, Inc. - -OUI:001356* - ID_OUI_FROM_DATABASE=FLIR Radiation Inc - -OUI:0014EA* - ID_OUI_FROM_DATABASE=S Digm Inc. (Safe Paradigm Inc.) - -OUI:0014E5* - ID_OUI_FROM_DATABASE=Alticast - OUI:0014E6* ID_OUI_FROM_DATABASE=AIM Infrarotmodule GmbH @@ -37892,20 +38342,11 @@ OUI:0014C1* OUI:0014C6* ID_OUI_FROM_DATABASE=Quixant Ltd -OUI:0013E0* - ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. +OUI:0014BA* + ID_OUI_FROM_DATABASE=Carvers SA de CV -OUI:0013E7* - ID_OUI_FROM_DATABASE=Halcro - -OUI:0013DB* - ID_OUI_FROM_DATABASE=SHOEI Electric Co.,Ltd - -OUI:0013D4* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. - -OUI:0013CC* - ID_OUI_FROM_DATABASE=Tall Maple Systems +OUI:0014B5* + ID_OUI_FROM_DATABASE=PHYSIOMETRIX,INC OUI:0013C7* ID_OUI_FROM_DATABASE=IONOS Co.,Ltd. @@ -37913,74 +38354,86 @@ OUI:0013C7* OUI:0013C0* ID_OUI_FROM_DATABASE=Trix Tecnologia Ltda. -OUI:0011FF* - ID_OUI_FROM_DATABASE=Digitro Tecnologia Ltda +OUI:0013B6* + ID_OUI_FROM_DATABASE=Sling Media, Inc. -OUI:0011FA* - ID_OUI_FROM_DATABASE=Rane Corporation +OUI:0013AF* + ID_OUI_FROM_DATABASE=NUMA Technology,Inc. -OUI:0011F9* - ID_OUI_FROM_DATABASE=Nortel Networks +OUI:0013B0* + ID_OUI_FROM_DATABASE=Jablotron -OUI:0011F5* - ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP. +OUI:0013AA* + ID_OUI_FROM_DATABASE=ALS & TEC Ltd. -OUI:0011F0* - ID_OUI_FROM_DATABASE=Wideful Limited +OUI:0013A3* + ID_OUI_FROM_DATABASE=Siemens Com CPE Devices -OUI:0011EF* - ID_OUI_FROM_DATABASE=Conitec Datensysteme GmbH +OUI:00139E* + ID_OUI_FROM_DATABASE=Ciara Technologies Inc. -OUI:0011E9* - ID_OUI_FROM_DATABASE=STARNEX CO., LTD. +OUI:001502* + ID_OUI_FROM_DATABASE=BETA tech -OUI:0011DD* - ID_OUI_FROM_DATABASE=FROMUS TEC. Co., Ltd. +OUI:001509* + ID_OUI_FROM_DATABASE=Plus Technology Co., Ltd -OUI:0011E2* - ID_OUI_FROM_DATABASE=Hua Jung Components Co., Ltd. +OUI:0014FD* + ID_OUI_FROM_DATABASE=Thecus Technology Corp. -OUI:0011CF* - ID_OUI_FROM_DATABASE=Thrane & Thrane A/S +OUI:0014EF* + ID_OUI_FROM_DATABASE=TZero Technologies, Inc. -OUI:0011D6* - ID_OUI_FROM_DATABASE=HandEra, Inc. +OUI:0014F1* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0011D0* - ID_OUI_FROM_DATABASE=Tandberg Data ASA +OUI:0014F0* + ID_OUI_FROM_DATABASE=Business Security OL AB -OUI:00122F* - ID_OUI_FROM_DATABASE=Sanei Electric Inc. +OUI:0014EA* + ID_OUI_FROM_DATABASE=S Digm Inc. (Safe Paradigm Inc.) -OUI:001235* - ID_OUI_FROM_DATABASE=Andrew Corporation +OUI:0014E5* + ID_OUI_FROM_DATABASE=Alticast -OUI:00122B* - ID_OUI_FROM_DATABASE=Virbiage Pty Ltd +OUI:001423* + ID_OUI_FROM_DATABASE=J-S Co. NEUROCOM -OUI:001225* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:001419* + ID_OUI_FROM_DATABASE=SIDSA -OUI:00121E* - ID_OUI_FROM_DATABASE=Juniper Networks, Inc. +OUI:001412* + ID_OUI_FROM_DATABASE=S-TEC electronics AG -OUI:001212* - ID_OUI_FROM_DATABASE=PLUS Corporation +OUI:00140D* + ID_OUI_FROM_DATABASE=Nortel -OUI:001219* - ID_OUI_FROM_DATABASE=Ahead Communication Systems Inc +OUI:001409* + ID_OUI_FROM_DATABASE=MAGNETI MARELLI S.E. S.p.A. -OUI:001206* - ID_OUI_FROM_DATABASE=iQuest (NZ) Ltd +OUI:00140A* + ID_OUI_FROM_DATABASE=WEPIO Co., Ltd. -OUI:00120B* - ID_OUI_FROM_DATABASE=Chinasys Technologies Limited +OUI:0013FD* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S -OUI:00120C* - ID_OUI_FROM_DATABASE=CE-Infosys Pte Ltd +OUI:0013F8* + ID_OUI_FROM_DATABASE=Dex Security Solutions -OUI:00128A* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:0013F1* + ID_OUI_FROM_DATABASE=AMOD Technology Co., Ltd. + +OUI:0013F7* + ID_OUI_FROM_DATABASE=SMC Networks, Inc. + +OUI:0013E7* + ID_OUI_FROM_DATABASE=Halcro + +OUI:0013DB* + ID_OUI_FROM_DATABASE=SHOEI Electric Co.,Ltd + +OUI:0013CC* + ID_OUI_FROM_DATABASE=Tall Maple Systems OUI:001283* ID_OUI_FROM_DATABASE=Nortel Networks @@ -38033,56 +38486,17 @@ OUI:001236* OUI:00123B* ID_OUI_FROM_DATABASE=KeRo Systems ApS -OUI:0011CA* - ID_OUI_FROM_DATABASE=Long Range Systems, Inc. +OUI:001368* + ID_OUI_FROM_DATABASE=Saab Danmark A/S -OUI:0011C3* - ID_OUI_FROM_DATABASE=Transceiving System Technology Corporation +OUI:00135C* + ID_OUI_FROM_DATABASE=OnSite Systems, Inc. -OUI:0011B7* - ID_OUI_FROM_DATABASE=Octalix B.V. +OUI:001355* + ID_OUI_FROM_DATABASE=TOMEN Cyber-business Solutions, Inc. -OUI:0011BE* - ID_OUI_FROM_DATABASE=AGP Telecom Co. Ltd - -OUI:0011BD* - ID_OUI_FROM_DATABASE=Bombardier Transportation - -OUI:0011AB* - ID_OUI_FROM_DATABASE=TRUSTABLE TECHNOLOGY CO.,LTD. - -OUI:0011B0* - ID_OUI_FROM_DATABASE=Fortelink Inc. - -OUI:0011A4* - ID_OUI_FROM_DATABASE=JStream Technologies Inc. - -OUI:0012EB* - ID_OUI_FROM_DATABASE=PDH Solutions, LLC - -OUI:0012DE* - ID_OUI_FROM_DATABASE=Radio Components Sweden AB - -OUI:0012DD* - ID_OUI_FROM_DATABASE=Shengqu Information Technology (Shanghai) Co., Ltd. - -OUI:0012E4* - ID_OUI_FROM_DATABASE=ZIEHL industrie-electronik GmbH + Co KG - -OUI:0012D8* - ID_OUI_FROM_DATABASE=International Games System Co., Ltd. - -OUI:0012D1* - ID_OUI_FROM_DATABASE=Texas Instruments Inc - -OUI:0012CB* - ID_OUI_FROM_DATABASE=CSS Inc. - -OUI:0012C5* - ID_OUI_FROM_DATABASE=V-Show Technology (China) Co.,Ltd - -OUI:0012CC* - ID_OUI_FROM_DATABASE=Bitatek CO., LTD +OUI:001356* + ID_OUI_FROM_DATABASE=FLIR Radiation Inc OUI:001350* ID_OUI_FROM_DATABASE=Silver Spring Networks, Inc @@ -38099,23 +38513,62 @@ OUI:001343* OUI:00133D* ID_OUI_FROM_DATABASE=Micro Memory Curtiss Wright Co -OUI:001331* - ID_OUI_FROM_DATABASE=CellPoint Connect +OUI:001397* + ID_OUI_FROM_DATABASE=Oracle Corporation -OUI:001336* - ID_OUI_FROM_DATABASE=Tianjin 712 Communication Broadcasting co., ltd. +OUI:00139D* + ID_OUI_FROM_DATABASE=Marvell Hispana S.L. -OUI:00132A* - ID_OUI_FROM_DATABASE=Sitronics Telecom Solutions +OUI:00138B* + ID_OUI_FROM_DATABASE=Phantom Technologies LLC -OUI:001324* - ID_OUI_FROM_DATABASE=Schneider Electric Ultra Terminal +OUI:001390* + ID_OUI_FROM_DATABASE=Termtek Computer Co., Ltd -OUI:0012B4* - ID_OUI_FROM_DATABASE=Work Microwave GmbH +OUI:001376* + ID_OUI_FROM_DATABASE=Tabor Electronics Ltd. -OUI:0012BB* - ID_OUI_FROM_DATABASE=Telecommunications Industry Association TR-41 Committee +OUI:00137B* + ID_OUI_FROM_DATABASE=Movon Corporation + +OUI:001382* + ID_OUI_FROM_DATABASE=Cetacea Networks Corporation + +OUI:001387* + ID_OUI_FROM_DATABASE=27M Technologies AB + +OUI:00136F* + ID_OUI_FROM_DATABASE=PacketMotion, Inc. + +OUI:001375* + ID_OUI_FROM_DATABASE=American Security Products Co. + +OUI:001363* + ID_OUI_FROM_DATABASE=Verascape, Inc. + +OUI:0012FA* + ID_OUI_FROM_DATABASE=THX LTD + +OUI:001301* + ID_OUI_FROM_DATABASE=IronGate S.L. + +OUI:001307* + ID_OUI_FROM_DATABASE=Paravirtual Corporation + +OUI:0012F5* + ID_OUI_FROM_DATABASE=Imarda New Zealand Limited + +OUI:0012EB* + ID_OUI_FROM_DATABASE=PDH Solutions, LLC + +OUI:0012DE* + ID_OUI_FROM_DATABASE=Radio Components Sweden AB + +OUI:0012DD* + ID_OUI_FROM_DATABASE=Shengqu Information Technology (Shanghai) Co., Ltd. + +OUI:0012E4* + ID_OUI_FROM_DATABASE=ZIEHL industrie-electronik GmbH + Co KG OUI:0012AF* ID_OUI_FROM_DATABASE=ELPRO Technologies @@ -38138,17 +38591,26 @@ OUI:001290* OUI:001295* ID_OUI_FROM_DATABASE=Aiware Inc. -OUI:001320* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:00132A* + ID_OUI_FROM_DATABASE=Sitronics Telecom Solutions + +OUI:001331* + ID_OUI_FROM_DATABASE=CellPoint Connect + +OUI:001336* + ID_OUI_FROM_DATABASE=Tianjin 712 Communication Broadcasting co., ltd. + +OUI:001324* + ID_OUI_FROM_DATABASE=Schneider Electric Ultra Terminal OUI:001314* ID_OUI_FROM_DATABASE=Asiamajor Inc. OUI:001319* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:00131A* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:00130D* ID_OUI_FROM_DATABASE=GALILEO AVIONICA @@ -38156,56 +38618,95 @@ OUI:00130D* OUI:001308* ID_OUI_FROM_DATABASE=Nuvera Fuel Cells -OUI:0012FA* - ID_OUI_FROM_DATABASE=THX LTD +OUI:00122F* + ID_OUI_FROM_DATABASE=Sanei Electric Inc. -OUI:001301* - ID_OUI_FROM_DATABASE=IronGate S.L. +OUI:001235* + ID_OUI_FROM_DATABASE=Andrew Corporation -OUI:001307* - ID_OUI_FROM_DATABASE=Paravirtual Corporation +OUI:00122B* + ID_OUI_FROM_DATABASE=Virbiage Pty Ltd -OUI:0012F5* - ID_OUI_FROM_DATABASE=Imarda New Zealand Limited +OUI:001212* + ID_OUI_FROM_DATABASE=PLUS Corporation -OUI:0012F0* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:001219* + ID_OUI_FROM_DATABASE=Ahead Communication Systems Inc -OUI:000F58* - ID_OUI_FROM_DATABASE=Adder Technology Limited +OUI:0012D8* + ID_OUI_FROM_DATABASE=International Games System Co., Ltd. -OUI:000F52* - ID_OUI_FROM_DATABASE=YORK Refrigeration, Marine & Controls +OUI:0012CB* + ID_OUI_FROM_DATABASE=CSS Inc. -OUI:000F57* - ID_OUI_FROM_DATABASE=CABLELOGIC Co., Ltd. +OUI:0012C5* + ID_OUI_FROM_DATABASE=V-Show Technology (China) Co.,Ltd -OUI:000F45* - ID_OUI_FROM_DATABASE=Stretch, Inc. +OUI:0012CC* + ID_OUI_FROM_DATABASE=Bitatek CO., LTD -OUI:000F46* - ID_OUI_FROM_DATABASE=SINAR AG +OUI:0012B4* + ID_OUI_FROM_DATABASE=Work Microwave GmbH -OUI:000F4B* - ID_OUI_FROM_DATABASE=Oracle Corporation +OUI:0012BB* + ID_OUI_FROM_DATABASE=Telecommunications Industry Association TR-41 Committee -OUI:000F37* - ID_OUI_FROM_DATABASE=Xambala Incorporated +OUI:001206* + ID_OUI_FROM_DATABASE=iQuest (NZ) Ltd -OUI:000F3F* - ID_OUI_FROM_DATABASE=Big Bear Networks +OUI:00120B* + ID_OUI_FROM_DATABASE=Chinasys Technologies Limited -OUI:000F3B* - ID_OUI_FROM_DATABASE=Fuji System Machines Co., Ltd. +OUI:00120C* + ID_OUI_FROM_DATABASE=CE-Infosys Pte Ltd -OUI:000F31* - ID_OUI_FROM_DATABASE=Allied Vision Technologies Canada Inc +OUI:0011FF* + ID_OUI_FROM_DATABASE=Digitro Tecnologia Ltda -OUI:000F32* - ID_OUI_FROM_DATABASE=Lootom Telcovideo Network Wuxi Co Ltd +OUI:0011FA* + ID_OUI_FROM_DATABASE=Rane Corporation -OUI:000FB8* - ID_OUI_FROM_DATABASE=CallURL Inc. +OUI:0011F9* + ID_OUI_FROM_DATABASE=Nortel Networks + +OUI:0011F0* + ID_OUI_FROM_DATABASE=Wideful Limited + +OUI:0011EF* + ID_OUI_FROM_DATABASE=Conitec Datensysteme GmbH + +OUI:0011E9* + ID_OUI_FROM_DATABASE=STARNEX CO., LTD. + +OUI:001187* + ID_OUI_FROM_DATABASE=Category Solutions, Inc + +OUI:001182* + ID_OUI_FROM_DATABASE=IMI Norgren Ltd + +OUI:001181* + ID_OUI_FROM_DATABASE=InterEnergy Co.Ltd, + +OUI:00117B* + ID_OUI_FROM_DATABASE=Büchi Labortechnik AG + +OUI:001174* + ID_OUI_FROM_DATABASE=Wibhu Technologies, Inc. + +OUI:00116F* + ID_OUI_FROM_DATABASE=Netforyou Co., LTD. + +OUI:001168* + ID_OUI_FROM_DATABASE=HomeLogic LLC + +OUI:00115E* + ID_OUI_FROM_DATABASE=ProMinent Dosiertechnik GmbH + +OUI:001157* + ID_OUI_FROM_DATABASE=Oki Electric Industry Co., Ltd. + +OUI:001158* + ID_OUI_FROM_DATABASE=Nortel Networks OUI:000FB2* ID_OUI_FROM_DATABASE=Broadband Pacenet (India) Pvt. Ltd. @@ -38235,70 +38736,7 @@ OUI:000F89* ID_OUI_FROM_DATABASE=Winnertec System Co., Ltd. OUI:000F90* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000F2B* - ID_OUI_FROM_DATABASE=GREENBELL SYSTEMS - -OUI:000F1F* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:000F24* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000F12* - ID_OUI_FROM_DATABASE=Panasonic Europe Ltd. - -OUI:000F11* - ID_OUI_FROM_DATABASE=Prodrive B.V. - -OUI:000F18* - ID_OUI_FROM_DATABASE=Industrial Control Systems - -OUI:000F0C* - ID_OUI_FROM_DATABASE=SYNCHRONIC ENGINEERING - -OUI:000EFF* - ID_OUI_FROM_DATABASE=Megasolution,Inc. - -OUI:001198* - ID_OUI_FROM_DATABASE=Prism Media Products Limited - -OUI:00119D* - ID_OUI_FROM_DATABASE=Diginfo Technology Corporation - -OUI:00119E* - ID_OUI_FROM_DATABASE=Solectron Brazil - -OUI:00118E* - ID_OUI_FROM_DATABASE=Halytech Mace - -OUI:001193* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001187* - ID_OUI_FROM_DATABASE=Category Solutions, Inc - -OUI:001182* - ID_OUI_FROM_DATABASE=IMI Norgren Ltd - -OUI:001181* - ID_OUI_FROM_DATABASE=InterEnergy Co.Ltd, - -OUI:00117B* - ID_OUI_FROM_DATABASE=Büchi Labortechnik AG - -OUI:001174* - ID_OUI_FROM_DATABASE=Wibhu Technologies, Inc. - -OUI:00116F* - ID_OUI_FROM_DATABASE=Netforyou Co., LTD. - -OUI:000FDE* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications AB - -OUI:000FE3* - ID_OUI_FROM_DATABASE=Damm Cellular Systems A/S + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:000FD7* ID_OUI_FROM_DATABASE=Harman Music Group @@ -38318,42 +38756,45 @@ OUI:000FCB* OUI:000FBF* ID_OUI_FROM_DATABASE=DGT Sp. z o.o. -OUI:000F7D* - ID_OUI_FROM_DATABASE=Xirrus +OUI:000FB8* + ID_OUI_FROM_DATABASE=CallURL Inc. -OUI:000F84* - ID_OUI_FROM_DATABASE=Astute Networks, Inc. +OUI:0011DD* + ID_OUI_FROM_DATABASE=FROMUS TEC. Co., Ltd. -OUI:000F77* - ID_OUI_FROM_DATABASE=DENTUM CO.,LTD +OUI:0011E2* + ID_OUI_FROM_DATABASE=Hua Jung Components Co., Ltd. -OUI:000F71* - ID_OUI_FROM_DATABASE=Sanmei Electronics Co.,Ltd +OUI:0011CF* + ID_OUI_FROM_DATABASE=Thrane & Thrane A/S -OUI:000F78* - ID_OUI_FROM_DATABASE=Datacap Systems Inc +OUI:0011D6* + ID_OUI_FROM_DATABASE=HandEra, Inc. -OUI:000F6A* - ID_OUI_FROM_DATABASE=Nortel Networks +OUI:0011D0* + ID_OUI_FROM_DATABASE=Tandberg Data ASA -OUI:000F65* - ID_OUI_FROM_DATABASE=icube Corp. +OUI:0011CA* + ID_OUI_FROM_DATABASE=Long Range Systems, Inc. -OUI:000F5E* - ID_OUI_FROM_DATABASE=Veo +OUI:0011C3* + ID_OUI_FROM_DATABASE=Transceiving System Technology Corporation -OUI:001111* - ID_OUI_FROM_DATABASE=Intel Corporation +OUI:0011B7* + ID_OUI_FROM_DATABASE=Octalix B.V. -OUI:001118* - ID_OUI_FROM_DATABASE=BLX IC Design Corp., Ltd. +OUI:0011BE* + ID_OUI_FROM_DATABASE=AGP Telecom Co. Ltd -OUI:00110C* - ID_OUI_FROM_DATABASE=Atmark Techno, Inc. +OUI:0011BD* + ID_OUI_FROM_DATABASE=Bombardier Transportation OUI:001105* ID_OUI_FROM_DATABASE=Sunplus Technology Co., Ltd. +OUI:00110C* + ID_OUI_FROM_DATABASE=Atmark Techno, Inc. + OUI:000FF9* ID_OUI_FROM_DATABASE=Valcretec, Inc. @@ -38366,26 +38807,38 @@ OUI:000FFF* OUI:000FF1* ID_OUI_FROM_DATABASE=nex-G Systems Pte.Ltd -OUI:000FF6* - ID_OUI_FROM_DATABASE=Darfon Electronics Corp. - OUI:000FE4* ID_OUI_FROM_DATABASE=Pantech Co.,Ltd OUI:000FEA* ID_OUI_FROM_DATABASE=Giga-Byte Technology Co.,LTD. -OUI:001168* - ID_OUI_FROM_DATABASE=HomeLogic LLC +OUI:000FE3* + ID_OUI_FROM_DATABASE=Damm Cellular Systems A/S -OUI:00115E* - ID_OUI_FROM_DATABASE=ProMinent Dosiertechnik GmbH +OUI:0011AB* + ID_OUI_FROM_DATABASE=TRUSTABLE TECHNOLOGY CO.,LTD. -OUI:001157* - ID_OUI_FROM_DATABASE=Oki Electric Industry Co., Ltd. +OUI:0011B0* + ID_OUI_FROM_DATABASE=Fortelink Inc. -OUI:001158* - ID_OUI_FROM_DATABASE=Nortel Networks +OUI:0011A4* + ID_OUI_FROM_DATABASE=JStream Technologies Inc. + +OUI:001198* + ID_OUI_FROM_DATABASE=Prism Media Products Limited + +OUI:00119D* + ID_OUI_FROM_DATABASE=Diginfo Technology Corporation + +OUI:00119E* + ID_OUI_FROM_DATABASE=Solectron Brazil + +OUI:00118E* + ID_OUI_FROM_DATABASE=Halytech Mace + +OUI:001193* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:001152* ID_OUI_FROM_DATABASE=Eidsvoll Electronics AS @@ -38420,50 +38873,47 @@ OUI:00111E* OUI:00111F* ID_OUI_FROM_DATABASE=Doremi Labs, Inc. -OUI:001124* - ID_OUI_FROM_DATABASE=Apple - OUI:001112* ID_OUI_FROM_DATABASE=Honeywell CMSS -OUI:000DAD* - ID_OUI_FROM_DATABASE=Dataprobe, Inc. +OUI:001118* + ID_OUI_FROM_DATABASE=BLX IC Design Corp., Ltd. -OUI:000D9E* - ID_OUI_FROM_DATABASE=TOKUDEN OHIZUMI SEISAKUSYO Co.,Ltd. +OUI:000F58* + ID_OUI_FROM_DATABASE=Adder Technology Limited -OUI:000DA5* - ID_OUI_FROM_DATABASE=Fabric7 Systems, Inc +OUI:000F52* + ID_OUI_FROM_DATABASE=YORK Refrigeration, Marine & Controls -OUI:000D99* - ID_OUI_FROM_DATABASE=Orbital Sciences Corp.; Launch Systems Group +OUI:000F57* + ID_OUI_FROM_DATABASE=CABLELOGIC Co., Ltd. -OUI:000D8C* - ID_OUI_FROM_DATABASE=Shanghai Wedone Digital Ltd. CO. +OUI:000F45* + ID_OUI_FROM_DATABASE=Stretch, Inc. -OUI:000D8B* - ID_OUI_FROM_DATABASE=T&D Corporation +OUI:000F46* + ID_OUI_FROM_DATABASE=SINAR AG -OUI:000D92* - ID_OUI_FROM_DATABASE=Arima Communication Corporation +OUI:000F4B* + ID_OUI_FROM_DATABASE=Oracle Corporation -OUI:000D85* - ID_OUI_FROM_DATABASE=Tapwave, Inc. +OUI:000F37* + ID_OUI_FROM_DATABASE=Xambala Incorporated -OUI:000D86* - ID_OUI_FROM_DATABASE=Huber + Suhner AG +OUI:000F3F* + ID_OUI_FROM_DATABASE=Big Bear Networks -OUI:000D7E* - ID_OUI_FROM_DATABASE=Axiowave Networks, Inc. +OUI:000F3B* + ID_OUI_FROM_DATABASE=Fuji System Machines Co., Ltd. -OUI:000D78* - ID_OUI_FROM_DATABASE=Engineering & Security +OUI:000F31* + ID_OUI_FROM_DATABASE=Allied Vision Technologies Canada Inc -OUI:000D77* - ID_OUI_FROM_DATABASE=FalconStor Software +OUI:000F32* + ID_OUI_FROM_DATABASE=Lootom Telcovideo Network Wuxi Co Ltd -OUI:000EA6* - ID_OUI_FROM_DATABASE=ASUSTEK COMPUTER INC. +OUI:000F2B* + ID_OUI_FROM_DATABASE=GREENBELL SYSTEMS OUI:000E98* ID_OUI_FROM_DATABASE=HME Clear-Com LTD. @@ -38489,23 +38939,110 @@ OUI:000E74* OUI:000E79* ID_OUI_FROM_DATABASE=Ample Communications Inc. -OUI:000DCC* - ID_OUI_FROM_DATABASE=NEOSMART Corp. +OUI:000F24* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:000DBF* - ID_OUI_FROM_DATABASE=TekTone Sound & Signal Mfg., Inc. +OUI:000F12* + ID_OUI_FROM_DATABASE=Panasonic Europe Ltd. -OUI:000DC0* - ID_OUI_FROM_DATABASE=Spagat AS +OUI:000F18* + ID_OUI_FROM_DATABASE=Industrial Control Systems -OUI:000DC5* - ID_OUI_FROM_DATABASE=EchoStar Global B.V. +OUI:000F11* + ID_OUI_FROM_DATABASE=Prodrive B.V. -OUI:000DB9* - ID_OUI_FROM_DATABASE=PC Engines GmbH +OUI:000F0C* + ID_OUI_FROM_DATABASE=SYNCHRONIC ENGINEERING -OUI:000DB2* - ID_OUI_FROM_DATABASE=Ammasso, Inc. +OUI:000EFF* + ID_OUI_FROM_DATABASE=Megasolution,Inc. + +OUI:000F00* + ID_OUI_FROM_DATABASE=Legra Systems, Inc. + +OUI:000F05* + ID_OUI_FROM_DATABASE=3B SYSTEM INC. + +OUI:000F7D* + ID_OUI_FROM_DATABASE=Xirrus + +OUI:000F84* + ID_OUI_FROM_DATABASE=Astute Networks, Inc. + +OUI:000F77* + ID_OUI_FROM_DATABASE=DENTUM CO.,LTD + +OUI:000F71* + ID_OUI_FROM_DATABASE=Sanmei Electronics Co.,Ltd + +OUI:000F78* + ID_OUI_FROM_DATABASE=Datacap Systems Inc + +OUI:000F6A* + ID_OUI_FROM_DATABASE=Nortel Networks + +OUI:000F65* + ID_OUI_FROM_DATABASE=icube Corp. + +OUI:000F5E* + ID_OUI_FROM_DATABASE=Veo + +OUI:000E71* + ID_OUI_FROM_DATABASE=Gemstar Technology Development Ltd. + +OUI:000E6C* + ID_OUI_FROM_DATABASE=Device Drivers Limited + +OUI:000E65* + ID_OUI_FROM_DATABASE=TransCore + +OUI:000E5F* + ID_OUI_FROM_DATABASE=activ-net GmbH & Co. KG + +OUI:000E60* + ID_OUI_FROM_DATABASE=360SUN Digital Broadband Corporation + +OUI:000E52* + ID_OUI_FROM_DATABASE=Optium Corporation + +OUI:000E46* + ID_OUI_FROM_DATABASE=Niigata Seimitsu Co.,Ltd. + +OUI:000E4D* + ID_OUI_FROM_DATABASE=Numesa Inc. + +OUI:000E40* + ID_OUI_FROM_DATABASE=Nortel Networks + +OUI:000E3F* + ID_OUI_FROM_DATABASE=Soronti, Inc. + +OUI:000EC5* + ID_OUI_FROM_DATABASE=Digital Multitools Inc + +OUI:000EB8* + ID_OUI_FROM_DATABASE=Iiga co.,Ltd + +OUI:000EB7* + ID_OUI_FROM_DATABASE=Knovative, Inc. + +OUI:000EBE* + ID_OUI_FROM_DATABASE=B&B Electronics Manufacturing Co. + +OUI:000EB2* + ID_OUI_FROM_DATABASE=Micro-Research Finland Oy + +OUI:000EAB* + ID_OUI_FROM_DATABASE=Cray Inc + +OUI:000EA5* + ID_OUI_FROM_DATABASE=BLIP Systems + +OUI:000E9F* + ID_OUI_FROM_DATABASE=TEMIC SDS GmbH + +OUI:000E0A* + ID_OUI_FROM_DATABASE=SAKUMA DESIGN OFFICE OUI:000E12* ID_OUI_FROM_DATABASE=Adaptive Micro Systems Inc. @@ -38534,140 +39071,38 @@ OUI:000DF2* OUI:000DE4* ID_OUI_FROM_DATABASE=DIGINICS, Inc. -OUI:000DDF* - ID_OUI_FROM_DATABASE=Japan Image & Network Inc. - -OUI:000DD2* - ID_OUI_FROM_DATABASE=Simrad Optronics ASA - -OUI:000DD1* - ID_OUI_FROM_DATABASE=Stryker Corporation - -OUI:000DD8* - ID_OUI_FROM_DATABASE=BBN - -OUI:000E71* - ID_OUI_FROM_DATABASE=Gemstar Technology Development Ltd. - -OUI:000E6C* - ID_OUI_FROM_DATABASE=Device Drivers Limited - -OUI:000E65* - ID_OUI_FROM_DATABASE=TransCore - -OUI:000E5F* - ID_OUI_FROM_DATABASE=activ-net GmbH & Co. KG - -OUI:000E60* - ID_OUI_FROM_DATABASE=360SUN Digital Broadband Corporation - -OUI:000E59* - ID_OUI_FROM_DATABASE=SAGEM SA - -OUI:000E52* - ID_OUI_FROM_DATABASE=Optium Corporation - -OUI:000E46* - ID_OUI_FROM_DATABASE=Niigata Seimitsu Co.,Ltd. - -OUI:000E4D* - ID_OUI_FROM_DATABASE=Numesa Inc. - -OUI:000E40* - ID_OUI_FROM_DATABASE=Nortel Networks - -OUI:000E3F* - ID_OUI_FROM_DATABASE=Soronti, Inc. - -OUI:000EDA* - ID_OUI_FROM_DATABASE=C-TECH UNITED CORP. - -OUI:000ED6* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000EC5* - ID_OUI_FROM_DATABASE=Digital Multitools Inc - -OUI:000EB8* - ID_OUI_FROM_DATABASE=Iiga co.,Ltd - -OUI:000EB7* - ID_OUI_FROM_DATABASE=Knovative, Inc. - -OUI:000EBE* - ID_OUI_FROM_DATABASE=B&B Electronics Manufacturing Co. - -OUI:000EB2* - ID_OUI_FROM_DATABASE=Micro-Research Finland Oy - -OUI:000EAB* - ID_OUI_FROM_DATABASE=Cray Inc - -OUI:000EA5* - ID_OUI_FROM_DATABASE=BLIP Systems - -OUI:000E9F* - ID_OUI_FROM_DATABASE=TEMIC SDS GmbH - -OUI:000F00* - ID_OUI_FROM_DATABASE=Legra Systems, Inc. - -OUI:000F05* - ID_OUI_FROM_DATABASE=3B SYSTEM INC. - OUI:000EF9* ID_OUI_FROM_DATABASE=REA Elektronik GmbH OUI:000EF2* ID_OUI_FROM_DATABASE=Infinico Corporation -OUI:000EED* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - OUI:000EE0* ID_OUI_FROM_DATABASE=Mcharge -OUI:000EE6* - ID_OUI_FROM_DATABASE=Adimos Systems LTD - OUI:000EDF* ID_OUI_FROM_DATABASE=PLX Technology +OUI:000EE6* + ID_OUI_FROM_DATABASE=Adimos Systems LTD + OUI:000ECA* ID_OUI_FROM_DATABASE=WTSS Inc OUI:000ED1* ID_OUI_FROM_DATABASE=Osaka Micro Computer. -OUI:000D6B* - ID_OUI_FROM_DATABASE=Mita-Teknik A/S +OUI:000EDA* + ID_OUI_FROM_DATABASE=C-TECH UNITED CORP. -OUI:000D72* - ID_OUI_FROM_DATABASE=2Wire, Inc - -OUI:000D65* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000D5F* - ID_OUI_FROM_DATABASE=Minds Inc - -OUI:000D66* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000D58* - ID_OUI_FROM_DATABASE=Private - -OUI:000D4C* - ID_OUI_FROM_DATABASE=Outline Electronics Ltd. - -OUI:000D53* - ID_OUI_FROM_DATABASE=Beijing 5w Communication Corp. +OUI:000ED6* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:000E37* ID_OUI_FROM_DATABASE=Harms & Wende GmbH & Co.KG OUI:000E38* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:000E31* ID_OUI_FROM_DATABASE=Olympus Soft Imaging Solutions GmbH @@ -38690,14 +39125,11 @@ OUI:000E17* OUI:000E0E* ID_OUI_FROM_DATABASE=ESA elettronica S.P.A. -OUI:000E0A* - ID_OUI_FROM_DATABASE=SAKUMA DESIGN OFFICE - OUI:000C7E* ID_OUI_FROM_DATABASE=Tellium Incorporated OUI:000C86* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:000C81* ID_OUI_FROM_DATABASE=Schneider Electric (Australia) @@ -38717,6 +39149,324 @@ OUI:000C6B* OUI:000C6D* ID_OUI_FROM_DATABASE=Edwards Ltd. +OUI:000DDF* + ID_OUI_FROM_DATABASE=Japan Image & Network Inc. + +OUI:000DD2* + ID_OUI_FROM_DATABASE=Simrad Optronics ASA + +OUI:000DD1* + ID_OUI_FROM_DATABASE=Stryker Corporation + +OUI:000DD8* + ID_OUI_FROM_DATABASE=BBN + +OUI:000DCC* + ID_OUI_FROM_DATABASE=NEOSMART Corp. + +OUI:000DBF* + ID_OUI_FROM_DATABASE=TekTone Sound & Signal Mfg., Inc. + +OUI:000DC0* + ID_OUI_FROM_DATABASE=Spagat AS + +OUI:000DC5* + ID_OUI_FROM_DATABASE=EchoStar Global B.V. + +OUI:000DB9* + ID_OUI_FROM_DATABASE=PC Engines GmbH + +OUI:000D8C* + ID_OUI_FROM_DATABASE=Shanghai Wedone Digital Ltd. CO. + +OUI:000D8B* + ID_OUI_FROM_DATABASE=T&D Corporation + +OUI:000D85* + ID_OUI_FROM_DATABASE=Tapwave, Inc. + +OUI:000D86* + ID_OUI_FROM_DATABASE=Huber + Suhner AG + +OUI:000D7E* + ID_OUI_FROM_DATABASE=Axiowave Networks, Inc. + +OUI:000D78* + ID_OUI_FROM_DATABASE=Engineering & Security + +OUI:000D77* + ID_OUI_FROM_DATABASE=FalconStor Software + +OUI:000D6B* + ID_OUI_FROM_DATABASE=Mita-Teknik A/S + +OUI:000D65* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000D5F* + ID_OUI_FROM_DATABASE=Minds Inc + +OUI:000D66* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000CB1* + ID_OUI_FROM_DATABASE=Salland Engineering (Europe) BV + +OUI:000CB7* + ID_OUI_FROM_DATABASE=Nanjing Huazhuo Electronics Co., Ltd. + +OUI:000CBE* + ID_OUI_FROM_DATABASE=Innominate Security Technologies AG + +OUI:000CC3* + ID_OUI_FROM_DATABASE=BeWAN systems + +OUI:000CB2* + ID_OUI_FROM_DATABASE=UNION co., ltd. + +OUI:000CA5* + ID_OUI_FROM_DATABASE=Naman NZ LTd + +OUI:000CAC* + ID_OUI_FROM_DATABASE=Citizen Watch Co., Ltd. + +OUI:000C94* + ID_OUI_FROM_DATABASE=United Electronic Industries, Inc. (EUI) + +OUI:000C99* + ID_OUI_FROM_DATABASE=HITEL LINK Co.,Ltd + +OUI:000CA0* + ID_OUI_FROM_DATABASE=StorCase Technology, Inc. + +OUI:000C8D* + ID_OUI_FROM_DATABASE=MATRIX VISION GmbH + +OUI:000C92* + ID_OUI_FROM_DATABASE=WolfVision Gmbh + +OUI:000D32* + ID_OUI_FROM_DATABASE=DispenseSource, Inc. + +OUI:000D31* + ID_OUI_FROM_DATABASE=Compellent Technologies, Inc. + +OUI:000D2C* + ID_OUI_FROM_DATABASE=Patapsco Designs Ltd + +OUI:000D25* + ID_OUI_FROM_DATABASE=SANDEN CORPORATION + +OUI:000D1F* + ID_OUI_FROM_DATABASE=AV Digital + +OUI:000D19* + ID_OUI_FROM_DATABASE=ROBE Show lighting + +OUI:000D20* + ID_OUI_FROM_DATABASE=ASAHIKASEI TECHNOSYSTEM CO.,LTD. + +OUI:000D0D* + ID_OUI_FROM_DATABASE=ITSupported, LLC + +OUI:000D12* + ID_OUI_FROM_DATABASE=AXELL Corporation + +OUI:000DB2* + ID_OUI_FROM_DATABASE=Ammasso, Inc. + +OUI:000DAD* + ID_OUI_FROM_DATABASE=Dataprobe, Inc. + +OUI:000D9E* + ID_OUI_FROM_DATABASE=TOKUDEN OHIZUMI SEISAKUSYO Co.,Ltd. + +OUI:000DA5* + ID_OUI_FROM_DATABASE=Fabric7 Systems, Inc + +OUI:000D99* + ID_OUI_FROM_DATABASE=Orbital Sciences Corp.; Launch Systems Group + +OUI:000D58* + ID_OUI_FROM_DATABASE=Private + +OUI:000D4C* + ID_OUI_FROM_DATABASE=Outline Electronics Ltd. + +OUI:000D53* + ID_OUI_FROM_DATABASE=Beijing 5w Communication Corp. + +OUI:000D3F* + ID_OUI_FROM_DATABASE=VTI Instruments Corporation + +OUI:000D44* + ID_OUI_FROM_DATABASE=Audio BU - Logitech + +OUI:000D38* + ID_OUI_FROM_DATABASE=NISSIN INC. + +OUI:000CD1* + ID_OUI_FROM_DATABASE=SFOM Technology Corp. + +OUI:000CD6* + ID_OUI_FROM_DATABASE=PARTNER TECH + +OUI:000CDD* + ID_OUI_FROM_DATABASE=AOS technologies AG + +OUI:000CCA* + ID_OUI_FROM_DATABASE=HGST a Western Digital Company + +OUI:000CC4* + ID_OUI_FROM_DATABASE=Tiptel AG + +OUI:000D00* + ID_OUI_FROM_DATABASE=Seaway Networks Inc. + +OUI:000D06* + ID_OUI_FROM_DATABASE=Compulogic Limited + +OUI:000CFA* + ID_OUI_FROM_DATABASE=Digital Systems Corp + +OUI:000CFF* + ID_OUI_FROM_DATABASE=MRO-TEK LIMITED + +OUI:000CED* + ID_OUI_FROM_DATABASE=Real Digital Media + +OUI:000CEE* + ID_OUI_FROM_DATABASE=jp-embedded + +OUI:000CF3* + ID_OUI_FROM_DATABASE=CALL IMAGE SA + +OUI:000CE7* + ID_OUI_FROM_DATABASE=MediaTek Inc. + +OUI:000CE3* + ID_OUI_FROM_DATABASE=Option International N.V. + +OUI:000B01* + ID_OUI_FROM_DATABASE=DAIICHI ELECTRONICS CO., LTD. + +OUI:000AF0* + ID_OUI_FROM_DATABASE=SHIN-OH ELECTRONICS CO., LTD. R&D + +OUI:000AF5* + ID_OUI_FROM_DATABASE=Airgo Networks, Inc. + +OUI:000AEC* + ID_OUI_FROM_DATABASE=Koatsu Gas Kogyo Co., Ltd. + +OUI:000AE5* + ID_OUI_FROM_DATABASE=ScottCare Corporation + +OUI:000AE7* + ID_OUI_FROM_DATABASE=ELIOP S.A. + +OUI:000AE0* + ID_OUI_FROM_DATABASE=Fujitsu Softek + +OUI:000AC8* + ID_OUI_FROM_DATABASE=ZPSYS CO.,LTD. (Planning&Management) + +OUI:000ACD* + ID_OUI_FROM_DATABASE=Sunrich Technology Limited + +OUI:000AD4* + ID_OUI_FROM_DATABASE=CoreBell Systems Inc. + +OUI:000B5E* + ID_OUI_FROM_DATABASE=Audio Engineering Society Inc. + +OUI:000B63* + ID_OUI_FROM_DATABASE=Kaleidescape + +OUI:000B55* + ID_OUI_FROM_DATABASE=ADInstruments + +OUI:000B5A* + ID_OUI_FROM_DATABASE=HyperEdge + +OUI:000B52* + ID_OUI_FROM_DATABASE=JOYMAX ELECTRONICS CO. LTD. + +OUI:000B4D* + ID_OUI_FROM_DATABASE=Emuzed + +OUI:000B41* + ID_OUI_FROM_DATABASE=Ing. Büro Dr. Beutlhauser + +OUI:000B46* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000B33* + ID_OUI_FROM_DATABASE=Vivato Technologies + +OUI:000B3A* + ID_OUI_FROM_DATABASE=QuStream Corporation + +OUI:000B3F* + ID_OUI_FROM_DATABASE=Anthology Solutions Inc. + +OUI:000B95* + ID_OUI_FROM_DATABASE=eBet Gaming Systems Pty Ltd + +OUI:000B8F* + ID_OUI_FROM_DATABASE=AKITA ELECTRONICS SYSTEMS CO.,LTD. + +OUI:000B89* + ID_OUI_FROM_DATABASE=Top Global Technology, Ltd. + +OUI:000B8E* + ID_OUI_FROM_DATABASE=Ascent Corporation + +OUI:000B90* + ID_OUI_FROM_DATABASE=ADVA Optical Networking Ltd. + +OUI:000B7D* + ID_OUI_FROM_DATABASE=SOLOMON EXTREME INTERNATIONAL LTD. + +OUI:000B82* + ID_OUI_FROM_DATABASE=Grandstream Networks, Inc. + +OUI:000B6F* + ID_OUI_FROM_DATABASE=Media Streaming Networks Inc + +OUI:000B76* + ID_OUI_FROM_DATABASE=ET&T Technology Co. Ltd. + +OUI:000AC1* + ID_OUI_FROM_DATABASE=Futuretel + +OUI:000AC6* + ID_OUI_FROM_DATABASE=Overture Networks. + +OUI:000AAE* + ID_OUI_FROM_DATABASE=Rosemount Process Analytical + +OUI:000AB3* + ID_OUI_FROM_DATABASE=Fa. GIRA + +OUI:000AB5* + ID_OUI_FROM_DATABASE=Digital Electronic Network + +OUI:000ABA* + ID_OUI_FROM_DATABASE=Arcon Technology Limited + +OUI:000AA2* + ID_OUI_FROM_DATABASE=SYSTEK INC. + +OUI:000AA7* + ID_OUI_FROM_DATABASE=FEI Electron Optics + +OUI:000A8F* + ID_OUI_FROM_DATABASE=Aska International Inc. + +OUI:000A94* + ID_OUI_FROM_DATABASE=ShangHai cellink CO., LTD + OUI:000C4E* ID_OUI_FROM_DATABASE=Winbest Technology CO,LT @@ -38747,99 +39497,6 @@ OUI:000C2D* OUI:000C1A* ID_OUI_FROM_DATABASE=Quest Technical Solutions Inc. -OUI:000D3F* - ID_OUI_FROM_DATABASE=VTI Instruments Corporation - -OUI:000D44* - ID_OUI_FROM_DATABASE=Audio BU - Logitech - -OUI:000D38* - ID_OUI_FROM_DATABASE=NISSIN INC. - -OUI:000D32* - ID_OUI_FROM_DATABASE=DispenseSource, Inc. - -OUI:000D31* - ID_OUI_FROM_DATABASE=Compellent Technologies, Inc. - -OUI:000D2C* - ID_OUI_FROM_DATABASE=Patapsco Designs Ltd - -OUI:000D25* - ID_OUI_FROM_DATABASE=SANDEN CORPORATION - -OUI:000CB1* - ID_OUI_FROM_DATABASE=Salland Engineering (Europe) BV - -OUI:000CB2* - ID_OUI_FROM_DATABASE=UNION co., ltd. - -OUI:000CB7* - ID_OUI_FROM_DATABASE=Nanjing Huazhuo Electronics Co., Ltd. - -OUI:000CBE* - ID_OUI_FROM_DATABASE=Innominate Security Technologies AG - -OUI:000CC3* - ID_OUI_FROM_DATABASE=BeWAN systems - -OUI:000CA5* - ID_OUI_FROM_DATABASE=Naman NZ LTd - -OUI:000CAC* - ID_OUI_FROM_DATABASE=Citizen Watch Co., Ltd. - -OUI:000C94* - ID_OUI_FROM_DATABASE=United Electronic Industries, Inc. (EUI) - -OUI:000C99* - ID_OUI_FROM_DATABASE=HITEL LINK Co.,Ltd - -OUI:000CA0* - ID_OUI_FROM_DATABASE=StorCase Technology, Inc. - -OUI:000C8D* - ID_OUI_FROM_DATABASE=MATRIX VISION GmbH - -OUI:000C92* - ID_OUI_FROM_DATABASE=WolfVision Gmbh - -OUI:000D1F* - ID_OUI_FROM_DATABASE=AV Digital - -OUI:000D19* - ID_OUI_FROM_DATABASE=ROBE Show lighting - -OUI:000D20* - ID_OUI_FROM_DATABASE=ASAHIKASEI TECHNOSYSTEM CO.,LTD. - -OUI:000D0D* - ID_OUI_FROM_DATABASE=ITSupported, LLC - -OUI:000D12* - ID_OUI_FROM_DATABASE=AXELL Corporation - -OUI:000D00* - ID_OUI_FROM_DATABASE=Seaway Networks Inc. - -OUI:000D06* - ID_OUI_FROM_DATABASE=Compulogic Limited - -OUI:000CFA* - ID_OUI_FROM_DATABASE=Digital Systems Corp - -OUI:000CFF* - ID_OUI_FROM_DATABASE=MRO-TEK LIMITED - -OUI:000CED* - ID_OUI_FROM_DATABASE=Real Digital Media - -OUI:000CEE* - ID_OUI_FROM_DATABASE=jp-embedded - -OUI:000CF3* - ID_OUI_FROM_DATABASE=CALL IMAGE SA - OUI:000C1E* ID_OUI_FROM_DATABASE=Global Cache @@ -38855,35 +39512,14 @@ OUI:000C15* OUI:000C09* ID_OUI_FROM_DATABASE=Hitachi IE Systems Co., Ltd -OUI:000BF6* - ID_OUI_FROM_DATABASE=Nitgen Co., Ltd +OUI:000BD3* + ID_OUI_FROM_DATABASE=cd3o -OUI:000BFB* - ID_OUI_FROM_DATABASE=D-NET International Corporation +OUI:000BC7* + ID_OUI_FROM_DATABASE=ICET S.p.A. -OUI:000C02* - ID_OUI_FROM_DATABASE=ABB Oy - -OUI:000CE7* - ID_OUI_FROM_DATABASE=MediaTek Inc. - -OUI:000CE3* - ID_OUI_FROM_DATABASE=Option International N.V. - -OUI:000CD1* - ID_OUI_FROM_DATABASE=SFOM Technology Corp. - -OUI:000CD6* - ID_OUI_FROM_DATABASE=PARTNER TECH - -OUI:000CDD* - ID_OUI_FROM_DATABASE=AOS technologies AG - -OUI:000CCA* - ID_OUI_FROM_DATABASE=HGST a Western Digital Company - -OUI:000CC4* - ID_OUI_FROM_DATABASE=Tiptel AG +OUI:000BCE* + ID_OUI_FROM_DATABASE=Free2move AB OUI:000BC2* ID_OUI_FROM_DATABASE=Corinex Communication Corp. @@ -38909,225 +39545,6 @@ OUI:000BAA* OUI:000B9E* ID_OUI_FROM_DATABASE=Yasing Technology Corp. -OUI:000BEA* - ID_OUI_FROM_DATABASE=Zultys Technologies - -OUI:000BEF* - ID_OUI_FROM_DATABASE=Code Corporation - -OUI:000BE3* - ID_OUI_FROM_DATABASE=Key Stream Co., Ltd. - -OUI:000BE8* - ID_OUI_FROM_DATABASE=AOIP - -OUI:000BE9* - ID_OUI_FROM_DATABASE=Actel Corporation - -OUI:000BD7* - ID_OUI_FROM_DATABASE=DORMA Time + Access GmbH - -OUI:000BDC* - ID_OUI_FROM_DATABASE=AKCP - -OUI:000BD3* - ID_OUI_FROM_DATABASE=cd3o - -OUI:000BC7* - ID_OUI_FROM_DATABASE=ICET S.p.A. - -OUI:000BCE* - ID_OUI_FROM_DATABASE=Free2move AB - -OUI:000AFC* - ID_OUI_FROM_DATABASE=Core Tec Communications, LLC - -OUI:000B01* - ID_OUI_FROM_DATABASE=DAIICHI ELECTRONICS CO., LTD. - -OUI:000AF0* - ID_OUI_FROM_DATABASE=SHIN-OH ELECTRONICS CO., LTD. R&D - -OUI:000AF5* - ID_OUI_FROM_DATABASE=Airgo Networks, Inc. - -OUI:000AEC* - ID_OUI_FROM_DATABASE=Koatsu Gas Kogyo Co., Ltd. - -OUI:000AE5* - ID_OUI_FROM_DATABASE=ScottCare Corporation - -OUI:000AE7* - ID_OUI_FROM_DATABASE=ELIOP S.A. - -OUI:000AE0* - ID_OUI_FROM_DATABASE=Fujitsu Softek - -OUI:000AD9* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications AB - -OUI:000AC8* - ID_OUI_FROM_DATABASE=ZPSYS CO.,LTD. (Planning&Management) - -OUI:000ACD* - ID_OUI_FROM_DATABASE=Sunrich Technology Limited - -OUI:000AD4* - ID_OUI_FROM_DATABASE=CoreBell Systems Inc. - -OUI:000B5E* - ID_OUI_FROM_DATABASE=Audio Engineering Society Inc. - -OUI:000B63* - ID_OUI_FROM_DATABASE=Kaleidescape - -OUI:000B6A* - ID_OUI_FROM_DATABASE=Asiarock Incorporation - -OUI:000B55* - ID_OUI_FROM_DATABASE=ADInstruments - -OUI:000B5A* - ID_OUI_FROM_DATABASE=HyperEdge - -OUI:000B52* - ID_OUI_FROM_DATABASE=JOYMAX ELECTRONICS CO. LTD. - -OUI:000B4D* - ID_OUI_FROM_DATABASE=Emuzed - -OUI:000B41* - ID_OUI_FROM_DATABASE=Ing. Büro Dr. Beutlhauser - -OUI:000B46* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000B33* - ID_OUI_FROM_DATABASE=Vivato Technologies - -OUI:000B3A* - ID_OUI_FROM_DATABASE=QuStream Corporation - -OUI:000B3F* - ID_OUI_FROM_DATABASE=Anthology Solutions Inc. - -OUI:000A94* - ID_OUI_FROM_DATABASE=ShangHai cellink CO., LTD - -OUI:000A9B* - ID_OUI_FROM_DATABASE=TB Group Inc - -OUI:000A9A* - ID_OUI_FROM_DATABASE=Aiptek International Inc - -OUI:000A80* - ID_OUI_FROM_DATABASE=Telkonet Inc. - -OUI:000A82* - ID_OUI_FROM_DATABASE=TATSUTA SYSTEM ELECTRONICS CO.,LTD. - -OUI:000A87* - ID_OUI_FROM_DATABASE=Integrated Micromachines Inc. - -OUI:000A7B* - ID_OUI_FROM_DATABASE=Cornelius Consult - -OUI:000A6D* - ID_OUI_FROM_DATABASE=EKS Elektronikservice GmbH - -OUI:000A6F* - ID_OUI_FROM_DATABASE=ZyFLEX Technologies Inc - -OUI:000A74* - ID_OUI_FROM_DATABASE=Manticom Networks Inc. - -OUI:000B95* - ID_OUI_FROM_DATABASE=eBet Gaming Systems Pty Ltd - -OUI:000B8F* - ID_OUI_FROM_DATABASE=AKITA ELECTRONICS SYSTEMS CO.,LTD. - -OUI:000B89* - ID_OUI_FROM_DATABASE=Top Global Technology, Ltd. - -OUI:000B8E* - ID_OUI_FROM_DATABASE=Ascent Corporation - -OUI:000B90* - ID_OUI_FROM_DATABASE=ADVA Optical Networking Ltd. - -OUI:000B7D* - ID_OUI_FROM_DATABASE=SOLOMON EXTREME INTERNATIONAL LTD. - -OUI:000B82* - ID_OUI_FROM_DATABASE=Grandstream Networks, Inc. - -OUI:000B76* - ID_OUI_FROM_DATABASE=ET&T Technology Co. Ltd. - -OUI:000B6F* - ID_OUI_FROM_DATABASE=Media Streaming Networks Inc - -OUI:000A68* - ID_OUI_FROM_DATABASE=SolarFlare Communications, Inc. - -OUI:000A61* - ID_OUI_FROM_DATABASE=Cellinx Systems Inc. - -OUI:000A5C* - ID_OUI_FROM_DATABASE=Carel s.p.a. - -OUI:000A50* - ID_OUI_FROM_DATABASE=REMOTEK CORPORATION - -OUI:000A55* - ID_OUI_FROM_DATABASE=MARKEM Corporation - -OUI:000A4E* - ID_OUI_FROM_DATABASE=UNITEK Electronics INC. - -OUI:000A36* - ID_OUI_FROM_DATABASE=Synelec Telecom Multimedia - -OUI:000A3B* - ID_OUI_FROM_DATABASE=GCT Semiconductor, Inc - -OUI:000A3D* - ID_OUI_FROM_DATABASE=Elo Sistemas Eletronicos S.A. - -OUI:000A42* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000A49* - ID_OUI_FROM_DATABASE=F5 Networks, Inc. - -OUI:000AC1* - ID_OUI_FROM_DATABASE=Futuretel - -OUI:000AC6* - ID_OUI_FROM_DATABASE=Overture Networks. - -OUI:000AAE* - ID_OUI_FROM_DATABASE=Rosemount Process Analytical - -OUI:000AB3* - ID_OUI_FROM_DATABASE=Fa. GIRA - -OUI:000AB5* - ID_OUI_FROM_DATABASE=Digital Electronic Network - -OUI:000ABA* - ID_OUI_FROM_DATABASE=Arcon Technology Limited - -OUI:000AA2* - ID_OUI_FROM_DATABASE=SYSTEK INC. - -OUI:000AA7* - ID_OUI_FROM_DATABASE=FEI Electron Optics - -OUI:000A8F* - ID_OUI_FROM_DATABASE=Aska International Inc. - OUI:000B27* ID_OUI_FROM_DATABASE=Scion Corporation @@ -39155,14 +39572,125 @@ OUI:000B0F* OUI:000B08* ID_OUI_FROM_DATABASE=Pillar Data Systems -OUI:0009F9* - ID_OUI_FROM_DATABASE=ART JAPAN CO., LTD. +OUI:000AFC* + ID_OUI_FROM_DATABASE=Core Tec Communications, LLC -OUI:0009FC* - ID_OUI_FROM_DATABASE=IPFLEX Inc. +OUI:000BF6* + ID_OUI_FROM_DATABASE=Nitgen Co., Ltd -OUI:000A03* - ID_OUI_FROM_DATABASE=ENDESA SERVICIOS, S.L. +OUI:000BFB* + ID_OUI_FROM_DATABASE=D-NET International Corporation + +OUI:000C02* + ID_OUI_FROM_DATABASE=ABB Oy + +OUI:000BEA* + ID_OUI_FROM_DATABASE=Zultys Technologies + +OUI:000BEF* + ID_OUI_FROM_DATABASE=Code Corporation + +OUI:000BE3* + ID_OUI_FROM_DATABASE=Key Stream Co., Ltd. + +OUI:000BE8* + ID_OUI_FROM_DATABASE=AOIP + +OUI:000BE9* + ID_OUI_FROM_DATABASE=Actel Corporation + +OUI:000BD7* + ID_OUI_FROM_DATABASE=DORMA Time + Access GmbH + +OUI:000BDC* + ID_OUI_FROM_DATABASE=AKCP + +OUI:000994* + ID_OUI_FROM_DATABASE=Cronyx Engineering + +OUI:000999* + ID_OUI_FROM_DATABASE=CP GEORGES RENAULT + +OUI:000987* + ID_OUI_FROM_DATABASE=NISHI NIPPON ELECTRIC WIRE & CABLE CO.,LTD. + +OUI:000988* + ID_OUI_FROM_DATABASE=Nudian Electron Co., Ltd. + +OUI:00098D* + ID_OUI_FROM_DATABASE=Velocity Semiconductor + +OUI:000981* + ID_OUI_FROM_DATABASE=Newport Networks + +OUI:000975* + ID_OUI_FROM_DATABASE=fSONA Communications Corporation + +OUI:00097A* + ID_OUI_FROM_DATABASE=Louis Design Labs. + +OUI:000968* + ID_OUI_FROM_DATABASE=TECHNOVENTURE, INC. + +OUI:000962* + ID_OUI_FROM_DATABASE=Sonitor Technologies AS + +OUI:000A9B* + ID_OUI_FROM_DATABASE=TB Group Inc + +OUI:000A9A* + ID_OUI_FROM_DATABASE=Aiptek International Inc + +OUI:000A80* + ID_OUI_FROM_DATABASE=Telkonet Inc. + +OUI:000A82* + ID_OUI_FROM_DATABASE=TATSUTA SYSTEM ELECTRONICS CO.,LTD. + +OUI:000A87* + ID_OUI_FROM_DATABASE=Integrated Micromachines Inc. + +OUI:000A7B* + ID_OUI_FROM_DATABASE=Cornelius Consult + +OUI:000A6D* + ID_OUI_FROM_DATABASE=EKS Elektronikservice GmbH + +OUI:000A6F* + ID_OUI_FROM_DATABASE=ZyFLEX Technologies Inc + +OUI:000A74* + ID_OUI_FROM_DATABASE=Manticom Networks Inc. + +OUI:000A61* + ID_OUI_FROM_DATABASE=Cellinx Systems Inc. + +OUI:000A68* + ID_OUI_FROM_DATABASE=SolarFlare Communications, Inc. + +OUI:0009C3* + ID_OUI_FROM_DATABASE=NETAS + +OUI:0009B9* + ID_OUI_FROM_DATABASE=Action Imaging Solutions + +OUI:0009BA* + ID_OUI_FROM_DATABASE=MAKU Informationstechik GmbH + +OUI:0009AC* + ID_OUI_FROM_DATABASE=LANVOICE + +OUI:0009B3* + ID_OUI_FROM_DATABASE=MCM Systems Ltd + +OUI:0009A7* + ID_OUI_FROM_DATABASE=Bang & Olufsen A/S + +OUI:00099A* + ID_OUI_FROM_DATABASE=ELMO COMPANY, LIMITED + +OUI:0009A0* + ID_OUI_FROM_DATABASE=Microtechno Corporation OUI:0009ED* ID_OUI_FROM_DATABASE=CipherOptics @@ -39182,27 +39710,6 @@ OUI:0009DA* OUI:0009DF* ID_OUI_FROM_DATABASE=Vestel Komunikasyon Sanayi ve Ticaret A.S. -OUI:000A2F* - ID_OUI_FROM_DATABASE=Artnix Inc. - -OUI:000A20* - ID_OUI_FROM_DATABASE=SVA Networks, Inc. - -OUI:000A25* - ID_OUI_FROM_DATABASE=CERAGON NETWORKS - -OUI:000A14* - ID_OUI_FROM_DATABASE=TECO a.s. - -OUI:000A19* - ID_OUI_FROM_DATABASE=Valere Power, Inc. - -OUI:000A0D* - ID_OUI_FROM_DATABASE=FCI Deutschland GmbH - -OUI:000A12* - ID_OUI_FROM_DATABASE=Azylex Technology, Inc - OUI:0009CD* ID_OUI_FROM_DATABASE=HUDSON SOFT CO.,LTD. @@ -39215,39 +39722,45 @@ OUI:0009CE* OUI:0009D3* ID_OUI_FROM_DATABASE=Western DataCom Co., Inc. -OUI:0009BF* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. +OUI:000901* + ID_OUI_FROM_DATABASE=Shenzhen Shixuntong Information & Technoligy Co -OUI:0009C3* - ID_OUI_FROM_DATABASE=NETAS +OUI:0008FC* + ID_OUI_FROM_DATABASE=Gigaphoton Inc. -OUI:0009B9* - ID_OUI_FROM_DATABASE=Action Imaging Solutions +OUI:0008F9* + ID_OUI_FROM_DATABASE=Artesyn Embedded Technologies -OUI:0009BA* - ID_OUI_FROM_DATABASE=MAKU Informationstechik GmbH +OUI:0008F4* + ID_OUI_FROM_DATABASE=Bluetake Technology Co., Ltd. -OUI:000981* - ID_OUI_FROM_DATABASE=Newport Networks +OUI:0008EB* + ID_OUI_FROM_DATABASE=ROMWin Co.,Ltd. -OUI:000975* - ID_OUI_FROM_DATABASE=fSONA Communications Corporation +OUI:0008E4* + ID_OUI_FROM_DATABASE=Envenergy Inc -OUI:00097A* - ID_OUI_FROM_DATABASE=Louis Design Labs. +OUI:0008DF* + ID_OUI_FROM_DATABASE=Alistel Inc. -OUI:000968* - ID_OUI_FROM_DATABASE=TECHNOVENTURE, INC. +OUI:0008D8* + ID_OUI_FROM_DATABASE=Dowkey Microwave -OUI:00096E* - ID_OUI_FROM_DATABASE=GIANT ELECTRONICS LTD. +OUI:0008D2* + ID_OUI_FROM_DATABASE=ZOOM Networks Inc. -OUI:000962* - ID_OUI_FROM_DATABASE=Sonitor Technologies AS +OUI:0008CC* + ID_OUI_FROM_DATABASE=Remotec, Inc. + +OUI:0008D1* + ID_OUI_FROM_DATABASE=KAREL INC. OUI:000967* ID_OUI_FROM_DATABASE=Tachyon, Inc +OUI:00096E* + ID_OUI_FROM_DATABASE=GIANT ELECTRONICS LTD. + OUI:00095E* ID_OUI_FROM_DATABASE=Masstech Group Inc. @@ -39260,35 +39773,56 @@ OUI:00094D* OUI:000952* ID_OUI_FROM_DATABASE=Auerswald GmbH & Co. KG -OUI:0009AC* - ID_OUI_FROM_DATABASE=LANVOICE +OUI:000946* + ID_OUI_FROM_DATABASE=Cluster Labs GmbH -OUI:0009B3* - ID_OUI_FROM_DATABASE=MCM Systems Ltd +OUI:000940* + ID_OUI_FROM_DATABASE=AGFEO GmbH & Co. KG -OUI:0009A7* - ID_OUI_FROM_DATABASE=Bang & Olufsen A/S +OUI:00093F* + ID_OUI_FROM_DATABASE=Double-Win Enterpirse CO., LTD -OUI:00099A* - ID_OUI_FROM_DATABASE=ELMO COMPANY, LIMITED +OUI:00093A* + ID_OUI_FROM_DATABASE=Molex Fiber Optics -OUI:0009A0* - ID_OUI_FROM_DATABASE=Microtechno Corporation +OUI:000933* + ID_OUI_FROM_DATABASE=Ophit Co.Ltd. -OUI:000994* - ID_OUI_FROM_DATABASE=Cronyx Engineering +OUI:000A5C* + ID_OUI_FROM_DATABASE=Carel s.p.a. -OUI:000999* - ID_OUI_FROM_DATABASE=CP GEORGES RENAULT +OUI:000A50* + ID_OUI_FROM_DATABASE=REMOTEK CORPORATION -OUI:000987* - ID_OUI_FROM_DATABASE=NISHI NIPPON ELECTRIC WIRE & CABLE CO.,LTD. +OUI:000A55* + ID_OUI_FROM_DATABASE=MARKEM Corporation -OUI:000988* - ID_OUI_FROM_DATABASE=Nudian Electron Co., Ltd. +OUI:000A4E* + ID_OUI_FROM_DATABASE=UNITEK Electronics INC. -OUI:00098D* - ID_OUI_FROM_DATABASE=Velocity Semiconductor +OUI:000A42* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000A49* + ID_OUI_FROM_DATABASE=F5 Networks, Inc. + +OUI:000A36* + ID_OUI_FROM_DATABASE=Synelec Telecom Multimedia + +OUI:000A3B* + ID_OUI_FROM_DATABASE=GCT Semiconductor, Inc + +OUI:000A3D* + ID_OUI_FROM_DATABASE=Elo Sistemas Eletronicos S.A. + +OUI:000A2F* + ID_OUI_FROM_DATABASE=Artnix Inc. + +OUI:000927* + ID_OUI_FROM_DATABASE=TOYOKEIKI CO.,LTD. + +OUI:00092E* + ID_OUI_FROM_DATABASE=B&Tech System Inc. OUI:000920* ID_OUI_FROM_DATABASE=EpoX COMPUTER CO.,LTD. @@ -39308,156 +39842,39 @@ OUI:000908* OUI:00090D* ID_OUI_FROM_DATABASE=LEADER ELECTRONICS CORP. -OUI:000901* - ID_OUI_FROM_DATABASE=Shenzhen Shixuntong Information & Technoligy Co +OUI:000A20* + ID_OUI_FROM_DATABASE=SVA Networks, Inc. -OUI:0008FC* - ID_OUI_FROM_DATABASE=Gigaphoton Inc. +OUI:000A25* + ID_OUI_FROM_DATABASE=CERAGON NETWORKS -OUI:0008F9* - ID_OUI_FROM_DATABASE=Artesyn Embedded Technologies +OUI:000A14* + ID_OUI_FROM_DATABASE=TECO a.s. -OUI:000863* - ID_OUI_FROM_DATABASE=Entrisphere Inc. +OUI:000A19* + ID_OUI_FROM_DATABASE=Valere Power, Inc. -OUI:00085D* - ID_OUI_FROM_DATABASE=Aastra +OUI:000A0D* + ID_OUI_FROM_DATABASE=FCI Deutschland GmbH -OUI:000862* - ID_OUI_FROM_DATABASE=NEC Eluminant Technologies, Inc. +OUI:000A12* + ID_OUI_FROM_DATABASE=Azylex Technology, Inc -OUI:000850* - ID_OUI_FROM_DATABASE=Arizona Instrument Corp. +OUI:0009F9* + ID_OUI_FROM_DATABASE=ART JAPAN CO., LTD. -OUI:000856* - ID_OUI_FROM_DATABASE=Gamatronic Electronic Industries Ltd. +OUI:0009FC* + ID_OUI_FROM_DATABASE=IPFLEX Inc. -OUI:000827* - ID_OUI_FROM_DATABASE=ADB Broadband Italia - -OUI:000821* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00082D* - ID_OUI_FROM_DATABASE=Indus Teqsite Private Limited - -OUI:000814* - ID_OUI_FROM_DATABASE=TIL Technologies - -OUI:000894* - ID_OUI_FROM_DATABASE=InnoVISION Multimedia Ltd. - -OUI:00088F* - ID_OUI_FROM_DATABASE=ADVANCED DIGITAL TECHNOLOGY - -OUI:000888* - ID_OUI_FROM_DATABASE=OULLIM Information Technology Inc,. - -OUI:000882* - ID_OUI_FROM_DATABASE=SIGMA CORPORATION - -OUI:00087C* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000875* - ID_OUI_FROM_DATABASE=Acorp Electronics Corp. - -OUI:000870* - ID_OUI_FROM_DATABASE=Rasvia Systems, Inc. - -OUI:00086F* - ID_OUI_FROM_DATABASE=Resources Computer Network Ltd. - -OUI:000869* - ID_OUI_FROM_DATABASE=Command-e Technology Co.,Ltd. - -OUI:0008D2* - ID_OUI_FROM_DATABASE=ZOOM Networks Inc. - -OUI:0008CC* - ID_OUI_FROM_DATABASE=Remotec, Inc. - -OUI:0008D1* - ID_OUI_FROM_DATABASE=KAREL INC. - -OUI:0008C2* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0008BB* - ID_OUI_FROM_DATABASE=NetExcell - -OUI:0008B5* - ID_OUI_FROM_DATABASE=TAI GUEN ENTERPRISE CO., LTD - -OUI:0008B6* - ID_OUI_FROM_DATABASE=RouteFree, Inc. - -OUI:0008AF* - ID_OUI_FROM_DATABASE=Novatec Corporation - -OUI:0008A9* - ID_OUI_FROM_DATABASE=SangSang Technology, Inc. - -OUI:0008A8* - ID_OUI_FROM_DATABASE=Systec Co., Ltd. - -OUI:0008A3* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00089C* - ID_OUI_FROM_DATABASE=Elecs Industry Co., Ltd. - -OUI:000946* - ID_OUI_FROM_DATABASE=Cluster Labs GmbH - -OUI:000940* - ID_OUI_FROM_DATABASE=AGFEO GmbH & Co. KG - -OUI:00093F* - ID_OUI_FROM_DATABASE=Double-Win Enterpirse CO., LTD - -OUI:00093A* - ID_OUI_FROM_DATABASE=Molex Fiber Optics - -OUI:000933* - ID_OUI_FROM_DATABASE=Ophit Co.Ltd. - -OUI:00092D* - ID_OUI_FROM_DATABASE=HTC Corporation - -OUI:000927* - ID_OUI_FROM_DATABASE=TOYOKEIKI CO.,LTD. - -OUI:00092E* - ID_OUI_FROM_DATABASE=B&Tech System Inc. - -OUI:0008F4* - ID_OUI_FROM_DATABASE=Bluetake Technology Co., Ltd. - -OUI:0008EB* - ID_OUI_FROM_DATABASE=ROMWin Co.,Ltd. - -OUI:0008E4* - ID_OUI_FROM_DATABASE=Envenergy Inc - -OUI:0008DF* - ID_OUI_FROM_DATABASE=Alistel Inc. - -OUI:0008D8* - ID_OUI_FROM_DATABASE=Dowkey Microwave - -OUI:000702* - ID_OUI_FROM_DATABASE=Varian Medical Systems - -OUI:0006F3* - ID_OUI_FROM_DATABASE=AcceLight Networks - -OUI:000705* - ID_OUI_FROM_DATABASE=Endress & Hauser GmbH & Co +OUI:000A03* + ID_OUI_FROM_DATABASE=ENDESA SERVICIOS, S.L. OUI:0006F4* ID_OUI_FROM_DATABASE=Prime Electronics & Satellitics Inc. +OUI:000705* + ID_OUI_FROM_DATABASE=Endress & Hauser GmbH & Co + OUI:0006F8* ID_OUI_FROM_DATABASE=The Boeing Company @@ -39486,40 +39903,13 @@ OUI:0006CF* ID_OUI_FROM_DATABASE=Thales Avionics In-Flight Systems, LLC OUI:0006D6* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:000696* - ID_OUI_FROM_DATABASE=Advent Networks +OUI:0006D5* + ID_OUI_FROM_DATABASE=Diamond Systems Corp. -OUI:000690* - ID_OUI_FROM_DATABASE=Euracom Communication GmbH - -OUI:00068F* - ID_OUI_FROM_DATABASE=Telemonitor, Inc. - -OUI:000689* - ID_OUI_FROM_DATABASE=yLez Technologies Pte Ltd - -OUI:000683* - ID_OUI_FROM_DATABASE=Bravara Communications, Inc. - -OUI:00D0B9* - ID_OUI_FROM_DATABASE=MICROTEK INTERNATIONAL, INC. - -OUI:00067D* - ID_OUI_FROM_DATABASE=Takasago Ltd. - -OUI:000675* - ID_OUI_FROM_DATABASE=Banderacom, Inc. - -OUI:000679* - ID_OUI_FROM_DATABASE=Konami Corporation - -OUI:000663* - ID_OUI_FROM_DATABASE=Human Technology Co., Ltd. - -OUI:00066F* - ID_OUI_FROM_DATABASE=Korea Data Systems +OUI:0006C9* + ID_OUI_FROM_DATABASE=Technical Marketing Research, Inc. OUI:0007B1* ID_OUI_FROM_DATABASE=Equator Technologies @@ -39558,121 +39948,79 @@ OUI:00078B* ID_OUI_FROM_DATABASE=Wegener Communications, Inc. OUI:000785* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:00077B* ID_OUI_FROM_DATABASE=Millimetrix Broadband Networks -OUI:0006D5* - ID_OUI_FROM_DATABASE=Diamond Systems Corp. +OUI:000856* + ID_OUI_FROM_DATABASE=Gamatronic Electronic Industries Ltd. -OUI:0006C9* - ID_OUI_FROM_DATABASE=Technical Marketing Research, Inc. +OUI:00082D* + ID_OUI_FROM_DATABASE=Indus Teqsite Private Limited -OUI:0006C3* - ID_OUI_FROM_DATABASE=Schindler Elevator Ltd. +OUI:000821* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0006C8* - ID_OUI_FROM_DATABASE=Sumitomo Metal Micro Devices, Inc. +OUI:000814* + ID_OUI_FROM_DATABASE=TIL Technologies -OUI:0006BF* - ID_OUI_FROM_DATABASE=Accella Technologies Co., Ltd. +OUI:00081A* + ID_OUI_FROM_DATABASE=Sanrad Intelligence Storage Communications (2000) Ltd. -OUI:0006B9* - ID_OUI_FROM_DATABASE=A5TEK Corp. +OUI:00080F* + ID_OUI_FROM_DATABASE=Proximion Fiber Optics AB -OUI:0006B2* - ID_OUI_FROM_DATABASE=Linxtek Co. +OUI:000809* + ID_OUI_FROM_DATABASE=Systemonic AG -OUI:0006AC* - ID_OUI_FROM_DATABASE=Intersoft Co. +OUI:000803* + ID_OUI_FROM_DATABASE=Cos Tron -OUI:0006A6* - ID_OUI_FROM_DATABASE=Artistic Licence Engineering Ltd +OUI:0007FF* + ID_OUI_FROM_DATABASE=Gluon Networks -OUI:0006A2* - ID_OUI_FROM_DATABASE=Microtune, Inc. +OUI:0007F9* + ID_OUI_FROM_DATABASE=Sensaphone -OUI:000695* - ID_OUI_FROM_DATABASE=Ensure Technologies, Inc. +OUI:000894* + ID_OUI_FROM_DATABASE=InnoVISION Multimedia Ltd. -OUI:00069C* - ID_OUI_FROM_DATABASE=Transmode Systems AB +OUI:00088F* + ID_OUI_FROM_DATABASE=ADVANCED DIGITAL TECHNOLOGY -OUI:000662* - ID_OUI_FROM_DATABASE=MBM Technology Ltd. +OUI:000888* + ID_OUI_FROM_DATABASE=OULLIM Information Technology Inc,. -OUI:000669* - ID_OUI_FROM_DATABASE=Datasound Laboratories Ltd +OUI:000882* + ID_OUI_FROM_DATABASE=SIGMA CORPORATION -OUI:00055A* - ID_OUI_FROM_DATABASE=Power Dsine Ltd. +OUI:00087C* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:000650* - ID_OUI_FROM_DATABASE=Tiburon Networks, Inc. +OUI:000875* + ID_OUI_FROM_DATABASE=Acorp Electronics Corp. -OUI:00065C* - ID_OUI_FROM_DATABASE=Malachite Technologies, Inc. +OUI:000870* + ID_OUI_FROM_DATABASE=Rasvia Systems, Inc. -OUI:000656* - ID_OUI_FROM_DATABASE=Tactel AB +OUI:00086F* + ID_OUI_FROM_DATABASE=Resources Computer Network Ltd. -OUI:00062D* - ID_OUI_FROM_DATABASE=TouchStar Technologies, L.L.C. +OUI:000869* + ID_OUI_FROM_DATABASE=Command-e Technology Co.,Ltd. -OUI:000649* - ID_OUI_FROM_DATABASE=3M Deutschland GmbH +OUI:000863* + ID_OUI_FROM_DATABASE=Entrisphere Inc. -OUI:000643* - ID_OUI_FROM_DATABASE=SONO Computer Co., Ltd. +OUI:00085D* + ID_OUI_FROM_DATABASE=Aastra -OUI:00064A* - ID_OUI_FROM_DATABASE=Honeywell Co., Ltd. (KOREA) +OUI:000862* + ID_OUI_FROM_DATABASE=NEC Eluminant Technologies, Inc. -OUI:00063F* - ID_OUI_FROM_DATABASE=Everex Communications Inc. - -OUI:000639* - ID_OUI_FROM_DATABASE=Newtec - -OUI:000633* - ID_OUI_FROM_DATABASE=Cross Match Technologies GmbH - -OUI:00077E* - ID_OUI_FROM_DATABASE=Elrest GmbH - -OUI:00076F* - ID_OUI_FROM_DATABASE=Synoptics Limited - -OUI:00076E* - ID_OUI_FROM_DATABASE=Sinetica Corporation Limited - -OUI:00076A* - ID_OUI_FROM_DATABASE=NEXTEYE Co., Ltd. - -OUI:00075E* - ID_OUI_FROM_DATABASE=Ametek Power Instruments - -OUI:000765* - ID_OUI_FROM_DATABASE=Jade Quantum Technologies, Inc. - -OUI:000764* - ID_OUI_FROM_DATABASE=YoungWoo Telecom Co. Ltd. - -OUI:000757* - ID_OUI_FROM_DATABASE=Topcall International AG - -OUI:000758* - ID_OUI_FROM_DATABASE=Dragonwave - -OUI:000752* - ID_OUI_FROM_DATABASE=Rhythm Watch Co., Ltd. - -OUI:00074B* - ID_OUI_FROM_DATABASE=Daihen Corporation - -OUI:000745* - ID_OUI_FROM_DATABASE=Radlan Computer Communications Ltd. +OUI:000850* + ID_OUI_FROM_DATABASE=Arizona Instrument Corp. OUI:000738* ID_OUI_FROM_DATABASE=Young Technology Co., Ltd. @@ -39710,30 +40058,51 @@ OUI:00070F* OUI:000709* ID_OUI_FROM_DATABASE=Westerstrand Urfabrik AB -OUI:00081A* - ID_OUI_FROM_DATABASE=Sanrad Intelligence Storage Communications (2000) Ltd. +OUI:000702* + ID_OUI_FROM_DATABASE=Varian Medical Systems -OUI:00080F* - ID_OUI_FROM_DATABASE=Proximion Fiber Optics AB +OUI:0006F3* + ID_OUI_FROM_DATABASE=AcceLight Networks -OUI:000809* - ID_OUI_FROM_DATABASE=Systemonic AG +OUI:0006C3* + ID_OUI_FROM_DATABASE=Schindler Elevator Ltd. -OUI:000803* - ID_OUI_FROM_DATABASE=Cos Tron +OUI:0006C8* + ID_OUI_FROM_DATABASE=Sumitomo Metal Micro Devices, Inc. -OUI:0007FF* - ID_OUI_FROM_DATABASE=Gluon Networks +OUI:0006BF* + ID_OUI_FROM_DATABASE=Accella Technologies Co., Ltd. -OUI:0007F9* - ID_OUI_FROM_DATABASE=Sensaphone +OUI:0006B9* + ID_OUI_FROM_DATABASE=A5TEK Corp. -OUI:0007EC* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:0006B2* + ID_OUI_FROM_DATABASE=Linxtek Co. + +OUI:0006AC* + ID_OUI_FROM_DATABASE=Intersoft Co. + +OUI:0006A6* + ID_OUI_FROM_DATABASE=Artistic Licence Engineering Ltd + +OUI:0006A2* + ID_OUI_FROM_DATABASE=Microtune, Inc. + +OUI:000695* + ID_OUI_FROM_DATABASE=Ensure Technologies, Inc. + +OUI:00069C* + ID_OUI_FROM_DATABASE=Transmode Systems AB + +OUI:000696* + ID_OUI_FROM_DATABASE=Advent Networks OUI:0007F3* ID_OUI_FROM_DATABASE=Thinkengine Networks +OUI:0007EC* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + OUI:0007F2* ID_OUI_FROM_DATABASE=IOA Corporation @@ -39752,9 +40121,6 @@ OUI:0007DA* OUI:0007D3* ID_OUI_FROM_DATABASE=SPGPrints B.V. -OUI:0007CB* - ID_OUI_FROM_DATABASE=Freebox SA - OUI:0007CA* ID_OUI_FROM_DATABASE=Creatix Polymedia Ges Fur Kommunikaitonssysteme @@ -39764,6 +40130,129 @@ OUI:0007C4* OUI:0007BE* ID_OUI_FROM_DATABASE=DataLogic SpA +OUI:00077E* + ID_OUI_FROM_DATABASE=Elrest GmbH + +OUI:00076F* + ID_OUI_FROM_DATABASE=Synoptics Limited + +OUI:00076E* + ID_OUI_FROM_DATABASE=Sinetica Corporation Limited + +OUI:00076A* + ID_OUI_FROM_DATABASE=NEXTEYE Co., Ltd. + +OUI:00075E* + ID_OUI_FROM_DATABASE=Ametek Power Instruments + +OUI:000765* + ID_OUI_FROM_DATABASE=Jade Quantum Technologies, Inc. + +OUI:000764* + ID_OUI_FROM_DATABASE=YoungWoo Telecom Co. Ltd. + +OUI:000757* + ID_OUI_FROM_DATABASE=Topcall International AG + +OUI:000758* + ID_OUI_FROM_DATABASE=Dragonwave + +OUI:000752* + ID_OUI_FROM_DATABASE=Rhythm Watch Co., Ltd. + +OUI:00074B* + ID_OUI_FROM_DATABASE=Daihen Corporation + +OUI:000745* + ID_OUI_FROM_DATABASE=Radlan Computer Communications Ltd. + +OUI:0008C2* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0008BB* + ID_OUI_FROM_DATABASE=NetExcell + +OUI:0008B5* + ID_OUI_FROM_DATABASE=TAI GUEN ENTERPRISE CO., LTD + +OUI:0008B6* + ID_OUI_FROM_DATABASE=RouteFree, Inc. + +OUI:0008AF* + ID_OUI_FROM_DATABASE=Novatec Corporation + +OUI:0008A9* + ID_OUI_FROM_DATABASE=SangSang Technology, Inc. + +OUI:0008A8* + ID_OUI_FROM_DATABASE=Systec Co., Ltd. + +OUI:0008A3* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00089C* + ID_OUI_FROM_DATABASE=Elecs Industry Co., Ltd. + +OUI:000690* + ID_OUI_FROM_DATABASE=Euracom Communication GmbH + +OUI:00068F* + ID_OUI_FROM_DATABASE=Telemonitor, Inc. + +OUI:000689* + ID_OUI_FROM_DATABASE=yLez Technologies Pte Ltd + +OUI:000683* + ID_OUI_FROM_DATABASE=Bravara Communications, Inc. + +OUI:00D0B9* + ID_OUI_FROM_DATABASE=MICROTEK INTERNATIONAL, INC. + +OUI:00067D* + ID_OUI_FROM_DATABASE=Takasago Ltd. + +OUI:000675* + ID_OUI_FROM_DATABASE=Banderacom, Inc. + +OUI:000679* + ID_OUI_FROM_DATABASE=Konami Corporation + +OUI:000663* + ID_OUI_FROM_DATABASE=Human Technology Co., Ltd. + +OUI:00066F* + ID_OUI_FROM_DATABASE=Korea Data Systems + +OUI:000662* + ID_OUI_FROM_DATABASE=MBM Technology Ltd. + +OUI:000669* + ID_OUI_FROM_DATABASE=Datasound Laboratories Ltd + +OUI:00055A* + ID_OUI_FROM_DATABASE=Power Dsine Ltd. + +OUI:00065C* + ID_OUI_FROM_DATABASE=Malachite Technologies, Inc. + +OUI:000610* + ID_OUI_FROM_DATABASE=Abeona Networks Inc + +OUI:000616* + ID_OUI_FROM_DATABASE=Tel Net Co., Ltd. + +OUI:00060A* + ID_OUI_FROM_DATABASE=Blue2space + +OUI:000604* + ID_OUI_FROM_DATABASE=@Track Communications, Inc. + +OUI:00CBBD* + ID_OUI_FROM_DATABASE=Cambridge Broadband Networks Ltd. + +OUI:000603* + ID_OUI_FROM_DATABASE=Baker Hughes Inc. + OUI:A06A00* ID_OUI_FROM_DATABASE=Verilink Corporation @@ -39800,87 +40289,6 @@ OUI:0005C9* OUI:0005D5* ID_OUI_FROM_DATABASE=Speedcom Wireless -OUI:00046E* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000473* - ID_OUI_FROM_DATABASE=Photonex Corporation - -OUI:000467* - ID_OUI_FROM_DATABASE=Wuhan Research Institute of MII - -OUI:000461* - ID_OUI_FROM_DATABASE=EPOX Computer Co., Ltd. - -OUI:00045B* - ID_OUI_FROM_DATABASE=Techsan Electronics Co., Ltd. - -OUI:00044E* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00044F* - ID_OUI_FROM_DATABASE=Schubert System Elektronik Gmbh - -OUI:000454* - ID_OUI_FROM_DATABASE=Quadriga UK - -OUI:000445* - ID_OUI_FROM_DATABASE=LMS Skalar Instruments GmbH - -OUI:00044A* - ID_OUI_FROM_DATABASE=iPolicy Networks, Inc. - -OUI:000444* - ID_OUI_FROM_DATABASE=Western Multiplex Corporation - -OUI:00043E* - ID_OUI_FROM_DATABASE=Telencomm - -OUI:000438* - ID_OUI_FROM_DATABASE=Nortel Networks - -OUI:000432* - ID_OUI_FROM_DATABASE=Voyetra Turtle Beach, Inc. - -OUI:000437* - ID_OUI_FROM_DATABASE=Powin Information Technology, Inc. - -OUI:0004DF* - ID_OUI_FROM_DATABASE=Teracom Telematica Ltda. - -OUI:0004E5* - ID_OUI_FROM_DATABASE=Glonet Systems, Inc. - -OUI:0004D9* - ID_OUI_FROM_DATABASE=Titan Electronics, Inc. - -OUI:0004D3* - ID_OUI_FROM_DATABASE=Toyokeiki Co., Ltd. - -OUI:0004CC* - ID_OUI_FROM_DATABASE=Peek Traffic B.V. - -OUI:0004C0* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0004C6* - ID_OUI_FROM_DATABASE=Yamaha Motor Co., Ltd. - -OUI:0004B9* - ID_OUI_FROM_DATABASE=S.I. Soubou, Inc. - -OUI:0004BA* - ID_OUI_FROM_DATABASE=KDD Media Will Corporation - -OUI:0004AF* - ID_OUI_FROM_DATABASE=Digital Fountain, Inc. - -OUI:0004B4* - ID_OUI_FROM_DATABASE=CIAC - -OUI:0004B3* - ID_OUI_FROM_DATABASE=Videotek, Inc. - OUI:0005BC* ID_OUI_FROM_DATABASE=Resource Data Management Ltd @@ -39902,17 +40310,80 @@ OUI:0005A2* OUI:0005AC* ID_OUI_FROM_DATABASE=Northern Digital, Inc. -OUI:000589* - ID_OUI_FROM_DATABASE=National Datacomputer +OUI:0004E5* + ID_OUI_FROM_DATABASE=Glonet Systems, Inc. -OUI:000595* - ID_OUI_FROM_DATABASE=Alesis Corporation +OUI:0004D9* + ID_OUI_FROM_DATABASE=Titan Electronics, Inc. -OUI:00058F* - ID_OUI_FROM_DATABASE=CLCsoft co. +OUI:0004D3* + ID_OUI_FROM_DATABASE=Toyokeiki Co., Ltd. -OUI:000596* - ID_OUI_FROM_DATABASE=Genotech Co., Ltd. +OUI:0004CC* + ID_OUI_FROM_DATABASE=Peek Traffic B.V. + +OUI:0004C0* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0004C6* + ID_OUI_FROM_DATABASE=Yamaha Motor Co., Ltd. + +OUI:0004B9* + ID_OUI_FROM_DATABASE=S.I. Soubou, Inc. + +OUI:0004BA* + ID_OUI_FROM_DATABASE=KDD Media Will Corporation + +OUI:0004AF* + ID_OUI_FROM_DATABASE=Digital Fountain, Inc. + +OUI:0004B4* + ID_OUI_FROM_DATABASE=CIAC + +OUI:0004B3* + ID_OUI_FROM_DATABASE=Videotek, Inc. + +OUI:0004A6* + ID_OUI_FROM_DATABASE=SAF Tehnika Ltd. + +OUI:0004A0* + ID_OUI_FROM_DATABASE=Verity Instruments, Inc. + +OUI:00050C* + ID_OUI_FROM_DATABASE=Network Photonics, Inc. + +OUI:000512* + ID_OUI_FROM_DATABASE=Zebra Technologies Inc + +OUI:000506* + ID_OUI_FROM_DATABASE=Reddo Networks AB + +OUI:0004FC* + ID_OUI_FROM_DATABASE=Stratus Computer (DE), Inc. + +OUI:0004F6* + ID_OUI_FROM_DATABASE=Amphus + +OUI:0004F5* + ID_OUI_FROM_DATABASE=SnowShore Networks, Inc. + +OUI:0004E9* + ID_OUI_FROM_DATABASE=Infiniswitch Corporation + +OUI:0004F0* + ID_OUI_FROM_DATABASE=International Computers, Ltd + +OUI:0004EF* + ID_OUI_FROM_DATABASE=Polestar Corp. + +OUI:0004DF* + ID_OUI_FROM_DATABASE=Teracom Telematica Ltda. + +OUI:000553* + ID_OUI_FROM_DATABASE=DVC Company, Inc. + +OUI:000548* + ID_OUI_FROM_DATABASE=Disco Corporation OUI:00054D* ID_OUI_FROM_DATABASE=Brans Technologies, Inc. @@ -39947,65 +40418,32 @@ OUI:00051C* OUI:000516* ID_OUI_FROM_DATABASE=SMART Modular Technologies -OUI:00050C* - ID_OUI_FROM_DATABASE=Network Photonics, Inc. +OUI:000650* + ID_OUI_FROM_DATABASE=Tiburon Networks, Inc. -OUI:000512* - ID_OUI_FROM_DATABASE=Zebra Technologies Inc +OUI:000656* + ID_OUI_FROM_DATABASE=Tactel AB -OUI:000506* - ID_OUI_FROM_DATABASE=Reddo Networks AB +OUI:00062D* + ID_OUI_FROM_DATABASE=TouchStar Technologies, L.L.C. -OUI:0004FC* - ID_OUI_FROM_DATABASE=Stratus Computer (DE), Inc. +OUI:000649* + ID_OUI_FROM_DATABASE=3M Deutschland GmbH -OUI:0004F6* - ID_OUI_FROM_DATABASE=Amphus +OUI:000643* + ID_OUI_FROM_DATABASE=SONO Computer Co., Ltd. -OUI:0004F5* - ID_OUI_FROM_DATABASE=SnowShore Networks, Inc. +OUI:00064A* + ID_OUI_FROM_DATABASE=Honeywell Co., Ltd. (KOREA) -OUI:0004E9* - ID_OUI_FROM_DATABASE=Infiniswitch Corporation +OUI:00063F* + ID_OUI_FROM_DATABASE=Everex Communications Inc. -OUI:0004F0* - ID_OUI_FROM_DATABASE=International Computers, Ltd +OUI:000639* + ID_OUI_FROM_DATABASE=Newtec -OUI:0004EF* - ID_OUI_FROM_DATABASE=Polestar Corp. - -OUI:0004A6* - ID_OUI_FROM_DATABASE=SAF Tehnika Ltd. - -OUI:0004A0* - ID_OUI_FROM_DATABASE=Verity Instruments, Inc. - -OUI:0004A5* - ID_OUI_FROM_DATABASE=Barco Projection Systems NV - -OUI:000499* - ID_OUI_FROM_DATABASE=Chino Corporation - -OUI:00048D* - ID_OUI_FROM_DATABASE=Teo Technologies, Inc - -OUI:000493* - ID_OUI_FROM_DATABASE=Tsinghua Unisplendour Co., Ltd. - -OUI:000480* - ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc - -OUI:000484* - ID_OUI_FROM_DATABASE=Amann GmbH - -OUI:00048A* - ID_OUI_FROM_DATABASE=Temia Vertriebs GmbH - -OUI:00047A* - ID_OUI_FROM_DATABASE=AXXESSIT ASA - -OUI:000474* - ID_OUI_FROM_DATABASE=LEGRAND +OUI:000633* + ID_OUI_FROM_DATABASE=Cross Match Technologies GmbH OUI:000626* ID_OUI_FROM_DATABASE=MWE GmbH @@ -40016,23 +40454,17 @@ OUI:00061D* OUI:000623* ID_OUI_FROM_DATABASE=MGE UPS Systems France -OUI:000610* - ID_OUI_FROM_DATABASE=Abeona Networks Inc +OUI:000589* + ID_OUI_FROM_DATABASE=National Datacomputer -OUI:000616* - ID_OUI_FROM_DATABASE=Tel Net Co., Ltd. +OUI:000595* + ID_OUI_FROM_DATABASE=Alesis Corporation -OUI:00060A* - ID_OUI_FROM_DATABASE=Blue2space +OUI:00058F* + ID_OUI_FROM_DATABASE=CLCsoft co. -OUI:000604* - ID_OUI_FROM_DATABASE=@Track Communications, Inc. - -OUI:00CBBD* - ID_OUI_FROM_DATABASE=Cambridge Broadband Networks Ltd. - -OUI:000603* - ID_OUI_FROM_DATABASE=Baker Hughes Inc. +OUI:000596* + ID_OUI_FROM_DATABASE=Genotech Co., Ltd. OUI:00057D* ID_OUI_FROM_DATABASE=Sun Communications, Inc. @@ -40044,7 +40476,7 @@ OUI:000583* ID_OUI_FROM_DATABASE=ImageCom Limited OUI:000573* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:000572* ID_OUI_FROM_DATABASE=Deonet Co., Ltd. @@ -40061,11 +40493,59 @@ OUI:000560* OUI:000559* ID_OUI_FROM_DATABASE=Intracom S.A. -OUI:000553* - ID_OUI_FROM_DATABASE=DVC Company, Inc. +OUI:0004A5* + ID_OUI_FROM_DATABASE=Barco Projection Systems NV -OUI:000548* - ID_OUI_FROM_DATABASE=Disco Corporation +OUI:000499* + ID_OUI_FROM_DATABASE=Chino Corporation + +OUI:00048D* + ID_OUI_FROM_DATABASE=Teo Technologies, Inc + +OUI:000493* + ID_OUI_FROM_DATABASE=Tsinghua Unisplendour Co., Ltd. + +OUI:000484* + ID_OUI_FROM_DATABASE=Amann GmbH + +OUI:00048A* + ID_OUI_FROM_DATABASE=Temia Vertriebs GmbH + +OUI:00047A* + ID_OUI_FROM_DATABASE=AXXESSIT ASA + +OUI:000474* + ID_OUI_FROM_DATABASE=LEGRAND + +OUI:00046E* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000473* + ID_OUI_FROM_DATABASE=Photonex Corporation + +OUI:000467* + ID_OUI_FROM_DATABASE=Wuhan Research Institute of MII + +OUI:000461* + ID_OUI_FROM_DATABASE=EPOX Computer Co., Ltd. + +OUI:0003D9* + ID_OUI_FROM_DATABASE=Secheron SA + +OUI:0003D2* + ID_OUI_FROM_DATABASE=Crossbeam Systems, Inc. + +OUI:0003CD* + ID_OUI_FROM_DATABASE=Clovertech, Inc. + +OUI:0003CA* + ID_OUI_FROM_DATABASE=MTS Systems Corp. + +OUI:0003C6* + ID_OUI_FROM_DATABASE=ICUE Systems, Inc. + +OUI:0003BF* + ID_OUI_FROM_DATABASE=Centerpoint Broadband Technologies, Inc. OUI:0003BA* ID_OUI_FROM_DATABASE=Oracle Corporation @@ -40097,51 +40577,9 @@ OUI:000390* OUI:000395* ID_OUI_FROM_DATABASE=California Amplifier -OUI:000389* - ID_OUI_FROM_DATABASE=Plantronics - OUI:000380* ID_OUI_FROM_DATABASE=SSH Communications Security Corp. -OUI:000242* - ID_OUI_FROM_DATABASE=Videoframe Systems - -OUI:000244* - ID_OUI_FROM_DATABASE=SURECOM Technology Co. - -OUI:00022C* - ID_OUI_FROM_DATABASE=ABB Bomem, Inc. - -OUI:00023A* - ID_OUI_FROM_DATABASE=ZSK Stickmaschinen GmbH - -OUI:000233* - ID_OUI_FROM_DATABASE=Mantra Communications, Inc. - -OUI:00022F* - ID_OUI_FROM_DATABASE=P-Cube, Ltd. - -OUI:000227* - ID_OUI_FROM_DATABASE=ESD Electronic System Design GmbH - -OUI:00021F* - ID_OUI_FROM_DATABASE=Aculab PLC - -OUI:00021B* - ID_OUI_FROM_DATABASE=Kollmorgen-Servotronix - -OUI:00020C* - ID_OUI_FROM_DATABASE=Metro-Optix - -OUI:000218* - ID_OUI_FROM_DATABASE=Advanced Scientific Corp - -OUI:000213* - ID_OUI_FROM_DATABASE=S.D.E.L. - -OUI:00020F* - ID_OUI_FROM_DATABASE=AATR - OUI:000374* ID_OUI_FROM_DATABASE=Control Microsystems @@ -40157,6 +40595,84 @@ OUI:000371* OUI:00036D* ID_OUI_FROM_DATABASE=Runtop, Inc. +OUI:0002E3* + ID_OUI_FROM_DATABASE=LITE-ON Communications, Inc. + +OUI:0002DE* + ID_OUI_FROM_DATABASE=Astrodesign, Inc. + +OUI:0002DB* + ID_OUI_FROM_DATABASE=NETSEC + +OUI:0002D7* + ID_OUI_FROM_DATABASE=EMPEG Ltd + +OUI:0002D2* + ID_OUI_FROM_DATABASE=Workstation AG + +OUI:000223* + ID_OUI_FROM_DATABASE=ClickTV + +OUI:0002CB* + ID_OUI_FROM_DATABASE=TriState Ltd. + +OUI:0002C4* + ID_OUI_FROM_DATABASE=Vector International BVBA + +OUI:0002BF* + ID_OUI_FROM_DATABASE=dotRocket, Inc. + +OUI:0002BB* + ID_OUI_FROM_DATABASE=Continuous Computing Corp + +OUI:0002BC* + ID_OUI_FROM_DATABASE=LVL 7 Systems, Inc. + +OUI:0002B6* + ID_OUI_FROM_DATABASE=Acrosser Technology Co., Ltd. + +OUI:0002AF* + ID_OUI_FROM_DATABASE=TeleCruz Technology, Inc. + +OUI:0002AA* + ID_OUI_FROM_DATABASE=PLcom Co., Ltd. + +OUI:00045B* + ID_OUI_FROM_DATABASE=Techsan Electronics Co., Ltd. + +OUI:00044E* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00044F* + ID_OUI_FROM_DATABASE=Schubert System Elektronik Gmbh + +OUI:000454* + ID_OUI_FROM_DATABASE=Quadriga UK + +OUI:000445* + ID_OUI_FROM_DATABASE=LMS Skalar Instruments GmbH + +OUI:00044A* + ID_OUI_FROM_DATABASE=iPolicy Networks, Inc. + +OUI:000444* + ID_OUI_FROM_DATABASE=Western Multiplex Corporation + +OUI:00043E* + ID_OUI_FROM_DATABASE=Telencomm + +OUI:000438* + ID_OUI_FROM_DATABASE=Nortel Networks + +OUI:000432* + ID_OUI_FROM_DATABASE=Voyetra Turtle Beach, Inc. + +OUI:000437* + ID_OUI_FROM_DATABASE=Powin Information Technology, Inc. + +OUI:00042B* + ID_OUI_FROM_DATABASE=IT Access Co., Ltd. + OUI:000361* ID_OUI_FROM_DATABASE=Widcomm, Inc. @@ -40224,7 +40740,7 @@ OUI:000308* ID_OUI_FROM_DATABASE=AM Communications, Inc. OUI:0002FC* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:000301* ID_OUI_FROM_DATABASE=EXFO @@ -40235,54 +40751,9 @@ OUI:0002F9* OUI:0002F5* ID_OUI_FROM_DATABASE=VIVE Synergies, Inc. -OUI:0002EE* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - OUI:0002EA* ID_OUI_FROM_DATABASE=Focus Enhancements -OUI:0002E3* - ID_OUI_FROM_DATABASE=LITE-ON Communications, Inc. - -OUI:0002DE* - ID_OUI_FROM_DATABASE=Astrodesign, Inc. - -OUI:0002DB* - ID_OUI_FROM_DATABASE=NETSEC - -OUI:0002D7* - ID_OUI_FROM_DATABASE=EMPEG Ltd - -OUI:0002D2* - ID_OUI_FROM_DATABASE=Workstation AG - -OUI:000223* - ID_OUI_FROM_DATABASE=ClickTV - -OUI:0002CB* - ID_OUI_FROM_DATABASE=TriState Ltd. - -OUI:0002C4* - ID_OUI_FROM_DATABASE=Vector International BVBA - -OUI:0002BF* - ID_OUI_FROM_DATABASE=dotRocket, Inc. - -OUI:0002BB* - ID_OUI_FROM_DATABASE=Continuous Computing Corp - -OUI:000277* - ID_OUI_FROM_DATABASE=Cash Systemes Industrie - -OUI:00027C* - ID_OUI_FROM_DATABASE=Trilithic, Inc. - -OUI:000275* - ID_OUI_FROM_DATABASE=SMART Technologies, Inc. - -OUI:000270* - ID_OUI_FROM_DATABASE=Crewave Co., Ltd. - OUI:000269* ID_OUI_FROM_DATABASE=Nadatel Co., Ltd @@ -40307,11 +40778,17 @@ OUI:000249* OUI:000250* ID_OUI_FROM_DATABASE=Geyser Networks, Inc. -OUI:00042B* - ID_OUI_FROM_DATABASE=IT Access Co., Ltd. +OUI:000242* + ID_OUI_FROM_DATABASE=Videoframe Systems -OUI:00041F* - ID_OUI_FROM_DATABASE=Sony Computer Entertainment, Inc. +OUI:000244* + ID_OUI_FROM_DATABASE=SURECOM Technology Co. + +OUI:00022C* + ID_OUI_FROM_DATABASE=ABB Bomem, Inc. + +OUI:00023A* + ID_OUI_FROM_DATABASE=ZSK Stickmaschinen GmbH OUI:000425* ID_OUI_FROM_DATABASE=Atmel Corporation @@ -40325,9 +40802,6 @@ OUI:00041A* OUI:000414* ID_OUI_FROM_DATABASE=Umezawa Musen Denki Co., Ltd. -OUI:00040D* - ID_OUI_FROM_DATABASE=Avaya, Inc. - OUI:000407* ID_OUI_FROM_DATABASE=Topcon Positioning Systems, Inc. @@ -40335,28 +40809,22 @@ OUI:0003F7* ID_OUI_FROM_DATABASE=Plast-Control GmbH OUI:0003FE* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:0003FD* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:000401* ID_OUI_FROM_DATABASE=Osaki Electric Co., Ltd. -OUI:0002BC* - ID_OUI_FROM_DATABASE=LVL 7 Systems, Inc. +OUI:0003F0* + ID_OUI_FROM_DATABASE=Redfern Broadband Networks -OUI:0002B3* - ID_OUI_FROM_DATABASE=Intel Corporation +OUI:0003EB* + ID_OUI_FROM_DATABASE=Atrica -OUI:0002B6* - ID_OUI_FROM_DATABASE=Acrosser Technology Co., Ltd. - -OUI:0002AF* - ID_OUI_FROM_DATABASE=TeleCruz Technology, Inc. - -OUI:0002AA* - ID_OUI_FROM_DATABASE=PLcom Co., Ltd. +OUI:0003E5* + ID_OUI_FROM_DATABASE=Hermstedt SG OUI:0002A3* ID_OUI_FROM_DATABASE=ABB Switzerland Ltd, Power Systems @@ -40373,35 +40841,17 @@ OUI:00028D* OUI:000283* ID_OUI_FROM_DATABASE=Spectrum Controls, Inc. -OUI:0003F0* - ID_OUI_FROM_DATABASE=Redfern Broadband Networks +OUI:000277* + ID_OUI_FROM_DATABASE=Cash Systemes Industrie -OUI:0003EB* - ID_OUI_FROM_DATABASE=Atrica +OUI:00027C* + ID_OUI_FROM_DATABASE=Trilithic, Inc. -OUI:0003E5* - ID_OUI_FROM_DATABASE=Hermstedt SG +OUI:000275* + ID_OUI_FROM_DATABASE=SMART Technologies, Inc. -OUI:0003E0* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:0003D9* - ID_OUI_FROM_DATABASE=Secheron SA - -OUI:0003D2* - ID_OUI_FROM_DATABASE=Crossbeam Systems, Inc. - -OUI:0003CD* - ID_OUI_FROM_DATABASE=Clovertech, Inc. - -OUI:0003CA* - ID_OUI_FROM_DATABASE=MTS Systems Corp. - -OUI:0003C6* - ID_OUI_FROM_DATABASE=ICUE Systems, Inc. - -OUI:0003BF* - ID_OUI_FROM_DATABASE=Centerpoint Broadband Technologies, Inc. +OUI:000270* + ID_OUI_FROM_DATABASE=Crewave Co., Ltd. OUI:000104* ID_OUI_FROM_DATABASE=DVICO Co., Ltd. @@ -40442,20 +40892,74 @@ OUI:00B091* OUI:0030BE* ID_OUI_FROM_DATABASE=City-Net Technology, Inc. -OUI:00303E* - ID_OUI_FROM_DATABASE=Radcom Ltd. +OUI:000233* + ID_OUI_FROM_DATABASE=Mantra Communications, Inc. -OUI:0030F5* - ID_OUI_FROM_DATABASE=Wild Lab. Ltd. +OUI:00022F* + ID_OUI_FROM_DATABASE=P-Cube, Ltd. -OUI:000178* - ID_OUI_FROM_DATABASE=MARGI Systems, Inc. +OUI:000227* + ID_OUI_FROM_DATABASE=ESD Electronic System Design GmbH -OUI:00018B* - ID_OUI_FROM_DATABASE=NetLinks Co., Ltd. +OUI:00021F* + ID_OUI_FROM_DATABASE=Aculab PLC -OUI:000184* - ID_OUI_FROM_DATABASE=SIEB & MEYER AG +OUI:00021B* + ID_OUI_FROM_DATABASE=Kollmorgen-Servotronix + +OUI:00020C* + ID_OUI_FROM_DATABASE=Metro-Optix + +OUI:000218* + ID_OUI_FROM_DATABASE=Advanced Scientific Corp + +OUI:000213* + ID_OUI_FROM_DATABASE=S.D.E.L. + +OUI:00020F* + ID_OUI_FROM_DATABASE=AATR + +OUI:0001F4* + ID_OUI_FROM_DATABASE=Enterasys Networks + +OUI:0001F9* + ID_OUI_FROM_DATABASE=TeraGlobal Communications Corp. + +OUI:000200* + ID_OUI_FROM_DATABASE=Net & Sys Co., Ltd. + +OUI:0001FC* + ID_OUI_FROM_DATABASE=Keyence Corporation + +OUI:0001F3* + ID_OUI_FROM_DATABASE=QPS, Inc. + +OUI:0001E4* + ID_OUI_FROM_DATABASE=Sitera, Inc. + +OUI:0001EB* + ID_OUI_FROM_DATABASE=C-COM Corporation + +OUI:0001F0* + ID_OUI_FROM_DATABASE=Tridium, Inc. + +OUI:0001D4* + ID_OUI_FROM_DATABASE=Leisure Time, Inc. + +OUI:0001D8* + ID_OUI_FROM_DATABASE=Teltronics, Inc. + +OUI:0001C6* + ID_OUI_FROM_DATABASE=Quarry Technologies + +OUI:0001CC* + ID_OUI_FROM_DATABASE=Japan Total Design Communication Co., Ltd. + +OUI:0001D1* + ID_OUI_FROM_DATABASE=CoNet Communications, Inc. + +OUI:0001B3* + ID_OUI_FROM_DATABASE=Precision Electronic Manufacturing OUI:000160* ID_OUI_FROM_DATABASE=ELMEX Co., LTD. @@ -40487,113 +40991,8 @@ OUI:000157* OUI:000153* ID_OUI_FROM_DATABASE=ARCHTEK TELECOM CORPORATION -OUI:0030F4* - ID_OUI_FROM_DATABASE=STARDOT TECHNOLOGIES - -OUI:003087* - ID_OUI_FROM_DATABASE=VEGA GRIESHABER KG - -OUI:003000* - ID_OUI_FROM_DATABASE=ALLWELL TECHNOLOGY CORP. - -OUI:003034* - ID_OUI_FROM_DATABASE=SET ENGINEERING - -OUI:00308D* - ID_OUI_FROM_DATABASE=Pinnacle Systems, Inc. - -OUI:0030FA* - ID_OUI_FROM_DATABASE=TELICA, INC. - -OUI:0030E9* - ID_OUI_FROM_DATABASE=GMA COMMUNICATION MANUFACT'G - -OUI:00304B* - ID_OUI_FROM_DATABASE=ORBACOM SYSTEMS, INC. - -OUI:003027* - ID_OUI_FROM_DATABASE=KERBANGO, INC. - -OUI:0030F6* - ID_OUI_FROM_DATABASE=SECURELOGIX CORPORATION - -OUI:0030B6* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0030B2* - ID_OUI_FROM_DATABASE=L-3 Sonoma EO - -OUI:0030D6* - ID_OUI_FROM_DATABASE=MSC VERTRIEBS GMBH - -OUI:003008* - ID_OUI_FROM_DATABASE=AVIO DIGITAL, INC. - -OUI:00306D* - ID_OUI_FROM_DATABASE=LUCENT TECHNOLOGIES - -OUI:0001CC* - ID_OUI_FROM_DATABASE=Japan Total Design Communication Co., Ltd. - -OUI:0001D1* - ID_OUI_FROM_DATABASE=CoNet Communications, Inc. - -OUI:0001B3* - ID_OUI_FROM_DATABASE=Precision Electronic Manufacturing - -OUI:0001B1* - ID_OUI_FROM_DATABASE=General Bandwidth - -OUI:0001BB* - ID_OUI_FROM_DATABASE=Frequentis - -OUI:0001B7* - ID_OUI_FROM_DATABASE=Centos, Inc. - -OUI:0001AF* - ID_OUI_FROM_DATABASE=Artesyn Embedded Technologies - -OUI:0001AB* - ID_OUI_FROM_DATABASE=Main Street Networks - -OUI:0001A4* - ID_OUI_FROM_DATABASE=Microlink Corporation - -OUI:000191* - ID_OUI_FROM_DATABASE=SYRED Data Systems - -OUI:00019D* - ID_OUI_FROM_DATABASE=E-Control Systems, Inc. - -OUI:000199* - ID_OUI_FROM_DATABASE=HeiSei Electronics - -OUI:0001A0* - ID_OUI_FROM_DATABASE=Infinilink Corporation - -OUI:00017C* - ID_OUI_FROM_DATABASE=AG-E GmbH - -OUI:000188* - ID_OUI_FROM_DATABASE=LXCO Technologies ag - -OUI:003045* - ID_OUI_FROM_DATABASE=Village Networks, Inc. (VNI) - -OUI:0030BB* - ID_OUI_FROM_DATABASE=CacheFlow, Inc. - -OUI:003053* - ID_OUI_FROM_DATABASE=Basler AG - -OUI:003072* - ID_OUI_FROM_DATABASE=Intellibyte Inc. - -OUI:0030B1* - ID_OUI_FROM_DATABASE=TrunkNet - -OUI:0030A7* - ID_OUI_FROM_DATABASE=SCHWEITZER ENGINEERING +OUI:000144* + ID_OUI_FROM_DATABASE=EMC Corporation OUI:003038* ID_OUI_FROM_DATABASE=XCP, INC. @@ -40610,41 +41009,77 @@ OUI:003021* OUI:0030EA* ID_OUI_FROM_DATABASE=TeraForce Technology Corporation -OUI:0001F4* - ID_OUI_FROM_DATABASE=Enterasys Networks +OUI:0030F4* + ID_OUI_FROM_DATABASE=STARDOT TECHNOLOGIES -OUI:0001F9* - ID_OUI_FROM_DATABASE=TeraGlobal Communications Corp. +OUI:003087* + ID_OUI_FROM_DATABASE=VEGA GRIESHABER KG -OUI:000200* - ID_OUI_FROM_DATABASE=Net & Sys Co., Ltd. +OUI:003000* + ID_OUI_FROM_DATABASE=ALLWELL TECHNOLOGY CORP. -OUI:0001FC* - ID_OUI_FROM_DATABASE=Keyence Corporation +OUI:003034* + ID_OUI_FROM_DATABASE=SET ENGINEERING -OUI:0001F3* - ID_OUI_FROM_DATABASE=QPS, Inc. +OUI:00308D* + ID_OUI_FROM_DATABASE=Pinnacle Systems, Inc. -OUI:0001E7* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company +OUI:00304B* + ID_OUI_FROM_DATABASE=ORBACOM SYSTEMS, INC. -OUI:0001E4* - ID_OUI_FROM_DATABASE=Sitera, Inc. +OUI:0030FA* + ID_OUI_FROM_DATABASE=TELICA, INC. -OUI:0001EB* - ID_OUI_FROM_DATABASE=C-COM Corporation +OUI:0001B1* + ID_OUI_FROM_DATABASE=General Bandwidth -OUI:0001F0* - ID_OUI_FROM_DATABASE=Tridium, Inc. +OUI:0001BB* + ID_OUI_FROM_DATABASE=Frequentis -OUI:0001D4* - ID_OUI_FROM_DATABASE=Leisure Time, Inc. +OUI:0001B7* + ID_OUI_FROM_DATABASE=Centos, Inc. -OUI:0001D8* - ID_OUI_FROM_DATABASE=Teltronics, Inc. +OUI:0001AF* + ID_OUI_FROM_DATABASE=Artesyn Embedded Technologies -OUI:0001C6* - ID_OUI_FROM_DATABASE=Quarry Technologies +OUI:0001AB* + ID_OUI_FROM_DATABASE=Main Street Networks + +OUI:000191* + ID_OUI_FROM_DATABASE=SYRED Data Systems + +OUI:00019D* + ID_OUI_FROM_DATABASE=E-Control Systems, Inc. + +OUI:0001A4* + ID_OUI_FROM_DATABASE=Microlink Corporation + +OUI:000199* + ID_OUI_FROM_DATABASE=HeiSei Electronics + +OUI:0001A0* + ID_OUI_FROM_DATABASE=Infinilink Corporation + +OUI:00017C* + ID_OUI_FROM_DATABASE=AG-E GmbH + +OUI:000188* + ID_OUI_FROM_DATABASE=LXCO Technologies ag + +OUI:000178* + ID_OUI_FROM_DATABASE=MARGI Systems, Inc. + +OUI:00018B* + ID_OUI_FROM_DATABASE=NetLinks Co., Ltd. + +OUI:0030F5* + ID_OUI_FROM_DATABASE=Wild Lab. Ltd. + +OUI:000184* + ID_OUI_FROM_DATABASE=SIEB & MEYER AG + +OUI:00303E* + ID_OUI_FROM_DATABASE=Radcom Ltd. OUI:0030D7* ID_OUI_FROM_DATABASE=Innovative Systems, L.L.C. @@ -40670,51 +41105,12 @@ OUI:0030CA* OUI:00304F* ID_OUI_FROM_DATABASE=PLANET Technology Corporation -OUI:0030F1* - ID_OUI_FROM_DATABASE=Accton Technology Corp. - -OUI:0030E4* - ID_OUI_FROM_DATABASE=CHIYODA SYSTEM RIKEN - -OUI:00301A* - ID_OUI_FROM_DATABASE=SMARTBRIDGES PTE. LTD. - -OUI:0030CD* - ID_OUI_FROM_DATABASE=CONEXANT SYSTEMS, INC. - -OUI:003001* - ID_OUI_FROM_DATABASE=SMP - -OUI:0030E1* - ID_OUI_FROM_DATABASE=Network Equipment Technologies, Inc. - -OUI:0030D8* - ID_OUI_FROM_DATABASE=SITEK - -OUI:003062* - ID_OUI_FROM_DATABASE=IP Video Networks Inc - -OUI:003081* - ID_OUI_FROM_DATABASE=ALTOS C&C - -OUI:00D0B7* - ID_OUI_FROM_DATABASE=INTEL CORPORATION - -OUI:0030C5* - ID_OUI_FROM_DATABASE=CADENCE DESIGN SYSTEMS - -OUI:00D0B0* - ID_OUI_FROM_DATABASE=BITSWITCH LTD. +OUI:00014B* + ID_OUI_FROM_DATABASE=Ennovate Networks, Inc. OUI:00012C* ID_OUI_FROM_DATABASE=Aravox Technologies, Inc. -OUI:000144* - ID_OUI_FROM_DATABASE=EMC Corporation - -OUI:00014B* - ID_OUI_FROM_DATABASE=Ennovate Networks, Inc. - OUI:000138* ID_OUI_FROM_DATABASE=XAVi Technologies Corp. @@ -40739,38 +41135,23 @@ OUI:000123* OUI:00011F* ID_OUI_FROM_DATABASE=RC Networks, Inc. -OUI:0050A8* - ID_OUI_FROM_DATABASE=OpenCon Systems, Inc. +OUI:003045* + ID_OUI_FROM_DATABASE=Village Networks, Inc. (VNI) -OUI:005062* - ID_OUI_FROM_DATABASE=KOUWELL ELECTRONICS CORP. ** +OUI:0030BB* + ID_OUI_FROM_DATABASE=CacheFlow, Inc. -OUI:0050A2* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:003053* + ID_OUI_FROM_DATABASE=Basler AG -OUI:0050B1* - ID_OUI_FROM_DATABASE=GIDDINGS & LEWIS +OUI:003072* + ID_OUI_FROM_DATABASE=Intellibyte Inc. -OUI:00500C* - ID_OUI_FROM_DATABASE=e-Tek Labs, Inc. +OUI:0030B1* + ID_OUI_FROM_DATABASE=TrunkNet -OUI:005091* - ID_OUI_FROM_DATABASE=NETACCESS, INC. - -OUI:005097* - ID_OUI_FROM_DATABASE=MMC-EMBEDDED COMPUTERTECHNIK GmbH - -OUI:0050AF* - ID_OUI_FROM_DATABASE=INTERGON, INC. - -OUI:0050EB* - ID_OUI_FROM_DATABASE=ALPHA-TOP CORPORATION - -OUI:0050BC* - ID_OUI_FROM_DATABASE=HAMMER STORAGE SOLUTIONS - -OUI:00D00C* - ID_OUI_FROM_DATABASE=SNIJDER MICRO SYSTEMS +OUI:0030A7* + ID_OUI_FROM_DATABASE=SCHWEITZER ENGINEERING OUI:00D086* ID_OUI_FROM_DATABASE=FOVEON, INC. @@ -40781,9 +41162,6 @@ OUI:00D05A* OUI:00D01A* ID_OUI_FROM_DATABASE=URMET TLC S.P.A. -OUI:00D0BD* - ID_OUI_FROM_DATABASE=Silicon Image GmbH - OUI:00D0F3* ID_OUI_FROM_DATABASE=SOLARI DI UDINE SPA @@ -40805,9 +41183,6 @@ OUI:00D0DC* OUI:00D062* ID_OUI_FROM_DATABASE=DIGIGRAM -OUI:00D09E* - ID_OUI_FROM_DATABASE=2WIRE, INC. - OUI:00D0A7* ID_OUI_FROM_DATABASE=TOKYO SOKKI KENKYUJO CO., LTD. @@ -40823,35 +41198,101 @@ OUI:00D0EB* OUI:00D01E* ID_OUI_FROM_DATABASE=PINGTEL CORP. -OUI:00902C* - ID_OUI_FROM_DATABASE=DATA & CONTROL EQUIPMENT LTD. +OUI:00D0A9* + ID_OUI_FROM_DATABASE=SHINANO KENSHI CO., LTD. -OUI:009049* - ID_OUI_FROM_DATABASE=ENTRIDIA CORPORATION +OUI:0030E9* + ID_OUI_FROM_DATABASE=GMA COMMUNICATION MANUFACT'G -OUI:009043* - ID_OUI_FROM_DATABASE=Tattile SRL +OUI:003027* + ID_OUI_FROM_DATABASE=KERBANGO, INC. -OUI:009076* - ID_OUI_FROM_DATABASE=FMT AIRCRAFT GATE SUPPORT SYSTEMS AB +OUI:0030F6* + ID_OUI_FROM_DATABASE=SECURELOGIX CORPORATION -OUI:009017* - ID_OUI_FROM_DATABASE=Zypcom, Inc +OUI:0030B6* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:00907B* - ID_OUI_FROM_DATABASE=E-TECH, INC. +OUI:0030B2* + ID_OUI_FROM_DATABASE=L-3 Sonoma EO -OUI:00909D* - ID_OUI_FROM_DATABASE=NovaTech Process Solutions, LLC +OUI:0030D6* + ID_OUI_FROM_DATABASE=MSC VERTRIEBS GMBH -OUI:009038* - ID_OUI_FROM_DATABASE=FOUNTAIN TECHNOLOGIES, INC. +OUI:003008* + ID_OUI_FROM_DATABASE=AVIO DIGITAL, INC. -OUI:0090D6* - ID_OUI_FROM_DATABASE=CRYSTAL GROUP +OUI:00306D* + ID_OUI_FROM_DATABASE=LUCENT TECHNOLOGIES -OUI:009096* - ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP. +OUI:0030E4* + ID_OUI_FROM_DATABASE=CHIYODA SYSTEM RIKEN + +OUI:00301A* + ID_OUI_FROM_DATABASE=SMARTBRIDGES PTE. LTD. + +OUI:0030CD* + ID_OUI_FROM_DATABASE=CONEXANT SYSTEMS, INC. + +OUI:003001* + ID_OUI_FROM_DATABASE=SMP + +OUI:0030E1* + ID_OUI_FROM_DATABASE=Network Equipment Technologies, Inc. + +OUI:0050A7* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00D0EE* + ID_OUI_FROM_DATABASE=DICTAPHONE CORPORATION + +OUI:00D0B8* + ID_OUI_FROM_DATABASE=Iomega Corporation + +OUI:005045* + ID_OUI_FROM_DATABASE=RIOWORKS SOLUTIONS, INC. + +OUI:00507C* + ID_OUI_FROM_DATABASE=VIDEOCON AG + +OUI:005065* + ID_OUI_FROM_DATABASE=TDK-Lambda Corporation + +OUI:0050C7* + ID_OUI_FROM_DATABASE=Private + +OUI:0050F4* + ID_OUI_FROM_DATABASE=SIGMATEK GMBH & CO. KG + +OUI:005076* + ID_OUI_FROM_DATABASE=IBM Corp + +OUI:005075* + ID_OUI_FROM_DATABASE=KESTREL SOLUTIONS + +OUI:005090* + ID_OUI_FROM_DATABASE=DCTRI + +OUI:0050ED* + ID_OUI_FROM_DATABASE=ANDA NETWORKS + +OUI:005096* + ID_OUI_FROM_DATABASE=SALIX TECHNOLOGIES, INC. + +OUI:00509B* + ID_OUI_FROM_DATABASE=SWITCHCORE AB + +OUI:0050A9* + ID_OUI_FROM_DATABASE=MOLDAT WIRELESS TECHNOLGIES + +OUI:00503C* + ID_OUI_FROM_DATABASE=TSINGHUA NOVEL ELECTRONICS + +OUI:005030* + ID_OUI_FROM_DATABASE=FUTURE PLUS SYSTEMS + +OUI:005037* + ID_OUI_FROM_DATABASE=KOGA ELECTRONICS CO. OUI:00501F* ID_OUI_FROM_DATABASE=MRG SYSTEMS, LTD. @@ -40892,26 +41333,38 @@ OUI:005057* OUI:005087* ID_OUI_FROM_DATABASE=TERASAKI ELECTRIC CO., LTD. -OUI:005088* - ID_OUI_FROM_DATABASE=AMANO CORPORATION +OUI:00D03E* + ID_OUI_FROM_DATABASE=ROCKETCHIPS, INC. -OUI:005053* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:00D03F* + ID_OUI_FROM_DATABASE=AMERICAN COMMUNICATION -OUI:00500F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:00D033* + ID_OUI_FROM_DATABASE=DALIAN DAXIAN NETWORK + +OUI:00D0CE* + ID_OUI_FROM_DATABASE=ASYST ELECTRONIC + +OUI:00D090* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00D0B6* + ID_OUI_FROM_DATABASE=CRESCENT NETWORKS, INC. + +OUI:00D0D2* + ID_OUI_FROM_DATABASE=EPILOG CORPORATION + +OUI:0050B6* + ID_OUI_FROM_DATABASE=GOOD WAY IND. CO., LTD. OUI:0050FF* ID_OUI_FROM_DATABASE=HAKKO ELECTRONICS CO., LTD. -OUI:0050DA* - ID_OUI_FROM_DATABASE=3COM CORPORATION - OUI:005032* ID_OUI_FROM_DATABASE=PICAZO COMMUNICATIONS, INC. -OUI:00508B* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company +OUI:0050DA* + ID_OUI_FROM_DATABASE=3COM CORPORATION OUI:0050F9* ID_OUI_FROM_DATABASE=Sensormatic Electronics LLC @@ -40931,93 +41384,6 @@ OUI:0050FC* OUI:005000* ID_OUI_FROM_DATABASE=NEXO COMMUNICATIONS, INC. -OUI:005030* - ID_OUI_FROM_DATABASE=FUTURE PLUS SYSTEMS - -OUI:005037* - ID_OUI_FROM_DATABASE=KOGA ELECTRONICS CO. - -OUI:00D0B8* - ID_OUI_FROM_DATABASE=Iomega Corporation - -OUI:005045* - ID_OUI_FROM_DATABASE=RIOWORKS SOLUTIONS, INC. - -OUI:00507C* - ID_OUI_FROM_DATABASE=VIDEOCON AG - -OUI:005065* - ID_OUI_FROM_DATABASE=TDK-Lambda Corporation - -OUI:0050C7* - ID_OUI_FROM_DATABASE=Private - -OUI:0050F4* - ID_OUI_FROM_DATABASE=SIGMATEK GMBH & CO. KG - -OUI:005076* - ID_OUI_FROM_DATABASE=IBM Corp - -OUI:005075* - ID_OUI_FROM_DATABASE=KESTREL SOLUTIONS - -OUI:0050F0* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:005090* - ID_OUI_FROM_DATABASE=DCTRI - -OUI:0050ED* - ID_OUI_FROM_DATABASE=ANDA NETWORKS - -OUI:005096* - ID_OUI_FROM_DATABASE=SALIX TECHNOLOGIES, INC. - -OUI:00509B* - ID_OUI_FROM_DATABASE=SWITCHCORE AB - -OUI:0050A9* - ID_OUI_FROM_DATABASE=MOLDAT WIRELESS TECHNOLGIES - -OUI:00503C* - ID_OUI_FROM_DATABASE=TSINGHUA NOVEL ELECTRONICS - -OUI:0050B6* - ID_OUI_FROM_DATABASE=GOOD WAY IND. CO., LTD. - -OUI:00D044* - ID_OUI_FROM_DATABASE=ALIDIAN NETWORKS, INC. - -OUI:00D004* - ID_OUI_FROM_DATABASE=PENTACOM LTD. - -OUI:00D045* - ID_OUI_FROM_DATABASE=KVASER AB - -OUI:00D0D0* - ID_OUI_FROM_DATABASE=ZHONGXING TELECOM LTD. - -OUI:00D03E* - ID_OUI_FROM_DATABASE=ROCKETCHIPS, INC. - -OUI:00D03F* - ID_OUI_FROM_DATABASE=AMERICAN COMMUNICATION - -OUI:00D033* - ID_OUI_FROM_DATABASE=DALIAN DAXIAN NETWORK - -OUI:00D0CE* - ID_OUI_FROM_DATABASE=ASYST ELECTRONIC - -OUI:00D090* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00D0B6* - ID_OUI_FROM_DATABASE=CRESCENT NETWORKS, INC. - -OUI:00D0D2* - ID_OUI_FROM_DATABASE=EPILOG CORPORATION - OUI:00D071* ID_OUI_FROM_DATABASE=ECHELON CORP. @@ -41048,8 +41414,8 @@ OUI:00D083* OUI:00D038* ID_OUI_FROM_DATABASE=FIVEMERE, LTD. -OUI:00D0A9* - ID_OUI_FROM_DATABASE=SHINANO KENSHI CO., LTD. +OUI:00D00C* + ID_OUI_FROM_DATABASE=SNIJDER MICRO SYSTEMS OUI:00D0F2* ID_OUI_FROM_DATABASE=MONTEREY NETWORKS @@ -41069,11 +41435,47 @@ OUI:00D04C* OUI:00D0FD* ID_OUI_FROM_DATABASE=OPTIMA TELE.COM, INC. -OUI:0050A7* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:0030D8* + ID_OUI_FROM_DATABASE=SITEK -OUI:00D0EE* - ID_OUI_FROM_DATABASE=DICTAPHONE CORPORATION +OUI:003062* + ID_OUI_FROM_DATABASE=IP Video Networks Inc + +OUI:003081* + ID_OUI_FROM_DATABASE=ALTOS C&C + +OUI:00D0B0* + ID_OUI_FROM_DATABASE=BITSWITCH LTD. + +OUI:00D044* + ID_OUI_FROM_DATABASE=ALIDIAN NETWORKS, INC. + +OUI:00D004* + ID_OUI_FROM_DATABASE=PENTACOM LTD. + +OUI:00D045* + ID_OUI_FROM_DATABASE=KVASER AB + +OUI:00D0D0* + ID_OUI_FROM_DATABASE=ZHONGXING TELECOM LTD. + +OUI:00902C* + ID_OUI_FROM_DATABASE=DATA & CONTROL EQUIPMENT LTD. + +OUI:009049* + ID_OUI_FROM_DATABASE=ENTRIDIA CORPORATION + +OUI:009043* + ID_OUI_FROM_DATABASE=Tattile SRL + +OUI:009076* + ID_OUI_FROM_DATABASE=FMT AIRCRAFT GATE SUPPORT SYSTEMS AB + +OUI:009017* + ID_OUI_FROM_DATABASE=Zypcom, Inc + +OUI:00907B* + ID_OUI_FROM_DATABASE=E-TECH, INC. OUI:00102A* ID_OUI_FROM_DATABASE=ZF MICROSYSTEMS, INC. @@ -41084,9 +41486,6 @@ OUI:00107D* OUI:00101C* ID_OUI_FROM_DATABASE=OHM TECHNOLOGIES INTL, LLC -OUI:0010DB* - ID_OUI_FROM_DATABASE=Juniper Networks, Inc. - OUI:00106C* ID_OUI_FROM_DATABASE=EDNT GmbH @@ -41102,9 +41501,6 @@ OUI:001036* OUI:001026* ID_OUI_FROM_DATABASE=ACCELERATED NETWORKS, INC. -OUI:001014* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - OUI:00104B* ID_OUI_FROM_DATABASE=3COM CORPORATION @@ -41123,15 +41519,6 @@ OUI:0010D8* OUI:001031* ID_OUI_FROM_DATABASE=OBJECTIVE COMMUNICATIONS, INC. -OUI:0010F1* - ID_OUI_FROM_DATABASE=I-O CORPORATION - -OUI:001073* - ID_OUI_FROM_DATABASE=TECHNOBOX, INC. - -OUI:0010F6* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - OUI:00107E* ID_OUI_FROM_DATABASE=BACHMANN ELECTRONIC GmbH @@ -41174,77 +41561,35 @@ OUI:001049* OUI:00105E* ID_OUI_FROM_DATABASE=Spirent plc, Service Assurance Broadband -OUI:001018* - ID_OUI_FROM_DATABASE=BROADCOM CORPORATION +OUI:005088* + ID_OUI_FROM_DATABASE=AMANO CORPORATION -OUI:0010B1* - ID_OUI_FROM_DATABASE=FOR-A CO., LTD. +OUI:0050A8* + ID_OUI_FROM_DATABASE=OpenCon Systems, Inc. -OUI:001011* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:005062* + ID_OUI_FROM_DATABASE=KOUWELL ELECTRONICS CORP. ** -OUI:001041* - ID_OUI_FROM_DATABASE=BRISTOL BABCOCK, INC. +OUI:0050B1* + ID_OUI_FROM_DATABASE=GIDDINGS & LEWIS -OUI:0010F7* - ID_OUI_FROM_DATABASE=IRIICHI TECHNOLOGIES Inc. +OUI:00500C* + ID_OUI_FROM_DATABASE=e-Tek Labs, Inc. -OUI:0010E6* - ID_OUI_FROM_DATABASE=APPLIED INTELLIGENT SYSTEMS, INC. +OUI:005091* + ID_OUI_FROM_DATABASE=NETACCESS, INC. -OUI:00101E* - ID_OUI_FROM_DATABASE=MATSUSHITA ELECTRONIC INSTRUMENTS CORP. +OUI:005097* + ID_OUI_FROM_DATABASE=MMC-EMBEDDED COMPUTERTECHNIK GmbH -OUI:0010F2* - ID_OUI_FROM_DATABASE=ANTEC +OUI:0050AF* + ID_OUI_FROM_DATABASE=INTERGON, INC. -OUI:0010BE* - ID_OUI_FROM_DATABASE=MARCH NETWORKS CORPORATION +OUI:0050EB* + ID_OUI_FROM_DATABASE=ALPHA-TOP CORPORATION -OUI:00E0FD* - ID_OUI_FROM_DATABASE=A-TREND TECHNOLOGY CO., LTD. - -OUI:00E0FB* - ID_OUI_FROM_DATABASE=LEIGHTRONIX, INC. - -OUI:00E0D3* - ID_OUI_FROM_DATABASE=DATENTECHNIK GmbH - -OUI:00E04F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00E05E* - ID_OUI_FROM_DATABASE=JAPAN AVIATION ELECTRONICS INDUSTRY, LTD. - -OUI:00900F* - ID_OUI_FROM_DATABASE=KAWASAKI HEAVY INDUSTRIES, LTD - -OUI:009036* - ID_OUI_FROM_DATABASE=ens, inc. - -OUI:0090E9* - ID_OUI_FROM_DATABASE=JANZ COMPUTER AG - -OUI:009032* - ID_OUI_FROM_DATABASE=PELCOMBE GROUP LTD. - -OUI:00905F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0090B8* - ID_OUI_FROM_DATABASE=ROHDE & SCHWARZ GMBH & CO. KG - -OUI:009058* - ID_OUI_FROM_DATABASE=Ultra Electronics Ltd., Command and Control Systems - -OUI:0090BE* - ID_OUI_FROM_DATABASE=IBC/INTEGRATED BUSINESS COMPUTERS - -OUI:00902B* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:009062* - ID_OUI_FROM_DATABASE=ICP VORTEX COMPUTERSYSTEME GmbH +OUI:0050BC* + ID_OUI_FROM_DATABASE=HAMMER STORAGE SOLUTIONS OUI:0090C3* ID_OUI_FROM_DATABASE=TOPIC SEMICONDUCTOR CORP. @@ -41267,9 +41612,6 @@ OUI:0010D3* OUI:001087* ID_OUI_FROM_DATABASE=Xstreamis PLC -OUI:00100B* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - OUI:0010ED* ID_OUI_FROM_DATABASE=SUNDANCE TECHNOLOGY, INC. @@ -41279,9 +41621,6 @@ OUI:001023* OUI:00104E* ID_OUI_FROM_DATABASE=CEOLOGIC -OUI:00100D* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - OUI:0010FB* ID_OUI_FROM_DATABASE=ZIDA TECHNOLOGIES LIMITED @@ -41294,35 +41633,11 @@ OUI:0010D5* OUI:0010E5* ID_OUI_FROM_DATABASE=SOLECTRON TEXAS -OUI:0090C6* - ID_OUI_FROM_DATABASE=OPTIM SYSTEMS, INC. +OUI:00909D* + ID_OUI_FROM_DATABASE=NovaTech Process Solutions, LLC -OUI:00909B* - ID_OUI_FROM_DATABASE=MARKEM-IMAJE - -OUI:00905B* - ID_OUI_FROM_DATABASE=RAYMOND AND LAE ENGINEERING - -OUI:0090E8* - ID_OUI_FROM_DATABASE=MOXA TECHNOLOGIES CORP., LTD. - -OUI:0090A1* - ID_OUI_FROM_DATABASE=Flying Pig Systems/High End Systems Inc. - -OUI:0090FD* - ID_OUI_FROM_DATABASE=CopperCom, Inc. - -OUI:0090AC* - ID_OUI_FROM_DATABASE=OPTIVISION, INC. - -OUI:00902A* - ID_OUI_FROM_DATABASE=COMMUNICATION DEVICES, INC. - -OUI:0090CF* - ID_OUI_FROM_DATABASE=NORTEL - -OUI:009098* - ID_OUI_FROM_DATABASE=SBC DESIGNS, INC. +OUI:009038* + ID_OUI_FROM_DATABASE=FOUNTAIN TECHNOLOGIES, INC. OUI:0090C5* ID_OUI_FROM_DATABASE=INTERNET MAGIC, INC. @@ -41348,44 +41663,62 @@ OUI:0090C4* OUI:009014* ID_OUI_FROM_DATABASE=ROTORK INSTRUMENTS, LTD. -OUI:00904B* - ID_OUI_FROM_DATABASE=GemTek Technology Co., Ltd. - OUI:0090B5* ID_OUI_FROM_DATABASE=NIKON CORPORATION -OUI:00E0E5* - ID_OUI_FROM_DATABASE=CINCO NETWORKS, INC. +OUI:0090C6* + ID_OUI_FROM_DATABASE=OPTIM SYSTEMS, INC. -OUI:00E0CF* - ID_OUI_FROM_DATABASE=INTEGRATED DEVICE TECHNOLOGY, INC. +OUI:00909B* + ID_OUI_FROM_DATABASE=MARKEM-IMAJE -OUI:00E0A1* - ID_OUI_FROM_DATABASE=HIMA PAUL HILDEBRANDT GmbH Co. KG +OUI:00905B* + ID_OUI_FROM_DATABASE=RAYMOND AND LAE ENGINEERING -OUI:00E028* - ID_OUI_FROM_DATABASE=APTIX CORPORATION +OUI:0090E8* + ID_OUI_FROM_DATABASE=MOXA TECHNOLOGIES CORP., LTD. -OUI:00E0F2* - ID_OUI_FROM_DATABASE=ARLOTTO COMNET, INC. +OUI:0090A1* + ID_OUI_FROM_DATABASE=Flying Pig Systems/High End Systems Inc. -OUI:00E020* - ID_OUI_FROM_DATABASE=TECNOMEN OY +OUI:0090FD* + ID_OUI_FROM_DATABASE=CopperCom, Inc. -OUI:00E000* - ID_OUI_FROM_DATABASE=FUJITSU LIMITED +OUI:0090AC* + ID_OUI_FROM_DATABASE=OPTIVISION, INC. -OUI:00E08F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:00902A* + ID_OUI_FROM_DATABASE=COMMUNICATION DEVICES, INC. -OUI:00E0C5* - ID_OUI_FROM_DATABASE=BCOM ELECTRONICS INC. +OUI:009098* + ID_OUI_FROM_DATABASE=SBC DESIGNS, INC. -OUI:00E0EE* - ID_OUI_FROM_DATABASE=MAREL HF +OUI:0090CF* + ID_OUI_FROM_DATABASE=NORTEL -OUI:00E0AC* - ID_OUI_FROM_DATABASE=MIDSCO, INC. +OUI:00900F* + ID_OUI_FROM_DATABASE=KAWASAKI HEAVY INDUSTRIES, LTD + +OUI:009036* + ID_OUI_FROM_DATABASE=ens, inc. + +OUI:0090E9* + ID_OUI_FROM_DATABASE=JANZ COMPUTER AG + +OUI:009032* + ID_OUI_FROM_DATABASE=PELCOMBE GROUP LTD. + +OUI:0090B8* + ID_OUI_FROM_DATABASE=ROHDE & SCHWARZ GMBH & CO. KG + +OUI:009058* + ID_OUI_FROM_DATABASE=Ultra Electronics Ltd., Command and Control Systems + +OUI:0090BE* + ID_OUI_FROM_DATABASE=IBC/INTEGRATED BUSINESS COMPUTERS + +OUI:009062* + ID_OUI_FROM_DATABASE=ICP VORTEX COMPUTERSYSTEME GmbH OUI:00108F* ID_OUI_FROM_DATABASE=RAPTOR SYSTEMS @@ -41417,134 +41750,44 @@ OUI:001068* OUI:001067* ID_OUI_FROM_DATABASE=Ericsson -OUI:006008* - ID_OUI_FROM_DATABASE=3COM CORPORATION +OUI:0010F1* + ID_OUI_FROM_DATABASE=I-O CORPORATION -OUI:0060EF* - ID_OUI_FROM_DATABASE=FLYTECH TECHNOLOGY CO., LTD. +OUI:001073* + ID_OUI_FROM_DATABASE=TECHNOBOX, INC. -OUI:006098* - ID_OUI_FROM_DATABASE=HT COMMUNICATIONS +OUI:00E0C0* + ID_OUI_FROM_DATABASE=SEIWA ELECTRIC MFG. CO., LTD. -OUI:0060F7* - ID_OUI_FROM_DATABASE=DATAFUSION SYSTEMS +OUI:00E046* + ID_OUI_FROM_DATABASE=BENTLY NEVADA CORP. -OUI:0060DE* - ID_OUI_FROM_DATABASE=Kayser-Threde GmbH +OUI:00E015* + ID_OUI_FROM_DATABASE=HEIWA CORPORATION -OUI:0060D0* - ID_OUI_FROM_DATABASE=SNMP RESEARCH INCORPORATED +OUI:00E065* + ID_OUI_FROM_DATABASE=OPTICAL ACCESS INTERNATIONAL -OUI:006079* - ID_OUI_FROM_DATABASE=Mainstream Data, Inc. +OUI:00E069* + ID_OUI_FROM_DATABASE=JAYCOR -OUI:006020* - ID_OUI_FROM_DATABASE=PIVOTAL NETWORKING, INC. +OUI:00E05C* + ID_OUI_FROM_DATABASE=Panasonic Healthcare Co., Ltd. -OUI:0005A8* - ID_OUI_FROM_DATABASE=WYLE ELECTRONICS +OUI:00E087* + ID_OUI_FROM_DATABASE=LeCroy - Networking Productions Division -OUI:0060B7* - ID_OUI_FROM_DATABASE=CHANNELMATIC, INC. +OUI:00E049* + ID_OUI_FROM_DATABASE=MICROWI ELECTRONIC GmbH -OUI:0060A3* - ID_OUI_FROM_DATABASE=CONTINUUM TECHNOLOGY CORP. +OUI:00E050* + ID_OUI_FROM_DATABASE=EXECUTONE INFORMATION SYSTEMS, INC. -OUI:006050* - ID_OUI_FROM_DATABASE=INTERNIX INC. +OUI:00E064* + ID_OUI_FROM_DATABASE=SAMSUNG ELECTRONICS -OUI:0060E0* - ID_OUI_FROM_DATABASE=AXIOM TECHNOLOGY CO., LTD. - -OUI:0060A8* - ID_OUI_FROM_DATABASE=TIDOMAT AB - -OUI:00A039* - ID_OUI_FROM_DATABASE=ROSS TECHNOLOGY, INC. - -OUI:00A06D* - ID_OUI_FROM_DATABASE=MANNESMANN TALLY CORPORATION - -OUI:00A051* - ID_OUI_FROM_DATABASE=ANGIA COMMUNICATIONS. INC. - -OUI:00A056* - ID_OUI_FROM_DATABASE=MICROPROSS - -OUI:00A0A6* - ID_OUI_FROM_DATABASE=M.I. SYSTEMS, K.K. - -OUI:00A0B0* - ID_OUI_FROM_DATABASE=I-O DATA DEVICE, INC. - -OUI:00A05F* - ID_OUI_FROM_DATABASE=BTG Electronics Design BV - -OUI:00A094* - ID_OUI_FROM_DATABASE=COMSAT CORPORATION - -OUI:00A010* - ID_OUI_FROM_DATABASE=SYSLOGIC DATENTECHNIK AG - -OUI:00A012* - ID_OUI_FROM_DATABASE=Telco Systems, Inc. - -OUI:00608E* - ID_OUI_FROM_DATABASE=HE ELECTRONICS, TECHNOLOGIE & SYSTEMTECHNIK GmbH - -OUI:0060F0* - ID_OUI_FROM_DATABASE=JOHNSON & JOHNSON MEDICAL, INC - -OUI:0060D2* - ID_OUI_FROM_DATABASE=LUCENT TECHNOLOGIES TAIWAN TELECOMMUNICATIONS CO., LTD. - -OUI:006077* - ID_OUI_FROM_DATABASE=PRISA NETWORKS - -OUI:0060AB* - ID_OUI_FROM_DATABASE=LARSCOM INCORPORATED - -OUI:0060E9* - ID_OUI_FROM_DATABASE=ATOP TECHNOLOGIES, INC. - -OUI:00608B* - ID_OUI_FROM_DATABASE=ConferTech International - -OUI:0060C3* - ID_OUI_FROM_DATABASE=NETVISION CORPORATION - -OUI:006061* - ID_OUI_FROM_DATABASE=WHISTLE COMMUNICATIONS CORP. - -OUI:0060BD* - ID_OUI_FROM_DATABASE=HUBBELL-PULSECOM - -OUI:006074* - ID_OUI_FROM_DATABASE=QSC AUDIO PRODUCTS - -OUI:006058* - ID_OUI_FROM_DATABASE=COPPER MOUNTAIN COMMUNICATIONS, INC. - -OUI:00601B* - ID_OUI_FROM_DATABASE=MESA ELECTRONICS - -OUI:0060FF* - ID_OUI_FROM_DATABASE=QuVis, Inc. - -OUI:006056* - ID_OUI_FROM_DATABASE=NETWORK TOOLS, INC. - -OUI:0060D8* - ID_OUI_FROM_DATABASE=ELMIC SYSTEMS, INC. - -OUI:00607A* - ID_OUI_FROM_DATABASE=DVS GMBH - -OUI:006097* - ID_OUI_FROM_DATABASE=3COM CORPORATION - -OUI:0060E3* - ID_OUI_FROM_DATABASE=ARBIN INSTRUMENTS +OUI:00E012* + ID_OUI_FROM_DATABASE=PLUTO TECHNOLOGIES INTERNATIONAL INC. OUI:00E0D8* ID_OUI_FROM_DATABASE=LANBit Computer, Inc. @@ -41576,54 +41819,6 @@ OUI:00E091* OUI:00E05F* ID_OUI_FROM_DATABASE=e-Net, Inc. -OUI:00E065* - ID_OUI_FROM_DATABASE=OPTICAL ACCESS INTERNATIONAL - -OUI:00E069* - ID_OUI_FROM_DATABASE=JAYCOR - -OUI:00E05C* - ID_OUI_FROM_DATABASE=Panasonic Healthcare Co., Ltd. - -OUI:00E087* - ID_OUI_FROM_DATABASE=LeCroy - Networking Productions Division - -OUI:00E049* - ID_OUI_FROM_DATABASE=MICROWI ELECTRONIC GmbH - -OUI:00E050* - ID_OUI_FROM_DATABASE=EXECUTONE INFORMATION SYSTEMS, INC. - -OUI:00E064* - ID_OUI_FROM_DATABASE=SAMSUNG ELECTRONICS - -OUI:00E012* - ID_OUI_FROM_DATABASE=PLUTO TECHNOLOGIES INTERNATIONAL INC. - -OUI:006051* - ID_OUI_FROM_DATABASE=QUALITY SEMICONDUCTOR - -OUI:00605E* - ID_OUI_FROM_DATABASE=LIBERTY TECHNOLOGY NETWORKING - -OUI:0060C6* - ID_OUI_FROM_DATABASE=DCS AG - -OUI:00609E* - ID_OUI_FROM_DATABASE=ASC X3 - INFORMATION TECHNOLOGY STANDARDS SECRETARIATS - -OUI:006084* - ID_OUI_FROM_DATABASE=DIGITAL VIDEO - -OUI:00602D* - ID_OUI_FROM_DATABASE=ALERTON TECHNOLOGIES, INC. - -OUI:006093* - ID_OUI_FROM_DATABASE=VARIAN - -OUI:0060E2* - ID_OUI_FROM_DATABASE=QUEST ENGINEERING & DEVELOPMENT - OUI:00E02B* ID_OUI_FROM_DATABASE=EXTREME NETWORKS @@ -41648,6 +41843,33 @@ OUI:006091* OUI:006002* ID_OUI_FROM_DATABASE=SCREEN SUBTITLING SYSTEMS, LTD +OUI:006061* + ID_OUI_FROM_DATABASE=WHISTLE COMMUNICATIONS CORP. + +OUI:0060BD* + ID_OUI_FROM_DATABASE=HUBBELL-PULSECOM + +OUI:00E0A1* + ID_OUI_FROM_DATABASE=HIMA PAUL HILDEBRANDT GmbH Co. KG + +OUI:00E028* + ID_OUI_FROM_DATABASE=APTIX CORPORATION + +OUI:00E0F2* + ID_OUI_FROM_DATABASE=ARLOTTO COMNET, INC. + +OUI:00E020* + ID_OUI_FROM_DATABASE=TECNOMEN OY + +OUI:00E0C5* + ID_OUI_FROM_DATABASE=BCOM ELECTRONICS INC. + +OUI:00E0EE* + ID_OUI_FROM_DATABASE=MAREL HF + +OUI:00E0AC* + ID_OUI_FROM_DATABASE=MIDSCO, INC. + OUI:00E002* ID_OUI_FROM_DATABASE=CROSSROADS SYSTEMS, INC. @@ -41660,17 +41882,74 @@ OUI:00E0F0* OUI:00E0B7* ID_OUI_FROM_DATABASE=PI GROUP, LTD. -OUI:00E0C0* - ID_OUI_FROM_DATABASE=SEIWA ELECTRIC MFG. CO., LTD. +OUI:0010B1* + ID_OUI_FROM_DATABASE=FOR-A CO., LTD. -OUI:00E052* - ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc +OUI:001041* + ID_OUI_FROM_DATABASE=BRISTOL BABCOCK, INC. -OUI:00E046* - ID_OUI_FROM_DATABASE=BENTLY NEVADA CORP. +OUI:0010F7* + ID_OUI_FROM_DATABASE=IRIICHI TECHNOLOGIES Inc. -OUI:00E015* - ID_OUI_FROM_DATABASE=HEIWA CORPORATION +OUI:0010E6* + ID_OUI_FROM_DATABASE=APPLIED INTELLIGENT SYSTEMS, INC. + +OUI:00101E* + ID_OUI_FROM_DATABASE=MATSUSHITA ELECTRONIC INSTRUMENTS CORP. + +OUI:0010F2* + ID_OUI_FROM_DATABASE=ANTEC + +OUI:0010BE* + ID_OUI_FROM_DATABASE=MARCH NETWORKS CORPORATION + +OUI:006074* + ID_OUI_FROM_DATABASE=QSC AUDIO PRODUCTS + +OUI:006058* + ID_OUI_FROM_DATABASE=COPPER MOUNTAIN COMMUNICATIONS, INC. + +OUI:00601B* + ID_OUI_FROM_DATABASE=MESA ELECTRONICS + +OUI:0060FF* + ID_OUI_FROM_DATABASE=QuVis, Inc. + +OUI:006056* + ID_OUI_FROM_DATABASE=NETWORK TOOLS, INC. + +OUI:0060D8* + ID_OUI_FROM_DATABASE=ELMIC SYSTEMS, INC. + +OUI:00607A* + ID_OUI_FROM_DATABASE=DVS GMBH + +OUI:006097* + ID_OUI_FROM_DATABASE=3COM CORPORATION + +OUI:0060E3* + ID_OUI_FROM_DATABASE=ARBIN INSTRUMENTS + +OUI:00E0FD* + ID_OUI_FROM_DATABASE=A-TREND TECHNOLOGY CO., LTD. + +OUI:00E0FB* + ID_OUI_FROM_DATABASE=LEIGHTRONIX, INC. + +OUI:00E0D3* + ID_OUI_FROM_DATABASE=DATENTECHNIK GmbH + +OUI:00E05E* + ID_OUI_FROM_DATABASE=JAPAN AVIATION ELECTRONICS INDUSTRY, LTD. + +OUI:00E0E5* + ID_OUI_FROM_DATABASE=CINCO NETWORKS, INC. + +OUI:00E0CF* + ID_OUI_FROM_DATABASE=INTEGRATED DEVICE TECHNOLOGY, INC. + +OUI:00A0FD* + ID_OUI_FROM_DATABASE=SCITEX DIGITAL PRINTING, INC. OUI:00A0F5* ID_OUI_FROM_DATABASE=RADGUARD LTD. @@ -41714,146 +41993,71 @@ OUI:00A065* OUI:00A044* ID_OUI_FROM_DATABASE=NTT IT CO., LTD. -OUI:0020BD* - ID_OUI_FROM_DATABASE=NIOBRARA R & D CORPORATION +OUI:006008* + ID_OUI_FROM_DATABASE=3COM CORPORATION -OUI:0020E6* - ID_OUI_FROM_DATABASE=LIDKOPING MACHINE TOOLS AB +OUI:0060EF* + ID_OUI_FROM_DATABASE=FLYTECH TECHNOLOGY CO., LTD. -OUI:002047* - ID_OUI_FROM_DATABASE=STEINBRECHER CORP. +OUI:006098* + ID_OUI_FROM_DATABASE=HT COMMUNICATIONS -OUI:0020B5* - ID_OUI_FROM_DATABASE=YASKAWA ELECTRIC CORPORATION +OUI:0060F7* + ID_OUI_FROM_DATABASE=DATAFUSION SYSTEMS -OUI:002072* - ID_OUI_FROM_DATABASE=WORKLINK INNOVATIONS +OUI:0060DE* + ID_OUI_FROM_DATABASE=Kayser-Threde GmbH -OUI:0020B8* - ID_OUI_FROM_DATABASE=PRIME OPTION, INC. +OUI:0060D0* + ID_OUI_FROM_DATABASE=SNMP RESEARCH INCORPORATED -OUI:002092* - ID_OUI_FROM_DATABASE=CHESS ENGINEERING B.V. +OUI:006079* + ID_OUI_FROM_DATABASE=Mainstream Data, Inc. -OUI:0020B9* - ID_OUI_FROM_DATABASE=METRICOM, INC. +OUI:006020* + ID_OUI_FROM_DATABASE=PIVOTAL NETWORKING, INC. -OUI:00206B* - ID_OUI_FROM_DATABASE=KONICA MINOLTA HOLDINGS, INC. +OUI:0005A8* + ID_OUI_FROM_DATABASE=WYLE ELECTRONICS -OUI:0020FC* - ID_OUI_FROM_DATABASE=MATROX +OUI:0060B7* + ID_OUI_FROM_DATABASE=CHANNELMATIC, INC. -OUI:002035* - ID_OUI_FROM_DATABASE=IBM Corp +OUI:0060A3* + ID_OUI_FROM_DATABASE=CONTINUUM TECHNOLOGY CORP. -OUI:0020E2* - ID_OUI_FROM_DATABASE=INFORMATION RESOURCE ENGINEERING +OUI:006050* + ID_OUI_FROM_DATABASE=INTERNIX INC. -OUI:002058* - ID_OUI_FROM_DATABASE=ALLIED SIGNAL INC. +OUI:0060E0* + ID_OUI_FROM_DATABASE=AXIOM TECHNOLOGY CO., LTD. -OUI:002081* - ID_OUI_FROM_DATABASE=TITAN ELECTRONICS +OUI:0060A8* + ID_OUI_FROM_DATABASE=TIDOMAT AB -OUI:00201D* - ID_OUI_FROM_DATABASE=KATANA PRODUCTS +OUI:00A056* + ID_OUI_FROM_DATABASE=MICROPROSS -OUI:0020CF* - ID_OUI_FROM_DATABASE=TEST & MEASUREMENT SYSTEMS INC +OUI:00A051* + ID_OUI_FROM_DATABASE=ANGIA COMMUNICATIONS. INC. -OUI:00A0DB* - ID_OUI_FROM_DATABASE=FISHER & PAYKEL PRODUCTION +OUI:00A0A6* + ID_OUI_FROM_DATABASE=M.I. SYSTEMS, K.K. -OUI:00A0A5* - ID_OUI_FROM_DATABASE=TEKNOR MICROSYSTEME, INC. +OUI:00A0B0* + ID_OUI_FROM_DATABASE=I-O DATA DEVICE, INC. -OUI:00A018* - ID_OUI_FROM_DATABASE=CREATIVE CONTROLLERS, INC. +OUI:00A05F* + ID_OUI_FROM_DATABASE=BTG Electronics Design BV -OUI:00A09F* - ID_OUI_FROM_DATABASE=COMMVISION CORP. +OUI:00A094* + ID_OUI_FROM_DATABASE=COMSAT CORPORATION -OUI:00A06B* - ID_OUI_FROM_DATABASE=DMS DORSCH MIKROSYSTEM GMBH +OUI:00A010* + ID_OUI_FROM_DATABASE=SYSLOGIC DATENTECHNIK AG -OUI:00209F* - ID_OUI_FROM_DATABASE=MERCURY COMPUTER SYSTEMS, INC. - -OUI:0020B7* - ID_OUI_FROM_DATABASE=NAMAQUA COMPUTERWARE - -OUI:00201B* - ID_OUI_FROM_DATABASE=NORTHERN TELECOM/NETWORK - -OUI:0020C0* - ID_OUI_FROM_DATABASE=PULSE ELECTRONICS, INC. - -OUI:00208D* - ID_OUI_FROM_DATABASE=CMD TECHNOLOGY - -OUI:0020DD* - ID_OUI_FROM_DATABASE=Cybertec Pty Ltd - -OUI:0020F8* - ID_OUI_FROM_DATABASE=CARRERA COMPUTERS, INC. - -OUI:00200C* - ID_OUI_FROM_DATABASE=ADASTRA SYSTEMS CORP. - -OUI:0020C4* - ID_OUI_FROM_DATABASE=INET,INC. - -OUI:00C003* - ID_OUI_FROM_DATABASE=GLOBALNET COMMUNICATIONS - -OUI:00C0C3* - ID_OUI_FROM_DATABASE=ACUSON COMPUTED SONOGRAPHY - -OUI:00C04D* - ID_OUI_FROM_DATABASE=MITEC, INC. - -OUI:00C055* - ID_OUI_FROM_DATABASE=MODULAR COMPUTING TECHNOLOGIES - -OUI:00C067* - ID_OUI_FROM_DATABASE=UNITED BARCODE INDUSTRIES - -OUI:00200E* - ID_OUI_FROM_DATABASE=SATELLITE TECHNOLOGY MGMT, INC - -OUI:002096* - ID_OUI_FROM_DATABASE=Invensys - -OUI:0020BB* - ID_OUI_FROM_DATABASE=ZAX CORPORATION - -OUI:00204D* - ID_OUI_FROM_DATABASE=INOVIS GMBH - -OUI:002089* - ID_OUI_FROM_DATABASE=T3PLUS NETWORKING, INC. - -OUI:00205F* - ID_OUI_FROM_DATABASE=GAMMADATA COMPUTER GMBH - -OUI:0020EE* - ID_OUI_FROM_DATABASE=GTECH CORPORATION - -OUI:00208C* - ID_OUI_FROM_DATABASE=GALAXY NETWORKS, INC. - -OUI:002063* - ID_OUI_FROM_DATABASE=WIPRO INFOTECH LTD. - -OUI:0020DC* - ID_OUI_FROM_DATABASE=DENSITRON TAIWAN LTD. - -OUI:002078* - ID_OUI_FROM_DATABASE=RUNTOP, INC. - -OUI:002042* - ID_OUI_FROM_DATABASE=DATAMETRICS CORP. +OUI:00A012* + ID_OUI_FROM_DATABASE=Telco Systems, Inc. OUI:00A063* ID_OUI_FROM_DATABASE=JRL SYSTEMS, INC. @@ -41873,6 +42077,81 @@ OUI:00A0F7* OUI:00A09C* ID_OUI_FROM_DATABASE=Xyplex, Inc. +OUI:00A092* + ID_OUI_FROM_DATABASE=H. BOLLMANN MANUFACTURERS, LTD + +OUI:00A04D* + ID_OUI_FROM_DATABASE=EDA INSTRUMENTS, INC. + +OUI:00A0DB* + ID_OUI_FROM_DATABASE=FISHER & PAYKEL PRODUCTION + +OUI:00A0A5* + ID_OUI_FROM_DATABASE=TEKNOR MICROSYSTEME, INC. + +OUI:00A018* + ID_OUI_FROM_DATABASE=CREATIVE CONTROLLERS, INC. + +OUI:00A09F* + ID_OUI_FROM_DATABASE=COMMVISION CORP. + +OUI:00A06B* + ID_OUI_FROM_DATABASE=DMS DORSCH MIKROSYSTEM GMBH + +OUI:006051* + ID_OUI_FROM_DATABASE=QUALITY SEMICONDUCTOR + +OUI:00605E* + ID_OUI_FROM_DATABASE=LIBERTY TECHNOLOGY NETWORKING + +OUI:0060C6* + ID_OUI_FROM_DATABASE=DCS AG + +OUI:00609E* + ID_OUI_FROM_DATABASE=ASC X3 - INFORMATION TECHNOLOGY STANDARDS SECRETARIATS + +OUI:006084* + ID_OUI_FROM_DATABASE=DIGITAL VIDEO + +OUI:00602D* + ID_OUI_FROM_DATABASE=ALERTON TECHNOLOGIES, INC. + +OUI:006093* + ID_OUI_FROM_DATABASE=VARIAN + +OUI:0060E2* + ID_OUI_FROM_DATABASE=QUEST ENGINEERING & DEVELOPMENT + +OUI:00A039* + ID_OUI_FROM_DATABASE=ROSS TECHNOLOGY, INC. + +OUI:00A06D* + ID_OUI_FROM_DATABASE=MANNESMANN TALLY CORPORATION + +OUI:00608E* + ID_OUI_FROM_DATABASE=HE ELECTRONICS, TECHNOLOGIE & SYSTEMTECHNIK GmbH + +OUI:0060F0* + ID_OUI_FROM_DATABASE=JOHNSON & JOHNSON MEDICAL, INC + +OUI:0060D2* + ID_OUI_FROM_DATABASE=LUCENT TECHNOLOGIES TAIWAN TELECOMMUNICATIONS CO., LTD. + +OUI:006077* + ID_OUI_FROM_DATABASE=PRISA NETWORKS + +OUI:0060AB* + ID_OUI_FROM_DATABASE=LARSCOM INCORPORATED + +OUI:0060E9* + ID_OUI_FROM_DATABASE=ATOP TECHNOLOGIES, INC. + +OUI:00608B* + ID_OUI_FROM_DATABASE=ConferTech International + +OUI:0060C3* + ID_OUI_FROM_DATABASE=NETVISION CORPORATION + OUI:00A0A0* ID_OUI_FROM_DATABASE=COMPACT DATA, LTD. @@ -41882,36 +42161,6 @@ OUI:00A0A4* OUI:00A024* ID_OUI_FROM_DATABASE=3COM CORPORATION -OUI:00A0FD* - ID_OUI_FROM_DATABASE=SCITEX DIGITAL PRINTING, INC. - -OUI:00207F* - ID_OUI_FROM_DATABASE=KYOEI SANGYO CO., LTD. - -OUI:002077* - ID_OUI_FROM_DATABASE=KARDIOS SYSTEMS CORP. - -OUI:002068* - ID_OUI_FROM_DATABASE=ISDYNE - -OUI:00202A* - ID_OUI_FROM_DATABASE=N.V. DZINE - -OUI:0020D6* - ID_OUI_FROM_DATABASE=BREEZECOM - -OUI:0020F4* - ID_OUI_FROM_DATABASE=SPECTRIX CORPORATION - -OUI:00204E* - ID_OUI_FROM_DATABASE=NETWORK SECURITY SYSTEMS, INC. - -OUI:002027* - ID_OUI_FROM_DATABASE=MING FORTUNE INDUSTRY CO., LTD - -OUI:0020ED* - ID_OUI_FROM_DATABASE=GIGA-BYTE TECHNOLOGY CO., LTD. - OUI:00A08B* ID_OUI_FROM_DATABASE=ASTON ELECTRONIC DESIGNS LTD. @@ -41930,36 +42179,6 @@ OUI:00A084* OUI:00A034* ID_OUI_FROM_DATABASE=AXEL -OUI:00A092* - ID_OUI_FROM_DATABASE=H. BOLLMANN MANUFACTURERS, LTD - -OUI:00A04D* - ID_OUI_FROM_DATABASE=EDA INSTRUMENTS, INC. - -OUI:002043* - ID_OUI_FROM_DATABASE=NEURON COMPANY LIMITED - -OUI:002018* - ID_OUI_FROM_DATABASE=CIS TECHNOLOGY INC. - -OUI:002031* - ID_OUI_FROM_DATABASE=Tattile SRL - -OUI:0020DE* - ID_OUI_FROM_DATABASE=JAPAN DIGITAL LABORAT'Y CO.LTD - -OUI:0020F7* - ID_OUI_FROM_DATABASE=CYBERDATA CORPORATION - -OUI:000267* - ID_OUI_FROM_DATABASE=NODE RUNNER, INC. - -OUI:002064* - ID_OUI_FROM_DATABASE=PROTEC MICROSYSTEMS, INC. - -OUI:002032* - ID_OUI_FROM_DATABASE=ALCATEL TAISEL - OUI:00C0BC* ID_OUI_FROM_DATABASE=TELECOM AUSTRALIA/CSSC @@ -42023,6 +42242,72 @@ OUI:00C0E3* OUI:00C071* ID_OUI_FROM_DATABASE=AREANEX COMMUNICATIONS, INC. +OUI:00C0AF* + ID_OUI_FROM_DATABASE=TEKLOGIX INC. + +OUI:00209F* + ID_OUI_FROM_DATABASE=MERCURY COMPUTER SYSTEMS, INC. + +OUI:0020B7* + ID_OUI_FROM_DATABASE=NAMAQUA COMPUTERWARE + +OUI:00201B* + ID_OUI_FROM_DATABASE=NORTHERN TELECOM/NETWORK + +OUI:0020C0* + ID_OUI_FROM_DATABASE=PULSE ELECTRONICS, INC. + +OUI:00208D* + ID_OUI_FROM_DATABASE=CMD TECHNOLOGY + +OUI:0020DD* + ID_OUI_FROM_DATABASE=Cybertec Pty Ltd + +OUI:0020BD* + ID_OUI_FROM_DATABASE=NIOBRARA R & D CORPORATION + +OUI:0020E6* + ID_OUI_FROM_DATABASE=LIDKOPING MACHINE TOOLS AB + +OUI:002047* + ID_OUI_FROM_DATABASE=STEINBRECHER CORP. + +OUI:0020B5* + ID_OUI_FROM_DATABASE=YASKAWA ELECTRIC CORPORATION + +OUI:002072* + ID_OUI_FROM_DATABASE=WORKLINK INNOVATIONS + +OUI:0020B8* + ID_OUI_FROM_DATABASE=PRIME OPTION, INC. + +OUI:002092* + ID_OUI_FROM_DATABASE=CHESS ENGINEERING B.V. + +OUI:0020B9* + ID_OUI_FROM_DATABASE=METRICOM, INC. + +OUI:00206B* + ID_OUI_FROM_DATABASE=KONICA MINOLTA HOLDINGS, INC. + +OUI:0020FC* + ID_OUI_FROM_DATABASE=MATROX + +OUI:00C003* + ID_OUI_FROM_DATABASE=GLOBALNET COMMUNICATIONS + +OUI:00C0C3* + ID_OUI_FROM_DATABASE=ACUSON COMPUTED SONOGRAPHY + +OUI:00C04D* + ID_OUI_FROM_DATABASE=MITEC, INC. + +OUI:00C055* + ID_OUI_FROM_DATABASE=MODULAR COMPUTING TECHNOLOGIES + +OUI:00C067* + ID_OUI_FROM_DATABASE=UNITED BARCODE INDUSTRIES + OUI:00C0B4* ID_OUI_FROM_DATABASE=MYSON TECHNOLOGY, INC. @@ -42071,17 +42356,182 @@ OUI:00C00F* OUI:00C076* ID_OUI_FROM_DATABASE=I-DATA INTERNATIONAL A-S -OUI:00C0CB* - ID_OUI_FROM_DATABASE=CONTROL TECHNOLOGY CORPORATION +OUI:00C0C6* + ID_OUI_FROM_DATABASE=PERSONAL MEDIA CORP. -OUI:00C09A* - ID_OUI_FROM_DATABASE=PHOTONICS CORPORATION +OUI:00C03B* + ID_OUI_FROM_DATABASE=MULTIACCESS COMPUTING CORP. -OUI:00C01A* - ID_OUI_FROM_DATABASE=COROMETRICS MEDICAL SYSTEMS +OUI:0020F4* + ID_OUI_FROM_DATABASE=SPECTRIX CORPORATION -OUI:00404B* - ID_OUI_FROM_DATABASE=MAPLE COMPUTER SYSTEMS +OUI:00204E* + ID_OUI_FROM_DATABASE=NETWORK SECURITY SYSTEMS, INC. + +OUI:002027* + ID_OUI_FROM_DATABASE=MING FORTUNE INDUSTRY CO., LTD + +OUI:0020ED* + ID_OUI_FROM_DATABASE=GIGA-BYTE TECHNOLOGY CO., LTD. + +OUI:00200E* + ID_OUI_FROM_DATABASE=SATELLITE TECHNOLOGY MGMT, INC + +OUI:002096* + ID_OUI_FROM_DATABASE=Invensys + +OUI:0020BB* + ID_OUI_FROM_DATABASE=ZAX CORPORATION + +OUI:00204D* + ID_OUI_FROM_DATABASE=INOVIS GMBH + +OUI:002089* + ID_OUI_FROM_DATABASE=T3PLUS NETWORKING, INC. + +OUI:00205F* + ID_OUI_FROM_DATABASE=GAMMADATA COMPUTER GMBH + +OUI:002035* + ID_OUI_FROM_DATABASE=IBM Corp + +OUI:0020E2* + ID_OUI_FROM_DATABASE=INFORMATION RESOURCE ENGINEERING + +OUI:002058* + ID_OUI_FROM_DATABASE=ALLIED SIGNAL INC. + +OUI:002081* + ID_OUI_FROM_DATABASE=TITAN ELECTRONICS + +OUI:00201D* + ID_OUI_FROM_DATABASE=KATANA PRODUCTS + +OUI:0020CF* + ID_OUI_FROM_DATABASE=TEST & MEASUREMENT SYSTEMS INC + +OUI:002043* + ID_OUI_FROM_DATABASE=NEURON COMPANY LIMITED + +OUI:002018* + ID_OUI_FROM_DATABASE=CIS TECHNOLOGY INC. + +OUI:002031* + ID_OUI_FROM_DATABASE=Tattile SRL + +OUI:0020DE* + ID_OUI_FROM_DATABASE=JAPAN DIGITAL LABORAT'Y CO.LTD + +OUI:0020F7* + ID_OUI_FROM_DATABASE=CYBERDATA CORPORATION + +OUI:0020EE* + ID_OUI_FROM_DATABASE=GTECH CORPORATION + +OUI:00208C* + ID_OUI_FROM_DATABASE=GALAXY NETWORKS, INC. + +OUI:002063* + ID_OUI_FROM_DATABASE=WIPRO INFOTECH LTD. + +OUI:0020DC* + ID_OUI_FROM_DATABASE=DENSITRON TAIWAN LTD. + +OUI:002078* + ID_OUI_FROM_DATABASE=RUNTOP, INC. + +OUI:002042* + ID_OUI_FROM_DATABASE=DATAMETRICS CORP. + +OUI:0020F8* + ID_OUI_FROM_DATABASE=CARRERA COMPUTERS, INC. + +OUI:00200C* + ID_OUI_FROM_DATABASE=ADASTRA SYSTEMS CORP. + +OUI:0020C4* + ID_OUI_FROM_DATABASE=INET,INC. + +OUI:00C099* + ID_OUI_FROM_DATABASE=YOSHIKI INDUSTRIAL CO.,LTD. + +OUI:00C0FC* + ID_OUI_FROM_DATABASE=ELASTIC REALITY, INC. + +OUI:00C0D0* + ID_OUI_FROM_DATABASE=RATOC SYSTEM INC. + +OUI:00C07A* + ID_OUI_FROM_DATABASE=PRIVA B.V. + +OUI:000701* + ID_OUI_FROM_DATABASE=RACAL-DATACOM + +OUI:00C09C* + ID_OUI_FROM_DATABASE=HIOKI E.E. CORPORATION + +OUI:00C004* + ID_OUI_FROM_DATABASE=JAPAN BUSINESS COMPUTER CO.LTD + +OUI:00C062* + ID_OUI_FROM_DATABASE=IMPULSE TECHNOLOGY + +OUI:000267* + ID_OUI_FROM_DATABASE=NODE RUNNER, INC. + +OUI:002064* + ID_OUI_FROM_DATABASE=PROTEC MICROSYSTEMS, INC. + +OUI:002032* + ID_OUI_FROM_DATABASE=ALCATEL TAISEL + +OUI:00207F* + ID_OUI_FROM_DATABASE=KYOEI SANGYO CO., LTD. + +OUI:002077* + ID_OUI_FROM_DATABASE=KARDIOS SYSTEMS CORP. + +OUI:002068* + ID_OUI_FROM_DATABASE=ISDYNE + +OUI:00202A* + ID_OUI_FROM_DATABASE=N.V. DZINE + +OUI:008006* + ID_OUI_FROM_DATABASE=COMPUADD CORPORATION + +OUI:0080EF* + ID_OUI_FROM_DATABASE=RATIONAL + +OUI:0080C4* + ID_OUI_FROM_DATABASE=DOCUMENT TECHNOLOGIES, INC. + +OUI:008095* + ID_OUI_FROM_DATABASE=BASIC MERTON HANDELSGES.M.B.H. + +OUI:008053* + ID_OUI_FROM_DATABASE=INTELLICOM, INC. + +OUI:008026* + ID_OUI_FROM_DATABASE=NETWORK PRODUCTS CORPORATION + +OUI:0080FE* + ID_OUI_FROM_DATABASE=AZURE TECHNOLOGIES, INC. + +OUI:008028* + ID_OUI_FROM_DATABASE=TRADPOST (HK) LTD + +OUI:0080B6* + ID_OUI_FROM_DATABASE=THEMIS COMPUTER + +OUI:008058* + ID_OUI_FROM_DATABASE=PRINTER SYSTEMS CORPORATION + +OUI:0080C0* + ID_OUI_FROM_DATABASE=PENRIL DATACOMM + +OUI:0080F5* + ID_OUI_FROM_DATABASE=Quantel Ltd OUI:00401D* ID_OUI_FROM_DATABASE=INVISIBLE SOFTWARE, INC. @@ -42101,8 +42551,83 @@ OUI:0040A5* OUI:004059* ID_OUI_FROM_DATABASE=YOSHIDA KOGYO K. K. -OUI:00C0AF* - ID_OUI_FROM_DATABASE=TEKLOGIX INC. +OUI:004021* + ID_OUI_FROM_DATABASE=RASTER GRAPHICS + +OUI:004081* + ID_OUI_FROM_DATABASE=MANNESMANN SCANGRAPHIC GMBH + +OUI:00806C* + ID_OUI_FROM_DATABASE=CEGELEC PROJECTS LTD + +OUI:00404A* + ID_OUI_FROM_DATABASE=WEST AUSTRALIAN DEPARTMENT + +OUI:00400A* + ID_OUI_FROM_DATABASE=PIVOTAL TECHNOLOGIES, INC. + +OUI:004032* + ID_OUI_FROM_DATABASE=DIGITAL COMMUNICATIONS + +OUI:004042* + ID_OUI_FROM_DATABASE=N.A.T. GMBH + +OUI:0040C2* + ID_OUI_FROM_DATABASE=APPLIED COMPUTING DEVICES + +OUI:00403C* + ID_OUI_FROM_DATABASE=FORKS, INC. + +OUI:0040C4* + ID_OUI_FROM_DATABASE=KINKEI SYSTEM CORPORATION + +OUI:0040D1* + ID_OUI_FROM_DATABASE=FUKUDA DENSHI CO., LTD. + +OUI:004024* + ID_OUI_FROM_DATABASE=COMPAC INC. + +OUI:0040B6* + ID_OUI_FROM_DATABASE=COMPUTERM CORPORATION + +OUI:00403F* + ID_OUI_FROM_DATABASE=SSANGYONG COMPUTER SYSTEMS + +OUI:004003* + ID_OUI_FROM_DATABASE=Emerson Process Management Power & Water Solutions, Inc. + +OUI:004090* + ID_OUI_FROM_DATABASE=ANSEL COMMUNICATIONS + +OUI:00409A* + ID_OUI_FROM_DATABASE=NETWORK EXPRESS, INC. + +OUI:0040DE* + ID_OUI_FROM_DATABASE=Elsag Datamat spa + +OUI:004063* + ID_OUI_FROM_DATABASE=VIA TECHNOLOGIES, INC. + +OUI:00406C* + ID_OUI_FROM_DATABASE=COPERNIQUE + +OUI:0040DF* + ID_OUI_FROM_DATABASE=DIGALOG SYSTEMS, INC. + +OUI:004015* + ID_OUI_FROM_DATABASE=ASCOM INFRASYS AG + +OUI:008056* + ID_OUI_FROM_DATABASE=SPHINX Electronics GmbH & Co KG + +OUI:008060* + ID_OUI_FROM_DATABASE=NETWORK INTERFACE CORPORATION + +OUI:00805E* + ID_OUI_FROM_DATABASE=LSI LOGIC CORPORATION + +OUI:008093* + ID_OUI_FROM_DATABASE=XYRON CORPORATION OUI:00C05D* ID_OUI_FROM_DATABASE=L&N TECHNOLOGIES @@ -42134,117 +42659,39 @@ OUI:004037* OUI:0040CC* ID_OUI_FROM_DATABASE=SILCOM MANUF'G TECHNOLOGY INC. +OUI:004052* + ID_OUI_FROM_DATABASE=STAR TECHNOLOGIES, INC. + +OUI:00407A* + ID_OUI_FROM_DATABASE=SOCIETE D'EXPLOITATION DU CNIT + +OUI:004089* + ID_OUI_FROM_DATABASE=MEIDENSHA CORPORATION + +OUI:00405A* + ID_OUI_FROM_DATABASE=GOLDSTAR INFORMATION & COMM. + OUI:00404C* ID_OUI_FROM_DATABASE=HYPERTEC PTY LTD. OUI:00C0EE* ID_OUI_FROM_DATABASE=KYOCERA CORPORATION -OUI:00C0E7* - ID_OUI_FROM_DATABASE=FIBERDATA AB +OUI:00C0CB* + ID_OUI_FROM_DATABASE=CONTROL TECHNOLOGY CORPORATION -OUI:0040C4* - ID_OUI_FROM_DATABASE=KINKEI SYSTEM CORPORATION +OUI:00C09A* + ID_OUI_FROM_DATABASE=PHOTONICS CORPORATION -OUI:0040D1* - ID_OUI_FROM_DATABASE=FUKUDA DENSHI CO., LTD. +OUI:00C01A* + ID_OUI_FROM_DATABASE=COROMETRICS MEDICAL SYSTEMS -OUI:004024* - ID_OUI_FROM_DATABASE=COMPAC INC. - -OUI:0040B6* - ID_OUI_FROM_DATABASE=COMPUTERM CORPORATION - -OUI:00403F* - ID_OUI_FROM_DATABASE=SSANGYONG COMPUTER SYSTEMS - -OUI:004003* - ID_OUI_FROM_DATABASE=Emerson Process Management Power & Water Solutions, Inc. - -OUI:004090* - ID_OUI_FROM_DATABASE=ANSEL COMMUNICATIONS - -OUI:00409A* - ID_OUI_FROM_DATABASE=NETWORK EXPRESS, INC. +OUI:00404B* + ID_OUI_FROM_DATABASE=MAPLE COMPUTER SYSTEMS OUI:004055* ID_OUI_FROM_DATABASE=METRONIX GMBH -OUI:004021* - ID_OUI_FROM_DATABASE=RASTER GRAPHICS - -OUI:004081* - ID_OUI_FROM_DATABASE=MANNESMANN SCANGRAPHIC GMBH - -OUI:00806C* - ID_OUI_FROM_DATABASE=CEGELEC PROJECTS LTD - -OUI:00404A* - ID_OUI_FROM_DATABASE=WEST AUSTRALIAN DEPARTMENT - -OUI:00400A* - ID_OUI_FROM_DATABASE=PIVOTAL TECHNOLOGIES, INC. - -OUI:004032* - ID_OUI_FROM_DATABASE=DIGITAL COMMUNICATIONS - -OUI:004042* - ID_OUI_FROM_DATABASE=N.A.T. GMBH - -OUI:00403C* - ID_OUI_FROM_DATABASE=FORKS, INC. - -OUI:0040C2* - ID_OUI_FROM_DATABASE=APPLIED COMPUTING DEVICES - -OUI:004004* - ID_OUI_FROM_DATABASE=ICM CO. LTD. - -OUI:004070* - ID_OUI_FROM_DATABASE=INTERWARE CO., LTD. - -OUI:008057* - ID_OUI_FROM_DATABASE=ADSOFT, LTD. - -OUI:00807A* - ID_OUI_FROM_DATABASE=AITECH SYSTEMS LTD. - -OUI:0080AA* - ID_OUI_FROM_DATABASE=MAXPEED - -OUI:00405A* - ID_OUI_FROM_DATABASE=GOLDSTAR INFORMATION & COMM. - -OUI:0040DE* - ID_OUI_FROM_DATABASE=Elsag Datamat spa - -OUI:004063* - ID_OUI_FROM_DATABASE=VIA TECHNOLOGIES, INC. - -OUI:00406C* - ID_OUI_FROM_DATABASE=COPERNIQUE - -OUI:0040DF* - ID_OUI_FROM_DATABASE=DIGALOG SYSTEMS, INC. - -OUI:004015* - ID_OUI_FROM_DATABASE=ASCOM INFRASYS AG - -OUI:008056* - ID_OUI_FROM_DATABASE=SPHINX Electronics GmbH & Co KG - -OUI:008060* - ID_OUI_FROM_DATABASE=NETWORK INTERFACE CORPORATION - -OUI:00805E* - ID_OUI_FROM_DATABASE=LSI LOGIC CORPORATION - -OUI:008093* - ID_OUI_FROM_DATABASE=XYRON CORPORATION - -OUI:0080A0* - ID_OUI_FROM_DATABASE=EDISA HEWLETT PACKARD S/A - OUI:004045* ID_OUI_FROM_DATABASE=TWINHEAD CORPORATION @@ -42260,83 +42707,56 @@ OUI:0040B9* OUI:0040C7* ID_OUI_FROM_DATABASE=RUBY TECH CORPORATION -OUI:004052* - ID_OUI_FROM_DATABASE=STAR TECHNOLOGIES, INC. +OUI:004004* + ID_OUI_FROM_DATABASE=ICM CO. LTD. -OUI:00407A* - ID_OUI_FROM_DATABASE=SOCIETE D'EXPLOITATION DU CNIT +OUI:004070* + ID_OUI_FROM_DATABASE=INTERWARE CO., LTD. -OUI:004089* - ID_OUI_FROM_DATABASE=MEIDENSHA CORPORATION +OUI:008057* + ID_OUI_FROM_DATABASE=ADSOFT, LTD. -OUI:00C0C6* - ID_OUI_FROM_DATABASE=PERSONAL MEDIA CORP. +OUI:00807A* + ID_OUI_FROM_DATABASE=AITECH SYSTEMS LTD. -OUI:00C03B* - ID_OUI_FROM_DATABASE=MULTIACCESS COMPUTING CORP. +OUI:0080AA* + ID_OUI_FROM_DATABASE=MAXPEED -OUI:00C099* - ID_OUI_FROM_DATABASE=YOSHIKI INDUSTRIAL CO.,LTD. +OUI:00C0E7* + ID_OUI_FROM_DATABASE=FIBERDATA AB -OUI:00C0FC* - ID_OUI_FROM_DATABASE=ELASTIC REALITY, INC. +OUI:00800A* + ID_OUI_FROM_DATABASE=JAPAN COMPUTER CORP. -OUI:00C0D0* - ID_OUI_FROM_DATABASE=RATOC SYSTEM INC. +OUI:00806E* + ID_OUI_FROM_DATABASE=NIPPON STEEL CORPORATION -OUI:00C07A* - ID_OUI_FROM_DATABASE=PRIVA B.V. +OUI:008010* + ID_OUI_FROM_DATABASE=COMMODORE INTERNATIONAL -OUI:000701* - ID_OUI_FROM_DATABASE=RACAL-DATACOM +OUI:0080DA* + ID_OUI_FROM_DATABASE=Bruel & Kjaer Sound & Vibration Measurement A/S -OUI:00C09C* - ID_OUI_FROM_DATABASE=HIOKI E.E. CORPORATION +OUI:0080E5* + ID_OUI_FROM_DATABASE=NetApp, Inc -OUI:00C004* - ID_OUI_FROM_DATABASE=JAPAN BUSINESS COMPUTER CO.LTD +OUI:0080BC* + ID_OUI_FROM_DATABASE=HITACHI ENGINEERING CO., LTD -OUI:00C062* - ID_OUI_FROM_DATABASE=IMPULSE TECHNOLOGY +OUI:008000* + ID_OUI_FROM_DATABASE=MULTITECH SYSTEMS, INC. -OUI:008006* - ID_OUI_FROM_DATABASE=COMPUADD CORPORATION +OUI:0080A1* + ID_OUI_FROM_DATABASE=MICROTEST, INC. -OUI:0080EF* - ID_OUI_FROM_DATABASE=RATIONAL +OUI:0080D0* + ID_OUI_FROM_DATABASE=COMPUTER PERIPHERALS, INC. -OUI:0080C4* - ID_OUI_FROM_DATABASE=DOCUMENT TECHNOLOGIES, INC. +OUI:00807D* + ID_OUI_FROM_DATABASE=EQUINOX SYSTEMS INC. -OUI:008095* - ID_OUI_FROM_DATABASE=BASIC MERTON HANDELSGES.M.B.H. - -OUI:008053* - ID_OUI_FROM_DATABASE=INTELLICOM, INC. - -OUI:008026* - ID_OUI_FROM_DATABASE=NETWORK PRODUCTS CORPORATION - -OUI:0080FE* - ID_OUI_FROM_DATABASE=AZURE TECHNOLOGIES, INC. - -OUI:008077* - ID_OUI_FROM_DATABASE=BROTHER INDUSTRIES, LTD. - -OUI:008028* - ID_OUI_FROM_DATABASE=TRADPOST (HK) LTD - -OUI:0080B6* - ID_OUI_FROM_DATABASE=THEMIS COMPUTER - -OUI:008058* - ID_OUI_FROM_DATABASE=PRINTER SYSTEMS CORPORATION - -OUI:0080C0* - ID_OUI_FROM_DATABASE=PENRIL DATACOMM - -OUI:0080F5* - ID_OUI_FROM_DATABASE=Quantel Ltd +OUI:008063* + ID_OUI_FROM_DATABASE=Hirschmann Automation and Control GmbH OUI:00608C* ID_OUI_FROM_DATABASE=3COM CORPORATION @@ -42353,14 +42773,11 @@ OUI:00806F* OUI:008098* ID_OUI_FROM_DATABASE=TDK CORPORATION -OUI:008065* - ID_OUI_FROM_DATABASE=CYBERGRAPHIC SYSTEMS PTY LTD. - OUI:00809C* ID_OUI_FROM_DATABASE=LUXCOM, INC. -OUI:0080E1* - ID_OUI_FROM_DATABASE=STMICROELECTRONICS +OUI:008065* + ID_OUI_FROM_DATABASE=CYBERGRAPHIC SYSTEMS PTY LTD. OUI:008016* ID_OUI_FROM_DATABASE=WANDEL AND GOLTERMANN @@ -42377,11 +42794,41 @@ OUI:0080E0* OUI:008050* ID_OUI_FROM_DATABASE=ZIATECH CORPORATION -OUI:00801D* - ID_OUI_FROM_DATABASE=INTEGRATED INFERENCE MACHINES +OUI:0000E0* + ID_OUI_FROM_DATABASE=QUADRAM CORP. -OUI:008015* - ID_OUI_FROM_DATABASE=SEIKO SYSTEMS, INC. +OUI:000057* + ID_OUI_FROM_DATABASE=SCITEX CORPORATION LTD. + +OUI:0000D6* + ID_OUI_FROM_DATABASE=PUNCH LINE HOLDING + +OUI:0000C8* + ID_OUI_FROM_DATABASE=ALTOS COMPUTER SYSTEMS + +OUI:000098* + ID_OUI_FROM_DATABASE=CROSSCOMM CORPORATION + +OUI:00007D* + ID_OUI_FROM_DATABASE=Oracle Corporation + +OUI:0000A2* + ID_OUI_FROM_DATABASE=Bay Networks + +OUI:000038* + ID_OUI_FROM_DATABASE=CSS LABS + +OUI:000061* + ID_OUI_FROM_DATABASE=GATEWAY COMMUNICATIONS + +OUI:000043* + ID_OUI_FROM_DATABASE=MICRO TECHNOLOGY + +OUI:0000E7* + ID_OUI_FROM_DATABASE=Star Gate Technologies + +OUI:0000F3* + ID_OUI_FROM_DATABASE=GANDALF DATA LIMITED OUI:000064* ID_OUI_FROM_DATABASE=Yokogawa Electric Corporation @@ -42431,47 +42878,26 @@ OUI:0000D0* OUI:000093* ID_OUI_FROM_DATABASE=PROTEON INC. -OUI:008034* - ID_OUI_FROM_DATABASE=SMT GOUPIL +OUI:008008* + ID_OUI_FROM_DATABASE=DYNATECH COMPUTER SYSTEMS -OUI:0080C9* - ID_OUI_FROM_DATABASE=ALBERTA MICROELECTRONIC CENTRE +OUI:0080FF* + ID_OUI_FROM_DATABASE=SOC. DE TELEINFORMATIQUE RTC -OUI:00800B* - ID_OUI_FROM_DATABASE=CSK CORPORATION +OUI:000070* + ID_OUI_FROM_DATABASE=HCL LIMITED -OUI:00800A* - ID_OUI_FROM_DATABASE=JAPAN COMPUTER CORP. +OUI:00008E* + ID_OUI_FROM_DATABASE=SOLBOURNE COMPUTER, INC. -OUI:00806E* - ID_OUI_FROM_DATABASE=NIPPON STEEL CORPORATION +OUI:0000DC* + ID_OUI_FROM_DATABASE=HAYES MICROCOMPUTER PRODUCTS -OUI:008010* - ID_OUI_FROM_DATABASE=COMMODORE INTERNATIONAL +OUI:000024* + ID_OUI_FROM_DATABASE=CONNECT AS -OUI:0080DA* - ID_OUI_FROM_DATABASE=Bruel & Kjaer Sound & Vibration Measurement A/S - -OUI:0080E5* - ID_OUI_FROM_DATABASE=NetApp, Inc - -OUI:0080BC* - ID_OUI_FROM_DATABASE=HITACHI ENGINEERING CO., LTD - -OUI:008000* - ID_OUI_FROM_DATABASE=MULTITECH SYSTEMS, INC. - -OUI:0080A1* - ID_OUI_FROM_DATABASE=MICROTEST, INC. - -OUI:0080D0* - ID_OUI_FROM_DATABASE=COMPUTER PERIPHERALS, INC. - -OUI:00807D* - ID_OUI_FROM_DATABASE=EQUINOX SYSTEMS INC. - -OUI:008063* - ID_OUI_FROM_DATABASE=Hirschmann Automation and Control GmbH +OUI:000048* + ID_OUI_FROM_DATABASE=SEIKO EPSON CORPORATION OUI:008030* ID_OUI_FROM_DATABASE=NEXUS ELECTRONICS @@ -42497,38 +42923,20 @@ OUI:0080F9* OUI:008005* ID_OUI_FROM_DATABASE=CACTUS COMPUTER INC. -OUI:000057* - ID_OUI_FROM_DATABASE=SCITEX CORPORATION LTD. +OUI:00801D* + ID_OUI_FROM_DATABASE=INTEGRATED INFERENCE MACHINES -OUI:0000D6* - ID_OUI_FROM_DATABASE=PUNCH LINE HOLDING +OUI:008015* + ID_OUI_FROM_DATABASE=SEIKO SYSTEMS, INC. -OUI:0000C8* - ID_OUI_FROM_DATABASE=ALTOS COMPUTER SYSTEMS +OUI:008034* + ID_OUI_FROM_DATABASE=SMT GOUPIL -OUI:000098* - ID_OUI_FROM_DATABASE=CROSSCOMM CORPORATION +OUI:0080C9* + ID_OUI_FROM_DATABASE=ALBERTA MICROELECTRONIC CENTRE -OUI:00007D* - ID_OUI_FROM_DATABASE=Oracle Corporation - -OUI:0000A2* - ID_OUI_FROM_DATABASE=Bay Networks - -OUI:000038* - ID_OUI_FROM_DATABASE=CSS LABS - -OUI:000061* - ID_OUI_FROM_DATABASE=GATEWAY COMMUNICATIONS - -OUI:000043* - ID_OUI_FROM_DATABASE=MICRO TECHNOLOGY - -OUI:0000E7* - ID_OUI_FROM_DATABASE=Star Gate Technologies - -OUI:0000F3* - ID_OUI_FROM_DATABASE=GANDALF DATA LIMITED +OUI:00800B* + ID_OUI_FROM_DATABASE=CSK CORPORATION OUI:000016* ID_OUI_FROM_DATABASE=DU PONT PIXEL SYSTEMS . @@ -42539,9 +42947,6 @@ OUI:00005C* OUI:0000AC* ID_OUI_FROM_DATABASE=CONWARE COMPUTER CONSULTING -OUI:000088* - ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. - OUI:0000F2* ID_OUI_FROM_DATABASE=SPIDER COMMUNICATIONS @@ -42551,8 +42956,53 @@ OUI:000030* OUI:000035* ID_OUI_FROM_DATABASE=SPECTRAGRAPHICS CORPORATION -OUI:0000E0* - ID_OUI_FROM_DATABASE=QUADRAM CORP. +OUI:020701* + ID_OUI_FROM_DATABASE=RACAL-DATACOM + +OUI:080011* + ID_OUI_FROM_DATABASE=TEKTRONIX INC. + +OUI:080040* + ID_OUI_FROM_DATABASE=FERRANTI COMPUTER SYS. LIMITED + +OUI:08003B* + ID_OUI_FROM_DATABASE=TORUS SYSTEMS LIMITED + +OUI:08003D* + ID_OUI_FROM_DATABASE=CADNETIX CORPORATIONS + +OUI:080039* + ID_OUI_FROM_DATABASE=SPIDER SYSTEMS LIMITED + +OUI:080030* + ID_OUI_FROM_DATABASE=NETWORK RESEARCH CORPORATION + +OUI:080027* + ID_OUI_FROM_DATABASE=Cadmus Computer Systems + +OUI:00009B* + ID_OUI_FROM_DATABASE=INFORMATION INTERNATIONAL, INC + +OUI:00DD0F* + ID_OUI_FROM_DATABASE=UNGERMANN-BASS INC. + +OUI:000001* + ID_OUI_FROM_DATABASE=XEROX CORPORATION + +OUI:080021* + ID_OUI_FROM_DATABASE=3M COMPANY + +OUI:AA0004* + ID_OUI_FROM_DATABASE=DIGITAL EQUIPMENT CORPORATION + +OUI:08000C* + ID_OUI_FROM_DATABASE=MIKLYN DEVELOPMENT CO. + +OUI:00DD08* + ID_OUI_FROM_DATABASE=UNGERMANN-BASS INC. + +OUI:0000D8* + ID_OUI_FROM_DATABASE=NOVELL, INC. OUI:0000A0* ID_OUI_FROM_DATABASE=SANYO Electric Co., Ltd. @@ -42566,54 +43016,6 @@ OUI:080082* OUI:08007B* ID_OUI_FROM_DATABASE=SANYO ELECTRIC CO. LTD. -OUI:080074* - ID_OUI_FROM_DATABASE=CASIO COMPUTER CO. LTD. - -OUI:08005E* - ID_OUI_FROM_DATABASE=COUNTERPOINT COMPUTER INC. - -OUI:08005A* - ID_OUI_FROM_DATABASE=IBM Corp - -OUI:008008* - ID_OUI_FROM_DATABASE=DYNATECH COMPUTER SYSTEMS - -OUI:0080FF* - ID_OUI_FROM_DATABASE=SOC. DE TELEINFORMATIQUE RTC - -OUI:00000E* - ID_OUI_FROM_DATABASE=FUJITSU LIMITED - -OUI:000070* - ID_OUI_FROM_DATABASE=HCL LIMITED - -OUI:00008E* - ID_OUI_FROM_DATABASE=SOLBOURNE COMPUTER, INC. - -OUI:0000DC* - ID_OUI_FROM_DATABASE=HAYES MICROCOMPUTER PRODUCTS - -OUI:000024* - ID_OUI_FROM_DATABASE=CONNECT AS - -OUI:000048* - ID_OUI_FROM_DATABASE=SEIKO EPSON CORPORATION - -OUI:080027* - ID_OUI_FROM_DATABASE=Cadmus Computer Systems - -OUI:020701* - ID_OUI_FROM_DATABASE=RACAL-DATACOM - -OUI:080011* - ID_OUI_FROM_DATABASE=TEKTRONIX INC. - -OUI:02CF1C* - ID_OUI_FROM_DATABASE=COMMUNICATION MACHINERY CORP. - -OUI:080046* - ID_OUI_FROM_DATABASE=Sony Corporation - OUI:00DD0C* ID_OUI_FROM_DATABASE=UNGERMANN-BASS INC. @@ -42632,9 +43034,6 @@ OUI:AA0001* OUI:080001* ID_OUI_FROM_DATABASE=COMPUTERVISION CORPORATION -OUI:080009* - ID_OUI_FROM_DATABASE=HEWLETT PACKARD - OUI:000053* ID_OUI_FROM_DATABASE=COMPUCORP @@ -42644,8 +43043,14 @@ OUI:08004B* OUI:080003* ID_OUI_FROM_DATABASE=ADVANCED COMPUTER COMM. -OUI:0270B3* - ID_OUI_FROM_DATABASE=DATA RECALL LTD +OUI:080074* + ID_OUI_FROM_DATABASE=CASIO COMPUTER CO. LTD. + +OUI:08005E* + ID_OUI_FROM_DATABASE=COUNTERPOINT COMPUTER INC. + +OUI:08005A* + ID_OUI_FROM_DATABASE=IBM Corp OUI:080056* ID_OUI_FROM_DATABASE=STANFORD LINEAR ACCEL. CENTER @@ -42656,69 +43061,1725 @@ OUI:080053* OUI:08004F* ID_OUI_FROM_DATABASE=CYGNET SYSTEMS -OUI:080040* - ID_OUI_FROM_DATABASE=FERRANTI COMPUTER SYS. LIMITED +OUI:F8E71E* + ID_OUI_FROM_DATABASE=Ruckus Wireless -OUI:08003B* - ID_OUI_FROM_DATABASE=TORUS SYSTEMS LIMITED +OUI:00194B* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS -OUI:08003D* - ID_OUI_FROM_DATABASE=CADNETIX CORPORATIONS +OUI:001F95* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS -OUI:080039* - ID_OUI_FROM_DATABASE=SPIDER SYSTEMS LIMITED +OUI:000E59* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS -OUI:080030* - ID_OUI_FROM_DATABASE=NETWORK RESEARCH CORPORATION +OUI:A01B29* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS -OUI:00DD0F* - ID_OUI_FROM_DATABASE=UNGERMANN-BASS INC. +OUI:90013B* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS -OUI:000001* - ID_OUI_FROM_DATABASE=XEROX CORPORATION +OUI:ECDF3A* + ID_OUI_FROM_DATABASE=vivo Mobile Communication Co., Ltd. -OUI:00009B* - ID_OUI_FROM_DATABASE=INFORMATION INTERNATIONAL, INC +OUI:E45AA2* + ID_OUI_FROM_DATABASE=vivo Mobile Communication Co., Ltd. -OUI:080021* - ID_OUI_FROM_DATABASE=3M COMPANY +OUI:00235A* + ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD. + +OUI:001B38* + ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD. + +OUI:E46F13* + ID_OUI_FROM_DATABASE=D-Link International + +OUI:DC6DCD* + ID_OUI_FROM_DATABASE=GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD + +OUI:94C150* + ID_OUI_FROM_DATABASE=2Wire Inc + +OUI:60FE20* + ID_OUI_FROM_DATABASE=2Wire Inc + +OUI:989096* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:B82A72* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:00D09E* + ID_OUI_FROM_DATABASE=2Wire Inc + +OUI:000D72* + ID_OUI_FROM_DATABASE=2Wire Inc + +OUI:000F1F* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:14FEB5* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:0015C5* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:D4AE52* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:B0E754* + ID_OUI_FROM_DATABASE=2Wire Inc + +OUI:B8E625* + ID_OUI_FROM_DATABASE=2Wire Inc + +OUI:549F35* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:64006A* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:B4E10F* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:0023AE* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:9CD917* + ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company + +OUI:9068C3* + ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company + +OUI:408805* + ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company + +OUI:A4A1C2* + ID_OUI_FROM_DATABASE=Ericsson AB + +OUI:348446* + ID_OUI_FROM_DATABASE=Ericsson AB + +OUI:AC2B6E* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:F8F1B6* + ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company + +OUI:00216A* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:001E64* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:0016EB* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:0018DE* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:681729* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:5C514F* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:B808CF* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:C8F733* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:4851B7* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:5CC5D4* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:7CCCB8* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:F40669* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:3CA9F4* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:28B2BD* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:08D40C* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:843A4B* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:0CD292* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:78929C* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:6805CA* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:ACA31E* + ID_OUI_FROM_DATABASE=Aruba Networks + +OUI:9C1C12* + ID_OUI_FROM_DATABASE=Aruba Networks + +OUI:001A1E* + ID_OUI_FROM_DATABASE=Aruba Networks + +OUI:28C2DD* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:84D47E* + ID_OUI_FROM_DATABASE=Aruba Networks + +OUI:A85840* + ID_OUI_FROM_DATABASE=Cambridge Industries(Group) Co.,Ltd. + +OUI:002243* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:74F06D* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:44D832* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:781881* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:B0EE45* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:240A64* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:D0E782* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:0C4C39* + ID_OUI_FROM_DATABASE=MitraStar Technology Corp. + +OUI:002423* + ID_OUI_FROM_DATABASE=AzureWave Technologies (Shanghai) Inc. + +OUI:A81D16* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:38A53C* + ID_OUI_FROM_DATABASE=COMECER Netherlands + +OUI:001D8B* + ID_OUI_FROM_DATABASE=ADB Broadband Italia + +OUI:A4526F* + ID_OUI_FROM_DATABASE=ADB Broadband Italia + +OUI:581243* + ID_OUI_FROM_DATABASE=AcSiP Technology Corp. + +OUI:0026B8* + ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc + +OUI:0030F1* + ID_OUI_FROM_DATABASE=Accton Technology Corp + +OUI:001974* + ID_OUI_FROM_DATABASE=16063 + +OUI:ECF00E* + ID_OUI_FROM_DATABASE=AboCom + +OUI:3039F2* + ID_OUI_FROM_DATABASE=ADB Broadband Italia + +OUI:000827* + ID_OUI_FROM_DATABASE=ADB Broadband Italia + +OUI:001CA8* + ID_OUI_FROM_DATABASE=AirTies Wireless Netowrks + +OUI:9097D5* + ID_OUI_FROM_DATABASE=Espressif Inc. + +OUI:18FE34* + ID_OUI_FROM_DATABASE=Espressif Inc. + +OUI:54F6C5* + ID_OUI_FROM_DATABASE=FUJIAN STAR-NET COMMUNICATION CO.,LTD + +OUI:28EF01* + ID_OUI_FROM_DATABASE=Private + +OUI:5C338E* + ID_OUI_FROM_DATABASE=Alpha Networks Inc. + +OUI:001AEB* + ID_OUI_FROM_DATABASE=Allied Telesis R&D Center K.K. + +OUI:747548* + ID_OUI_FROM_DATABASE=Amazon Technologies Inc. + +OUI:A43111* + ID_OUI_FROM_DATABASE=ZIV + +OUI:5C93A2* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:E8C74F* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:E8F724* + ID_OUI_FROM_DATABASE=Hewlett Packard Enterprise + +OUI:1C1448* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:707E43* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001AAD* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:A47AA4* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:701A04* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:00D9D1* + ID_OUI_FROM_DATABASE=Sony Corporation + +OUI:48D224* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:2CD05A* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:74E543* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:A4DB30* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:B8EE65* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:001DBA* + ID_OUI_FROM_DATABASE=Sony Corporation + +OUI:000AD9* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:000FDE* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:001EDC* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:001963* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:001B59* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:78843C* + ID_OUI_FROM_DATABASE=Sony Corporation + +OUI:0023F1* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:3017C8* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:18002D* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:3C0771* + ID_OUI_FROM_DATABASE=Sony Corporation + +OUI:D8D43C* + ID_OUI_FROM_DATABASE=Sony Corporation + +OUI:0CFE45* + ID_OUI_FROM_DATABASE=Sony Corporation + +OUI:F8D0AC* + ID_OUI_FROM_DATABASE=Sony Corporation + +OUI:04E676* + ID_OUI_FROM_DATABASE=AMPAK Technology, Inc. + +OUI:0022F4* + ID_OUI_FROM_DATABASE=AMPAK Technology, Inc. + +OUI:00041F* + ID_OUI_FROM_DATABASE=Sony Computer Entertainment Inc. + +OUI:080046* + ID_OUI_FROM_DATABASE=Sony Corporation + +OUI:0003E0* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:00128A* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001225* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:3C754A* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0024C1* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:002136* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0022B4* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:002395* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0023ED* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001B52* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:00230B* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001E8D* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0023A2* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001BDD* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001404* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:745612* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:E46449* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:002493* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:40FC89* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:00195E* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:000D92* + ID_OUI_FROM_DATABASE=ARIMA Communications Corp. + +OUI:009096* + ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP + +OUI:0011F5* + ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP + +OUI:DCD87C* + ID_OUI_FROM_DATABASE=Beijing Jingdong Century Trading Co., LTD. + +OUI:001C4A* + ID_OUI_FROM_DATABASE=AVM GmbH + +OUI:000B6A* + ID_OUI_FROM_DATABASE=Asiarock Technology Limited + +OUI:40BA61* + ID_OUI_FROM_DATABASE=ARIMA Communications Corp. + +OUI:841B5E* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:204E7F* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:A021B7* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:0024B2* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:C03F0E* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:001F33* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:1883BF* + ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation + +OUI:9C80DF* + ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation + +OUI:001CCC* + ID_OUI_FROM_DATABASE=BlackBerry RTS + +OUI:94EBCD* + ID_OUI_FROM_DATABASE=BlackBerry RTS + +OUI:644FB0* + ID_OUI_FROM_DATABASE=Hyunjin.com + +OUI:001A2A* + ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation + +OUI:001D19* + ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation + +OUI:88252C* + ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation + +OUI:A4E4B8* + ID_OUI_FROM_DATABASE=BlackBerry RTS + +OUI:58671A* + ID_OUI_FROM_DATABASE=Barnes&Noble + +OUI:BC0543* + ID_OUI_FROM_DATABASE=AVM GmbH + +OUI:002675* + ID_OUI_FROM_DATABASE=Aztech Electronics Pte Ltd + +OUI:001F3F* + ID_OUI_FROM_DATABASE=AVM GmbH + +OUI:506A03* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:6CB0CE* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:100D7F* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:0020D6* + ID_OUI_FROM_DATABASE=Breezecom, Ltd. + +OUI:001018* + ID_OUI_FROM_DATABASE=Broadcom + +OUI:001BE9* + ID_OUI_FROM_DATABASE=Broadcom + +OUI:307C5E* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:0010DB* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:00121E* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:0014F6* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:EC3EF7* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:0C8610* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:40A677* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:841888* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:002688* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:0017CB* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:DC38E1* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:40B4F0* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:008077* + ID_OUI_FROM_DATABASE=Brother industries, LTD. OUI:029D8E* - ID_OUI_FROM_DATABASE=CARDIAC RECORDERS INC. + ID_OUI_FROM_DATABASE=CARDIAC RECORDERS, INC. -OUI:AA0004* - ID_OUI_FROM_DATABASE=DIGITAL EQUIPMENT CORPORATION +OUI:FC2F40* + ID_OUI_FROM_DATABASE=Calxeda, Inc. -OUI:08000C* - ID_OUI_FROM_DATABASE=MIKLYN DEVELOPMENT CO. +OUI:0026E4* + ID_OUI_FROM_DATABASE=Canal + -OUI:00DD08* - ID_OUI_FROM_DATABASE=UNGERMANN-BASS INC. +OUI:389496* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:0000D8* - ID_OUI_FROM_DATABASE=NOVELL, INC. +OUI:0CB319* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:DE330D* - ID_OUI_FROM_DATABASE=Qingdao Haier Telecom Co.,Ltd +OUI:08EE8B* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:867778* - ID_OUI_FROM_DATABASE=Cochlear Limited +OUI:84A466* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:B05947* - ID_OUI_FROM_DATABASE=Shenzhen Qihu Intelligent Technology Company Limited +OUI:981DFA* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:95B2CC* - ID_OUI_FROM_DATABASE=PIONEER CORPORATION +OUI:FCF136* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:26A183* - ID_OUI_FROM_DATABASE=ALPS ELECTRIC CO.,LTD. +OUI:0C8910* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:2857BE* +OUI:54FA3E* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:A89FBA* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:FC1910* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:083D88* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:5C2E59* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:646CB2* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:F884F2* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:14B484* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:608F5C* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:4CBCA5* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:78595E* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:B0D09C* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:4CA56D* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:A48431* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:E4F8EF* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:1432D1* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:E458E7* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:8CBFA6* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:7840E4* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:9000DB* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:183A2D* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:08373D* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:50F520* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:A4EBD3* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:28987B* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:1867B0* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:F40E22* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:9C3AAF* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:BCF2AF* + ID_OUI_FROM_DATABASE=devolo AG + +OUI:0270B3* + ID_OUI_FROM_DATABASE=DATA RECALL LTD. + +OUI:000FF6* + ID_OUI_FROM_DATABASE=DARFON LIGHTING CORP + +OUI:702559* + ID_OUI_FROM_DATABASE=CyberTAN Technology Inc. + +OUI:0090D6* + ID_OUI_FROM_DATABASE=Crystal Group, Inc. + +OUI:001DAA* + ID_OUI_FROM_DATABASE=DrayTek Corp. + +OUI:02CF1C* + ID_OUI_FROM_DATABASE=Communication Machinery Corporation + +OUI:0C75BD* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:38F0C8* + ID_OUI_FROM_DATABASE=Livestream + +OUI:74EAE8* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:A811FC* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0C1167* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001982* + ID_OUI_FROM_DATABASE=SmarDTV + +OUI:10C6FC* + ID_OUI_FROM_DATABASE=Garmin International + +OUI:00E000* + ID_OUI_FROM_DATABASE=FUJITSU LIMITED + +OUI:00000E* + ID_OUI_FROM_DATABASE=FUJITSU LIMITED + +OUI:002326* + ID_OUI_FROM_DATABASE=FUJITSU LIMITED + +OUI:0007CB* + ID_OUI_FROM_DATABASE=FREEBOX SAS + +OUI:3C591E* + ID_OUI_FROM_DATABASE=TCL King Electrical Appliances (Huizhou) Co., Ltd + +OUI:002682* + ID_OUI_FROM_DATABASE=Gemtek Technology Co., Ltd. + +OUI:001A73* + ID_OUI_FROM_DATABASE=Gemtek Technology Co., Ltd. + +OUI:00904B* + ID_OUI_FROM_DATABASE=Gemtek Technology Co., Ltd. + +OUI:D86BF7* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:A4C0E1* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:34AF2C* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:8CCDE8* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:9CE635* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:600194* + ID_OUI_FROM_DATABASE=Espressif Inc. + +OUI:F44D17* + ID_OUI_FROM_DATABASE=GOLDCARD HIGH-TECH CO.,LTD. + +OUI:001E35* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:001FC5* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:0021BD* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:002709* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:E84ECE* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:0009BF* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:001AE9* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:001CBE* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:002403* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:002265* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:0019B7* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:002404* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:0002EE* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:001C9A* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:001F01* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:000EED* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:001E3A* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:001A89* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:0021AA* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:002669* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:0022FD* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:002109* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:002108* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:001D6E* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:001B33* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:ECF35B* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:EC9B5B* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:BCC6DB* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:D86CE9* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:3C81D8* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:2CE412* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:181E78* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:0037B7* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:0014BF* + ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC + +OUI:6C8DC1* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:38CADA* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:8C579B* + ID_OUI_FROM_DATABASE=Wistron Neweb Corporation + +OUI:B436A9* + ID_OUI_FROM_DATABASE=Fibocom Wireless Inc. + +OUI:6416F0* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:48DB50* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:2400BA* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:68DBCA* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:044BED* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:3CBB73* + ID_OUI_FROM_DATABASE=Shenzhen Xinguodu Technology Co., Ltd. + +OUI:3CCF5B* + ID_OUI_FROM_DATABASE=ICOMM HK LIMITED + +OUI:F40304* + ID_OUI_FROM_DATABASE=Google, Inc. + +OUI:78ACC0* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:3C9066* + ID_OUI_FROM_DATABASE=SmartRG, Inc. + +OUI:00195B* + ID_OUI_FROM_DATABASE=D-Link Corporation + +OUI:000D88* + ID_OUI_FROM_DATABASE=D-Link Corporation + +OUI:001346* + ID_OUI_FROM_DATABASE=D-Link Corporation + +OUI:0021BA* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:0022A5* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:0024BA* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:D03761* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:0017E4* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:5C6B32* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:1C4593* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:84DD20* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:883314* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:0017EB* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:C4EDBA* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:34B1F7* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:C8A030* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:205532* + ID_OUI_FROM_DATABASE=Gotech International Technology Limited + +OUI:002401* + ID_OUI_FROM_DATABASE=D-Link Corporation + +OUI:1CAFF7* + ID_OUI_FROM_DATABASE=D-Link International + +OUI:B8A386* + ID_OUI_FROM_DATABASE=D-Link International + +OUI:C8D3A3* + ID_OUI_FROM_DATABASE=D-Link International + +OUI:F4FC32* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:649C8E* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:D8952F* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:001833* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:4419B6* ID_OUI_FROM_DATABASE=Hangzhou Hikvision Digital Technology Co.,Ltd. +OUI:C056E3* + ID_OUI_FROM_DATABASE=Hangzhou Hikvision Digital Technology Co.,Ltd. + +OUI:C8E7D8* + ID_OUI_FROM_DATABASE=SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD. + +OUI:E01C41* + ID_OUI_FROM_DATABASE=Aerohive Networks Inc. + +OUI:D854A2* + ID_OUI_FROM_DATABASE=Aerohive Networks Inc. + +OUI:9CEFD5* + ID_OUI_FROM_DATABASE=Panda Wireless, Inc. + +OUI:C02C7A* + ID_OUI_FROM_DATABASE=Shenzhen Horn Audio Co.,Ltd. + +OUI:88B8D0* + ID_OUI_FROM_DATABASE=Dongguan Koppo Electronic Co.,Ltd + +OUI:38E7D8* + ID_OUI_FROM_DATABASE=HTC Corporation + +OUI:D8B377* + ID_OUI_FROM_DATABASE=HTC Corporation + +OUI:B4CEF6* + ID_OUI_FROM_DATABASE=HTC Corporation + +OUI:D40B1A* + ID_OUI_FROM_DATABASE=HTC Corporation + +OUI:A08D16* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:2C8158* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:601888* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:8002DF* + ID_OUI_FROM_DATABASE=ORA Inc. + +OUI:D8FC38* + ID_OUI_FROM_DATABASE=Giantec Semiconductor Inc + +OUI:2C6798* + ID_OUI_FROM_DATABASE=InTalTech Ltd. + +OUI:D0BF9C* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:B05ADA* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:001083* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:0001E6* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:C44044* + ID_OUI_FROM_DATABASE=RackTop Systems Inc. + +OUI:3898D8* + ID_OUI_FROM_DATABASE=MERITECH CO.,LTD + +OUI:C8675E* + ID_OUI_FROM_DATABASE=Aerohive Networks Inc. + +OUI:000CF1* + ID_OUI_FROM_DATABASE=Intel Corporation + +OUI:000E0C* + ID_OUI_FROM_DATABASE=Intel Corporation + +OUI:BC0F64* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:6CA100* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:94659C* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:1002B5* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:A468BC* + ID_OUI_FROM_DATABASE=Private + +OUI:001DCF* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001DD5* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001DD0* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:5C571A* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:441EA1* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:D8D385* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:18A905* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:00237D* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:002655* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:001438* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:001560* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:288023* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:645106* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:5CB901* + ID_OUI_FROM_DATABASE=Hewlett Packard + OUI:DC4A3E* ID_OUI_FROM_DATABASE=Hewlett Packard +OUI:2C59E5* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:9CB654* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:38EAA7* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:E83935* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:901ACA* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:E8ED05* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:90C792* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:789684* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:CC65AD* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:986B3D* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:08EB74* + ID_OUI_FROM_DATABASE=HUMAX Co., Ltd. + +OUI:6CB56B* + ID_OUI_FROM_DATABASE=HUMAX Co., Ltd. + +OUI:940937* + ID_OUI_FROM_DATABASE=HUMAX Co., Ltd. + +OUI:403DEC* + ID_OUI_FROM_DATABASE=HUMAX Co., Ltd. + +OUI:E84DD0* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:D81FCC* + ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. + +OUI:140467* + ID_OUI_FROM_DATABASE=SNK Technologies Co.,Ltd. + +OUI:EC5F23* + ID_OUI_FROM_DATABASE=Qinghai Kimascend Electronics Technology Co. Ltd. + +OUI:047D50* + ID_OUI_FROM_DATABASE=Shenzhen Kang Ying Technology Co.Ltd. + +OUI:54EFFE* + ID_OUI_FROM_DATABASE=Fullpower Technologies, Inc. + +OUI:EC52DC* + ID_OUI_FROM_DATABASE=WORLD MEDIA AND TECHNOLOGY Corp. + +OUI:A4D18C* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:CC25EF* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:240995* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:247F3C* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:1C8E5C* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:94772B* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:F4E3FB* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:04021F* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:0034FE* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:D02DB3* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:086361* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:F80113* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:70723C* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:5C7D5E* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:4C8BEF* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:20F3A3* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:ACE87B* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:688F84* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:001AB6* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:D03972* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:7C669D* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:78A504* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:C4BE84* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:D05FB8* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:74D6EA* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:7CEC79* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:E0E5CF* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:ACF7F3* + ID_OUI_FROM_DATABASE=Xiaomi Communications Co Ltd + +OUI:889471* + ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. + +OUI:CC4E24* + ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. + +OUI:50EB1A* + ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. + +OUI:0027F8* + ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. + +OUI:000533* + ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. + +OUI:0060DF* + ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. + +OUI:4CAC0A* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:0026ED* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:002293* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:FCD733* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:10A5D0* + ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. + +OUI:D4C9B2* + ID_OUI_FROM_DATABASE=Quanergy Systems Inc + +OUI:E4CE02* + ID_OUI_FROM_DATABASE=WyreStorm Technologies Ltd + +OUI:2002AF* + ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. + +OUI:0026E8* + ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. + +OUI:001C26* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:00197D* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:90FBA6* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:142D27* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:ECCB30* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:786A89* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:2008ED* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:509F27* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:CC96A0* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:54A51B* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:F4C714* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:286ED4* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:A01290* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:F81547* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:506184* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:BCADAB* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:B4A95A* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:3C3A73* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:04F938* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:FC48EF* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:80FB06* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:D4B110* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:CC53B5* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:002127* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:54E6FC* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:D85D4C* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:F81A67* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:F0F336* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:44B32D* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:F07816* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001310* + ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC + +OUI:0023BE* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:54D46F* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:24374C* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:BCC810* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:484487* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:445829* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:481D70* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:00214F* + ID_OUI_FROM_DATABASE=ALPS ELECTRIC CO.,LTD. + +OUI:00E036* + ID_OUI_FROM_DATABASE=PIONEER CORPORATION + +OUI:C83DFC* + ID_OUI_FROM_DATABASE=PIONEER CORPORATION + +OUI:E0AE5E* + ID_OUI_FROM_DATABASE=ALPS ELECTRIC CO.,LTD. + +OUI:34C731* + ID_OUI_FROM_DATABASE=ALPS ELECTRIC CO.,LTD. + +OUI:60380E* + ID_OUI_FROM_DATABASE=ALPS ELECTRIC CO.,LTD. + +OUI:64D4BD* + ID_OUI_FROM_DATABASE=ALPS ELECTRIC CO.,LTD. + +OUI:00000C* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:004096* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:30F70D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:B07D47* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:D8B190* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:F0B2E5* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:188B9D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:38ED18* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:ECBD1D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:DCCEC1* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:84B261* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:009EC8* + ID_OUI_FROM_DATABASE=Xiaomi Communications Co Ltd + +OUI:7C1DD9* + ID_OUI_FROM_DATABASE=Xiaomi Communications Co Ltd + +OUI:A086C6* + ID_OUI_FROM_DATABASE=Xiaomi Communications Co Ltd + +OUI:584498* + ID_OUI_FROM_DATABASE=Xiaomi Communications Co Ltd + +OUI:70E422* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0050BD* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:009086* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:005054* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:3C0E23* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001CC3* + ID_OUI_FROM_DATABASE=Pace plc + +OUI:14D4FE* + ID_OUI_FROM_DATABASE=Pace plc + +OUI:70B14E* + ID_OUI_FROM_DATABASE=Pace plc + +OUI:707630* + ID_OUI_FROM_DATABASE=Pace plc + +OUI:90E6BA* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:BCAEC5* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:10BF48* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:A80C0D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:B83861* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:6C9989* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:580A20* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0050D1* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00500B* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:005073* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00603E* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00E034* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001868* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:887556* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:60735C* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:FC9947* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:7CC537* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:70CD60* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:24AB81* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:581FAA* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:A46706* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:3C0754* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:E4CE8F* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:E8040B* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:B8C75D* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:403CFC* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:286AB8* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:7CC3A1* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:00E16D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:F8C288* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:E0ACF1* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:FC5B39* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:346F90* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:E0D173* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:74A02F* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:547C69* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:689CE2* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:40A6E8* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:B8782E* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:000502* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:0010FA* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:000393* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:0016CB* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:0017F2* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:001B63* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:001EC2* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:002608* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:7C6D62* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:40D32D* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:D83062* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:C42C03* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:6C2056* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:BC1665* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:44ADD9* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0C2724* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:6C416A* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:F872EA* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0C6803* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:789F70* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:DC3714* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:40331A* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:94F6A3* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:D81D72* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:70ECE4* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:38C986* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:FCFC48* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:2857BE* + ID_OUI_FROM_DATABASE=Hangzhou Hikvision Digital Technology Co.,Ltd. + OUI:50D59C* ID_OUI_FROM_DATABASE=Thai Habel Industrial Co., Ltd. @@ -42728,6 +44789,132 @@ OUI:FCA386* OUI:F0F249* ID_OUI_FROM_DATABASE=Hitron Technologies. Inc +OUI:A4C361* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:AC7F3E* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:280B5C* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:90B931* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:24A2E1* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:80EA96* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:600308* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:04F13E* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:54724F* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:48746E* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:3CAB8E* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:7C6DF8* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:48D705* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:3CD0F8* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:98D6BB* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:4CB199* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:64E682* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:804971* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:98FE94* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:D8004D* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:98B8E3* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:80929F* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:885395* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:9C04EB* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:78FD94* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:C88550* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:D4F46F* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:787E61* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:60F81D* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:4C7C5F* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:48E9F1* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:FCE998* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:F099BF* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:68644B* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:A8968A* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:4C8D79* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:207D74* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:F4F15A* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:042665* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:2CB43A* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:689C70* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:087045* + ID_OUI_FROM_DATABASE=Apple, Inc. + OUI:CCE0C3* ID_OUI_FROM_DATABASE=Mangstor, Inc. @@ -42740,14 +44927,14 @@ OUI:346987* OUI:58685D* ID_OUI_FROM_DATABASE=Tempo Australia Pty Ltd -OUI:EC64E7* - ID_OUI_FROM_DATABASE=MOCACARE Corporation +OUI:789C85* + ID_OUI_FROM_DATABASE=August Home, Inc. -OUI:D07C2D* - ID_OUI_FROM_DATABASE=Leie IOT technology Co., Ltd +OUI:FCCF43* + ID_OUI_FROM_DATABASE=HUIZHOU CITY HUIYANG DISTRICT MEISIQI INDUSTRY DEVELOPMENT CO,.LTD -OUI:84B261* - ID_OUI_FROM_DATABASE=Cisco Systems +OUI:5882A8* + ID_OUI_FROM_DATABASE=Microsoft OUI:B4EF04* ID_OUI_FROM_DATABASE=DAIHAN Scientific Co., Ltd. @@ -42764,23 +44951,74 @@ OUI:9C88AD* OUI:C8C2C6* ID_OUI_FROM_DATABASE=Shanghai Airm2m Communication Technology Co., Ltd +OUI:EC64E7* + ID_OUI_FROM_DATABASE=MOCACARE Corporation + +OUI:D07C2D* + ID_OUI_FROM_DATABASE=Leie IOT technology Co., Ltd + OUI:40862E* ID_OUI_FROM_DATABASE=JDM MOBILE INTERNET SOLUTION CO., LTD. OUI:EC388F* ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD -OUI:BCD11F* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - OUI:BC9C31* ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD OUI:90C99B* ID_OUI_FROM_DATABASE=Recore Systems +OUI:5CB559* + ID_OUI_FROM_DATABASE=CNEX Labs + +OUI:5CCF7F* + ID_OUI_FROM_DATABASE=Espressif Inc. + +OUI:380546* + ID_OUI_FROM_DATABASE=Foctek Photonics, Inc. + +OUI:6858C5* + ID_OUI_FROM_DATABASE=ZF TRW Automotive + +OUI:044169* + ID_OUI_FROM_DATABASE=GoPro + +OUI:ACC51B* + ID_OUI_FROM_DATABASE=Zhuhai Pantum Electronics Co., Ltd. + +OUI:4473D6* + ID_OUI_FROM_DATABASE=Logitech + +OUI:E80734* + ID_OUI_FROM_DATABASE=Champion Optical Network Engineering, LLC + +OUI:D02544* + ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co., LTD. + +OUI:6CEBB2* + ID_OUI_FROM_DATABASE=Dongguan Sen DongLv Electronics Co.,Ltd + +OUI:A03299* + ID_OUI_FROM_DATABASE=Lenovo (Beijing) Co., Ltd. + +OUI:A845CD* + ID_OUI_FROM_DATABASE=Siselectron Technology LTD. + +OUI:D0C193* + ID_OUI_FROM_DATABASE=SKYBELL, INC + +OUI:209BCD* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:F0B0E7* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:A09169* + ID_OUI_FROM_DATABASE=LG Electronics + OUI:CC20E8* - ID_OUI_FROM_DATABASE=Apple + ID_OUI_FROM_DATABASE=Apple, Inc. OUI:E435C8* ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD @@ -42791,41 +45029,14 @@ OUI:38FF36* OUI:D47208* ID_OUI_FROM_DATABASE=Bragi GmbH -OUI:584498* - ID_OUI_FROM_DATABASE=XIAOMI INC - -OUI:DCCEC1* - ID_OUI_FROM_DATABASE=Cisco Systems - -OUI:B05ADA* - ID_OUI_FROM_DATABASE=Hewlett Packard - OUI:489A42* ID_OUI_FROM_DATABASE=Technomate Ltd -OUI:ECBD1D* - ID_OUI_FROM_DATABASE=Cisco Systems - OUI:B49D0B* ID_OUI_FROM_DATABASE=BQ -OUI:789C85* - ID_OUI_FROM_DATABASE=August Home, Inc. - -OUI:FCCF43* - ID_OUI_FROM_DATABASE=HUIZHOU CITY HUIYANG DISTRICT MEISIQI INDUSTRY DEVELOPMENT CO,.LTD - -OUI:5882A8* - ID_OUI_FROM_DATABASE=Microsoft - -OUI:4473D6* - ID_OUI_FROM_DATABASE=Logitech - -OUI:E80734* - ID_OUI_FROM_DATABASE=Champion Optical Network Engineering, LLC - -OUI:80A589* - ID_OUI_FROM_DATABASE=AzureWave Technologies, Inc. +OUI:98CB27* + ID_OUI_FROM_DATABASE=Galore Networks Pvt. Ltd. OUI:30D32D* ID_OUI_FROM_DATABASE=devolo AG @@ -42839,218 +45050,17 @@ OUI:60FD56* OUI:7CFE90* ID_OUI_FROM_DATABASE=Mellanox Technologies, Inc. -OUI:1002B5* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:38ED18* - ID_OUI_FROM_DATABASE=Cisco Systems - -OUI:188B9D* - ID_OUI_FROM_DATABASE=Cisco Systems - -OUI:38C986* - ID_OUI_FROM_DATABASE=Apple, Inc. - -OUI:70ECE4* - ID_OUI_FROM_DATABASE=Apple, Inc. - -OUI:FCFC48* - ID_OUI_FROM_DATABASE=Apple, Inc. - OUI:483974* ID_OUI_FROM_DATABASE=Proware Technologies Co., Ltd. OUI:E855B4* ID_OUI_FROM_DATABASE=SAI Technology Inc. -OUI:586356* - ID_OUI_FROM_DATABASE=FN-LINK TECHNOLOGY LIMITED - OUI:9CA69D* ID_OUI_FROM_DATABASE=Whaley Technology Co.Ltd -OUI:BCADAB* - ID_OUI_FROM_DATABASE=Avaya, Inc - -OUI:5CB559* - ID_OUI_FROM_DATABASE=CNEX Labs - -OUI:5CCF7F* - ID_OUI_FROM_DATABASE=Espressif Inc. - -OUI:403DEC* - ID_OUI_FROM_DATABASE=HUMAX Co., Ltd. - -OUI:380546* - ID_OUI_FROM_DATABASE=Foctek Photonics, Inc. - -OUI:6858C5* - ID_OUI_FROM_DATABASE=ZF TRW Automotive - -OUI:141877* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:044169* - ID_OUI_FROM_DATABASE=GoPro - -OUI:ACC51B* - ID_OUI_FROM_DATABASE=Zhuhai Pantum Electronics Co., Ltd. - -OUI:906FA9* - ID_OUI_FROM_DATABASE=NANJING PUTIAN TELECOMMUNICATIONS TECHNOLOGY CO.,LTD. - -OUI:14B370* - ID_OUI_FROM_DATABASE=Gigaset Digital Technology (Shenzhen) Co., Ltd. - -OUI:C08997* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:FC2FEF* - ID_OUI_FROM_DATABASE=UTT Technologies Co., Ltd. - -OUI:2827BF* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:F05B7B* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:98CB27* - ID_OUI_FROM_DATABASE=Galore Networks Pvt. Ltd. - -OUI:D02544* - ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co., LTD. - -OUI:6CEBB2* - ID_OUI_FROM_DATABASE=Dongguan Sen DongLv Electronics Co.,Ltd - -OUI:A03299* - ID_OUI_FROM_DATABASE=Lenovo (Beijing) Co., Ltd. - -OUI:80656D* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:48137E* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:E83A12* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:A845CD* - ID_OUI_FROM_DATABASE=Siselectron Technology LTD. - -OUI:ACEE9E* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:D0C193* - ID_OUI_FROM_DATABASE=SKYBELL, INC - -OUI:209BCD* - ID_OUI_FROM_DATABASE=Apple - -OUI:F0B0E7* - ID_OUI_FROM_DATABASE=Apple - -OUI:44B32D* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD - -OUI:A09169* - ID_OUI_FROM_DATABASE=LG Electronics - -OUI:0034FE* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:04021F* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:B4293D* - ID_OUI_FROM_DATABASE=Shenzhen Urovo Technology Co.,Ltd. - -OUI:C412F5* - ID_OUI_FROM_DATABASE=D-Link International - -OUI:F07816* - ID_OUI_FROM_DATABASE=Cisco - -OUI:5C4527* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:6CA100* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:44F436* - ID_OUI_FROM_DATABASE=zte corporation - -OUI:349B5B* - ID_OUI_FROM_DATABASE=Maquet GmbH - -OUI:7CF90E* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:78BDBC* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:AC5A14* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:789F70* - ID_OUI_FROM_DATABASE=Apple Inc - -OUI:F8BF09* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:FCD733* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD - -OUI:C83DFC* - ID_OUI_FROM_DATABASE=Pioneer DJ Coroporation - -OUI:F4EB38* - ID_OUI_FROM_DATABASE=SAGEM - -OUI:C0EE40* - ID_OUI_FROM_DATABASE=Laird Technologies - -OUI:F0182B* - ID_OUI_FROM_DATABASE=LG Chem - -OUI:CC5FBF* - ID_OUI_FROM_DATABASE=Topwise 3G Communication Co., Ltd. - -OUI:B07D47* - ID_OUI_FROM_DATABASE=Cisco Systems - -OUI:188EF9* - ID_OUI_FROM_DATABASE=G2C Co. Ltd. - -OUI:5464D9* - ID_OUI_FROM_DATABASE=SAGEMCOM SAS - -OUI:809FAB* - ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Technologies Co.,LTD - -OUI:D00492* - ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Technologies Co.,LTD - -OUI:F4E9D4* - ID_OUI_FROM_DATABASE=QLogic Corporation - -OUI:940937* - ID_OUI_FROM_DATABASE=HUMAX Co., Ltd. - -OUI:803B2A* - ID_OUI_FROM_DATABASE=ABB Xiamen Low Voltage Equipment Co.,Ltd. - -OUI:A0A65C* - ID_OUI_FROM_DATABASE=Supercomputing Systems AG - -OUI:5CB395* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:247260* - ID_OUI_FROM_DATABASE=IOTTECH Corp - -OUI:44975A* - ID_OUI_FROM_DATABASE=SHENZHEN FAST TECHNOLOGIES CO.,LTD +OUI:342606* + ID_OUI_FROM_DATABASE=CarePredict, Inc. OUI:B4AE2B* ID_OUI_FROM_DATABASE=Microsoft @@ -43058,14 +45068,20 @@ OUI:B4AE2B* OUI:80EB77* ID_OUI_FROM_DATABASE=Wistron Corporation -OUI:94F6A3* - ID_OUI_FROM_DATABASE=Apple, Inc. - OUI:B88981* ID_OUI_FROM_DATABASE=Chengdu InnoThings Technology Co., Ltd. -OUI:342606* - ID_OUI_FROM_DATABASE=CarePredict, Inc. +OUI:B4293D* + ID_OUI_FROM_DATABASE=Shenzhen Urovo Technology Co.,Ltd. + +OUI:906FA9* + ID_OUI_FROM_DATABASE=NANJING PUTIAN TELECOMMUNICATIONS TECHNOLOGY CO.,LTD. + +OUI:14B370* + ID_OUI_FROM_DATABASE=Gigaset Digital Technology (Shenzhen) Co., Ltd. + +OUI:FC2FEF* + ID_OUI_FROM_DATABASE=UTT Technologies Co., Ltd. OUI:EC21E5* ID_OUI_FROM_DATABASE=Toshiba @@ -43076,56 +45092,20 @@ OUI:44FDA3* OUI:84D4C8* ID_OUI_FROM_DATABASE=Widex A/S -OUI:F0B2E5* - ID_OUI_FROM_DATABASE=Cisco Systems +OUI:247260* + ID_OUI_FROM_DATABASE=IOTTECH Corp -OUI:40331A* - ID_OUI_FROM_DATABASE=Apple, Inc. - -OUI:D8B190* - ID_OUI_FROM_DATABASE=Cisco Systems - -OUI:DC7FA4* - ID_OUI_FROM_DATABASE=2wire +OUI:44975A* + ID_OUI_FROM_DATABASE=SHENZHEN FAST TECHNOLOGIES CO.,LTD OUI:584822* ID_OUI_FROM_DATABASE=Sony Mobile Communications AB -OUI:583F54* - ID_OUI_FROM_DATABASE=LG Electronics (Mobile Communications) +OUI:F8BF09* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD -OUI:F4E3FB* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:94772B* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:EC60E0* - ID_OUI_FROM_DATABASE=AVI-ON LABS - -OUI:145A83* - ID_OUI_FROM_DATABASE=Logi-D inc - -OUI:4CEEB0* - ID_OUI_FROM_DATABASE=SHC Netzwerktechnik GmbH - -OUI:F40304* - ID_OUI_FROM_DATABASE=Google - -OUI:14DDA9* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. - -OUI:94659C* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:485D36* - ID_OUI_FROM_DATABASE=Verizon - -OUI:D04D2C* - ID_OUI_FROM_DATABASE=Roku, Inc - -OUI:0037B7* - ID_OUI_FROM_DATABASE=SAGEMCOM +OUI:B4B265* + ID_OUI_FROM_DATABASE=DAEHO I&T OUI:081FEB* ID_OUI_FROM_DATABASE=BinCube @@ -43139,6 +45119,24 @@ OUI:E866C4* OUI:5870C6* ID_OUI_FROM_DATABASE=Shanghai Xiaoyi Technology Co., Ltd. +OUI:803B2A* + ID_OUI_FROM_DATABASE=ABB Xiamen Low Voltage Equipment Co.,Ltd. + +OUI:A0A65C* + ID_OUI_FROM_DATABASE=Supercomputing Systems AG + +OUI:5CB395* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:C412F5* + ID_OUI_FROM_DATABASE=D-Link International + +OUI:44F436* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:349B5B* + ID_OUI_FROM_DATABASE=Maquet GmbH + OUI:E861BE* ID_OUI_FROM_DATABASE=Melec Inc. @@ -43148,45 +45146,12 @@ OUI:54B80A* OUI:D8ADDD* ID_OUI_FROM_DATABASE=Sonavation, Inc. -OUI:FCE998* - ID_OUI_FROM_DATABASE=Apple - -OUI:B40566* - ID_OUI_FROM_DATABASE=SP Best Corporation Co., LTD. - -OUI:70AD54* - ID_OUI_FROM_DATABASE=Malvern Instruments Ltd - -OUI:48E9F1* - ID_OUI_FROM_DATABASE=Apple - -OUI:DCE026* - ID_OUI_FROM_DATABASE=Patrol Tag, Inc - -OUI:B0C559* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:688F84* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:B4EF39* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:EC3C88* - ID_OUI_FROM_DATABASE=MCNEX Co.,Ltd. - -OUI:74D6EA* - ID_OUI_FROM_DATABASE=Texas Instruments - OUI:C09A71* ID_OUI_FROM_DATABASE=XIAMEN MEITU MOBILE TECHNOLOGY CO.LTD OUI:340B40* ID_OUI_FROM_DATABASE=MIOS ELETTRONICA SRL -OUI:D854A2* - ID_OUI_FROM_DATABASE=Aerohive Networks Inc. - OUI:944A0C* ID_OUI_FROM_DATABASE=Sercomm Corporation @@ -43196,68 +45161,8 @@ OUI:D02516* OUI:D05C7A* ID_OUI_FROM_DATABASE=Sartura d.o.o. -OUI:40A6E8* - ID_OUI_FROM_DATABASE=Cisco - -OUI:D81D72* - ID_OUI_FROM_DATABASE=Apple - -OUI:14AEDB* - ID_OUI_FROM_DATABASE=VTech Telecommunications Ltd. - -OUI:EC4F82* - ID_OUI_FROM_DATABASE=Calix Inc. - -OUI:B8C3BF* - ID_OUI_FROM_DATABASE=Henan Chengshi NetWork Technology Co.,Ltd - -OUI:902E1C* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:E0E5CF* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:7CEC79* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:481D70* - ID_OUI_FROM_DATABASE=Cisco SPVTG - -OUI:B4B265* - ID_OUI_FROM_DATABASE=DAEHO I&T - -OUI:18BDAD* - ID_OUI_FROM_DATABASE=L-TECH CORPORATION - -OUI:04BD88* - ID_OUI_FROM_DATABASE=Aruba Networks - -OUI:44D244* - ID_OUI_FROM_DATABASE=Seiko Epson Corporation - -OUI:10C07C* - ID_OUI_FROM_DATABASE=Blu-ray Disc Association - -OUI:B87879* - ID_OUI_FROM_DATABASE=Roche Diagnostics GmbH - -OUI:4480EB* - ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company - -OUI:D06F4A* - ID_OUI_FROM_DATABASE=TOPWELL INTERNATIONAL HOLDINGS LIMITED - -OUI:689CE2* - ID_OUI_FROM_DATABASE=Cisco - -OUI:94E2FD* - ID_OUI_FROM_DATABASE=Boge Kompressoren OTTO Boge GmbH & Co. KG - -OUI:A4C494* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:BC0F64* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:583F54* + ID_OUI_FROM_DATABASE=LG Electronics (Mobile Communications) OUI:9C37F4* ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD @@ -43268,11 +45173,50 @@ OUI:5CEB68* OUI:F46A92* ID_OUI_FROM_DATABASE=SHENZHEN FAST TECHNOLOGIES CO.,LTD -OUI:A086C6* - ID_OUI_FROM_DATABASE=XIAOMI INC +OUI:14AEDB* + ID_OUI_FROM_DATABASE=VTech Telecommunications Ltd. -OUI:5CB901* - ID_OUI_FROM_DATABASE=Hewlett Packard +OUI:EC4F82* + ID_OUI_FROM_DATABASE=Calix Inc. + +OUI:B8C3BF* + ID_OUI_FROM_DATABASE=Henan Chengshi NetWork Technology Co.,Ltd + +OUI:C0EE40* + ID_OUI_FROM_DATABASE=Laird Technologies + +OUI:F0182B* + ID_OUI_FROM_DATABASE=LG Chem + +OUI:CC5FBF* + ID_OUI_FROM_DATABASE=Topwise 3G Communication Co., Ltd. + +OUI:14DDA9* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:485D36* + ID_OUI_FROM_DATABASE=Verizon + +OUI:EC60E0* + ID_OUI_FROM_DATABASE=AVI-ON LABS + +OUI:145A83* + ID_OUI_FROM_DATABASE=Logi-D inc + +OUI:4CEEB0* + ID_OUI_FROM_DATABASE=SHC Netzwerktechnik GmbH + +OUI:188EF9* + ID_OUI_FROM_DATABASE=G2C Co. Ltd. + +OUI:809FAB* + ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Technologies Co.,LTD + +OUI:D00492* + ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Technologies Co.,LTD + +OUI:F4E9D4* + ID_OUI_FROM_DATABASE=QLogic Corporation OUI:1422DB* ID_OUI_FROM_DATABASE=eero inc. @@ -43286,111 +45230,6 @@ OUI:007E56* OUI:086266* ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. -OUI:DC3714* - ID_OUI_FROM_DATABASE=Apple, Inc. - -OUI:68644B* - ID_OUI_FROM_DATABASE=Apple - -OUI:F099BF* - ID_OUI_FROM_DATABASE=Apple - -OUI:E4695A* - ID_OUI_FROM_DATABASE=Dictum Health, Inc. - -OUI:7C8274* - ID_OUI_FROM_DATABASE=Shenzhen Hikeen Technology CO.,LTD - -OUI:BC52B4* - ID_OUI_FROM_DATABASE=Alcatel-Lucent - -OUI:C81B6B* - ID_OUI_FROM_DATABASE=Innova Security - -OUI:5C966A* - ID_OUI_FROM_DATABASE=RTNET - -OUI:383BC8* - ID_OUI_FROM_DATABASE=2wire - -OUI:2C5089* - ID_OUI_FROM_DATABASE=Shenzhen Kaixuan Visual Technology Co.,Limited - -OUI:3438AF* - ID_OUI_FROM_DATABASE=Inlab Software GmbH - -OUI:F01C2D* - ID_OUI_FROM_DATABASE=juniper networks - -OUI:D897BA* - ID_OUI_FROM_DATABASE=PEGATRON CORPORATION - -OUI:247F3C* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:240995* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:A86405* - ID_OUI_FROM_DATABASE=nimbus 9, Inc - -OUI:181E78* - ID_OUI_FROM_DATABASE=SAGEMCOM - -OUI:C4BE84* - ID_OUI_FROM_DATABASE=Texas Instruments. - -OUI:7076FF* - ID_OUI_FROM_DATABASE=KERLINK - -OUI:BC74D7* - ID_OUI_FROM_DATABASE=HangZhou JuRu Technology CO.,LTD - -OUI:E88E60* - ID_OUI_FROM_DATABASE=NSD Corporation - -OUI:545146* - ID_OUI_FROM_DATABASE=AMG Systems Ltd. - -OUI:104A7D* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:7C1DD9* - ID_OUI_FROM_DATABASE=XIAOMI IMC - -OUI:E0D173* - ID_OUI_FROM_DATABASE=Cisco - -OUI:BC54F9* - ID_OUI_FROM_DATABASE=Drogoo Technology Co., Ltd. - -OUI:349E34* - ID_OUI_FROM_DATABASE=Evervictory Electronic Co.Ltd - -OUI:A0C2DE* - ID_OUI_FROM_DATABASE=Costar Video Systems - -OUI:787E61* - ID_OUI_FROM_DATABASE=Apple - -OUI:D40B1A* - ID_OUI_FROM_DATABASE=HTC Corporation - -OUI:3809A4* - ID_OUI_FROM_DATABASE=Firefly Integrations - -OUI:00A509* - ID_OUI_FROM_DATABASE=WigWag Inc. - -OUI:1C8E5C* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:34FCEF* - ID_OUI_FROM_DATABASE=LG Electronics - -OUI:3CFDFE* - ID_OUI_FROM_DATABASE=Intel Corporate - OUI:346C0F* ID_OUI_FROM_DATABASE=Pramod Telecom Pvt. Ltd @@ -43409,53 +45248,50 @@ OUI:54369B* OUI:E4FED9* ID_OUI_FROM_DATABASE=EDMI Europe Ltd -OUI:74A02F* - ID_OUI_FROM_DATABASE=Cisco +OUI:2852E0* + ID_OUI_FROM_DATABASE=Layon international Electronic & Telecom Co.,Ltd -OUI:BCD165* - ID_OUI_FROM_DATABASE=Cisco SPVTG +OUI:E48501* + ID_OUI_FROM_DATABASE=Geberit International AG -OUI:4CA928* - ID_OUI_FROM_DATABASE=Insensi +OUI:1C3947* + ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD. -OUI:44F477* - ID_OUI_FROM_DATABASE=Juniper networks +OUI:2CAD13* + ID_OUI_FROM_DATABASE=SHENZHEN ZHILU TECHNOLOGY CO.,LTD -OUI:2884FA* - ID_OUI_FROM_DATABASE=SHARP Corporation +OUI:68B983* + ID_OUI_FROM_DATABASE=b-plus GmbH -OUI:3C1E04* - ID_OUI_FROM_DATABASE=D-Link International +OUI:BC74D7* + ID_OUI_FROM_DATABASE=HangZhou JuRu Technology CO.,LTD -OUI:E0FFF7* - ID_OUI_FROM_DATABASE=Softiron Inc. +OUI:E88E60* + ID_OUI_FROM_DATABASE=NSD Corporation -OUI:D0BF9C* - ID_OUI_FROM_DATABASE=Hewlett Packard +OUI:545146* + ID_OUI_FROM_DATABASE=AMG Systems Ltd. -OUI:6CB56B* - ID_OUI_FROM_DATABASE=Humax.co.,ltd +OUI:84DDB7* + ID_OUI_FROM_DATABASE=Cilag GmbH International -OUI:141AA3* - ID_OUI_FROM_DATABASE=Motorola Mobility LLC +OUI:78EB14* + ID_OUI_FROM_DATABASE=SHENZHEN FAST TECHNOLOGIES CO.,LTD -OUI:DC60A1* - ID_OUI_FROM_DATABASE=Teledyne DALSA Professional Imaging +OUI:D05BA8* + ID_OUI_FROM_DATABASE=zte corporation -OUI:EC8892* - ID_OUI_FROM_DATABASE=Motorola Mobility LLC +OUI:8CE78C* + ID_OUI_FROM_DATABASE=DK Networks -OUI:78E980* - ID_OUI_FROM_DATABASE=RainUs Co.,Ltd - -OUI:BCE767* - ID_OUI_FROM_DATABASE=Quanzhou TDX Electronics Co., Ltd +OUI:E4BAD9* + ID_OUI_FROM_DATABASE=360 Fly Inc. OUI:7C3CB6* ID_OUI_FROM_DATABASE=Shenzhen Homecare Technology Co.,Ltd. -OUI:60F81D* - ID_OUI_FROM_DATABASE=Apple +OUI:BCE767* + ID_OUI_FROM_DATABASE=Quanzhou TDX Electronics Co., Ltd OUI:6CA7FA* ID_OUI_FROM_DATABASE=YOUNGBO ENGINEERING INC. @@ -43463,9 +45299,6 @@ OUI:6CA7FA* OUI:D0929E* ID_OUI_FROM_DATABASE=Microsoft Corporation -OUI:4C09D4* - ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation - OUI:F4032F* ID_OUI_FROM_DATABASE=Reduxio Systems @@ -43481,56 +45314,83 @@ OUI:ACC73F* OUI:505527* ID_OUI_FROM_DATABASE=LG Electronics -OUI:84DDB7* - ID_OUI_FROM_DATABASE=Cilag GmbH International +OUI:18BDAD* + ID_OUI_FROM_DATABASE=L-TECH CORPORATION -OUI:346F90* - ID_OUI_FROM_DATABASE=Cisco +OUI:44D244* + ID_OUI_FROM_DATABASE=Seiko Epson Corporation -OUI:78EB14* - ID_OUI_FROM_DATABASE=SHENZHEN FAST TECHNOLOGIES CO.,LTD +OUI:10C07C* + ID_OUI_FROM_DATABASE=Blu-ray Disc Association -OUI:D05BA8* - ID_OUI_FROM_DATABASE=zte corporation +OUI:B87879* + ID_OUI_FROM_DATABASE=Roche Diagnostics GmbH -OUI:8CE78C* - ID_OUI_FROM_DATABASE=DK Networks +OUI:4480EB* + ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company -OUI:E4BAD9* - ID_OUI_FROM_DATABASE=360 Fly Inc. +OUI:D06F4A* + ID_OUI_FROM_DATABASE=TOPWELL INTERNATIONAL HOLDINGS LIMITED -OUI:F0F336* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD +OUI:BC54F9* + ID_OUI_FROM_DATABASE=Drogoo Technology Co., Ltd. -OUI:003560* - ID_OUI_FROM_DATABASE=Rosen Aviation +OUI:349E34* + ID_OUI_FROM_DATABASE=Evervictory Electronic Co.Ltd -OUI:EC59E7* - ID_OUI_FROM_DATABASE=Microsoft Corporation +OUI:A0C2DE* + ID_OUI_FROM_DATABASE=Costar Video Systems -OUI:08EFAB* - ID_OUI_FROM_DATABASE=SAYME WIRELESS SENSOR NETWORK +OUI:3809A4* + ID_OUI_FROM_DATABASE=Firefly Integrations -OUI:2852E0* - ID_OUI_FROM_DATABASE=Layon international Electronic & Telecom Co.,Ltd +OUI:00A509* + ID_OUI_FROM_DATABASE=WigWag Inc. -OUI:E48501* - ID_OUI_FROM_DATABASE=Geberit International AG +OUI:A86405* + ID_OUI_FROM_DATABASE=nimbus 9, Inc -OUI:1C3947* - ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD. - -OUI:2CAD13* - ID_OUI_FROM_DATABASE=SHENZHEN ZHILU TECHNOLOGY CO.,LTD - -OUI:68B983* - ID_OUI_FROM_DATABASE=b-plus GmbH +OUI:7076FF* + ID_OUI_FROM_DATABASE=KERLINK OUI:68F0BC* ID_OUI_FROM_DATABASE=Shenzhen LiWiFi Technology Co., Ltd -OUI:4C7C5F* - ID_OUI_FROM_DATABASE=Apple +OUI:BCD165* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:4CA928* + ID_OUI_FROM_DATABASE=Insensi + +OUI:2884FA* + ID_OUI_FROM_DATABASE=SHARP Corporation + +OUI:3C1E04* + ID_OUI_FROM_DATABASE=D-Link International + +OUI:E0FFF7* + ID_OUI_FROM_DATABASE=Softiron Inc. + +OUI:DC60A1* + ID_OUI_FROM_DATABASE=Teledyne DALSA Professional Imaging + +OUI:78E980* + ID_OUI_FROM_DATABASE=RainUs Co.,Ltd + +OUI:7C8274* + ID_OUI_FROM_DATABASE=Shenzhen Hikeen Technology CO.,LTD + +OUI:B40566* + ID_OUI_FROM_DATABASE=SP Best Corporation Co., LTD. + +OUI:70AD54* + ID_OUI_FROM_DATABASE=Malvern Instruments Ltd + +OUI:DCE026* + ID_OUI_FROM_DATABASE=Patrol Tag, Inc + +OUI:EC3C88* + ID_OUI_FROM_DATABASE=MCNEX Co.,Ltd. OUI:F07959* ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. @@ -43541,8 +45401,14 @@ OUI:E08E3C* OUI:78A351* ID_OUI_FROM_DATABASE=SHENZHEN ZHIBOTONG ELECTRONICS CO.,LTD -OUI:547C69* - ID_OUI_FROM_DATABASE=Cisco +OUI:34FCEF* + ID_OUI_FROM_DATABASE=LG Electronics + +OUI:94E2FD* + ID_OUI_FROM_DATABASE=Boge Kompressoren OTTO Boge GmbH & Co. KG + +OUI:E4695A* + ID_OUI_FROM_DATABASE=Dictum Health, Inc. OUI:D46132* ID_OUI_FROM_DATABASE=Pro Concept Manufacturer Co.,Ltd. @@ -43553,9 +45419,6 @@ OUI:54A050* OUI:841826* ID_OUI_FROM_DATABASE=Osram GmbH -OUI:C88550* - ID_OUI_FROM_DATABASE=Apple - OUI:14F893* ID_OUI_FROM_DATABASE=Wuhan FiberHome Digital Technology Co.,Ltd. @@ -43574,24 +45437,69 @@ OUI:0809B6* OUI:14EDE4* ID_OUI_FROM_DATABASE=Kaiam Corporation +OUI:3438AF* + ID_OUI_FROM_DATABASE=Inlab Software GmbH + +OUI:D897BA* + ID_OUI_FROM_DATABASE=PEGATRON CORPORATION + +OUI:049B9C* + ID_OUI_FROM_DATABASE=Eadingcore Intelligent Technology Co., Ltd. + +OUI:842690* + ID_OUI_FROM_DATABASE=BEIJING THOUGHT SCIENCE CO.,LTD. + +OUI:B84FD5* + ID_OUI_FROM_DATABASE=Microsoft Corporation + +OUI:587BE9* + ID_OUI_FROM_DATABASE=AirPro Technology India Pvt. Ltd + +OUI:FC1D84* + ID_OUI_FROM_DATABASE=Autobase + +OUI:4CE933* + ID_OUI_FROM_DATABASE=RailComm, LLC + +OUI:6050C1* + ID_OUI_FROM_DATABASE=Kinetek Sports + +OUI:003560* + ID_OUI_FROM_DATABASE=Rosen Aviation + +OUI:EC59E7* + ID_OUI_FROM_DATABASE=Microsoft Corporation + +OUI:08EFAB* + ID_OUI_FROM_DATABASE=SAYME WIRELESS SENSOR NETWORK + +OUI:BC52B4* + ID_OUI_FROM_DATABASE=Alcatel-Lucent + +OUI:C81B6B* + ID_OUI_FROM_DATABASE=Innova Security + +OUI:5C966A* + ID_OUI_FROM_DATABASE=RTNET + +OUI:2C5089* + ID_OUI_FROM_DATABASE=Shenzhen Kaixuan Visual Technology Co.,Limited + +OUI:A89DD2* + ID_OUI_FROM_DATABASE=Shanghai DareGlobal Technologies Co., Ltd + +OUI:EC13B2* + ID_OUI_FROM_DATABASE=Netonix + OUI:74BADB* ID_OUI_FROM_DATABASE=Longconn Electornics(shenzhen)Co.,Ltd -OUI:E0ACF1* - ID_OUI_FROM_DATABASE=Cisco - OUI:4C7403* ID_OUI_FROM_DATABASE=BQ OUI:5876C5* ID_OUI_FROM_DATABASE=DIGI I'S LTD -OUI:E8ED05* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:FC5B39* - ID_OUI_FROM_DATABASE=Cisco - OUI:00A2F5* ID_OUI_FROM_DATABASE=Guangzhou Yuanyun Network Technology Co.,Ltd @@ -43610,42 +45518,12 @@ OUI:B8AEED* OUI:1C965A* ID_OUI_FROM_DATABASE=Weifang goertek Electronics CO.,LTD -OUI:4CE933* - ID_OUI_FROM_DATABASE=RailComm, LLC - -OUI:6050C1* - ID_OUI_FROM_DATABASE=Kinetek Sports - -OUI:CCE17F* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:C8E7D8* - ID_OUI_FROM_DATABASE=SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD. - OUI:188219* ID_OUI_FROM_DATABASE=Alibaba Cloud Computing Ltd. OUI:B41780* ID_OUI_FROM_DATABASE=DTI Group Ltd -OUI:D82522* - ID_OUI_FROM_DATABASE=Pace plc - -OUI:987E46* - ID_OUI_FROM_DATABASE=Emizon Networks Limited - -OUI:8432EA* - ID_OUI_FROM_DATABASE=ANHUI WANZTEN P&T CO., LTD - -OUI:E47FB2* - ID_OUI_FROM_DATABASE=FUJITSU LIMITED - -OUI:38262B* - ID_OUI_FROM_DATABASE=UTran Technology - -OUI:20ED74* - ID_OUI_FROM_DATABASE=Ability enterprise co.,Ltd. - OUI:D437D7* ID_OUI_FROM_DATABASE=zte corporation @@ -43661,56 +45539,14 @@ OUI:60512C* OUI:4CBC42* ID_OUI_FROM_DATABASE=Shenzhen Hangsheng Electronics Co.,Ltd. -OUI:40786A* - ID_OUI_FROM_DATABASE=Motorola Mobility LLC +OUI:D82522* + ID_OUI_FROM_DATABASE=Pace plc -OUI:009EC8* - ID_OUI_FROM_DATABASE=Beijing Xiaomi Electronic Products Co., Ltd. +OUI:987E46* + ID_OUI_FROM_DATABASE=Emizon Networks Limited -OUI:D4F46F* - ID_OUI_FROM_DATABASE=Apple - -OUI:A89DD2* - ID_OUI_FROM_DATABASE=Shanghai DareGlobal Technologies Co., Ltd - -OUI:EC13B2* - ID_OUI_FROM_DATABASE=Netonix - -OUI:049B9C* - ID_OUI_FROM_DATABASE=Eadingcore Intelligent Technology Co., Ltd. - -OUI:842690* - ID_OUI_FROM_DATABASE=BEIJING THOUGHT SCIENCE CO.,LTD. - -OUI:A0B4A5* - ID_OUI_FROM_DATABASE=Samsung Elec Co.,Ltd - -OUI:B84FD5* - ID_OUI_FROM_DATABASE=Microsoft Corporation - -OUI:587BE9* - ID_OUI_FROM_DATABASE=AirPro Technology India Pvt. Ltd - -OUI:C4576E* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,LTD - -OUI:FC1D84* - ID_OUI_FROM_DATABASE=Autobase - -OUI:B4AE6F* - ID_OUI_FROM_DATABASE=Circle Reliance, Inc DBA Cranberry Networks - -OUI:14A364* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:B89919* - ID_OUI_FROM_DATABASE=7signal Solutions, Inc - -OUI:90DA6A* - ID_OUI_FROM_DATABASE=FOCUS H&S Co., Ltd. - -OUI:A45DA1* - ID_OUI_FROM_DATABASE=ADB Broadband Italia +OUI:8432EA* + ID_OUI_FROM_DATABASE=ANHUI WANZTEN P&T CO., LTD OUI:ACA213* ID_OUI_FROM_DATABASE=Shenzhen Bilian electronic CO.,LTD @@ -43718,170 +45554,17 @@ OUI:ACA213* OUI:90B686* ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. -OUI:80D21D* - ID_OUI_FROM_DATABASE=AzureWave Technologies, Inc - -OUI:908C63* - ID_OUI_FROM_DATABASE=GZ Weedong Networks Technology Co. , Ltd - -OUI:C056E3* - ID_OUI_FROM_DATABASE=Hangzhou Hikvision Digital Technology Co.,Ltd. - -OUI:B49EAC* - ID_OUI_FROM_DATABASE=Imagik Int'l Corp - -OUI:48D705* - ID_OUI_FROM_DATABASE=Apple - -OUI:7C6DF8* - ID_OUI_FROM_DATABASE=Apple - -OUI:C8E42F* - ID_OUI_FROM_DATABASE=Technical Research Design and Development - -OUI:FC2325* - ID_OUI_FROM_DATABASE=EosTek (Shenzhen) Co., Ltd. - -OUI:00E16D* - ID_OUI_FROM_DATABASE=Cisco - -OUI:485929* - ID_OUI_FROM_DATABASE=LG Electronics - -OUI:A43D78* - ID_OUI_FROM_DATABASE=GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD - -OUI:E8EF89* - ID_OUI_FROM_DATABASE=OPMEX Tech. - -OUI:F4C447* - ID_OUI_FROM_DATABASE=Coagent International Enterprise Limited - -OUI:288023* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:08DF1F* - ID_OUI_FROM_DATABASE=Bose Corporation - -OUI:542AA2* - ID_OUI_FROM_DATABASE=Alpha Networks Inc. - OUI:4C6E6E* ID_OUI_FROM_DATABASE=Comnect Technology CO.,LTD OUI:F4DD9E* ID_OUI_FROM_DATABASE=GoPro -OUI:80AD67* - ID_OUI_FROM_DATABASE=Kasda Networks Inc +OUI:40B3CD* + ID_OUI_FROM_DATABASE=Chiyoda Electronics Co.,Ltd. -OUI:645106* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:982F3C* - ID_OUI_FROM_DATABASE=Sichuan Changhong Electric Ltd. - -OUI:7824AF* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. - -OUI:0CAC05* - ID_OUI_FROM_DATABASE=Unitend Technologies Inc. - -OUI:B4B859* - ID_OUI_FROM_DATABASE=Texa Spa - -OUI:F8C288* - ID_OUI_FROM_DATABASE=Cisco - -OUI:A81374* - ID_OUI_FROM_DATABASE=Panasonic Corporation AVC Networks Company - -OUI:B4CEF6* - ID_OUI_FROM_DATABASE=HTC Corporation - -OUI:4C83DE* - ID_OUI_FROM_DATABASE=Cisco SPVTG - -OUI:284ED7* - ID_OUI_FROM_DATABASE=OutSmart Power Systems, Inc. - -OUI:90C792* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:5C5BC2* - ID_OUI_FROM_DATABASE=YIK Corporation - -OUI:184A6F* - ID_OUI_FROM_DATABASE=Alcatel-Lucent Shanghai Bell Co., Ltd - -OUI:789684* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:EC8A4C* - ID_OUI_FROM_DATABASE=zte corporation - -OUI:78FD94* - ID_OUI_FROM_DATABASE=Apple - -OUI:3CA10D* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:206E9C* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:045C8E* - ID_OUI_FROM_DATABASE=gosund GROUP CO.,LTD - -OUI:54B753* - ID_OUI_FROM_DATABASE=Hunan Fenghui Yinjia Science And Technology Co.,Ltd - -OUI:4826E8* - ID_OUI_FROM_DATABASE=Tek-Air Systems, Inc. - -OUI:14C126* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:A012DB* - ID_OUI_FROM_DATABASE=TABUCHI ELECTRIC CO.,LTD - -OUI:B8BF83* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:340AFF* - ID_OUI_FROM_DATABASE=Qingdao Hisense Communications Co.,Ltd - -OUI:8014A8* - ID_OUI_FROM_DATABASE=Guangzhou V-SOLUTION Electronic Technology Co., Ltd. - -OUI:5CB6CC* - ID_OUI_FROM_DATABASE=NovaComm Technologies Inc. - -OUI:ECCB30* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:34BB26* - ID_OUI_FROM_DATABASE=Motorola Mobility LLC - -OUI:9CAD97* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:30595B* - ID_OUI_FROM_DATABASE=streamnow AG - -OUI:B8AD3E* - ID_OUI_FROM_DATABASE=BLUECOM - -OUI:B083FE* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:10C37B* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. - -OUI:48D855* - ID_OUI_FROM_DATABASE=Telvent - -OUI:D05FB8* - ID_OUI_FROM_DATABASE=Texas Instruments +OUI:3451AA* + ID_OUI_FROM_DATABASE=JID GLOBAL OUI:04572F* ID_OUI_FROM_DATABASE=Sertel Electronics UK Ltd @@ -43892,6 +45575,99 @@ OUI:08B2A3* OUI:D8977C* ID_OUI_FROM_DATABASE=Grey Innovation +OUI:80AD67* + ID_OUI_FROM_DATABASE=Kasda Networks Inc + +OUI:9CAD97* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:30595B* + ID_OUI_FROM_DATABASE=streamnow AG + +OUI:B8AD3E* + ID_OUI_FROM_DATABASE=BLUECOM + +OUI:10C37B* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:48D855* + ID_OUI_FROM_DATABASE=Telvent + +OUI:284ED7* + ID_OUI_FROM_DATABASE=OutSmart Power Systems, Inc. + +OUI:5C5BC2* + ID_OUI_FROM_DATABASE=YIK Corporation + +OUI:184A6F* + ID_OUI_FROM_DATABASE=Alcatel-Lucent Shanghai Bell Co., Ltd + +OUI:EC8A4C* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:340AFF* + ID_OUI_FROM_DATABASE=Qingdao Hisense Communications Co.,Ltd + +OUI:8014A8* + ID_OUI_FROM_DATABASE=Guangzhou V-SOLUTION Electronic Technology Co., Ltd. + +OUI:908C63* + ID_OUI_FROM_DATABASE=GZ Weedong Networks Technology Co. , Ltd + +OUI:B49EAC* + ID_OUI_FROM_DATABASE=Imagik Int'l Corp + +OUI:C8E42F* + ID_OUI_FROM_DATABASE=Technical Research Design and Development + +OUI:FC2325* + ID_OUI_FROM_DATABASE=EosTek (Shenzhen) Co., Ltd. + +OUI:485929* + ID_OUI_FROM_DATABASE=LG Electronics + +OUI:A81374* + ID_OUI_FROM_DATABASE=Panasonic Corporation AVC Networks Company + +OUI:4C83DE* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:5CB6CC* + ID_OUI_FROM_DATABASE=NovaComm Technologies Inc. + +OUI:B4AE6F* + ID_OUI_FROM_DATABASE=Circle Reliance, Inc DBA Cranberry Networks + +OUI:B89919* + ID_OUI_FROM_DATABASE=7signal Solutions, Inc + +OUI:90DA6A* + ID_OUI_FROM_DATABASE=FOCUS H&S Co., Ltd. + +OUI:A45DA1* + ID_OUI_FROM_DATABASE=ADB Broadband Italia + +OUI:A43D78* + ID_OUI_FROM_DATABASE=GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD + +OUI:E8EF89* + ID_OUI_FROM_DATABASE=OPMEX Tech. + +OUI:F4C447* + ID_OUI_FROM_DATABASE=Coagent International Enterprise Limited + +OUI:08DF1F* + ID_OUI_FROM_DATABASE=Bose Corporation + +OUI:542AA2* + ID_OUI_FROM_DATABASE=Alpha Networks Inc. + +OUI:58238C* + ID_OUI_FROM_DATABASE=Technicolor CH USA + +OUI:84948C* + ID_OUI_FROM_DATABASE=Hitron Technologies. Inc + OUI:CCA0E5* ID_OUI_FROM_DATABASE=DZG Metering GmbH @@ -43901,57 +45677,6 @@ OUI:3059B7* OUI:80414E* ID_OUI_FROM_DATABASE=BBK Electronics Corp., Ltd., -OUI:986B3D* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:70F96D* - ID_OUI_FROM_DATABASE=Hangzhou H3C Technologies Co., Limited - -OUI:CC07E4* - ID_OUI_FROM_DATABASE=Lenovo Mobile Communication Technology Ltd. - -OUI:ACB859* - ID_OUI_FROM_DATABASE=Uniband Electronic Corp, - -OUI:100F18* - ID_OUI_FROM_DATABASE=Fu Gang Electronic(KunShan)CO.,LTD - -OUI:48746E* - ID_OUI_FROM_DATABASE=Apple - -OUI:C8D429* - ID_OUI_FROM_DATABASE=Muehlbauer AG - -OUI:20EAC7* - ID_OUI_FROM_DATABASE=SHENZHEN RIOPINE ELECTRONICS CO., LTD - -OUI:80618F* - ID_OUI_FROM_DATABASE=Shenzhen sangfei consumer communications co.,ltd - -OUI:5CF50D* - ID_OUI_FROM_DATABASE=Institute of microelectronic applications - -OUI:10DEE4* - ID_OUI_FROM_DATABASE=automationNEXT GmbH - -OUI:54724F* - ID_OUI_FROM_DATABASE=Apple - -OUI:90F1AA* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,LTD - -OUI:444891* - ID_OUI_FROM_DATABASE=HDMI Licensing, LLC - -OUI:FC923B* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:38F708* - ID_OUI_FROM_DATABASE=National Resource Management, Inc. - -OUI:C4C919* - ID_OUI_FROM_DATABASE=Energy Imports Ltd - OUI:0874F6* ID_OUI_FROM_DATABASE=Winterhalter Gastronom GmbH @@ -43967,24 +45692,48 @@ OUI:7062B8* OUI:B875C0* ID_OUI_FROM_DATABASE=PayPal, Inc. -OUI:90AE1B* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. +OUI:E47FB2* + ID_OUI_FROM_DATABASE=FUJITSU LIMITED -OUI:441E91* - ID_OUI_FROM_DATABASE=ARVIDA Intelligent Electronics Technology Co.,Ltd. +OUI:38262B* + ID_OUI_FROM_DATABASE=UTran Technology -OUI:6C14F7* - ID_OUI_FROM_DATABASE=Erhardt+Leimer GmbH +OUI:20ED74* + ID_OUI_FROM_DATABASE=Ability enterprise co.,Ltd. -OUI:CCC3EA* - ID_OUI_FROM_DATABASE=Motorola Mobility LLC +OUI:982F3C* + ID_OUI_FROM_DATABASE=Sichuan Changhong Electric Ltd. + +OUI:7824AF* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:0CAC05* + ID_OUI_FROM_DATABASE=Unitend Technologies Inc. + +OUI:B4B859* + ID_OUI_FROM_DATABASE=Texa Spa + +OUI:045C8E* + ID_OUI_FROM_DATABASE=gosund GROUP CO.,LTD + +OUI:54B753* + ID_OUI_FROM_DATABASE=Hunan Fenghui Yinjia Science And Technology Co.,Ltd + +OUI:4826E8* + ID_OUI_FROM_DATABASE=Tek-Air Systems, Inc. + +OUI:A012DB* + ID_OUI_FROM_DATABASE=TABUCHI ELECTRIC CO.,LTD + +OUI:ACB859* + ID_OUI_FROM_DATABASE=Uniband Electronic Corp, + +OUI:100F18* + ID_OUI_FROM_DATABASE=Fu Gang Electronic(KunShan)CO.,LTD OUI:C8D590* ID_OUI_FROM_DATABASE=FLIGHT DATA SYSTEMS -OUI:142D27* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - OUI:709383* ID_OUI_FROM_DATABASE=Intelligent Optical Network High Tech CO.,LTD. @@ -44003,68 +45752,107 @@ OUI:B061C7* OUI:B05706* ID_OUI_FROM_DATABASE=Vallox Oy -OUI:A49A58* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:C8D429* + ID_OUI_FROM_DATABASE=Muehlbauer AG + +OUI:20EAC7* + ID_OUI_FROM_DATABASE=SHENZHEN RIOPINE ELECTRONICS CO., LTD + +OUI:80618F* + ID_OUI_FROM_DATABASE=Shenzhen sangfei consumer communications co.,ltd + +OUI:5CF50D* + ID_OUI_FROM_DATABASE=Institute of microelectronic applications + +OUI:10DEE4* + ID_OUI_FROM_DATABASE=automationNEXT GmbH + +OUI:444891* + ID_OUI_FROM_DATABASE=HDMI Licensing, LLC + +OUI:FC923B* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:38F708* + ID_OUI_FROM_DATABASE=National Resource Management, Inc. + +OUI:C4C919* + ID_OUI_FROM_DATABASE=Energy Imports Ltd OUI:88A73C* ID_OUI_FROM_DATABASE=Ragentek Technology Group -OUI:3417EB* - ID_OUI_FROM_DATABASE=Dell Inc +OUI:B0D7C5* + ID_OUI_FROM_DATABASE=Logipix Ltd -OUI:30F42F* - ID_OUI_FROM_DATABASE=ESP +OUI:38C9A9* + ID_OUI_FROM_DATABASE=SMART High Reliability Solutions, Inc. -OUI:C816BD* - ID_OUI_FROM_DATABASE=HISENSE ELECTRIC CO.,LTD. +OUI:BC1A67* + ID_OUI_FROM_DATABASE=YF Technology Co., Ltd -OUI:746A8F* - ID_OUI_FROM_DATABASE=VS Vision Systems GmbH +OUI:B024F3* + ID_OUI_FROM_DATABASE=Progeny Systems -OUI:B068B6* - ID_OUI_FROM_DATABASE=Hangzhou OYE Technology Co. Ltd +OUI:8C4DB9* + ID_OUI_FROM_DATABASE=Unmonday Ltd -OUI:04F13E* - ID_OUI_FROM_DATABASE=Apple +OUI:D87CDD* + ID_OUI_FROM_DATABASE=SANIX INCORPORATED -OUI:889471* - ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. +OUI:F8A2B4* + ID_OUI_FROM_DATABASE=RHEWA-WAAGENFABRIK August Freudewald GmbH &Co. KG -OUI:58238C* - ID_OUI_FROM_DATABASE=Technicolor CH USA +OUI:84FE9E* + ID_OUI_FROM_DATABASE=RTC Industries, Inc. -OUI:84948C* - ID_OUI_FROM_DATABASE=Hitron Technologies. Inc +OUI:403067* + ID_OUI_FROM_DATABASE=Conlog (Pty) Ltd -OUI:6CFAA7* - ID_OUI_FROM_DATABASE=AMPAK Technology Inc. +OUI:98DA92* + ID_OUI_FROM_DATABASE=Vuzix Corporation -OUI:3CAB8E* - ID_OUI_FROM_DATABASE=Apple +OUI:5C2AEF* + ID_OUI_FROM_DATABASE=Open Access Pty Ltd -OUI:40B3CD* - ID_OUI_FROM_DATABASE=Chiyoda Electronics Co.,Ltd. +OUI:E40439* + ID_OUI_FROM_DATABASE=TomTom Software Ltd -OUI:3451AA* - ID_OUI_FROM_DATABASE=JID GLOBAL +OUI:90AE1B* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. -OUI:D057A1* - ID_OUI_FROM_DATABASE=Werma Signaltechnik GmbH & Co. KG +OUI:441E91* + ID_OUI_FROM_DATABASE=ARVIDA Intelligent Electronics Technology Co.,Ltd. -OUI:3C89A6* - ID_OUI_FROM_DATABASE=KAPELSE +OUI:6C14F7* + ID_OUI_FROM_DATABASE=Erhardt+Leimer GmbH -OUI:90F1B0* - ID_OUI_FROM_DATABASE=Hangzhou Anheng Info&Tech CO.,LTD +OUI:70F96D* + ID_OUI_FROM_DATABASE=Hangzhou H3C Technologies Co., Limited -OUI:9C86DA* - ID_OUI_FROM_DATABASE=Phoenix Geophysics Ltd. +OUI:CC07E4* + ID_OUI_FROM_DATABASE=Lenovo Mobile Communication Technology Ltd. -OUI:6C9989* - ID_OUI_FROM_DATABASE=Cisco +OUI:B4430D* + ID_OUI_FROM_DATABASE=Broadlink Pty Ltd -OUI:B83861* - ID_OUI_FROM_DATABASE=Cisco +OUI:A4BBAF* + ID_OUI_FROM_DATABASE=Lime Instruments + +OUI:7CE1FF* + ID_OUI_FROM_DATABASE=Computer Performance, Inc. DBA Digital Loggers, Inc. + +OUI:D069D0* + ID_OUI_FROM_DATABASE=Verto Medical Solutions, LLC + +OUI:ACE069* + ID_OUI_FROM_DATABASE=ISAAC Instruments + +OUI:E8EA6A* + ID_OUI_FROM_DATABASE=StarTech.com + +OUI:C4E984* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. OUI:8059FD* ID_OUI_FROM_DATABASE=Noviga @@ -44078,11 +45866,53 @@ OUI:1CAB01* OUI:68856A* ID_OUI_FROM_DATABASE=OuterLink Corporation -OUI:580A20* - ID_OUI_FROM_DATABASE=Cisco +OUI:30F42F* + ID_OUI_FROM_DATABASE=ESP -OUI:506184* - ID_OUI_FROM_DATABASE=Avaya, Inc +OUI:C816BD* + ID_OUI_FROM_DATABASE=HISENSE ELECTRIC CO.,LTD. + +OUI:746A8F* + ID_OUI_FROM_DATABASE=VS Vision Systems GmbH + +OUI:B068B6* + ID_OUI_FROM_DATABASE=Hangzhou OYE Technology Co. Ltd + +OUI:9C65F9* + ID_OUI_FROM_DATABASE=AcSiP Technology Corp. + +OUI:487604* + ID_OUI_FROM_DATABASE=Private + +OUI:D057A1* + ID_OUI_FROM_DATABASE=Werma Signaltechnik GmbH & Co. KG + +OUI:3C89A6* + ID_OUI_FROM_DATABASE=KAPELSE + +OUI:90F1B0* + ID_OUI_FROM_DATABASE=Hangzhou Anheng Info&Tech CO.,LTD + +OUI:9C86DA* + ID_OUI_FROM_DATABASE=Phoenix Geophysics Ltd. + +OUI:48FEEA* + ID_OUI_FROM_DATABASE=HOMA B.V. + +OUI:10DDF4* + ID_OUI_FROM_DATABASE=Maxway Electronics CO.,LTD + +OUI:080371* + ID_OUI_FROM_DATABASE=KRG CORPORATE + +OUI:B43A28* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:ACC595* + ID_OUI_FROM_DATABASE=Graphite Systems + +OUI:3413A8* + ID_OUI_FROM_DATABASE=Mediplan Limited OUI:4CD9C4* ID_OUI_FROM_DATABASE=Magneti Marelli Automotive Electronics (Guangzhou) Co. Ltd @@ -44093,12 +45923,12 @@ OUI:743ECB* OUI:7071B3* ID_OUI_FROM_DATABASE=Brain Corporation -OUI:3CD4D6* - ID_OUI_FROM_DATABASE=WirelessWERX, Inc - OUI:208986* ID_OUI_FROM_DATABASE=zte corporation +OUI:3CD4D6* + ID_OUI_FROM_DATABASE=WirelessWERX, Inc + OUI:64E625* ID_OUI_FROM_DATABASE=Woxu Wireless Co., Ltd @@ -44117,54 +45947,12 @@ OUI:F8572E* OUI:E0E631* ID_OUI_FROM_DATABASE=SNB TECHNOLOGIES LIMITED -OUI:10A5D0* - ID_OUI_FROM_DATABASE=Murata Manufacturing Co.,Ltd. - OUI:9401C2* ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd OUI:20C60D* ID_OUI_FROM_DATABASE=Shanghai annijie Information technology Co.,LTD -OUI:3C0E23* - ID_OUI_FROM_DATABASE=Cisco - -OUI:8C4DB9* - ID_OUI_FROM_DATABASE=Unmonday Ltd - -OUI:D87CDD* - ID_OUI_FROM_DATABASE=SANIX INCORPORATED - -OUI:F4068D* - ID_OUI_FROM_DATABASE=devolo AG - -OUI:F8A2B4* - ID_OUI_FROM_DATABASE=RHEWA-WAAGENFABRIK August Freudewald GmbH &Co. KG - -OUI:84FE9E* - ID_OUI_FROM_DATABASE=RTC Industries, Inc. - -OUI:403067* - ID_OUI_FROM_DATABASE=Conlog (Pty) Ltd - -OUI:98DA92* - ID_OUI_FROM_DATABASE=Vuzix Corporation - -OUI:5C2AEF* - ID_OUI_FROM_DATABASE=Open Access Pty Ltd - -OUI:24A2E1* - ID_OUI_FROM_DATABASE=Apple, Inc - -OUI:E40439* - ID_OUI_FROM_DATABASE=TomTom Software Ltd - -OUI:90B931* - ID_OUI_FROM_DATABASE=Apple, Inc - -OUI:3413A8* - ID_OUI_FROM_DATABASE=Mediplan Limited - OUI:7C9763* ID_OUI_FROM_DATABASE=Openmatics s.r.o. @@ -44189,21 +45977,9 @@ OUI:84A783* OUI:2C5D93* ID_OUI_FROM_DATABASE=Ruckus Wireless -OUI:10AE60* - ID_OUI_FROM_DATABASE=Private - OUI:1CC11A* ID_OUI_FROM_DATABASE=Wavetronix -OUI:90028A* - ID_OUI_FROM_DATABASE=Shenzhen Shidean Legrand Electronic Products Co.,Ltd - -OUI:60DB2A* - ID_OUI_FROM_DATABASE=HNS - -OUI:7CBF88* - ID_OUI_FROM_DATABASE=Mobilicom LTD - OUI:4CF02E* ID_OUI_FROM_DATABASE=Vifa Denmark A/S @@ -44228,188 +46004,17 @@ OUI:D4D919* OUI:50C9A0* ID_OUI_FROM_DATABASE=SKIPPER Electronics AS -OUI:7C669D* - ID_OUI_FROM_DATABASE=Texas Instruments +OUI:A49F89* + ID_OUI_FROM_DATABASE=Shanghai Rui Rui Communication Technology Co.Ltd. -OUI:D03972* - ID_OUI_FROM_DATABASE=Texas Instruments +OUI:D850E6* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. -OUI:C098E5* - ID_OUI_FROM_DATABASE=University of Michigan +OUI:94103E* + ID_OUI_FROM_DATABASE=Belkin International Inc. -OUI:B8DF6B* - ID_OUI_FROM_DATABASE=SpotCam Co., Ltd. - -OUI:50C006* - ID_OUI_FROM_DATABASE=Carmanah Signs - -OUI:C40415* - ID_OUI_FROM_DATABASE=NETGEAR INC., - -OUI:98FB12* - ID_OUI_FROM_DATABASE=Grand Electronics (HK) Ltd - -OUI:3C1040* - ID_OUI_FROM_DATABASE=daesung network - -OUI:B04545* - ID_OUI_FROM_DATABASE=YACOUB Automation GmbH - -OUI:701D7F* - ID_OUI_FROM_DATABASE=Comtech Technology Co., Ltd. - -OUI:80EA96* - ID_OUI_FROM_DATABASE=Apple - -OUI:080371* - ID_OUI_FROM_DATABASE=KRG CORPORATE - -OUI:04F938* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:B43A28* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:ACC595* - ID_OUI_FROM_DATABASE=Graphite Systems - -OUI:B0D7C5* - ID_OUI_FROM_DATABASE=Logipix Ltd - -OUI:CC65AD* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:38C9A9* - ID_OUI_FROM_DATABASE=SMART High Reliability Solutions, Inc. - -OUI:BC1A67* - ID_OUI_FROM_DATABASE=YF Technology Co., Ltd - -OUI:B024F3* - ID_OUI_FROM_DATABASE=Progeny Systems - -OUI:9C65F9* - ID_OUI_FROM_DATABASE=AcSiP Technology Corp. - -OUI:487604* - ID_OUI_FROM_DATABASE=Private - -OUI:B4430D* - ID_OUI_FROM_DATABASE=Broadlink Pty Ltd - -OUI:A4BBAF* - ID_OUI_FROM_DATABASE=Lime Instruments - -OUI:78A504* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:7CE1FF* - ID_OUI_FROM_DATABASE=Computer Performance, Inc. DBA Digital Loggers, Inc. - -OUI:D069D0* - ID_OUI_FROM_DATABASE=Verto Medical Solutions, LLC - -OUI:786A89* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:ACE069* - ID_OUI_FROM_DATABASE=ISAAC Instruments - -OUI:2008ED* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:54271E* - ID_OUI_FROM_DATABASE=AzureWave Technonloies, Inc. - -OUI:E8EA6A* - ID_OUI_FROM_DATABASE=StarTech.com - -OUI:C4E984* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. - -OUI:48FEEA* - ID_OUI_FROM_DATABASE=HOMA B.V. - -OUI:A80C0D* - ID_OUI_FROM_DATABASE=Cisco - -OUI:600308* - ID_OUI_FROM_DATABASE=Apple - -OUI:10DDF4* - ID_OUI_FROM_DATABASE=Maxway Electronics CO.,LTD - -OUI:4C3C16* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:90356E* - ID_OUI_FROM_DATABASE=Vodafone Omnitel N.V. - -OUI:3CCA87* - ID_OUI_FROM_DATABASE=Iders Incorporated - -OUI:08CA45* - ID_OUI_FROM_DATABASE=Toyou Feiji Electronics Co., Ltd. - -OUI:901ACA* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:9CA9E4* - ID_OUI_FROM_DATABASE=zte corporation - -OUI:E47723* - ID_OUI_FROM_DATABASE=zte corporation - -OUI:3842A6* - ID_OUI_FROM_DATABASE=Ingenieurbuero Stahlkopf - -OUI:A0BF50* - ID_OUI_FROM_DATABASE=S.C. ADD-PRODUCTION S.R.L. - -OUI:54A54B* - ID_OUI_FROM_DATABASE=NSC Communications Siberia Ltd - -OUI:BC2B6B* - ID_OUI_FROM_DATABASE=Beijing Haier IC Design Co.,Ltd - -OUI:642184* - ID_OUI_FROM_DATABASE=Nippon Denki Kagaku Co.,LTD - -OUI:F0842F* - ID_OUI_FROM_DATABASE=ADB BROADBAND ITALIA - -OUI:3C6104* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:EC3E09* - ID_OUI_FROM_DATABASE=PERFORMANCE DESIGNED PRODUCTS, LLC - -OUI:EC219F* - ID_OUI_FROM_DATABASE=VidaBox LLC - -OUI:4C14A3* - ID_OUI_FROM_DATABASE=TCL Technoly Electronics (Huizhou) Co., Ltd. - -OUI:98D331* - ID_OUI_FROM_DATABASE=Shenzhen Bolutek Technology Co.,Ltd. - -OUI:AC7F3E* - ID_OUI_FROM_DATABASE=Apple - -OUI:C0C687* - ID_OUI_FROM_DATABASE=Cisco SPVTG - -OUI:F81547* - ID_OUI_FROM_DATABASE=Avaya, Inc - -OUI:142BD2* - ID_OUI_FROM_DATABASE=Armtel Ltd. - -OUI:D4AD2D* - ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Tech.Co.,Ltd. - -OUI:F845AD* - ID_OUI_FROM_DATABASE=Konka Group Co., Ltd. +OUI:B4750E* + ID_OUI_FROM_DATABASE=Belkin International Inc. OUI:346178* ID_OUI_FROM_DATABASE=The Boeing Company @@ -44417,9 +46022,6 @@ OUI:346178* OUI:187ED5* ID_OUI_FROM_DATABASE=shenzhen kaism technology Co. Ltd -OUI:8844F6* - ID_OUI_FROM_DATABASE=Nokia Corporation - OUI:841B38* ID_OUI_FROM_DATABASE=Shenzhen Excelsecu Data Technology Co.,Ltd @@ -44432,27 +46034,84 @@ OUI:044F8B* OUI:9CE7BD* ID_OUI_FROM_DATABASE=Winduskorea co., Ltd +OUI:3842A6* + ID_OUI_FROM_DATABASE=Ingenieurbuero Stahlkopf + +OUI:A0BF50* + ID_OUI_FROM_DATABASE=S.C. ADD-PRODUCTION S.R.L. + +OUI:7CB733* + ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP + +OUI:705957* + ID_OUI_FROM_DATABASE=Medallion Instrumentation Systems + +OUI:6C8366* + ID_OUI_FROM_DATABASE=Nanjing SAC Power Grid Automation Co., Ltd. + OUI:88576D* ID_OUI_FROM_DATABASE=XTA Electronics Ltd -OUI:9CB654* - ID_OUI_FROM_DATABASE=Hewlett Packard - OUI:F83D4E* ID_OUI_FROM_DATABASE=Softlink Automation System Co., Ltd OUI:FCD817* ID_OUI_FROM_DATABASE=Beijing Hesun Technologies Co.Ltd. -OUI:280B5C* - ID_OUI_FROM_DATABASE=Apple - OUI:909F43* ID_OUI_FROM_DATABASE=Accutron Instruments Inc. OUI:C42795* ID_OUI_FROM_DATABASE=Technicolor USA Inc. +OUI:50C006* + ID_OUI_FROM_DATABASE=Carmanah Signs + +OUI:98FB12* + ID_OUI_FROM_DATABASE=Grand Electronics (HK) Ltd + +OUI:3C1040* + ID_OUI_FROM_DATABASE=daesung network + +OUI:B04545* + ID_OUI_FROM_DATABASE=YACOUB Automation GmbH + +OUI:701D7F* + ID_OUI_FROM_DATABASE=Comtech Technology Co., Ltd. + +OUI:60DB2A* + ID_OUI_FROM_DATABASE=HNS + +OUI:7CBF88* + ID_OUI_FROM_DATABASE=Mobilicom LTD + +OUI:90028A* + ID_OUI_FROM_DATABASE=Shenzhen Shidean Legrand Electronic Products Co.,Ltd + +OUI:4C3C16* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:90356E* + ID_OUI_FROM_DATABASE=Vodafone Omnitel N.V. + +OUI:3CCA87* + ID_OUI_FROM_DATABASE=Iders Incorporated + +OUI:08CA45* + ID_OUI_FROM_DATABASE=Toyou Feiji Electronics Co., Ltd. + +OUI:9CA9E4* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:E47723* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:C098E5* + ID_OUI_FROM_DATABASE=University of Michigan + +OUI:B8DF6B* + ID_OUI_FROM_DATABASE=SpotCam Co., Ltd. + OUI:742B62* ID_OUI_FROM_DATABASE=FUJITSU LIMITED @@ -44465,80 +46124,77 @@ OUI:58BDF9* OUI:344F3F* ID_OUI_FROM_DATABASE=IO-Power Technology Co., Ltd. +OUI:C0C687* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:142BD2* + ID_OUI_FROM_DATABASE=Armtel Ltd. + +OUI:D4AD2D* + ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Tech.Co.,Ltd. + +OUI:F845AD* + ID_OUI_FROM_DATABASE=Konka Group Co., Ltd. + +OUI:54A54B* + ID_OUI_FROM_DATABASE=NSC Communications Siberia Ltd + +OUI:BC2B6B* + ID_OUI_FROM_DATABASE=Beijing Haier IC Design Co.,Ltd + +OUI:642184* + ID_OUI_FROM_DATABASE=Nippon Denki Kagaku Co.,LTD + +OUI:EC3E09* + ID_OUI_FROM_DATABASE=PERFORMANCE DESIGNED PRODUCTS, LLC + +OUI:EC219F* + ID_OUI_FROM_DATABASE=VidaBox LLC + +OUI:98D331* + ID_OUI_FROM_DATABASE=Shenzhen Bolutek Technology Co.,Ltd. + OUI:3C1A57* ID_OUI_FROM_DATABASE=Cardiopulmonary Corp -OUI:C40938* - ID_OUI_FROM_DATABASE=Fujian Star-net Communication Co., Ltd - -OUI:64D4BD* - ID_OUI_FROM_DATABASE=ALPS ELECTRIC CO.,LTD. - OUI:6CF97C* ID_OUI_FROM_DATABASE=Nanoptix Inc. -OUI:08BD43* - ID_OUI_FROM_DATABASE=NETGEAR INC., +OUI:58E02C* + ID_OUI_FROM_DATABASE=Micro Technic A/S -OUI:D022BE* - ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co.,LTD. +OUI:E481B3* + ID_OUI_FROM_DATABASE=Shenzhen ACT Industrial Co.,Ltd. -OUI:E8516E* - ID_OUI_FROM_DATABASE=TSMART Inc. +OUI:BC8556* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. -OUI:7C1AFC* - ID_OUI_FROM_DATABASE=Dalian Co-Edifice Video Technology Co., Ltd +OUI:E4F3E3* + ID_OUI_FROM_DATABASE=Shanghai iComhome Co.,Ltd. -OUI:A067BE* - ID_OUI_FROM_DATABASE=Sicon s.r.l. +OUI:04CF25* + ID_OUI_FROM_DATABASE=MANYCOLORS, INC. -OUI:B887A8* - ID_OUI_FROM_DATABASE=Step Ahead Innovations Inc. +OUI:D41090* + ID_OUI_FROM_DATABASE=iNFORM Systems AG -OUI:0896D7* - ID_OUI_FROM_DATABASE=AVM GmbH +OUI:3495DB* + ID_OUI_FROM_DATABASE=Logitec Corporation -OUI:140D4F* - ID_OUI_FROM_DATABASE=Flextronics International +OUI:88142B* + ID_OUI_FROM_DATABASE=Protonic Holland -OUI:B847C6* - ID_OUI_FROM_DATABASE=SanJet Technology Corp. +OUI:B8241A* + ID_OUI_FROM_DATABASE=SWEDA INFORMATICA LTDA -OUI:6CADF8* - ID_OUI_FROM_DATABASE=Azurewave Technologies, Inc. +OUI:3806B4* + ID_OUI_FROM_DATABASE=A.D.C. GmbH -OUI:20CEC4* - ID_OUI_FROM_DATABASE=Peraso Technologies +OUI:341B22* + ID_OUI_FROM_DATABASE=Grandbeing Technology Co., Ltd -OUI:04848A* - ID_OUI_FROM_DATABASE=7INOVA TECHNOLOGY LIMITED - -OUI:205721* - ID_OUI_FROM_DATABASE=Salix Technology CO., Ltd. - -OUI:A01290* - ID_OUI_FROM_DATABASE=Avaya, Inc - -OUI:704CED* - ID_OUI_FROM_DATABASE=TMRG, Inc. - -OUI:A4C361* - ID_OUI_FROM_DATABASE=Apple - -OUI:B4527D* - ID_OUI_FROM_DATABASE=Sony Mobile Communications AB - -OUI:D4B110* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:C034B4* - ID_OUI_FROM_DATABASE=Gigastone Corporation - -OUI:587E61* - ID_OUI_FROM_DATABASE=Hisense Electric Co., Ltd - -OUI:74ADB7* - ID_OUI_FROM_DATABASE=China Mobile Group Device Co.,Ltd. +OUI:B4346C* + ID_OUI_FROM_DATABASE=MATSUNICHI DIGITAL TECHNOLOGY (HONG KONG) LIMITED OUI:4C55CC* ID_OUI_FROM_DATABASE=ACKme Networks Pty Ltd @@ -44546,26 +46202,53 @@ OUI:4C55CC* OUI:9C1465* ID_OUI_FROM_DATABASE=Edata Elektronik San. ve Tic. A.Ş. -OUI:A49F89* - ID_OUI_FROM_DATABASE=Shanghai Rui Rui Communication Technology Co.Ltd. +OUI:C45444* + ID_OUI_FROM_DATABASE=QUANTA COMPUTER INC. -OUI:D850E6* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. +OUI:587A4D* + ID_OUI_FROM_DATABASE=Stonesoft Corporation -OUI:94103E* - ID_OUI_FROM_DATABASE=Belkin International Inc. +OUI:E89218* + ID_OUI_FROM_DATABASE=Arcontia International AB -OUI:B4750E* - ID_OUI_FROM_DATABASE=Belkin International Inc. +OUI:58F387* + ID_OUI_FROM_DATABASE=HCCP -OUI:7CB733* - ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP +OUI:B0793C* + ID_OUI_FROM_DATABASE=Revolv Inc -OUI:705957* - ID_OUI_FROM_DATABASE=Medallion Instrumentation Systems +OUI:D022BE* + ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co.,LTD. -OUI:6C8366* - ID_OUI_FROM_DATABASE=Nanjing SAC Power Grid Automation Co., Ltd. +OUI:20CEC4* + ID_OUI_FROM_DATABASE=Peraso Technologies + +OUI:04848A* + ID_OUI_FROM_DATABASE=7INOVA TECHNOLOGY LIMITED + +OUI:94D771* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:20C6EB* + ID_OUI_FROM_DATABASE=Panasonic Corporation AVC Networks Company + +OUI:700FEC* + ID_OUI_FROM_DATABASE=Poindus Systems Corp. + +OUI:78D5B5* + ID_OUI_FROM_DATABASE=NAVIELEKTRO KY + +OUI:E067B3* + ID_OUI_FROM_DATABASE=C-Data Technology Co., Ltd + +OUI:B887A8* + ID_OUI_FROM_DATABASE=Step Ahead Innovations Inc. + +OUI:140D4F* + ID_OUI_FROM_DATABASE=Flextronics International + +OUI:B847C6* + ID_OUI_FROM_DATABASE=SanJet Technology Corp. OUI:CC3540* ID_OUI_FROM_DATABASE=Technicolor USA Inc. @@ -44576,12 +46259,33 @@ OUI:4CDF3D* OUI:B85E7B* ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:707630* - ID_OUI_FROM_DATABASE=Pace plc. - OUI:70F176* ID_OUI_FROM_DATABASE=Data Modul AG +OUI:205721* + ID_OUI_FROM_DATABASE=Salix Technology CO., Ltd. + +OUI:704CED* + ID_OUI_FROM_DATABASE=TMRG, Inc. + +OUI:E8516E* + ID_OUI_FROM_DATABASE=TSMART Inc. + +OUI:A067BE* + ID_OUI_FROM_DATABASE=Sicon s.r.l. + +OUI:7C1AFC* + ID_OUI_FROM_DATABASE=Dalian Co-Edifice Video Technology Co., Ltd + +OUI:C034B4* + ID_OUI_FROM_DATABASE=Gigastone Corporation + +OUI:587E61* + ID_OUI_FROM_DATABASE=Hisense Electric Co., Ltd + +OUI:74ADB7* + ID_OUI_FROM_DATABASE=China Mobile Group Device Co.,Ltd. + OUI:C462EA* ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd @@ -44609,12 +46313,6 @@ OUI:2C9464* OUI:B050BC* ID_OUI_FROM_DATABASE=SHENZHEN BASICOM ELECTRONIC CO.,LTD. -OUI:689C70* - ID_OUI_FROM_DATABASE=Apple - -OUI:D0D412* - ID_OUI_FROM_DATABASE=ADB BROADBAND ITALIA - OUI:DC7014* ID_OUI_FROM_DATABASE=Private @@ -44627,18 +46325,9 @@ OUI:78303B* OUI:78F5E5* ID_OUI_FROM_DATABASE=BEGA Gantenbrink-Leuchten KG -OUI:24FD52* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation - OUI:804B20* ID_OUI_FROM_DATABASE=Ventilation Control -OUI:6C416A* - ID_OUI_FROM_DATABASE=Cisco - -OUI:0C2724* - ID_OUI_FROM_DATABASE=Cisco - OUI:4007C0* ID_OUI_FROM_DATABASE=Railtec Systems GmbH @@ -44663,9 +46352,6 @@ OUI:D467E7* OUI:604A1C* ID_OUI_FROM_DATABASE=SUYIN Corporation -OUI:E063E5* - ID_OUI_FROM_DATABASE=Sony Mobile Communications AB - OUI:3423BA* ID_OUI_FROM_DATABASE=Samsung Electro Mechanics co.,LTD. @@ -44678,54 +46364,12 @@ OUI:A4F3C1* OUI:6C8B2F* ID_OUI_FROM_DATABASE=zte corporation -OUI:44ADD9* - ID_OUI_FROM_DATABASE=Cisco - OUI:B863BC* ID_OUI_FROM_DATABASE=ROBOTIS, Co, Ltd OUI:C8DDC9* ID_OUI_FROM_DATABASE=Lenovo Mobile Communication Technology Ltd. -OUI:D49524* - ID_OUI_FROM_DATABASE=Clover Network, Inc. - -OUI:DC825B* - ID_OUI_FROM_DATABASE=JANUS, spol. s r.o. - -OUI:4494FC* - ID_OUI_FROM_DATABASE=NETGEAR INC., - -OUI:B08807* - ID_OUI_FROM_DATABASE=Strata Worldwide - -OUI:9893CC* - ID_OUI_FROM_DATABASE=LG Electronics Inc. - -OUI:74D02B* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. - -OUI:A4E0E6* - ID_OUI_FROM_DATABASE=FILIZOLA S.A. PESAGEM E AUTOMACAO - -OUI:BC1665* - ID_OUI_FROM_DATABASE=Cisco - -OUI:60E00E* - ID_OUI_FROM_DATABASE=SHINSEI ELECTRONICS CO LTD - -OUI:30D46A* - ID_OUI_FROM_DATABASE=Autosales Incorporated - -OUI:30AABD* - ID_OUI_FROM_DATABASE=Shanghai Reallytek Information Technology Co.,Ltd - -OUI:A4B818* - ID_OUI_FROM_DATABASE=PENTA Gesellschaft für elektronische Industriedatenverarbeitung mbH - -OUI:883314* - ID_OUI_FROM_DATABASE=Texas Instruments - OUI:CC1AFA* ID_OUI_FROM_DATABASE=zte corporation @@ -44747,9 +46391,6 @@ OUI:F07765* OUI:E4F7A1* ID_OUI_FROM_DATABASE=Datafox GmbH -OUI:2CB43A* - ID_OUI_FROM_DATABASE=Apple - OUI:601E02* ID_OUI_FROM_DATABASE=EltexAlatau @@ -44759,17 +46400,47 @@ OUI:E47D5A* OUI:4C6255* ID_OUI_FROM_DATABASE=SANMINA-SCI SYSTEM DE MEXICO S.A. DE C.V. -OUI:4C79BA* - ID_OUI_FROM_DATABASE=Intel Corporate - OUI:381766* ID_OUI_FROM_DATABASE=PROMZAKAZ LTD. OUI:204C6D* ID_OUI_FROM_DATABASE=Hugo Brennenstuhl Gmbh & Co. KG. -OUI:B8782E* - ID_OUI_FROM_DATABASE=Apple +OUI:D49524* + ID_OUI_FROM_DATABASE=Clover Network, Inc. + +OUI:DC825B* + ID_OUI_FROM_DATABASE=JANUS, spol. s r.o. + +OUI:B08807* + ID_OUI_FROM_DATABASE=Strata Worldwide + +OUI:9893CC* + ID_OUI_FROM_DATABASE=LG Electronics Inc. + +OUI:74D02B* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:A4E0E6* + ID_OUI_FROM_DATABASE=FILIZOLA S.A. PESAGEM E AUTOMACAO + +OUI:60E00E* + ID_OUI_FROM_DATABASE=SHINSEI ELECTRONICS CO LTD + +OUI:30D46A* + ID_OUI_FROM_DATABASE=Autosales Incorporated + +OUI:30AABD* + ID_OUI_FROM_DATABASE=Shanghai Reallytek Information Technology Co.,Ltd + +OUI:A4B818* + ID_OUI_FROM_DATABASE=PENTA Gesellschaft für elektronische Industriedatenverarbeitung mbH + +OUI:106682* + ID_OUI_FROM_DATABASE=NEC Platforms, Ltd. + +OUI:102831* + ID_OUI_FROM_DATABASE=Morion Inc. OUI:D81EDE* ID_OUI_FROM_DATABASE=B&W Group Ltd @@ -44801,108 +46472,45 @@ OUI:F06BCA* OUI:FC8B97* ID_OUI_FROM_DATABASE=Shenzhen Gongjin Electronics Co.,Ltd +OUI:882E5A* + ID_OUI_FROM_DATABASE=storONE + +OUI:D429EA* + ID_OUI_FROM_DATABASE=Zimory GmbH + +OUI:C80E95* + ID_OUI_FROM_DATABASE=OmniLync Inc. + +OUI:18DC56* + ID_OUI_FROM_DATABASE=Yulong Computer Telecommunication Scientific(shenzhen)Co.,Lt + +OUI:50ABBF* + ID_OUI_FROM_DATABASE=Hoseo Telecom + OUI:8C7716* ID_OUI_FROM_DATABASE=LONGCHEER TELECOMMUNICATION LIMITED -OUI:B4A95A* - ID_OUI_FROM_DATABASE=Avaya, Inc +OUI:C8EEA6* + ID_OUI_FROM_DATABASE=Shenzhen SHX Technology Co., Ltd -OUI:94D771* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:28CBEB* + ID_OUI_FROM_DATABASE=One -OUI:20C6EB* - ID_OUI_FROM_DATABASE=Panasonic Corporation AVC Networks Company +OUI:18E8DD* + ID_OUI_FROM_DATABASE=MODULETEK -OUI:700FEC* - ID_OUI_FROM_DATABASE=Poindus Systems Corp. +OUI:2C282D* + ID_OUI_FROM_DATABASE=BBK COMMUNICATIAO TECHNOLOGY CO.,LTD. -OUI:78D5B5* - ID_OUI_FROM_DATABASE=NAVIELEKTRO KY +OUI:4CCC34* + ID_OUI_FROM_DATABASE=Motorola Solutions Inc. -OUI:E067B3* - ID_OUI_FROM_DATABASE=C-Data Technology Co., Ltd - -OUI:CC33BB* - ID_OUI_FROM_DATABASE=SAGEMCOM SAS - -OUI:58E02C* - ID_OUI_FROM_DATABASE=Micro Technic A/S - -OUI:F872EA* - ID_OUI_FROM_DATABASE=Cisco - -OUI:E481B3* - ID_OUI_FROM_DATABASE=Shenzhen ACT Industrial Co.,Ltd. - -OUI:BC8556* +OUI:F82FA8* ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. -OUI:E4F3E3* - ID_OUI_FROM_DATABASE=Shanghai iComhome Co.,Ltd. - -OUI:04CF25* - ID_OUI_FROM_DATABASE=MANYCOLORS, INC. - -OUI:D41090* - ID_OUI_FROM_DATABASE=iNFORM Systems AG - -OUI:3495DB* - ID_OUI_FROM_DATABASE=Logitec Corporation - -OUI:88142B* - ID_OUI_FROM_DATABASE=Protonic Holland - -OUI:B8241A* - ID_OUI_FROM_DATABASE=SWEDA INFORMATICA LTDA - -OUI:3806B4* - ID_OUI_FROM_DATABASE=A.D.C. GmbH - -OUI:70B14E* - ID_OUI_FROM_DATABASE=Pace plc - -OUI:341B22* - ID_OUI_FROM_DATABASE=Grandbeing Technology Co., Ltd - -OUI:B4346C* - ID_OUI_FROM_DATABASE=MATSUNICHI DIGITAL TECHNOLOGY (HONG KONG) LIMITED - -OUI:0C6803* - ID_OUI_FROM_DATABASE=Cisco - -OUI:489D24* - ID_OUI_FROM_DATABASE=Research In Motion - -OUI:C45444* - ID_OUI_FROM_DATABASE=QUANTA COMPUTER INC. - -OUI:087045* - ID_OUI_FROM_DATABASE=Apple - -OUI:C03E0F* - ID_OUI_FROM_DATABASE=BSkyB Ltd - -OUI:587A4D* - ID_OUI_FROM_DATABASE=Stonesoft Corporation - -OUI:E89218* - ID_OUI_FROM_DATABASE=Arcontia International AB - -OUI:58F387* - ID_OUI_FROM_DATABASE=HCCP - -OUI:681590* - ID_OUI_FROM_DATABASE=SAGEMCOM SAS - -OUI:B0793C* - ID_OUI_FROM_DATABASE=Revolv Inc - OUI:F084C9* ID_OUI_FROM_DATABASE=zte corporation -OUI:84DD20* - ID_OUI_FROM_DATABASE=Texas Instruments - OUI:E894F6* ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. @@ -44915,377 +46523,74 @@ OUI:7CD844* OUI:40B0FA* ID_OUI_FROM_DATABASE=LG Electronics -OUI:106682* - ID_OUI_FROM_DATABASE=NEC Platforms, Ltd. - -OUI:102831* - ID_OUI_FROM_DATABASE=Morion Inc. - -OUI:6CF373* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:58EB14* - ID_OUI_FROM_DATABASE=Proteus Digital Health - -OUI:081DFB* - ID_OUI_FROM_DATABASE=Shanghai Mexon Communication Technology Co.,Ltd - -OUI:CC4E24* - ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. - -OUI:D0CDE1* - ID_OUI_FROM_DATABASE=Scientech Electronics - -OUI:A84481* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:98D6F7* - ID_OUI_FROM_DATABASE=LG Electronics - -OUI:543D37* - ID_OUI_FROM_DATABASE=Ruckus Wireless - -OUI:94756E* - ID_OUI_FROM_DATABASE=QinetiQ North America - -OUI:7C438F* - ID_OUI_FROM_DATABASE=E-Band Communications Corp. - -OUI:FC626E* - ID_OUI_FROM_DATABASE=Beijing MDC Telecom - -OUI:C0B339* - ID_OUI_FROM_DATABASE=Comigo Ltd. - -OUI:DCC0DB* - ID_OUI_FROM_DATABASE=Shenzhen Kaiboer Technology Co., Ltd. - -OUI:C8D3A3* - ID_OUI_FROM_DATABASE=D-Link International - -OUI:7076DD* - ID_OUI_FROM_DATABASE=Oxyguard International A/S - -OUI:E89AFF* - ID_OUI_FROM_DATABASE=Fujian Landi Commercial Equipment Co.,Ltd - -OUI:E4EEFD* - ID_OUI_FROM_DATABASE=MR&D Manufacturing - -OUI:9CD36D* - ID_OUI_FROM_DATABASE=NETGEAR INC., - -OUI:105CBF* - ID_OUI_FROM_DATABASE=DuroByte Inc - -OUI:30C82A* - ID_OUI_FROM_DATABASE=Wi-Next s.r.l. - -OUI:88A3CC* - ID_OUI_FROM_DATABASE=Amatis Controls - -OUI:EC89F5* - ID_OUI_FROM_DATABASE=Lenovo Mobile Communication Technology Ltd. - -OUI:F80113* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:18DC56* - ID_OUI_FROM_DATABASE=Yulong Computer Telecommunication Scientific(shenzhen)Co.,Lt - -OUI:50ABBF* - ID_OUI_FROM_DATABASE=Hoseo Telecom - OUI:F4C6D7* ID_OUI_FROM_DATABASE=blackned GmbH OUI:68A40E* ID_OUI_FROM_DATABASE=BSH Bosch and Siemens Home Appliances GmbH -OUI:5CD2E4* - ID_OUI_FROM_DATABASE=Intel Corporate - OUI:4CCA53* ID_OUI_FROM_DATABASE=Skyera, Inc. -OUI:207D74* - ID_OUI_FROM_DATABASE=Apple +OUI:081DFB* + ID_OUI_FROM_DATABASE=Shanghai Mexon Communication Technology Co.,Ltd -OUI:CC3A61* - ID_OUI_FROM_DATABASE=SAMSUNG ELECTRO MECHANICS CO., LTD. +OUI:D0CDE1* + ID_OUI_FROM_DATABASE=Scientech Electronics -OUI:CC53B5* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD +OUI:98D6F7* + ID_OUI_FROM_DATABASE=LG Electronics -OUI:A00363* - ID_OUI_FROM_DATABASE=Robert Bosch Healthcare GmbH +OUI:94756E* + ID_OUI_FROM_DATABASE=QinetiQ North America -OUI:4C8FA5* - ID_OUI_FROM_DATABASE=Jastec - -OUI:54E032* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:849CA6* - ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation - -OUI:C4EDBA* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:34B1F7* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:FC9FAE* - ID_OUI_FROM_DATABASE=Fidus Systems Inc - -OUI:FC0647* - ID_OUI_FROM_DATABASE=Cortland Research, LLC - -OUI:20918A* - ID_OUI_FROM_DATABASE=PROFALUX +OUI:543D37* + ID_OUI_FROM_DATABASE=Ruckus Wireless OUI:905F2E* ID_OUI_FROM_DATABASE=TCT Mobile Limited -OUI:4C8D79* - ID_OUI_FROM_DATABASE=Apple - OUI:0C5521* ID_OUI_FROM_DATABASE=Axiros GmbH OUI:A4D856* ID_OUI_FROM_DATABASE=Gimbal, Inc -OUI:4419B6* - ID_OUI_FROM_DATABASE=Hangzhou Hikvision Digital Technology Co.,Ltd. +OUI:10A743* + ID_OUI_FROM_DATABASE=SK Mtek Limited -OUI:2C26C5* - ID_OUI_FROM_DATABASE=zte corporation +OUI:E4A7FD* + ID_OUI_FROM_DATABASE=Cellco Partnership -OUI:BC629F* - ID_OUI_FROM_DATABASE=Telenet Systems P. Ltd. +OUI:24F2DD* + ID_OUI_FROM_DATABASE=Radiant Zemax LLC -OUI:F47B5E* - ID_OUI_FROM_DATABASE=Samsung Eletronics Co., Ltd +OUI:80CF41* + ID_OUI_FROM_DATABASE=Lenovo Mobile Communication Technology Ltd. -OUI:B47F5E* - ID_OUI_FROM_DATABASE=Foresight Manufacture (S) Pte Ltd +OUI:7C9A9B* + ID_OUI_FROM_DATABASE=VSE valencia smart energy -OUI:785517* - ID_OUI_FROM_DATABASE=SankyuElectronics +OUI:A845E9* + ID_OUI_FROM_DATABASE=Firich Enterprises CO., LTD. -OUI:848E96* - ID_OUI_FROM_DATABASE=Embertec Pty Ltd +OUI:78995C* + ID_OUI_FROM_DATABASE=Nationz Technologies Inc -OUI:A80600* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:8CC5E1* + ID_OUI_FROM_DATABASE=ShenZhen Konka Telecommunication Technology Co.,Ltd -OUI:008C54* - ID_OUI_FROM_DATABASE=ADB Broadband Italia +OUI:7427EA* + ID_OUI_FROM_DATABASE=Elitegroup Computer Systems Co., Ltd. -OUI:08EB74* - ID_OUI_FROM_DATABASE=Humax +OUI:6CB311* + ID_OUI_FROM_DATABASE=Shenzhen Lianrui Electronics Co.,Ltd -OUI:083AB8* - ID_OUI_FROM_DATABASE=Shinoda Plasma Co., Ltd. +OUI:54115F* + ID_OUI_FROM_DATABASE=Atamo Pty Ltd -OUI:A0DD97* - ID_OUI_FROM_DATABASE=PolarLink Technologies, Ltd - -OUI:E05597* - ID_OUI_FROM_DATABASE=Emergent Vision Technologies Inc. - -OUI:A01917* - ID_OUI_FROM_DATABASE=Bertel S.p.a. - -OUI:F80BBE* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:F0F644* - ID_OUI_FROM_DATABASE=Whitesky Science & Technology Co.,Ltd. - -OUI:B81619* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:C8EEA6* - ID_OUI_FROM_DATABASE=Shenzhen SHX Technology Co., Ltd - -OUI:2C59E5* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:509F27* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:D02DB3* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:086361* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:28CBEB* - ID_OUI_FROM_DATABASE=One - -OUI:18E8DD* - ID_OUI_FROM_DATABASE=MODULETEK - -OUI:2C282D* - ID_OUI_FROM_DATABASE=BBK COMMUNICATIAO TECHNOLOGY CO.,LTD. - -OUI:74867A* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:4CCC34* - ID_OUI_FROM_DATABASE=Motorola Solutions Inc. - -OUI:F82FA8* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:882E5A* - ID_OUI_FROM_DATABASE=storONE - -OUI:042665* - ID_OUI_FROM_DATABASE=Apple - -OUI:D429EA* - ID_OUI_FROM_DATABASE=Zimory GmbH - -OUI:4C2578* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:ACF7F3* - ID_OUI_FROM_DATABASE=XIAOMI CORPORATION - -OUI:C80E95* - ID_OUI_FROM_DATABASE=OmniLync Inc. - -OUI:F4F15A* - ID_OUI_FROM_DATABASE=Apple - -OUI:30D357* - ID_OUI_FROM_DATABASE=Logosol, Inc. - -OUI:38EAA7* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:A8968A* - ID_OUI_FROM_DATABASE=Apple - -OUI:14F42A* - ID_OUI_FROM_DATABASE=Samsung Electronics - -OUI:2016D8* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation - -OUI:2C441B* - ID_OUI_FROM_DATABASE=Spectrum Medical Limited - -OUI:1C5A6B* - ID_OUI_FROM_DATABASE=Philips Electronics Nederland BV - -OUI:28A186* - ID_OUI_FROM_DATABASE=enblink - -OUI:1C9492* - ID_OUI_FROM_DATABASE=RUAG Schweiz AG - -OUI:24694A* - ID_OUI_FROM_DATABASE=Jasmine Systems Inc. - -OUI:C8C791* - ID_OUI_FROM_DATABASE=Zero1.tv GmbH - -OUI:60748D* - ID_OUI_FROM_DATABASE=Atmaca Elektronik - -OUI:98FE94* - ID_OUI_FROM_DATABASE=Apple - -OUI:90B11C* - ID_OUI_FROM_DATABASE=Dell Inc. - -OUI:5C571A* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:78D129* - ID_OUI_FROM_DATABASE=Vicos - -OUI:78AB60* - ID_OUI_FROM_DATABASE=ABB Australia - -OUI:289A4B* - ID_OUI_FROM_DATABASE=SteelSeries ApS - -OUI:60735C* - ID_OUI_FROM_DATABASE=Cisco - -OUI:B046FC* - ID_OUI_FROM_DATABASE=MitraStar Technology Corp. - -OUI:70723C* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:0CC66A* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:887556* - ID_OUI_FROM_DATABASE=Cisco - -OUI:3078C2* - ID_OUI_FROM_DATABASE=Innowireless, Co. Ltd. - -OUI:C8A030* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:9C0473* - ID_OUI_FROM_DATABASE=Tecmobile (International) Ltd. - -OUI:CC262D* - ID_OUI_FROM_DATABASE=Verifi, LLC - -OUI:3C8AE5* - ID_OUI_FROM_DATABASE=Tensun Information Technology(Hangzhou) Co.,LTD - -OUI:7CB232* - ID_OUI_FROM_DATABASE=Hui Zhou Gaoshengda Technology Co.,LTD - -OUI:54DF63* - ID_OUI_FROM_DATABASE=Intrakey technologies GmbH - -OUI:7C0187* - ID_OUI_FROM_DATABASE=Curtis Instruments, Inc. - -OUI:388EE7* - ID_OUI_FROM_DATABASE=Fanhattan LLC - -OUI:145BD1* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:54F666* - ID_OUI_FROM_DATABASE=Berthold Technologies GmbH and Co.KG - -OUI:802FDE* - ID_OUI_FROM_DATABASE=Zurich Instruments AG - -OUI:08AF78* - ID_OUI_FROM_DATABASE=Totus Solutions, Inc. - -OUI:5C38E0* - ID_OUI_FROM_DATABASE=Shanghai Super Electronics Technology Co.,LTD - -OUI:54A04F* - ID_OUI_FROM_DATABASE=t-mac Technologies Ltd - -OUI:D8004D* - ID_OUI_FROM_DATABASE=Apple - -OUI:A81FAF* - ID_OUI_FROM_DATABASE=KRYPTON POLSKA - -OUI:087BAA* - ID_OUI_FROM_DATABASE=SVYAZKOMPLEKTSERVICE, LLC - -OUI:B07994* - ID_OUI_FROM_DATABASE=Motorola Mobility LLC +OUI:2411D0* + ID_OUI_FROM_DATABASE=Chongqing Ehs Science and Technology Development Co.,Ltd. OUI:6C9AC9* ID_OUI_FROM_DATABASE=Valentine Research, Inc. @@ -45308,36 +46613,81 @@ OUI:60BD91* OUI:98473C* ID_OUI_FROM_DATABASE=SHANGHAI SUNMON COMMUNICATION TECHNOGY CO.,LTD -OUI:8CC5E1* - ID_OUI_FROM_DATABASE=ShenZhen Konka Telecommunication Technology Co.,Ltd +OUI:CC4BFB* + ID_OUI_FROM_DATABASE=Hellberg Safety AB -OUI:5C7D5E* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd +OUI:ACA22C* + ID_OUI_FROM_DATABASE=Baycity Technologies Ltd -OUI:7427EA* - ID_OUI_FROM_DATABASE=Elitegroup Computer Systems Co., Ltd. +OUI:6CADEF* + ID_OUI_FROM_DATABASE=KZ Broadband Technologies, Ltd. -OUI:6CB311* - ID_OUI_FROM_DATABASE=Shenzhen Lianrui Electronics Co.,Ltd +OUI:044BFF* + ID_OUI_FROM_DATABASE=GuangZhou Hedy Digital Technology Co., Ltd -OUI:54115F* - ID_OUI_FROM_DATABASE=Atamo Pty Ltd +OUI:949BFD* + ID_OUI_FROM_DATABASE=Trans New Technology, Inc. -OUI:2411D0* - ID_OUI_FROM_DATABASE=Chongqing Ehs Science and Technology Development Co.,Ltd. +OUI:E4EEFD* + ID_OUI_FROM_DATABASE=MR&D Manufacturing + +OUI:105CBF* + ID_OUI_FROM_DATABASE=DuroByte Inc + +OUI:30C82A* + ID_OUI_FROM_DATABASE=Wi-Next s.r.l. + +OUI:88A3CC* + ID_OUI_FROM_DATABASE=Amatis Controls + +OUI:EC89F5* + ID_OUI_FROM_DATABASE=Lenovo Mobile Communication Technology Ltd. + +OUI:083AB8* + ID_OUI_FROM_DATABASE=Shinoda Plasma Co., Ltd. + +OUI:A0DD97* + ID_OUI_FROM_DATABASE=PolarLink Technologies, Ltd + +OUI:E05597* + ID_OUI_FROM_DATABASE=Emergent Vision Technologies Inc. + +OUI:A01917* + ID_OUI_FROM_DATABASE=Bertel S.p.a. + +OUI:FC9FAE* + ID_OUI_FROM_DATABASE=Fidus Systems Inc + +OUI:FC0647* + ID_OUI_FROM_DATABASE=Cortland Research, LLC + +OUI:20918A* + ID_OUI_FROM_DATABASE=PROFALUX + +OUI:7C438F* + ID_OUI_FROM_DATABASE=E-Band Communications Corp. + +OUI:FC626E* + ID_OUI_FROM_DATABASE=Beijing MDC Telecom + +OUI:C0B339* + ID_OUI_FROM_DATABASE=Comigo Ltd. + +OUI:DCC0DB* + ID_OUI_FROM_DATABASE=Shenzhen Kaiboer Technology Co., Ltd. + +OUI:7076DD* + ID_OUI_FROM_DATABASE=Oxyguard International A/S + +OUI:E89AFF* + ID_OUI_FROM_DATABASE=Fujian Landi Commercial Equipment Co.,Ltd OUI:683B1E* ID_OUI_FROM_DATABASE=Countwise LTD -OUI:885395* - ID_OUI_FROM_DATABASE=Apple - OUI:D4136F* ID_OUI_FROM_DATABASE=Asia Pacific Brands -OUI:B077AC* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:9C2A70* ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. @@ -45350,41 +46700,239 @@ OUI:38BC1A* OUI:ECE915* ID_OUI_FROM_DATABASE=STI Ltd -OUI:80929F* - ID_OUI_FROM_DATABASE=Apple +OUI:A81FAF* + ID_OUI_FROM_DATABASE=KRYPTON POLSKA + +OUI:087BAA* + ID_OUI_FROM_DATABASE=SVYAZKOMPLEKTSERVICE, LLC + +OUI:2C26C5* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:BC629F* + ID_OUI_FROM_DATABASE=Telenet Systems P. Ltd. + +OUI:F47B5E* + ID_OUI_FROM_DATABASE=Samsung Eletronics Co., Ltd + +OUI:B47F5E* + ID_OUI_FROM_DATABASE=Foresight Manufacture (S) Pte Ltd + +OUI:785517* + ID_OUI_FROM_DATABASE=SankyuElectronics + +OUI:848E96* + ID_OUI_FROM_DATABASE=Embertec Pty Ltd + +OUI:CC3A61* + ID_OUI_FROM_DATABASE=SAMSUNG ELECTRO MECHANICS CO., LTD. + +OUI:A00363* + ID_OUI_FROM_DATABASE=Robert Bosch Healthcare GmbH + +OUI:4C8FA5* + ID_OUI_FROM_DATABASE=Jastec + +OUI:F0F644* + ID_OUI_FROM_DATABASE=Whitesky Science & Technology Co.,Ltd. + +OUI:30D357* + ID_OUI_FROM_DATABASE=Logosol, Inc. + +OUI:14F42A* + ID_OUI_FROM_DATABASE=Samsung Electronics + +OUI:2C441B* + ID_OUI_FROM_DATABASE=Spectrum Medical Limited + +OUI:1C5A6B* + ID_OUI_FROM_DATABASE=Philips Electronics Nederland BV OUI:A875D6* ID_OUI_FROM_DATABASE=FreeTek International Co., Ltd. -OUI:10A743* - ID_OUI_FROM_DATABASE=SK Mtek Limited +OUI:58EB14* + ID_OUI_FROM_DATABASE=Proteus Digital Health -OUI:E4A7FD* - ID_OUI_FROM_DATABASE=Cellco Partnership +OUI:789F87* + ID_OUI_FROM_DATABASE=Siemens AG I IA PP PRM -OUI:24F2DD* - ID_OUI_FROM_DATABASE=Radiant Zemax LLC +OUI:7C0A50* + ID_OUI_FROM_DATABASE=J-MEX Inc. -OUI:9C04EB* - ID_OUI_FROM_DATABASE=Apple +OUI:40F2E9* + ID_OUI_FROM_DATABASE=IBM -OUI:0C1420* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:9C0473* + ID_OUI_FROM_DATABASE=Tecmobile (International) Ltd. -OUI:80CF41* - ID_OUI_FROM_DATABASE=Lenovo Mobile Communication Technology Ltd. +OUI:CC262D* + ID_OUI_FROM_DATABASE=Verifi, LLC -OUI:7C9A9B* - ID_OUI_FROM_DATABASE=VSE valencia smart energy +OUI:3C8AE5* + ID_OUI_FROM_DATABASE=Tensun Information Technology(Hangzhou) Co.,LTD -OUI:A845E9* - ID_OUI_FROM_DATABASE=Firich Enterprises CO., LTD. +OUI:7CB232* + ID_OUI_FROM_DATABASE=Hui Zhou Gaoshengda Technology Co.,LTD -OUI:4C8BEF* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd +OUI:54DF63* + ID_OUI_FROM_DATABASE=Intrakey technologies GmbH -OUI:78995C* - ID_OUI_FROM_DATABASE=Nationz Technologies Inc +OUI:7C0187* + ID_OUI_FROM_DATABASE=Curtis Instruments, Inc. + +OUI:388EE7* + ID_OUI_FROM_DATABASE=Fanhattan LLC + +OUI:54F666* + ID_OUI_FROM_DATABASE=Berthold Technologies GmbH and Co.KG + +OUI:802FDE* + ID_OUI_FROM_DATABASE=Zurich Instruments AG + +OUI:08AF78* + ID_OUI_FROM_DATABASE=Totus Solutions, Inc. + +OUI:5C38E0* + ID_OUI_FROM_DATABASE=Shanghai Super Electronics Technology Co.,LTD + +OUI:A0E534* + ID_OUI_FROM_DATABASE=Stratec Biomedical AG + +OUI:2891D0* + ID_OUI_FROM_DATABASE=Stage Tec Entwicklungsgesellschaft für professionelle Audiotechnik mbH + +OUI:A854B2* + ID_OUI_FROM_DATABASE=Wistron Neweb Corp. + +OUI:98291D* + ID_OUI_FROM_DATABASE=Jaguar de Mexico, SA de CV + +OUI:8C3C4A* + ID_OUI_FROM_DATABASE=NAKAYO TELECOMMUNICATIONS,INC. + +OUI:18863A* + ID_OUI_FROM_DATABASE=DIGITAL ART SYSTEM + +OUI:F4B72A* + ID_OUI_FROM_DATABASE=TIME INTERCONNECT LTD + +OUI:34D7B4* + ID_OUI_FROM_DATABASE=Tributary Systems, Inc. + +OUI:F40F9B* + ID_OUI_FROM_DATABASE=WAVELINK + +OUI:144319* + ID_OUI_FROM_DATABASE=Creative&Link Technology Limited + +OUI:64F50E* + ID_OUI_FROM_DATABASE=Kinion Technology Company Limited + +OUI:28A186* + ID_OUI_FROM_DATABASE=enblink + +OUI:1C9492* + ID_OUI_FROM_DATABASE=RUAG Schweiz AG + +OUI:24694A* + ID_OUI_FROM_DATABASE=Jasmine Systems Inc. + +OUI:C8C791* + ID_OUI_FROM_DATABASE=Zero1.tv GmbH + +OUI:60748D* + ID_OUI_FROM_DATABASE=Atmaca Elektronik + +OUI:78D129* + ID_OUI_FROM_DATABASE=Vicos + +OUI:78AB60* + ID_OUI_FROM_DATABASE=ABB Australia + +OUI:289A4B* + ID_OUI_FROM_DATABASE=SteelSeries ApS + +OUI:0CC66A* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:3078C2* + ID_OUI_FROM_DATABASE=Innowireless, Co. Ltd. + +OUI:58986F* + ID_OUI_FROM_DATABASE=Revolution Display + +OUI:7CFE28* + ID_OUI_FROM_DATABASE=Salutron Inc. + +OUI:109FA9* + ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc + +OUI:C0A364* + ID_OUI_FROM_DATABASE=3D Systems Massachusetts + +OUI:98A7B0* + ID_OUI_FROM_DATABASE=MCST ZAO + +OUI:88DC96* + ID_OUI_FROM_DATABASE=SENAO Networks, Inc. + +OUI:4C0B3A* + ID_OUI_FROM_DATABASE=TCT Mobile Limited + +OUI:C455C2* + ID_OUI_FROM_DATABASE=Bach-Simpson + +OUI:ECA29B* + ID_OUI_FROM_DATABASE=Kemppi Oy + +OUI:04CE14* + ID_OUI_FROM_DATABASE=Wilocity LTD. + +OUI:802AFA* + ID_OUI_FROM_DATABASE=Germaneers GmbH + +OUI:1C8464* + ID_OUI_FROM_DATABASE=FORMOSA WIRELESS COMMUNICATION CORP. + +OUI:D867D9* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:B4218A* + ID_OUI_FROM_DATABASE=Dog Hunter LLC + +OUI:F8A03D* + ID_OUI_FROM_DATABASE=Dinstar Technologies Co., Ltd. + +OUI:D08CFF* + ID_OUI_FROM_DATABASE=UPWIS AB + +OUI:9C066E* + ID_OUI_FROM_DATABASE=Hytera Communications Corporation Limited + +OUI:746A89* + ID_OUI_FROM_DATABASE=Rezolt Corporation + +OUI:68D1FD* + ID_OUI_FROM_DATABASE=Shenzhen Trimax Technology Co.,Ltd + +OUI:241B13* + ID_OUI_FROM_DATABASE=Shanghai Nutshell Electronic Co., Ltd. + +OUI:B43564* + ID_OUI_FROM_DATABASE=Fujian Tian Cheng Electron Science & Technical Development Co.,Ltd. + +OUI:54D1B0* + ID_OUI_FROM_DATABASE=Universal Laser Systems, Inc + +OUI:A497BB* + ID_OUI_FROM_DATABASE=Hitachi Industrial Equipment Systems Co.,Ltd + +OUI:FC52CE* + ID_OUI_FROM_DATABASE=Control iD + +OUI:E804F3* + ID_OUI_FROM_DATABASE=Throughtek Co., Ltd. OUI:B85810* ID_OUI_FROM_DATABASE=NUMERA, INC. @@ -45395,23 +46943,44 @@ OUI:2CAB25* OUI:AC6E1A* ID_OUI_FROM_DATABASE=Shenzhen Gongjin Electronics Co.,Ltd -OUI:DC4517* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:507E5D* - ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation - OUI:9886B1* ID_OUI_FROM_DATABASE=Flyaudio corporation (China) OUI:28B3AB* ID_OUI_FROM_DATABASE=Genmark Automation -OUI:A0E534* - ID_OUI_FROM_DATABASE=Stratec Biomedical AG +OUI:44E8A5* + ID_OUI_FROM_DATABASE=Myreka Technologies Sdn. Bhd. -OUI:2891D0* - ID_OUI_FROM_DATABASE=Stage Tec Entwicklungsgesellschaft für professionelle Audiotechnik mbH +OUI:AC14D2* + ID_OUI_FROM_DATABASE=wi-daq, inc. + +OUI:9C4CAE* + ID_OUI_FROM_DATABASE=Mesa Labs + +OUI:7CD9FE* + ID_OUI_FROM_DATABASE=New Cosmos Electric Co., Ltd. + +OUI:E49069* + ID_OUI_FROM_DATABASE=Rockwell Automation + +OUI:B48910* + ID_OUI_FROM_DATABASE=Coster T.E. S.P.A. + +OUI:183919* + ID_OUI_FROM_DATABASE=Unicoi Systems + +OUI:A4B1E9* + ID_OUI_FROM_DATABASE=Technicolor + +OUI:30AEF6* + ID_OUI_FROM_DATABASE=Radio Mobile Access + +OUI:58343B* + ID_OUI_FROM_DATABASE=Glovast Technology Ltd. + +OUI:54A04F* + ID_OUI_FROM_DATABASE=t-mac Technologies Ltd OUI:E44F5F* ID_OUI_FROM_DATABASE=EDS Elektronik Destek San.Tic.Ltd.Sti @@ -45428,114 +46997,57 @@ OUI:9C6650* OUI:503955* ID_OUI_FROM_DATABASE=Cisco SPVTG -OUI:F04F7C* - ID_OUI_FROM_DATABASE=Private - -OUI:FC9947* - ID_OUI_FROM_DATABASE=Cisco +OUI:90CF6F* + ID_OUI_FROM_DATABASE=Dlogixs Co Ltd OUI:68AF13* ID_OUI_FROM_DATABASE=Futura Mobility -OUI:90CF6F* - ID_OUI_FROM_DATABASE=Dlogixs Co Ltd +OUI:B82410* + ID_OUI_FROM_DATABASE=Magneti Marelli Slovakia s.r.o. -OUI:64F50E* - ID_OUI_FROM_DATABASE=Kinion Technology Company Limited +OUI:A8EF26* + ID_OUI_FROM_DATABASE=Tritonwave -OUI:CC4BFB* - ID_OUI_FROM_DATABASE=Hellberg Safety AB +OUI:F0D3E7* + ID_OUI_FROM_DATABASE=Sensometrix SA -OUI:ACA22C* - ID_OUI_FROM_DATABASE=Baycity Technologies Ltd +OUI:7CC8D0* + ID_OUI_FROM_DATABASE=TIANJIN YAAN TECHNOLOGY CO., LTD. -OUI:6CADEF* - ID_OUI_FROM_DATABASE=KZ Broadband Technologies, Ltd. +OUI:88E917* + ID_OUI_FROM_DATABASE=Tamaggo -OUI:044BFF* - ID_OUI_FROM_DATABASE=GuangZhou Hedy Digital Technology Co., Ltd +OUI:80AAA4* + ID_OUI_FROM_DATABASE=USAG -OUI:949BFD* - ID_OUI_FROM_DATABASE=Trans New Technology, Inc. +OUI:5C2479* + ID_OUI_FROM_DATABASE=Baltech AG -OUI:98B8E3* - ID_OUI_FROM_DATABASE=Apple +OUI:E8CBA1* + ID_OUI_FROM_DATABASE=Nokia Corporation -OUI:789F87* - ID_OUI_FROM_DATABASE=Siemens AG I IA PP PRM +OUI:F85F2A* + ID_OUI_FROM_DATABASE=Nokia Corporation -OUI:7C0A50* - ID_OUI_FROM_DATABASE=J-MEX Inc. +OUI:286094* + ID_OUI_FROM_DATABASE=CAPELEC -OUI:6C2056* - ID_OUI_FROM_DATABASE=Cisco +OUI:60E956* + ID_OUI_FROM_DATABASE=Ayla Networks, Inc -OUI:40F2E9* - ID_OUI_FROM_DATABASE=IBM +OUI:287184* + ID_OUI_FROM_DATABASE=Spire Payments -OUI:74458A* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:58986F* - ID_OUI_FROM_DATABASE=Revolution Display - -OUI:B8C68E* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:FC52CE* - ID_OUI_FROM_DATABASE=Control iD - -OUI:E804F3* - ID_OUI_FROM_DATABASE=Throughtek Co., Ltd. - -OUI:D08CFF* - ID_OUI_FROM_DATABASE=UPWIS AB - -OUI:9C066E* - ID_OUI_FROM_DATABASE=Hytera Communications Corporation Limited - -OUI:746A89* - ID_OUI_FROM_DATABASE=Rezolt Corporation - -OUI:68D1FD* - ID_OUI_FROM_DATABASE=Shenzhen Trimax Technology Co.,Ltd - -OUI:386BBB* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:241B13* - ID_OUI_FROM_DATABASE=Shanghai Nutshell Electronic Co., Ltd. - -OUI:B43564* - ID_OUI_FROM_DATABASE=Fujian Tian Cheng Electron Science & Technical Development Co.,Ltd. - -OUI:54D1B0* - ID_OUI_FROM_DATABASE=Universal Laser Systems, Inc - -OUI:A497BB* - ID_OUI_FROM_DATABASE=Hitachi Industrial Equipment Systems Co.,Ltd - -OUI:443839* - ID_OUI_FROM_DATABASE=Cumulus Networks, inc - -OUI:F81A67* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO., LTD. - -OUI:20F002* - ID_OUI_FROM_DATABASE=MTData Developments Pty. Ltd. - -OUI:008EF2* - ID_OUI_FROM_DATABASE=NETGEAR INC., - -OUI:CC912B* - ID_OUI_FROM_DATABASE=TE Connectivity Touch Solutions - -OUI:209BA5* - ID_OUI_FROM_DATABASE=JIAXING GLEAD Electronics Co.,Ltd +OUI:1CB094* + ID_OUI_FROM_DATABASE=HTC Corporation OUI:FC5090* ID_OUI_FROM_DATABASE=SIMEX Sp. z o.o. +OUI:209BA5* + ID_OUI_FROM_DATABASE=JIAXING GLEAD Electronics Co.,Ltd + OUI:60843B* ID_OUI_FROM_DATABASE=Soladigm, Inc. @@ -45569,117 +47081,33 @@ OUI:ECD19A* OUI:346E8A* ID_OUI_FROM_DATABASE=Ecosense -OUI:804971* - ID_OUI_FROM_DATABASE=Apple - -OUI:88DC96* - ID_OUI_FROM_DATABASE=SENAO Networks, Inc. - -OUI:4C0B3A* - ID_OUI_FROM_DATABASE=TCT Mobile Limited - -OUI:C455C2* - ID_OUI_FROM_DATABASE=Bach-Simpson - -OUI:ECA29B* - ID_OUI_FROM_DATABASE=Kemppi Oy - -OUI:04CE14* - ID_OUI_FROM_DATABASE=Wilocity LTD. - -OUI:802AFA* - ID_OUI_FROM_DATABASE=Germaneers GmbH - -OUI:D867D9* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:1C8464* - ID_OUI_FROM_DATABASE=FORMOSA WIRELESS COMMUNICATION CORP. - -OUI:B4218A* - ID_OUI_FROM_DATABASE=Dog Hunter LLC - -OUI:3C81D8* - ID_OUI_FROM_DATABASE=SAGEMCOM SAS - -OUI:F8A03D* - ID_OUI_FROM_DATABASE=Dinstar Technologies Co., Ltd. - -OUI:E49069* - ID_OUI_FROM_DATABASE=Rockwell Automation - -OUI:B48910* - ID_OUI_FROM_DATABASE=Coster T.E. S.P.A. - -OUI:183919* - ID_OUI_FROM_DATABASE=Unicoi Systems - -OUI:A4B1E9* - ID_OUI_FROM_DATABASE=Technicolor - -OUI:30AEF6* - ID_OUI_FROM_DATABASE=Radio Mobile Access - -OUI:58343B* - ID_OUI_FROM_DATABASE=Glovast Technology Ltd. - -OUI:7CFE28* - ID_OUI_FROM_DATABASE=Salutron Inc. - -OUI:109FA9* - ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc - -OUI:0C715D* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:C0A364* - ID_OUI_FROM_DATABASE=3D Systems Massachusetts - -OUI:98A7B0* - ID_OUI_FROM_DATABASE=MCST ZAO - -OUI:34D7B4* - ID_OUI_FROM_DATABASE=Tributary Systems, Inc. - -OUI:F4B72A* - ID_OUI_FROM_DATABASE=TIME INTERCONNECT LTD - -OUI:F40F9B* - ID_OUI_FROM_DATABASE=WAVELINK - -OUI:144319* - ID_OUI_FROM_DATABASE=Creative&Link Technology Limited - -OUI:B82410* - ID_OUI_FROM_DATABASE=Magneti Marelli Slovakia s.r.o. - -OUI:D86CE9* - ID_OUI_FROM_DATABASE=SAGEMCOM SAS - -OUI:A8EF26* - ID_OUI_FROM_DATABASE=Tritonwave - -OUI:F0D3E7* - ID_OUI_FROM_DATABASE=Sensometrix SA - -OUI:7CC8D0* - ID_OUI_FROM_DATABASE=TIANJIN YAAN TECHNOLOGY CO., LTD. - -OUI:88E917* - ID_OUI_FROM_DATABASE=Tamaggo - -OUI:80AAA4* - ID_OUI_FROM_DATABASE=USAG - -OUI:5C2479* - ID_OUI_FROM_DATABASE=Baltech AG - OUI:ACEE3B* ID_OUI_FROM_DATABASE=6harmonics Inc OUI:04C1B9* ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Tech.Co.,Ltd. +OUI:681605* + ID_OUI_FROM_DATABASE=Systems And Electronic Development FZCO + +OUI:04F17D* + ID_OUI_FROM_DATABASE=Tarana Wireless + +OUI:A0DC04* + ID_OUI_FROM_DATABASE=Becker-Antriebe GmbH + +OUI:B85510* + ID_OUI_FROM_DATABASE=Zioncom Electronics (Shenzhen) Ltd. + +OUI:8CC121* + ID_OUI_FROM_DATABASE=Panasonic Corporation AVC Networks Company + +OUI:2CBE97* + ID_OUI_FROM_DATABASE=Ingenieurbuero Bickele und Buehler GmbH + +OUI:045A95* + ID_OUI_FROM_DATABASE=Nokia Corporation + OUI:B40E96* ID_OUI_FROM_DATABASE=HERAN @@ -45696,10 +47124,7 @@ OUI:64AE88* ID_OUI_FROM_DATABASE=Polytec GmbH OUI:2C542D* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:10BF48* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:709E86* ID_OUI_FROM_DATABASE=X6D Limited @@ -45707,6 +47132,24 @@ OUI:709E86* OUI:946124* ID_OUI_FROM_DATABASE=Pason Systems +OUI:DC309C* + ID_OUI_FROM_DATABASE=Heyrex Limited + +OUI:E81324* + ID_OUI_FROM_DATABASE=GuangZhou Bonsoninfo System CO.,LTD + +OUI:0036F8* + ID_OUI_FROM_DATABASE=Conti Temic microelectronic GmbH + +OUI:443839* + ID_OUI_FROM_DATABASE=Cumulus Networks, inc + +OUI:20F002* + ID_OUI_FROM_DATABASE=MTData Developments Pty. Ltd. + +OUI:CC912B* + ID_OUI_FROM_DATABASE=TE Connectivity Touch Solutions + OUI:785262* ID_OUI_FROM_DATABASE=Shenzhen Hojy Software Co., Ltd. @@ -45737,167 +47180,29 @@ OUI:B4E1EB* OUI:FC2A54* ID_OUI_FROM_DATABASE=Connected Data, Inc. -OUI:183F47* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:A090DE* + ID_OUI_FROM_DATABASE=VEEDIMS,LLC -OUI:E8CBA1* - ID_OUI_FROM_DATABASE=Nokia Corporation +OUI:AC1461* + ID_OUI_FROM_DATABASE=ATAW Co., Ltd. -OUI:F85F2A* - ID_OUI_FROM_DATABASE=Nokia Corporation +OUI:508A42* + ID_OUI_FROM_DATABASE=Uptmate Technology Co., LTD -OUI:34BB1F* - ID_OUI_FROM_DATABASE=Research In Motion +OUI:8C57FD* + ID_OUI_FROM_DATABASE=LVX Western -OUI:44E8A5* - ID_OUI_FROM_DATABASE=Myreka Technologies Sdn. Bhd. +OUI:002A6A* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:2002AF* - ID_OUI_FROM_DATABASE=Murata Manufactuaring Co.,Ltd. +OUI:B88F14* + ID_OUI_FROM_DATABASE=Analytica GmbH -OUI:AC14D2* - ID_OUI_FROM_DATABASE=wi-daq, inc. +OUI:94FAE8* + ID_OUI_FROM_DATABASE=Shenzhen Eycom Technology Co., Ltd -OUI:9C4CAE* - ID_OUI_FROM_DATABASE=Mesa Labs - -OUI:7CD9FE* - ID_OUI_FROM_DATABASE=New Cosmos Electric Co., Ltd. - -OUI:A854B2* - ID_OUI_FROM_DATABASE=Wistron Neweb Corp. - -OUI:30F70D* - ID_OUI_FROM_DATABASE=Cisco Systems - -OUI:98291D* - ID_OUI_FROM_DATABASE=Jaguar de Mexico, SA de CV - -OUI:8C3C4A* - ID_OUI_FROM_DATABASE=NAKAYO TELECOMMUNICATIONS,INC. - -OUI:18863A* - ID_OUI_FROM_DATABASE=DIGITAL ART SYSTEM - -OUI:20E52A* - ID_OUI_FROM_DATABASE=NETGEAR INC., - -OUI:FC48EF* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:287184* - ID_OUI_FROM_DATABASE=Spire Payments - -OUI:1CB094* - ID_OUI_FROM_DATABASE=HTC Corporation - -OUI:1CC63C* - ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation - -OUI:BCC810* - ID_OUI_FROM_DATABASE=Cisco SPVTG - -OUI:6C8336* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:A8776F* - ID_OUI_FROM_DATABASE=Zonoff - -OUI:FC4DD4* - ID_OUI_FROM_DATABASE=Universal Global Scientific Industrial Co., Ltd. - -OUI:68ED43* - ID_OUI_FROM_DATABASE=Research In Motion - -OUI:902B34* - ID_OUI_FROM_DATABASE=GIGA-BYTE TECHNOLOGY CO.,LTD. - -OUI:48E1AF* - ID_OUI_FROM_DATABASE=Vity - -OUI:84A6C8* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:24B6FD* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:9CB70D* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation - -OUI:245FDF* - ID_OUI_FROM_DATABASE=KYOCERA Corporation - -OUI:C0A0DE* - ID_OUI_FROM_DATABASE=Multi Touch Oy - -OUI:943AF0* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:F83553* - ID_OUI_FROM_DATABASE=Magenta Research Ltd. - -OUI:3CD0F8* - ID_OUI_FROM_DATABASE=Apple - -OUI:7CC3A1* - ID_OUI_FROM_DATABASE=Apple - -OUI:681605* - ID_OUI_FROM_DATABASE=Systems And Electronic Development FZCO - -OUI:04F17D* - ID_OUI_FROM_DATABASE=Tarana Wireless - -OUI:A0DC04* - ID_OUI_FROM_DATABASE=Becker-Antriebe GmbH - -OUI:B85510* - ID_OUI_FROM_DATABASE=Zioncom Electronics (Shenzhen) Ltd. - -OUI:8CC121* - ID_OUI_FROM_DATABASE=Panasonic Corporation AVC Networks Company - -OUI:2CBE97* - ID_OUI_FROM_DATABASE=Ingenieurbuero Bickele und Buehler GmbH - -OUI:045A95* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:B826D4* - ID_OUI_FROM_DATABASE=Furukawa Industrial S.A. Produtos Elétricos - -OUI:14E4EC* - ID_OUI_FROM_DATABASE=mLogic LLC - -OUI:FC0A81* - ID_OUI_FROM_DATABASE=Zebra Technologies Inc - -OUI:98D6BB* - ID_OUI_FROM_DATABASE=Apple - -OUI:AC0DFE* - ID_OUI_FROM_DATABASE=Ekon GmbH - myGEKKO - -OUI:005CB1* - ID_OUI_FROM_DATABASE=Gospell DIGITAL TECHNOLOGY CO., LTD - -OUI:186751* - ID_OUI_FROM_DATABASE=KOMEG Industrielle Messtechnik GmbH - -OUI:B467E9* - ID_OUI_FROM_DATABASE=Qingdao GoerTek Technology Co., Ltd. - -OUI:B49EE6* - ID_OUI_FROM_DATABASE=SHENZHEN TECHNOLOGY CO LTD - -OUI:7041B7* - ID_OUI_FROM_DATABASE=Edwards Lifesciences LLC - -OUI:A849A5* - ID_OUI_FROM_DATABASE=Lisantech Co., Ltd. - -OUI:C0D962* - ID_OUI_FROM_DATABASE=Askey Computer Corp. +OUI:4844F7* + ID_OUI_FROM_DATABASE=Samsung Electronics Co., LTD OUI:3CA315* ID_OUI_FROM_DATABASE=Bless Information & Communications Co., Ltd @@ -45908,9 +47213,6 @@ OUI:F8DB4C* OUI:F83094* ID_OUI_FROM_DATABASE=Alcatel-Lucent Telecom Limited -OUI:E01C41* - ID_OUI_FROM_DATABASE=Aerohive Networks Inc. - OUI:2817CE* ID_OUI_FROM_DATABASE=Omnisense Ltd @@ -45926,45 +47228,6 @@ OUI:A4B980* OUI:002D76* ID_OUI_FROM_DATABASE=TITECH GmbH -OUI:DC309C* - ID_OUI_FROM_DATABASE=Heyrex Limited - -OUI:E81324* - ID_OUI_FROM_DATABASE=GuangZhou Bonsoninfo System CO.,LTD - -OUI:0036F8* - ID_OUI_FROM_DATABASE=Conti Temic microelectronic GmbH - -OUI:C02C7A* - ID_OUI_FROM_DATABASE=Shen Zhen Horn audio Co., Ltd. - -OUI:2CE412* - ID_OUI_FROM_DATABASE=SAGEMCOM SAS - -OUI:9C0298* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:508A42* - ID_OUI_FROM_DATABASE=Uptmate Technology Co., LTD - -OUI:8C57FD* - ID_OUI_FROM_DATABASE=LVX Western - -OUI:002A6A* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:B88F14* - ID_OUI_FROM_DATABASE=Analytica GmbH - -OUI:94FAE8* - ID_OUI_FROM_DATABASE=Shenzhen Eycom Technology Co., Ltd - -OUI:286094* - ID_OUI_FROM_DATABASE=CAPELEC - -OUI:60E956* - ID_OUI_FROM_DATABASE=Ayla Networks, Inc - OUI:DC7144* ID_OUI_FROM_DATABASE=Samsung Electro Mechanics @@ -45983,113 +47246,17 @@ OUI:901B0E* OUI:5C6F4F* ID_OUI_FROM_DATABASE=S.A. SISTEL -OUI:6036DD* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:A090DE* - ID_OUI_FROM_DATABASE=VEEDIMS,LLC - -OUI:AC1461* - ID_OUI_FROM_DATABASE=ATAW Co., Ltd. - OUI:B058C4* ID_OUI_FROM_DATABASE=Broadcast Microwave Services, Inc -OUI:3C3A73* - ID_OUI_FROM_DATABASE=Avaya, Inc +OUI:B820E7* + ID_OUI_FROM_DATABASE=Guangzhou Horizontal Information & Network Integration Co. Ltd -OUI:64E682* - ID_OUI_FROM_DATABASE=Apple +OUI:98588A* + ID_OUI_FROM_DATABASE=SYSGRATION Ltd. -OUI:4CB199* - ID_OUI_FROM_DATABASE=Apple - -OUI:4844F7* - ID_OUI_FROM_DATABASE=Samsung Electronics Co., LTD - -OUI:88C36E* - ID_OUI_FROM_DATABASE=Beijing Ereneben lnformation Technology Limited - -OUI:8CDE52* - ID_OUI_FROM_DATABASE=ISSC Technologies Corp. - -OUI:A0F3E4* - ID_OUI_FROM_DATABASE=Alcatel Lucent IPD - -OUI:908FCF* - ID_OUI_FROM_DATABASE=UNO System Co., Ltd - -OUI:903CAE* - ID_OUI_FROM_DATABASE=Yunnan KSEC Digital Technology Co.,Ltd. - -OUI:08A95A* - ID_OUI_FROM_DATABASE=AzureWave - -OUI:E83935* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:000831* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:F0620D* - ID_OUI_FROM_DATABASE=Shenzhen Egreat Tech Corp.,Ltd - -OUI:843611* - ID_OUI_FROM_DATABASE=hyungseul publishing networks - -OUI:DC9FDB* - ID_OUI_FROM_DATABASE=Ubiquiti Networks, Inc. - -OUI:B8FD32* - ID_OUI_FROM_DATABASE=Zhejiang ROICX Microelectronics - -OUI:D8052E* - ID_OUI_FROM_DATABASE=Skyviia Corporation - -OUI:34C731* - ID_OUI_FROM_DATABASE=ALPS Co,. Ltd. - -OUI:10C2BA* - ID_OUI_FROM_DATABASE=UTT Co., Ltd. - -OUI:F0DA7C* - ID_OUI_FROM_DATABASE=RLH INDUSTRIES,INC. - -OUI:40984C* - ID_OUI_FROM_DATABASE=Casacom Solutions AG - -OUI:B8975A* - ID_OUI_FROM_DATABASE=BIOSTAR Microtech Int'l Corp. - -OUI:4CEB42* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:B8A386* - ID_OUI_FROM_DATABASE=D-Link International - -OUI:4833DD* - ID_OUI_FROM_DATABASE=ZENNIO AVANCE Y TECNOLOGIA, S.L. - -OUI:D4D748* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:78FE3D* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:9CCAD9* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:F8313E* - ID_OUI_FROM_DATABASE=endeavour GmbH - -OUI:10FC54* - ID_OUI_FROM_DATABASE=Shany Electronic Co., Ltd. - -OUI:D4CA6D* - ID_OUI_FROM_DATABASE=Routerboard.com - -OUI:D8E743* - ID_OUI_FROM_DATABASE=Wush, Inc +OUI:842B50* + ID_OUI_FROM_DATABASE=Huria Co.,Ltd. OUI:0C5A19* ID_OUI_FROM_DATABASE=Axtion Sdn Bhd @@ -46106,17 +47273,14 @@ OUI:E09579* OUI:307ECB* ID_OUI_FROM_DATABASE=SFR -OUI:D0542D* - ID_OUI_FROM_DATABASE=Cambridge Industries(Group) Co.,Ltd. - OUI:90A783* ID_OUI_FROM_DATABASE=JSW PACIFIC CORPORATION OUI:000830* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:CCEF48* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:78A5DD* ID_OUI_FROM_DATABASE=Shenzhen Smarteye Digital Electronics Co., Ltd @@ -46130,18 +47294,6 @@ OUI:94D723* OUI:ECE744* ID_OUI_FROM_DATABASE=Omntec mfg. inc -OUI:3499D7* - ID_OUI_FROM_DATABASE=Universal Flow Monitors, Inc. - -OUI:7C336E* - ID_OUI_FROM_DATABASE=MEG Electronics Inc. - -OUI:D0C1B1* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:D4D249* - ID_OUI_FROM_DATABASE=Power Ethernet - OUI:80427C* ID_OUI_FROM_DATABASE=Adolf Tedsen GmbH & Co. KG @@ -46154,14 +47306,11 @@ OUI:B89AED* OUI:E455EA* ID_OUI_FROM_DATABASE=Dedicated Computing -OUI:24374C* - ID_OUI_FROM_DATABASE=Cisco SPVTG - OUI:00FC58* ID_OUI_FROM_DATABASE=WebSilicon Ltd. OUI:64A0E7* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:18E80F* ID_OUI_FROM_DATABASE=Viking Electronics Inc. @@ -46181,18 +47330,6 @@ OUI:F0DEB9* OUI:AC54EC* ID_OUI_FROM_DATABASE=IEEE P1823 Standards Working Group -OUI:B820E7* - ID_OUI_FROM_DATABASE=Guangzhou Horizontal Information & Network Integration Co. Ltd - -OUI:98588A* - ID_OUI_FROM_DATABASE=SYSGRATION Ltd. - -OUI:842B50* - ID_OUI_FROM_DATABASE=Huria Co.,Ltd. - -OUI:CC9093* - ID_OUI_FROM_DATABASE=Hansong Tehnologies - OUI:C8292A* ID_OUI_FROM_DATABASE=Barun Electronics @@ -46220,6 +47357,147 @@ OUI:40D559* OUI:F82F5B* ID_OUI_FROM_DATABASE=eGauge Systems LLC +OUI:3499D7* + ID_OUI_FROM_DATABASE=Universal Flow Monitors, Inc. + +OUI:7C336E* + ID_OUI_FROM_DATABASE=MEG Electronics Inc. + +OUI:D0C1B1* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:D4D249* + ID_OUI_FROM_DATABASE=Power Ethernet + +OUI:10C2BA* + ID_OUI_FROM_DATABASE=UTT Co., Ltd. + +OUI:F0DA7C* + ID_OUI_FROM_DATABASE=RLH INDUSTRIES,INC. + +OUI:40984C* + ID_OUI_FROM_DATABASE=Casacom Solutions AG + +OUI:B8975A* + ID_OUI_FROM_DATABASE=BIOSTAR Microtech Int'l Corp. + +OUI:4833DD* + ID_OUI_FROM_DATABASE=ZENNIO AVANCE Y TECNOLOGIA, S.L. + +OUI:D4D748* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:9CCAD9* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:F8313E* + ID_OUI_FROM_DATABASE=endeavour GmbH + +OUI:10FC54* + ID_OUI_FROM_DATABASE=Shany Electronic Co., Ltd. + +OUI:D4CA6D* + ID_OUI_FROM_DATABASE=Routerboard.com + +OUI:D8E743* + ID_OUI_FROM_DATABASE=Wush, Inc + +OUI:A0F3E4* + ID_OUI_FROM_DATABASE=Alcatel Lucent IPD + +OUI:908FCF* + ID_OUI_FROM_DATABASE=UNO System Co., Ltd + +OUI:903CAE* + ID_OUI_FROM_DATABASE=Yunnan KSEC Digital Technology Co.,Ltd. + +OUI:000831* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:F0620D* + ID_OUI_FROM_DATABASE=Shenzhen Egreat Tech Corp.,Ltd + +OUI:843611* + ID_OUI_FROM_DATABASE=hyungseul publishing networks + +OUI:DC9FDB* + ID_OUI_FROM_DATABASE=Ubiquiti Networks, Inc. + +OUI:B8FD32* + ID_OUI_FROM_DATABASE=Zhejiang ROICX Microelectronics + +OUI:D8052E* + ID_OUI_FROM_DATABASE=Skyviia Corporation + +OUI:F83553* + ID_OUI_FROM_DATABASE=Magenta Research Ltd. + +OUI:DC3C2E* + ID_OUI_FROM_DATABASE=Manufacturing System Insights, Inc. + +OUI:40BC8B* + ID_OUI_FROM_DATABASE=itelio GmbH + +OUI:903AA0* + ID_OUI_FROM_DATABASE=Alcatel-Lucent + +OUI:88C36E* + ID_OUI_FROM_DATABASE=Beijing Ereneben lnformation Technology Limited + +OUI:8CDE52* + ID_OUI_FROM_DATABASE=ISSC Technologies Corp. + +OUI:A8776F* + ID_OUI_FROM_DATABASE=Zonoff + +OUI:FC4DD4* + ID_OUI_FROM_DATABASE=Universal Global Scientific Industrial Co., Ltd. + +OUI:902B34* + ID_OUI_FROM_DATABASE=GIGA-BYTE TECHNOLOGY CO.,LTD. + +OUI:48E1AF* + ID_OUI_FROM_DATABASE=Vity + +OUI:245FDF* + ID_OUI_FROM_DATABASE=KYOCERA Corporation + +OUI:C0A0DE* + ID_OUI_FROM_DATABASE=Multi Touch Oy + +OUI:943AF0* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:B826D4* + ID_OUI_FROM_DATABASE=Furukawa Industrial S.A. Produtos Elétricos + +OUI:14E4EC* + ID_OUI_FROM_DATABASE=mLogic LLC + +OUI:FC0A81* + ID_OUI_FROM_DATABASE=Zebra Technologies Inc + +OUI:AC0DFE* + ID_OUI_FROM_DATABASE=Ekon GmbH - myGEKKO + +OUI:005CB1* + ID_OUI_FROM_DATABASE=Gospell DIGITAL TECHNOLOGY CO., LTD + +OUI:186751* + ID_OUI_FROM_DATABASE=KOMEG Industrielle Messtechnik GmbH + +OUI:B467E9* + ID_OUI_FROM_DATABASE=Qingdao GoerTek Technology Co., Ltd. + +OUI:B49EE6* + ID_OUI_FROM_DATABASE=SHENZHEN TECHNOLOGY CO LTD + +OUI:7041B7* + ID_OUI_FROM_DATABASE=Edwards Lifesciences LLC + +OUI:A849A5* + ID_OUI_FROM_DATABASE=Lisantech Co., Ltd. + OUI:94DB49* ID_OUI_FROM_DATABASE=SITCORP @@ -46238,119 +47516,8 @@ OUI:FC8FC4* OUI:F04A2B* ID_OUI_FROM_DATABASE=PYRAMID Computer GmbH -OUI:708105* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:F8C001* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:00082F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:4CAC0A* - ID_OUI_FROM_DATABASE=ZTE Corporation - -OUI:542018* - ID_OUI_FROM_DATABASE=Tely Labs - -OUI:581FEF* - ID_OUI_FROM_DATABASE=Tuttnaer LTD - -OUI:58BDA3* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:F8F25A* - ID_OUI_FROM_DATABASE=G-Lab GmbH - -OUI:BC779F* - ID_OUI_FROM_DATABASE=SBM Co., Ltd. - -OUI:C058A7* - ID_OUI_FROM_DATABASE=Pico Systems Co., Ltd. - -OUI:DC3C2E* - ID_OUI_FROM_DATABASE=Manufacturing System Insights, Inc. - -OUI:40BC8B* - ID_OUI_FROM_DATABASE=itelio GmbH - -OUI:5891CF* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:606720* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:903AA0* - ID_OUI_FROM_DATABASE=Alcatel-Lucent - -OUI:F008F1* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:CCF8F0* - ID_OUI_FROM_DATABASE=Xi'an HISU Multimedia Technology Co.,Ltd. - -OUI:30F9ED* - ID_OUI_FROM_DATABASE=Sony Corporation - -OUI:28C718* - ID_OUI_FROM_DATABASE=Altierre - -OUI:441EA1* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:2046A1* - ID_OUI_FROM_DATABASE=VECOW Co., Ltd - -OUI:8C271D* - ID_OUI_FROM_DATABASE=QuantHouse - -OUI:9C8BF1* - ID_OUI_FROM_DATABASE=The Warehouse Limited - -OUI:147DC5* - ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. - -OUI:C4CAD9* - ID_OUI_FROM_DATABASE=Hangzhou H3C Technologies Co., Limited - -OUI:ACCB09* - ID_OUI_FROM_DATABASE=Hefcom Metering (Pty) Ltd - -OUI:10EED9* - ID_OUI_FROM_DATABASE=Canoga Perkins Corporation - -OUI:240BB1* - ID_OUI_FROM_DATABASE=KOSTAL Industrie Elektrik GmbH - -OUI:20EEC6* - ID_OUI_FROM_DATABASE=Elefirst Science & Tech Co ., ltd - -OUI:944696* - ID_OUI_FROM_DATABASE=BaudTec Corporation - -OUI:90342B* - ID_OUI_FROM_DATABASE=Gatekeeper Systems, Inc. - -OUI:D45251* - ID_OUI_FROM_DATABASE=IBT Ingenieurbureau Broennimann Thun - -OUI:3071B2* - ID_OUI_FROM_DATABASE=Hangzhou Prevail Optoelectronic Equipment Co.,LTD. - -OUI:04D783* - ID_OUI_FROM_DATABASE=Y&H E&C Co.,LTD. - -OUI:00E175* - ID_OUI_FROM_DATABASE=AK-Systems Ltd - -OUI:20F3A3* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:280DFC* - ID_OUI_FROM_DATABASE=Sony Computer Entertainment Inc. - -OUI:14D4FE* - ID_OUI_FROM_DATABASE=Pace plc +OUI:CC9093* + ID_OUI_FROM_DATABASE=Hansong Tehnologies OUI:78F7D0* ID_OUI_FROM_DATABASE=Silverbrook Research @@ -46379,78 +47546,81 @@ OUI:8C94CF* OUI:149090* ID_OUI_FROM_DATABASE=KongTop industrial(shen zhen)CO.,LTD +OUI:F008F1* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:CCF8F0* + ID_OUI_FROM_DATABASE=Xi'an HISU Multimedia Technology Co.,Ltd. + +OUI:30F9ED* + ID_OUI_FROM_DATABASE=Sony Corporation + +OUI:28C718* + ID_OUI_FROM_DATABASE=Altierre + +OUI:2046A1* + ID_OUI_FROM_DATABASE=VECOW Co., Ltd + +OUI:8C271D* + ID_OUI_FROM_DATABASE=QuantHouse + +OUI:9C8BF1* + ID_OUI_FROM_DATABASE=The Warehouse Limited + +OUI:147DC5* + ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. + +OUI:944696* + ID_OUI_FROM_DATABASE=BaudTec Corporation + +OUI:90342B* + ID_OUI_FROM_DATABASE=Gatekeeper Systems, Inc. + +OUI:D45251* + ID_OUI_FROM_DATABASE=IBT Ingenieurbureau Broennimann Thun + +OUI:3071B2* + ID_OUI_FROM_DATABASE=Hangzhou Prevail Optoelectronic Equipment Co.,LTD. + OUI:B82ADC* ID_OUI_FROM_DATABASE=EFR Europäische Funk-Rundsteuerung GmbH OUI:B09BD4* ID_OUI_FROM_DATABASE=GNH Software India Private Limited -OUI:A0369F* - ID_OUI_FROM_DATABASE=Intel Corporate - OUI:7CF429* ID_OUI_FROM_DATABASE=NUUO Inc. OUI:B8CDA7* ID_OUI_FROM_DATABASE=Maxeler Technologies Ltd. -OUI:403CFC* - ID_OUI_FROM_DATABASE=Apple - OUI:F49461* ID_OUI_FROM_DATABASE=NexGen Storage OUI:402CF4* ID_OUI_FROM_DATABASE=Universal Global Scientific Industrial Co., Ltd. -OUI:8CB864* - ID_OUI_FROM_DATABASE=AcSiP Technology Corp. - OUI:804731* ID_OUI_FROM_DATABASE=Packet Design, Inc. -OUI:F4B164* - ID_OUI_FROM_DATABASE=Lightning Telecommunications Technology Co. Ltd +OUI:C4CAD9* + ID_OUI_FROM_DATABASE=Hangzhou H3C Technologies Co., Limited -OUI:0CFC83* - ID_OUI_FROM_DATABASE=Airoha Technology Corp., +OUI:ACCB09* + ID_OUI_FROM_DATABASE=Hefcom Metering (Pty) Ltd -OUI:0C51F7* - ID_OUI_FROM_DATABASE=CHAUVIN ARNOUX +OUI:10EED9* + ID_OUI_FROM_DATABASE=Canoga Perkins Corporation -OUI:70B035* - ID_OUI_FROM_DATABASE=Shenzhen Zowee Technology Co., Ltd +OUI:240BB1* + ID_OUI_FROM_DATABASE=KOSTAL Industrie Elektrik GmbH -OUI:286AB8* - ID_OUI_FROM_DATABASE=Apple - -OUI:9C5711* - ID_OUI_FROM_DATABASE=Feitian Xunda(Beijing) Aeronautical Information Technology Co., Ltd. - -OUI:ACE87B* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:E0AE5E* - ID_OUI_FROM_DATABASE=ALPS Co,. Ltd. - -OUI:18AD4D* - ID_OUI_FROM_DATABASE=Polostar Technology Corporation - -OUI:4CA74B* - ID_OUI_FROM_DATABASE=Alcatel Lucent - -OUI:549478* - ID_OUI_FROM_DATABASE=Silvershore Technology Partners - -OUI:744401* - ID_OUI_FROM_DATABASE=Netgear +OUI:20EEC6* + ID_OUI_FROM_DATABASE=Elefirst Science & Tech Co ., ltd OUI:807A7F* ID_OUI_FROM_DATABASE=ABB Genway Xiamen Electrical Equipment CO., LTD -OUI:1C4593* - ID_OUI_FROM_DATABASE=Texas Instruments - OUI:14373B* ID_OUI_FROM_DATABASE=PROCOM Systems @@ -46469,23 +47639,56 @@ OUI:A0133B* OUI:448E12* ID_OUI_FROM_DATABASE=DT Research, Inc. -OUI:D059C3* - ID_OUI_FROM_DATABASE=CeraMicro Technology Corporation +OUI:9C5711* + ID_OUI_FROM_DATABASE=Feitian Xunda(Beijing) Aeronautical Information Technology Co., Ltd. -OUI:28162E* - ID_OUI_FROM_DATABASE=2wire +OUI:18AD4D* + ID_OUI_FROM_DATABASE=Polostar Technology Corporation -OUI:EC9681* - ID_OUI_FROM_DATABASE=2276427 Ontario Inc +OUI:4CA74B* + ID_OUI_FROM_DATABASE=Alcatel Lucent -OUI:B8288B* - ID_OUI_FROM_DATABASE=Parker Hannifin Manufacturing (UK) Ltd +OUI:549478* + ID_OUI_FROM_DATABASE=Silvershore Technology Partners -OUI:5C6B32* - ID_OUI_FROM_DATABASE=Texas Instruments +OUI:F4B164* + ID_OUI_FROM_DATABASE=Lightning Telecommunications Technology Co. Ltd -OUI:848F69* - ID_OUI_FROM_DATABASE=Dell Inc. +OUI:0CFC83* + ID_OUI_FROM_DATABASE=Airoha Technology Corp., + +OUI:0C51F7* + ID_OUI_FROM_DATABASE=CHAUVIN ARNOUX + +OUI:70B035* + ID_OUI_FROM_DATABASE=Shenzhen Zowee Technology Co., Ltd + +OUI:708105* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00082F* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:542018* + ID_OUI_FROM_DATABASE=Tely Labs + +OUI:581FEF* + ID_OUI_FROM_DATABASE=Tuttnaer LTD + +OUI:F8F25A* + ID_OUI_FROM_DATABASE=G-Lab GmbH + +OUI:BC779F* + ID_OUI_FROM_DATABASE=SBM Co., Ltd. + +OUI:C058A7* + ID_OUI_FROM_DATABASE=Pico Systems Co., Ltd. + +OUI:04D783* + ID_OUI_FROM_DATABASE=Y&H E&C Co.,LTD. + +OUI:00E175* + ID_OUI_FROM_DATABASE=AK-Systems Ltd OUI:843F4E* ID_OUI_FROM_DATABASE=Tri-Tech Manufacturing, Inc. @@ -46493,36 +47696,78 @@ OUI:843F4E* OUI:C83232* ID_OUI_FROM_DATABASE=Hunting Innova -OUI:6CC1D2* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:D059C3* + ID_OUI_FROM_DATABASE=CeraMicro Technology Corporation -OUI:E4CE8F* - ID_OUI_FROM_DATABASE=Apple +OUI:EC9681* + ID_OUI_FROM_DATABASE=2276427 Ontario Inc -OUI:DC9B1E* - ID_OUI_FROM_DATABASE=Intercom, Inc. +OUI:B8288B* + ID_OUI_FROM_DATABASE=Parker Hannifin Manufacturing (UK) Ltd -OUI:5C7757* - ID_OUI_FROM_DATABASE=Haivision Network Video +OUI:5835D9* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:CC96A0* - ID_OUI_FROM_DATABASE=Shenzhen Huawei Communication Technologies Co., Ltd +OUI:802E14* + ID_OUI_FROM_DATABASE=azeti Networks AG -OUI:3816D1* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:E8944C* + ID_OUI_FROM_DATABASE=Cogent Healthcare Systems Ltd -OUI:E8B4AE* - ID_OUI_FROM_DATABASE=Shenzhen C&D Electronics Co.,Ltd +OUI:68F895* + ID_OUI_FROM_DATABASE=Redflow Limited -OUI:C45600* - ID_OUI_FROM_DATABASE=Galleon Embedded Computing +OUI:A88792* + ID_OUI_FROM_DATABASE=Broadband Antenna Tracking Systems + +OUI:901900* + ID_OUI_FROM_DATABASE=SCS SA + +OUI:AC932F* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:1435B3* + ID_OUI_FROM_DATABASE=Future Designs, Inc. + +OUI:FCF1CD* + ID_OUI_FROM_DATABASE=OPTEX-FA CO.,LTD. + +OUI:B03829* + ID_OUI_FROM_DATABASE=Siliconware Precision Industries Co., Ltd. + +OUI:C86C87* + ID_OUI_FROM_DATABASE=ZyXEL Communications Corporation + +OUI:BC0F2B* + ID_OUI_FROM_DATABASE=FORTUNE TECHGROUP CO.,LTD + +OUI:8CF9C9* + ID_OUI_FROM_DATABASE=MESADA Technology Co.,Ltd. + +OUI:E42AD3* + ID_OUI_FROM_DATABASE=Magneti Marelli S.p.A. Powertrain + +OUI:FC10BD* + ID_OUI_FROM_DATABASE=Control Sistematizado S.A. + +OUI:443719* + ID_OUI_FROM_DATABASE=2 Save Energy Ltd + +OUI:E83EB6* + ID_OUI_FROM_DATABASE=RIM + +OUI:94FD1D* + ID_OUI_FROM_DATABASE=WhereWhen Corp + +OUI:0CE82F* + ID_OUI_FROM_DATABASE=Bonfiglioli Vectron GmbH + +OUI:C0626B* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:74D0DC* ID_OUI_FROM_DATABASE=ERICSSON AB -OUI:3C0754* - ID_OUI_FROM_DATABASE=Apple - OUI:B4B88D* ID_OUI_FROM_DATABASE=Thuh Company @@ -46532,9 +47777,6 @@ OUI:60F59C* OUI:C4108A* ID_OUI_FROM_DATABASE=Ruckus Wireless -OUI:A46706* - ID_OUI_FROM_DATABASE=Apple - OUI:4C73A5* ID_OUI_FROM_DATABASE=KOVE @@ -46553,9 +47795,6 @@ OUI:8427CE* OUI:D428B2* ID_OUI_FROM_DATABASE=ioBridge, Inc. -OUI:E42FF6* - ID_OUI_FROM_DATABASE=Unicore communication Inc. - OUI:90B8D0* ID_OUI_FROM_DATABASE=Joyent, Inc. @@ -46580,45 +47819,6 @@ OUI:18E288* OUI:68876B* ID_OUI_FROM_DATABASE=INQ Mobile Limited -OUI:10768A* - ID_OUI_FROM_DATABASE=EoCell - -OUI:044665* - ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. - -OUI:E41289* - ID_OUI_FROM_DATABASE=topsystem Systemhaus GmbH - -OUI:A4134E* - ID_OUI_FROM_DATABASE=Luxul - -OUI:B09928* - ID_OUI_FROM_DATABASE=FUJITSU LIMITED - -OUI:B8C75D* - ID_OUI_FROM_DATABASE=Apple - -OUI:E8040B* - ID_OUI_FROM_DATABASE=Apple - -OUI:8C11CB* - ID_OUI_FROM_DATABASE=ABUS Security-Center GmbH & Co. KG - -OUI:806459* - ID_OUI_FROM_DATABASE=Nimbus Inc. - -OUI:A45A1C* - ID_OUI_FROM_DATABASE=smart-electronic GmbH - -OUI:8C89A5* - ID_OUI_FROM_DATABASE=Micro-Star INT'L CO., LTD - -OUI:3C672C* - ID_OUI_FROM_DATABASE=Sciovid Inc. - -OUI:18D071* - ID_OUI_FROM_DATABASE=DASAN CO., LTD. - OUI:9866EA* ID_OUI_FROM_DATABASE=Industrial Control Communications, Inc. @@ -46649,278 +47849,62 @@ OUI:101212* OUI:5087B8* ID_OUI_FROM_DATABASE=Nuvyyo Inc +OUI:E41289* + ID_OUI_FROM_DATABASE=topsystem Systemhaus GmbH + +OUI:A4134E* + ID_OUI_FROM_DATABASE=Luxul + +OUI:B09928* + ID_OUI_FROM_DATABASE=FUJITSU LIMITED + +OUI:8C11CB* + ID_OUI_FROM_DATABASE=ABUS Security-Center GmbH & Co. KG + +OUI:806459* + ID_OUI_FROM_DATABASE=Nimbus Inc. + +OUI:A45A1C* + ID_OUI_FROM_DATABASE=smart-electronic GmbH + +OUI:8C89A5* + ID_OUI_FROM_DATABASE=Micro-Star INT'L CO., LTD + +OUI:3C672C* + ID_OUI_FROM_DATABASE=Sciovid Inc. + +OUI:18D071* + ID_OUI_FROM_DATABASE=DASAN CO., LTD. + OUI:38D135* ID_OUI_FROM_DATABASE=EasyIO Corporation Sdn. Bhd. OUI:184E94* ID_OUI_FROM_DATABASE=MESSOA TECHNOLOGIES INC. -OUI:C02506* - ID_OUI_FROM_DATABASE=AVM GmbH - OUI:A8922C* ID_OUI_FROM_DATABASE=LG Electronics OUI:94D93C* ID_OUI_FROM_DATABASE=ENELPS -OUI:D8B377* - ID_OUI_FROM_DATABASE=HTC Corporation +OUI:DC9B1E* + ID_OUI_FROM_DATABASE=Intercom, Inc. -OUI:5835D9* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:5C7757* + ID_OUI_FROM_DATABASE=Haivision Network Video -OUI:802E14* - ID_OUI_FROM_DATABASE=azeti Networks AG - -OUI:D0131E* - ID_OUI_FROM_DATABASE=Sunrex Technology Corp - -OUI:9C417C* - ID_OUI_FROM_DATABASE=Hame Technology Co., Limited - -OUI:E8944C* - ID_OUI_FROM_DATABASE=Cogent Healthcare Systems Ltd - -OUI:68F895* - ID_OUI_FROM_DATABASE=Redflow Limited - -OUI:FC10BD* - ID_OUI_FROM_DATABASE=Control Sistematizado S.A. - -OUI:443719* - ID_OUI_FROM_DATABASE=2 Save Energy Ltd - -OUI:E83EB6* - ID_OUI_FROM_DATABASE=RIM - -OUI:94FD1D* - ID_OUI_FROM_DATABASE=WhereWhen Corp - -OUI:0CE82F* - ID_OUI_FROM_DATABASE=Bonfiglioli Vectron GmbH - -OUI:C0626B* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:20D5AB* - ID_OUI_FROM_DATABASE=Korea Infocom Co.,Ltd. - -OUI:F05849* - ID_OUI_FROM_DATABASE=CareView Communications - -OUI:E06995* - ID_OUI_FROM_DATABASE=PEGATRON CORPORATION - -OUI:E0469A* - ID_OUI_FROM_DATABASE=Netgear - -OUI:081196* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:68DCE8* - ID_OUI_FROM_DATABASE=PacketStorm Communications - -OUI:78223D* - ID_OUI_FROM_DATABASE=Affirmed Networks - -OUI:60C980* - ID_OUI_FROM_DATABASE=Trymus - -OUI:94CDAC* - ID_OUI_FROM_DATABASE=Creowave Oy - -OUI:0CF0B4* - ID_OUI_FROM_DATABASE=Globalsat International Technology Ltd - -OUI:F4C714* - ID_OUI_FROM_DATABASE=Shenzhen Huawei Communication Technologies Co., Ltd - -OUI:BCC61A* - ID_OUI_FROM_DATABASE=SPECTRA EMBEDDED SYSTEMS - -OUI:48DF1C* - ID_OUI_FROM_DATABASE=Wuhan NEC Fibre Optic Communications industry Co. Ltd - -OUI:D0D3FC* - ID_OUI_FROM_DATABASE=Mios, Ltd. - -OUI:6C2E85* - ID_OUI_FROM_DATABASE=SAGEMCOM - -OUI:E41C4B* - ID_OUI_FROM_DATABASE=V2 TECHNOLOGY, INC. - -OUI:F0F002* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:BCAEC5* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. - -OUI:E0143E* - ID_OUI_FROM_DATABASE=Modoosis Inc. - -OUI:5C6984* - ID_OUI_FROM_DATABASE=NUVICO - -OUI:204AAA* - ID_OUI_FROM_DATABASE=Hanscan Spain S.A. - -OUI:F02572* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:8091C0* - ID_OUI_FROM_DATABASE=AgileMesh, Inc. - -OUI:54E6FC* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO., LTD. - -OUI:C81E8E* - ID_OUI_FROM_DATABASE=ADV Security (S) Pte Ltd - -OUI:ACCABA* - ID_OUI_FROM_DATABASE=Midokura Co., Ltd. - -OUI:A88792* - ID_OUI_FROM_DATABASE=Broadband Antenna Tracking Systems - -OUI:901900* - ID_OUI_FROM_DATABASE=SCS SA - -OUI:AC932F* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:1435B3* - ID_OUI_FROM_DATABASE=Future Designs, Inc. - -OUI:FCF1CD* - ID_OUI_FROM_DATABASE=OPTEX-FA CO.,LTD. - -OUI:B03829* - ID_OUI_FROM_DATABASE=Siliconware Precision Industries Co., Ltd. - -OUI:C86C87* - ID_OUI_FROM_DATABASE=ZyXEL Communications Corporation - -OUI:E00C7F* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:E0CA94* - ID_OUI_FROM_DATABASE=Askey Computer - -OUI:BC0F2B* - ID_OUI_FROM_DATABASE=FORTUNE TECHGROUP CO.,LTD - -OUI:8CF9C9* - ID_OUI_FROM_DATABASE=MESADA Technology Co.,Ltd. - -OUI:E42AD3* - ID_OUI_FROM_DATABASE=Magneti Marelli S.p.A. Powertrain - -OUI:DC07C1* - ID_OUI_FROM_DATABASE=HangZhou QiYang Technology Co.,Ltd. - -OUI:24AB81* - ID_OUI_FROM_DATABASE=Apple - -OUI:78471D* +OUI:3816D1* ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:3872C0* - ID_OUI_FROM_DATABASE=COMTREND +OUI:E8B4AE* + ID_OUI_FROM_DATABASE=Shenzhen C&D Electronics Co.,Ltd -OUI:F81037* - ID_OUI_FROM_DATABASE=Atopia Systems, LP +OUI:C45600* + ID_OUI_FROM_DATABASE=Galleon Embedded Computing -OUI:64F987* - ID_OUI_FROM_DATABASE=Avvasi Inc. - -OUI:3C7437* - ID_OUI_FROM_DATABASE=RIM - -OUI:80FB06* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:78ACC0* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:989449* - ID_OUI_FROM_DATABASE=Skyworth Wireless Technology Ltd. - -OUI:C8DF7C* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:70CD60* - ID_OUI_FROM_DATABASE=Apple - -OUI:F8C678* - ID_OUI_FROM_DATABASE=Carefusion - -OUI:FC3598* - ID_OUI_FROM_DATABASE=Favite Inc. - -OUI:F8F014* - ID_OUI_FROM_DATABASE=RackWare Inc. - -OUI:889FFA* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:BC15A6* - ID_OUI_FROM_DATABASE=Taiwan Jantek Electronics,Ltd. - -OUI:241A8C* - ID_OUI_FROM_DATABASE=Squarehead Technology AS - -OUI:1083D2* - ID_OUI_FROM_DATABASE=Microseven Systems, LLC - -OUI:581FAA* - ID_OUI_FROM_DATABASE=Apple - -OUI:A0AAFD* - ID_OUI_FROM_DATABASE=EraThink Technologies Corp. - -OUI:801F02* - ID_OUI_FROM_DATABASE=Edimax Technology Co. Ltd. - -OUI:E03E7D* - ID_OUI_FROM_DATABASE=data-complex GmbH - -OUI:A4E32E* - ID_OUI_FROM_DATABASE=Silicon & Software Systems Ltd. - -OUI:1C19DE* - ID_OUI_FROM_DATABASE=eyevis GmbH - -OUI:04209A* - ID_OUI_FROM_DATABASE=Panasonic AVC Networks Company - -OUI:64DC01* - ID_OUI_FROM_DATABASE=Static Systems Group PLC - -OUI:90A4DE* - ID_OUI_FROM_DATABASE=Wistron Neweb Corp. - -OUI:1CF5E7* - ID_OUI_FROM_DATABASE=Turtle Industry Co., Ltd. - -OUI:9C4A7B* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:2C8065* - ID_OUI_FROM_DATABASE=HARTING Inc. of North America - -OUI:80C6AB* - ID_OUI_FROM_DATABASE=Technicolor USA Inc. - -OUI:D4E32C* - ID_OUI_FROM_DATABASE=S. Siedle & Sohne - -OUI:74E7C6* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:54A51B* - ID_OUI_FROM_DATABASE=Shenzhen Huawei Communication Technologies Co., Ltd +OUI:E42FF6* + ID_OUI_FROM_DATABASE=Unicore communication Inc. OUI:B8F4D0* ID_OUI_FROM_DATABASE=Herrmann Ultraschalltechnik GmbH & Co. Kg @@ -46928,11 +47912,35 @@ OUI:B8F4D0* OUI:B4F323* ID_OUI_FROM_DATABASE=PETATEL INC. -OUI:6C504D* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:C81E8E* + ID_OUI_FROM_DATABASE=ADV Security (S) Pte Ltd -OUI:74F612* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:ACCABA* + ID_OUI_FROM_DATABASE=Midokura Co., Ltd. + +OUI:9C417C* + ID_OUI_FROM_DATABASE=Hame Technology Co., Limited + +OUI:10768A* + ID_OUI_FROM_DATABASE=EoCell + +OUI:044665* + ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. + +OUI:D0131E* + ID_OUI_FROM_DATABASE=Sunrex Technology Corp + +OUI:380197* + ID_OUI_FROM_DATABASE=TSST Global,Inc + +OUI:B40142* + ID_OUI_FROM_DATABASE=GCI Science & Technology Co.,LTD + +OUI:846EB1* + ID_OUI_FROM_DATABASE=Park Assist LLC + +OUI:6C504D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:C0C1C0* ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC @@ -46952,6 +47960,24 @@ OUI:5067F0* OUI:643409* ID_OUI_FROM_DATABASE=BITwave Pte Ltd +OUI:20D5AB* + ID_OUI_FROM_DATABASE=Korea Infocom Co.,Ltd. + +OUI:F05849* + ID_OUI_FROM_DATABASE=CareView Communications + +OUI:E06995* + ID_OUI_FROM_DATABASE=PEGATRON CORPORATION + +OUI:BC15A6* + ID_OUI_FROM_DATABASE=Taiwan Jantek Electronics,Ltd. + +OUI:241A8C* + ID_OUI_FROM_DATABASE=Squarehead Technology AS + +OUI:1083D2* + ID_OUI_FROM_DATABASE=Microseven Systems, LLC + OUI:F05D89* ID_OUI_FROM_DATABASE=Dycon Limited @@ -46964,9 +47990,6 @@ OUI:A0B662* OUI:9067B5* ID_OUI_FROM_DATABASE=Alcatel-Lucent -OUI:D8952F* - ID_OUI_FROM_DATABASE=Texas Instruments - OUI:40987B* ID_OUI_FROM_DATABASE=Aisino Corporation @@ -46988,6 +48011,126 @@ OUI:B8BA68* OUI:BC38D2* ID_OUI_FROM_DATABASE=Pandachip Limited +OUI:A00BBA* + ID_OUI_FROM_DATABASE=SAMSUNG ELECTRO-MECHANICS + +OUI:14EE9D* + ID_OUI_FROM_DATABASE=AirNav Systems LLC + +OUI:48174C* + ID_OUI_FROM_DATABASE=MicroPower technologies + +OUI:78471D* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:F81037* + ID_OUI_FROM_DATABASE=Atopia Systems, LP + +OUI:64F987* + ID_OUI_FROM_DATABASE=Avvasi Inc. + +OUI:3C7437* + ID_OUI_FROM_DATABASE=RIM + +OUI:04209A* + ID_OUI_FROM_DATABASE=Panasonic AVC Networks Company + +OUI:64DC01* + ID_OUI_FROM_DATABASE=Static Systems Group PLC + +OUI:90A4DE* + ID_OUI_FROM_DATABASE=Wistron Neweb Corp. + +OUI:1CF5E7* + ID_OUI_FROM_DATABASE=Turtle Industry Co., Ltd. + +OUI:9C4A7B* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:2C8065* + ID_OUI_FROM_DATABASE=HARTING Inc. of North America + +OUI:80C6AB* + ID_OUI_FROM_DATABASE=Technicolor USA Inc. + +OUI:F8F014* + ID_OUI_FROM_DATABASE=RackWare Inc. + +OUI:889FFA* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:E41C4B* + ID_OUI_FROM_DATABASE=V2 TECHNOLOGY, INC. + +OUI:F0F002* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:E0143E* + ID_OUI_FROM_DATABASE=Modoosis Inc. + +OUI:5C6984* + ID_OUI_FROM_DATABASE=NUVICO + +OUI:204AAA* + ID_OUI_FROM_DATABASE=Hanscan Spain S.A. + +OUI:F02572* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:8091C0* + ID_OUI_FROM_DATABASE=AgileMesh, Inc. + +OUI:0CF0B4* + ID_OUI_FROM_DATABASE=Globalsat International Technology Ltd + +OUI:BCC61A* + ID_OUI_FROM_DATABASE=SPECTRA EMBEDDED SYSTEMS + +OUI:48DF1C* + ID_OUI_FROM_DATABASE=Wuhan NEC Fibre Optic Communications industry Co. Ltd + +OUI:D0D3FC* + ID_OUI_FROM_DATABASE=Mios, Ltd. + +OUI:989449* + ID_OUI_FROM_DATABASE=Skyworth Wireless Technology Ltd. + +OUI:C8DF7C* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:F8C678* + ID_OUI_FROM_DATABASE=Carefusion + +OUI:FC3598* + ID_OUI_FROM_DATABASE=Favite Inc. + +OUI:A0AAFD* + ID_OUI_FROM_DATABASE=EraThink Technologies Corp. + +OUI:801F02* + ID_OUI_FROM_DATABASE=Edimax Technology Co. Ltd. + +OUI:E03E7D* + ID_OUI_FROM_DATABASE=data-complex GmbH + +OUI:A4E32E* + ID_OUI_FROM_DATABASE=Silicon & Software Systems Ltd. + +OUI:1C19DE* + ID_OUI_FROM_DATABASE=eyevis GmbH + +OUI:DC07C1* + ID_OUI_FROM_DATABASE=HangZhou QiYang Technology Co.,Ltd. + +OUI:D8FE8F* + ID_OUI_FROM_DATABASE=IDFone Co., Ltd. + +OUI:0006F6* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:ACAB8D* + ID_OUI_FROM_DATABASE=Lyngso Marine A/S + OUI:181456* ID_OUI_FROM_DATABASE=Nokia Corporation @@ -46997,14 +48140,92 @@ OUI:E8995A* OUI:18F46A* ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. -OUI:380197* - ID_OUI_FROM_DATABASE=TSST Global,Inc +OUI:D4E32C* + ID_OUI_FROM_DATABASE=S. Siedle & Sohne -OUI:B40142* - ID_OUI_FROM_DATABASE=GCI Science & Technology Co.,LTD +OUI:68DCE8* + ID_OUI_FROM_DATABASE=PacketStorm Communications -OUI:846EB1* - ID_OUI_FROM_DATABASE=Park Assist LLC +OUI:78223D* + ID_OUI_FROM_DATABASE=Affirmed Networks + +OUI:60C980* + ID_OUI_FROM_DATABASE=Trymus + +OUI:94CDAC* + ID_OUI_FROM_DATABASE=Creowave Oy + +OUI:F4DCDA* + ID_OUI_FROM_DATABASE=Zhuhai Jiahe Communication Technology Co., limited + +OUI:100D32* + ID_OUI_FROM_DATABASE=Embedian, Inc. + +OUI:D82986* + ID_OUI_FROM_DATABASE=Best Wish Technology LTD + +OUI:C03B8F* + ID_OUI_FROM_DATABASE=Minicom Digital Signage + +OUI:D48890* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:A4218A* + ID_OUI_FROM_DATABASE=Nortel Networks + +OUI:6C0460* + ID_OUI_FROM_DATABASE=RBH Access Technologies Inc. + +OUI:5C864A* + ID_OUI_FROM_DATABASE=Secret Labs LLC + +OUI:B8BA72* + ID_OUI_FROM_DATABASE=Cynove + +OUI:C00D7E* + ID_OUI_FROM_DATABASE=Additech, Inc. + +OUI:68784C* + ID_OUI_FROM_DATABASE=Nortel Networks + +OUI:6C626D* + ID_OUI_FROM_DATABASE=Micro-Star INT'L CO., LTD + +OUI:8841C1* + ID_OUI_FROM_DATABASE=ORBISAT DA AMAZONIA IND E AEROL SA + +OUI:18B209* + ID_OUI_FROM_DATABASE=Torrey Pines Logic, Inc + +OUI:3018CF* + ID_OUI_FROM_DATABASE=DEOS control systems GmbH + +OUI:4CF737* + ID_OUI_FROM_DATABASE=SamJi Electronics Co., Ltd + +OUI:40406B* + ID_OUI_FROM_DATABASE=Icomera + +OUI:1880CE* + ID_OUI_FROM_DATABASE=Barberry Solutions Ltd + +OUI:CC43E3* + ID_OUI_FROM_DATABASE=Trump s.a. + +OUI:6C22AB* + ID_OUI_FROM_DATABASE=Ainsworth Game Technology + +OUI:3C106F* + ID_OUI_FROM_DATABASE=ALBAHITH TECHNOLOGIES + +OUI:7CE044* + ID_OUI_FROM_DATABASE=NEON Inc + +OUI:64D02D* + ID_OUI_FROM_DATABASE=Next Generation Integration (NGI) + +OUI:A04041* + ID_OUI_FROM_DATABASE=SAMWONFA Co.,Ltd. OUI:788C54* ID_OUI_FROM_DATABASE=Eltek Technologies LTD @@ -47033,9 +48254,6 @@ OUI:BCFFAC* OUI:602A54* ID_OUI_FROM_DATABASE=CardioTek B.V. -OUI:1C659D* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation - OUI:1C3DE7* ID_OUI_FROM_DATABASE=Sigma Koki Co.,Ltd. @@ -47045,218 +48263,20 @@ OUI:482CEA* OUI:70E139* ID_OUI_FROM_DATABASE=3view Ltd -OUI:A00BBA* - ID_OUI_FROM_DATABASE=SAMSUNG ELECTRO-MECHANICS - -OUI:14EE9D* - ID_OUI_FROM_DATABASE=AirNav Systems LLC - -OUI:48174C* - ID_OUI_FROM_DATABASE=MicroPower technologies - -OUI:CC9E00* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:D8FE8F* - ID_OUI_FROM_DATABASE=IDFone Co., Ltd. - -OUI:0006F6* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:ACAB8D* - ID_OUI_FROM_DATABASE=Lyngso Marine A/S - OUI:AC6123* ID_OUI_FROM_DATABASE=Drivven, Inc. OUI:3C04BF* ID_OUI_FROM_DATABASE=PRAVIS SYSTEMS Co.Ltd., -OUI:380DD4* - ID_OUI_FROM_DATABASE=Primax Electronics LTD. +OUI:443D21* + ID_OUI_FROM_DATABASE=Nuvolt -OUI:D81C14* - ID_OUI_FROM_DATABASE=Compacta International, Ltd. +OUI:749050* + ID_OUI_FROM_DATABASE=Renesas Electronics Corporation -OUI:9088A2* - ID_OUI_FROM_DATABASE=IONICS TECHNOLOGY ME LTDA - -OUI:B0B8D5* - ID_OUI_FROM_DATABASE=Nanjing Nengrui Auto Equipment CO.,Ltd - -OUI:7CC537* - ID_OUI_FROM_DATABASE=Apple - -OUI:E80C38* - ID_OUI_FROM_DATABASE=DAEYOUNG INFORMATION SYSTEM CO., LTD - -OUI:68597F* - ID_OUI_FROM_DATABASE=Alcatel Lucent - -OUI:2C3068* - ID_OUI_FROM_DATABASE=Pantech Co.,Ltd - -OUI:5C4058* - ID_OUI_FROM_DATABASE=Jefferson Audio Video Systems, Inc. - -OUI:5C260A* - ID_OUI_FROM_DATABASE=Dell Inc. - -OUI:64317E* - ID_OUI_FROM_DATABASE=Dexin Corporation - -OUI:E4EC10* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:00D38D* - ID_OUI_FROM_DATABASE=Hotel Technology Next Generation - -OUI:3C6278* - ID_OUI_FROM_DATABASE=SHENZHEN JETNET TECHNOLOGY CO.,LTD. - -OUI:B88E3A* - ID_OUI_FROM_DATABASE=Infinite Technologies JLT - -OUI:74BE08* - ID_OUI_FROM_DATABASE=ATEK Products, LLC - -OUI:E0EE1B* - ID_OUI_FROM_DATABASE=Panasonic Automotive Systems Company of America - -OUI:8497B8* - ID_OUI_FROM_DATABASE=Memjet Inc. - -OUI:A8556A* - ID_OUI_FROM_DATABASE=Pocketnet Technology Inc. - -OUI:B081D8* - ID_OUI_FROM_DATABASE=I-sys Corp - -OUI:206AFF* - ID_OUI_FROM_DATABASE=Atlas Elektronik UK Limited - -OUI:EC542E* - ID_OUI_FROM_DATABASE=Shanghai XiMei Electronic Technology Co. Ltd - -OUI:100D32* - ID_OUI_FROM_DATABASE=Embedian, Inc. - -OUI:F4DCDA* - ID_OUI_FROM_DATABASE=Zhuhai Jiahe Communication Technology Co., limited - -OUI:D82986* - ID_OUI_FROM_DATABASE=Best Wish Technology LTD - -OUI:C03B8F* - ID_OUI_FROM_DATABASE=Minicom Digital Signage - -OUI:D48890* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:E01CEE* - ID_OUI_FROM_DATABASE=Bravo Tech, Inc. - -OUI:3C1915* - ID_OUI_FROM_DATABASE=GFI Chrono Time - -OUI:EC5C69* - ID_OUI_FROM_DATABASE=MITSUBISHI HEAVY INDUSTRIES MECHATRONICS SYSTEMS,LTD. - -OUI:04E548* - ID_OUI_FROM_DATABASE=Cohda Wireless Pty Ltd - -OUI:649C8E* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:0C1DC2* - ID_OUI_FROM_DATABASE=SeAH Networks - -OUI:28CD4C* - ID_OUI_FROM_DATABASE=Individual Computers GmbH - -OUI:8C53F7* - ID_OUI_FROM_DATABASE=A&D ENGINEERING CO., LTD. - -OUI:781185* - ID_OUI_FROM_DATABASE=NBS Payment Solutions Inc. - -OUI:2893FE* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:F86ECF* - ID_OUI_FROM_DATABASE=Arcx Inc - -OUI:8C8401* - ID_OUI_FROM_DATABASE=Private - -OUI:6C7039* - ID_OUI_FROM_DATABASE=Novar GmbH - -OUI:C44619* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:A4561B* - ID_OUI_FROM_DATABASE=MCOT Corporation - -OUI:80EE73* - ID_OUI_FROM_DATABASE=Shuttle Inc. - -OUI:C0D044* - ID_OUI_FROM_DATABASE=SAGEMCOM - -OUI:44A689* - ID_OUI_FROM_DATABASE=PROMAX ELECTRONICA SA - -OUI:D85D4C* - ID_OUI_FROM_DATABASE=TP-LINK Technologies Co.,Ltd. - -OUI:10CCDB* - ID_OUI_FROM_DATABASE=AXIMUM PRODUITS ELECTRONIQUES - -OUI:6C92BF* - ID_OUI_FROM_DATABASE=Inspur Electronic Information Industry Co.,Ltd. - -OUI:1880CE* - ID_OUI_FROM_DATABASE=Barberry Solutions Ltd - -OUI:CC43E3* - ID_OUI_FROM_DATABASE=Trump s.a. - -OUI:6C22AB* - ID_OUI_FROM_DATABASE=Ainsworth Game Technology - -OUI:3C106F* - ID_OUI_FROM_DATABASE=ALBAHITH TECHNOLOGIES - -OUI:7CE044* - ID_OUI_FROM_DATABASE=NEON Inc - -OUI:64D02D* - ID_OUI_FROM_DATABASE=Next Generation Integration (NGI) - -OUI:A04041* - ID_OUI_FROM_DATABASE=SAMWONFA Co.,Ltd. - -OUI:3CEA4F* - ID_OUI_FROM_DATABASE=2wire - -OUI:C42C03* - ID_OUI_FROM_DATABASE=Apple - -OUI:AC9B84* - ID_OUI_FROM_DATABASE=Smak Tecnologia e Automacao - -OUI:50C58D* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:4C022E* - ID_OUI_FROM_DATABASE=CMR KOREA CO., LTD - -OUI:24A42C* - ID_OUI_FROM_DATABASE=KOUKAAM a.s. - -OUI:E091F5* - ID_OUI_FROM_DATABASE=Netgear +OUI:7CBB6F* + ID_OUI_FROM_DATABASE=Cosco Electronics Co., Ltd. OUI:D466A8* ID_OUI_FROM_DATABASE=Riedo Networks GmbH @@ -47267,15 +48287,9 @@ OUI:98E165* OUI:EC66D1* ID_OUI_FROM_DATABASE=B&W Group LTD -OUI:50EB1A* - ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. - OUI:385FC3* ID_OUI_FROM_DATABASE=Yu Jeong System, Co.Ltd -OUI:0027F8* - ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. - OUI:94857A* ID_OUI_FROM_DATABASE=Evantage Industries Corp @@ -47291,35 +48305,92 @@ OUI:585076* OUI:4083DE* ID_OUI_FROM_DATABASE=Zebra Technologies Inc +OUI:8897DF* + ID_OUI_FROM_DATABASE=Entrypass Corporation Sdn. Bhd. + +OUI:0C15C5* + ID_OUI_FROM_DATABASE=SDTEC Co., Ltd. + +OUI:9803A0* + ID_OUI_FROM_DATABASE=ABB n.v. Power Quality Products + +OUI:DCFAD5* + ID_OUI_FROM_DATABASE=STRONG Ges.m.b.H. + +OUI:D84606* + ID_OUI_FROM_DATABASE=Silicon Valley Global Marketing + +OUI:5CAC4C* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:689234* + ID_OUI_FROM_DATABASE=Ruckus Wireless + +OUI:D0E347* + ID_OUI_FROM_DATABASE=Yoga + OUI:84A991* ID_OUI_FROM_DATABASE=Cyber Trans Japan Co.,Ltd. -OUI:C00D7E* - ID_OUI_FROM_DATABASE=Additech, Inc. +OUI:380DD4* + ID_OUI_FROM_DATABASE=Primax Electronics LTD. -OUI:68784C* - ID_OUI_FROM_DATABASE=Nortel Networks +OUI:D81C14* + ID_OUI_FROM_DATABASE=Compacta International, Ltd. -OUI:6C626D* - ID_OUI_FROM_DATABASE=Micro-Star INT'L CO., LTD +OUI:9088A2* + ID_OUI_FROM_DATABASE=IONICS TECHNOLOGY ME LTDA -OUI:8841C1* - ID_OUI_FROM_DATABASE=ORBISAT DA AMAZONIA IND E AEROL SA +OUI:B0B8D5* + ID_OUI_FROM_DATABASE=Nanjing Nengrui Auto Equipment CO.,Ltd -OUI:18B209* - ID_OUI_FROM_DATABASE=Torrey Pines Logic, Inc +OUI:8497B8* + ID_OUI_FROM_DATABASE=Memjet Inc. -OUI:3018CF* - ID_OUI_FROM_DATABASE=DEOS control systems GmbH +OUI:A8556A* + ID_OUI_FROM_DATABASE=Pocketnet Technology Inc. -OUI:4CF737* - ID_OUI_FROM_DATABASE=SamJi Electronics Co., Ltd +OUI:B081D8* + ID_OUI_FROM_DATABASE=I-sys Corp -OUI:40406B* - ID_OUI_FROM_DATABASE=Icomera +OUI:206AFF* + ID_OUI_FROM_DATABASE=Atlas Elektronik UK Limited -OUI:445829* - ID_OUI_FROM_DATABASE=Cisco SPVTG +OUI:EC542E* + ID_OUI_FROM_DATABASE=Shanghai XiMei Electronic Technology Co. Ltd + +OUI:B88E3A* + ID_OUI_FROM_DATABASE=Infinite Technologies JLT + +OUI:74BE08* + ID_OUI_FROM_DATABASE=ATEK Products, LLC + +OUI:E0EE1B* + ID_OUI_FROM_DATABASE=Panasonic Automotive Systems Company of America + +OUI:E80C38* + ID_OUI_FROM_DATABASE=DAEYOUNG INFORMATION SYSTEM CO., LTD + +OUI:68597F* + ID_OUI_FROM_DATABASE=Alcatel Lucent + +OUI:2C3068* + ID_OUI_FROM_DATABASE=Pantech Co.,Ltd + +OUI:5C4058* + ID_OUI_FROM_DATABASE=Jefferson Audio Video Systems, Inc. + +OUI:64317E* + ID_OUI_FROM_DATABASE=Dexin Corporation + +OUI:AC9B84* + ID_OUI_FROM_DATABASE=Smak Tecnologia e Automacao + +OUI:4C022E* + ID_OUI_FROM_DATABASE=CMR KOREA CO., LTD + +OUI:24A42C* + ID_OUI_FROM_DATABASE=KOUKAAM a.s. OUI:34F39B* ID_OUI_FROM_DATABASE=WizLAN Ltd. @@ -47336,110 +48407,74 @@ OUI:30694B* OUI:AC5135* ID_OUI_FROM_DATABASE=MPI TECH -OUI:AC9A96* - ID_OUI_FROM_DATABASE=Lantiq Deutschland GmbH +OUI:E4EC10* + ID_OUI_FROM_DATABASE=Nokia Corporation -OUI:E86CDA* - ID_OUI_FROM_DATABASE=Supercomputers and Neurocomputers Research Center +OUI:00D38D* + ID_OUI_FROM_DATABASE=Hotel Technology Next Generation -OUI:24B6B8* - ID_OUI_FROM_DATABASE=FRIEM SPA - -OUI:8897DF* - ID_OUI_FROM_DATABASE=Entrypass Corporation Sdn. Bhd. - -OUI:0C15C5* - ID_OUI_FROM_DATABASE=SDTEC Co., Ltd. - -OUI:9803A0* - ID_OUI_FROM_DATABASE=ABB n.v. Power Quality Products - -OUI:DCFAD5* - ID_OUI_FROM_DATABASE=STRONG Ges.m.b.H. - -OUI:88532E* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:D84606* - ID_OUI_FROM_DATABASE=Silicon Valley Global Marketing - -OUI:5CAC4C* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:689234* - ID_OUI_FROM_DATABASE=Ruckus Wireless - -OUI:D0E347* - ID_OUI_FROM_DATABASE=Yoga - -OUI:CCB888* - ID_OUI_FROM_DATABASE=AnB Securite s.a. - -OUI:CC2218* - ID_OUI_FROM_DATABASE=InnoDigital Co., Ltd. - -OUI:18C086* - ID_OUI_FROM_DATABASE=Broadcom Corporation - -OUI:B86491* - ID_OUI_FROM_DATABASE=CK Telecom Ltd - -OUI:80C862* - ID_OUI_FROM_DATABASE=Openpeak, Inc - -OUI:E43593* - ID_OUI_FROM_DATABASE=Hangzhou GoTo technology Co.Ltd - -OUI:7C6D62* - ID_OUI_FROM_DATABASE=Apple - -OUI:E0BC43* - ID_OUI_FROM_DATABASE=C2 Microsystems, Inc. +OUI:3C6278* + ID_OUI_FROM_DATABASE=SHENZHEN JETNET TECHNOLOGY CO.,LTD. OUI:8081A5* ID_OUI_FROM_DATABASE=TONGQING COMMUNICATION EQUIPMENT (SHENZHEN) Co.,Ltd -OUI:ACE348* - ID_OUI_FROM_DATABASE=MadgeTech, Inc +OUI:EC8EAD* + ID_OUI_FROM_DATABASE=DLX -OUI:687F74* - ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC +OUI:ECDE3D* + ID_OUI_FROM_DATABASE=Lamprey Networks, Inc. -OUI:F40B93* - ID_OUI_FROM_DATABASE=Research In Motion +OUI:04FE7F* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:C038F9* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S +OUI:E8056D* + ID_OUI_FROM_DATABASE=Nortel Networks -OUI:F46349* - ID_OUI_FROM_DATABASE=Diffon Corporation +OUI:00D11C* + ID_OUI_FROM_DATABASE=ACETEL -OUI:5C8778* - ID_OUI_FROM_DATABASE=Cybertelbridge co.,ltd +OUI:1056CA* + ID_OUI_FROM_DATABASE=Peplink International Ltd. -OUI:9C5E73* - ID_OUI_FROM_DATABASE=Calibre UK LTD +OUI:E83A97* + ID_OUI_FROM_DATABASE=OCZ Technology Group -OUI:F06281* - ID_OUI_FROM_DATABASE=ProCurve Networking by HP +OUI:44A689* + ID_OUI_FROM_DATABASE=PROMAX ELECTRONICA SA -OUI:003A9B* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:10CCDB* + ID_OUI_FROM_DATABASE=AXIMUM PRODUITS ELECTRONIQUES -OUI:F4FC32* - ID_OUI_FROM_DATABASE=Texas Instruments +OUI:6C92BF* + ID_OUI_FROM_DATABASE=Inspur Electronic Information Industry Co.,Ltd. -OUI:2C9127* - ID_OUI_FROM_DATABASE=Eintechno Corporation +OUI:E01CEE* + ID_OUI_FROM_DATABASE=Bravo Tech, Inc. -OUI:C09C92* - ID_OUI_FROM_DATABASE=COBY +OUI:3C1915* + ID_OUI_FROM_DATABASE=GFI Chrono Time -OUI:5850E6* - ID_OUI_FROM_DATABASE=Best Buy Corporation +OUI:EC5C69* + ID_OUI_FROM_DATABASE=MITSUBISHI HEAVY INDUSTRIES MECHATRONICS SYSTEMS,LTD. -OUI:484487* - ID_OUI_FROM_DATABASE=Cisco SPVTG +OUI:04E548* + ID_OUI_FROM_DATABASE=Cohda Wireless Pty Ltd + +OUI:0C1DC2* + ID_OUI_FROM_DATABASE=SeAH Networks + +OUI:28CD4C* + ID_OUI_FROM_DATABASE=Individual Computers GmbH + +OUI:8C53F7* + ID_OUI_FROM_DATABASE=A&D ENGINEERING CO., LTD. + +OUI:781185* + ID_OUI_FROM_DATABASE=NBS Payment Solutions Inc. + +OUI:2893FE* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:10B7F6* ID_OUI_FROM_DATABASE=Plastoform Industries Ltd. @@ -47456,8 +48491,29 @@ OUI:E0ABFE* OUI:CCEA1C* ID_OUI_FROM_DATABASE=DCONWORKS Co., Ltd -OUI:409558* - ID_OUI_FROM_DATABASE=Aisino Corporation +OUI:ACE348* + ID_OUI_FROM_DATABASE=MadgeTech, Inc + +OUI:687F74* + ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC + +OUI:CCB888* + ID_OUI_FROM_DATABASE=AnB Securite s.a. + +OUI:CC2218* + ID_OUI_FROM_DATABASE=InnoDigital Co., Ltd. + +OUI:B86491* + ID_OUI_FROM_DATABASE=CK Telecom Ltd + +OUI:80C862* + ID_OUI_FROM_DATABASE=Openpeak, Inc + +OUI:E43593* + ID_OUI_FROM_DATABASE=Hangzhou GoTo technology Co.Ltd + +OUI:E0BC43* + ID_OUI_FROM_DATABASE=C2 Microsystems, Inc. OUI:7071BC* ID_OUI_FROM_DATABASE=PEGATRON CORPORATION @@ -47465,9 +48521,6 @@ OUI:7071BC* OUI:7884EE* ID_OUI_FROM_DATABASE=INDRA ESPACIO S.A. -OUI:D83062* - ID_OUI_FROM_DATABASE=Apple - OUI:2C3F3E* ID_OUI_FROM_DATABASE=Alge-Timing GmbH @@ -47477,12 +48530,12 @@ OUI:ECE09B* OUI:C0CFA3* ID_OUI_FROM_DATABASE=Creative Electronics & Software, Inc. -OUI:844823* - ID_OUI_FROM_DATABASE=WOXTER TECHNOLOGY Co. Ltd - OUI:D4823E* ID_OUI_FROM_DATABASE=Argosy Technologies, Ltd. +OUI:844823* + ID_OUI_FROM_DATABASE=WOXTER TECHNOLOGY Co. Ltd + OUI:D0F0DB* ID_OUI_FROM_DATABASE=Ericsson @@ -47504,29 +48557,17 @@ OUI:D46CBF* OUI:5C57C8* ID_OUI_FROM_DATABASE=Nokia Corporation -OUI:EC8EAD* - ID_OUI_FROM_DATABASE=DLX +OUI:4CC602* + ID_OUI_FROM_DATABASE=Radios, Inc. -OUI:ECDE3D* - ID_OUI_FROM_DATABASE=Lamprey Networks, Inc. +OUI:3C05AB* + ID_OUI_FROM_DATABASE=Product Creation Studio -OUI:04FE7F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:3C39C3* + ID_OUI_FROM_DATABASE=JW Electronics Co., Ltd. -OUI:E8056D* - ID_OUI_FROM_DATABASE=Nortel Networks - -OUI:A87B39* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:00D11C* - ID_OUI_FROM_DATABASE=ACETEL - -OUI:1056CA* - ID_OUI_FROM_DATABASE=Peplink International Ltd. - -OUI:E83A97* - ID_OUI_FROM_DATABASE=OCZ Technology Group +OUI:547FEE* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:A4C2AB* ID_OUI_FROM_DATABASE=Hangzhou LEAD-IT Information & Technology Co.,Ltd @@ -47540,18 +48581,9 @@ OUI:1062C9* OUI:D8AE90* ID_OUI_FROM_DATABASE=Itibia Technologies -OUI:70F1A1* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation - -OUI:8C56C5* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - OUI:904716* ID_OUI_FROM_DATABASE=RORZE CORPORATION -OUI:D8D385* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - OUI:28E794* ID_OUI_FROM_DATABASE=Microtime Computer Inc. @@ -47561,8 +48593,35 @@ OUI:8894F9* OUI:0CA42A* ID_OUI_FROM_DATABASE=OB Telecom Electronic Technology Co., Ltd -OUI:286ED4* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD +OUI:5850E6* + ID_OUI_FROM_DATABASE=Best Buy Corporation + +OUI:AC9A96* + ID_OUI_FROM_DATABASE=Lantiq Deutschland GmbH + +OUI:E86CDA* + ID_OUI_FROM_DATABASE=Supercomputers and Neurocomputers Research Center + +OUI:24B6B8* + ID_OUI_FROM_DATABASE=FRIEM SPA + +OUI:F86ECF* + ID_OUI_FROM_DATABASE=Arcx Inc + +OUI:8C8401* + ID_OUI_FROM_DATABASE=Private + +OUI:6C7039* + ID_OUI_FROM_DATABASE=Novar GmbH + +OUI:C44619* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:A4561B* + ID_OUI_FROM_DATABASE=MCOT Corporation + +OUI:80EE73* + ID_OUI_FROM_DATABASE=Shuttle Inc. OUI:10C73F* ID_OUI_FROM_DATABASE=Midas Klark Teknik Ltd @@ -47585,87 +48644,9 @@ OUI:94236E* OUI:88BA7F* ID_OUI_FROM_DATABASE=Qfiednet Co., Ltd. -OUI:A4218A* - ID_OUI_FROM_DATABASE=Nortel Networks - -OUI:6C0460* - ID_OUI_FROM_DATABASE=RBH Access Technologies Inc. - -OUI:5C864A* - ID_OUI_FROM_DATABASE=Secret Labs LLC - -OUI:B8BA72* - ID_OUI_FROM_DATABASE=Cynove - -OUI:443D21* - ID_OUI_FROM_DATABASE=Nuvolt - -OUI:749050* - ID_OUI_FROM_DATABASE=Renesas Electronics Corporation - -OUI:7CBB6F* - ID_OUI_FROM_DATABASE=Cosco Electronics Co., Ltd. - -OUI:38E7D8* - ID_OUI_FROM_DATABASE=HTC Corporation - OUI:E02636* ID_OUI_FROM_DATABASE=Nortel Networks -OUI:4CC602* - ID_OUI_FROM_DATABASE=Radios, Inc. - -OUI:3C05AB* - ID_OUI_FROM_DATABASE=Product Creation Studio - -OUI:3C39C3* - ID_OUI_FROM_DATABASE=JW Electronics Co., Ltd. - -OUI:547FEE* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:40D32D* - ID_OUI_FROM_DATABASE=Apple - -OUI:3032D4* - ID_OUI_FROM_DATABASE=Hanilstm Co., Ltd. - -OUI:A09A5A* - ID_OUI_FROM_DATABASE=Time Domain - -OUI:64A837* - ID_OUI_FROM_DATABASE=Juni Korea Co., Ltd - -OUI:B4B5AF* - ID_OUI_FROM_DATABASE=Minsung Electronics - -OUI:044FAA* - ID_OUI_FROM_DATABASE=Ruckus Wireless - -OUI:44568D* - ID_OUI_FROM_DATABASE=PNC Technologies Co., Ltd. - -OUI:ACD180* - ID_OUI_FROM_DATABASE=Crexendo Business Solutions, Inc. - -OUI:18A905* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:AC8317* - ID_OUI_FROM_DATABASE=Shenzhen Furtunetel Communication Co., Ltd - -OUI:90E6BA* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. - -OUI:6416F0* - ID_OUI_FROM_DATABASE=Shehzhen Huawei Communication Technologies Co., Ltd. - -OUI:E80B13* - ID_OUI_FROM_DATABASE=Akib Systems Taiwan, INC - -OUI:44C9A2* - ID_OUI_FROM_DATABASE=Greenwald Industries - OUI:4456B7* ID_OUI_FROM_DATABASE=Spawn Labs, Inc @@ -47684,6 +48665,45 @@ OUI:00271D* OUI:002721* ID_OUI_FROM_DATABASE=Shenzhen Baoan Fenda Industrial Co., Ltd +OUI:A09A5A* + ID_OUI_FROM_DATABASE=Time Domain + +OUI:64A837* + ID_OUI_FROM_DATABASE=Juni Korea Co., Ltd + +OUI:B4B5AF* + ID_OUI_FROM_DATABASE=Minsung Electronics + +OUI:044FAA* + ID_OUI_FROM_DATABASE=Ruckus Wireless + +OUI:44568D* + ID_OUI_FROM_DATABASE=PNC Technologies Co., Ltd. + +OUI:ACD180* + ID_OUI_FROM_DATABASE=Crexendo Business Solutions, Inc. + +OUI:AC8317* + ID_OUI_FROM_DATABASE=Shenzhen Furtunetel Communication Co., Ltd + +OUI:E80B13* + ID_OUI_FROM_DATABASE=Akib Systems Taiwan, INC + +OUI:44C9A2* + ID_OUI_FROM_DATABASE=Greenwald Industries + +OUI:9CB206* + ID_OUI_FROM_DATABASE=PROCENTEC + +OUI:44F459* + ID_OUI_FROM_DATABASE=Samsung Electronics + +OUI:646E6C* + ID_OUI_FROM_DATABASE=Radio Datacom LLC + +OUI:E4751E* + ID_OUI_FROM_DATABASE=Getinge Sterilization AB + OUI:F8811A* ID_OUI_FROM_DATABASE=OVERKIZ @@ -47696,20 +48716,17 @@ OUI:FC0877* OUI:ECD00E* ID_OUI_FROM_DATABASE=MiraeRecognition Co., Ltd. -OUI:54D46F* - ID_OUI_FROM_DATABASE=Cisco SPVTG - OUI:747E1A* ID_OUI_FROM_DATABASE=Red Embedded Design Limited OUI:C47D4F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:4C9EE4* ID_OUI_FROM_DATABASE=Hanyang Navicom Co.,Ltd. OUI:3CDF1E* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:BCB181* ID_OUI_FROM_DATABASE=SHARP CORPORATION @@ -47717,42 +48734,42 @@ OUI:BCB181* OUI:78B81A* ID_OUI_FROM_DATABASE=INTER SALES A/S -OUI:2C8158* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd - OUI:78192E* ID_OUI_FROM_DATABASE=NASCENT Technology -OUI:90FBA6* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind.Co.Ltd - OUI:2C0623* ID_OUI_FROM_DATABASE=Win Leader Inc. -OUI:502DA2* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:9CB206* - ID_OUI_FROM_DATABASE=PROCENTEC - -OUI:646E6C* - ID_OUI_FROM_DATABASE=Radio Datacom LLC - -OUI:44F459* - ID_OUI_FROM_DATABASE=Samsung Electronics - -OUI:E4751E* - ID_OUI_FROM_DATABASE=Getinge Sterilization AB - -OUI:D03761* - ID_OUI_FROM_DATABASE=Texas Instruments - OUI:C82E94* ID_OUI_FROM_DATABASE=Halfa Enterprise Co., Ltd. OUI:0C2755* ID_OUI_FROM_DATABASE=Valuable Techologies Limited +OUI:C038F9* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:F46349* + ID_OUI_FROM_DATABASE=Diffon Corporation + +OUI:5C8778* + ID_OUI_FROM_DATABASE=Cybertelbridge co.,ltd + +OUI:9C5E73* + ID_OUI_FROM_DATABASE=Calibre UK LTD + +OUI:F06281* + ID_OUI_FROM_DATABASE=ProCurve Networking by HP + +OUI:003A9B* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:2C9127* + ID_OUI_FROM_DATABASE=Eintechno Corporation + +OUI:C09C92* + ID_OUI_FROM_DATABASE=COBY + OUI:849000* ID_OUI_FROM_DATABASE=Arnold & Richter Cine Technik @@ -47762,9 +48779,6 @@ OUI:C87248* OUI:74D850* ID_OUI_FROM_DATABASE=Evrisko Systems -OUI:1CAFF7* - ID_OUI_FROM_DATABASE=D-LINK INTERNATIONAL PTE LIMITED - OUI:6CAC60* ID_OUI_FROM_DATABASE=Venetex Corp @@ -47774,66 +48788,24 @@ OUI:DC0265* OUI:986DC8* ID_OUI_FROM_DATABASE=TOSHIBA MITSUBISHI-ELECTRIC INDUSTRIAL SYSTEMS CORPORATION -OUI:0026C2* - ID_OUI_FROM_DATABASE=SCDI Co. LTD - -OUI:0026BC* - ID_OUI_FROM_DATABASE=General Jack Technology Ltd. - -OUI:0026BA* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:0026B4* - ID_OUI_FROM_DATABASE=Ford Motor Company - -OUI:0026AE* - ID_OUI_FROM_DATABASE=Wireless Measurement Ltd - -OUI:0026AA* - ID_OUI_FROM_DATABASE=Kenmec Mechanical Engineering Co., Ltd. - -OUI:0026A4* - ID_OUI_FROM_DATABASE=Novus Produtos Eletronicos Ltda - -OUI:00269E* - ID_OUI_FROM_DATABASE=Quanta Computer Inc - -OUI:002697* - ID_OUI_FROM_DATABASE=Cheetah Technologies, L.P. - -OUI:002698* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00269D* - ID_OUI_FROM_DATABASE=M2Mnet Co., Ltd. - -OUI:00268B* - ID_OUI_FROM_DATABASE=Guangzhou Escene Computer Technology Limited - -OUI:002691* - ID_OUI_FROM_DATABASE=SAGEM COMMUNICATION - OUI:68A1B7* ID_OUI_FROM_DATABASE=Honghao Mingchuan Technology (Beijing) CO.,Ltd. OUI:7CCFCF* ID_OUI_FROM_DATABASE=Shanghai SEARI Intelligent System Co., Ltd -OUI:6C0E0D* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications AB - -OUI:60380E* - ID_OUI_FROM_DATABASE=Alps Electric Co., - OUI:EC3091* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:3032D4* + ID_OUI_FROM_DATABASE=Hanilstm Co., Ltd. + +OUI:0026EE* + ID_OUI_FROM_DATABASE=TKM GmbH OUI:0026E7* ID_OUI_FROM_DATABASE=Shanghai ONLAN Communication Tech. Co., Ltd. -OUI:0026E8* - ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. - OUI:0026E1* ID_OUI_FROM_DATABASE=Stanford University, OpenFlow Group @@ -47853,7 +48825,7 @@ OUI:002711* ID_OUI_FROM_DATABASE=LanPro Inc OUI:00270D* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:002707* ID_OUI_FROM_DATABASE=Lift Complex DS, JSC @@ -47867,11 +48839,20 @@ OUI:0026FA* OUI:0026F4* ID_OUI_FROM_DATABASE=Nesslab -OUI:0026EE* - ID_OUI_FROM_DATABASE=TKM GmbH +OUI:0025D7* + ID_OUI_FROM_DATABASE=CEDO -OUI:0026ED* - ID_OUI_FROM_DATABASE=ZTE CORPORATION +OUI:0025D2* + ID_OUI_FROM_DATABASE=InpegVision Co., Ltd + +OUI:0025D1* + ID_OUI_FROM_DATABASE=Eastern Asia Technology Limited + +OUI:0025CB* + ID_OUI_FROM_DATABASE=Reiner SCT + +OUI:0025C4* + ID_OUI_FROM_DATABASE=Ruckus Wireless OUI:0025BF* ID_OUI_FROM_DATABASE=Wireless Cables Inc. @@ -47888,56 +48869,38 @@ OUI:0025B2* OUI:0025AC* ID_OUI_FROM_DATABASE=I-Tech corporation -OUI:0025A5* - ID_OUI_FROM_DATABASE=Walnut Media Network +OUI:0026C2* + ID_OUI_FROM_DATABASE=SCDI Co. LTD -OUI:0025A0* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. +OUI:0026BC* + ID_OUI_FROM_DATABASE=General Jack Technology Ltd. -OUI:00259F* - ID_OUI_FROM_DATABASE=TechnoDigital Technologies GmbH +OUI:0026B4* + ID_OUI_FROM_DATABASE=Ford Motor Company -OUI:002599* - ID_OUI_FROM_DATABASE=Hedon e.d. B.V. +OUI:0026AE* + ID_OUI_FROM_DATABASE=Wireless Measurement Ltd -OUI:002592* - ID_OUI_FROM_DATABASE=Guangzhou Shirui Electronic Co., Ltd +OUI:0026AA* + ID_OUI_FROM_DATABASE=Kenmec Mechanical Engineering Co., Ltd. -OUI:00265F* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:0026A4* + ID_OUI_FROM_DATABASE=Novus Produtos Eletronicos Ltda -OUI:002659* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. +OUI:00269E* + ID_OUI_FROM_DATABASE=Quanta Computer Inc -OUI:002655* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company +OUI:002697* + ID_OUI_FROM_DATABASE=Cheetah Technologies, L.P. -OUI:002651* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:002698* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:002652* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:00269D* + ID_OUI_FROM_DATABASE=M2Mnet Co., Ltd. -OUI:002646* - ID_OUI_FROM_DATABASE=SHENYANG TONGFANG MULTIMEDIA TECHNOLOGY COMPANY LIMITED - -OUI:002640* - ID_OUI_FROM_DATABASE=Baustem Broadband Technologies, Ltd. - -OUI:002641* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:00263A* - ID_OUI_FROM_DATABASE=Digitec Systems - -OUI:002634* - ID_OUI_FROM_DATABASE=Infineta Systems, Inc - -OUI:002633* - ID_OUI_FROM_DATABASE=MIR - Medical International Research - -OUI:00262E* - ID_OUI_FROM_DATABASE=Chengdu Jiuzhou Electronic Technology Inc +OUI:00268B* + ID_OUI_FROM_DATABASE=Guangzhou Escene Computer Technology Limited OUI:002685* ID_OUI_FROM_DATABASE=Digital Innovation @@ -47963,38 +48926,32 @@ OUI:002666* OUI:002665* ID_OUI_FROM_DATABASE=ProtectedLogic Corporation -OUI:0025ED* - ID_OUI_FROM_DATABASE=NuVo Technologies LLC +OUI:00265F* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:0025EE* - ID_OUI_FROM_DATABASE=Avtex Ltd +OUI:002651* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0025F2* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:002652* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0025E8* - ID_OUI_FROM_DATABASE=Idaho Technology +OUI:002646* + ID_OUI_FROM_DATABASE=SHENYANG TONGFANG MULTIMEDIA TECHNOLOGY COMPANY LIMITED -OUI:0025E3* - ID_OUI_FROM_DATABASE=Hanshinit Inc. +OUI:002640* + ID_OUI_FROM_DATABASE=Baustem Broadband Technologies, Ltd. -OUI:0025DE* - ID_OUI_FROM_DATABASE=Probits Co., LTD. +OUI:00263A* + ID_OUI_FROM_DATABASE=Digitec Systems -OUI:0025D7* - ID_OUI_FROM_DATABASE=CEDO +OUI:002634* + ID_OUI_FROM_DATABASE=Infineta Systems, Inc -OUI:0025D2* - ID_OUI_FROM_DATABASE=InpegVision Co., Ltd +OUI:002633* + ID_OUI_FROM_DATABASE=MIR - Medical International Research -OUI:0025D1* - ID_OUI_FROM_DATABASE=Eastern Asia Technology Limited - -OUI:0025CB* - ID_OUI_FROM_DATABASE=Reiner SCT - -OUI:0025C4* - ID_OUI_FROM_DATABASE=Ruckus Wireless +OUI:00262E* + ID_OUI_FROM_DATABASE=Chengdu Jiuzhou Electronic Technology Inc OUI:002627* ID_OUI_FROM_DATABASE=Truesell @@ -48017,9 +48974,6 @@ OUI:00260F* OUI:002602* ID_OUI_FROM_DATABASE=SMART Temps LLC -OUI:002608* - ID_OUI_FROM_DATABASE=Apple - OUI:002601* ID_OUI_FROM_DATABASE=Cutera Inc @@ -48029,41 +48983,20 @@ OUI:0025F7* OUI:0025FC* ID_OUI_FROM_DATABASE=ENDA ENDUSTRIYEL ELEKTRONIK LTD. STI. -OUI:002559* - ID_OUI_FROM_DATABASE=Syphan Technologies Ltd +OUI:0025ED* + ID_OUI_FROM_DATABASE=NuVo Technologies LLC -OUI:002553* - ID_OUI_FROM_DATABASE=Pirelli Tyre S.p.A. +OUI:0025EE* + ID_OUI_FROM_DATABASE=Avtex Ltd -OUI:00254C* - ID_OUI_FROM_DATABASE=Videon Central, Inc. +OUI:0025E8* + ID_OUI_FROM_DATABASE=Idaho Technology -OUI:002547* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S +OUI:0025E3* + ID_OUI_FROM_DATABASE=Hanshinit Inc. -OUI:002536* - ID_OUI_FROM_DATABASE=Oki Electric Industry Co., Ltd. - -OUI:00253D* - ID_OUI_FROM_DATABASE=DRS Consolidated Controls - -OUI:002540* - ID_OUI_FROM_DATABASE=Quasar Technologies, Inc. - -OUI:002533* - ID_OUI_FROM_DATABASE=WITTENSTEIN AG - -OUI:00252C* - ID_OUI_FROM_DATABASE=Entourage Systems, Inc. - -OUI:00258D* - ID_OUI_FROM_DATABASE=Haier - -OUI:002588* - ID_OUI_FROM_DATABASE=Genie Industries, Inc. - -OUI:002583* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:0025DE* + ID_OUI_FROM_DATABASE=Probits Co., LTD. OUI:002579* ID_OUI_FROM_DATABASE=J & F Labs @@ -48080,12 +49013,57 @@ OUI:002566* OUI:00256B* ID_OUI_FROM_DATABASE=ATENIX E.E. s.r.l. +OUI:00256C* + ID_OUI_FROM_DATABASE=Azimut Production Association JSC + OUI:00255F* ID_OUI_FROM_DATABASE=SenTec AG OUI:00255A* ID_OUI_FROM_DATABASE=Tantalus Systems Corp. +OUI:002559* + ID_OUI_FROM_DATABASE=Syphan Technologies Ltd + +OUI:0025A5* + ID_OUI_FROM_DATABASE=Walnut Media Network + +OUI:00259F* + ID_OUI_FROM_DATABASE=TechnoDigital Technologies GmbH + +OUI:002599* + ID_OUI_FROM_DATABASE=Hedon e.d. B.V. + +OUI:002592* + ID_OUI_FROM_DATABASE=Guangzhou Shirui Electronic Co., Ltd + +OUI:00258D* + ID_OUI_FROM_DATABASE=Haier + +OUI:002588* + ID_OUI_FROM_DATABASE=Genie Industries, Inc. + +OUI:002583* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00254C* + ID_OUI_FROM_DATABASE=Videon Central, Inc. + +OUI:002536* + ID_OUI_FROM_DATABASE=Oki Electric Industry Co., Ltd. + +OUI:00253D* + ID_OUI_FROM_DATABASE=DRS Consolidated Controls + +OUI:002540* + ID_OUI_FROM_DATABASE=Quasar Technologies, Inc. + +OUI:002533* + ID_OUI_FROM_DATABASE=WITTENSTEIN AG + +OUI:00252C* + ID_OUI_FROM_DATABASE=Entourage Systems, Inc. + OUI:002502* ID_OUI_FROM_DATABASE=NaturalPoint @@ -48095,15 +49073,9 @@ OUI:0024FB* OUI:0024F6* ID_OUI_FROM_DATABASE=MIYOSHI ELECTRONICS CORPORATION -OUI:0024EF* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications - OUI:0024EA* ID_OUI_FROM_DATABASE=iris-GmbH infrared & intelligent sensors -OUI:0024E8* - ID_OUI_FROM_DATABASE=Dell Inc. - OUI:0024E3* ID_OUI_FROM_DATABASE=CAO Group @@ -48131,66 +49103,6 @@ OUI:002507* OUI:002509* ID_OUI_FROM_DATABASE=SHARETRONIC Group LTD -OUI:00238E* - ID_OUI_FROM_DATABASE=Pirelli Tyre S.p.A. - -OUI:00238A* - ID_OUI_FROM_DATABASE=Ciena Corporation - -OUI:002384* - ID_OUI_FROM_DATABASE=GGH Engineering s.r.l. - -OUI:00237D* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:002374* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:002368* - ID_OUI_FROM_DATABASE=Zebra Technologies Inc - -OUI:00236F* - ID_OUI_FROM_DATABASE=DAQ System - -OUI:002362* - ID_OUI_FROM_DATABASE=Goldline Controls - -OUI:002361* - ID_OUI_FROM_DATABASE=Unigen Corporation - -OUI:00235C* - ID_OUI_FROM_DATABASE=Aprius, Inc. - -OUI:002355* - ID_OUI_FROM_DATABASE=Kinco Automation(Shanghai) Ltd. - -OUI:00234F* - ID_OUI_FROM_DATABASE=Luminous Power Technologies Pvt. Ltd. - -OUI:002350* - ID_OUI_FROM_DATABASE=LynTec - -OUI:002349* - ID_OUI_FROM_DATABASE=Helmholtz Centre Berlin for Material and Energy - -OUI:002342* - ID_OUI_FROM_DATABASE=Coffee Equipment Company - -OUI:002336* - ID_OUI_FROM_DATABASE=METEL s.r.o. - -OUI:00233D* - ID_OUI_FROM_DATABASE=Novero holding B.V. - -OUI:002330* - ID_OUI_FROM_DATABASE=DIZIPIA, INC. - -OUI:002446* - ID_OUI_FROM_DATABASE=MMB Research Inc. - -OUI:002441* - ID_OUI_FROM_DATABASE=Wanzl Metallwarenfabrik GmbH - OUI:002437* ID_OUI_FROM_DATABASE=Motorola - BSG @@ -48200,33 +49112,6 @@ OUI:00243C* OUI:002430* ID_OUI_FROM_DATABASE=Ruby Tech Corp. -OUI:002420* - ID_OUI_FROM_DATABASE=NetUP Inc. - -OUI:002426* - ID_OUI_FROM_DATABASE=NOHMI BOSAI LTD. - -OUI:00241A* - ID_OUI_FROM_DATABASE=Red Beetle Inc. - -OUI:002413* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00240D* - ID_OUI_FROM_DATABASE=OnePath Networks LTD. - -OUI:00240E* - ID_OUI_FROM_DATABASE=Inventec Besta Co., Ltd. - -OUI:002407* - ID_OUI_FROM_DATABASE=TELEM SAS - -OUI:002401* - ID_OUI_FROM_DATABASE=D-Link Corporation - -OUI:002400* - ID_OUI_FROM_DATABASE=Nortel Networks - OUI:0023FB* ID_OUI_FROM_DATABASE=IP Datatel, LLC. @@ -48236,89 +49121,26 @@ OUI:0023F3* OUI:0023EF* ID_OUI_FROM_DATABASE=Zuend Systemtechnik AG -OUI:0023BD* - ID_OUI_FROM_DATABASE=Digital Ally, Inc. +OUI:0023E9* + ID_OUI_FROM_DATABASE=F5 Networks, Inc. -OUI:0023B7* - ID_OUI_FROM_DATABASE=Q-Light Co., Ltd. +OUI:0023E3* + ID_OUI_FROM_DATABASE=Microtronic AG -OUI:0023BE* - ID_OUI_FROM_DATABASE=Cisco SPVTG +OUI:0023E2* + ID_OUI_FROM_DATABASE=SEA Signalisation -OUI:0023B1* - ID_OUI_FROM_DATABASE=Longcheer Technology (Singapore) Pte Ltd +OUI:0023DD* + ID_OUI_FROM_DATABASE=ELGIN S.A. -OUI:0023B0* - ID_OUI_FROM_DATABASE=COMXION Technology Inc. +OUI:0023D0* + ID_OUI_FROM_DATABASE=Uniloc USA Inc. -OUI:0023AB* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:0023CA* + ID_OUI_FROM_DATABASE=Behind The Set, LLC -OUI:0023A4* - ID_OUI_FROM_DATABASE=New Concepts Development Corp. - -OUI:00239E* - ID_OUI_FROM_DATABASE=Jiangsu Lemote Technology Corporation Limited - -OUI:002398* - ID_OUI_FROM_DATABASE=Vutlan sro - -OUI:002477* - ID_OUI_FROM_DATABASE=Tibbo Technology - -OUI:002470* - ID_OUI_FROM_DATABASE=AUROTECH ultrasound AS. - -OUI:002472* - ID_OUI_FROM_DATABASE=ReDriven Power Inc. - -OUI:00246B* - ID_OUI_FROM_DATABASE=Covia, Inc. - -OUI:002464* - ID_OUI_FROM_DATABASE=Bridge Technologies Co AS - -OUI:00245F* - ID_OUI_FROM_DATABASE=Vine Telecom CO.,Ltd. - -OUI:00245A* - ID_OUI_FROM_DATABASE=Nanjing Panda Electronics Company Limited - -OUI:002453* - ID_OUI_FROM_DATABASE=Initra d.o.o. - -OUI:00244D* - ID_OUI_FROM_DATABASE=Hokkaido Electronics Corporation - -OUI:002452* - ID_OUI_FROM_DATABASE=Silicon Software GmbH - -OUI:0024DC* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:0024D7* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:0024D0* - ID_OUI_FROM_DATABASE=Shenzhen SOGOOD Industry CO.,LTD. - -OUI:0024D5* - ID_OUI_FROM_DATABASE=Winward Industrial Limited - -OUI:0024C9* - ID_OUI_FROM_DATABASE=Broadband Solutions Group - -OUI:0024C4* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0024BF* - ID_OUI_FROM_DATABASE=CIAT - -OUI:0024BA* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:0024B5* - ID_OUI_FROM_DATABASE=Nortel Networks +OUI:0023D6* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,LTD OUI:0024B0* ID_OUI_FROM_DATABASE=ESAB AB @@ -48353,83 +49175,140 @@ OUI:00247E* OUI:002483* ID_OUI_FROM_DATABASE=LG Electronics -OUI:0023E9* - ID_OUI_FROM_DATABASE=F5 Networks, Inc. +OUI:002477* + ID_OUI_FROM_DATABASE=Tibbo Technology -OUI:0023E3* - ID_OUI_FROM_DATABASE=Microtronic AG +OUI:002470* + ID_OUI_FROM_DATABASE=AUROTECH ultrasound AS. -OUI:0023E2* - ID_OUI_FROM_DATABASE=SEA Signalisation +OUI:002472* + ID_OUI_FROM_DATABASE=ReDriven Power Inc. -OUI:0023DD* - ID_OUI_FROM_DATABASE=ELGIN S.A. +OUI:00246B* + ID_OUI_FROM_DATABASE=Covia, Inc. -OUI:0023D0* - ID_OUI_FROM_DATABASE=Uniloc USA Inc. +OUI:002464* + ID_OUI_FROM_DATABASE=Bridge Technologies Co AS -OUI:0023CA* - ID_OUI_FROM_DATABASE=Behind The Set, LLC +OUI:00245F* + ID_OUI_FROM_DATABASE=Vine Telecom CO.,Ltd. -OUI:0023D6* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,LTD +OUI:002420* + ID_OUI_FROM_DATABASE=NetUP Inc. -OUI:0023C3* - ID_OUI_FROM_DATABASE=LogMeIn, Inc. +OUI:002426* + ID_OUI_FROM_DATABASE=NOHMI BOSAI LTD. -OUI:0021B4* - ID_OUI_FROM_DATABASE=APRO MEDIA CO., LTD +OUI:00241A* + ID_OUI_FROM_DATABASE=Red Beetle Inc. -OUI:0021AE* - ID_OUI_FROM_DATABASE=ALCATEL-LUCENT FRANCE - WTD +OUI:002413* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0021A2* - ID_OUI_FROM_DATABASE=EKE-Electronics Ltd. +OUI:00240D* + ID_OUI_FROM_DATABASE=OnePath Networks LTD. -OUI:0021A7* - ID_OUI_FROM_DATABASE=Hantle System Co., Ltd. +OUI:00240E* + ID_OUI_FROM_DATABASE=Inventec Besta Co., Ltd. -OUI:00219D* - ID_OUI_FROM_DATABASE=Adesys BV +OUI:002407* + ID_OUI_FROM_DATABASE=TELEM SAS -OUI:0021A1* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:002400* + ID_OUI_FROM_DATABASE=Nortel Networks -OUI:002198* - ID_OUI_FROM_DATABASE=Thai Radio Co, LTD +OUI:0024D0* + ID_OUI_FROM_DATABASE=Shenzhen SOGOOD Industry CO.,LTD. -OUI:002193* - ID_OUI_FROM_DATABASE=Videofon MV +OUI:0024D5* + ID_OUI_FROM_DATABASE=Winward Industrial Limited -OUI:00218D* - ID_OUI_FROM_DATABASE=AP Router Ind. Eletronica LTDA +OUI:0024C9* + ID_OUI_FROM_DATABASE=Broadband Solutions Group -OUI:00218E* - ID_OUI_FROM_DATABASE=MEKICS CO., LTD. +OUI:0024C4* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:002187* - ID_OUI_FROM_DATABASE=Imacs GmbH +OUI:0024BF* + ID_OUI_FROM_DATABASE=CIAT -OUI:002181* - ID_OUI_FROM_DATABASE=Si2 Microsystems Limited +OUI:0024B5* + ID_OUI_FROM_DATABASE=Nortel Networks -OUI:002180* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:00245A* + ID_OUI_FROM_DATABASE=Nanjing Panda Electronics Company Limited -OUI:00217B* - ID_OUI_FROM_DATABASE=Bastec AB +OUI:002453* + ID_OUI_FROM_DATABASE=Initra d.o.o. -OUI:002174* - ID_OUI_FROM_DATABASE=AvaLAN Wireless +OUI:00244D* + ID_OUI_FROM_DATABASE=Hokkaido Electronics Corporation -OUI:00216E* - ID_OUI_FROM_DATABASE=Function ATI (Huizhou) Telecommunications Co., Ltd. +OUI:002452* + ID_OUI_FROM_DATABASE=Silicon Software GmbH -OUI:002168* - ID_OUI_FROM_DATABASE=iVeia, LLC +OUI:002446* + ID_OUI_FROM_DATABASE=MMB Research Inc. -OUI:002161* - ID_OUI_FROM_DATABASE=Yournet Inc. +OUI:002441* + ID_OUI_FROM_DATABASE=Wanzl Metallwarenfabrik GmbH + +OUI:002368* + ID_OUI_FROM_DATABASE=Zebra Technologies Inc + +OUI:00236F* + ID_OUI_FROM_DATABASE=DAQ System + +OUI:002362* + ID_OUI_FROM_DATABASE=Goldline Controls + +OUI:002361* + ID_OUI_FROM_DATABASE=Unigen Corporation + +OUI:00235C* + ID_OUI_FROM_DATABASE=Aprius, Inc. + +OUI:002355* + ID_OUI_FROM_DATABASE=Kinco Automation(Shanghai) Ltd. + +OUI:00234F* + ID_OUI_FROM_DATABASE=Luminous Power Technologies Pvt. Ltd. + +OUI:002350* + ID_OUI_FROM_DATABASE=LynTec + +OUI:002349* + ID_OUI_FROM_DATABASE=Helmholtz Centre Berlin for Material and Energy + +OUI:002244* + ID_OUI_FROM_DATABASE=Chengdu Linkon Communications Device Co., Ltd + +OUI:00224F* + ID_OUI_FROM_DATABASE=Byzoro Networks Ltd. + +OUI:002248* + ID_OUI_FROM_DATABASE=Microsoft Corporation + +OUI:00223E* + ID_OUI_FROM_DATABASE=IRTrans GmbH + +OUI:002239* + ID_OUI_FROM_DATABASE=Indiana Life Sciences Incorporated + +OUI:002232* + ID_OUI_FROM_DATABASE=Design Design Technology Ltd + +OUI:00222C* + ID_OUI_FROM_DATABASE=Ceton Corp + +OUI:00230E* + ID_OUI_FROM_DATABASE=Gorba AG + +OUI:002307* + ID_OUI_FROM_DATABASE=FUTURE INNOVATION TECH CO.,LTD + +OUI:002302* + ID_OUI_FROM_DATABASE=Cobalt Digital, Inc. OUI:0022EB* ID_OUI_FROM_DATABASE=Data Respons A/S @@ -48440,6 +49319,60 @@ OUI:0022EC* OUI:0022F1* ID_OUI_FROM_DATABASE=Private +OUI:00239E* + ID_OUI_FROM_DATABASE=Jiangsu Lemote Technology Corporation Limited + +OUI:002398* + ID_OUI_FROM_DATABASE=Vutlan sro + +OUI:00238A* + ID_OUI_FROM_DATABASE=Ciena Corporation + +OUI:002384* + ID_OUI_FROM_DATABASE=GGH Engineering s.r.l. + +OUI:002342* + ID_OUI_FROM_DATABASE=Coffee Equipment Company + +OUI:002336* + ID_OUI_FROM_DATABASE=METEL s.r.o. + +OUI:00233D* + ID_OUI_FROM_DATABASE=Novero holding B.V. + +OUI:002330* + ID_OUI_FROM_DATABASE=DIZIPIA, INC. + +OUI:00232C* + ID_OUI_FROM_DATABASE=Senticare + +OUI:002320* + ID_OUI_FROM_DATABASE=Nicira Networks + +OUI:00231D* + ID_OUI_FROM_DATABASE=Deltacom Electronics Ltd + +OUI:00231E* + ID_OUI_FROM_DATABASE=Cezzer Multimedia Technologies + +OUI:0022B8* + ID_OUI_FROM_DATABASE=Norcott + +OUI:0022B7* + ID_OUI_FROM_DATABASE=GSS Grundig SAT-Systems GmbH + +OUI:0022B2* + ID_OUI_FROM_DATABASE=4RF Communications Ltd + +OUI:0022AB* + ID_OUI_FROM_DATABASE=Shenzhen Turbosight Technology Ltd + +OUI:0022A6* + ID_OUI_FROM_DATABASE=Sony Computer Entertainment America + +OUI:00229F* + ID_OUI_FROM_DATABASE=Sensys Traffic AB + OUI:0022E5* ID_OUI_FROM_DATABASE=Fisher-Rosemount Systems Inc. @@ -48458,158 +49391,8 @@ OUI:0022CC* OUI:0022C8* ID_OUI_FROM_DATABASE=Applied Instruments B.V. -OUI:002244* - ID_OUI_FROM_DATABASE=Chengdu Linkon Communications Device Co., Ltd - -OUI:00224F* - ID_OUI_FROM_DATABASE=Byzoro Networks Ltd. - -OUI:002248* - ID_OUI_FROM_DATABASE=Microsoft Corporation - -OUI:00223F* - ID_OUI_FROM_DATABASE=NETGEAR Inc. - -OUI:00223E* - ID_OUI_FROM_DATABASE=IRTrans GmbH - -OUI:002239* - ID_OUI_FROM_DATABASE=Indiana Life Sciences Incorporated - -OUI:002232* - ID_OUI_FROM_DATABASE=Design Design Technology Ltd - -OUI:00222C* - ID_OUI_FROM_DATABASE=Ceton Corp - -OUI:00232C* - ID_OUI_FROM_DATABASE=Senticare - -OUI:002320* - ID_OUI_FROM_DATABASE=Nicira Networks - -OUI:00231D* - ID_OUI_FROM_DATABASE=Deltacom Electronics Ltd - -OUI:00231E* - ID_OUI_FROM_DATABASE=Cezzer Multimedia Technologies - -OUI:002315* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:00230E* - ID_OUI_FROM_DATABASE=Gorba AG - -OUI:002307* - ID_OUI_FROM_DATABASE=FUTURE INNOVATION TECH CO.,LTD - -OUI:0022FB* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:002302* - ID_OUI_FROM_DATABASE=Cobalt Digital, Inc. - -OUI:0021EC* - ID_OUI_FROM_DATABASE=Solutronic GmbH - -OUI:0021E6* - ID_OUI_FROM_DATABASE=Starlight Video Limited - -OUI:0021E0* - ID_OUI_FROM_DATABASE=CommAgility Ltd - -OUI:0021D3* - ID_OUI_FROM_DATABASE=BOCOM SECURITY(ASIA PACIFIC) LIMITED - -OUI:0021D9* - ID_OUI_FROM_DATABASE=SEKONIC CORPORATION - -OUI:0021D4* - ID_OUI_FROM_DATABASE=Vollmer Werke GmbH - -OUI:0021CD* - ID_OUI_FROM_DATABASE=LiveTV - -OUI:0021C7* - ID_OUI_FROM_DATABASE=Russound - -OUI:0021C6* - ID_OUI_FROM_DATABASE=CSJ Global, Inc. - -OUI:0021C1* - ID_OUI_FROM_DATABASE=ABB Oy / Medium Voltage Products - -OUI:0021BA* - ID_OUI_FROM_DATABASE=Texas Instruments - OUI:0022BE* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0022B8* - ID_OUI_FROM_DATABASE=Norcott - -OUI:0022B7* - ID_OUI_FROM_DATABASE=GSS Grundig SAT-Systems GmbH - -OUI:0022B2* - ID_OUI_FROM_DATABASE=4RF Communications Ltd - -OUI:0022AB* - ID_OUI_FROM_DATABASE=Shenzhen Turbosight Technology Ltd - -OUI:0022A6* - ID_OUI_FROM_DATABASE=Sony Computer Entertainment America - -OUI:0022A5* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:00229F* - ID_OUI_FROM_DATABASE=Sensys Traffic AB - -OUI:002298* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications - -OUI:002293* - ID_OUI_FROM_DATABASE=ZTE CORPORATION - -OUI:00221F* - ID_OUI_FROM_DATABASE=eSang Technologies Co., Ltd. - -OUI:002226* - ID_OUI_FROM_DATABASE=Avaak, Inc. - -OUI:002219* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:00221A* - ID_OUI_FROM_DATABASE=Audio Precision - -OUI:002213* - ID_OUI_FROM_DATABASE=PCI CORPORATION - -OUI:00220D* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00220C* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:002207* - ID_OUI_FROM_DATABASE=Inteno Broadband Technology AB - -OUI:002202* - ID_OUI_FROM_DATABASE=Excito Elektronik i Skåne AB - -OUI:0021FD* - ID_OUI_FROM_DATABASE=DSTA S.L. - -OUI:0021F9* - ID_OUI_FROM_DATABASE=WIRECOM Technologies - -OUI:0021F8* - ID_OUI_FROM_DATABASE=Enseo, Inc. - -OUI:0021F3* - ID_OUI_FROM_DATABASE=Si14 SpA + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:00228C* ID_OUI_FROM_DATABASE=Photon Europe GmbH @@ -48641,14 +49424,248 @@ OUI:00225E* OUI:002258* ID_OUI_FROM_DATABASE=Taiyo Yuden Co., Ltd. -OUI:001F59* - ID_OUI_FROM_DATABASE=Kronback Tracers +OUI:0023C3* + ID_OUI_FROM_DATABASE=LogMeIn, Inc. -OUI:001F4D* - ID_OUI_FROM_DATABASE=Segnetics LLC +OUI:0023BD* + ID_OUI_FROM_DATABASE=Digital Ally, Inc. -OUI:001F52* - ID_OUI_FROM_DATABASE=UVT Unternehmensberatung fur Verkehr und Technik GmbH +OUI:0023B7* + ID_OUI_FROM_DATABASE=Q-Light Co., Ltd. + +OUI:0023B1* + ID_OUI_FROM_DATABASE=Longcheer Technology (Singapore) Pte Ltd + +OUI:0023B0* + ID_OUI_FROM_DATABASE=COMXION Technology Inc. + +OUI:0023AB* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0023A4* + ID_OUI_FROM_DATABASE=New Concepts Development Corp. + +OUI:001FC0* + ID_OUI_FROM_DATABASE=Control Express Finland Oy + +OUI:001FBB* + ID_OUI_FROM_DATABASE=Xenatech Co.,LTD + +OUI:001FB4* + ID_OUI_FROM_DATABASE=SmartShare Systems + +OUI:001FAD* + ID_OUI_FROM_DATABASE=Brown Innovations, Inc + +OUI:001FAF* + ID_OUI_FROM_DATABASE=NextIO, Inc. + +OUI:001FAE* + ID_OUI_FROM_DATABASE=Blick South Africa (Pty) Ltd + +OUI:001FA8* + ID_OUI_FROM_DATABASE=Smart Energy Instruments Inc. + +OUI:001FA3* + ID_OUI_FROM_DATABASE=T&W Electronics(Shenzhen)Co.,Ltd. + +OUI:002142* + ID_OUI_FROM_DATABASE=Advanced Control Systems doo + +OUI:002140* + ID_OUI_FROM_DATABASE=EN Technologies Inc. + +OUI:002138* + ID_OUI_FROM_DATABASE=Cepheid + +OUI:00212E* + ID_OUI_FROM_DATABASE=dresden-elektronik + +OUI:002128* + ID_OUI_FROM_DATABASE=Oracle Corporation + +OUI:002122* + ID_OUI_FROM_DATABASE=Chip-pro Ltd. + +OUI:00211B* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:002115* + ID_OUI_FROM_DATABASE=PHYWE Systeme GmbH & Co. KG + +OUI:002116* + ID_OUI_FROM_DATABASE=Transcon Electronic Systems, spol. s r. o. + +OUI:00210F* + ID_OUI_FROM_DATABASE=Cernium Corp + +OUI:00210B* + ID_OUI_FROM_DATABASE=GEMINI TRAZE RFID PVT. LTD. + +OUI:00210C* + ID_OUI_FROM_DATABASE=Cymtec Systems, Inc. + +OUI:002105* + ID_OUI_FROM_DATABASE=Alcatel-Lucent + +OUI:001FFC* + ID_OUI_FROM_DATABASE=Riccius+Sohn GmbH + +OUI:001FF7* + ID_OUI_FROM_DATABASE=Nakajima All Precision Co., Ltd. + +OUI:00216E* + ID_OUI_FROM_DATABASE=Function ATI (Huizhou) Telecommunications Co., Ltd. + +OUI:002168* + ID_OUI_FROM_DATABASE=iVeia, LLC + +OUI:002161* + ID_OUI_FROM_DATABASE=Yournet Inc. + +OUI:00215B* + ID_OUI_FROM_DATABASE=Inotive + +OUI:002155* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00214E* + ID_OUI_FROM_DATABASE=GS Yuasa Power Supply Ltd. + +OUI:002149* + ID_OUI_FROM_DATABASE=China Daheng Group ,Inc. + +OUI:001FF0* + ID_OUI_FROM_DATABASE=Audio Partnership + +OUI:001FE9* + ID_OUI_FROM_DATABASE=Printrex, Inc. + +OUI:001FEB* + ID_OUI_FROM_DATABASE=Trio Datacom Pty Ltd + +OUI:001FEA* + ID_OUI_FROM_DATABASE=Applied Media Technologies Corporation + +OUI:001FDD* + ID_OUI_FROM_DATABASE=GDI LLC + +OUI:001FD8* + ID_OUI_FROM_DATABASE=A-TRUST COMPUTER CORPORATION + +OUI:001FD3* + ID_OUI_FROM_DATABASE=RIVA Networks Inc. + +OUI:001FCE* + ID_OUI_FROM_DATABASE=QTECH LLC + +OUI:00219D* + ID_OUI_FROM_DATABASE=Adesys BV + +OUI:0021A1* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:002198* + ID_OUI_FROM_DATABASE=Thai Radio Co, LTD + +OUI:002193* + ID_OUI_FROM_DATABASE=Videofon MV + +OUI:00218D* + ID_OUI_FROM_DATABASE=AP Router Ind. Eletronica LTDA + +OUI:00218E* + ID_OUI_FROM_DATABASE=MEKICS CO., LTD. + +OUI:002187* + ID_OUI_FROM_DATABASE=Imacs GmbH + +OUI:002181* + ID_OUI_FROM_DATABASE=Si2 Microsystems Limited + +OUI:00217B* + ID_OUI_FROM_DATABASE=Bastec AB + +OUI:002174* + ID_OUI_FROM_DATABASE=AvaLAN Wireless + +OUI:0021F8* + ID_OUI_FROM_DATABASE=Enseo, Inc. + +OUI:0021F3* + ID_OUI_FROM_DATABASE=Si14 SpA + +OUI:0021EC* + ID_OUI_FROM_DATABASE=Solutronic GmbH + +OUI:0021E6* + ID_OUI_FROM_DATABASE=Starlight Video Limited + +OUI:0021E0* + ID_OUI_FROM_DATABASE=CommAgility Ltd + +OUI:0021D3* + ID_OUI_FROM_DATABASE=BOCOM SECURITY(ASIA PACIFIC) LIMITED + +OUI:0021D4* + ID_OUI_FROM_DATABASE=Vollmer Werke GmbH + +OUI:0021D9* + ID_OUI_FROM_DATABASE=SEKONIC CORPORATION + +OUI:0021CD* + ID_OUI_FROM_DATABASE=LiveTV + +OUI:0021C7* + ID_OUI_FROM_DATABASE=Russound + +OUI:0021C6* + ID_OUI_FROM_DATABASE=CSJ Global, Inc. + +OUI:0021C1* + ID_OUI_FROM_DATABASE=ABB Oy / Medium Voltage Products + +OUI:0021B4* + ID_OUI_FROM_DATABASE=APRO MEDIA CO., LTD + +OUI:0021AE* + ID_OUI_FROM_DATABASE=ALCATEL-LUCENT FRANCE - WTD + +OUI:0021A2* + ID_OUI_FROM_DATABASE=EKE-Electronics Ltd. + +OUI:0021A7* + ID_OUI_FROM_DATABASE=Hantle System Co., Ltd. + +OUI:00221F* + ID_OUI_FROM_DATABASE=eSang Technologies Co., Ltd. + +OUI:002226* + ID_OUI_FROM_DATABASE=Avaak, Inc. + +OUI:00221A* + ID_OUI_FROM_DATABASE=Audio Precision + +OUI:002213* + ID_OUI_FROM_DATABASE=PCI CORPORATION + +OUI:00220D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00220C* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:002207* + ID_OUI_FROM_DATABASE=Inteno Broadband Technology AB + +OUI:002202* + ID_OUI_FROM_DATABASE=Excito Elektronik i Skåne AB + +OUI:0021FD* + ID_OUI_FROM_DATABASE=DSTA S.L. + +OUI:0021F9* + ID_OUI_FROM_DATABASE=WIRECOM Technologies OUI:001F46* ID_OUI_FROM_DATABASE=Nortel @@ -48677,251 +49694,29 @@ OUI:001F25* OUI:001F1E* ID_OUI_FROM_DATABASE=Astec Technology Co., Ltd -OUI:002116* - ID_OUI_FROM_DATABASE=Transcon Electronic Systems, spol. s r. o. - -OUI:00210F* - ID_OUI_FROM_DATABASE=Cernium Corp - -OUI:00210B* - ID_OUI_FROM_DATABASE=GEMINI TRAZE RFID PVT. LTD. - -OUI:00210C* - ID_OUI_FROM_DATABASE=Cymtec Systems, Inc. - -OUI:002105* - ID_OUI_FROM_DATABASE=Alcatel-Lucent - -OUI:001FFC* - ID_OUI_FROM_DATABASE=Riccius+Sohn GmbH - -OUI:001FF7* - ID_OUI_FROM_DATABASE=Nakajima All Precision Co., Ltd. - -OUI:001FF0* - ID_OUI_FROM_DATABASE=Audio Partnership - -OUI:001FE9* - ID_OUI_FROM_DATABASE=Printrex, Inc. - -OUI:001FEB* - ID_OUI_FROM_DATABASE=Trio Datacom Pty Ltd - -OUI:001FEA* - ID_OUI_FROM_DATABASE=Applied Media Technologies Corporation - -OUI:001FBB* - ID_OUI_FROM_DATABASE=Xenatech Co.,LTD - -OUI:001FB4* - ID_OUI_FROM_DATABASE=SmartShare Systems - -OUI:001FAD* - ID_OUI_FROM_DATABASE=Brown Innovations, Inc - -OUI:001FAF* - ID_OUI_FROM_DATABASE=NextIO, Inc. - -OUI:001FAE* - ID_OUI_FROM_DATABASE=Blick South Africa (Pty) Ltd - -OUI:001FA8* - ID_OUI_FROM_DATABASE=Smart Energy Instruments Inc. - -OUI:001FA3* - ID_OUI_FROM_DATABASE=T&W Electronics(Shenzhen)Co.,Ltd. - -OUI:001F9E* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001F92* - ID_OUI_FROM_DATABASE=VideoIQ, Inc. - -OUI:001F97* - ID_OUI_FROM_DATABASE=BERTANA srl - -OUI:00215C* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:00215B* - ID_OUI_FROM_DATABASE=Inotive - -OUI:002155* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00214F* - ID_OUI_FROM_DATABASE=Alps Electric Co., Ltd - -OUI:00214E* - ID_OUI_FROM_DATABASE=GS Yuasa Power Supply Ltd. - -OUI:002149* - ID_OUI_FROM_DATABASE=China Daheng Group ,Inc. - -OUI:002142* - ID_OUI_FROM_DATABASE=Advanced Control Systems doo - -OUI:002140* - ID_OUI_FROM_DATABASE=EN Technologies Inc. - -OUI:002138* - ID_OUI_FROM_DATABASE=Cepheid - -OUI:001FE4* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications - -OUI:001FDD* - ID_OUI_FROM_DATABASE=GDI LLC - -OUI:001FD8* - ID_OUI_FROM_DATABASE=A-TRUST COMPUTER CORPORATION - -OUI:001FD3* - ID_OUI_FROM_DATABASE=RIVA Networks Inc. - -OUI:001FCE* - ID_OUI_FROM_DATABASE=QTECH LLC - -OUI:001FC7* - ID_OUI_FROM_DATABASE=Casio Hitachi Mobile Comunications Co., Ltd. - -OUI:001FC0* - ID_OUI_FROM_DATABASE=Control Express Finland Oy - -OUI:001EE4* - ID_OUI_FROM_DATABASE=ACS Solutions France - -OUI:001EEB* - ID_OUI_FROM_DATABASE=Talk-A-Phone Co. - -OUI:001EDF* - ID_OUI_FROM_DATABASE=Master Industrialization Center Kista - -OUI:001EDA* - ID_OUI_FROM_DATABASE=Wesemann Elektrotechniek B.V. - -OUI:001ED5* - ID_OUI_FROM_DATABASE=Tekon-Automatics - -OUI:001ECE* - ID_OUI_FROM_DATABASE=BISA Technologies (Hong Kong) Limited - -OUI:001EC8* - ID_OUI_FROM_DATABASE=Rapid Mobile (Pty) Ltd - -OUI:001EC7* - ID_OUI_FROM_DATABASE=2Wire, Inc. - -OUI:00212E* - ID_OUI_FROM_DATABASE=dresden-elektronik - -OUI:002128* - ID_OUI_FROM_DATABASE=Oracle Corporation - -OUI:002122* - ID_OUI_FROM_DATABASE=Chip-pro Ltd. - -OUI:002127* - ID_OUI_FROM_DATABASE=TP-LINK Technology Co., Ltd. - -OUI:00211B* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:002115* - ID_OUI_FROM_DATABASE=PHYWE Systeme GmbH & Co. KG - OUI:001F17* ID_OUI_FROM_DATABASE=IDX Company, Ltd. OUI:001F18* ID_OUI_FROM_DATABASE=Hakusan.Mfg.Co,.Ltd -OUI:001F12* - ID_OUI_FROM_DATABASE=Juniper networks +OUI:001E61* + ID_OUI_FROM_DATABASE=ITEC GmbH -OUI:001F0A* - ID_OUI_FROM_DATABASE=Nortel +OUI:001E5C* + ID_OUI_FROM_DATABASE=RB GeneralEkonomik -OUI:001EFE* - ID_OUI_FROM_DATABASE=LEVEL s.r.o. +OUI:001E5B* + ID_OUI_FROM_DATABASE=Unitron Company, Inc. -OUI:001F03* - ID_OUI_FROM_DATABASE=NUM AG - -OUI:001F04* - ID_OUI_FROM_DATABASE=Granch Ltd. - -OUI:001EF2* - ID_OUI_FROM_DATABASE=Micro Motion Inc - -OUI:001EF7* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001EF1* - ID_OUI_FROM_DATABASE=Servimat - -OUI:001F8B* - ID_OUI_FROM_DATABASE=Cache IQ - -OUI:001F84* - ID_OUI_FROM_DATABASE=Gigle Semiconductor - -OUI:001F7F* - ID_OUI_FROM_DATABASE=Phabrix Limited - -OUI:001F71* - ID_OUI_FROM_DATABASE=xG Technology, Inc. - -OUI:001F72* - ID_OUI_FROM_DATABASE=QingDao Hiphone Technology Co,.Ltd - -OUI:001F76* - ID_OUI_FROM_DATABASE=AirLogic Systems Inc. - -OUI:001F6C* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001F60* - ID_OUI_FROM_DATABASE=COMPASS SYSTEMS CORP. - -OUI:001F65* - ID_OUI_FROM_DATABASE=KOREA ELECTRIC TERMINAL CO., LTD. - -OUI:001F5F* - ID_OUI_FROM_DATABASE=Blatand GmbH - -OUI:001D1C* - ID_OUI_FROM_DATABASE=Gennet s.a. - -OUI:001D17* - ID_OUI_FROM_DATABASE=Digital Sky Corporation - -OUI:001D12* - ID_OUI_FROM_DATABASE=ROHM CO., LTD. - -OUI:001D11* - ID_OUI_FROM_DATABASE=Analogue & Micro Ltd - -OUI:001D0B* - ID_OUI_FROM_DATABASE=Power Standards Lab - -OUI:001D04* - ID_OUI_FROM_DATABASE=Zipit Wireless, Inc. - -OUI:001CFF* - ID_OUI_FROM_DATABASE=Napera Networks Inc - -OUI:001CF8* - ID_OUI_FROM_DATABASE=Parade Technologies, Ltd. - -OUI:001CF1* - ID_OUI_FROM_DATABASE=SUPoX Technology Co. , LTD. +OUI:001E55* + ID_OUI_FROM_DATABASE=COWON SYSTEMS,Inc. OUI:001E4E* ID_OUI_FROM_DATABASE=DAKO EDV-Ingenieur- und Systemhaus GmbH OUI:001E49* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:001E44* ID_OUI_FROM_DATABASE=SANTEC @@ -48956,6 +49751,174 @@ OUI:001E1F* OUI:001E0F* ID_OUI_FROM_DATABASE=Briot International +OUI:001EE4* + ID_OUI_FROM_DATABASE=ACS Solutions France + +OUI:001EEB* + ID_OUI_FROM_DATABASE=Talk-A-Phone Co. + +OUI:001EDF* + ID_OUI_FROM_DATABASE=Master Industrialization Center Kista + +OUI:001EDA* + ID_OUI_FROM_DATABASE=Wesemann Elektrotechniek B.V. + +OUI:001ED5* + ID_OUI_FROM_DATABASE=Tekon-Automatics + +OUI:001ECE* + ID_OUI_FROM_DATABASE=BISA Technologies (Hong Kong) Limited + +OUI:001EC8* + ID_OUI_FROM_DATABASE=Rapid Mobile (Pty) Ltd + +OUI:001EBB* + ID_OUI_FROM_DATABASE=BLUELIGHT TECHNOLOGY INC. + +OUI:001EB6* + ID_OUI_FROM_DATABASE=TAG Heuer SA + +OUI:001EB5* + ID_OUI_FROM_DATABASE=Ever Sparkle Technologies Ltd + +OUI:001EAF* + ID_OUI_FROM_DATABASE=Ophir Optronics Ltd + +OUI:001EAA* + ID_OUI_FROM_DATABASE=E-Senza Technologies GmbH + +OUI:001E9D* + ID_OUI_FROM_DATABASE=Recall Technologies, Inc. + +OUI:001E98* + ID_OUI_FROM_DATABASE=GreenLine Communications + +OUI:001E97* + ID_OUI_FROM_DATABASE=Medium Link System Technology CO., LTD, + +OUI:001E91* + ID_OUI_FROM_DATABASE=KIMIN Electronic Co., Ltd. + +OUI:001E8A* + ID_OUI_FROM_DATABASE=eCopy, Inc + +OUI:001E85* + ID_OUI_FROM_DATABASE=Lagotek Corporation + +OUI:001E7E* + ID_OUI_FROM_DATABASE=Nortel + +OUI:001E78* + ID_OUI_FROM_DATABASE=Owitek Technology Ltd., + +OUI:001E6D* + ID_OUI_FROM_DATABASE=IT R&D Center + +OUI:001E6E* + ID_OUI_FROM_DATABASE=Shenzhen First Mile Communications Ltd + +OUI:001E68* + ID_OUI_FROM_DATABASE=Quanta Computer + +OUI:001F71* + ID_OUI_FROM_DATABASE=xG Technology, Inc. + +OUI:001F72* + ID_OUI_FROM_DATABASE=QingDao Hiphone Technology Co,.Ltd + +OUI:001F76* + ID_OUI_FROM_DATABASE=AirLogic Systems Inc. + +OUI:001F6C* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001F60* + ID_OUI_FROM_DATABASE=COMPASS SYSTEMS CORP. + +OUI:001F65* + ID_OUI_FROM_DATABASE=KOREA ELECTRIC TERMINAL CO., LTD. + +OUI:001F5F* + ID_OUI_FROM_DATABASE=Blatand GmbH + +OUI:001F59* + ID_OUI_FROM_DATABASE=Kronback Tracers + +OUI:001F4D* + ID_OUI_FROM_DATABASE=Segnetics LLC + +OUI:001F52* + ID_OUI_FROM_DATABASE=UVT Unternehmensberatung fur Verkehr und Technik GmbH + +OUI:001F0A* + ID_OUI_FROM_DATABASE=Nortel + +OUI:001F03* + ID_OUI_FROM_DATABASE=NUM AG + +OUI:001EFE* + ID_OUI_FROM_DATABASE=LEVEL s.r.o. + +OUI:001F04* + ID_OUI_FROM_DATABASE=Granch Ltd. + +OUI:001EF2* + ID_OUI_FROM_DATABASE=Micro Motion Inc + +OUI:001EF7* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001EF1* + ID_OUI_FROM_DATABASE=Servimat + +OUI:001F9E* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001F92* + ID_OUI_FROM_DATABASE=VideoIQ, Inc. + +OUI:001F97* + ID_OUI_FROM_DATABASE=BERTANA srl + +OUI:001F8B* + ID_OUI_FROM_DATABASE=Cache IQ + +OUI:001F84* + ID_OUI_FROM_DATABASE=Gigle Semiconductor + +OUI:001F7F* + ID_OUI_FROM_DATABASE=Phabrix Limited + +OUI:001CFF* + ID_OUI_FROM_DATABASE=Napera Networks Inc + +OUI:001CF8* + ID_OUI_FROM_DATABASE=Parade Technologies, Ltd. + +OUI:001CF1* + ID_OUI_FROM_DATABASE=SUPoX Technology Co. , LTD. + +OUI:001CF2* + ID_OUI_FROM_DATABASE=Tenlon Technology Co.,Ltd. + +OUI:001CEC* + ID_OUI_FROM_DATABASE=Mobilesoft (Aust.) Pty Ltd + +OUI:001CE7* + ID_OUI_FROM_DATABASE=Rocon PLC Research Centre + +OUI:001CE2* + ID_OUI_FROM_DATABASE=Attero Tech, LLC. + +OUI:001CDB* + ID_OUI_FROM_DATABASE=CARPOINT CO.,LTD + +OUI:001CD5* + ID_OUI_FROM_DATABASE=ZeeVee, Inc. + +OUI:001CCF* + ID_OUI_FROM_DATABASE=LIMETEK + OUI:001E08* ID_OUI_FROM_DATABASE=Centec Networks Inc @@ -48974,44 +49937,65 @@ OUI:001DF6* OUI:001DF0* ID_OUI_FROM_DATABASE=Vidient Systems, Inc. -OUI:001E7E* +OUI:001DDC* + ID_OUI_FROM_DATABASE=HangZhou DeChangLong Tech&Info Co.,Ltd + +OUI:001DE4* + ID_OUI_FROM_DATABASE=Visioneered Image Systems + +OUI:001DE2* + ID_OUI_FROM_DATABASE=Radionor Communications + +OUI:001CC8* + ID_OUI_FROM_DATABASE=INDUSTRONIC Industrie-Electronic GmbH & Co. KG + +OUI:001CBC* + ID_OUI_FROM_DATABASE=CastGrabber, LLC + +OUI:001CB2* + ID_OUI_FROM_DATABASE=BPT SPA + +OUI:001CA6* + ID_OUI_FROM_DATABASE=Win4NET + +OUI:001CAB* + ID_OUI_FROM_DATABASE=Meyer Sound Laboratories, Inc. + +OUI:001CAC* + ID_OUI_FROM_DATABASE=Qniq Technology Corp. + +OUI:001CA1* + ID_OUI_FROM_DATABASE=AKAMAI TECHNOLOGIES, INC. + +OUI:001C9C* ID_OUI_FROM_DATABASE=Nortel -OUI:001E78* - ID_OUI_FROM_DATABASE=Owitek Technology Ltd., +OUI:001C95* + ID_OUI_FROM_DATABASE=Opticomm Corporation -OUI:001E74* - ID_OUI_FROM_DATABASE=SAGEM COMMUNICATION +OUI:001C90* + ID_OUI_FROM_DATABASE=Empacket Corporation -OUI:001E6D* - ID_OUI_FROM_DATABASE=IT R&D Center +OUI:001C8F* + ID_OUI_FROM_DATABASE=Advanced Electronic Design, Inc. -OUI:001E6E* - ID_OUI_FROM_DATABASE=Shenzhen First Mile Communications Ltd +OUI:001C89* + ID_OUI_FROM_DATABASE=Force Communications, Inc. -OUI:001E68* - ID_OUI_FROM_DATABASE=Quanta Computer +OUI:001C7F* + ID_OUI_FROM_DATABASE=Check Point Software Technologies -OUI:001E61* - ID_OUI_FROM_DATABASE=ITEC GmbH +OUI:001C75* + ID_OUI_FROM_DATABASE=Segnet Ltd. -OUI:001E5C* - ID_OUI_FROM_DATABASE=RB GeneralEkonomik +OUI:001C6E* + ID_OUI_FROM_DATABASE=Newbury Networks, Inc. -OUI:001E5B* - ID_OUI_FROM_DATABASE=Unitron Company, Inc. +OUI:001C69* + ID_OUI_FROM_DATABASE=Packet Vision Ltd -OUI:001E55* - ID_OUI_FROM_DATABASE=COWON SYSTEMS,Inc. - -OUI:001DB6* - ID_OUI_FROM_DATABASE=BestComm Networks, Inc. - -OUI:001DB0* - ID_OUI_FROM_DATABASE=FuJian HengTong Information Technology Co.,Ltd - -OUI:001DAC* - ID_OUI_FROM_DATABASE=Gigamon Systems LLC +OUI:001C62* + ID_OUI_FROM_DATABASE=LG Electronics Inc OUI:001DA5* ID_OUI_FROM_DATABASE=WB Electronics @@ -49037,81 +50021,24 @@ OUI:001D8D* OUI:001D86* ID_OUI_FROM_DATABASE=Shinwa Industries(China) Ltd. -OUI:001EC2* - ID_OUI_FROM_DATABASE=Apple - -OUI:001EBB* - ID_OUI_FROM_DATABASE=BLUELIGHT TECHNOLOGY INC. - -OUI:001EB6* - ID_OUI_FROM_DATABASE=TAG Heuer SA - -OUI:001EB5* - ID_OUI_FROM_DATABASE=Ever Sparkle Technologies Ltd - -OUI:001EAF* - ID_OUI_FROM_DATABASE=Ophir Optronics Ltd - -OUI:001EA4* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:001EA9* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:001EAA* - ID_OUI_FROM_DATABASE=E-Senza Technologies GmbH - -OUI:001E9D* - ID_OUI_FROM_DATABASE=Recall Technologies, Inc. - -OUI:001E98* - ID_OUI_FROM_DATABASE=GreenLine Communications - -OUI:001E97* - ID_OUI_FROM_DATABASE=Medium Link System Technology CO., LTD, - -OUI:001E91* - ID_OUI_FROM_DATABASE=KIMIN Electronic Co., Ltd. - -OUI:001E8A* - ID_OUI_FROM_DATABASE=eCopy, Inc - -OUI:001E85* - ID_OUI_FROM_DATABASE=Lagotek Corporation - -OUI:001DE9* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:001DDC* - ID_OUI_FROM_DATABASE=HangZhou DeChangLong Tech&Info Co.,Ltd - -OUI:001DE1* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:001DE4* - ID_OUI_FROM_DATABASE=Visioneered Image Systems - -OUI:001DE2* - ID_OUI_FROM_DATABASE=Radionor Communications - OUI:001DC9* ID_OUI_FROM_DATABASE=GainSpan Corp. -OUI:001DD0* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:001DD5* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:001DCF* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:001DC2* ID_OUI_FROM_DATABASE=XORTEC OY OUI:001DBD* ID_OUI_FROM_DATABASE=Versamed Inc. +OUI:001DB6* + ID_OUI_FROM_DATABASE=BestComm Networks, Inc. + +OUI:001DB0* + ID_OUI_FROM_DATABASE=FuJian HengTong Information Technology Co.,Ltd + +OUI:001DAC* + ID_OUI_FROM_DATABASE=Gigamon Systems LLC + OUI:001D81* ID_OUI_FROM_DATABASE=GUANGZHOU GATEWAY ELECTRONICS CO., LTD @@ -49119,7 +50046,7 @@ OUI:001D69* ID_OUI_FROM_DATABASE=Knorr-Bremse IT-Services GmbH OUI:001D70* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:001D77* ID_OUI_FROM_DATABASE=NSGate @@ -49127,15 +50054,36 @@ OUI:001D77* OUI:001D7C* ID_OUI_FROM_DATABASE=ABE Elettronica S.p.A. -OUI:001D6A* - ID_OUI_FROM_DATABASE=Alpha Networks Inc. - OUI:001D64* ID_OUI_FROM_DATABASE=Adam Communications Systems Int Ltd OUI:001D5D* ID_OUI_FROM_DATABASE=Control Dynamics Pty. Ltd. +OUI:001D2E* + ID_OUI_FROM_DATABASE=Ruckus Wireless + +OUI:001D21* + ID_OUI_FROM_DATABASE=Alcad SL + +OUI:001D1C* + ID_OUI_FROM_DATABASE=Gennet s.a. + +OUI:001D17* + ID_OUI_FROM_DATABASE=Digital Sky Corporation + +OUI:001D12* + ID_OUI_FROM_DATABASE=ROHM CO., LTD. + +OUI:001D11* + ID_OUI_FROM_DATABASE=Analogue & Micro Ltd + +OUI:001D0B* + ID_OUI_FROM_DATABASE=Power Standards Lab + +OUI:001D04* + ID_OUI_FROM_DATABASE=Zipit Wireless, Inc. + OUI:001D58* ID_OUI_FROM_DATABASE=CQ Inc @@ -49151,72 +50099,42 @@ OUI:001D47* OUI:001D40* ID_OUI_FROM_DATABASE=Intel – GE Care Innovations LLC -OUI:001D3B* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - OUI:001D34* ID_OUI_FROM_DATABASE=SYRIS Technology Corp OUI:001D2D* ID_OUI_FROM_DATABASE=Pylone, Inc. -OUI:001D2E* - ID_OUI_FROM_DATABASE=Ruckus Wireless +OUI:001B2A* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:001D28* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications AB +OUI:001B1D* + ID_OUI_FROM_DATABASE=Phoenix International Co., Ltd -OUI:001D21* - ID_OUI_FROM_DATABASE=Alcad SL +OUI:001B22* + ID_OUI_FROM_DATABASE=Palit Microsystems ( H.K.) Ltd. -OUI:001CF2* - ID_OUI_FROM_DATABASE=Tenlon Technology Co.,Ltd. +OUI:001B1B* + ID_OUI_FROM_DATABASE=Siemens AG, -OUI:001CEC* - ID_OUI_FROM_DATABASE=Mobilesoft (Aust.) Pty Ltd +OUI:001B16* + ID_OUI_FROM_DATABASE=Celtro Ltd. -OUI:001CE7* - ID_OUI_FROM_DATABASE=Rocon PLC Research Centre +OUI:001B0A* + ID_OUI_FROM_DATABASE=Intelligent Distributed Controls Ltd -OUI:001CE2* - ID_OUI_FROM_DATABASE=Attero Tech, LLC. +OUI:001B0F* + ID_OUI_FROM_DATABASE=Petratec -OUI:001CDB* - ID_OUI_FROM_DATABASE=CARPOINT CO.,LTD +OUI:001AFE* + ID_OUI_FROM_DATABASE=SOFACREAL -OUI:001CD6* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:001CD5* - ID_OUI_FROM_DATABASE=ZeeVee, Inc. - -OUI:001CCF* - ID_OUI_FROM_DATABASE=LIMETEK - -OUI:001CC8* - ID_OUI_FROM_DATABASE=INDUSTRONIC Industrie-Electronic GmbH & Co. KG - -OUI:001B87* - ID_OUI_FROM_DATABASE=Deepsound Tech. Co., Ltd - -OUI:001B82* - ID_OUI_FROM_DATABASE=Taiwan Semiconductor Co., Ltd. - -OUI:001B7B* - ID_OUI_FROM_DATABASE=The Tintometer Ltd - -OUI:001B74* - ID_OUI_FROM_DATABASE=MiraLink Corporation - -OUI:001B6F* - ID_OUI_FROM_DATABASE=Teletrak Ltd +OUI:001B03* + ID_OUI_FROM_DATABASE=Action Technology (SZ) Co., Ltd OUI:001B68* ID_OUI_FROM_DATABASE=Modnnet Co., Ltd -OUI:001B63* - ID_OUI_FROM_DATABASE=Apple - OUI:001B62* ID_OUI_FROM_DATABASE=JHT Optoelectronics Co.,Ltd. @@ -49247,99 +50165,9 @@ OUI:001B3D* OUI:001B36* ID_OUI_FROM_DATABASE=Tsubata Engineering Co.,Ltd. (Head Office) -OUI:001B2F* - ID_OUI_FROM_DATABASE=NETGEAR Inc. - OUI:001B31* ID_OUI_FROM_DATABASE=Neural Image. Co. Ltd. -OUI:001CBC* - ID_OUI_FROM_DATABASE=CastGrabber, LLC - -OUI:001CC3* - ID_OUI_FROM_DATABASE=Pace plc - -OUI:001CB2* - ID_OUI_FROM_DATABASE=BPT SPA - -OUI:001CA2* - ID_OUI_FROM_DATABASE=ADB Broadband Italia - -OUI:001CA6* - ID_OUI_FROM_DATABASE=Win4NET - -OUI:001CAB* - ID_OUI_FROM_DATABASE=Meyer Sound Laboratories, Inc. - -OUI:001CAC* - ID_OUI_FROM_DATABASE=Qniq Technology Corp. - -OUI:001CA1* - ID_OUI_FROM_DATABASE=AKAMAI TECHNOLOGIES, INC. - -OUI:001C9C* - ID_OUI_FROM_DATABASE=Nortel - -OUI:001C95* - ID_OUI_FROM_DATABASE=Opticomm Corporation - -OUI:001C90* - ID_OUI_FROM_DATABASE=Empacket Corporation - -OUI:001C8F* - ID_OUI_FROM_DATABASE=Advanced Electronic Design, Inc. - -OUI:001C20* - ID_OUI_FROM_DATABASE=CLB Benelux - -OUI:001C15* - ID_OUI_FROM_DATABASE=iPhotonix LLC - -OUI:001C17* - ID_OUI_FROM_DATABASE=Nortel - -OUI:001C16* - ID_OUI_FROM_DATABASE=ThyssenKrupp Elevator - -OUI:001C10* - ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC - -OUI:001C09* - ID_OUI_FROM_DATABASE=SAE Electronic Co.,Ltd. - -OUI:001C04* - ID_OUI_FROM_DATABASE=Airgain, Inc. - -OUI:001BFD* - ID_OUI_FROM_DATABASE=Dignsys Inc. - -OUI:001BF6* - ID_OUI_FROM_DATABASE=CONWISE Technology Corporation Ltd. - -OUI:001BF1* - ID_OUI_FROM_DATABASE=Nanjing SilverNet Software Co., Ltd. - -OUI:001BEC* - ID_OUI_FROM_DATABASE=Netio Technologies Co., Ltd - -OUI:001C89* - ID_OUI_FROM_DATABASE=Force Communications, Inc. - -OUI:001C7F* - ID_OUI_FROM_DATABASE=Check Point Software Technologies - -OUI:001C75* - ID_OUI_FROM_DATABASE=Segnet Ltd. - -OUI:001C6E* - ID_OUI_FROM_DATABASE=Newbury Networks, Inc. - -OUI:001C69* - ID_OUI_FROM_DATABASE=Packet Vision Ltd - -OUI:001C62* - ID_OUI_FROM_DATABASE=LG Electronics Inc - OUI:001C56* ID_OUI_FROM_DATABASE=Pado Systems, Inc. @@ -49358,33 +50186,6 @@ OUI:001C51* OUI:001C52* ID_OUI_FROM_DATABASE=VISIONEE SRL -OUI:001BAB* - ID_OUI_FROM_DATABASE=Telchemy, Incorporated - -OUI:001BB0* - ID_OUI_FROM_DATABASE=BHARAT ELECTRONICS - -OUI:001BA4* - ID_OUI_FROM_DATABASE=S.A.E Afikim - -OUI:001B9F* - ID_OUI_FROM_DATABASE=Calyptech Pty Ltd - -OUI:001B9E* - ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP - -OUI:001B98* - ID_OUI_FROM_DATABASE=Samsung Electronics Co., Ltd. - -OUI:001B9D* - ID_OUI_FROM_DATABASE=Novus Security Sp. z o.o. - -OUI:001B8C* - ID_OUI_FROM_DATABASE=JMicron Technology Corp. - -OUI:001B91* - ID_OUI_FROM_DATABASE=EFKON AG - OUI:001C45* ID_OUI_FROM_DATABASE=Chenbro Micom Co., Ltd. @@ -49400,51 +50201,6 @@ OUI:001C40* OUI:001C32* ID_OUI_FROM_DATABASE=Telian Corporation -OUI:001C2D* - ID_OUI_FROM_DATABASE=FlexRadio Systems - -OUI:001C26* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:001C1C* - ID_OUI_FROM_DATABASE=Center Communication Systems GmbH - -OUI:001C21* - ID_OUI_FROM_DATABASE=Nucsafe Inc. - -OUI:001BE7* - ID_OUI_FROM_DATABASE=Postek Electronics Co., Ltd. - -OUI:001BE0* - ID_OUI_FROM_DATABASE=TELENOT ELECTRONIC GmbH - -OUI:001BD9* - ID_OUI_FROM_DATABASE=Edgewater Computer Systems - -OUI:001BDB* - ID_OUI_FROM_DATABASE=Valeo VECS - -OUI:001BDA* - ID_OUI_FROM_DATABASE=UTStarcom Inc - -OUI:001BD4* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001BCD* - ID_OUI_FROM_DATABASE=DAVISCOMMS (S) PTE LTD - -OUI:001BC8* - ID_OUI_FROM_DATABASE=MIURA CO.,LTD - -OUI:001BC1* - ID_OUI_FROM_DATABASE=HOLUX Technology, Inc. - -OUI:001BB7* - ID_OUI_FROM_DATABASE=Alta Heights Technology Corp. - -OUI:001ACE* - ID_OUI_FROM_DATABASE=YUPITERU CORPORATION - OUI:001AC7* ID_OUI_FROM_DATABASE=UNIPOINT @@ -49460,38 +50216,26 @@ OUI:001ABD* OUI:001AB1* ID_OUI_FROM_DATABASE=Asia Pacific Satellite Industries Co., Ltd. -OUI:001AB6* - ID_OUI_FROM_DATABASE=Texas Instruments +OUI:001B8C* + ID_OUI_FROM_DATABASE=JMicron Technology Corp. -OUI:001AAA* - ID_OUI_FROM_DATABASE=Analogic Corp. +OUI:001B91* + ID_OUI_FROM_DATABASE=EFKON AG -OUI:001B2A* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:001B87* + ID_OUI_FROM_DATABASE=Deepsound Tech. Co., Ltd -OUI:001B1B* - ID_OUI_FROM_DATABASE=Siemens AG, +OUI:001B82* + ID_OUI_FROM_DATABASE=Taiwan Semiconductor Co., Ltd. -OUI:001B1D* - ID_OUI_FROM_DATABASE=Phoenix International Co., Ltd +OUI:001B7B* + ID_OUI_FROM_DATABASE=The Tintometer Ltd -OUI:001B22* - ID_OUI_FROM_DATABASE=Palit Microsystems ( H.K.) Ltd. +OUI:001B74* + ID_OUI_FROM_DATABASE=MiraLink Corporation -OUI:001B16* - ID_OUI_FROM_DATABASE=Celtro Ltd. - -OUI:001B0A* - ID_OUI_FROM_DATABASE=Intelligent Distributed Controls Ltd - -OUI:001B0F* - ID_OUI_FROM_DATABASE=Petratec - -OUI:001AFE* - ID_OUI_FROM_DATABASE=SOFACREAL - -OUI:001B03* - ID_OUI_FROM_DATABASE=Action Technology (SZ) Co., Ltd +OUI:001B6F* + ID_OUI_FROM_DATABASE=Teletrak Ltd OUI:001AFC* ID_OUI_FROM_DATABASE=ModusLink Corporation @@ -49520,26 +50264,164 @@ OUI:001AD3* OUI:001ADA* ID_OUI_FROM_DATABASE=Biz-2-Me Inc. -OUI:001A9C* - ID_OUI_FROM_DATABASE=RightHand Technologies, Inc. +OUI:001ACE* + ID_OUI_FROM_DATABASE=YUPITERU CORPORATION -OUI:001AA1* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:001BC8* + ID_OUI_FROM_DATABASE=MIURA CO.,LTD -OUI:001A8B* - ID_OUI_FROM_DATABASE=CHUNIL ELECTRIC IND., CO. +OUI:001BC1* + ID_OUI_FROM_DATABASE=HOLUX Technology, Inc. -OUI:001A95* - ID_OUI_FROM_DATABASE=Hisense Mobile Communications Technoligy Co.,Ltd. +OUI:001BB7* + ID_OUI_FROM_DATABASE=Alta Heights Technology Corp. -OUI:001A7F* - ID_OUI_FROM_DATABASE=GCI Science&Technology Co.,Ltd. +OUI:001BAB* + ID_OUI_FROM_DATABASE=Telchemy, Incorporated -OUI:001A84* - ID_OUI_FROM_DATABASE=V One Multimedia Pte Ltd +OUI:001BB0* + ID_OUI_FROM_DATABASE=BHARAT ELECTRONICS -OUI:001A75* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications +OUI:001BA4* + ID_OUI_FROM_DATABASE=S.A.E Afikim + +OUI:001B9F* + ID_OUI_FROM_DATABASE=Calyptech Pty Ltd + +OUI:001B98* + ID_OUI_FROM_DATABASE=Samsung Electronics Co., Ltd. + +OUI:001B9D* + ID_OUI_FROM_DATABASE=Novus Security Sp. z o.o. + +OUI:001BF6* + ID_OUI_FROM_DATABASE=CONWISE Technology Corporation Ltd. + +OUI:001BF1* + ID_OUI_FROM_DATABASE=Nanjing SilverNet Software Co., Ltd. + +OUI:001BEC* + ID_OUI_FROM_DATABASE=Netio Technologies Co., Ltd + +OUI:001BE7* + ID_OUI_FROM_DATABASE=Postek Electronics Co., Ltd. + +OUI:001BE0* + ID_OUI_FROM_DATABASE=TELENOT ELECTRONIC GmbH + +OUI:001BD9* + ID_OUI_FROM_DATABASE=Edgewater Computer Systems + +OUI:001BDB* + ID_OUI_FROM_DATABASE=Valeo VECS + +OUI:001BDA* + ID_OUI_FROM_DATABASE=UTStarcom Inc + +OUI:001BD4* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001BCD* + ID_OUI_FROM_DATABASE=DAVISCOMMS (S) PTE LTD + +OUI:001C2D* + ID_OUI_FROM_DATABASE=FlexRadio Systems + +OUI:001C1C* + ID_OUI_FROM_DATABASE=Center Communication Systems GmbH + +OUI:001C21* + ID_OUI_FROM_DATABASE=Nucsafe Inc. + +OUI:001C20* + ID_OUI_FROM_DATABASE=CLB Benelux + +OUI:001C17* + ID_OUI_FROM_DATABASE=Nortel + +OUI:001C15* + ID_OUI_FROM_DATABASE=iPhotonix LLC + +OUI:001C16* + ID_OUI_FROM_DATABASE=ThyssenKrupp Elevator + +OUI:001C10* + ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC + +OUI:001C09* + ID_OUI_FROM_DATABASE=SAE Electronic Co.,Ltd. + +OUI:001C04* + ID_OUI_FROM_DATABASE=Airgain, Inc. + +OUI:001BFD* + ID_OUI_FROM_DATABASE=Dignsys Inc. + +OUI:00192B* + ID_OUI_FROM_DATABASE=Aclara RF Systems Inc. + +OUI:001930* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00191F* + ID_OUI_FROM_DATABASE=Microlink communications Inc. + +OUI:001924* + ID_OUI_FROM_DATABASE=LBNL Engineering + +OUI:001911* + ID_OUI_FROM_DATABASE=Just In Mobile Information Technologies (Shanghai) Co., Ltd. + +OUI:001918* + ID_OUI_FROM_DATABASE=Interactive Wear AG + +OUI:00190C* + ID_OUI_FROM_DATABASE=Encore Electronics, Inc. + +OUI:001900* + ID_OUI_FROM_DATABASE=Intelliverese - DBA Voicecom + +OUI:001905* + ID_OUI_FROM_DATABASE=SCHRACK Seconet AG + +OUI:0018F4* + ID_OUI_FROM_DATABASE=EO TECHNICS Co., Ltd. + +OUI:0018F6* + ID_OUI_FROM_DATABASE=Thomson Telecom Belgium + +OUI:0018FB* + ID_OUI_FROM_DATABASE=Compro Technology + +OUI:0019EE* + ID_OUI_FROM_DATABASE=CARLO GAVAZZI CONTROLS SPA-Controls Division + +OUI:0019F0* + ID_OUI_FROM_DATABASE=UNIONMAN TECHNOLOGY CO.,LTD + +OUI:0019F5* + ID_OUI_FROM_DATABASE=Imagination Technologies Ltd + +OUI:0019E9* + ID_OUI_FROM_DATABASE=S-Information Technolgy, Co., Ltd. + +OUI:0019DB* + ID_OUI_FROM_DATABASE=MICRO-STAR INTERNATIONAL CO., LTD. + +OUI:0019DD* + ID_OUI_FROM_DATABASE=FEI-Zyfer, Inc. + +OUI:0019CA* + ID_OUI_FROM_DATABASE=Broadata Communications, Inc + +OUI:0019CF* + ID_OUI_FROM_DATABASE=SALICRU, S.A. + +OUI:0019D6* + ID_OUI_FROM_DATABASE=LS Cable and System Ltd. + +OUI:0019B4* + ID_OUI_FROM_DATABASE=Intellio Ltd OUI:001A6E* ID_OUI_FROM_DATABASE=Impro Technologies @@ -49565,26 +50447,68 @@ OUI:001A4C* OUI:001A51* ID_OUI_FROM_DATABASE=Alfred Mann Foundation -OUI:0019CA* - ID_OUI_FROM_DATABASE=Broadata Communications, Inc +OUI:001AAA* + ID_OUI_FROM_DATABASE=Analogic Corp. -OUI:0019CF* - ID_OUI_FROM_DATABASE=SALICRU, S.A. +OUI:001AA1* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0019D6* - ID_OUI_FROM_DATABASE=LS Cable and System Ltd. +OUI:001A9C* + ID_OUI_FROM_DATABASE=RightHand Technologies, Inc. -OUI:0019C5* - ID_OUI_FROM_DATABASE=SONY Computer Entertainment inc, +OUI:001A8B* + ID_OUI_FROM_DATABASE=CHUNIL ELECTRIC IND., CO. -OUI:0019C0* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:001A95* + ID_OUI_FROM_DATABASE=Hisense Mobile Communications Technoligy Co.,Ltd. -OUI:0019B4* - ID_OUI_FROM_DATABASE=Intellio Ltd +OUI:001A84* + ID_OUI_FROM_DATABASE=V One Multimedia Pte Ltd -OUI:0019B9* - ID_OUI_FROM_DATABASE=Dell Inc. +OUI:0019A1* + ID_OUI_FROM_DATABASE=LG INFORMATION & COMM. + +OUI:0019AD* + ID_OUI_FROM_DATABASE=BOBST SA + +OUI:0019B2* + ID_OUI_FROM_DATABASE=XYnetsoft Co.,Ltd + +OUI:00199A* + ID_OUI_FROM_DATABASE=EDO-EVI + +OUI:00199F* + ID_OUI_FROM_DATABASE=DKT A/S + +OUI:001995* + ID_OUI_FROM_DATABASE=Jurong Hi-Tech (Suzhou)Co.ltd + +OUI:001990* + ID_OUI_FROM_DATABASE=ELM DATA Co., Ltd. + +OUI:001989* + ID_OUI_FROM_DATABASE=Sonitrol Corporation + +OUI:001A45* + ID_OUI_FROM_DATABASE=GN Netcom as + +OUI:001A3E* + ID_OUI_FROM_DATABASE=Faster Technology LLC + +OUI:001A40* + ID_OUI_FROM_DATABASE=A-FOUR TECH CO., LTD. + +OUI:001A2D* + ID_OUI_FROM_DATABASE=The Navvo Group + +OUI:001A32* + ID_OUI_FROM_DATABASE=ACTIVA MULTIMEDIA + +OUI:001A39* + ID_OUI_FROM_DATABASE=Merten GmbH&CoKG + +OUI:001A28* + ID_OUI_FROM_DATABASE=ASWT Co., LTD. Taiwan Branch H.K. OUI:001A1C* ID_OUI_FROM_DATABASE=GT&T Engineering Pte Ltd @@ -49610,77 +50534,11 @@ OUI:001A02* OUI:001A04* ID_OUI_FROM_DATABASE=Interay Solutions BV -OUI:0019FD* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. +OUI:001984* + ID_OUI_FROM_DATABASE=ESTIC Corporation -OUI:0019EE* - ID_OUI_FROM_DATABASE=CARLO GAVAZZI CONTROLS SPA-Controls Division - -OUI:0019F0* - ID_OUI_FROM_DATABASE=UNIONMAN TECHNOLOGY CO.,LTD - -OUI:0019F5* - ID_OUI_FROM_DATABASE=Imagination Technologies Ltd - -OUI:0019E2* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:0019E9* - ID_OUI_FROM_DATABASE=S-Information Technolgy, Co., Ltd. - -OUI:0019DB* - ID_OUI_FROM_DATABASE=MICRO-STAR INTERNATIONAL CO., LTD. - -OUI:0019DD* - ID_OUI_FROM_DATABASE=FEI-Zyfer, Inc. - -OUI:001A45* - ID_OUI_FROM_DATABASE=GN Netcom as - -OUI:001A3E* - ID_OUI_FROM_DATABASE=Faster Technology LLC - -OUI:001A40* - ID_OUI_FROM_DATABASE=A-FOUR TECH CO., LTD. - -OUI:001A2D* - ID_OUI_FROM_DATABASE=The Navvo Group - -OUI:001A32* - ID_OUI_FROM_DATABASE=ACTIVA MULTIMEDIA - -OUI:001A39* - ID_OUI_FROM_DATABASE=Merten GmbH&CoKG - -OUI:001A28* - ID_OUI_FROM_DATABASE=ASWT Co., LTD. Taiwan Branch H.K. - -OUI:001941* - ID_OUI_FROM_DATABASE=Pitney Bowes, Inc - -OUI:001935* - ID_OUI_FROM_DATABASE=DUERR DENTAL AG - -OUI:00193A* - ID_OUI_FROM_DATABASE=OESOLUTIONS - -OUI:00193C* - ID_OUI_FROM_DATABASE=HighPoint Technologies Incorporated - -OUI:00192B* - ID_OUI_FROM_DATABASE=Aclara RF Systems Inc. - -OUI:001930* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00191D* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:00191F* - ID_OUI_FROM_DATABASE=Microlink communications Inc. - -OUI:001924* - ID_OUI_FROM_DATABASE=LBNL Engineering +OUI:001976* + ID_OUI_FROM_DATABASE=Xipher Technologies, LLC OUI:001978* ID_OUI_FROM_DATABASE=Datum Systems, Inc. @@ -49694,9 +50552,6 @@ OUI:001971* OUI:001965* ID_OUI_FROM_DATABASE=YuHua TelTech (ShangHai) Co., Ltd. -OUI:00195B* - ID_OUI_FROM_DATABASE=D-Link Corporation - OUI:001960* ID_OUI_FROM_DATABASE=DoCoMo Systems, Inc. @@ -49712,230 +50567,17 @@ OUI:00194D* OUI:001948* ID_OUI_FROM_DATABASE=AireSpider Networks -OUI:001911* - ID_OUI_FROM_DATABASE=Just In Mobile Information Technologies (Shanghai) Co., Ltd. +OUI:001941* + ID_OUI_FROM_DATABASE=Pitney Bowes, Inc -OUI:001918* - ID_OUI_FROM_DATABASE=Interactive Wear AG +OUI:001935* + ID_OUI_FROM_DATABASE=DUERR DENTAL AG -OUI:00190C* - ID_OUI_FROM_DATABASE=Encore Electronics, Inc. +OUI:00193A* + ID_OUI_FROM_DATABASE=OESOLUTIONS -OUI:001900* - ID_OUI_FROM_DATABASE=Intelliverese - DBA Voicecom - -OUI:001905* - ID_OUI_FROM_DATABASE=SCHRACK Seconet AG - -OUI:0018FB* - ID_OUI_FROM_DATABASE=Compro Technology - -OUI:0018F4* - ID_OUI_FROM_DATABASE=EO TECHNICS Co., Ltd. - -OUI:0018F6* - ID_OUI_FROM_DATABASE=Thomson Telecom Belgium - -OUI:0018E8* - ID_OUI_FROM_DATABASE=Hacetron Corporation - -OUI:0018EF* - ID_OUI_FROM_DATABASE=Escape Communications, Inc. - -OUI:001995* - ID_OUI_FROM_DATABASE=Jurong Hi-Tech (Suzhou)Co.ltd - -OUI:001990* - ID_OUI_FROM_DATABASE=ELM DATA Co., Ltd. - -OUI:001989* - ID_OUI_FROM_DATABASE=Sonitrol Corporation - -OUI:001984* - ID_OUI_FROM_DATABASE=ESTIC Corporation - -OUI:00197D* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co., Ltd - -OUI:001976* - ID_OUI_FROM_DATABASE=Xipher Technologies, LLC - -OUI:0018BF* - ID_OUI_FROM_DATABASE=Essence Technology Solution, Inc. - -OUI:0018BA* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0018B8* - ID_OUI_FROM_DATABASE=New Voice International AG - -OUI:0018B3* - ID_OUI_FROM_DATABASE=TEC WizHome Co., Ltd. - -OUI:0018AC* - ID_OUI_FROM_DATABASE=Shanghai Jiao Da HISYS Technology Co. Ltd. - -OUI:0018A5* - ID_OUI_FROM_DATABASE=ADigit Technologies Corp. - -OUI:0018A7* - ID_OUI_FROM_DATABASE=Yoggie Security Systems LTD. - -OUI:001896* - ID_OUI_FROM_DATABASE=Great Well Electronic LTD - -OUI:00189B* - ID_OUI_FROM_DATABASE=Thomson Inc. - -OUI:0018A0* - ID_OUI_FROM_DATABASE=Cierma Ascenseurs - -OUI:001863* - ID_OUI_FROM_DATABASE=Veritech Electronics Limited - -OUI:001857* - ID_OUI_FROM_DATABASE=Unilever R&D - -OUI:001850* - ID_OUI_FROM_DATABASE=Secfone Kft - -OUI:001855* - ID_OUI_FROM_DATABASE=Aeromaritime Systembau GmbH - -OUI:001849* - ID_OUI_FROM_DATABASE=Pigeon Point Systems LLC - -OUI:00183D* - ID_OUI_FROM_DATABASE=Vertex Link Corporation - -OUI:001844* - ID_OUI_FROM_DATABASE=Heads Up Technologies, Inc. - -OUI:001883* - ID_OUI_FROM_DATABASE=FORMOSA21 INC. - -OUI:00188A* - ID_OUI_FROM_DATABASE=Infinova LLC - -OUI:00188F* - ID_OUI_FROM_DATABASE=Montgomery Technology, Inc. - -OUI:00187C* - ID_OUI_FROM_DATABASE=INTERCROSS, LLC - -OUI:00187E* - ID_OUI_FROM_DATABASE=RGB Spectrum - -OUI:00186B* - ID_OUI_FROM_DATABASE=Sambu Communics CO., LTD. - -OUI:001870* - ID_OUI_FROM_DATABASE=E28 Shanghai Limited - -OUI:001877* - ID_OUI_FROM_DATABASE=Amplex A/S - -OUI:001868* - ID_OUI_FROM_DATABASE=Scientific Atlanta, A Cisco Company - -OUI:00185C* - ID_OUI_FROM_DATABASE=EDS Lab Pte Ltd - -OUI:0019A1* - ID_OUI_FROM_DATABASE=LG INFORMATION & COMM. - -OUI:0019A6* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:0019AD* - ID_OUI_FROM_DATABASE=BOBST SA - -OUI:0019B2* - ID_OUI_FROM_DATABASE=XYnetsoft Co.,Ltd - -OUI:00199A* - ID_OUI_FROM_DATABASE=EDO-EVI - -OUI:00199F* - ID_OUI_FROM_DATABASE=DKT A/S - -OUI:0018E3* - ID_OUI_FROM_DATABASE=Visualgate Systems, Inc. - -OUI:0018DC* - ID_OUI_FROM_DATABASE=Prostar Co., Ltd. - -OUI:0018E1* - ID_OUI_FROM_DATABASE=Verkerk Service Systemen - -OUI:0018D0* - ID_OUI_FROM_DATABASE=AtRoad, A Trimble Company - -OUI:0018D5* - ID_OUI_FROM_DATABASE=REIGNCOM - -OUI:0018C6* - ID_OUI_FROM_DATABASE=OPW Fuel Management Systems - -OUI:0018CB* - ID_OUI_FROM_DATABASE=Tecobest Technology Limited - -OUI:001757* - ID_OUI_FROM_DATABASE=RIX TECHNOLOGY LIMITED - -OUI:001744* - ID_OUI_FROM_DATABASE=Araneo Ltd. - -OUI:00174B* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:00173C* - ID_OUI_FROM_DATABASE=Extreme Engineering Solutions - -OUI:00173F* - ID_OUI_FROM_DATABASE=Belkin Corporation - -OUI:001737* - ID_OUI_FROM_DATABASE=Industrie Dial Face S.p.A. - -OUI:00172B* - ID_OUI_FROM_DATABASE=Global Technologies Inc. - -OUI:001730* - ID_OUI_FROM_DATABASE=Automation Electronics - -OUI:001729* - ID_OUI_FROM_DATABASE=Ubicod Co.LTD - -OUI:0016C4* - ID_OUI_FROM_DATABASE=SiRF Technology, Inc. - -OUI:0016C6* - ID_OUI_FROM_DATABASE=North Atlantic Industries - -OUI:0016CB* - ID_OUI_FROM_DATABASE=Apple - -OUI:0016D2* - ID_OUI_FROM_DATABASE=Caspian - -OUI:0016BF* - ID_OUI_FROM_DATABASE=PaloDEx Group Oy - -OUI:0016B8* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications - -OUI:0016B3* - ID_OUI_FROM_DATABASE=Photonicbridges (China) Co., Ltd. - -OUI:0016AC* - ID_OUI_FROM_DATABASE=Toho Technology Corp. - -OUI:0016B1* - ID_OUI_FROM_DATABASE=KBS - -OUI:0016A7* - ID_OUI_FROM_DATABASE=AWETA G&P +OUI:00193C* + ID_OUI_FROM_DATABASE=HighPoint Technologies Incorporated OUI:001773* ID_OUI_FROM_DATABASE=Laketune Technologies Co. Ltd @@ -49964,6 +50606,15 @@ OUI:001750* OUI:001752* ID_OUI_FROM_DATABASE=DAGS, Inc +OUI:001757* + ID_OUI_FROM_DATABASE=RIX TECHNOLOGY LIMITED + +OUI:00183D* + ID_OUI_FROM_DATABASE=Vertex Link Corporation + +OUI:001844* + ID_OUI_FROM_DATABASE=Heads Up Technologies, Inc. + OUI:001838* ID_OUI_FROM_DATABASE=PanAccess Communications,Inc. @@ -49976,9 +50627,6 @@ OUI:00182C* OUI:00182E* ID_OUI_FROM_DATABASE=XStreamHD, LLC -OUI:001833* - ID_OUI_FROM_DATABASE=Texas Instruments - OUI:00181B* ID_OUI_FROM_DATABASE=TaiJin Metal Co., Ltd. @@ -49986,59 +50634,11 @@ OUI:001814* ID_OUI_FROM_DATABASE=Mitutoyo Corporation OUI:001819* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:001820* ID_OUI_FROM_DATABASE=w5networks -OUI:001724* - ID_OUI_FROM_DATABASE=Studer Professional Audio GmbH - -OUI:001718* - ID_OUI_FROM_DATABASE=Vansco Electronics Oy - -OUI:00171D* - ID_OUI_FROM_DATABASE=DIGIT - -OUI:001711* - ID_OUI_FROM_DATABASE=GE Healthcare Bio-Sciences AB - -OUI:00170C* - ID_OUI_FROM_DATABASE=Twig Com Ltd. - -OUI:001707* - ID_OUI_FROM_DATABASE=InGrid, Inc - -OUI:0016FB* - ID_OUI_FROM_DATABASE=SHENZHEN MTC CO.,LTD. - -OUI:001700* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:001702* - ID_OUI_FROM_DATABASE=Osung Midicom Co., Ltd - -OUI:0016EF* - ID_OUI_FROM_DATABASE=Koko Fitness, Inc. - -OUI:0016F4* - ID_OUI_FROM_DATABASE=Eidicom Co., Ltd. - -OUI:0016ED* - ID_OUI_FROM_DATABASE=Digital Safety Technologies, Inc - -OUI:0016E8* - ID_OUI_FROM_DATABASE=Sigma Designs, Inc. - -OUI:0016DC* - ID_OUI_FROM_DATABASE=ARCHOS - -OUI:0016E1* - ID_OUI_FROM_DATABASE=SiliconStor, Inc. - -OUI:0016D7* - ID_OUI_FROM_DATABASE=Sunways AG - OUI:001808* ID_OUI_FROM_DATABASE=SightLogix, Inc. @@ -50051,21 +50651,12 @@ OUI:001803* OUI:0017F0* ID_OUI_FROM_DATABASE=SZCOM Broadband Network Technology Co.,Ltd -OUI:0017F2* - ID_OUI_FROM_DATABASE=Apple - OUI:0017F7* ID_OUI_FROM_DATABASE=CEM Solutions Pvt Ltd OUI:0017FE* ID_OUI_FROM_DATABASE=TALOS SYSTEM INC. -OUI:0017E4* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:0017EB* - ID_OUI_FROM_DATABASE=Texas Instruments - OUI:0017D8* ID_OUI_FROM_DATABASE=Magnum Semiconductor, Inc. @@ -50073,7 +50664,40 @@ OUI:0017DD* ID_OUI_FROM_DATABASE=Clipsal Australia OUI:0017DF* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0018C6* + ID_OUI_FROM_DATABASE=OPW Fuel Management Systems + +OUI:0018CB* + ID_OUI_FROM_DATABASE=Tecobest Technology Limited + +OUI:0018BF* + ID_OUI_FROM_DATABASE=Essence Technology Solution, Inc. + +OUI:0018BA* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0018B8* + ID_OUI_FROM_DATABASE=New Voice International AG + +OUI:0018B3* + ID_OUI_FROM_DATABASE=TEC WizHome Co., Ltd. + +OUI:0018AC* + ID_OUI_FROM_DATABASE=Shanghai Jiao Da HISYS Technology Co. Ltd. + +OUI:0018A5* + ID_OUI_FROM_DATABASE=ADigit Technologies Corp. + +OUI:0018A7* + ID_OUI_FROM_DATABASE=Yoggie Security Systems LTD. + +OUI:001896* + ID_OUI_FROM_DATABASE=Great Well Electronic LTD + +OUI:00189B* + ID_OUI_FROM_DATABASE=Thomson Inc. OUI:00179E* ID_OUI_FROM_DATABASE=Sirit Inc @@ -50102,6 +50726,33 @@ OUI:00177F* OUI:001786* ID_OUI_FROM_DATABASE=wisembed +OUI:001877* + ID_OUI_FROM_DATABASE=Amplex A/S + +OUI:00186B* + ID_OUI_FROM_DATABASE=Sambu Communics CO., LTD. + +OUI:001870* + ID_OUI_FROM_DATABASE=E28 Shanghai Limited + +OUI:00185C* + ID_OUI_FROM_DATABASE=EDS Lab Pte Ltd + +OUI:001863* + ID_OUI_FROM_DATABASE=Veritech Electronics Limited + +OUI:001850* + ID_OUI_FROM_DATABASE=Secfone Kft + +OUI:001855* + ID_OUI_FROM_DATABASE=Aeromaritime Systembau GmbH + +OUI:001857* + ID_OUI_FROM_DATABASE=Unilever R&D + +OUI:001849* + ID_OUI_FROM_DATABASE=Pigeon Point Systems LLC + OUI:0017C7* ID_OUI_FROM_DATABASE=MARA Systems Consulting AB @@ -50111,9 +50762,6 @@ OUI:0017CE* OUI:0017D3* ID_OUI_FROM_DATABASE=Etymotic Research, Inc. -OUI:0017C2* - ID_OUI_FROM_DATABASE=ADB Broadband Italia - OUI:0017BB* ID_OUI_FROM_DATABASE=Syrinx Industrial Electronics @@ -50126,6 +50774,54 @@ OUI:0017B6* OUI:0017AF* ID_OUI_FROM_DATABASE=Enermet +OUI:0018E8* + ID_OUI_FROM_DATABASE=Hacetron Corporation + +OUI:0018EF* + ID_OUI_FROM_DATABASE=Escape Communications, Inc. + +OUI:0018E3* + ID_OUI_FROM_DATABASE=Visualgate Systems, Inc. + +OUI:0018DC* + ID_OUI_FROM_DATABASE=Prostar Co., Ltd. + +OUI:0018E1* + ID_OUI_FROM_DATABASE=Verkerk Service Systemen + +OUI:0018D0* + ID_OUI_FROM_DATABASE=AtRoad, A Trimble Company + +OUI:0018D5* + ID_OUI_FROM_DATABASE=REIGNCOM + +OUI:0018A0* + ID_OUI_FROM_DATABASE=Cierma Ascenseurs + +OUI:001883* + ID_OUI_FROM_DATABASE=FORMOSA21 INC. + +OUI:00188A* + ID_OUI_FROM_DATABASE=Infinova LLC + +OUI:00188F* + ID_OUI_FROM_DATABASE=Montgomery Technology, Inc. + +OUI:00187C* + ID_OUI_FROM_DATABASE=INTERCROSS, LLC + +OUI:00187E* + ID_OUI_FROM_DATABASE=RGB Spectrum + +OUI:00164A* + ID_OUI_FROM_DATABASE=Vibration Technology Limited + +OUI:001644* + ID_OUI_FROM_DATABASE=LITE-ON Technology Corp. + +OUI:001645* + ID_OUI_FROM_DATABASE=Power Distribution, Inc. + OUI:00163B* ID_OUI_FROM_DATABASE=VertexRSI/General Dynamics @@ -50150,17 +50846,77 @@ OUI:001628* OUI:001621* ID_OUI_FROM_DATABASE=Colorado Vnet -OUI:001615* - ID_OUI_FROM_DATABASE=Nittan Company, Limited - OUI:00161A* ID_OUI_FROM_DATABASE=Dametric AB -OUI:001610* - ID_OUI_FROM_DATABASE=Carina Technology +OUI:001615* + ID_OUI_FROM_DATABASE=Nittan Company, Limited -OUI:00160B* - ID_OUI_FROM_DATABASE=TVWorks LLC +OUI:0016C4* + ID_OUI_FROM_DATABASE=SiRF Technology, Inc. + +OUI:0016C6* + ID_OUI_FROM_DATABASE=North Atlantic Industries + +OUI:0016D2* + ID_OUI_FROM_DATABASE=Caspian + +OUI:0016BF* + ID_OUI_FROM_DATABASE=PaloDEx Group Oy + +OUI:0016B3* + ID_OUI_FROM_DATABASE=Photonicbridges (China) Co., Ltd. + +OUI:0016AC* + ID_OUI_FROM_DATABASE=Toho Technology Corp. + +OUI:0016B1* + ID_OUI_FROM_DATABASE=KBS + +OUI:0016A7* + ID_OUI_FROM_DATABASE=AWETA G&P + +OUI:001724* + ID_OUI_FROM_DATABASE=Studer Professional Audio GmbH + +OUI:001718* + ID_OUI_FROM_DATABASE=Vansco Electronics Oy + +OUI:00171D* + ID_OUI_FROM_DATABASE=DIGIT + +OUI:001711* + ID_OUI_FROM_DATABASE=GE Healthcare Bio-Sciences AB + +OUI:00170C* + ID_OUI_FROM_DATABASE=Twig Com Ltd. + +OUI:001707* + ID_OUI_FROM_DATABASE=InGrid, Inc + +OUI:0016FB* + ID_OUI_FROM_DATABASE=SHENZHEN MTC CO.,LTD. + +OUI:001702* + ID_OUI_FROM_DATABASE=Osung Midicom Co., Ltd + +OUI:001744* + ID_OUI_FROM_DATABASE=Araneo Ltd. + +OUI:00173C* + ID_OUI_FROM_DATABASE=Extreme Engineering Solutions + +OUI:001737* + ID_OUI_FROM_DATABASE=Industrie Dial Face S.p.A. + +OUI:00172B* + ID_OUI_FROM_DATABASE=Global Technologies Inc. + +OUI:001730* + ID_OUI_FROM_DATABASE=Automation Electronics + +OUI:001729* + ID_OUI_FROM_DATABASE=Ubicod Co.LTD OUI:00169B* ID_OUI_FROM_DATABASE=Alstom Transport @@ -50186,35 +50942,11 @@ OUI:001683* OUI:00167C* ID_OUI_FROM_DATABASE=iRex Technologies BV -OUI:001677* - ID_OUI_FROM_DATABASE=Bihl + Wiedemann GmbH +OUI:001610* + ID_OUI_FROM_DATABASE=Carina Technology -OUI:001670* - ID_OUI_FROM_DATABASE=SKNET Corporation - -OUI:001664* - ID_OUI_FROM_DATABASE=Prod-El SpA - -OUI:001669* - ID_OUI_FROM_DATABASE=MRV Communication (Networks) LTD - -OUI:00165D* - ID_OUI_FROM_DATABASE=AirDefense, Inc. - -OUI:001656* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:001651* - ID_OUI_FROM_DATABASE=Exeo Systems - -OUI:00164A* - ID_OUI_FROM_DATABASE=Vibration Technology Limited - -OUI:001644* - ID_OUI_FROM_DATABASE=LITE-ON Technology Corp. - -OUI:001645* - ID_OUI_FROM_DATABASE=Power Distribution, Inc. +OUI:00160B* + ID_OUI_FROM_DATABASE=TVWorks LLC OUI:001604* ID_OUI_FROM_DATABASE=Sigpro @@ -50237,6 +50969,24 @@ OUI:0015EC* OUI:0015F1* ID_OUI_FROM_DATABASE=KYLINK Communications Corp. +OUI:001677* + ID_OUI_FROM_DATABASE=Bihl + Wiedemann GmbH + +OUI:001670* + ID_OUI_FROM_DATABASE=SKNET Corporation + +OUI:001664* + ID_OUI_FROM_DATABASE=Prod-El SpA + +OUI:001669* + ID_OUI_FROM_DATABASE=MRV Communication (Networks) LTD + +OUI:00165D* + ID_OUI_FROM_DATABASE=AirDefense, Inc. + +OUI:001651* + ID_OUI_FROM_DATABASE=Exeo Systems + OUI:0015E5* ID_OUI_FROM_DATABASE=Cheertek Inc. @@ -50246,168 +50996,75 @@ OUI:0015DB* OUI:0015D4* ID_OUI_FROM_DATABASE=Emitor AB -OUI:00156C* - ID_OUI_FROM_DATABASE=SANE SYSTEM CO., LTD - -OUI:001571* - ID_OUI_FROM_DATABASE=Nolan Systems - -OUI:001572* - ID_OUI_FROM_DATABASE=Red-Lemon - -OUI:001565* - ID_OUI_FROM_DATABASE=XIAMEN YEALINK NETWORK TECHNOLOGY CO.,LTD - -OUI:001560* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:001559* - ID_OUI_FROM_DATABASE=Securaplane Technologies, Inc. - -OUI:001552* - ID_OUI_FROM_DATABASE=Wi-Gear Inc. - -OUI:001548* - ID_OUI_FROM_DATABASE=CUBE TECHNOLOGIES - -OUI:00154D* - ID_OUI_FROM_DATABASE=Netronome Systems, Inc. - -OUI:00153C* - ID_OUI_FROM_DATABASE=Kprotech Co., Ltd. - -OUI:001543* - ID_OUI_FROM_DATABASE=Aberdeen Test Center - -OUI:0015CF* - ID_OUI_FROM_DATABASE=ARRIS International - OUI:0015C8* ID_OUI_FROM_DATABASE=FlexiPanel Ltd OUI:0015C3* ID_OUI_FROM_DATABASE=Ruf Telematik AG -OUI:0015C1* - ID_OUI_FROM_DATABASE=SONY Computer Entertainment inc, - OUI:0015C2* ID_OUI_FROM_DATABASE=3M Germany OUI:0015BE* ID_OUI_FROM_DATABASE=Iqua Ltd. -OUI:0015B9* - ID_OUI_FROM_DATABASE=Samsung Electronics Co., Ltd. - OUI:0015B7* ID_OUI_FROM_DATABASE=Toshiba -OUI:0015B8* - ID_OUI_FROM_DATABASE=Tahoe +OUI:0015B9* + ID_OUI_FROM_DATABASE=Samsung Electronics Co., Ltd. -OUI:0015B2* - ID_OUI_FROM_DATABASE=Advanced Industrial Computer, Inc. +OUI:0016EF* + ID_OUI_FROM_DATABASE=Koko Fitness, Inc. -OUI:0015AE* - ID_OUI_FROM_DATABASE=kyung il +OUI:0016F4* + ID_OUI_FROM_DATABASE=Eidicom Co., Ltd. -OUI:0015AD* - ID_OUI_FROM_DATABASE=Accedian Networks +OUI:0016E8* + ID_OUI_FROM_DATABASE=Sigma Designs, Inc. -OUI:0015A8* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:0016ED* + ID_OUI_FROM_DATABASE=Digital Safety Technologies, Inc -OUI:00E0A8* - ID_OUI_FROM_DATABASE=SAT GmbH & Co. +OUI:0016DC* + ID_OUI_FROM_DATABASE=ARCHOS -OUI:0015A1* - ID_OUI_FROM_DATABASE=ECA-SINTERS +OUI:0016E1* + ID_OUI_FROM_DATABASE=SiliconStor, Inc. -OUI:00159C* - ID_OUI_FROM_DATABASE=B-KYUNG SYSTEM Co.,Ltd. +OUI:0016D7* + ID_OUI_FROM_DATABASE=Sunways AG -OUI:001595* - ID_OUI_FROM_DATABASE=Quester Tangent Corporation +OUI:0014CB* + ID_OUI_FROM_DATABASE=LifeSync Corporation -OUI:00158E* - ID_OUI_FROM_DATABASE=Plustek.INC +OUI:0014D0* + ID_OUI_FROM_DATABASE=BTI Systems Inc. -OUI:001589* - ID_OUI_FROM_DATABASE=D-MAX Technology Co.,Ltd +OUI:0014C4* + ID_OUI_FROM_DATABASE=Vitelcom Mobile Technology -OUI:00157D* - ID_OUI_FROM_DATABASE=POSDATA CO., LTD. +OUI:0014BE* + ID_OUI_FROM_DATABASE=Wink communication technology CO.LTD -OUI:001582* - ID_OUI_FROM_DATABASE=Pulse Eight Limited +OUI:0014BD* + ID_OUI_FROM_DATABASE=incNETWORKS, Inc -OUI:00157C* - ID_OUI_FROM_DATABASE=Dave Networks, Inc. +OUI:0014B8* + ID_OUI_FROM_DATABASE=Hill-Rom -OUI:001578* - ID_OUI_FROM_DATABASE=Audio / Video Innovations +OUI:0014AE* + ID_OUI_FROM_DATABASE=Wizlogics Co., Ltd. -OUI:001573* - ID_OUI_FROM_DATABASE=NewSoft Technology Corporation +OUI:0014B3* + ID_OUI_FROM_DATABASE=CoreStar International Corp -OUI:00151D* - ID_OUI_FROM_DATABASE=M2I CORPORATION - -OUI:001513* - ID_OUI_FROM_DATABASE=EFS sas - -OUI:00150C* - ID_OUI_FROM_DATABASE=AVM GmbH - -OUI:001507* - ID_OUI_FROM_DATABASE=Renaissance Learning Inc - -OUI:001500* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:0014F9* - ID_OUI_FROM_DATABASE=Vantage Controls - -OUI:0014FB* - ID_OUI_FROM_DATABASE=Technical Solutions Inc. - -OUI:0014FA* - ID_OUI_FROM_DATABASE=AsGa S.A. - -OUI:001535* - ID_OUI_FROM_DATABASE=OTE Spa - -OUI:001537* - ID_OUI_FROM_DATABASE=Ventus Networks - -OUI:001536* - ID_OUI_FROM_DATABASE=Powertech co.,Ltd - -OUI:001529* - ID_OUI_FROM_DATABASE=N3 Corporation - -OUI:001530* - ID_OUI_FROM_DATABASE=EMC Corporation - -OUI:001524* - ID_OUI_FROM_DATABASE=Numatics, Inc. - -OUI:001455* - ID_OUI_FROM_DATABASE=Coder Electronics Corporation - -OUI:001444* - ID_OUI_FROM_DATABASE=Grundfos Holding - -OUI:00144B* - ID_OUI_FROM_DATABASE=Hifn, Inc. +OUI:00149B* + ID_OUI_FROM_DATABASE=Nokota Communications, LLC OUI:00143F* ID_OUI_FROM_DATABASE=Hotway Technology Corporation -OUI:001438* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - OUI:001431* ID_OUI_FROM_DATABASE=PDL Electronics Ltd @@ -50423,20 +51080,11 @@ OUI:00142C* OUI:001425* ID_OUI_FROM_DATABASE=Galactic Computing Corp. -OUI:001488* - ID_OUI_FROM_DATABASE=Akorri +OUI:001420* + ID_OUI_FROM_DATABASE=G-Links networking company -OUI:001483* - ID_OUI_FROM_DATABASE=eXS Inc. - -OUI:001480* - ID_OUI_FROM_DATABASE=Hitachi-LG Data Storage Korea, Inc - -OUI:00147B* - ID_OUI_FROM_DATABASE=Iteris, Inc. - -OUI:001474* - ID_OUI_FROM_DATABASE=K40 Electronics +OUI:00141B* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:00146D* ID_OUI_FROM_DATABASE=RF Technologies @@ -50456,23 +51104,47 @@ OUI:001461* OUI:00145C* ID_OUI_FROM_DATABASE=Intronics B.V. -OUI:0014B8* - ID_OUI_FROM_DATABASE=Hill-Rom +OUI:001455* + ID_OUI_FROM_DATABASE=Coder Electronics Corporation -OUI:0014BD* - ID_OUI_FROM_DATABASE=incNETWORKS, Inc +OUI:001444* + ID_OUI_FROM_DATABASE=Grundfos Holding -OUI:0014AE* - ID_OUI_FROM_DATABASE=Wizlogics Co., Ltd. +OUI:00144B* + ID_OUI_FROM_DATABASE=Hifn, Inc. -OUI:0014B3* - ID_OUI_FROM_DATABASE=CoreStar International Corp +OUI:001589* + ID_OUI_FROM_DATABASE=D-MAX Technology Co.,Ltd -OUI:0014A7* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S +OUI:00157D* + ID_OUI_FROM_DATABASE=POSDATA CO., LTD. -OUI:00149B* - ID_OUI_FROM_DATABASE=Nokota Communications, LLC +OUI:001582* + ID_OUI_FROM_DATABASE=Pulse Eight Limited + +OUI:00157C* + ID_OUI_FROM_DATABASE=Dave Networks, Inc. + +OUI:001578* + ID_OUI_FROM_DATABASE=Audio / Video Innovations + +OUI:001573* + ID_OUI_FROM_DATABASE=NewSoft Technology Corporation + +OUI:00156C* + ID_OUI_FROM_DATABASE=SANE SYSTEM CO., LTD + +OUI:001571* + ID_OUI_FROM_DATABASE=Nolan Systems + +OUI:001572* + ID_OUI_FROM_DATABASE=Red-Lemon + +OUI:001565* + ID_OUI_FROM_DATABASE=XIAMEN YEALINK NETWORK TECHNOLOGY CO.,LTD + +OUI:001559* + ID_OUI_FROM_DATABASE=Securaplane Technologies, Inc. OUI:0014A2* ID_OUI_FROM_DATABASE=Core Micro Systems Inc. @@ -50483,11 +51155,170 @@ OUI:001494* OUI:00148F* ID_OUI_FROM_DATABASE=Protronic (Far East) Ltd. -OUI:001420* - ID_OUI_FROM_DATABASE=G-Links networking company +OUI:001488* + ID_OUI_FROM_DATABASE=Akorri -OUI:00141B* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:001483* + ID_OUI_FROM_DATABASE=eXS Inc. + +OUI:001480* + ID_OUI_FROM_DATABASE=Hitachi-LG Data Storage Korea, Inc + +OUI:00147B* + ID_OUI_FROM_DATABASE=Iteris, Inc. + +OUI:001474* + ID_OUI_FROM_DATABASE=K40 Electronics + +OUI:0015B8* + ID_OUI_FROM_DATABASE=Tahoe + +OUI:0015B2* + ID_OUI_FROM_DATABASE=Advanced Industrial Computer, Inc. + +OUI:0015AE* + ID_OUI_FROM_DATABASE=kyung il + +OUI:0015AD* + ID_OUI_FROM_DATABASE=Accedian Networks + +OUI:00E0A8* + ID_OUI_FROM_DATABASE=SAT GmbH & Co. + +OUI:0015A1* + ID_OUI_FROM_DATABASE=ECA-SINTERS + +OUI:00159C* + ID_OUI_FROM_DATABASE=B-KYUNG SYSTEM Co.,Ltd. + +OUI:001595* + ID_OUI_FROM_DATABASE=Quester Tangent Corporation + +OUI:00158E* + ID_OUI_FROM_DATABASE=Plustek.INC + +OUI:001552* + ID_OUI_FROM_DATABASE=Wi-Gear Inc. + +OUI:001548* + ID_OUI_FROM_DATABASE=CUBE TECHNOLOGIES + +OUI:00154D* + ID_OUI_FROM_DATABASE=Netronome Systems, Inc. + +OUI:00153C* + ID_OUI_FROM_DATABASE=Kprotech Co., Ltd. + +OUI:001543* + ID_OUI_FROM_DATABASE=Aberdeen Test Center + +OUI:001535* + ID_OUI_FROM_DATABASE=OTE Spa + +OUI:001537* + ID_OUI_FROM_DATABASE=Ventus Networks + +OUI:001536* + ID_OUI_FROM_DATABASE=Powertech co.,Ltd + +OUI:001530* + ID_OUI_FROM_DATABASE=EMC Corporation + +OUI:001529* + ID_OUI_FROM_DATABASE=N3 Corporation + +OUI:0014F9* + ID_OUI_FROM_DATABASE=Vantage Controls + +OUI:0014FB* + ID_OUI_FROM_DATABASE=Technical Solutions Inc. + +OUI:0014FA* + ID_OUI_FROM_DATABASE=AsGa S.A. + +OUI:0014F4* + ID_OUI_FROM_DATABASE=DekTec Digital Video B.V. + +OUI:0014ED* + ID_OUI_FROM_DATABASE=Airak, Inc. + +OUI:0014DE* + ID_OUI_FROM_DATABASE=Sage Instruments Inc. + +OUI:0014E3* + ID_OUI_FROM_DATABASE=mm-lab GmbH + +OUI:0014D7* + ID_OUI_FROM_DATABASE=Datastore Technology Corp + +OUI:001524* + ID_OUI_FROM_DATABASE=Numatics, Inc. + +OUI:00151D* + ID_OUI_FROM_DATABASE=M2I CORPORATION + +OUI:001513* + ID_OUI_FROM_DATABASE=EFS sas + +OUI:001507* + ID_OUI_FROM_DATABASE=Renaissance Learning Inc + +OUI:00129E* + ID_OUI_FROM_DATABASE=Surf Communications Inc. + +OUI:001297* + ID_OUI_FROM_DATABASE=O2Micro, Inc. + +OUI:001298* + ID_OUI_FROM_DATABASE=MICO ELECTRIC(SHENZHEN) LIMITED + +OUI:00128D* + ID_OUI_FROM_DATABASE=STB Datenservice GmbH + +OUI:00128E* + ID_OUI_FROM_DATABASE=Q-Free ASA + +OUI:001292* + ID_OUI_FROM_DATABASE=Griffin Technology + +OUI:00127C* + ID_OUI_FROM_DATABASE=SWEGON AB + +OUI:001281* + ID_OUI_FROM_DATABASE=March Networks S.p.A. + +OUI:00127B* + ID_OUI_FROM_DATABASE=VIA Networking Technologies, Inc. + +OUI:001327* + ID_OUI_FROM_DATABASE=Data Acquisitions limited + +OUI:00131D* + ID_OUI_FROM_DATABASE=Scanvaegt International A/S + +OUI:001322* + ID_OUI_FROM_DATABASE=DAQ Electronics, Inc. + +OUI:001316* + ID_OUI_FROM_DATABASE=L-S-B Broadcast Technologies GmbH + +OUI:00130A* + ID_OUI_FROM_DATABASE=Nortel + +OUI:00130F* + ID_OUI_FROM_DATABASE=EGEMEN Bilgisayar Muh San ve Tic LTD STI + +OUI:0012F7* + ID_OUI_FROM_DATABASE=Xiamen Xinglian Electronics Co., Ltd. + +OUI:0012FE* + ID_OUI_FROM_DATABASE=Lenovo Mobile Communication Technology Ltd. + +OUI:001303* + ID_OUI_FROM_DATABASE=GateConnect + +OUI:0012FD* + ID_OUI_FROM_DATABASE=OPTIMUS IC S.A. OUI:00140F* ID_OUI_FROM_DATABASE=Federal State Unitary Enterprise Leningrad R&D Institute of @@ -50516,45 +51347,24 @@ OUI:0013FA* OUI:0013F3* ID_OUI_FROM_DATABASE=Giga-byte Communications Inc. -OUI:0014F4* - ID_OUI_FROM_DATABASE=DekTec Digital Video B.V. +OUI:0013EE* + ID_OUI_FROM_DATABASE=JBX Designs Inc. -OUI:0014E8* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:0013ED* + ID_OUI_FROM_DATABASE=PSIA -OUI:0014ED* - ID_OUI_FROM_DATABASE=Airak, Inc. +OUI:00135A* + ID_OUI_FROM_DATABASE=Project T&E Limited -OUI:0014DE* - ID_OUI_FROM_DATABASE=Sage Instruments Inc. +OUI:00135F* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0014E3* - ID_OUI_FROM_DATABASE=mm-lab GmbH - -OUI:0014D7* - ID_OUI_FROM_DATABASE=Datastore Technology Corp - -OUI:0014CB* - ID_OUI_FROM_DATABASE=LifeSync Corporation - -OUI:0014D0* - ID_OUI_FROM_DATABASE=BTI Systems Inc. - -OUI:0014BF* - ID_OUI_FROM_DATABASE=Cisco-Linksys LLC - -OUI:0014C4* - ID_OUI_FROM_DATABASE=Vitelcom Mobile Technology - -OUI:0014BE* - ID_OUI_FROM_DATABASE=Wink communication technology CO.LTD +OUI:001360* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:001352* ID_OUI_FROM_DATABASE=Naztec, Inc. -OUI:001346* - ID_OUI_FROM_DATABASE=D-Link Corporation - OUI:00134B* ID_OUI_FROM_DATABASE=ToGoldenNet Technology Inc. @@ -50570,24 +51380,9 @@ OUI:00133F* OUI:00132C* ID_OUI_FROM_DATABASE=MAZ Brandenburg GmbH -OUI:001333* - ID_OUI_FROM_DATABASE=BaudTec Corporation - OUI:001339* ID_OUI_FROM_DATABASE=CCV Deutschland GmbH -OUI:001327* - ID_OUI_FROM_DATABASE=Data Acquisitions limited - -OUI:00131D* - ID_OUI_FROM_DATABASE=Scanvaegt International A/S - -OUI:001322* - ID_OUI_FROM_DATABASE=DAQ Electronics, Inc. - -OUI:0013B9* - ID_OUI_FROM_DATABASE=BM SPA - OUI:0013AD* ID_OUI_FROM_DATABASE=Sendo Ltd @@ -50615,12 +51410,6 @@ OUI:00138E* OUI:001388* ID_OUI_FROM_DATABASE=WiMedia Alliance -OUI:0013EE* - ID_OUI_FROM_DATABASE=JBX Designs Inc. - -OUI:0013ED* - ID_OUI_FROM_DATABASE=PSIA - OUI:0013E4* ID_OUI_FROM_DATABASE=YANGJAE SYSTEMS CORP. @@ -50636,17 +51425,17 @@ OUI:0013DD* OUI:0013D6* ID_OUI_FROM_DATABASE=TII NETWORK TECHNOLOGIES, INC. -OUI:0013CA* - ID_OUI_FROM_DATABASE=Pico Digital - OUI:0013D1* ID_OUI_FROM_DATABASE=KIRK telecom A/S +OUI:0013CA* + ID_OUI_FROM_DATABASE=Pico Digital + OUI:0013C3* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:0013C4* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:0013BA* ID_OUI_FROM_DATABASE=ReadyLinks Inc @@ -50654,35 +51443,104 @@ OUI:0013BA* OUI:0013BE* ID_OUI_FROM_DATABASE=Virtual Conexions +OUI:0013B9* + ID_OUI_FROM_DATABASE=BM SPA + +OUI:0012F3* + ID_OUI_FROM_DATABASE=connectBlue AB + +OUI:0012ED* + ID_OUI_FROM_DATABASE=AVG Advanced Technologies + +OUI:0012E6* + ID_OUI_FROM_DATABASE=SPECTEC COMPUTER CO., LTD. + +OUI:0012E1* + ID_OUI_FROM_DATABASE=Alliant Networks, Inc + +OUI:0012D3* + ID_OUI_FROM_DATABASE=Zetta Systems, Inc. + +OUI:0012DA* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0012D4* + ID_OUI_FROM_DATABASE=Princeton Technology, Ltd + +OUI:0012C7* + ID_OUI_FROM_DATABASE=SECURAY Technologies Ltd.Co. + +OUI:0012CE* + ID_OUI_FROM_DATABASE=Advanced Cybernetics Group + +OUI:0012C2* + ID_OUI_FROM_DATABASE=Apex Electronics Factory + +OUI:0012C1* + ID_OUI_FROM_DATABASE=Check Point Software Technologies + +OUI:0012B8* + ID_OUI_FROM_DATABASE=G2 Microsystems + +OUI:0012BD* + ID_OUI_FROM_DATABASE=Avantec Manufacturing Limited + +OUI:0012B7* + ID_OUI_FROM_DATABASE=PTW Freiburg + +OUI:0012B1* + ID_OUI_FROM_DATABASE=Dai Nippon Printing Co., Ltd + +OUI:0012A5* + ID_OUI_FROM_DATABASE=Stargen, Inc. + +OUI:0012AA* + ID_OUI_FROM_DATABASE=IEE, Inc. + OUI:001379* ID_OUI_FROM_DATABASE=PONDER INFORMATION INDUSTRIES LTD. OUI:001380* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:001385* ID_OUI_FROM_DATABASE=Add-On Technology Co., LTD. OUI:00137F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:00136D* ID_OUI_FROM_DATABASE=Tentaculus AB -OUI:001372* - ID_OUI_FROM_DATABASE=Dell Inc - OUI:001366* ID_OUI_FROM_DATABASE=Neturity Technologies Inc. -OUI:00135A* - ID_OUI_FROM_DATABASE=Project T&E Limited +OUI:001258* + ID_OUI_FROM_DATABASE=Activis Polska -OUI:00135F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:001251* + ID_OUI_FROM_DATABASE=SILINK -OUI:001360* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:001252* + ID_OUI_FROM_DATABASE=Citronix, LLC + +OUI:001245* + ID_OUI_FROM_DATABASE=Zellweger Analytics, Inc. + +OUI:00124C* + ID_OUI_FROM_DATABASE=BBWM Corporation + +OUI:001239* + ID_OUI_FROM_DATABASE=S Net Systems Inc. + +OUI:001240* + ID_OUI_FROM_DATABASE=AMOI ELECTRONICS CO.,LTD + +OUI:00122D* + ID_OUI_FROM_DATABASE=SiNett Corporation + +OUI:001232* + ID_OUI_FROM_DATABASE=LeWiz Communications Inc. OUI:0011C5* ID_OUI_FROM_DATABASE=TEN Technology @@ -50711,162 +51569,63 @@ OUI:0011B3* OUI:0011AD* ID_OUI_FROM_DATABASE=Shanghai Ruijie Technology +OUI:001138* + ID_OUI_FROM_DATABASE=TAISHIN CO., LTD. + +OUI:00113F* + ID_OUI_FROM_DATABASE=Alcatel DI + +OUI:001133* + ID_OUI_FROM_DATABASE=Siemens Austria SIMEA + +OUI:001132* + ID_OUI_FROM_DATABASE=Synology Incorporated + +OUI:001129* + ID_OUI_FROM_DATABASE=Paradise Datacom Ltd. + +OUI:00112E* + ID_OUI_FROM_DATABASE=CEICOM + +OUI:001128* + ID_OUI_FROM_DATABASE=Streamit + +OUI:00111B* + ID_OUI_FROM_DATABASE=Targa Systems Div L-3 Communications Canada + +OUI:001122* + ID_OUI_FROM_DATABASE=CIMSYS Inc + +OUI:001171* + ID_OUI_FROM_DATABASE=DEXTER Communications, Inc. + +OUI:001165* + ID_OUI_FROM_DATABASE=Znyx Networks + +OUI:00116A* + ID_OUI_FROM_DATABASE=Domo Ltd + +OUI:001160* + ID_OUI_FROM_DATABASE=ARTDIO Company Co., LTD + +OUI:001154* + ID_OUI_FROM_DATABASE=Webpro Technologies Inc. + +OUI:00115B* + ID_OUI_FROM_DATABASE=Elitegroup Computer System Co. (ECS) + +OUI:00114B* + ID_OUI_FROM_DATABASE=Francotyp-Postalia GmbH + +OUI:001145* + ID_OUI_FROM_DATABASE=ValuePoint Networks + OUI:0011A1* ID_OUI_FROM_DATABASE=VISION NETWARE CO.,LTD OUI:0011A6* ID_OUI_FROM_DATABASE=Sypixx Networks -OUI:00128E* - ID_OUI_FROM_DATABASE=Q-Free ASA - -OUI:001292* - ID_OUI_FROM_DATABASE=Griffin Technology - -OUI:001288* - ID_OUI_FROM_DATABASE=2Wire, Inc - -OUI:00127C* - ID_OUI_FROM_DATABASE=SWEGON AB - -OUI:001281* - ID_OUI_FROM_DATABASE=March Networks S.p.A. - -OUI:00127B* - ID_OUI_FROM_DATABASE=VIA Networking Technologies, Inc. - -OUI:001275* - ID_OUI_FROM_DATABASE=Sentilla Corporation - -OUI:00126E* - ID_OUI_FROM_DATABASE=Seidel Elektronik GmbH Nfg.KG - -OUI:001269* - ID_OUI_FROM_DATABASE=Value Electronics - -OUI:001262* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:00125C* - ID_OUI_FROM_DATABASE=Green Hills Software, Inc. - -OUI:001258* - ID_OUI_FROM_DATABASE=Activis Polska - -OUI:001251* - ID_OUI_FROM_DATABASE=SILINK - -OUI:001252* - ID_OUI_FROM_DATABASE=Citronix, LLC - -OUI:001245* - ID_OUI_FROM_DATABASE=Zellweger Analytics, Inc. - -OUI:00124C* - ID_OUI_FROM_DATABASE=BBWM Corporation - -OUI:001239* - ID_OUI_FROM_DATABASE=S Net Systems Inc. - -OUI:0012C2* - ID_OUI_FROM_DATABASE=Apex Electronics Factory - -OUI:0012C1* - ID_OUI_FROM_DATABASE=Check Point Software Technologies - -OUI:0012B8* - ID_OUI_FROM_DATABASE=G2 Microsystems - -OUI:0012BD* - ID_OUI_FROM_DATABASE=Avantec Manufacturing Limited - -OUI:0012B7* - ID_OUI_FROM_DATABASE=PTW Freiburg - -OUI:0012B1* - ID_OUI_FROM_DATABASE=Dai Nippon Printing Co., Ltd - -OUI:0012A5* - ID_OUI_FROM_DATABASE=Stargen, Inc. - -OUI:0012AA* - ID_OUI_FROM_DATABASE=IEE, Inc. - -OUI:00129E* - ID_OUI_FROM_DATABASE=Surf Communications Inc. - -OUI:001297* - ID_OUI_FROM_DATABASE=O2Micro, Inc. - -OUI:001298* - ID_OUI_FROM_DATABASE=MICO ELECTRIC(SHENZHEN) LIMITED - -OUI:00128D* - ID_OUI_FROM_DATABASE=STB Datenservice GmbH - -OUI:001240* - ID_OUI_FROM_DATABASE=AMOI ELECTRONICS CO.,LTD - -OUI:00123F* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:00122D* - ID_OUI_FROM_DATABASE=SiNett Corporation - -OUI:001232* - ID_OUI_FROM_DATABASE=LeWiz Communications Inc. - -OUI:001223* - ID_OUI_FROM_DATABASE=Pixim - -OUI:001228* - ID_OUI_FROM_DATABASE=Data Ltd. - -OUI:00121C* - ID_OUI_FROM_DATABASE=PARROT S.A. - -OUI:001210* - ID_OUI_FROM_DATABASE=WideRay Corp - -OUI:001215* - ID_OUI_FROM_DATABASE=iStor Networks, Inc. - -OUI:001216* - ID_OUI_FROM_DATABASE=ICP Internet Communication Payment AG - -OUI:001204* - ID_OUI_FROM_DATABASE=u10 Networks, Inc. - -OUI:001209* - ID_OUI_FROM_DATABASE=Fastrax Ltd - -OUI:0011FD* - ID_OUI_FROM_DATABASE=KORG INC. - -OUI:001203* - ID_OUI_FROM_DATABASE=ActivNetworks - -OUI:0011F3* - ID_OUI_FROM_DATABASE=NeoMedia Europe AG - -OUI:0011E7* - ID_OUI_FROM_DATABASE=WORLDSAT - Texas de France - -OUI:0011EC* - ID_OUI_FROM_DATABASE=AVIX INC. - -OUI:0011E0* - ID_OUI_FROM_DATABASE=U-MEDIA Communications, Inc. - -OUI:0011DA* - ID_OUI_FROM_DATABASE=Vivaas Technology Inc. - -OUI:0011D4* - ID_OUI_FROM_DATABASE=NetEnrich, Inc - -OUI:0011D9* - ID_OUI_FROM_DATABASE=TiVo - OUI:00119A* ID_OUI_FROM_DATABASE=Alkeria srl @@ -50894,110 +51653,56 @@ OUI:001178* OUI:001177* ID_OUI_FROM_DATABASE=Coaxial Networks, Inc. -OUI:001171* - ID_OUI_FROM_DATABASE=DEXTER Communications, Inc. +OUI:001223* + ID_OUI_FROM_DATABASE=Pixim -OUI:001316* - ID_OUI_FROM_DATABASE=L-S-B Broadcast Technologies GmbH +OUI:001228* + ID_OUI_FROM_DATABASE=Data Ltd. -OUI:00130A* - ID_OUI_FROM_DATABASE=Nortel +OUI:00121C* + ID_OUI_FROM_DATABASE=PARROT S.A. -OUI:00130F* - ID_OUI_FROM_DATABASE=EGEMEN Bilgisayar Muh San ve Tic LTD STI +OUI:001210* + ID_OUI_FROM_DATABASE=WideRay Corp -OUI:001310* - ID_OUI_FROM_DATABASE=Cisco-Linksys, LLC +OUI:001215* + ID_OUI_FROM_DATABASE=iStor Networks, Inc. -OUI:0012F7* - ID_OUI_FROM_DATABASE=Xiamen Xinglian Electronics Co., Ltd. +OUI:001216* + ID_OUI_FROM_DATABASE=ICP Internet Communication Payment AG -OUI:0012FE* - ID_OUI_FROM_DATABASE=Lenovo Mobile Communication Technology Ltd. +OUI:001209* + ID_OUI_FROM_DATABASE=Fastrax Ltd -OUI:001303* - ID_OUI_FROM_DATABASE=GateConnect +OUI:001204* + ID_OUI_FROM_DATABASE=u10 Networks, Inc. -OUI:0012FD* - ID_OUI_FROM_DATABASE=OPTIMUS IC S.A. +OUI:0011FD* + ID_OUI_FROM_DATABASE=KORG INC. -OUI:0012F3* - ID_OUI_FROM_DATABASE=connectBlue AB +OUI:001203* + ID_OUI_FROM_DATABASE=ActivNetworks -OUI:0012ED* - ID_OUI_FROM_DATABASE=AVG Advanced Technologies +OUI:0011F3* + ID_OUI_FROM_DATABASE=NeoMedia Europe AG -OUI:0012E6* - ID_OUI_FROM_DATABASE=SPECTEC COMPUTER CO., LTD. +OUI:0011E7* + ID_OUI_FROM_DATABASE=WORLDSAT - Texas de France -OUI:0012E1* - ID_OUI_FROM_DATABASE=Alliant Networks, Inc +OUI:0011EC* + ID_OUI_FROM_DATABASE=AVIX INC. -OUI:0012D3* - ID_OUI_FROM_DATABASE=Zetta Systems, Inc. +OUI:0011E0* + ID_OUI_FROM_DATABASE=U-MEDIA Communications, Inc. -OUI:0012DA* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:0011DA* + ID_OUI_FROM_DATABASE=Vivaas Technology Inc. -OUI:0012D4* - ID_OUI_FROM_DATABASE=Princeton Technology, Ltd +OUI:0011D4* + ID_OUI_FROM_DATABASE=NetEnrich, Inc -OUI:0012C7* - ID_OUI_FROM_DATABASE=SECURAY Technologies Ltd.Co. - -OUI:0012CE* - ID_OUI_FROM_DATABASE=Advanced Cybernetics Group - -OUI:000F27* - ID_OUI_FROM_DATABASE=TEAL Electronics, Inc. - -OUI:000F28* - ID_OUI_FROM_DATABASE=Itronix Corporation - -OUI:000F21* - ID_OUI_FROM_DATABASE=Scientific Atlanta, Inc - -OUI:000F15* - ID_OUI_FROM_DATABASE=Kjaerulff1 A/S - -OUI:000F1A* - ID_OUI_FROM_DATABASE=Gaming Support B.V. - -OUI:000F0E* - ID_OUI_FROM_DATABASE=WaveSplitter Technologies, Inc. - -OUI:000F08* - ID_OUI_FROM_DATABASE=Indagon Oy - -OUI:000F07* - ID_OUI_FROM_DATABASE=Mangrove Systems, Inc. - -OUI:001138* - ID_OUI_FROM_DATABASE=TAISHIN CO., LTD. - -OUI:00113F* - ID_OUI_FROM_DATABASE=Alcatel DI - -OUI:001133* - ID_OUI_FROM_DATABASE=Siemens Austria SIMEA - -OUI:001132* - ID_OUI_FROM_DATABASE=Synology Incorporated - -OUI:001129* - ID_OUI_FROM_DATABASE=Paradise Datacom Ltd. - -OUI:00112E* - ID_OUI_FROM_DATABASE=CEICOM - -OUI:001128* - ID_OUI_FROM_DATABASE=Streamit - -OUI:001122* - ID_OUI_FROM_DATABASE=CIMSYS Inc - -OUI:00111B* - ID_OUI_FROM_DATABASE=Targa Systems Div L-3 Communications Canada +OUI:0011D9* + ID_OUI_FROM_DATABASE=TiVo OUI:00111C* ID_OUI_FROM_DATABASE=Pleora Technologies Inc. @@ -51008,159 +51713,6 @@ OUI:00110F* OUI:001116* ID_OUI_FROM_DATABASE=COTEAU VERT CO., LTD. -OUI:000FDB* - ID_OUI_FROM_DATABASE=Westell Technologies - -OUI:000FDC* - ID_OUI_FROM_DATABASE=Ueda Japan Radio Co., Ltd. - -OUI:000FE1* - ID_OUI_FROM_DATABASE=ID DIGITAL CORPORATION - -OUI:000FD5* - ID_OUI_FROM_DATABASE=Schwechat - RISE - -OUI:000FCE* - ID_OUI_FROM_DATABASE=Kikusui Electronics Corp. - -OUI:000FC2* - ID_OUI_FROM_DATABASE=Uniwell Corporation - -OUI:000FC9* - ID_OUI_FROM_DATABASE=Allnet GmbH - -OUI:000FBC* - ID_OUI_FROM_DATABASE=Onkey Technologies, Inc. - -OUI:000FBB* - ID_OUI_FROM_DATABASE=Nokia Siemens Networks GmbH & Co. KG. - -OUI:000FB6* - ID_OUI_FROM_DATABASE=Europlex Technologies - -OUI:000F60* - ID_OUI_FROM_DATABASE=Lifetron Co.,Ltd - -OUI:000F5B* - ID_OUI_FROM_DATABASE=Delta Information Systems, Inc. - -OUI:000F54* - ID_OUI_FROM_DATABASE=Entrelogic Corporation - -OUI:000F4E* - ID_OUI_FROM_DATABASE=Cellink - -OUI:000F41* - ID_OUI_FROM_DATABASE=Zipher Ltd - -OUI:000F48* - ID_OUI_FROM_DATABASE=Polypix Inc. - -OUI:000F4D* - ID_OUI_FROM_DATABASE=TalkSwitch - -OUI:000F39* - ID_OUI_FROM_DATABASE=IRIS SENSORS - -OUI:000F3C* - ID_OUI_FROM_DATABASE=Endeleo Limited - -OUI:000F34* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000F2D* - ID_OUI_FROM_DATABASE=CHUNG-HSIN ELECTRIC & MACHINERY MFG.CORP. - -OUI:000F8D* - ID_OUI_FROM_DATABASE=FAST TV-Server AG - -OUI:000F86* - ID_OUI_FROM_DATABASE=Research In Motion Limited - -OUI:000F80* - ID_OUI_FROM_DATABASE=Trinity Security Systems,Inc. - -OUI:000F7F* - ID_OUI_FROM_DATABASE=UBSTORAGE Co.,Ltd. - -OUI:000F73* - ID_OUI_FROM_DATABASE=RS Automation Co., Ltd - -OUI:000F7A* - ID_OUI_FROM_DATABASE=BeiJing NuQX Technology CO.,LTD - -OUI:000F6D* - ID_OUI_FROM_DATABASE=Midas Engineering - -OUI:000F67* - ID_OUI_FROM_DATABASE=West Instruments - -OUI:000F6E* - ID_OUI_FROM_DATABASE=BBox - -OUI:001165* - ID_OUI_FROM_DATABASE=Znyx Networks - -OUI:00116A* - ID_OUI_FROM_DATABASE=Domo Ltd - -OUI:001160* - ID_OUI_FROM_DATABASE=ARTDIO Company Co., LTD - -OUI:001154* - ID_OUI_FROM_DATABASE=Webpro Technologies Inc. - -OUI:00115B* - ID_OUI_FROM_DATABASE=Elitegroup Computer System Co. (ECS) - -OUI:00114B* - ID_OUI_FROM_DATABASE=Francotyp-Postalia GmbH - -OUI:001145* - ID_OUI_FROM_DATABASE=ValuePoint Networks - -OUI:000FA9* - ID_OUI_FROM_DATABASE=PC Fabrik - -OUI:000FAA* - ID_OUI_FROM_DATABASE=Nexus Technologies - -OUI:000FAF* - ID_OUI_FROM_DATABASE=Dialog Inc. - -OUI:000FA3* - ID_OUI_FROM_DATABASE=Alpha Networks Inc. - -OUI:000F99* - ID_OUI_FROM_DATABASE=APAC opto Electronics Inc. - -OUI:000F92* - ID_OUI_FROM_DATABASE=Microhard Systems Inc. - -OUI:000F02* - ID_OUI_FROM_DATABASE=Digicube Technology Co., Ltd - -OUI:000EFB* - ID_OUI_FROM_DATABASE=Macey Enterprises - -OUI:000EF5* - ID_OUI_FROM_DATABASE=iPAC Technology Co., Ltd. - -OUI:000EF6* - ID_OUI_FROM_DATABASE=E-TEN Information Systems Co., Ltd. - -OUI:000EE8* - ID_OUI_FROM_DATABASE=zioncom - -OUI:000EEF* - ID_OUI_FROM_DATABASE=Private - -OUI:000EDC* - ID_OUI_FROM_DATABASE=Tellion INC. - -OUI:000EE3* - ID_OUI_FROM_DATABASE=Chiyu Technology Co.,Ltd - OUI:001109* ID_OUI_FROM_DATABASE=Micro-Star International @@ -51176,125 +51728,50 @@ OUI:000FEE* OUI:000FF4* ID_OUI_FROM_DATABASE=Guntermann & Drunck GmbH -OUI:000FE8* - ID_OUI_FROM_DATABASE=Lobos, Inc. +OUI:001275* + ID_OUI_FROM_DATABASE=Sentilla Corporation -OUI:000FED* - ID_OUI_FROM_DATABASE=Anam Electronics Co., Ltd +OUI:00126E* + ID_OUI_FROM_DATABASE=Seidel Elektronik GmbH Nfg.KG -OUI:000EC8* - ID_OUI_FROM_DATABASE=Zoran Corporation +OUI:001269* + ID_OUI_FROM_DATABASE=Value Electronics -OUI:000ECF* - ID_OUI_FROM_DATABASE=PROFIBUS Nutzerorganisation e.V. +OUI:00125C* + ID_OUI_FROM_DATABASE=Green Hills Software, Inc. -OUI:000ED4* - ID_OUI_FROM_DATABASE=CRESITT INDUSTRIE +OUI:000F15* + ID_OUI_FROM_DATABASE=Kjaerulff1 A/S -OUI:000EC2* - ID_OUI_FROM_DATABASE=Lowrance Electronics, Inc. +OUI:000F1A* + ID_OUI_FROM_DATABASE=Gaming Support B.V. -OUI:000EC1* - ID_OUI_FROM_DATABASE=MYNAH Technologies +OUI:000F0E* + ID_OUI_FROM_DATABASE=WaveSplitter Technologies, Inc. -OUI:000EBC* - ID_OUI_FROM_DATABASE=Paragon Fidelity GmbH +OUI:000F08* + ID_OUI_FROM_DATABASE=Indagon Oy -OUI:000EB0* - ID_OUI_FROM_DATABASE=Solutions Radio BV +OUI:000F07* + ID_OUI_FROM_DATABASE=Mangrove Systems, Inc. -OUI:000EB5* - ID_OUI_FROM_DATABASE=Ecastle Electronics Co., Ltd. +OUI:000F02* + ID_OUI_FROM_DATABASE=Digicube Technology Co., Ltd -OUI:000EAF* - ID_OUI_FROM_DATABASE=CASTEL +OUI:000EFB* + ID_OUI_FROM_DATABASE=Macey Enterprises -OUI:000EA9* - ID_OUI_FROM_DATABASE=Shanghai Xun Shi Communications Equipment Ltd. Co. +OUI:000EF5* + ID_OUI_FROM_DATABASE=iPAC Technology Co., Ltd. -OUI:000DCE* - ID_OUI_FROM_DATABASE=Dynavac Technology Pte Ltd - -OUI:000DC8* - ID_OUI_FROM_DATABASE=AirMagnet, Inc - -OUI:000DC2* - ID_OUI_FROM_DATABASE=Private - -OUI:000DC7* - ID_OUI_FROM_DATABASE=COSMIC ENGINEERING INC. - -OUI:000DBB* - ID_OUI_FROM_DATABASE=Nippon Dentsu Co.,Ltd. - -OUI:000DB5* - ID_OUI_FROM_DATABASE=GLOBALSAT TECHNOLOGY CORPORATION - -OUI:000DB6* - ID_OUI_FROM_DATABASE=Broadcom Corporation - -OUI:000DAF* - ID_OUI_FROM_DATABASE=Plexus Corp (UK) Ltd - -OUI:000DAB* - ID_OUI_FROM_DATABASE=Parker Hannifin GmbH Electromechanical Division Europe - -OUI:000D50* - ID_OUI_FROM_DATABASE=Galazar Networks - -OUI:000D4A* - ID_OUI_FROM_DATABASE=Steag ETA-Optik - -OUI:000D4F* - ID_OUI_FROM_DATABASE=Kenwood Corporation - -OUI:000D46* - ID_OUI_FROM_DATABASE=Parker SSD Drives - -OUI:000D42* - ID_OUI_FROM_DATABASE=Newbest Development Limited - -OUI:000D3C* - ID_OUI_FROM_DATABASE=i.Tech Dynamic Ltd - -OUI:000D36* - ID_OUI_FROM_DATABASE=Wu Han Routon Electronic Co., Ltd - -OUI:000D3B* - ID_OUI_FROM_DATABASE=Microelectronics Technology Inc. - -OUI:000D2A* - ID_OUI_FROM_DATABASE=Scanmatic AS - -OUI:000D2F* - ID_OUI_FROM_DATABASE=AIN Comm.Tech.Co., LTD - -OUI:000D29* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000D23* - ID_OUI_FROM_DATABASE=Smart Solution, Inc - -OUI:000E9D* - ID_OUI_FROM_DATABASE=Tiscali UK Ltd - -OUI:000EA2* - ID_OUI_FROM_DATABASE=McAfee, Inc - -OUI:000E90* - ID_OUI_FROM_DATABASE=PONICO CORP. - -OUI:000E8F* - ID_OUI_FROM_DATABASE=Sercomm Corp. - -OUI:000E96* - ID_OUI_FROM_DATABASE=Cubic Defense Applications, Inc. +OUI:000EF6* + ID_OUI_FROM_DATABASE=E-TEN Information Systems Co., Ltd. OUI:000E8A* ID_OUI_FROM_DATABASE=Avara Technologies Pty. Ltd. OUI:000E83* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:000E73* ID_OUI_FROM_DATABASE=Tpack A/S @@ -51320,8 +51797,353 @@ OUI:000E69* OUI:000E63* ID_OUI_FROM_DATABASE=Lemke Diagnostics GmbH -OUI:000E5C* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:000EBC* + ID_OUI_FROM_DATABASE=Paragon Fidelity GmbH + +OUI:000EB0* + ID_OUI_FROM_DATABASE=Solutions Radio BV + +OUI:000EB5* + ID_OUI_FROM_DATABASE=Ecastle Electronics Co., Ltd. + +OUI:000EAF* + ID_OUI_FROM_DATABASE=CASTEL + +OUI:000EA9* + ID_OUI_FROM_DATABASE=Shanghai Xun Shi Communications Equipment Ltd. Co. + +OUI:000E9D* + ID_OUI_FROM_DATABASE=Tiscali UK Ltd + +OUI:000EA2* + ID_OUI_FROM_DATABASE=McAfee, Inc + +OUI:000E90* + ID_OUI_FROM_DATABASE=PONICO CORP. + +OUI:000E8F* + ID_OUI_FROM_DATABASE=Sercomm Corp. + +OUI:000E96* + ID_OUI_FROM_DATABASE=Cubic Defense Applications, Inc. + +OUI:000F4E* + ID_OUI_FROM_DATABASE=Cellink + +OUI:000F41* + ID_OUI_FROM_DATABASE=Zipher Ltd + +OUI:000F48* + ID_OUI_FROM_DATABASE=Polypix Inc. + +OUI:000F4D* + ID_OUI_FROM_DATABASE=TalkSwitch + +OUI:000F39* + ID_OUI_FROM_DATABASE=IRIS SENSORS + +OUI:000F3C* + ID_OUI_FROM_DATABASE=Endeleo Limited + +OUI:000F34* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000F2D* + ID_OUI_FROM_DATABASE=CHUNG-HSIN ELECTRIC & MACHINERY MFG.CORP. + +OUI:000F27* + ID_OUI_FROM_DATABASE=TEAL Electronics, Inc. + +OUI:000F28* + ID_OUI_FROM_DATABASE=Itronix Corporation + +OUI:000F21* + ID_OUI_FROM_DATABASE=Scientific Atlanta, Inc + +OUI:000EE8* + ID_OUI_FROM_DATABASE=zioncom + +OUI:000EEF* + ID_OUI_FROM_DATABASE=Private + +OUI:000EDC* + ID_OUI_FROM_DATABASE=Tellion INC. + +OUI:000EE3* + ID_OUI_FROM_DATABASE=Chiyu Technology Co.,Ltd + +OUI:000EC8* + ID_OUI_FROM_DATABASE=Zoran Corporation + +OUI:000ECF* + ID_OUI_FROM_DATABASE=PROFIBUS Nutzerorganisation e.V. + +OUI:000ED4* + ID_OUI_FROM_DATABASE=CRESITT INDUSTRIE + +OUI:000EC2* + ID_OUI_FROM_DATABASE=Lowrance Electronics, Inc. + +OUI:000EC1* + ID_OUI_FROM_DATABASE=MYNAH Technologies + +OUI:000F92* + ID_OUI_FROM_DATABASE=Microhard Systems Inc. + +OUI:000F99* + ID_OUI_FROM_DATABASE=APAC opto Electronics Inc. + +OUI:000F8D* + ID_OUI_FROM_DATABASE=FAST TV-Server AG + +OUI:000F80* + ID_OUI_FROM_DATABASE=Trinity Security Systems,Inc. + +OUI:000F7F* + ID_OUI_FROM_DATABASE=UBSTORAGE Co.,Ltd. + +OUI:000FC2* + ID_OUI_FROM_DATABASE=Uniwell Corporation + +OUI:000FC9* + ID_OUI_FROM_DATABASE=Allnet GmbH + +OUI:000FBC* + ID_OUI_FROM_DATABASE=Onkey Technologies, Inc. + +OUI:000FBB* + ID_OUI_FROM_DATABASE=Nokia Siemens Networks GmbH & Co. KG. + +OUI:000FB6* + ID_OUI_FROM_DATABASE=Europlex Technologies + +OUI:000FA9* + ID_OUI_FROM_DATABASE=PC Fabrik + +OUI:000FAA* + ID_OUI_FROM_DATABASE=Nexus Technologies + +OUI:000FAF* + ID_OUI_FROM_DATABASE=Dialog Inc. + +OUI:000FE8* + ID_OUI_FROM_DATABASE=Lobos, Inc. + +OUI:000FED* + ID_OUI_FROM_DATABASE=Anam Electronics Co., Ltd + +OUI:000FDB* + ID_OUI_FROM_DATABASE=Westell Technologies + +OUI:000FDC* + ID_OUI_FROM_DATABASE=Ueda Japan Radio Co., Ltd. + +OUI:000FE1* + ID_OUI_FROM_DATABASE=ID DIGITAL CORPORATION + +OUI:000FD5* + ID_OUI_FROM_DATABASE=Schwechat - RISE + +OUI:000FCE* + ID_OUI_FROM_DATABASE=Kikusui Electronics Corp. + +OUI:000F73* + ID_OUI_FROM_DATABASE=RS Automation Co., Ltd + +OUI:000F7A* + ID_OUI_FROM_DATABASE=BeiJing NuQX Technology CO.,LTD + +OUI:000F6D* + ID_OUI_FROM_DATABASE=Midas Engineering + +OUI:000F67* + ID_OUI_FROM_DATABASE=West Instruments + +OUI:000F6E* + ID_OUI_FROM_DATABASE=BBox + +OUI:000F60* + ID_OUI_FROM_DATABASE=Lifetron Co.,Ltd + +OUI:000F5B* + ID_OUI_FROM_DATABASE=Delta Information Systems, Inc. + +OUI:000F54* + ID_OUI_FROM_DATABASE=Entrelogic Corporation + +OUI:000D75* + ID_OUI_FROM_DATABASE=Kobian Pte Ltd - Taiwan Branch + +OUI:000D7C* + ID_OUI_FROM_DATABASE=Codian Ltd + +OUI:000D6F* + ID_OUI_FROM_DATABASE=Ember Corporation + +OUI:000D69* + ID_OUI_FROM_DATABASE=TMT&D Corporation + +OUI:000D70* + ID_OUI_FROM_DATABASE=Datamax Corporation + +OUI:000D5D* + ID_OUI_FROM_DATABASE=Raritan Computer, Inc + +OUI:000D62* + ID_OUI_FROM_DATABASE=Funkwerk Dabendorf GmbH + +OUI:000D50* + ID_OUI_FROM_DATABASE=Galazar Networks + +OUI:000D4A* + ID_OUI_FROM_DATABASE=Steag ETA-Optik + +OUI:000DAB* + ID_OUI_FROM_DATABASE=Parker Hannifin GmbH Electromechanical Division Europe + +OUI:000DA7* + ID_OUI_FROM_DATABASE=Private + +OUI:000DA1* + ID_OUI_FROM_DATABASE=MIRAE ITS Co.,LTD. + +OUI:000DA2* + ID_OUI_FROM_DATABASE=Infrant Technologies, Inc. + +OUI:000D9B* + ID_OUI_FROM_DATABASE=Heraeus Electro-Nite International N.V. + +OUI:000D8F* + ID_OUI_FROM_DATABASE=King Tsushin Kogyo Co., LTD. + +OUI:000D94* + ID_OUI_FROM_DATABASE=AFAR Communications,Inc + +OUI:000D82* + ID_OUI_FROM_DATABASE=PHS srl + +OUI:000D81* + ID_OUI_FROM_DATABASE=Pepperl+Fuchs GmbH + +OUI:000DCE* + ID_OUI_FROM_DATABASE=Dynavac Technology Pte Ltd + +OUI:000DC8* + ID_OUI_FROM_DATABASE=AirMagnet, Inc + +OUI:000DC2* + ID_OUI_FROM_DATABASE=Private + +OUI:000DC7* + ID_OUI_FROM_DATABASE=COSMIC ENGINEERING INC. + +OUI:000DBB* + ID_OUI_FROM_DATABASE=Nippon Dentsu Co.,Ltd. + +OUI:000DB5* + ID_OUI_FROM_DATABASE=GLOBALSAT TECHNOLOGY CORPORATION + +OUI:000DAF* + ID_OUI_FROM_DATABASE=Plexus Corp (UK) Ltd + +OUI:000D29* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000D23* + ID_OUI_FROM_DATABASE=Smart Solution, Inc + +OUI:000D17* + ID_OUI_FROM_DATABASE=Turbo Networks Co.Ltd + +OUI:000D1C* + ID_OUI_FROM_DATABASE=Amesys Defense + +OUI:000D0A* + ID_OUI_FROM_DATABASE=Projectiondesign as + +OUI:000D09* + ID_OUI_FROM_DATABASE=Yuehua(Zhuhai) Electronic CO. LTD + +OUI:000D10* + ID_OUI_FROM_DATABASE=Embedtronics Oy + +OUI:000D04* + ID_OUI_FROM_DATABASE=Foxboro Eckardt Development GmbH + +OUI:000CF7* + ID_OUI_FROM_DATABASE=Nortel Networks + +OUI:000CF8* + ID_OUI_FROM_DATABASE=Nortel Networks + +OUI:000CFD* + ID_OUI_FROM_DATABASE=Hyundai ImageQuest Co.,Ltd. + +OUI:000D4F* + ID_OUI_FROM_DATABASE=Kenwood Corporation + +OUI:000D46* + ID_OUI_FROM_DATABASE=Parker SSD Drives + +OUI:000D42* + ID_OUI_FROM_DATABASE=Newbest Development Limited + +OUI:000D3C* + ID_OUI_FROM_DATABASE=i.Tech Dynamic Ltd + +OUI:000D36* + ID_OUI_FROM_DATABASE=Wu Han Routon Electronic Co., Ltd + +OUI:000D3B* + ID_OUI_FROM_DATABASE=Microelectronics Technology Inc. + +OUI:000D2A* + ID_OUI_FROM_DATABASE=Scanmatic AS + +OUI:000D2F* + ID_OUI_FROM_DATABASE=AIN Comm.Tech.Co., LTD + +OUI:000DFA* + ID_OUI_FROM_DATABASE=Micro Control Systems Ltd. + +OUI:000DF4* + ID_OUI_FROM_DATABASE=Watertek Co. + +OUI:000DF9* + ID_OUI_FROM_DATABASE=NDS Limited + +OUI:000E00* + ID_OUI_FROM_DATABASE=Atrie + +OUI:000DE7* + ID_OUI_FROM_DATABASE=Snap-on OEM Group + +OUI:000DE8* + ID_OUI_FROM_DATABASE=Nasaco Electronics Pte. Ltd + +OUI:000DED* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000DE1* + ID_OUI_FROM_DATABASE=Control Products, Inc. + +OUI:000DD5* + ID_OUI_FROM_DATABASE=O'RITE TECHNOLOGY CO.,LTD + +OUI:000DDA* + ID_OUI_FROM_DATABASE=ALLIED TELESIS K.K. + +OUI:000E20* + ID_OUI_FROM_DATABASE=ACCESS Systems Americas, Inc. + +OUI:000E27* + ID_OUI_FROM_DATABASE=Crere Networks, Inc. + +OUI:000E14* + ID_OUI_FROM_DATABASE=Visionary Solutions, Inc. + +OUI:000E1B* + ID_OUI_FROM_DATABASE=IAV GmbH OUI:000E57* ID_OUI_FROM_DATABASE=Iworld Networking, Inc. @@ -51353,119 +52175,47 @@ OUI:000E2D* OUI:000E2E* ID_OUI_FROM_DATABASE=EDIMAX TECHNOLOGY CO., LTD. -OUI:000E27* - ID_OUI_FROM_DATABASE=Crere Networks, Inc. +OUI:000CEA* + ID_OUI_FROM_DATABASE=aphona Kommunikationssysteme -OUI:000E20* - ID_OUI_FROM_DATABASE=ACCESS Systems Americas, Inc. +OUI:000CD9* + ID_OUI_FROM_DATABASE=Itcare Co., Ltd -OUI:000E14* - ID_OUI_FROM_DATABASE=Visionary Solutions, Inc. +OUI:000CD3* + ID_OUI_FROM_DATABASE=Prettl Elektronik Radeberg GmbH -OUI:000E1B* - ID_OUI_FROM_DATABASE=IAV GmbH +OUI:000CDA* + ID_OUI_FROM_DATABASE=FreeHand Systems, Inc. -OUI:000E07* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications AB +OUI:000CDF* + ID_OUI_FROM_DATABASE=PULNiX America, Inc -OUI:000DA7* +OUI:000CC7* + ID_OUI_FROM_DATABASE=Intelligent Computer Solutions Inc. + +OUI:000CCC* + ID_OUI_FROM_DATABASE=Aeroscout Ltd. + +OUI:000C13* + ID_OUI_FROM_DATABASE=MediaQ + +OUI:000C05* + ID_OUI_FROM_DATABASE=RPA Reserch Co., Ltd. + +OUI:000C0C* + ID_OUI_FROM_DATABASE=APPRO TECHNOLOGY INC. + +OUI:000BF4* ID_OUI_FROM_DATABASE=Private -OUI:000DA1* - ID_OUI_FROM_DATABASE=MIRAE ITS Co.,LTD. +OUI:000BF9* + ID_OUI_FROM_DATABASE=Gemstone Communications, Inc. -OUI:000DA2* - ID_OUI_FROM_DATABASE=Infrant Technologies, Inc. +OUI:000C00* + ID_OUI_FROM_DATABASE=BEB Industrie-Elektronik AG -OUI:000D9B* - ID_OUI_FROM_DATABASE=Heraeus Electro-Nite International N.V. - -OUI:000D8F* - ID_OUI_FROM_DATABASE=King Tsushin Kogyo Co., LTD. - -OUI:000D94* - ID_OUI_FROM_DATABASE=AFAR Communications,Inc - -OUI:000D88* - ID_OUI_FROM_DATABASE=D-Link Corporation - -OUI:000D82* - ID_OUI_FROM_DATABASE=PHS srl - -OUI:000D81* - ID_OUI_FROM_DATABASE=Pepperl+Fuchs GmbH - -OUI:000D75* - ID_OUI_FROM_DATABASE=Kobian Pte Ltd - Taiwan Branch - -OUI:000D7C* - ID_OUI_FROM_DATABASE=Codian Ltd - -OUI:000D6F* - ID_OUI_FROM_DATABASE=Ember Corporation - -OUI:000D69* - ID_OUI_FROM_DATABASE=TMT&D Corporation - -OUI:000D70* - ID_OUI_FROM_DATABASE=Datamax Corporation - -OUI:000D5D* - ID_OUI_FROM_DATABASE=Raritan Computer, Inc - -OUI:000D62* - ID_OUI_FROM_DATABASE=Funkwerk Dabendorf GmbH - -OUI:000D56* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:000E0C* - ID_OUI_FROM_DATABASE=Intel Corporation - -OUI:000DFA* - ID_OUI_FROM_DATABASE=Micro Control Systems Ltd. - -OUI:000E00* - ID_OUI_FROM_DATABASE=Atrie - -OUI:000DF4* - ID_OUI_FROM_DATABASE=Watertek Co. - -OUI:000DF9* - ID_OUI_FROM_DATABASE=NDS Limited - -OUI:000DE7* - ID_OUI_FROM_DATABASE=Snap-on OEM Group - -OUI:000DE8* - ID_OUI_FROM_DATABASE=Nasaco Electronics Pte. Ltd - -OUI:000DED* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000DE1* - ID_OUI_FROM_DATABASE=Control Products, Inc. - -OUI:000DD5* - ID_OUI_FROM_DATABASE=O'RITE TECHNOLOGY CO.,LTD - -OUI:000DDA* - ID_OUI_FROM_DATABASE=ALLIED TELESIS K.K. - -OUI:000C83* - ID_OUI_FROM_DATABASE=Logical Solutions - -OUI:000C88* - ID_OUI_FROM_DATABASE=Apache Micro Peripherals, Inc. - -OUI:000C74* - ID_OUI_FROM_DATABASE=RIVERTEC CORPORATION - -OUI:000C76* - ID_OUI_FROM_DATABASE=MICRO-STAR INTERNATIONAL CO., LTD. - -OUI:000C7B* - ID_OUI_FROM_DATABASE=ALPHA PROJECT Co.,Ltd. +OUI:000BF3* + ID_OUI_FROM_DATABASE=BAE SYSTEMS OUI:000C63* ID_OUI_FROM_DATABASE=Zenith Electronics Corporation @@ -51488,29 +52238,8 @@ OUI:000C5C* OUI:000C61* ID_OUI_FROM_DATABASE=AC Tech corporation DBA Advanced Digital -OUI:000CE5* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:000CEA* - ID_OUI_FROM_DATABASE=aphona Kommunikationssysteme - -OUI:000CD9* - ID_OUI_FROM_DATABASE=Itcare Co., Ltd - -OUI:000CD3* - ID_OUI_FROM_DATABASE=Prettl Elektronik Radeberg GmbH - -OUI:000CDA* - ID_OUI_FROM_DATABASE=FreeHand Systems, Inc. - -OUI:000CDF* - ID_OUI_FROM_DATABASE=PULNiX America, Inc - -OUI:000CC7* - ID_OUI_FROM_DATABASE=Intelligent Computer Solutions Inc. - -OUI:000CCC* - ID_OUI_FROM_DATABASE=Aeroscout Ltd. +OUI:000C49* + ID_OUI_FROM_DATABASE=Dangaard Telecom RTC Division A/S OUI:000CBA* ID_OUI_FROM_DATABASE=Jamex, Inc. @@ -51527,32 +52256,17 @@ OUI:000CB4* OUI:000C34* ID_OUI_FROM_DATABASE=Vixen Co., Ltd. -OUI:000C20* - ID_OUI_FROM_DATABASE=Fi WIn, Inc. +OUI:000CA2* + ID_OUI_FROM_DATABASE=Harmonic Video Network -OUI:000C18* - ID_OUI_FROM_DATABASE=Zenisu Keisoku Inc. +OUI:000CA7* + ID_OUI_FROM_DATABASE=Metro (Suzhou) Technologies Co., Ltd. -OUI:000C13* - ID_OUI_FROM_DATABASE=MediaQ +OUI:000CA9* + ID_OUI_FROM_DATABASE=Ebtron Inc. -OUI:000C05* - ID_OUI_FROM_DATABASE=RPA Reserch Co., Ltd. - -OUI:000C0C* - ID_OUI_FROM_DATABASE=APPRO TECHNOLOGY INC. - -OUI:000BF4* - ID_OUI_FROM_DATABASE=Private - -OUI:000BF9* - ID_OUI_FROM_DATABASE=Gemstone Communications, Inc. - -OUI:000C00* - ID_OUI_FROM_DATABASE=BEB Industrie-Elektronik AG - -OUI:000C49* - ID_OUI_FROM_DATABASE=Dangaard Telecom RTC Division A/S +OUI:000CAE* + ID_OUI_FROM_DATABASE=Ailocom Oy OUI:000C42* ID_OUI_FROM_DATABASE=Routerboard.com @@ -51576,7 +52290,7 @@ OUI:000C2F* ID_OUI_FROM_DATABASE=SeorimTechnology Co.,Ltd. OUI:000C31* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:000C2A* ID_OUI_FROM_DATABASE=OCTTEL Communication Co., Ltd. @@ -51584,62 +52298,11 @@ OUI:000C2A* OUI:000C27* ID_OUI_FROM_DATABASE=Sammy Corporation -OUI:000D17* - ID_OUI_FROM_DATABASE=Turbo Networks Co.Ltd +OUI:000C18* + ID_OUI_FROM_DATABASE=Zenisu Keisoku Inc. -OUI:000D1C* - ID_OUI_FROM_DATABASE=Amesys Defense - -OUI:000D0A* - ID_OUI_FROM_DATABASE=Projectiondesign as - -OUI:000D09* - ID_OUI_FROM_DATABASE=Yuehua(Zhuhai) Electronic CO. LTD - -OUI:000D10* - ID_OUI_FROM_DATABASE=Embedtronics Oy - -OUI:000D04* - ID_OUI_FROM_DATABASE=Foxboro Eckardt Development GmbH - -OUI:000CF7* - ID_OUI_FROM_DATABASE=Nortel Networks - -OUI:000CF8* - ID_OUI_FROM_DATABASE=Nortel Networks - -OUI:000CFD* - ID_OUI_FROM_DATABASE=Hyundai ImageQuest Co.,Ltd. - -OUI:000CF1* - ID_OUI_FROM_DATABASE=Intel Corporation - -OUI:000CA2* - ID_OUI_FROM_DATABASE=Harmonic Video Network - -OUI:000CA7* - ID_OUI_FROM_DATABASE=Metro (Suzhou) Technologies Co., Ltd. - -OUI:000CA9* - ID_OUI_FROM_DATABASE=Ebtron Inc. - -OUI:000CAE* - ID_OUI_FROM_DATABASE=Ailocom Oy - -OUI:000C96* - ID_OUI_FROM_DATABASE=OQO, Inc. - -OUI:000C9B* - ID_OUI_FROM_DATABASE=EE Solutions, Inc - -OUI:000C8A* - ID_OUI_FROM_DATABASE=Bose Corporation - -OUI:000C8F* - ID_OUI_FROM_DATABASE=Nergal s.r.l. - -OUI:000BF3* - ID_OUI_FROM_DATABASE=BAE SYSTEMS +OUI:000C20* + ID_OUI_FROM_DATABASE=Fi WIn, Inc. OUI:000BED* ID_OUI_FROM_DATABASE=ELM Inc. @@ -51662,50 +52325,14 @@ OUI:000BD1* OUI:000BC5* ID_OUI_FROM_DATABASE=SMC Networks, Inc. -OUI:000BCA* - ID_OUI_FROM_DATABASE=DATAVAN International Corporation - OUI:000BCC* ID_OUI_FROM_DATABASE=JUSAN, S.A. -OUI:000B9C* - ID_OUI_FROM_DATABASE=TriBeam Technologies, Inc. - -OUI:000B8B* - ID_OUI_FROM_DATABASE=KERAJET, S.A. - -OUI:000B85* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000B7F* - ID_OUI_FROM_DATABASE=Align Engineering LLC - -OUI:000B84* - ID_OUI_FROM_DATABASE=BODET - -OUI:000B86* - ID_OUI_FROM_DATABASE=Aruba Networks - -OUI:000B6C* - ID_OUI_FROM_DATABASE=Sychip Inc. - -OUI:000B73* - ID_OUI_FROM_DATABASE=Kodeos Communications - -OUI:000B78* - ID_OUI_FROM_DATABASE=TAIFATECH INC. - -OUI:000B60* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000B65* - ID_OUI_FROM_DATABASE=Sy.A.C. srl - OUI:000BB9* ID_OUI_FROM_DATABASE=Imsys AB OUI:000BBE* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:000BB2* ID_OUI_FROM_DATABASE=SMALLBIG TECHNOLOGY @@ -51713,254 +52340,56 @@ OUI:000BB2* OUI:000BB7* ID_OUI_FROM_DATABASE=Micro Systems Co.,Ltd. -OUI:000BA1* - ID_OUI_FROM_DATABASE=SYSCOM Ltd. +OUI:000C96* + ID_OUI_FROM_DATABASE=OQO, Inc. -OUI:000BA8* - ID_OUI_FROM_DATABASE=HANBACK ELECTRONICS CO., LTD. +OUI:000C9B* + ID_OUI_FROM_DATABASE=EE Solutions, Inc -OUI:000B92* - ID_OUI_FROM_DATABASE=Ascom Danmark A/S +OUI:000C8A* + ID_OUI_FROM_DATABASE=Bose Corporation -OUI:000B97* - ID_OUI_FROM_DATABASE=Matsushita Electric Industrial Co.,Ltd. +OUI:000C8F* + ID_OUI_FROM_DATABASE=Nergal s.r.l. -OUI:000A72* - ID_OUI_FROM_DATABASE=STEC, INC. +OUI:000C83* + ID_OUI_FROM_DATABASE=Logical Solutions -OUI:000A5F* - ID_OUI_FROM_DATABASE=almedio inc. +OUI:000C88* + ID_OUI_FROM_DATABASE=Apache Micro Peripherals, Inc. -OUI:000A66* - ID_OUI_FROM_DATABASE=MITSUBISHI ELECTRIC SYSTEM & SERVICE CO.,LTD. +OUI:000C74* + ID_OUI_FROM_DATABASE=RIVERTEC CORPORATION -OUI:000A6B* - ID_OUI_FROM_DATABASE=Tadiran Telecom Business Systems LTD +OUI:000C76* + ID_OUI_FROM_DATABASE=MICRO-STAR INTERNATIONAL CO., LTD. -OUI:000A5A* - ID_OUI_FROM_DATABASE=GreenNET Technologies Co.,Ltd. +OUI:000C7B* + ID_OUI_FROM_DATABASE=ALPHA PROJECT Co.,Ltd. -OUI:000A53* - ID_OUI_FROM_DATABASE=Intronics, Incorporated +OUI:000B85* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:000A58* - ID_OUI_FROM_DATABASE=Freyer & Siegel Elektronik GmbH & Co. KG +OUI:000B7F* + ID_OUI_FROM_DATABASE=Align Engineering LLC -OUI:000A4C* - ID_OUI_FROM_DATABASE=Molecular Devices Corporation +OUI:000B84* + ID_OUI_FROM_DATABASE=BODET -OUI:000A39* - ID_OUI_FROM_DATABASE=LoPA Information Technology +OUI:000B73* + ID_OUI_FROM_DATABASE=Kodeos Communications -OUI:000A40* - ID_OUI_FROM_DATABASE=Crown Audio -- Harmanm International +OUI:000B78* + ID_OUI_FROM_DATABASE=TAIFATECH INC. -OUI:000A45* - ID_OUI_FROM_DATABASE=Audio-Technica Corp. +OUI:000B6C* + ID_OUI_FROM_DATABASE=Sychip Inc. -OUI:000A47* - ID_OUI_FROM_DATABASE=Allied Vision Technologies +OUI:000B60* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:000B35* - ID_OUI_FROM_DATABASE=Quad Bit System co., Ltd. - -OUI:000B37* - ID_OUI_FROM_DATABASE=MANUFACTURE DES MONTRES ROLEX SA - -OUI:000B3C* - ID_OUI_FROM_DATABASE=Cygnal Integrated Products, Inc. - -OUI:000B29* - ID_OUI_FROM_DATABASE=LS(LG) Industrial Systems co.,Ltd - -OUI:000B30* - ID_OUI_FROM_DATABASE=Beijing Gongye Science & Technology Co.,Ltd - -OUI:000B1D* - ID_OUI_FROM_DATABASE=LayerZero Power Systems, Inc. - -OUI:000B24* - ID_OUI_FROM_DATABASE=AirLogic - -OUI:000B16* - ID_OUI_FROM_DATABASE=Communication Machinery Corporation - -OUI:000B18* - ID_OUI_FROM_DATABASE=Private - -OUI:000B11* - ID_OUI_FROM_DATABASE=HIMEJI ABC TRADING CO.,LTD. - -OUI:000B0A* - ID_OUI_FROM_DATABASE=dBm Optics - -OUI:000ACB* - ID_OUI_FROM_DATABASE=XPAK MSA Group - -OUI:000AD0* - ID_OUI_FROM_DATABASE=Niigata Develoment Center, F.I.T. Co., Ltd. - -OUI:000AD2* - ID_OUI_FROM_DATABASE=JEPICO Corporation - -OUI:000ABD* - ID_OUI_FROM_DATABASE=Rupprecht & Patashnick Co. - -OUI:000ABF* - ID_OUI_FROM_DATABASE=HIROTA SS - -OUI:000AC4* - ID_OUI_FROM_DATABASE=Daewoo Teletech Co., Ltd - -OUI:000AAC* - ID_OUI_FROM_DATABASE=TerraTec Electronic GmbH - -OUI:000AB1* - ID_OUI_FROM_DATABASE=GENETEC Corporation - -OUI:000AB8* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000AA5* - ID_OUI_FROM_DATABASE=MAXLINK INDUSTRIES LIMITED - -OUI:000A8D* - ID_OUI_FROM_DATABASE=EUROTHERM LIMITED - -OUI:000A9E* - ID_OUI_FROM_DATABASE=BroadWeb Corportation - -OUI:0009D0* - ID_OUI_FROM_DATABASE=Solacom Technologies Inc. - -OUI:0009C9* - ID_OUI_FROM_DATABASE=BlueWINC Co., Ltd. - -OUI:0009BC* - ID_OUI_FROM_DATABASE=Digital Safety Technologies, Inc - -OUI:0009C1* - ID_OUI_FROM_DATABASE=PROCES-DATA A/S - -OUI:0009C4* - ID_OUI_FROM_DATABASE=Medicore Co., Ltd - -OUI:0009B5* - ID_OUI_FROM_DATABASE=3J Tech. Co., Ltd. - -OUI:000B05* - ID_OUI_FROM_DATABASE=Pacific Broadband Networks - -OUI:000AFE* - ID_OUI_FROM_DATABASE=NovaPal Ltd - -OUI:000B03* - ID_OUI_FROM_DATABASE=Taekwang Industrial Co., Ltd - -OUI:000AEF* - ID_OUI_FROM_DATABASE=OTRUM ASA - -OUI:000AF2* - ID_OUI_FROM_DATABASE=NeoAxiom Corp. - -OUI:000AF7* - ID_OUI_FROM_DATABASE=Broadcom Corp. - -OUI:000AE3* - ID_OUI_FROM_DATABASE=YANG MEI TECHNOLOGY CO., LTD - -OUI:000AEA* - ID_OUI_FROM_DATABASE=ADAM ELEKTRONIK LTD. ŞTI - -OUI:000ADE* - ID_OUI_FROM_DATABASE=Happy Communication Co., Ltd. - -OUI:000AD7* - ID_OUI_FROM_DATABASE=Origin ELECTRIC CO.,LTD. - -OUI:0009FF* - ID_OUI_FROM_DATABASE=X.net 2000 GmbH - -OUI:0009FE* - ID_OUI_FROM_DATABASE=Daisy Technologies, Inc. - -OUI:000A00* - ID_OUI_FROM_DATABASE=Mediatek Corp. - -OUI:0009F6* - ID_OUI_FROM_DATABASE=Shenzhen Eastern Digital Tech Ltd. - -OUI:0009F5* - ID_OUI_FROM_DATABASE=Emerson Network Power Co.,Ltd - -OUI:0009E8* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0009EF* - ID_OUI_FROM_DATABASE=Vocera Communications - -OUI:0009E3* - ID_OUI_FROM_DATABASE=Angel Iglesias S.A. - -OUI:0009D6* - ID_OUI_FROM_DATABASE=KNC One GmbH - -OUI:0009D5* - ID_OUI_FROM_DATABASE=Signal Communication, Inc. - -OUI:0009DC* - ID_OUI_FROM_DATABASE=Galaxis Technology AG - -OUI:000AA0* - ID_OUI_FROM_DATABASE=Cedar Point Communications - -OUI:000A98* - ID_OUI_FROM_DATABASE=M+F Gwinner GmbH & Co - -OUI:000A92* - ID_OUI_FROM_DATABASE=Presonus Corporation - -OUI:000A7E* - ID_OUI_FROM_DATABASE=The Advantage Group - -OUI:000A85* - ID_OUI_FROM_DATABASE=PLAT'C2,Inc - -OUI:000A8A* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000A77* - ID_OUI_FROM_DATABASE=Bluewire Technologies LLC - -OUI:000A79* - ID_OUI_FROM_DATABASE=corega K.K - -OUI:000A34* - ID_OUI_FROM_DATABASE=Identicard Systems Incorporated - -OUI:000A2D* - ID_OUI_FROM_DATABASE=Cabot Communications Limited - -OUI:000A22* - ID_OUI_FROM_DATABASE=Amperion Inc - -OUI:000A16* - ID_OUI_FROM_DATABASE=Lassen Research - -OUI:000A1B* - ID_OUI_FROM_DATABASE=Stream Labs - -OUI:000A05* - ID_OUI_FROM_DATABASE=Widax Corp. - -OUI:000A08* - ID_OUI_FROM_DATABASE=ALPINE ELECTRONICS, INC. - -OUI:000A0A* - ID_OUI_FROM_DATABASE=SUNIX Co., Ltd. - -OUI:000A0F* - ID_OUI_FROM_DATABASE=Ilryung Telesys, Inc +OUI:000B65* + ID_OUI_FROM_DATABASE=Sy.A.C. srl OUI:000B57* ID_OUI_FROM_DATABASE=Silicon Laboratories @@ -51980,6 +52409,66 @@ OUI:000B48* OUI:000B4A* ID_OUI_FROM_DATABASE=Visimetrics (UK) Ltd +OUI:000B35* + ID_OUI_FROM_DATABASE=Quad Bit System co., Ltd. + +OUI:000B37* + ID_OUI_FROM_DATABASE=MANUFACTURE DES MONTRES ROLEX SA + +OUI:000B3C* + ID_OUI_FROM_DATABASE=Cygnal Integrated Products, Inc. + +OUI:000B29* + ID_OUI_FROM_DATABASE=LS(LG) Industrial Systems co.,Ltd + +OUI:000B30* + ID_OUI_FROM_DATABASE=Beijing Gongye Science & Technology Co.,Ltd + +OUI:000BA1* + ID_OUI_FROM_DATABASE=SYSCOM Ltd. + +OUI:000BA8* + ID_OUI_FROM_DATABASE=HANBACK ELECTRONICS CO., LTD. + +OUI:000B92* + ID_OUI_FROM_DATABASE=Ascom Danmark A/S + +OUI:000B97* + ID_OUI_FROM_DATABASE=Matsushita Electric Industrial Co.,Ltd. + +OUI:000B9C* + ID_OUI_FROM_DATABASE=TriBeam Technologies, Inc. + +OUI:000B8B* + ID_OUI_FROM_DATABASE=KERAJET, S.A. + +OUI:0009D6* + ID_OUI_FROM_DATABASE=KNC One GmbH + +OUI:0009D5* + ID_OUI_FROM_DATABASE=Signal Communication, Inc. + +OUI:0009DC* + ID_OUI_FROM_DATABASE=Galaxis Technology AG + +OUI:0009C9* + ID_OUI_FROM_DATABASE=BlueWINC Co., Ltd. + +OUI:0009D0* + ID_OUI_FROM_DATABASE=Solacom Technologies Inc. + +OUI:0009BC* + ID_OUI_FROM_DATABASE=Digital Safety Technologies, Inc + +OUI:0009C1* + ID_OUI_FROM_DATABASE=PROCES-DATA A/S + +OUI:0009C4* + ID_OUI_FROM_DATABASE=Medicore Co., Ltd + +OUI:00098F* + ID_OUI_FROM_DATABASE=Cetacean Networks + OUI:00097D* ID_OUI_FROM_DATABASE=SecWell Networks Oy @@ -52007,74 +52496,74 @@ OUI:000957* OUI:00095C* ID_OUI_FROM_DATABASE=Philips Medical Systems - Cardiac and Monitoring Systems (CM -OUI:00094A* - ID_OUI_FROM_DATABASE=Homenet Communications +OUI:000AE3* + ID_OUI_FROM_DATABASE=YANG MEI TECHNOLOGY CO., LTD -OUI:0008F1* - ID_OUI_FROM_DATABASE=Voltaire +OUI:000AEA* + ID_OUI_FROM_DATABASE=ADAM ELEKTRONIK LTD. ŞTI -OUI:0008F2* - ID_OUI_FROM_DATABASE=C&S Technology +OUI:000ADE* + ID_OUI_FROM_DATABASE=Happy Communication Co., Ltd. -OUI:0008F7* - ID_OUI_FROM_DATABASE=Hitachi Ltd, Semiconductor & Integrated Circuits Gr +OUI:000AD7* + ID_OUI_FROM_DATABASE=Origin ELECTRIC CO.,LTD. -OUI:0008ED* - ID_OUI_FROM_DATABASE=ST&T Instrument Corp. +OUI:000ACB* + ID_OUI_FROM_DATABASE=XPAK MSA Group -OUI:0008E8* - ID_OUI_FROM_DATABASE=Excel Master Ltd. +OUI:000AD0* + ID_OUI_FROM_DATABASE=Niigata Develoment Center, F.I.T. Co., Ltd. -OUI:0008E7* - ID_OUI_FROM_DATABASE=SHI ControlSystems,Ltd. +OUI:000AD2* + ID_OUI_FROM_DATABASE=JEPICO Corporation -OUI:0008E1* - ID_OUI_FROM_DATABASE=Barix AG +OUI:000ABD* + ID_OUI_FROM_DATABASE=Rupprecht & Patashnick Co. -OUI:0008DA* - ID_OUI_FROM_DATABASE=SofaWare Technologies Ltd. +OUI:000ABF* + ID_OUI_FROM_DATABASE=HIROTA SS -OUI:0008D5* - ID_OUI_FROM_DATABASE=Vanguard Networks Solutions, LLC +OUI:000AC4* + ID_OUI_FROM_DATABASE=Daewoo Teletech Co., Ltd -OUI:0008CE* - ID_OUI_FROM_DATABASE=IPMobileNet Inc. +OUI:000AAC* + ID_OUI_FROM_DATABASE=TerraTec Electronic GmbH -OUI:00089F* - ID_OUI_FROM_DATABASE=EFM Networks +OUI:000AB1* + ID_OUI_FROM_DATABASE=GENETEC Corporation -OUI:000899* - ID_OUI_FROM_DATABASE=Netbind, Inc. +OUI:000AB8* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:00089E* - ID_OUI_FROM_DATABASE=Beijing Enter-Net co.LTD +OUI:000AA5* + ID_OUI_FROM_DATABASE=MAXLINK INDUSTRIES LIMITED -OUI:000895* - ID_OUI_FROM_DATABASE=DIRC Technologie GmbH & Co.KG +OUI:000A8D* + ID_OUI_FROM_DATABASE=EUROTHERM LIMITED -OUI:000891* - ID_OUI_FROM_DATABASE=Lyan Inc. +OUI:000A9E* + ID_OUI_FROM_DATABASE=BroadWeb Corportation -OUI:00088B* - ID_OUI_FROM_DATABASE=Tropic Networks Inc. +OUI:000AA0* + ID_OUI_FROM_DATABASE=Cedar Point Communications -OUI:00088A* - ID_OUI_FROM_DATABASE=Minds@Work +OUI:000A98* + ID_OUI_FROM_DATABASE=M+F Gwinner GmbH & Co -OUI:000885* - ID_OUI_FROM_DATABASE=EMS Dr. Thomas Wünsche +OUI:000A92* + ID_OUI_FROM_DATABASE=Presonus Corporation -OUI:000878* - ID_OUI_FROM_DATABASE=Benchmark Storage Innovations +OUI:000A7E* + ID_OUI_FROM_DATABASE=The Advantage Group -OUI:000872* - ID_OUI_FROM_DATABASE=Sorenson Communications +OUI:000A85* + ID_OUI_FROM_DATABASE=PLAT'C2,Inc -OUI:00087E* - ID_OUI_FROM_DATABASE=Bon Electro-Telecom Inc. +OUI:000A8A* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:00086B* - ID_OUI_FROM_DATABASE=MIPSYS +OUI:0009B5* + ID_OUI_FROM_DATABASE=3J Tech. Co., Ltd. OUI:0009AF* ID_OUI_FROM_DATABASE=e-generis @@ -52100,8 +52589,143 @@ OUI:000996* OUI:00098A* ID_OUI_FROM_DATABASE=EqualLogic Inc -OUI:00098F* - ID_OUI_FROM_DATABASE=Cetacean Networks +OUI:000A77* + ID_OUI_FROM_DATABASE=Bluewire Technologies LLC + +OUI:000A79* + ID_OUI_FROM_DATABASE=corega K.K + +OUI:000A72* + ID_OUI_FROM_DATABASE=STEC, INC. + +OUI:000A5F* + ID_OUI_FROM_DATABASE=almedio inc. + +OUI:000A66* + ID_OUI_FROM_DATABASE=MITSUBISHI ELECTRIC SYSTEM & SERVICE CO.,LTD. + +OUI:000A6B* + ID_OUI_FROM_DATABASE=Tadiran Telecom Business Systems LTD + +OUI:000A5A* + ID_OUI_FROM_DATABASE=GreenNET Technologies Co.,Ltd. + +OUI:000A53* + ID_OUI_FROM_DATABASE=Intronics, Incorporated + +OUI:000A58* + ID_OUI_FROM_DATABASE=Freyer & Siegel Elektronik GmbH & Co. KG + +OUI:000A4C* + ID_OUI_FROM_DATABASE=Molecular Devices Corporation + +OUI:000B24* + ID_OUI_FROM_DATABASE=AirLogic + +OUI:000B1D* + ID_OUI_FROM_DATABASE=LayerZero Power Systems, Inc. + +OUI:000B16* + ID_OUI_FROM_DATABASE=Communication Machinery Corporation + +OUI:000B18* + ID_OUI_FROM_DATABASE=Private + +OUI:000B11* + ID_OUI_FROM_DATABASE=HIMEJI ABC TRADING CO.,LTD. + +OUI:000B0A* + ID_OUI_FROM_DATABASE=dBm Optics + +OUI:000B05* + ID_OUI_FROM_DATABASE=Pacific Broadband Networks + +OUI:000AFE* + ID_OUI_FROM_DATABASE=NovaPal Ltd + +OUI:000B03* + ID_OUI_FROM_DATABASE=Taekwang Industrial Co., Ltd + +OUI:000AEF* + ID_OUI_FROM_DATABASE=OTRUM ASA + +OUI:000AF2* + ID_OUI_FROM_DATABASE=NeoAxiom Corp. + +OUI:000A05* + ID_OUI_FROM_DATABASE=Widax Corp. + +OUI:000A08* + ID_OUI_FROM_DATABASE=ALPINE ELECTRONICS, INC. + +OUI:000A0A* + ID_OUI_FROM_DATABASE=SUNIX Co., Ltd. + +OUI:000A0F* + ID_OUI_FROM_DATABASE=Ilryung Telesys, Inc + +OUI:0009FF* + ID_OUI_FROM_DATABASE=X.net 2000 GmbH + +OUI:0009FE* + ID_OUI_FROM_DATABASE=Daisy Technologies, Inc. + +OUI:000A00* + ID_OUI_FROM_DATABASE=Mediatek Corp. + +OUI:0009F6* + ID_OUI_FROM_DATABASE=Shenzhen Eastern Digital Tech Ltd. + +OUI:0009F5* + ID_OUI_FROM_DATABASE=Emerson Network Power Co.,Ltd + +OUI:0009E8* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0009EF* + ID_OUI_FROM_DATABASE=Vocera Communications + +OUI:0009E3* + ID_OUI_FROM_DATABASE=Angel Iglesias S.A. + +OUI:000A39* + ID_OUI_FROM_DATABASE=LoPA Information Technology + +OUI:000A40* + ID_OUI_FROM_DATABASE=Crown Audio -- Harmanm International + +OUI:000A45* + ID_OUI_FROM_DATABASE=Audio-Technica Corp. + +OUI:000A47* + ID_OUI_FROM_DATABASE=Allied Vision Technologies + +OUI:000A34* + ID_OUI_FROM_DATABASE=Identicard Systems Incorporated + +OUI:000A2D* + ID_OUI_FROM_DATABASE=Cabot Communications Limited + +OUI:000A22* + ID_OUI_FROM_DATABASE=Amperion Inc + +OUI:000A16* + ID_OUI_FROM_DATABASE=Lassen Research + +OUI:000A1B* + ID_OUI_FROM_DATABASE=Stream Labs + +OUI:000878* + ID_OUI_FROM_DATABASE=Benchmark Storage Innovations + +OUI:000872* + ID_OUI_FROM_DATABASE=Sorenson Communications + +OUI:00087E* + ID_OUI_FROM_DATABASE=Bon Electro-Telecom Inc. + +OUI:00086B* + ID_OUI_FROM_DATABASE=MIPSYS OUI:000865* ID_OUI_FROM_DATABASE=JASCOM CO., LTD @@ -52136,30 +52760,6 @@ OUI:00082A* OUI:000817* ID_OUI_FROM_DATABASE=EmergeCore Networks LLC -OUI:000949* - ID_OUI_FROM_DATABASE=Glyph Technologies Inc. - -OUI:000950* - ID_OUI_FROM_DATABASE=Independent Storage Corporation - -OUI:000944* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00093D* - ID_OUI_FROM_DATABASE=Newisys,Inc. - -OUI:000937* - ID_OUI_FROM_DATABASE=Inventec Appliance Corp - -OUI:000931* - ID_OUI_FROM_DATABASE=Future Internet, Inc. - -OUI:000938* - ID_OUI_FROM_DATABASE=Allot Communications - -OUI:00092A* - ID_OUI_FROM_DATABASE=MYTECS Co.,Ltd. - OUI:00091E* ID_OUI_FROM_DATABASE=Firstech Technology Corp. @@ -52173,7 +52773,7 @@ OUI:000917* ID_OUI_FROM_DATABASE=WEM Technology Inc OUI:000912* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:00090B* ID_OUI_FROM_DATABASE=MTL Instruments PLC @@ -52190,260 +52790,17 @@ OUI:000906* OUI:0008FB* ID_OUI_FROM_DATABASE=SonoSite, Inc. -OUI:0008C8* - ID_OUI_FROM_DATABASE=Soneticom, Inc. +OUI:0008F1* + ID_OUI_FROM_DATABASE=Voltaire -OUI:0008C4* - ID_OUI_FROM_DATABASE=Hikari Co.,Ltd. +OUI:0008F2* + ID_OUI_FROM_DATABASE=C&S Technology -OUI:0008BE* - ID_OUI_FROM_DATABASE=XENPAK MSA Group +OUI:0008F7* + ID_OUI_FROM_DATABASE=Hitachi Ltd, Semiconductor & Integrated Circuits Gr -OUI:0008B8* - ID_OUI_FROM_DATABASE=E.F. Johnson - -OUI:0008B1* - ID_OUI_FROM_DATABASE=ProQuent Systems - -OUI:0008AB* - ID_OUI_FROM_DATABASE=EnerLinx.com, Inc. - -OUI:0008AC* - ID_OUI_FROM_DATABASE=Eltromat GmbH - -OUI:0008A5* - ID_OUI_FROM_DATABASE=Peninsula Systems Inc. - -OUI:00080D* - ID_OUI_FROM_DATABASE=Toshiba - -OUI:000806* - ID_OUI_FROM_DATABASE=Raonet Systems, Inc. - -OUI:0007F6* - ID_OUI_FROM_DATABASE=Qqest Software Systems - -OUI:0007FD* - ID_OUI_FROM_DATABASE=LANergy Ltd. - -OUI:0007FC* - ID_OUI_FROM_DATABASE=Adept Systems Inc. - -OUI:0007EA* - ID_OUI_FROM_DATABASE=Massana, Inc. - -OUI:0007F0* - ID_OUI_FROM_DATABASE=LogiSync LLC - -OUI:0007E3* - ID_OUI_FROM_DATABASE=Navcom Technology, Inc. - -OUI:0007E4* - ID_OUI_FROM_DATABASE=SoftRadio Co., Ltd. - -OUI:0007DD* - ID_OUI_FROM_DATABASE=Cradle Technologies - -OUI:0006FA* - ID_OUI_FROM_DATABASE=IP SQUARE Co, Ltd. - -OUI:0006EF* - ID_OUI_FROM_DATABASE=Maxxan Systems, Inc. - -OUI:0006EA* - ID_OUI_FROM_DATABASE=ELZET80 Mikrocomputer GmbH&Co. KG - -OUI:0006E9* - ID_OUI_FROM_DATABASE=Intime Corp. - -OUI:0006E3* - ID_OUI_FROM_DATABASE=Quantitative Imaging Corporation - -OUI:0006DD* - ID_OUI_FROM_DATABASE=AT & T Laboratories - Cambridge Ltd - -OUI:0006A4* - ID_OUI_FROM_DATABASE=INNOWELL Corp. - -OUI:0006D3* - ID_OUI_FROM_DATABASE=Alpha Telecom, Inc. U.S.A. - -OUI:0006D2* - ID_OUI_FROM_DATABASE=Tundra Semiconductor Corp. - -OUI:000647* - ID_OUI_FROM_DATABASE=Etrali S.A. - -OUI:000699* - ID_OUI_FROM_DATABASE=Vida Design Co. - -OUI:000693* - ID_OUI_FROM_DATABASE=Flexus Computer Technology, Inc. - -OUI:00069A* - ID_OUI_FROM_DATABASE=e & Tel - -OUI:00068D* - ID_OUI_FROM_DATABASE=SEPATON, Inc. - -OUI:000687* - ID_OUI_FROM_DATABASE=Omnitron Systems Technology, Inc. - -OUI:000680* - ID_OUI_FROM_DATABASE=Card Access, Inc. - -OUI:000677* - ID_OUI_FROM_DATABASE=SICK AG - -OUI:000673* - ID_OUI_FROM_DATABASE=TKH Security Solutions USA - -OUI:0006D9* - ID_OUI_FROM_DATABASE=IPM-Net S.p.A. - -OUI:0005EA* - ID_OUI_FROM_DATABASE=Rednix - -OUI:0006CD* - ID_OUI_FROM_DATABASE=Leaf Imaging Ltd. - -OUI:0006BC* - ID_OUI_FROM_DATABASE=Macrolink, Inc. - -OUI:0006C6* - ID_OUI_FROM_DATABASE=lesswire AG - -OUI:000654* - ID_OUI_FROM_DATABASE=Winpresa Building Automation Technologies GmbH - -OUI:0006B6* - ID_OUI_FROM_DATABASE=Nir-Or Israel Ltd. - -OUI:0006B0* - ID_OUI_FROM_DATABASE=Comtech EF Data Corp. - -OUI:0006AA* - ID_OUI_FROM_DATABASE=VT Miltope - -OUI:0006A9* - ID_OUI_FROM_DATABASE=Universal Instruments Corp. - -OUI:0006A0* - ID_OUI_FROM_DATABASE=Mx Imaging - -OUI:00069F* - ID_OUI_FROM_DATABASE=Kuokoa Networks - -OUI:000779* - ID_OUI_FROM_DATABASE=Sungil Telecom Co., Ltd. - -OUI:000778* - ID_OUI_FROM_DATABASE=GERSTEL GmbH & Co. KG - -OUI:000772* - ID_OUI_FROM_DATABASE=Alcatel Shanghai Bell Co., Ltd. - -OUI:00076C* - ID_OUI_FROM_DATABASE=Daehanet, Inc. - -OUI:00075C* - ID_OUI_FROM_DATABASE=Eastman Kodak Company - -OUI:000761* - ID_OUI_FROM_DATABASE=Logitech Europe SA - -OUI:000768* - ID_OUI_FROM_DATABASE=Danfoss A/S - -OUI:000762* - ID_OUI_FROM_DATABASE=Group Sense Limited - -OUI:000755* - ID_OUI_FROM_DATABASE=Lafon - -OUI:00074F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000749* - ID_OUI_FROM_DATABASE=CENiX Inc. - -OUI:000741* - ID_OUI_FROM_DATABASE=Sierra Automated Systems - -OUI:000735* - ID_OUI_FROM_DATABASE=Flarion Technologies, Inc. - -OUI:000666* - ID_OUI_FROM_DATABASE=Roving Networks - -OUI:00066D* - ID_OUI_FROM_DATABASE=Compuprint S.P.A. - -OUI:00066C* - ID_OUI_FROM_DATABASE=Robinson Corporation - -OUI:000653* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00065A* - ID_OUI_FROM_DATABASE=Strix Systems - -OUI:00064D* - ID_OUI_FROM_DATABASE=Sencore - -OUI:000660* - ID_OUI_FROM_DATABASE=NADEX Co., Ltd. - -OUI:000641* - ID_OUI_FROM_DATABASE=ITCN - -OUI:00063D* - ID_OUI_FROM_DATABASE=Microwave Data Systems Inc. - -OUI:000631* - ID_OUI_FROM_DATABASE=Calix - -OUI:000630* - ID_OUI_FROM_DATABASE=Adtranz Sweden - -OUI:000637* - ID_OUI_FROM_DATABASE=Toptrend-Meta Information (ShenZhen) Inc. - -OUI:00073B* - ID_OUI_FROM_DATABASE=Tenovis GmbH & Co KG - -OUI:000729* - ID_OUI_FROM_DATABASE=Kistler Instrumente AG - -OUI:00072E* - ID_OUI_FROM_DATABASE=North Node AB - -OUI:000728* - ID_OUI_FROM_DATABASE=Neo Telecom - -OUI:000718* - ID_OUI_FROM_DATABASE=iCanTek Co., Ltd. - -OUI:00071F* - ID_OUI_FROM_DATABASE=European Systems Integration - -OUI:000724* - ID_OUI_FROM_DATABASE=Telemax Co., Ltd. - -OUI:000707* - ID_OUI_FROM_DATABASE=Interalia Inc. - -OUI:00070C* - ID_OUI_FROM_DATABASE=SVA-Intrusion.com Co. Ltd. - -OUI:000711* - ID_OUI_FROM_DATABASE=Acterna - -OUI:000712* - ID_OUI_FROM_DATABASE=JAL Information Technology - -OUI:0007D7* - ID_OUI_FROM_DATABASE=Caporis Networks AG +OUI:0008ED* + ID_OUI_FROM_DATABASE=ST&T Instrument Corp. OUI:0007D1* ID_OUI_FROM_DATABASE=Spectrum Signal Processing Inc. @@ -52484,6 +52841,99 @@ OUI:0007A1* OUI:0007A8* ID_OUI_FROM_DATABASE=Haier Group Technologies Ltd. +OUI:00094A* + ID_OUI_FROM_DATABASE=Homenet Communications + +OUI:000949* + ID_OUI_FROM_DATABASE=Glyph Technologies Inc. + +OUI:000950* + ID_OUI_FROM_DATABASE=Independent Storage Corporation + +OUI:000944* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00093D* + ID_OUI_FROM_DATABASE=Newisys,Inc. + +OUI:000937* + ID_OUI_FROM_DATABASE=Inventec Appliance Corp + +OUI:000931* + ID_OUI_FROM_DATABASE=Future Internet, Inc. + +OUI:000938* + ID_OUI_FROM_DATABASE=Allot Communications + +OUI:00092A* + ID_OUI_FROM_DATABASE=MYTECS Co.,Ltd. + +OUI:0008B1* + ID_OUI_FROM_DATABASE=ProQuent Systems + +OUI:0008AB* + ID_OUI_FROM_DATABASE=EnerLinx.com, Inc. + +OUI:0008AC* + ID_OUI_FROM_DATABASE=Eltromat GmbH + +OUI:0008A5* + ID_OUI_FROM_DATABASE=Peninsula Systems Inc. + +OUI:00089F* + ID_OUI_FROM_DATABASE=EFM Networks + +OUI:000899* + ID_OUI_FROM_DATABASE=Netbind, Inc. + +OUI:00089E* + ID_OUI_FROM_DATABASE=Beijing Enter-Net co.LTD + +OUI:000895* + ID_OUI_FROM_DATABASE=DIRC Technologie GmbH & Co.KG + +OUI:000891* + ID_OUI_FROM_DATABASE=Lyan Inc. + +OUI:00088B* + ID_OUI_FROM_DATABASE=Tropic Networks Inc. + +OUI:00088A* + ID_OUI_FROM_DATABASE=Minds@Work + +OUI:000885* + ID_OUI_FROM_DATABASE=EMS Dr. Thomas Wünsche + +OUI:0008E8* + ID_OUI_FROM_DATABASE=Excel Master Ltd. + +OUI:0008E7* + ID_OUI_FROM_DATABASE=SHI ControlSystems,Ltd. + +OUI:0008E1* + ID_OUI_FROM_DATABASE=Barix AG + +OUI:0008DA* + ID_OUI_FROM_DATABASE=SofaWare Technologies Ltd. + +OUI:0008D5* + ID_OUI_FROM_DATABASE=Vanguard Networks Solutions, LLC + +OUI:0008CE* + ID_OUI_FROM_DATABASE=IPMobileNet Inc. + +OUI:0008C8* + ID_OUI_FROM_DATABASE=Soneticom, Inc. + +OUI:0008C4* + ID_OUI_FROM_DATABASE=Hikari Co.,Ltd. + +OUI:0008BE* + ID_OUI_FROM_DATABASE=XENPAK MSA Group + +OUI:0008B8* + ID_OUI_FROM_DATABASE=E.F. Johnson + OUI:00079B* ID_OUI_FROM_DATABASE=Aurora Networks @@ -52499,68 +52949,164 @@ OUI:000788* OUI:000782* ID_OUI_FROM_DATABASE=Oracle Corporation -OUI:000620* - ID_OUI_FROM_DATABASE=Serial System Ltd. +OUI:000779* + ID_OUI_FROM_DATABASE=Sungil Telecom Co., Ltd. -OUI:00061A* - ID_OUI_FROM_DATABASE=Zetari Inc. +OUI:000778* + ID_OUI_FROM_DATABASE=GERSTEL GmbH & Co. KG -OUI:00060C* - ID_OUI_FROM_DATABASE=Melco Industries, Inc. +OUI:000772* + ID_OUI_FROM_DATABASE=Alcatel Shanghai Bell Co., Ltd. -OUI:000614* - ID_OUI_FROM_DATABASE=Prism Holdings +OUI:00076C* + ID_OUI_FROM_DATABASE=Daehanet, Inc. -OUI:000606* - ID_OUI_FROM_DATABASE=RapidWAN, Inc. +OUI:00075C* + ID_OUI_FROM_DATABASE=Eastman Kodak Company -OUI:000510* - ID_OUI_FROM_DATABASE=Infinite Shanghai Communication Terminals Ltd. +OUI:000761* + ID_OUI_FROM_DATABASE=Logitech Europe SA -OUI:000514* - ID_OUI_FROM_DATABASE=KDT Systems Co., Ltd. +OUI:000768* + ID_OUI_FROM_DATABASE=Danfoss A/S -OUI:000509* - ID_OUI_FROM_DATABASE=AVOC Nishimura Ltd. +OUI:000762* + ID_OUI_FROM_DATABASE=Group Sense Limited -OUI:000503* - ID_OUI_FROM_DATABASE=ICONAG +OUI:000755* + ID_OUI_FROM_DATABASE=Lafon -OUI:00050A* - ID_OUI_FROM_DATABASE=ICS Spa +OUI:00074F* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0004FF* - ID_OUI_FROM_DATABASE=Acronet Co., Ltd. +OUI:000741* + ID_OUI_FROM_DATABASE=Sierra Automated Systems -OUI:000500* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:000749* + ID_OUI_FROM_DATABASE=CENiX Inc. -OUI:0004FA* - ID_OUI_FROM_DATABASE=NBS Technologies Inc. +OUI:000735* + ID_OUI_FROM_DATABASE=Flarion Technologies, Inc. -OUI:0004F9* - ID_OUI_FROM_DATABASE=Xtera Communications, Inc. +OUI:00073B* + ID_OUI_FROM_DATABASE=Tenovis GmbH & Co KG -OUI:0004F3* - ID_OUI_FROM_DATABASE=FS FORTH-SYSTEME GmbH +OUI:000729* + ID_OUI_FROM_DATABASE=Kistler Instrumente AG -OUI:0004E7* - ID_OUI_FROM_DATABASE=Lightpointe Communications, Inc +OUI:00072E* + ID_OUI_FROM_DATABASE=North Node AB -OUI:0004ED* - ID_OUI_FROM_DATABASE=Billion Electric Co., Ltd. +OUI:000728* + ID_OUI_FROM_DATABASE=Neo Telecom -OUI:00000C* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:000718* + ID_OUI_FROM_DATABASE=iCanTek Co., Ltd. -OUI:0004DD* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:00080D* + ID_OUI_FROM_DATABASE=Toshiba -OUI:0004E3* - ID_OUI_FROM_DATABASE=Accton Technology Corp. +OUI:000806* + ID_OUI_FROM_DATABASE=Raonet Systems, Inc. -OUI:0005E4* - ID_OUI_FROM_DATABASE=Red Lion Controls Inc. +OUI:0007FD* + ID_OUI_FROM_DATABASE=LANergy Ltd. + +OUI:0007F6* + ID_OUI_FROM_DATABASE=Qqest Software Systems + +OUI:0007FC* + ID_OUI_FROM_DATABASE=Adept Systems Inc. + +OUI:0007EA* + ID_OUI_FROM_DATABASE=Massana, Inc. + +OUI:0007F0* + ID_OUI_FROM_DATABASE=LogiSync LLC + +OUI:0007E3* + ID_OUI_FROM_DATABASE=Navcom Technology, Inc. + +OUI:0007E4* + ID_OUI_FROM_DATABASE=SoftRadio Co., Ltd. + +OUI:0007DD* + ID_OUI_FROM_DATABASE=Cradle Technologies + +OUI:0007D7* + ID_OUI_FROM_DATABASE=Caporis Networks AG + +OUI:0006E3* + ID_OUI_FROM_DATABASE=Quantitative Imaging Corporation + +OUI:0006DD* + ID_OUI_FROM_DATABASE=AT & T Laboratories - Cambridge Ltd + +OUI:0006A4* + ID_OUI_FROM_DATABASE=INNOWELL Corp. + +OUI:0006D3* + ID_OUI_FROM_DATABASE=Alpha Telecom, Inc. U.S.A. + +OUI:0006D2* + ID_OUI_FROM_DATABASE=Tundra Semiconductor Corp. + +OUI:000647* + ID_OUI_FROM_DATABASE=Etrali S.A. + +OUI:0006D9* + ID_OUI_FROM_DATABASE=IPM-Net S.p.A. + +OUI:0005EA* + ID_OUI_FROM_DATABASE=Rednix + +OUI:0006CD* + ID_OUI_FROM_DATABASE=Leaf Imaging Ltd. + +OUI:0006BC* + ID_OUI_FROM_DATABASE=Macrolink, Inc. + +OUI:0006C6* + ID_OUI_FROM_DATABASE=lesswire AG + +OUI:000654* + ID_OUI_FROM_DATABASE=Winpresa Building Automation Technologies GmbH + +OUI:0006B6* + ID_OUI_FROM_DATABASE=Nir-Or Israel Ltd. + +OUI:0006B0* + ID_OUI_FROM_DATABASE=Comtech EF Data Corp. + +OUI:00071F* + ID_OUI_FROM_DATABASE=European Systems Integration + +OUI:000724* + ID_OUI_FROM_DATABASE=Telemax Co., Ltd. + +OUI:000707* + ID_OUI_FROM_DATABASE=Interalia Inc. + +OUI:00070C* + ID_OUI_FROM_DATABASE=SVA-Intrusion.com Co. Ltd. + +OUI:000711* + ID_OUI_FROM_DATABASE=Acterna + +OUI:000712* + ID_OUI_FROM_DATABASE=JAL Information Technology + +OUI:0006FA* + ID_OUI_FROM_DATABASE=IP SQUARE Co, Ltd. + +OUI:0006EF* + ID_OUI_FROM_DATABASE=Maxxan Systems, Inc. + +OUI:0006EA* + ID_OUI_FROM_DATABASE=ELZET80 Mikrocomputer GmbH&Co. KG + +OUI:0006E9* + ID_OUI_FROM_DATABASE=Intime Corp. OUI:0005EB* ID_OUI_FROM_DATABASE=Blue Ridge Networks, Inc. @@ -52568,6 +53114,9 @@ OUI:0005EB* OUI:0005F7* ID_OUI_FROM_DATABASE=Analog Devices, Inc. +OUI:0005E4* + ID_OUI_FROM_DATABASE=Red Lion Controls Inc. + OUI:0005F1* ID_OUI_FROM_DATABASE=Vrcom, Inc. @@ -52578,7 +53127,7 @@ OUI:0005E2* ID_OUI_FROM_DATABASE=Creativ Network Technologies OUI:0005DC* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:0005E1* ID_OUI_FROM_DATABASE=Trellis Photonics, Ltd. @@ -52601,57 +53150,12 @@ OUI:0005D2* OUI:0005CB* ID_OUI_FROM_DATABASE=ROIS Technologies, Inc. -OUI:0004AD* - ID_OUI_FROM_DATABASE=Malibu Networks - -OUI:0004AA* - ID_OUI_FROM_DATABASE=Jetstream Communications - -OUI:0004A3* - ID_OUI_FROM_DATABASE=Microchip Technology, Inc. - -OUI:00049D* - ID_OUI_FROM_DATABASE=Ipanema Technologies - -OUI:000497* - ID_OUI_FROM_DATABASE=MacroSystem Digital Video AG - -OUI:000490* - ID_OUI_FROM_DATABASE=Optical Access - -OUI:00048B* - ID_OUI_FROM_DATABASE=Poscon Corporation - -OUI:000481* - ID_OUI_FROM_DATABASE=Econolite Control Products, Inc. - -OUI:000486* - ID_OUI_FROM_DATABASE=ITTC, University of Kansas - -OUI:000477* - ID_OUI_FROM_DATABASE=Scalant Systems, Inc. - -OUI:000476* - ID_OUI_FROM_DATABASE=3 Com Corporation - -OUI:000469* - ID_OUI_FROM_DATABASE=Innocom, Inc. - -OUI:000470* - ID_OUI_FROM_DATABASE=ipUnplugged AB - -OUI:00046A* - ID_OUI_FROM_DATABASE=Navini Networks - OUI:00057F* ID_OUI_FROM_DATABASE=Acqis Technology OUI:000579* ID_OUI_FROM_DATABASE=Universal Control Solution Corp. -OUI:000585* - ID_OUI_FROM_DATABASE=Juniper Networks, Inc. - OUI:000575* ID_OUI_FROM_DATABASE=CDS-Electronics BV @@ -52673,42 +53177,9 @@ OUI:00055C* OUI:000556* ID_OUI_FROM_DATABASE=360 Systems -OUI:00054F* - ID_OUI_FROM_DATABASE=Private - OUI:000550* ID_OUI_FROM_DATABASE=Vcomms Connect Limited -OUI:000464* - ID_OUI_FROM_DATABASE=Pulse-Link Inc - -OUI:00045D* - ID_OUI_FROM_DATABASE=BEKA Elektronik - -OUI:0003B2* - ID_OUI_FROM_DATABASE=Radware - -OUI:000457* - ID_OUI_FROM_DATABASE=Universal Access Technology, Inc. - -OUI:000451* - ID_OUI_FROM_DATABASE=Medrad, Inc. - -OUI:000447* - ID_OUI_FROM_DATABASE=Acrowave Systems Co., Ltd. - -OUI:00043B* - ID_OUI_FROM_DATABASE=Lava Computer Mfg., Inc. - -OUI:000440* - ID_OUI_FROM_DATABASE=cyberPIXIE, Inc. - -OUI:00043A* - ID_OUI_FROM_DATABASE=Intelligent Telecommunications, Inc. - -OUI:000434* - ID_OUI_FROM_DATABASE=Accelent Systems, Inc. - OUI:000545* ID_OUI_FROM_DATABASE=Internet Photonics @@ -52718,12 +53189,39 @@ OUI:00053F* OUI:000546* ID_OUI_FROM_DATABASE=KDDI Network & Solultions Inc. +OUI:0006AA* + ID_OUI_FROM_DATABASE=VT Miltope + +OUI:0006A9* + ID_OUI_FROM_DATABASE=Universal Instruments Corp. + +OUI:0006A0* + ID_OUI_FROM_DATABASE=Mx Imaging + +OUI:00069F* + ID_OUI_FROM_DATABASE=Kuokoa Networks + +OUI:000699* + ID_OUI_FROM_DATABASE=Vida Design Co. + +OUI:000693* + ID_OUI_FROM_DATABASE=Flexus Computer Technology, Inc. + +OUI:00069A* + ID_OUI_FROM_DATABASE=e & Tel + +OUI:00068D* + ID_OUI_FROM_DATABASE=SEPATON, Inc. + +OUI:000687* + ID_OUI_FROM_DATABASE=Omnitron Systems Technology, Inc. + +OUI:000680* + ID_OUI_FROM_DATABASE=Card Access, Inc. + OUI:000539* ID_OUI_FROM_DATABASE=A Brand New World in Sweden AB -OUI:000533* - ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. - OUI:000526* ID_OUI_FROM_DATABASE=IPAS GmbH @@ -52739,32 +53237,83 @@ OUI:000520* OUI:00051A* ID_OUI_FROM_DATABASE=3COM EUROPE LTD. -OUI:0004D6* - ID_OUI_FROM_DATABASE=Takagi Industrial Co., Ltd. +OUI:000510* + ID_OUI_FROM_DATABASE=Infinite Shanghai Communication Terminals Ltd. -OUI:0004D0* - ID_OUI_FROM_DATABASE=Softlink s.r.o. +OUI:000514* + ID_OUI_FROM_DATABASE=KDT Systems Co., Ltd. -OUI:0004CA* - ID_OUI_FROM_DATABASE=FreeMs Corp. +OUI:000509* + ID_OUI_FROM_DATABASE=AVOC Nishimura Ltd. -OUI:0004BE* - ID_OUI_FROM_DATABASE=OptXCon, Inc. +OUI:000503* + ID_OUI_FROM_DATABASE=ICONAG -OUI:0004C3* - ID_OUI_FROM_DATABASE=CASTOR Informatique +OUI:00050A* + ID_OUI_FROM_DATABASE=ICS Spa -OUI:0004BD* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:0004FF* + ID_OUI_FROM_DATABASE=Acronet Co., Ltd. -OUI:0004C4* - ID_OUI_FROM_DATABASE=Allen & Heath Limited +OUI:000500* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0004B7* - ID_OUI_FROM_DATABASE=AMB i.t. Holding +OUI:000641* + ID_OUI_FROM_DATABASE=ITCN -OUI:0004B1* - ID_OUI_FROM_DATABASE=Signal Technology, Inc. +OUI:00063D* + ID_OUI_FROM_DATABASE=Microwave Data Systems Inc. + +OUI:000631* + ID_OUI_FROM_DATABASE=Calix + +OUI:000630* + ID_OUI_FROM_DATABASE=Adtranz Sweden + +OUI:000637* + ID_OUI_FROM_DATABASE=Toptrend-Meta Information (ShenZhen) Inc. + +OUI:000620* + ID_OUI_FROM_DATABASE=Serial System Ltd. + +OUI:00061A* + ID_OUI_FROM_DATABASE=Zetari Inc. + +OUI:00060C* + ID_OUI_FROM_DATABASE=Melco Industries, Inc. + +OUI:000614* + ID_OUI_FROM_DATABASE=Prism Holdings + +OUI:000606* + ID_OUI_FROM_DATABASE=RapidWAN, Inc. + +OUI:000677* + ID_OUI_FROM_DATABASE=SICK AG + +OUI:000673* + ID_OUI_FROM_DATABASE=TKH Security Solutions USA + +OUI:000666* + ID_OUI_FROM_DATABASE=Roving Networks + +OUI:00066D* + ID_OUI_FROM_DATABASE=Compuprint S.P.A. + +OUI:00066C* + ID_OUI_FROM_DATABASE=Robinson Corporation + +OUI:000653* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00065A* + ID_OUI_FROM_DATABASE=Strix Systems + +OUI:00064D* + ID_OUI_FROM_DATABASE=Sencore + +OUI:000660* + ID_OUI_FROM_DATABASE=NADEX Co., Ltd. OUI:0005B8* ID_OUI_FROM_DATABASE=Electronic Design Associates, Inc. @@ -52799,104 +53348,11 @@ OUI:00058B* OUI:00058C* ID_OUI_FROM_DATABASE=Opentech Inc. -OUI:00042D* - ID_OUI_FROM_DATABASE=Sarian Systems, Ltd. +OUI:00037E* + ID_OUI_FROM_DATABASE=PORTech Communications, Inc. -OUI:00042E* - ID_OUI_FROM_DATABASE=Netous Technologies, Ltd. - -OUI:000428* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000421* - ID_OUI_FROM_DATABASE=Ocular Networks - -OUI:000417* - ID_OUI_FROM_DATABASE=ELAU AG - -OUI:000411* - ID_OUI_FROM_DATABASE=Inkra Networks, Inc. - -OUI:00040B* - ID_OUI_FROM_DATABASE=3COM EUROPE LTD. - -OUI:000404* - ID_OUI_FROM_DATABASE=Makino Milling Machine Co., Ltd. - -OUI:0003FA* - ID_OUI_FROM_DATABASE=TiMetra Networks - -OUI:000209* - ID_OUI_FROM_DATABASE=Shenzhen SED Information Technology Co., Ltd. - -OUI:000205* - ID_OUI_FROM_DATABASE=Hitachi Denshi, Ltd. - -OUI:000202* - ID_OUI_FROM_DATABASE=Amino Communications, Ltd. - -OUI:0001F6* - ID_OUI_FROM_DATABASE=Association of Musical Electronics Industry - -OUI:0001E6* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:0001ED* - ID_OUI_FROM_DATABASE=SETA Corp. - -OUI:0001E9* - ID_OUI_FROM_DATABASE=Litton Marine Systems B.V. - -OUI:0001E1* - ID_OUI_FROM_DATABASE=Kinpo Electronics, Inc. - -OUI:0001DA* - ID_OUI_FROM_DATABASE=WINCOMM Corporation - -OUI:0001DD* - ID_OUI_FROM_DATABASE=Avail Networks - -OUI:0001CE* - ID_OUI_FROM_DATABASE=Custom Micro Products, Ltd. - -OUI:0003F5* - ID_OUI_FROM_DATABASE=Chip2Chip - -OUI:0003EE* - ID_OUI_FROM_DATABASE=MKNet Corporation - -OUI:0003E8* - ID_OUI_FROM_DATABASE=Wavelength Digital Limited - -OUI:0003E3* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0003DC* - ID_OUI_FROM_DATABASE=Lexar Media, Inc. - -OUI:0003D7* - ID_OUI_FROM_DATABASE=NextNet Wireless, Inc. - -OUI:0003D4* - ID_OUI_FROM_DATABASE=Alloptic, Inc. - -OUI:00030B* - ID_OUI_FROM_DATABASE=Hunter Technology, Inc. - -OUI:0003D0* - ID_OUI_FROM_DATABASE=KOANKEISO Co., Ltd. - -OUI:0003C9* - ID_OUI_FROM_DATABASE=TECOM Co., Ltd. - -OUI:0003C4* - ID_OUI_FROM_DATABASE=Tomra Systems ASA - -OUI:0003C1* - ID_OUI_FROM_DATABASE=Packet Dynamics Ltd - -OUI:0003BD* - ID_OUI_FROM_DATABASE=OmniCluster Technologies, Inc. +OUI:000383* + ID_OUI_FROM_DATABASE=Metera Networks, Inc. OUI:000377* ID_OUI_FROM_DATABASE=Gigabit Wireless @@ -52905,7 +53361,7 @@ OUI:00037B* ID_OUI_FROM_DATABASE=IDEC IZUMI Corporation OUI:00036B* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:000372* ID_OUI_FROM_DATABASE=ULAN @@ -52931,18 +53387,117 @@ OUI:000358* OUI:00034D* ID_OUI_FROM_DATABASE=Chiaro Networks, Ltd. +OUI:0003FA* + ID_OUI_FROM_DATABASE=TiMetra Networks + +OUI:0003F5* + ID_OUI_FROM_DATABASE=Chip2Chip + +OUI:0003EE* + ID_OUI_FROM_DATABASE=MKNet Corporation + +OUI:0003E8* + ID_OUI_FROM_DATABASE=Wavelength Digital Limited + +OUI:0003E3* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0003DC* + ID_OUI_FROM_DATABASE=Lexar Media, Inc. + +OUI:0003D7* + ID_OUI_FROM_DATABASE=NextNet Wireless, Inc. + +OUI:0003D4* + ID_OUI_FROM_DATABASE=Alloptic, Inc. + +OUI:00030B* + ID_OUI_FROM_DATABASE=Hunter Technology, Inc. + +OUI:0003D0* + ID_OUI_FROM_DATABASE=KOANKEISO Co., Ltd. + +OUI:0003C9* + ID_OUI_FROM_DATABASE=TECOM Co., Ltd. + +OUI:0003C4* + ID_OUI_FROM_DATABASE=Tomra Systems ASA + +OUI:0004FA* + ID_OUI_FROM_DATABASE=NBS Technologies Inc. + +OUI:0004F9* + ID_OUI_FROM_DATABASE=Xtera Communications, Inc. + +OUI:0004F3* + ID_OUI_FROM_DATABASE=FS FORTH-SYSTEME GmbH + +OUI:0004E7* + ID_OUI_FROM_DATABASE=Lightpointe Communications, Inc + +OUI:0004ED* + ID_OUI_FROM_DATABASE=Billion Electric Co., Ltd. + +OUI:0004DD* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0004D6* + ID_OUI_FROM_DATABASE=Takagi Industrial Co., Ltd. + +OUI:0004D0* + ID_OUI_FROM_DATABASE=Softlink s.r.o. + +OUI:0004CA* + ID_OUI_FROM_DATABASE=FreeMs Corp. + +OUI:0004BE* + ID_OUI_FROM_DATABASE=OptXCon, Inc. + +OUI:0004C3* + ID_OUI_FROM_DATABASE=CASTOR Informatique + +OUI:0004C4* + ID_OUI_FROM_DATABASE=Allen & Heath Limited + +OUI:0004B7* + ID_OUI_FROM_DATABASE=AMB i.t. Holding + +OUI:0004B1* + ID_OUI_FROM_DATABASE=Signal Technology, Inc. + +OUI:0004AD* + ID_OUI_FROM_DATABASE=Malibu Networks + +OUI:0004AA* + ID_OUI_FROM_DATABASE=Jetstream Communications + +OUI:0004A3* + ID_OUI_FROM_DATABASE=Microchip Technology, Inc. + +OUI:00049D* + ID_OUI_FROM_DATABASE=Ipanema Technologies + +OUI:000497* + ID_OUI_FROM_DATABASE=MacroSystem Digital Video AG + +OUI:000490* + ID_OUI_FROM_DATABASE=Optical Access + +OUI:00048B* + ID_OUI_FROM_DATABASE=Poscon Corporation + OUI:000341* ID_OUI_FROM_DATABASE=Axon Digital Design OUI:00033E* ID_OUI_FROM_DATABASE=Tateyama System Laboratory Co., Ltd. -OUI:000333* - ID_OUI_FROM_DATABASE=Digitel Co., Ltd. - OUI:00033A* ID_OUI_FROM_DATABASE=Silicon Wave, Inc. +OUI:000333* + ID_OUI_FROM_DATABASE=Digitel Co., Ltd. + OUI:00032B* ID_OUI_FROM_DATABASE=GAI Datenfunksysteme GmbH @@ -52970,53 +53525,86 @@ OUI:000316* OUI:000312* ID_OUI_FROM_DATABASE=TR-Systemtechnik GmbH -OUI:000306* - ID_OUI_FROM_DATABASE=Fusion In Tech Co., Ltd. +OUI:000447* + ID_OUI_FROM_DATABASE=Acrowave Systems Co., Ltd. -OUI:000303* - ID_OUI_FROM_DATABASE=JAMA Electronics Co., Ltd. +OUI:00043B* + ID_OUI_FROM_DATABASE=Lava Computer Mfg., Inc. -OUI:0002FF* - ID_OUI_FROM_DATABASE=Handan BroadInfoCom +OUI:000440* + ID_OUI_FROM_DATABASE=cyberPIXIE, Inc. -OUI:0002B4* - ID_OUI_FROM_DATABASE=DAPHNE +OUI:00043A* + ID_OUI_FROM_DATABASE=Intelligent Telecommunications, Inc. -OUI:0002AD* - ID_OUI_FROM_DATABASE=HOYA Corporation +OUI:000434* + ID_OUI_FROM_DATABASE=Accelent Systems, Inc. -OUI:0002A6* - ID_OUI_FROM_DATABASE=Effinet Systems Co., Ltd. +OUI:00042D* + ID_OUI_FROM_DATABASE=Sarian Systems, Ltd. -OUI:0002A1* - ID_OUI_FROM_DATABASE=World Wide Packets +OUI:00042E* + ID_OUI_FROM_DATABASE=Netous Technologies, Ltd. -OUI:00029B* - ID_OUI_FROM_DATABASE=Kreatel Communications AB +OUI:000428* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:00029E* - ID_OUI_FROM_DATABASE=Information Equipment Co., Ltd. +OUI:000421* + ID_OUI_FROM_DATABASE=Ocular Networks -OUI:000296* - ID_OUI_FROM_DATABASE=Lectron Co,. Ltd. +OUI:000417* + ID_OUI_FROM_DATABASE=ELAU AG -OUI:00028F* - ID_OUI_FROM_DATABASE=Globetek, Inc. +OUI:000411* + ID_OUI_FROM_DATABASE=Inkra Networks, Inc. -OUI:000289* - ID_OUI_FROM_DATABASE=DNE Technologies +OUI:00040B* + ID_OUI_FROM_DATABASE=3COM EUROPE LTD. -OUI:000285* - ID_OUI_FROM_DATABASE=Riverstone Networks +OUI:000404* + ID_OUI_FROM_DATABASE=Makino Milling Machine Co., Ltd. -OUI:00027E* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:000481* + ID_OUI_FROM_DATABASE=Econolite Control Products, Inc. -OUI:000280* - ID_OUI_FROM_DATABASE=Mu Net, Inc. +OUI:000486* + ID_OUI_FROM_DATABASE=ITTC, University of Kansas -OUI:000279* - ID_OUI_FROM_DATABASE=Control Applications, Ltd. +OUI:000477* + ID_OUI_FROM_DATABASE=Scalant Systems, Inc. + +OUI:000476* + ID_OUI_FROM_DATABASE=3 Com Corporation + +OUI:000469* + ID_OUI_FROM_DATABASE=Innocom, Inc. + +OUI:000470* + ID_OUI_FROM_DATABASE=ipUnplugged AB + +OUI:00046A* + ID_OUI_FROM_DATABASE=Navini Networks + +OUI:000464* + ID_OUI_FROM_DATABASE=Pulse-Link Inc + +OUI:00045D* + ID_OUI_FROM_DATABASE=BEKA Elektronik + +OUI:0003B2* + ID_OUI_FROM_DATABASE=Radware + +OUI:000457* + ID_OUI_FROM_DATABASE=Universal Access Technology, Inc. + +OUI:000451* + ID_OUI_FROM_DATABASE=Medrad, Inc. + +OUI:0003C1* + ID_OUI_FROM_DATABASE=Packet Dynamics Ltd + +OUI:0003BD* + ID_OUI_FROM_DATABASE=OmniCluster Technologies, Inc. OUI:0003B8* ID_OUI_FROM_DATABASE=NetKit Solutions, LLC @@ -53034,14 +53622,11 @@ OUI:0003A3* ID_OUI_FROM_DATABASE=MAVIX, Ltd. OUI:00039F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:00039A* ID_OUI_FROM_DATABASE=SiConnect -OUI:000393* - ID_OUI_FROM_DATABASE=Apple - OUI:00038C* ID_OUI_FROM_DATABASE=Total Impact @@ -53051,51 +53636,21 @@ OUI:000384* OUI:000387* ID_OUI_FROM_DATABASE=Blaze Network Products -OUI:00037E* - ID_OUI_FROM_DATABASE=PORTech Communications, Inc. +OUI:000306* + ID_OUI_FROM_DATABASE=Fusion In Tech Co., Ltd. -OUI:000383* - ID_OUI_FROM_DATABASE=Metera Networks, Inc. +OUI:000303* + ID_OUI_FROM_DATABASE=JAMA Electronics Co., Ltd. -OUI:00017A* - ID_OUI_FROM_DATABASE=Chengdu Maipu Electric Industrial Co., Ltd. - -OUI:000235* - ID_OUI_FROM_DATABASE=Paragon Networks International - -OUI:000238* - ID_OUI_FROM_DATABASE=Serome Technology, Inc. - -OUI:000230* - ID_OUI_FROM_DATABASE=Intersoft Electronics - -OUI:000229* - ID_OUI_FROM_DATABASE=Adtec Corporation - -OUI:000225* - ID_OUI_FROM_DATABASE=One Stop Systems - -OUI:00021C* - ID_OUI_FROM_DATABASE=Network Elements, Inc. - -OUI:000221* - ID_OUI_FROM_DATABASE=DSP Application, Ltd. - -OUI:00020E* - ID_OUI_FROM_DATABASE=ECI Telecom, Ltd - -OUI:000215* - ID_OUI_FROM_DATABASE=Cotas Computer Technology A/B - -OUI:000211* - ID_OUI_FROM_DATABASE=Nature Worldwide Technology Corp. - -OUI:0002FA* - ID_OUI_FROM_DATABASE=DX Antenna Co., Ltd. +OUI:0002FF* + ID_OUI_FROM_DATABASE=Handan BroadInfoCom OUI:0002F3* ID_OUI_FROM_DATABASE=Media Serve Co., Ltd. +OUI:0002FA* + ID_OUI_FROM_DATABASE=DX Antenna Co., Ltd. + OUI:0002ED* ID_OUI_FROM_DATABASE=DXO Telecom Co., Ltd. @@ -53120,47 +53675,35 @@ OUI:0002C9* OUI:0002CE* ID_OUI_FROM_DATABASE=FoxJet, Inc. -OUI:0002C6* - ID_OUI_FROM_DATABASE=Data Track Technology PLC +OUI:00B0DB* + ID_OUI_FROM_DATABASE=Nextcell, Inc. -OUI:0002C2* - ID_OUI_FROM_DATABASE=Net Vision Telecom +OUI:00B08E* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0002B9* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:00B01C* + ID_OUI_FROM_DATABASE=Westport Technologies -OUI:000272* - ID_OUI_FROM_DATABASE=CC&C Technologies, Inc. +OUI:00B02D* + ID_OUI_FROM_DATABASE=ViaGate Technologies, Inc. -OUI:00026B* - ID_OUI_FROM_DATABASE=BCM Computers Co., Ltd. +OUI:00B03B* + ID_OUI_FROM_DATABASE=HiQ Networks -OUI:00026D* - ID_OUI_FROM_DATABASE=Adept Telecom +OUI:0030A9* + ID_OUI_FROM_DATABASE=Netiverse, Inc. -OUI:000262* - ID_OUI_FROM_DATABASE=Soyo Group Soyo Com Tech Co., Ltd +OUI:00B0F0* + ID_OUI_FROM_DATABASE=CALY NETWORKS -OUI:000260* - ID_OUI_FROM_DATABASE=Accordion Networks, Inc. +OUI:00B086* + ID_OUI_FROM_DATABASE=LocSoft Limited -OUI:00025B* - ID_OUI_FROM_DATABASE=Cambridge Silicon Radio +OUI:0030C4* + ID_OUI_FROM_DATABASE=Canon Imaging Systems Inc. -OUI:000087* - ID_OUI_FROM_DATABASE=HITACHI, LTD. - -OUI:000252* - ID_OUI_FROM_DATABASE=Carrier Corporation - -OUI:00024B* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00023F* - ID_OUI_FROM_DATABASE=Compal Electronics, Inc. - -OUI:000246* - ID_OUI_FROM_DATABASE=All-Win Tech Co., Ltd. +OUI:00309D* + ID_OUI_FROM_DATABASE=Nimble Microsystems, Inc. OUI:003037* ID_OUI_FROM_DATABASE=Packard Bell Nec Services @@ -53180,98 +53723,44 @@ OUI:0030FB* OUI:003048* ID_OUI_FROM_DATABASE=Supermicro Computer, Inc. -OUI:003078* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:0001DA* + ID_OUI_FROM_DATABASE=WINCOMM Corporation -OUI:003003* - ID_OUI_FROM_DATABASE=Phasys Ltd. +OUI:0001E1* + ID_OUI_FROM_DATABASE=Kinpo Electronics, Inc. -OUI:0030D5* - ID_OUI_FROM_DATABASE=DResearch GmbH +OUI:0001DD* + ID_OUI_FROM_DATABASE=Avail Networks -OUI:0030CE* - ID_OUI_FROM_DATABASE=Zaffire +OUI:0001CE* + ID_OUI_FROM_DATABASE=Custom Micro Products, Ltd. -OUI:003095* - ID_OUI_FROM_DATABASE=Procomp Informatics, Ltd. +OUI:0001CA* + ID_OUI_FROM_DATABASE=Geocast Network Systems, Inc. -OUI:003055* - ID_OUI_FROM_DATABASE=Renesas Technology America, Inc. +OUI:0001B8* + ID_OUI_FROM_DATABASE=Netsensity, Inc. -OUI:0030B0* - ID_OUI_FROM_DATABASE=Convergenet Technologies +OUI:0001BD* + ID_OUI_FROM_DATABASE=Peterson Electro-Musical Products, Inc. -OUI:0030CC* - ID_OUI_FROM_DATABASE=Tenor Networks, Inc. +OUI:0001B4* + ID_OUI_FROM_DATABASE=Wayport, Inc. -OUI:003013* - ID_OUI_FROM_DATABASE=NEC Corporation +OUI:0001C3* + ID_OUI_FROM_DATABASE=Acromag, Inc. -OUI:003061* - ID_OUI_FROM_DATABASE=MobyTEL +OUI:0001BF* + ID_OUI_FROM_DATABASE=Teleforce Co., Ltd. -OUI:00D047* - ID_OUI_FROM_DATABASE=XN TECHNOLOGIES +OUI:0001AD* + ID_OUI_FROM_DATABASE=Coach Master International d.b.a. CMI Worldwide, Inc. -OUI:00D018* - ID_OUI_FROM_DATABASE=QWES. COM, INC. +OUI:00017E* + ID_OUI_FROM_DATABASE=ADTEK System Science Co., Ltd. -OUI:00D048* - ID_OUI_FROM_DATABASE=ECTON, INC. - -OUI:00D028* - ID_OUI_FROM_DATABASE=Harmonic, Inc - -OUI:00D02F* - ID_OUI_FROM_DATABASE=VLSI TECHNOLOGY INC. - -OUI:00D025* - ID_OUI_FROM_DATABASE=XROSSTECH, INC. - -OUI:00D085* - ID_OUI_FROM_DATABASE=OTIS ELEVATOR COMPANY - -OUI:00D077* - ID_OUI_FROM_DATABASE=LUCENT TECHNOLOGIES - -OUI:00D093* - ID_OUI_FROM_DATABASE=TQ - COMPONENTS GMBH - -OUI:00D013* - ID_OUI_FROM_DATABASE=PRIMEX AEROSPACE COMPANY - -OUI:00D056* - ID_OUI_FROM_DATABASE=SOMAT CORPORATION - -OUI:00D017* - ID_OUI_FROM_DATABASE=SYNTECH INFORMATION CO., LTD. - -OUI:00D036* - ID_OUI_FROM_DATABASE=TECHNOLOGY ATLANTA CORP. - -OUI:00D0D6* - ID_OUI_FROM_DATABASE=AETHRA TELECOMUNICAZIONI - -OUI:00D0E3* - ID_OUI_FROM_DATABASE=ELE-CHEM ENGINEERING CO., LTD. - -OUI:00012E* - ID_OUI_FROM_DATABASE=PC Partner Ltd. - -OUI:00013A* - ID_OUI_FROM_DATABASE=SHELCAD COMMUNICATIONS, LTD. - -OUI:000141* - ID_OUI_FROM_DATABASE=CABLE PRINT - -OUI:000131* - ID_OUI_FROM_DATABASE=Bosch Security Systems, Inc. - -OUI:00013D* - ID_OUI_FROM_DATABASE=RiscStation Ltd. - -OUI:000149* - ID_OUI_FROM_DATABASE=T.D.T. Transfer Data Test GmbH +OUI:00018A* + ID_OUI_FROM_DATABASE=ROI COMPUTER AG OUI:000119* ID_OUI_FROM_DATABASE=RTUnet (Australia) @@ -53315,45 +53804,24 @@ OUI:00B02A* OUI:00B0AE* ID_OUI_FROM_DATABASE=Symmetricom -OUI:00B0DB* - ID_OUI_FROM_DATABASE=Nextcell, Inc. +OUI:000181* + ID_OUI_FROM_DATABASE=Nortel Networks -OUI:00B08E* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:00018D* + ID_OUI_FROM_DATABASE=AudeSi Technologies -OUI:00B01C* - ID_OUI_FROM_DATABASE=Westport Technologies +OUI:00019A* + ID_OUI_FROM_DATABASE=LEUNIG GmbH -OUI:00B0D0* - ID_OUI_FROM_DATABASE=Dell Computer Corp. - -OUI:00B02D* - ID_OUI_FROM_DATABASE=ViaGate Technologies, Inc. - -OUI:00B03B* - ID_OUI_FROM_DATABASE=HiQ Networks - -OUI:0030A9* - ID_OUI_FROM_DATABASE=Netiverse, Inc. - -OUI:00B0F0* - ID_OUI_FROM_DATABASE=CALY NETWORKS - -OUI:00B086* - ID_OUI_FROM_DATABASE=LocSoft Limited - -OUI:0030C4* - ID_OUI_FROM_DATABASE=Canon Imaging Systems Inc. - -OUI:00309D* - ID_OUI_FROM_DATABASE=Nimble Microsystems, Inc. - -OUI:000196* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:000193* + ID_OUI_FROM_DATABASE=Hanbyul Telecom Co., Ltd. OUI:0001A2* ID_OUI_FROM_DATABASE=Logical Co., Ltd. +OUI:000196* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + OUI:0001A6* ID_OUI_FROM_DATABASE=Scientific-Atlanta Arcodan A/S @@ -53375,6 +53843,135 @@ OUI:00016B* OUI:000167* ID_OUI_FROM_DATABASE=HIOKI E.E. CORPORATION +OUI:00020E* + ID_OUI_FROM_DATABASE=ECI Telecom, Ltd + +OUI:000215* + ID_OUI_FROM_DATABASE=Cotas Computer Technology A/B + +OUI:000211* + ID_OUI_FROM_DATABASE=Nature Worldwide Technology Corp. + +OUI:000209* + ID_OUI_FROM_DATABASE=Shenzhen SED Information Technology Co., Ltd. + +OUI:000205* + ID_OUI_FROM_DATABASE=Hitachi Denshi, Ltd. + +OUI:000202* + ID_OUI_FROM_DATABASE=Amino Communications, Ltd. + +OUI:0001F6* + ID_OUI_FROM_DATABASE=Association of Musical Electronics Industry + +OUI:0001ED* + ID_OUI_FROM_DATABASE=SETA Corp. + +OUI:0001E9* + ID_OUI_FROM_DATABASE=Litton Marine Systems B.V. + +OUI:0002C6* + ID_OUI_FROM_DATABASE=Data Track Technology PLC + +OUI:0002C2* + ID_OUI_FROM_DATABASE=Net Vision Telecom + +OUI:0002B9* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0002B4* + ID_OUI_FROM_DATABASE=DAPHNE + +OUI:0002AD* + ID_OUI_FROM_DATABASE=HOYA Corporation + +OUI:0002A6* + ID_OUI_FROM_DATABASE=Effinet Systems Co., Ltd. + +OUI:0002A1* + ID_OUI_FROM_DATABASE=World Wide Packets + +OUI:00029B* + ID_OUI_FROM_DATABASE=Kreatel Communications AB + +OUI:00029E* + ID_OUI_FROM_DATABASE=Information Equipment Co., Ltd. + +OUI:000296* + ID_OUI_FROM_DATABASE=Lectron Co,. Ltd. + +OUI:00028F* + ID_OUI_FROM_DATABASE=Globetek, Inc. + +OUI:000289* + ID_OUI_FROM_DATABASE=DNE Technologies + +OUI:000285* + ID_OUI_FROM_DATABASE=Riverstone Networks + +OUI:00027E* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000280* + ID_OUI_FROM_DATABASE=Mu Net, Inc. + +OUI:000279* + ID_OUI_FROM_DATABASE=Control Applications, Ltd. + +OUI:000272* + ID_OUI_FROM_DATABASE=CC&C Technologies, Inc. + +OUI:00026B* + ID_OUI_FROM_DATABASE=BCM Computers Co., Ltd. + +OUI:00026D* + ID_OUI_FROM_DATABASE=Adept Telecom + +OUI:000262* + ID_OUI_FROM_DATABASE=Soyo Group Soyo Com Tech Co., Ltd + +OUI:000260* + ID_OUI_FROM_DATABASE=Accordion Networks, Inc. + +OUI:00025B* + ID_OUI_FROM_DATABASE=Cambridge Silicon Radio + +OUI:000087* + ID_OUI_FROM_DATABASE=HITACHI, LTD. + +OUI:000252* + ID_OUI_FROM_DATABASE=Carrier Corporation + +OUI:00024B* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000246* + ID_OUI_FROM_DATABASE=All-Win Tech Co., Ltd. + +OUI:00017A* + ID_OUI_FROM_DATABASE=Chengdu Maipu Electric Industrial Co., Ltd. + +OUI:000235* + ID_OUI_FROM_DATABASE=Paragon Networks International + +OUI:000238* + ID_OUI_FROM_DATABASE=Serome Technology, Inc. + +OUI:000230* + ID_OUI_FROM_DATABASE=Intersoft Electronics + +OUI:000229* + ID_OUI_FROM_DATABASE=Adtec Corporation + +OUI:000225* + ID_OUI_FROM_DATABASE=One Stop Systems + +OUI:00021C* + ID_OUI_FROM_DATABASE=Network Elements, Inc. + +OUI:000221* + ID_OUI_FROM_DATABASE=DSP Application, Ltd. + OUI:00016E* ID_OUI_FROM_DATABASE=Conklin Corporation @@ -53387,44 +53984,131 @@ OUI:000154* OUI:000150* ID_OUI_FROM_DATABASE=GILAT COMMUNICATIONS, LTD. -OUI:0001CA* - ID_OUI_FROM_DATABASE=Geocast Network Systems, Inc. +OUI:00012E* + ID_OUI_FROM_DATABASE=PC Partner Ltd. -OUI:0001B8* - ID_OUI_FROM_DATABASE=Netsensity, Inc. +OUI:00013A* + ID_OUI_FROM_DATABASE=SHELCAD COMMUNICATIONS, LTD. -OUI:0001BD* - ID_OUI_FROM_DATABASE=Peterson Electro-Musical Products, Inc. +OUI:000141* + ID_OUI_FROM_DATABASE=CABLE PRINT -OUI:0001B4* - ID_OUI_FROM_DATABASE=Wayport, Inc. +OUI:000131* + ID_OUI_FROM_DATABASE=Bosch Security Systems, Inc. -OUI:0001C3* - ID_OUI_FROM_DATABASE=Acromag, Inc. +OUI:00013D* + ID_OUI_FROM_DATABASE=RiscStation Ltd. -OUI:0001BF* - ID_OUI_FROM_DATABASE=Teleforce Co., Ltd. +OUI:000149* + ID_OUI_FROM_DATABASE=T.D.T. Transfer Data Test GmbH -OUI:0001AD* - ID_OUI_FROM_DATABASE=Coach Master International d.b.a. CMI Worldwide, Inc. +OUI:00D047* + ID_OUI_FROM_DATABASE=XN TECHNOLOGIES -OUI:00017E* - ID_OUI_FROM_DATABASE=ADTEK System Science Co., Ltd. +OUI:00D018* + ID_OUI_FROM_DATABASE=QWES. COM, INC. -OUI:00018A* - ID_OUI_FROM_DATABASE=ROI COMPUTER AG +OUI:00D048* + ID_OUI_FROM_DATABASE=ECTON, INC. -OUI:000181* - ID_OUI_FROM_DATABASE=Nortel Networks +OUI:00D028* + ID_OUI_FROM_DATABASE=Harmonic, Inc -OUI:00018D* - ID_OUI_FROM_DATABASE=AudeSi Technologies +OUI:00D02F* + ID_OUI_FROM_DATABASE=VLSI TECHNOLOGY INC. -OUI:000193* - ID_OUI_FROM_DATABASE=Hanbyul Telecom Co., Ltd. +OUI:00D025* + ID_OUI_FROM_DATABASE=XROSSTECH, INC. -OUI:00019A* - ID_OUI_FROM_DATABASE=LEUNIG GmbH +OUI:00D085* + ID_OUI_FROM_DATABASE=OTIS ELEVATOR COMPANY + +OUI:00D077* + ID_OUI_FROM_DATABASE=LUCENT TECHNOLOGIES + +OUI:00D093* + ID_OUI_FROM_DATABASE=TQ - COMPONENTS GMBH + +OUI:00D013* + ID_OUI_FROM_DATABASE=PRIMEX AEROSPACE COMPANY + +OUI:00D056* + ID_OUI_FROM_DATABASE=SOMAT CORPORATION + +OUI:00D017* + ID_OUI_FROM_DATABASE=SYNTECH INFORMATION CO., LTD. + +OUI:00D036* + ID_OUI_FROM_DATABASE=TECHNOLOGY ATLANTA CORP. + +OUI:00D0D6* + ID_OUI_FROM_DATABASE=AETHRA TELECOMUNICAZIONI + +OUI:003078* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:003003* + ID_OUI_FROM_DATABASE=Phasys Ltd. + +OUI:0030D5* + ID_OUI_FROM_DATABASE=DResearch GmbH + +OUI:0030CE* + ID_OUI_FROM_DATABASE=Zaffire + +OUI:003095* + ID_OUI_FROM_DATABASE=Procomp Informatics, Ltd. + +OUI:003055* + ID_OUI_FROM_DATABASE=Renesas Technology America, Inc. + +OUI:0030B0* + ID_OUI_FROM_DATABASE=Convergenet Technologies + +OUI:0030CC* + ID_OUI_FROM_DATABASE=Tenor Networks, Inc. + +OUI:003013* + ID_OUI_FROM_DATABASE=NEC Corporation + +OUI:003061* + ID_OUI_FROM_DATABASE=MobyTEL + +OUI:00D0AB* + ID_OUI_FROM_DATABASE=DELTAKABEL TELECOM CV + +OUI:00D0A8* + ID_OUI_FROM_DATABASE=NETWORK ENGINES, INC. + +OUI:00D01C* + ID_OUI_FROM_DATABASE=SBS TECHNOLOGIES, + +OUI:00D0C0* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00D051* + ID_OUI_FROM_DATABASE=O2 MICRO, INC. + +OUI:00D06D* + ID_OUI_FROM_DATABASE=ACRISON, INC. + +OUI:0050A1* + ID_OUI_FROM_DATABASE=CARLO GAVAZZI, INC. + +OUI:00D06C* + ID_OUI_FROM_DATABASE=SHAREWAVE, INC. + +OUI:00D03A* + ID_OUI_FROM_DATABASE=ZONEWORX, INC. + +OUI:0050C1* + ID_OUI_FROM_DATABASE=GEMFLEX NETWORKS, LTD. + +OUI:0050FB* + ID_OUI_FROM_DATABASE=VSK ELECTRONICS + +OUI:005033* + ID_OUI_FROM_DATABASE=MAYAN NETWORKS OUI:0030A0* ID_OUI_FROM_DATABASE=TYCO SUBMARINE SYSTEMS, LTD. @@ -53448,7 +54132,7 @@ OUI:00D07F* ID_OUI_FROM_DATABASE=STRATEGY & TECHNOLOGY, LIMITED OUI:003085* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:003026* ID_OUI_FROM_DATABASE=HeiTel Digital Video GmbH @@ -53459,11 +54143,26 @@ OUI:0030A6* OUI:003047* ID_OUI_FROM_DATABASE=NISSEI ELECTRIC CO., LTD. -OUI:00303D* - ID_OUI_FROM_DATABASE=IVA CORPORATION +OUI:00D0FC* + ID_OUI_FROM_DATABASE=GRANITE MICROSYSTEMS -OUI:0030C3* - ID_OUI_FROM_DATABASE=FLUECKIGER ELEKTRONIK AG +OUI:00D042* + ID_OUI_FROM_DATABASE=MAHLO GMBH & CO. UG + +OUI:00D046* + ID_OUI_FROM_DATABASE=DOLBY LABORATORIES, INC. + +OUI:00D0BA* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00D0BC* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00D0D8* + ID_OUI_FROM_DATABASE=3Com Corporation + +OUI:00D06B* + ID_OUI_FROM_DATABASE=SR TELECOM INC. OUI:0030AA* ID_OUI_FROM_DATABASE=AXUS MICROSYSTEMS, INC. @@ -53475,7 +54174,7 @@ OUI:003010* ID_OUI_FROM_DATABASE=VISIONETICS INTERNATIONAL OUI:003096* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:003084* ID_OUI_FROM_DATABASE=ALLIED TELESYN INTERNAIONAL @@ -53483,6 +54182,45 @@ OUI:003084* OUI:0030CF* ID_OUI_FROM_DATABASE=TWO TECHNOLOGIES, INC. +OUI:00D0E3* + ID_OUI_FROM_DATABASE=ELE-CHEM ENGINEERING CO., LTD. + +OUI:00D0ED* + ID_OUI_FROM_DATABASE=XIOX + +OUI:00D0C2* + ID_OUI_FROM_DATABASE=BALTHAZAR TECHNOLOGY AB + +OUI:00D0FB* + ID_OUI_FROM_DATABASE=TEK MICROSYSTEMS, INCORPORATED + +OUI:00D082* + ID_OUI_FROM_DATABASE=IOWAVE INC. + +OUI:00D0AD* + ID_OUI_FROM_DATABASE=TL INDUSTRIES + +OUI:00D0DB* + ID_OUI_FROM_DATABASE=MCQUAY INTERNATIONAL + +OUI:00D06A* + ID_OUI_FROM_DATABASE=LINKUP SYSTEMS CORPORATION + +OUI:00D065* + ID_OUI_FROM_DATABASE=TOKO ELECTRIC + +OUI:00D08F* + ID_OUI_FROM_DATABASE=ARDENT TECHNOLOGIES, INC. + +OUI:00D0E7* + ID_OUI_FROM_DATABASE=VCON TELECOMMUNICATION LTD. + +OUI:00D087* + ID_OUI_FROM_DATABASE=MICROFIRST INC. + +OUI:00D008* + ID_OUI_FROM_DATABASE=MACTELL CORPORATION + OUI:003005* ID_OUI_FROM_DATABASE=Fujitsu Siemens Computers @@ -53495,146 +54233,50 @@ OUI:0030E0* OUI:0030A1* ID_OUI_FROM_DATABASE=WEBGATE Inc. -OUI:00504E* - ID_OUI_FROM_DATABASE=SIERRA MONITOR CORP. +OUI:00303D* + ID_OUI_FROM_DATABASE=IVA CORPORATION -OUI:00504D* - ID_OUI_FROM_DATABASE=Tokyo Electron Device Limited +OUI:0030C3* + ID_OUI_FROM_DATABASE=FLUECKIGER ELEKTRONIK AG -OUI:00507F* - ID_OUI_FROM_DATABASE=DrayTek Corp. +OUI:009047* + ID_OUI_FROM_DATABASE=GIGA FAST E. LTD. -OUI:0050F7* - ID_OUI_FROM_DATABASE=VENTURE MANUFACTURING (SINGAPORE) LTD. +OUI:0090CB* + ID_OUI_FROM_DATABASE=Wireless OnLine, Inc. -OUI:005029* - ID_OUI_FROM_DATABASE=1394 PRINTER WORKING GROUP +OUI:00903F* + ID_OUI_FROM_DATABASE=AZTEC RADIOMEDIA -OUI:00500D* - ID_OUI_FROM_DATABASE=SATORI ELECTORIC CO., LTD. +OUI:001043* + ID_OUI_FROM_DATABASE=A2 CORPORATION -OUI:0050EC* - ID_OUI_FROM_DATABASE=OLICOM A/S +OUI:00108D* + ID_OUI_FROM_DATABASE=Johnson Controls, Inc. -OUI:005083* - ID_OUI_FROM_DATABASE=GILBARCO, INC. +OUI:00108E* + ID_OUI_FROM_DATABASE=HUGH SYMONS CONCEPT Technologies Ltd. -OUI:005073* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:001052* + ID_OUI_FROM_DATABASE=METTLER-TOLEDO (ALBSTADT) GMBH -OUI:0050CF* - ID_OUI_FROM_DATABASE=VANLINK COMMUNICATION TECHNOLOGY RESEARCH INSTITUTE +OUI:00100E* + ID_OUI_FROM_DATABASE=MICRO LINEAR COPORATION -OUI:005008* - ID_OUI_FROM_DATABASE=TIVA MICROCOMPUTER CORP. (TMC) +OUI:0010D7* + ID_OUI_FROM_DATABASE=ARGOSY RESEARCH INC. -OUI:0050BE* - ID_OUI_FROM_DATABASE=FAST MULTIMEDIA AG +OUI:001059* + ID_OUI_FROM_DATABASE=DIABLO RESEARCH CO. LLC -OUI:0050AD* - ID_OUI_FROM_DATABASE=CommUnique Wireless Corp. +OUI:0010B6* + ID_OUI_FROM_DATABASE=ENTRATA COMMUNICATIONS CORP. -OUI:005016* - ID_OUI_FROM_DATABASE=SST/WOODHEAD INDUSTRIES +OUI:001019* + ID_OUI_FROM_DATABASE=SIRONA DENTAL SYSTEMS GmbH & Co. KG -OUI:005003* - ID_OUI_FROM_DATABASE=Xrite Inc - -OUI:005023* - ID_OUI_FROM_DATABASE=PG DESIGN ELECTRONICS, INC. - -OUI:005039* - ID_OUI_FROM_DATABASE=MARINER NETWORKS - -OUI:00505A* - ID_OUI_FROM_DATABASE=NETWORK ALCHEMY, INC. - -OUI:005071* - ID_OUI_FROM_DATABASE=AIWA CO., LTD. - -OUI:00D0E7* - ID_OUI_FROM_DATABASE=VCON TELECOMMUNICATION LTD. - -OUI:00D0C9* - ID_OUI_FROM_DATABASE=ADVANTECH CO., LTD. - -OUI:00D087* - ID_OUI_FROM_DATABASE=MICROFIRST INC. - -OUI:00D008* - ID_OUI_FROM_DATABASE=MACTELL CORPORATION - -OUI:00D0AB* - ID_OUI_FROM_DATABASE=DELTAKABEL TELECOM CV - -OUI:00D0A8* - ID_OUI_FROM_DATABASE=NETWORK ENGINES, INC. - -OUI:00D01C* - ID_OUI_FROM_DATABASE=SBS TECHNOLOGIES, - -OUI:00D0C0* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00D051* - ID_OUI_FROM_DATABASE=O2 MICRO, INC. - -OUI:00D06D* - ID_OUI_FROM_DATABASE=ACRISON, INC. - -OUI:0050A1* - ID_OUI_FROM_DATABASE=CARLO GAVAZZI, INC. - -OUI:00D06C* - ID_OUI_FROM_DATABASE=SHAREWAVE, INC. - -OUI:00D03A* - ID_OUI_FROM_DATABASE=ZONEWORX, INC. - -OUI:009071* - ID_OUI_FROM_DATABASE=Applied Innovation Inc. - -OUI:009031* - ID_OUI_FROM_DATABASE=MYSTICOM, LTD. - -OUI:00901F* - ID_OUI_FROM_DATABASE=ADTEC PRODUCTIONS, INC. - -OUI:009081* - ID_OUI_FROM_DATABASE=ALOHA NETWORKS, INC. - -OUI:005001* - ID_OUI_FROM_DATABASE=YAMASHITA SYSTEMS CORP. - -OUI:00508C* - ID_OUI_FROM_DATABASE=RSI SYSTEMS - -OUI:0050BD* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00502D* - ID_OUI_FROM_DATABASE=ACCEL, INC. - -OUI:0050B8* - ID_OUI_FROM_DATABASE=INOVA COMPUTERS GMBH & CO. KG - -OUI:00503A* - ID_OUI_FROM_DATABASE=DATONG ELECTRONICS LTD. - -OUI:00508E* - ID_OUI_FROM_DATABASE=OPTIMATION, INC. - -OUI:0050BB* - ID_OUI_FROM_DATABASE=CMS TECHNOLOGIES - -OUI:005051* - ID_OUI_FROM_DATABASE=IWATSU ELECTRIC CO., LTD. - -OUI:0090B3* - ID_OUI_FROM_DATABASE=AGRANAT SYSTEMS - -OUI:009086* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:001013* + ID_OUI_FROM_DATABASE=Kontron America, Inc. OUI:0090A4* ID_OUI_FROM_DATABASE=ALTIGA NETWORKS @@ -53660,78 +54302,6 @@ OUI:0090BA* OUI:0090EE* ID_OUI_FROM_DATABASE=PERSONAL COMMUNICATIONS TECHNOLOGIES -OUI:00D0ED* - ID_OUI_FROM_DATABASE=XIOX - -OUI:00D0C2* - ID_OUI_FROM_DATABASE=BALTHAZAR TECHNOLOGY AB - -OUI:00D0FB* - ID_OUI_FROM_DATABASE=TEK MICROSYSTEMS, INCORPORATED - -OUI:00D082* - ID_OUI_FROM_DATABASE=IOWAVE INC. - -OUI:00D0AD* - ID_OUI_FROM_DATABASE=TL INDUSTRIES - -OUI:00D0DB* - ID_OUI_FROM_DATABASE=MCQUAY INTERNATIONAL - -OUI:00D0FC* - ID_OUI_FROM_DATABASE=GRANITE MICROSYSTEMS - -OUI:00D042* - ID_OUI_FROM_DATABASE=MAHLO GMBH & CO. UG - -OUI:00D046* - ID_OUI_FROM_DATABASE=DOLBY LABORATORIES, INC. - -OUI:00D0BA* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00D0BC* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00D0D8* - ID_OUI_FROM_DATABASE=3Com Corporation - -OUI:00D06B* - ID_OUI_FROM_DATABASE=SR TELECOM INC. - -OUI:00D06A* - ID_OUI_FROM_DATABASE=LINKUP SYSTEMS CORPORATION - -OUI:00D065* - ID_OUI_FROM_DATABASE=TOKO ELECTRIC - -OUI:00D08F* - ID_OUI_FROM_DATABASE=ARDENT TECHNOLOGIES, INC. - -OUI:0050C1* - ID_OUI_FROM_DATABASE=GEMFLEX NETWORKS, LTD. - -OUI:0050FB* - ID_OUI_FROM_DATABASE=VSK ELECTRONICS - -OUI:005033* - ID_OUI_FROM_DATABASE=MAYAN NETWORKS - -OUI:005054* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0050D1* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00500B* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0050B5* - ID_OUI_FROM_DATABASE=FICHET-BAUCHE - -OUI:0050B0* - ID_OUI_FROM_DATABASE=TECHNOLOGY ATLANTA CORPORATION - OUI:0090CD* ID_OUI_FROM_DATABASE=ENT-EMPRESA NACIONAL DE TELECOMMUNICACOES, S.A. @@ -53744,6 +54314,42 @@ OUI:009075* OUI:00902E* ID_OUI_FROM_DATABASE=NAMCO LIMITED +OUI:0090A0* + ID_OUI_FROM_DATABASE=8X8 INC. + +OUI:00907C* + ID_OUI_FROM_DATABASE=DIGITALCAST, INC. + +OUI:0090DF* + ID_OUI_FROM_DATABASE=MITSUBISHI CHEMICAL AMERICA, INC. + +OUI:009023* + ID_OUI_FROM_DATABASE=ZILOG INC. + +OUI:00908A* + ID_OUI_FROM_DATABASE=BAYLY COMMUNICATIONS, INC. + +OUI:009063* + ID_OUI_FROM_DATABASE=COHERENT COMMUNICATIONS SYSTEMS CORPORATION + +OUI:009041* + ID_OUI_FROM_DATABASE=APPLIED DIGITAL ACCESS + +OUI:0090D8* + ID_OUI_FROM_DATABASE=WHITECROSS SYSTEMS + +OUI:009011* + ID_OUI_FROM_DATABASE=WAVTrace, Inc. + +OUI:009040* + ID_OUI_FROM_DATABASE=Siemens Network Convergence LLC + +OUI:0090C7* + ID_OUI_FROM_DATABASE=ICOM INC. + +OUI:009035* + ID_OUI_FROM_DATABASE=ALPHA TELECOM, INC. + OUI:009087* ID_OUI_FROM_DATABASE=ITIS @@ -53774,26 +54380,149 @@ OUI:0090ED* OUI:00901B* ID_OUI_FROM_DATABASE=DIGITAL CONTROLS -OUI:001052* - ID_OUI_FROM_DATABASE=METTLER-TOLEDO (ALBSTADT) GMBH +OUI:00905C* + ID_OUI_FROM_DATABASE=EDMI -OUI:00100E* - ID_OUI_FROM_DATABASE=MICRO LINEAR COPORATION +OUI:0090D2* + ID_OUI_FROM_DATABASE=ARTEL VIDEO SYSTEMS -OUI:0010D7* - ID_OUI_FROM_DATABASE=ARGOSY RESEARCH INC. +OUI:00508C* + ID_OUI_FROM_DATABASE=RSI SYSTEMS -OUI:001059* - ID_OUI_FROM_DATABASE=DIABLO RESEARCH CO. LLC +OUI:00502D* + ID_OUI_FROM_DATABASE=ACCEL, INC. -OUI:0010B6* - ID_OUI_FROM_DATABASE=ENTRATA COMMUNICATIONS CORP. +OUI:0050B8* + ID_OUI_FROM_DATABASE=INOVA COMPUTERS GMBH & CO. KG -OUI:001019* - ID_OUI_FROM_DATABASE=SIRONA DENTAL SYSTEMS GmbH & Co. KG +OUI:00503A* + ID_OUI_FROM_DATABASE=DATONG ELECTRONICS LTD. -OUI:001013* - ID_OUI_FROM_DATABASE=Kontron America, Inc. +OUI:00508E* + ID_OUI_FROM_DATABASE=OPTIMATION, INC. + +OUI:0050BB* + ID_OUI_FROM_DATABASE=CMS TECHNOLOGIES + +OUI:005051* + ID_OUI_FROM_DATABASE=IWATSU ELECTRIC CO., LTD. + +OUI:0050BE* + ID_OUI_FROM_DATABASE=FAST MULTIMEDIA AG + +OUI:0050AD* + ID_OUI_FROM_DATABASE=CommUnique Wireless Corp. + +OUI:005016* + ID_OUI_FROM_DATABASE=SST/WOODHEAD INDUSTRIES + +OUI:005003* + ID_OUI_FROM_DATABASE=Xrite Inc + +OUI:005023* + ID_OUI_FROM_DATABASE=PG DESIGN ELECTRONICS, INC. + +OUI:005039* + ID_OUI_FROM_DATABASE=MARINER NETWORKS + +OUI:00505A* + ID_OUI_FROM_DATABASE=NETWORK ALCHEMY, INC. + +OUI:005071* + ID_OUI_FROM_DATABASE=AIWA CO., LTD. + +OUI:009071* + ID_OUI_FROM_DATABASE=Applied Innovation Inc. + +OUI:009031* + ID_OUI_FROM_DATABASE=MYSTICOM, LTD. + +OUI:00901F* + ID_OUI_FROM_DATABASE=ADTEC PRODUCTIONS, INC. + +OUI:009081* + ID_OUI_FROM_DATABASE=ALOHA NETWORKS, INC. + +OUI:0090B3* + ID_OUI_FROM_DATABASE=AGRANAT SYSTEMS + +OUI:00500D* + ID_OUI_FROM_DATABASE=SATORI ELECTORIC CO., LTD. + +OUI:0050EC* + ID_OUI_FROM_DATABASE=OLICOM A/S + +OUI:005083* + ID_OUI_FROM_DATABASE=GILBARCO, INC. + +OUI:0050CF* + ID_OUI_FROM_DATABASE=VANLINK COMMUNICATION TECHNOLOGY RESEARCH INSTITUTE + +OUI:005008* + ID_OUI_FROM_DATABASE=TIVA MICROCOMPUTER CORP. (TMC) + +OUI:005001* + ID_OUI_FROM_DATABASE=YAMASHITA SYSTEMS CORP. + +OUI:0050B5* + ID_OUI_FROM_DATABASE=FICHET-BAUCHE + +OUI:0050B0* + ID_OUI_FROM_DATABASE=TECHNOLOGY ATLANTA CORPORATION + +OUI:00504E* + ID_OUI_FROM_DATABASE=SIERRA MONITOR CORP. + +OUI:00504D* + ID_OUI_FROM_DATABASE=Tokyo Electron Device Limited + +OUI:0050F7* + ID_OUI_FROM_DATABASE=VENTURE MANUFACTURING (SINGAPORE) LTD. + +OUI:005029* + ID_OUI_FROM_DATABASE=1394 PRINTER WORKING GROUP + +OUI:00E08D* + ID_OUI_FROM_DATABASE=PRESSURE SYSTEMS, INC. + +OUI:00E040* + ID_OUI_FROM_DATABASE=DeskStation Technology, Inc. + +OUI:00E0D6* + ID_OUI_FROM_DATABASE=COMPUTER & COMMUNICATION RESEARCH LAB. + +OUI:00E07E* + ID_OUI_FROM_DATABASE=WALT DISNEY IMAGINEERING + +OUI:00E094* + ID_OUI_FROM_DATABASE=OSAI SRL + +OUI:00E032* + ID_OUI_FROM_DATABASE=MISYS FINANCIAL SYSTEMS, LTD. + +OUI:00E06B* + ID_OUI_FROM_DATABASE=W&G SPECIAL PRODUCTS + +OUI:00E01C* + ID_OUI_FROM_DATABASE=Cradlepoint, Inc + +OUI:00E076* + ID_OUI_FROM_DATABASE=DEVELOPMENT CONCEPTS, INC. + +OUI:00E0A7* + ID_OUI_FROM_DATABASE=IPC INFORMATION SYSTEMS, INC. + +OUI:00E0A4* + ID_OUI_FROM_DATABASE=ESAOTE S.p.A. + +OUI:00E080* + ID_OUI_FROM_DATABASE=CONTROL RESOURCES CORPORATION + +OUI:00E0CC* + ID_OUI_FROM_DATABASE=HERO SYSTEMS, LTD. + +OUI:00E099* + ID_OUI_FROM_DATABASE=SAMSON AG OUI:0010E9* ID_OUI_FROM_DATABASE=RAIDTEC LTD. @@ -53837,29 +54566,47 @@ OUI:00109E* OUI:001072* ID_OUI_FROM_DATABASE=GVN TECHNOLOGIES, INC. -OUI:001022* - ID_OUI_FROM_DATABASE=SatCom Media Corporation +OUI:00E019* + ID_OUI_FROM_DATABASE=ING. GIORDANO ELETTRONICA -OUI:0010FA* - ID_OUI_FROM_DATABASE=Apple +OUI:00E0D7* + ID_OUI_FROM_DATABASE=SUNSHINE ELECTRONICS, INC. -OUI:0010C7* - ID_OUI_FROM_DATABASE=DATA TRANSMISSION NETWORK +OUI:00E0DA* + ID_OUI_FROM_DATABASE=Alcatel North America ESD -OUI:001098* - ID_OUI_FROM_DATABASE=STARNET TECHNOLOGIES, INC. +OUI:00E068* + ID_OUI_FROM_DATABASE=MERRIMAC SYSTEMS INC. -OUI:001096* - ID_OUI_FROM_DATABASE=TRACEWELL SYSTEMS, INC. +OUI:00E01D* + ID_OUI_FROM_DATABASE=WebTV NETWORKS, INC. -OUI:001082* - ID_OUI_FROM_DATABASE=JNA TELECOMMUNICATIONS LIMITED +OUI:00E01F* + ID_OUI_FROM_DATABASE=AVIDIA Systems, Inc. -OUI:001021* - ID_OUI_FROM_DATABASE=ENCANTO NETWORKS, INC. +OUI:00E056* + ID_OUI_FROM_DATABASE=HOLONTECH CORPORATION -OUI:0010CE* - ID_OUI_FROM_DATABASE=VOLAMP, LTD. +OUI:00E0C9* + ID_OUI_FROM_DATABASE=AutomatedLogic Corporation + +OUI:00E030* + ID_OUI_FROM_DATABASE=MELITA INTERNATIONAL CORP. + +OUI:00E0BA* + ID_OUI_FROM_DATABASE=BERGHOF AUTOMATIONSTECHNIK GmbH + +OUI:00E0B2* + ID_OUI_FROM_DATABASE=TELMAX COMMUNICATIONS CORP. + +OUI:00E0EF* + ID_OUI_FROM_DATABASE=DIONEX + +OUI:00E0BD* + ID_OUI_FROM_DATABASE=INTERFACE SYSTEMS, INC. + +OUI:00E071* + ID_OUI_FROM_DATABASE=EPIS MICROCOMPUTER OUI:00E0A6* ID_OUI_FROM_DATABASE=TELOGY NETWORKS, INC. @@ -53891,14 +54638,17 @@ OUI:00E01B* OUI:00E0AE* ID_OUI_FROM_DATABASE=XAQTI CORPORATION -OUI:00E034* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - OUI:00E0C8* ID_OUI_FROM_DATABASE=VIRTUAL ACCESS, LTD. -OUI:00E036* - ID_OUI_FROM_DATABASE=PIONEER CORPORATION +OUI:00101D* + ID_OUI_FROM_DATABASE=WINBOND ELECTRONICS CORP. + +OUI:00105F* + ID_OUI_FROM_DATABASE=ZODIAC DATA SYSTEMS + +OUI:0010CB* + ID_OUI_FROM_DATABASE=FACIT K.K. OUI:00108C* ID_OUI_FROM_DATABASE=FUJITSU TELECOMMUNICATIONS EUROPE, LTD. @@ -53924,101 +54674,26 @@ OUI:001010* OUI:00E007* ID_OUI_FROM_DATABASE=Avaya ECS Ltd -OUI:00E0BD* - ID_OUI_FROM_DATABASE=INTERFACE SYSTEMS, INC. +OUI:001022* + ID_OUI_FROM_DATABASE=SatCom Media Corporation -OUI:00E071* - ID_OUI_FROM_DATABASE=EPIS MICROCOMPUTER +OUI:0010C7* + ID_OUI_FROM_DATABASE=DATA TRANSMISSION NETWORK -OUI:00905C* - ID_OUI_FROM_DATABASE=EDMI +OUI:001098* + ID_OUI_FROM_DATABASE=STARNET TECHNOLOGIES, INC. -OUI:0090D2* - ID_OUI_FROM_DATABASE=ARTEL VIDEO SYSTEMS +OUI:001096* + ID_OUI_FROM_DATABASE=TRACEWELL SYSTEMS, INC. -OUI:0090A0* - ID_OUI_FROM_DATABASE=8X8 INC. +OUI:001082* + ID_OUI_FROM_DATABASE=JNA TELECOMMUNICATIONS LIMITED -OUI:0090DF* - ID_OUI_FROM_DATABASE=MITSUBISHI CHEMICAL AMERICA, INC. +OUI:001021* + ID_OUI_FROM_DATABASE=ENCANTO NETWORKS, INC. -OUI:009023* - ID_OUI_FROM_DATABASE=ZILOG INC. - -OUI:00907C* - ID_OUI_FROM_DATABASE=DIGITALCAST, INC. - -OUI:00908A* - ID_OUI_FROM_DATABASE=BAYLY COMMUNICATIONS, INC. - -OUI:009041* - ID_OUI_FROM_DATABASE=APPLIED DIGITAL ACCESS - -OUI:009063* - ID_OUI_FROM_DATABASE=COHERENT COMMUNICATIONS SYSTEMS CORPORATION - -OUI:0090D8* - ID_OUI_FROM_DATABASE=WHITECROSS SYSTEMS - -OUI:009011* - ID_OUI_FROM_DATABASE=WAVTrace, Inc. - -OUI:009040* - ID_OUI_FROM_DATABASE=Siemens Network Convergence LLC - -OUI:0090C7* - ID_OUI_FROM_DATABASE=ICOM INC. - -OUI:009035* - ID_OUI_FROM_DATABASE=ALPHA TELECOM, INC. - -OUI:009047* - ID_OUI_FROM_DATABASE=GIGA FAST E. LTD. - -OUI:0090CB* - ID_OUI_FROM_DATABASE=Wireless OnLine, Inc. - -OUI:00903F* - ID_OUI_FROM_DATABASE=AZTEC RADIOMEDIA - -OUI:001043* - ID_OUI_FROM_DATABASE=A2 CORPORATION - -OUI:00108D* - ID_OUI_FROM_DATABASE=Johnson Controls, Inc. - -OUI:001083* - ID_OUI_FROM_DATABASE=HEWLETT-PACKARD COMPANY - -OUI:00108E* - ID_OUI_FROM_DATABASE=HUGH SYMONS CONCEPT Technologies Ltd. - -OUI:00E08D* - ID_OUI_FROM_DATABASE=PRESSURE SYSTEMS, INC. - -OUI:00E040* - ID_OUI_FROM_DATABASE=DeskStation Technology, Inc. - -OUI:00E0D6* - ID_OUI_FROM_DATABASE=COMPUTER & COMMUNICATION RESEARCH LAB. - -OUI:00E07E* - ID_OUI_FROM_DATABASE=WALT DISNEY IMAGINEERING - -OUI:00E094* - ID_OUI_FROM_DATABASE=OSAI SRL - -OUI:00E032* - ID_OUI_FROM_DATABASE=MISYS FINANCIAL SYSTEMS, LTD. - -OUI:00E06F* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:00E06B* - ID_OUI_FROM_DATABASE=W&G SPECIAL PRODUCTS - -OUI:00E01C* - ID_OUI_FROM_DATABASE=Cradlepoint, Inc +OUI:0010CE* + ID_OUI_FROM_DATABASE=VOLAMP, LTD. OUI:0010B2* ID_OUI_FROM_DATABASE=COACTIVE AESTHETICS @@ -54032,65 +54707,86 @@ OUI:0010EA* OUI:0010BD* ID_OUI_FROM_DATABASE=THE TELECOMMUNICATION TECHNOLOGY COMMITTEE (TTC) -OUI:00101D* - ID_OUI_FROM_DATABASE=WINBOND ELECTRONICS CORP. +OUI:0060D5* + ID_OUI_FROM_DATABASE=MIYACHI TECHNOS CORP. -OUI:00105F* - ID_OUI_FROM_DATABASE=ZODIAC DATA SYSTEMS +OUI:006099* + ID_OUI_FROM_DATABASE=SBE, Inc. -OUI:0010CB* - ID_OUI_FROM_DATABASE=FACIT K.K. +OUI:0060FD* + ID_OUI_FROM_DATABASE=NetICs, Inc. -OUI:0060F6* - ID_OUI_FROM_DATABASE=NEXTEST COMMUNICATIONS PRODUCTS, INC. +OUI:0060B5* + ID_OUI_FROM_DATABASE=KEBA GmbH -OUI:0060DD* - ID_OUI_FROM_DATABASE=MYRICOM, INC. +OUI:006027* + ID_OUI_FROM_DATABASE=Superior Modular Products -OUI:006092* - ID_OUI_FROM_DATABASE=MICRO/SYS, INC. +OUI:0060DC* + ID_OUI_FROM_DATABASE=Toyo Network Systems & System Integration Co. LTD -OUI:006080* - ID_OUI_FROM_DATABASE=MICROTRONIX DATACOM LTD. +OUI:0060C1* + ID_OUI_FROM_DATABASE=WaveSpan Corporation -OUI:000502* - ID_OUI_FROM_DATABASE=Apple +OUI:006041* + ID_OUI_FROM_DATABASE=Yokogawa Electric Corporation -OUI:0060BB* - ID_OUI_FROM_DATABASE=CABLETRON - NETLINK, INC. +OUI:006005* + ID_OUI_FROM_DATABASE=FEEDBACK DATA LTD. -OUI:006068* - ID_OUI_FROM_DATABASE=Dialogic Corporation +OUI:00607B* + ID_OUI_FROM_DATABASE=FORE SYSTEMS, INC. -OUI:0060DB* - ID_OUI_FROM_DATABASE=NTP ELEKTRONIK A/S +OUI:00609C* + ID_OUI_FROM_DATABASE=Perkin-Elmer Incorporated -OUI:006078* - ID_OUI_FROM_DATABASE=POWER MEASUREMENT LTD. +OUI:006007* + ID_OUI_FROM_DATABASE=ACRES GAMING, INC. -OUI:00600D* - ID_OUI_FROM_DATABASE=Digital Logic GmbH +OUI:006035* + ID_OUI_FROM_DATABASE=DALLAS SEMICONDUCTOR, INC. -OUI:00608A* - ID_OUI_FROM_DATABASE=CITADEL COMPUTER +OUI:0060F1* + ID_OUI_FROM_DATABASE=EXP COMPUTER, INC. -OUI:00604C* - ID_OUI_FROM_DATABASE=SAGEM COMMUNICATION +OUI:006040* + ID_OUI_FROM_DATABASE=NETRO CORP. -OUI:00603E* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:006034* + ID_OUI_FROM_DATABASE=ROBERT BOSCH GmbH -OUI:00A05D* - ID_OUI_FROM_DATABASE=CS COMPUTER SYSTEME GmbH +OUI:0060BA* + ID_OUI_FROM_DATABASE=SAHARA NETWORKS, INC. -OUI:00A0BD* - ID_OUI_FROM_DATABASE=I-TECH CORP. +OUI:006096* + ID_OUI_FROM_DATABASE=T.S. MICROTECH INC. -OUI:00A0B9* - ID_OUI_FROM_DATABASE=EAGLE TECHNOLOGY, INC. +OUI:00603A* + ID_OUI_FROM_DATABASE=QUICK CONTROLS LTD. -OUI:00A069* - ID_OUI_FROM_DATABASE=Symmetricom, Inc. +OUI:0060AC* + ID_OUI_FROM_DATABASE=RESILIENCE CORPORATION + +OUI:0060EB* + ID_OUI_FROM_DATABASE=FOURTHTRACK SYSTEMS + +OUI:00606D* + ID_OUI_FROM_DATABASE=DIGITAL EQUIPMENT CORP. + +OUI:006014* + ID_OUI_FROM_DATABASE=EDEC CO., LTD. + +OUI:0060E1* + ID_OUI_FROM_DATABASE=ORCKIT COMMUNICATIONS LTD. + +OUI:006062* + ID_OUI_FROM_DATABASE=TELESYNC, INC. + +OUI:006038* + ID_OUI_FROM_DATABASE=Nortel Networks + +OUI:006095* + ID_OUI_FROM_DATABASE=ACCU-TIME SYSTEMS, INC. OUI:00A016* ID_OUI_FROM_DATABASE=MICROPOLIS CORP. @@ -54113,23 +54809,50 @@ OUI:00A04C* OUI:00A0E9* ID_OUI_FROM_DATABASE=ELECTRONIC RETAILING SYSTEMS INTERNATIONAL -OUI:00A07C* - ID_OUI_FROM_DATABASE=TONYANG NYLON CO., LTD. +OUI:006078* + ID_OUI_FROM_DATABASE=POWER MEASUREMENT LTD. -OUI:00A0EC* - ID_OUI_FROM_DATABASE=TRANSMITTON LTD. +OUI:00600D* + ID_OUI_FROM_DATABASE=Digital Logic GmbH -OUI:00A07E* - ID_OUI_FROM_DATABASE=AVID TECHNOLOGY, INC. +OUI:00608A* + ID_OUI_FROM_DATABASE=CITADEL COMPUTER -OUI:00A035* - ID_OUI_FROM_DATABASE=CYLINK CORPORATION +OUI:00A05D* + ID_OUI_FROM_DATABASE=CS COMPUTER SYSTEME GmbH -OUI:00A028* - ID_OUI_FROM_DATABASE=CONNER PERIPHERALS +OUI:00A0BD* + ID_OUI_FROM_DATABASE=I-TECH CORP. -OUI:00A0C7* - ID_OUI_FROM_DATABASE=TADIRAN TELECOMMUNICATIONS +OUI:00A0B9* + ID_OUI_FROM_DATABASE=EAGLE TECHNOLOGY, INC. + +OUI:00A069* + ID_OUI_FROM_DATABASE=Symmetricom, Inc. + +OUI:00A07A* + ID_OUI_FROM_DATABASE=ADVANCED PERIPHERALS TECHNOLOGIES, INC. + +OUI:00A04E* + ID_OUI_FROM_DATABASE=VOELKER TECHNOLOGIES, INC. + +OUI:00A05A* + ID_OUI_FROM_DATABASE=KOFAX IMAGE PRODUCTS + +OUI:00A093* + ID_OUI_FROM_DATABASE=B/E AEROSPACE, Inc. + +OUI:00A0BF* + ID_OUI_FROM_DATABASE=WIRELESS DATA GROUP MOTOROLA + +OUI:00609F* + ID_OUI_FROM_DATABASE=PHAST CORPORATION + +OUI:006067* + ID_OUI_FROM_DATABASE=ACER NETXUS INC. + +OUI:00600C* + ID_OUI_FROM_DATABASE=Eurotech Inc. OUI:006025* ID_OUI_FROM_DATABASE=ACTIVE IMAGING PLC @@ -54158,41 +54881,68 @@ OUI:006018* OUI:00602B* ID_OUI_FROM_DATABASE=PEAK AUDIO -OUI:0060F1* - ID_OUI_FROM_DATABASE=EXP COMPUTER, INC. +OUI:00606F* + ID_OUI_FROM_DATABASE=CLARION CORPORATION OF AMERICA -OUI:006040* - ID_OUI_FROM_DATABASE=NETRO CORP. +OUI:0060ED* + ID_OUI_FROM_DATABASE=RICARDO TEST AUTOMATION LTD. -OUI:006034* - ID_OUI_FROM_DATABASE=ROBERT BOSCH GmbH +OUI:0060F6* + ID_OUI_FROM_DATABASE=NEXTEST COMMUNICATIONS PRODUCTS, INC. -OUI:0060BA* - ID_OUI_FROM_DATABASE=SAHARA NETWORKS, INC. +OUI:0060DD* + ID_OUI_FROM_DATABASE=MYRICOM, INC. -OUI:006096* - ID_OUI_FROM_DATABASE=T.S. MICROTECH INC. +OUI:006092* + ID_OUI_FROM_DATABASE=MICRO/SYS, INC. -OUI:00E01F* - ID_OUI_FROM_DATABASE=AVIDIA Systems, Inc. +OUI:006080* + ID_OUI_FROM_DATABASE=MICROTRONIX DATACOM LTD. -OUI:00E056* - ID_OUI_FROM_DATABASE=HOLONTECH CORPORATION +OUI:006068* + ID_OUI_FROM_DATABASE=Dialogic Corporation -OUI:00E0C9* - ID_OUI_FROM_DATABASE=AutomatedLogic Corporation +OUI:0060DB* + ID_OUI_FROM_DATABASE=NTP ELEKTRONIK A/S -OUI:00E030* - ID_OUI_FROM_DATABASE=MELITA INTERNATIONAL CORP. +OUI:00A002* + ID_OUI_FROM_DATABASE=LEEDS & NORTHRUP AUSTRALIA PTY LTD -OUI:00E0BA* - ID_OUI_FROM_DATABASE=BERGHOF AUTOMATIONSTECHNIK GmbH +OUI:00A0E4* + ID_OUI_FROM_DATABASE=OPTIQUEST -OUI:00E0B2* - ID_OUI_FROM_DATABASE=TELMAX COMMUNICATIONS CORP. +OUI:00A01F* + ID_OUI_FROM_DATABASE=TRICORD SYSTEMS, INC. -OUI:00E0EF* - ID_OUI_FROM_DATABASE=DIONEX +OUI:00A0C0* + ID_OUI_FROM_DATABASE=DIGITAL LINK CORP. + +OUI:00A043* + ID_OUI_FROM_DATABASE=AMERICAN TECHNOLOGY LABS, INC. + +OUI:00A047* + ID_OUI_FROM_DATABASE=INTEGRATED FITNESS CORP. + +OUI:00A00E* + ID_OUI_FROM_DATABASE=VISUAL NETWORKS, INC. + +OUI:00A07C* + ID_OUI_FROM_DATABASE=TONYANG NYLON CO., LTD. + +OUI:00A0EC* + ID_OUI_FROM_DATABASE=TRANSMITTON LTD. + +OUI:00A07E* + ID_OUI_FROM_DATABASE=AVID TECHNOLOGY, INC. + +OUI:00A035* + ID_OUI_FROM_DATABASE=CYLINK CORPORATION + +OUI:00A028* + ID_OUI_FROM_DATABASE=CONNER PERIPHERALS + +OUI:00A0C7* + ID_OUI_FROM_DATABASE=TADIRAN TELECOMMUNICATIONS OUI:00E0BE* ID_OUI_FROM_DATABASE=GENROCO INTERNATIONAL, INC. @@ -54203,108 +54953,6 @@ OUI:00E010* OUI:00E0E9* ID_OUI_FROM_DATABASE=DATA LABS, INC. -OUI:00603A* - ID_OUI_FROM_DATABASE=QUICK CONTROLS LTD. - -OUI:0060AC* - ID_OUI_FROM_DATABASE=RESILIENCE CORPORATION - -OUI:0060EB* - ID_OUI_FROM_DATABASE=FOURTHTRACK SYSTEMS - -OUI:00606D* - ID_OUI_FROM_DATABASE=DIGITAL EQUIPMENT CORP. - -OUI:006014* - ID_OUI_FROM_DATABASE=EDEC CO., LTD. - -OUI:0060E1* - ID_OUI_FROM_DATABASE=ORCKIT COMMUNICATIONS LTD. - -OUI:006062* - ID_OUI_FROM_DATABASE=TELESYNC, INC. - -OUI:006038* - ID_OUI_FROM_DATABASE=Nortel Networks - -OUI:0060DF* - ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. - -OUI:006095* - ID_OUI_FROM_DATABASE=ACCU-TIME SYSTEMS, INC. - -OUI:00606F* - ID_OUI_FROM_DATABASE=CLARION CORPORATION OF AMERICA - -OUI:0060ED* - ID_OUI_FROM_DATABASE=RICARDO TEST AUTOMATION LTD. - -OUI:0060DC* - ID_OUI_FROM_DATABASE=Toyo Network Systems & System Integration Co. LTD - -OUI:0060C1* - ID_OUI_FROM_DATABASE=WaveSpan Corporation - -OUI:006041* - ID_OUI_FROM_DATABASE=Yokogawa Electric Corporation - -OUI:006005* - ID_OUI_FROM_DATABASE=FEEDBACK DATA LTD. - -OUI:00607B* - ID_OUI_FROM_DATABASE=FORE SYSTEMS, INC. - -OUI:00609C* - ID_OUI_FROM_DATABASE=Perkin-Elmer Incorporated - -OUI:006007* - ID_OUI_FROM_DATABASE=ACRES GAMING, INC. - -OUI:006035* - ID_OUI_FROM_DATABASE=DALLAS SEMICONDUCTOR, INC. - -OUI:00609F* - ID_OUI_FROM_DATABASE=PHAST CORPORATION - -OUI:006067* - ID_OUI_FROM_DATABASE=ACER NETXUS INC. - -OUI:00600C* - ID_OUI_FROM_DATABASE=Eurotech Inc. - -OUI:00E076* - ID_OUI_FROM_DATABASE=DEVELOPMENT CONCEPTS, INC. - -OUI:00E0A7* - ID_OUI_FROM_DATABASE=IPC INFORMATION SYSTEMS, INC. - -OUI:00E0A4* - ID_OUI_FROM_DATABASE=ESAOTE S.p.A. - -OUI:00E080* - ID_OUI_FROM_DATABASE=CONTROL RESOURCES CORPORATION - -OUI:00E0CC* - ID_OUI_FROM_DATABASE=HERO SYSTEMS, LTD. - -OUI:00E099* - ID_OUI_FROM_DATABASE=SAMSON AG - -OUI:00E019* - ID_OUI_FROM_DATABASE=ING. GIORDANO ELETTRONICA - -OUI:00E0D7* - ID_OUI_FROM_DATABASE=SUNSHINE ELECTRONICS, INC. - -OUI:00E0DA* - ID_OUI_FROM_DATABASE=Alcatel North America ESD - -OUI:00E068* - ID_OUI_FROM_DATABASE=MERRIMAC SYSTEMS INC. - -OUI:00E01D* - ID_OUI_FROM_DATABASE=WebTV NETWORKS, INC. - OUI:00E0A0* ID_OUI_FROM_DATABASE=WILTRON CO. @@ -54320,48 +54968,12 @@ OUI:00603B* OUI:00E08B* ID_OUI_FROM_DATABASE=QLogic Corp. -OUI:0060D5* - ID_OUI_FROM_DATABASE=MIYACHI TECHNOS CORP. - -OUI:006099* - ID_OUI_FROM_DATABASE=SBE, Inc. - -OUI:0060FD* - ID_OUI_FROM_DATABASE=NetICs, Inc. - -OUI:0060B5* - ID_OUI_FROM_DATABASE=KEBA GmbH - -OUI:006027* - ID_OUI_FROM_DATABASE=Superior Modular Products - -OUI:00A07A* - ID_OUI_FROM_DATABASE=ADVANCED PERIPHERALS TECHNOLOGIES, INC. - -OUI:00A04E* - ID_OUI_FROM_DATABASE=VOELKER TECHNOLOGIES, INC. - -OUI:00A05A* - ID_OUI_FROM_DATABASE=KOFAX IMAGE PRODUCTS - -OUI:00A093* - ID_OUI_FROM_DATABASE=B/E AEROSPACE, Inc. - -OUI:00A0BF* - ID_OUI_FROM_DATABASE=WIRELESS DATA GROUP MOTOROLA - -OUI:0020B4* - ID_OUI_FROM_DATABASE=TERMA ELEKTRONIK AS - OUI:0020E5* ID_OUI_FROM_DATABASE=APEX DATA, INC. OUI:00207D* ID_OUI_FROM_DATABASE=ADVANCED COMPUTER APPLICATIONS -OUI:0020D4* - ID_OUI_FROM_DATABASE=CABLETRON - ZEITTNET INC. - OUI:0020D0* ID_OUI_FROM_DATABASE=VERSALYNX CORPORATION @@ -54413,6 +55025,63 @@ OUI:0020BA* OUI:002006* ID_OUI_FROM_DATABASE=GARRETT COMMUNICATIONS, INC. +OUI:00A0A2* + ID_OUI_FROM_DATABASE=DIGICOM S.P.A. + +OUI:00A09B* + ID_OUI_FROM_DATABASE=QPSX COMMUNICATIONS, LTD. + +OUI:00A054* + ID_OUI_FROM_DATABASE=Private + +OUI:00A030* + ID_OUI_FROM_DATABASE=CAPTOR NV/SA + +OUI:00A0B1* + ID_OUI_FROM_DATABASE=FIRST VIRTUAL CORPORATION + +OUI:0020CB* + ID_OUI_FROM_DATABASE=PRETEC ELECTRONICS CORP. + +OUI:0020AB* + ID_OUI_FROM_DATABASE=MICRO INDUSTRIES CORP. + +OUI:00202D* + ID_OUI_FROM_DATABASE=TAIYO CORPORATION + +OUI:00A088* + ID_OUI_FROM_DATABASE=ESSENTIAL COMMUNICATIONS + +OUI:00A0FA* + ID_OUI_FROM_DATABASE=Marconi Communication GmbH + +OUI:00A014* + ID_OUI_FROM_DATABASE=CSIR + +OUI:00A045* + ID_OUI_FROM_DATABASE=PHOENIX CONTACT GMBH & CO. + +OUI:00A064* + ID_OUI_FROM_DATABASE=KVB/ANALECT + +OUI:00A07F* + ID_OUI_FROM_DATABASE=GSM-SYNTEL, LTD. + +OUI:00A03E* + ID_OUI_FROM_DATABASE=ATM FORUM + +OUI:00A050* + ID_OUI_FROM_DATABASE=CYPRESS SEMICONDUCTOR + +OUI:00A098* + ID_OUI_FROM_DATABASE=NetApp + +OUI:00A021* + ID_OUI_FROM_DATABASE=General Dynamics + +OUI:00A0A8* + ID_OUI_FROM_DATABASE=RENEX CORPORATION + OUI:002049* ID_OUI_FROM_DATABASE=COMTRON, INC. @@ -54446,119 +55115,8 @@ OUI:002009* OUI:002095* ID_OUI_FROM_DATABASE=RIVA ELECTRONICS -OUI:00A002* - ID_OUI_FROM_DATABASE=LEEDS & NORTHRUP AUSTRALIA PTY LTD - -OUI:00A0E4* - ID_OUI_FROM_DATABASE=OPTIQUEST - -OUI:00A01F* - ID_OUI_FROM_DATABASE=TRICORD SYSTEMS, INC. - -OUI:00A0C0* - ID_OUI_FROM_DATABASE=DIGITAL LINK CORP. - -OUI:00A043* - ID_OUI_FROM_DATABASE=AMERICAN TECHNOLOGY LABS, INC. - -OUI:00A047* - ID_OUI_FROM_DATABASE=INTEGRATED FITNESS CORP. - -OUI:00A00E* - ID_OUI_FROM_DATABASE=VISUAL NETWORKS, INC. - -OUI:00A088* - ID_OUI_FROM_DATABASE=ESSENTIAL COMMUNICATIONS - -OUI:00A0FA* - ID_OUI_FROM_DATABASE=Marconi Communication GmbH - -OUI:00A014* - ID_OUI_FROM_DATABASE=CSIR - -OUI:00A045* - ID_OUI_FROM_DATABASE=PHOENIX CONTACT GMBH & CO. - -OUI:00A064* - ID_OUI_FROM_DATABASE=KVB/ANALECT - -OUI:00A07F* - ID_OUI_FROM_DATABASE=GSM-SYNTEL, LTD. - -OUI:00A03E* - ID_OUI_FROM_DATABASE=ATM FORUM - -OUI:00A0BB* - ID_OUI_FROM_DATABASE=HILAN GMBH - -OUI:00A0C8* - ID_OUI_FROM_DATABASE=ADTRAN INC. - -OUI:00A017* - ID_OUI_FROM_DATABASE=J B M CORPORATION - -OUI:00A0A2* - ID_OUI_FROM_DATABASE=DIGICOM S.P.A. - -OUI:00A09B* - ID_OUI_FROM_DATABASE=QPSX COMMUNICATIONS, LTD. - -OUI:00A054* - ID_OUI_FROM_DATABASE=Private - -OUI:00A030* - ID_OUI_FROM_DATABASE=CAPTOR NV/SA - -OUI:00A0B1* - ID_OUI_FROM_DATABASE=FIRST VIRTUAL CORPORATION - -OUI:0020E0* - ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc. - -OUI:0020CB* - ID_OUI_FROM_DATABASE=PRETEC ELECTRONICS CORP. - -OUI:0020AB* - ID_OUI_FROM_DATABASE=MICRO INDUSTRIES CORP. - -OUI:002067* - ID_OUI_FROM_DATABASE=Private - -OUI:002011* - ID_OUI_FROM_DATABASE=CANOPUS CO., LTD. - -OUI:00C00B* - ID_OUI_FROM_DATABASE=NORCONTROL A.S. - -OUI:00C0C0* - ID_OUI_FROM_DATABASE=SHORE MICROSYSTEMS, INC. - -OUI:00C00C* - ID_OUI_FROM_DATABASE=RELIA TECHNOLGIES - -OUI:00A050* - ID_OUI_FROM_DATABASE=CYPRESS SEMICONDUCTOR - -OUI:00A098* - ID_OUI_FROM_DATABASE=NetApp - -OUI:00A021* - ID_OUI_FROM_DATABASE=General Dynamics - -OUI:00A0A8* - ID_OUI_FROM_DATABASE=RENEX CORPORATION - -OUI:00A0E7* - ID_OUI_FROM_DATABASE=CENTRAL DATA CORPORATION - -OUI:00A068* - ID_OUI_FROM_DATABASE=BHP LIMITED - -OUI:00A0B3* - ID_OUI_FROM_DATABASE=ZYKRONIX - -OUI:00A06E* - ID_OUI_FROM_DATABASE=AUSTRON, INC. +OUI:00203F* + ID_OUI_FROM_DATABASE=JUKI CORPORATION OUI:00C014* ID_OUI_FROM_DATABASE=TELEMATICS CALABASAS INT'L,INC @@ -54575,11 +55133,38 @@ OUI:00AA3C* OUI:00C079* ID_OUI_FROM_DATABASE=FONSYS CO.,LTD. -OUI:00C02E* - ID_OUI_FROM_DATABASE=NETWIZ +OUI:002011* + ID_OUI_FROM_DATABASE=CANOPUS CO., LTD. -OUI:00202D* - ID_OUI_FROM_DATABASE=TAIYO CORPORATION +OUI:00C00B* + ID_OUI_FROM_DATABASE=NORCONTROL A.S. + +OUI:00C0C0* + ID_OUI_FROM_DATABASE=SHORE MICROSYSTEMS, INC. + +OUI:00C00C* + ID_OUI_FROM_DATABASE=RELIA TECHNOLGIES + +OUI:00A0E7* + ID_OUI_FROM_DATABASE=CENTRAL DATA CORPORATION + +OUI:00A068* + ID_OUI_FROM_DATABASE=BHP LIMITED + +OUI:00A0B3* + ID_OUI_FROM_DATABASE=ZYKRONIX + +OUI:00A06E* + ID_OUI_FROM_DATABASE=AUSTRON, INC. + +OUI:00A0BB* + ID_OUI_FROM_DATABASE=HILAN GMBH + +OUI:00A0C8* + ID_OUI_FROM_DATABASE=ADTRAN INC. + +OUI:00A017* + ID_OUI_FROM_DATABASE=J B M CORPORATION OUI:0020D5* ID_OUI_FROM_DATABASE=VIPA GMBH @@ -54605,8 +55190,8 @@ OUI:002000* OUI:002003* ID_OUI_FROM_DATABASE=PIXEL POWER LTD. -OUI:00203F* - ID_OUI_FROM_DATABASE=JUKI CORPORATION +OUI:0020B4* + ID_OUI_FROM_DATABASE=TERMA ELEKTRONIK AS OUI:00205B* ID_OUI_FROM_DATABASE=Kentrox, LLC @@ -54623,15 +55208,6 @@ OUI:002066* OUI:002036* ID_OUI_FROM_DATABASE=BMC SOFTWARE -OUI:0040D9* - ID_OUI_FROM_DATABASE=AMERICAN MEGATRENDS INC. - -OUI:004011* - ID_OUI_FROM_DATABASE=ANDOVER CONTROLS CORPORATION - -OUI:0040C1* - ID_OUI_FROM_DATABASE=BIZERBA-WERKE WILHEIM KRAUT - OUI:0040BE* ID_OUI_FROM_DATABASE=BOEING DEFENSE & SPACE @@ -54683,6 +55259,18 @@ OUI:0080D9* OUI:00806A* ID_OUI_FROM_DATABASE=ERI (EMPAC RESEARCH INC.) +OUI:00403B* + ID_OUI_FROM_DATABASE=SYNERJET INTERNATIONAL CORP. + +OUI:0040AB* + ID_OUI_FROM_DATABASE=ROLAND DG CORPORATION + +OUI:0040D5* + ID_OUI_FROM_DATABASE=Sartorius Mechatronics T&H GmbH + +OUI:004027* + ID_OUI_FROM_DATABASE=SMC MASSACHUSETTS, INC. + OUI:00409C* ID_OUI_FROM_DATABASE=TRANSWARE @@ -54722,20 +55310,74 @@ OUI:0040CA* OUI:004050* ID_OUI_FROM_DATABASE=IRONICS, INCORPORATED -OUI:004096* - ID_OUI_FROM_DATABASE=Cisco Systems - OUI:00402B* ID_OUI_FROM_DATABASE=TRIGEM COMPUTER, INC. -OUI:0040EE* - ID_OUI_FROM_DATABASE=OPTIMEM +OUI:00C08C* + ID_OUI_FROM_DATABASE=PERFORMANCE TECHNOLOGIES, INC. -OUI:00405E* - ID_OUI_FROM_DATABASE=NORTH HILLS ISRAEL +OUI:00C02B* + ID_OUI_FROM_DATABASE=GERLOFF GESELLSCHAFT FUR -OUI:004072* - ID_OUI_FROM_DATABASE=Applied Innovation Inc. +OUI:00C0A7* + ID_OUI_FROM_DATABASE=SEEL LTD. + +OUI:0040B3* + ID_OUI_FROM_DATABASE=ParTech Inc. + +OUI:00407D* + ID_OUI_FROM_DATABASE=EXTENSION TECHNOLOGY CORP. + +OUI:004079* + ID_OUI_FROM_DATABASE=JUKO MANUFACTURE COMPANY, LTD. + +OUI:0040D9* + ID_OUI_FROM_DATABASE=AMERICAN MEGATRENDS INC. + +OUI:004011* + ID_OUI_FROM_DATABASE=ANDOVER CONTROLS CORPORATION + +OUI:0040C1* + ID_OUI_FROM_DATABASE=BIZERBA-WERKE WILHEIM KRAUT + +OUI:00C06B* + ID_OUI_FROM_DATABASE=OSI PLUS CORPORATION + +OUI:00C06A* + ID_OUI_FROM_DATABASE=ZAHNER-ELEKTRIK GMBH & CO. KG + +OUI:00C097* + ID_OUI_FROM_DATABASE=ARCHIPEL SA + +OUI:00C072* + ID_OUI_FROM_DATABASE=KNX LTD. + +OUI:00C0EC* + ID_OUI_FROM_DATABASE=DAUPHIN TECHNOLOGY + +OUI:00C066* + ID_OUI_FROM_DATABASE=DOCUPOINT, INC. + +OUI:00C028* + ID_OUI_FROM_DATABASE=JASCO CORPORATION + +OUI:00C0DC* + ID_OUI_FROM_DATABASE=EOS TECHNOLOGIES, INC. + +OUI:00C02D* + ID_OUI_FROM_DATABASE=FUJI PHOTO FILM CO., LTD. + +OUI:00C0BD* + ID_OUI_FROM_DATABASE=INEX TECHNOLOGIES, INC. + +OUI:00C054* + ID_OUI_FROM_DATABASE=NETWORK PERIPHERALS, LTD. + +OUI:00C0D5* + ID_OUI_FROM_DATABASE=Werbeagentur Jürgen Siebert + +OUI:00C044* + ID_OUI_FROM_DATABASE=EMCOM CORPORATION OUI:00C050* ID_OUI_FROM_DATABASE=TOYO DENKI SEIZO K.K. @@ -54767,50 +55409,14 @@ OUI:004069* OUI:0040F8* ID_OUI_FROM_DATABASE=SYSTEMHAUS DISCOM -OUI:00403B* - ID_OUI_FROM_DATABASE=SYNERJET INTERNATIONAL CORP. +OUI:004077* + ID_OUI_FROM_DATABASE=MAXTON TECHNOLOGY CORPORATION -OUI:0040AB* - ID_OUI_FROM_DATABASE=ROLAND DG CORPORATION +OUI:0040E7* + ID_OUI_FROM_DATABASE=ARNOS INSTRUMENTS & COMPUTER -OUI:0040D5* - ID_OUI_FROM_DATABASE=Sartorius Mechatronics T&H GmbH - -OUI:004027* - ID_OUI_FROM_DATABASE=SMC MASSACHUSETTS, INC. - -OUI:004031* - ID_OUI_FROM_DATABASE=KOKUSAI ELECTRIC CO., LTD - -OUI:00400C* - ID_OUI_FROM_DATABASE=GENERAL MICRO SYSTEMS, INC. - -OUI:0040E6* - ID_OUI_FROM_DATABASE=C.A.E.N. - -OUI:0040FC* - ID_OUI_FROM_DATABASE=IBR COMPUTER TECHNIK GMBH - -OUI:004001* - ID_OUI_FROM_DATABASE=Zero One Technology Co. Ltd. - -OUI:004002* - ID_OUI_FROM_DATABASE=PERLE SYSTEMS LIMITED - -OUI:004009* - ID_OUI_FROM_DATABASE=TACHIBANA TECTRON CO., LTD. - -OUI:00409E* - ID_OUI_FROM_DATABASE=CONCURRENT TECHNOLOGIES LTD. - -OUI:008092* - ID_OUI_FROM_DATABASE=Silex Technology, Inc. - -OUI:008011* - ID_OUI_FROM_DATABASE=DIGITAL SYSTEMS INT'L. INC. - -OUI:008044* - ID_OUI_FROM_DATABASE=SYSTECH COMPUTER CORP. +OUI:0040AC* + ID_OUI_FROM_DATABASE=SUPER WORKSTATION, INC. OUI:00C0AC* ID_OUI_FROM_DATABASE=GAMBIT COMPUTER COMMUNICATIONS @@ -54818,81 +55424,6 @@ OUI:00C0AC* OUI:00C02C* ID_OUI_FROM_DATABASE=CENTRUM COMMUNICATIONS, INC. -OUI:00C08C* - ID_OUI_FROM_DATABASE=PERFORMANCE TECHNOLOGIES, INC. - -OUI:00C02B* - ID_OUI_FROM_DATABASE=GERLOFF GESELLSCHAFT FUR - -OUI:00C0A7* - ID_OUI_FROM_DATABASE=SEEL LTD. - -OUI:0040B3* - ID_OUI_FROM_DATABASE=ParTech Inc. - -OUI:00407D* - ID_OUI_FROM_DATABASE=EXTENSION TECHNOLOGY CORP. - -OUI:1100AA* - ID_OUI_FROM_DATABASE=Private - -OUI:004079* - ID_OUI_FROM_DATABASE=JUKO MANUFACTURE COMPANY, LTD. - -OUI:00808A* - ID_OUI_FROM_DATABASE=SUMMIT MICROSYSTEMS CORP. - -OUI:0080E3* - ID_OUI_FROM_DATABASE=CORAL NETWORK CORPORATION - -OUI:008072* - ID_OUI_FROM_DATABASE=MICROPLEX SYSTEMS LTD. - -OUI:008054* - ID_OUI_FROM_DATABASE=FRONTIER TECHNOLOGIES CORP. - -OUI:0080AE* - ID_OUI_FROM_DATABASE=HUGHES NETWORK SYSTEMS - -OUI:0080AF* - ID_OUI_FROM_DATABASE=ALLUMER CO., LTD. - -OUI:0080DB* - ID_OUI_FROM_DATABASE=GRAPHON CORPORATION - -OUI:0080B1* - ID_OUI_FROM_DATABASE=SOFTCOM A/S - -OUI:0080D8* - ID_OUI_FROM_DATABASE=NETWORK PERIPHERALS INC. - -OUI:00C0EC* - ID_OUI_FROM_DATABASE=DAUPHIN TECHNOLOGY - -OUI:00C066* - ID_OUI_FROM_DATABASE=DOCUPOINT, INC. - -OUI:00C028* - ID_OUI_FROM_DATABASE=JASCO CORPORATION - -OUI:00C0DC* - ID_OUI_FROM_DATABASE=EOS TECHNOLOGIES, INC. - -OUI:00C02D* - ID_OUI_FROM_DATABASE=FUJI PHOTO FILM CO., LTD. - -OUI:00C0BD* - ID_OUI_FROM_DATABASE=INEX TECHNOLOGIES, INC. - -OUI:00C054* - ID_OUI_FROM_DATABASE=NETWORK PERIPHERALS, LTD. - -OUI:00C0D5* - ID_OUI_FROM_DATABASE=Werbeagentur Jürgen Siebert - -OUI:00C044* - ID_OUI_FROM_DATABASE=EMCOM CORPORATION - OUI:00C0ED* ID_OUI_FROM_DATABASE=US ARMY ELECTRONIC @@ -54914,14 +55445,8 @@ OUI:00C092* OUI:00C06C* ID_OUI_FROM_DATABASE=SVEC COMPUTER CORP. -OUI:004077* - ID_OUI_FROM_DATABASE=MAXTON TECHNOLOGY CORPORATION - -OUI:0040E7* - ID_OUI_FROM_DATABASE=ARNOS INSTRUMENTS & COMPUTER - -OUI:0040AC* - ID_OUI_FROM_DATABASE=SUPER WORKSTATION, INC. +OUI:00C02E* + ID_OUI_FROM_DATABASE=NETWIZ OUI:00C05B* ID_OUI_FROM_DATABASE=NETWORKS NORTHWEST, INC. @@ -54932,18 +55457,6 @@ OUI:00C0BF* OUI:00C0C9* ID_OUI_FROM_DATABASE=ELSAG BAILEY PROCESS -OUI:00C06B* - ID_OUI_FROM_DATABASE=OSI PLUS CORPORATION - -OUI:00C06A* - ID_OUI_FROM_DATABASE=ZAHNER-ELEKTRIK GMBH & CO. KG - -OUI:00C097* - ID_OUI_FROM_DATABASE=ARCHIPEL SA - -OUI:00C072* - ID_OUI_FROM_DATABASE=KNX LTD. - OUI:00809D* ID_OUI_FROM_DATABASE=Commscraft Ltd. @@ -54983,18 +55496,234 @@ OUI:0080EA* OUI:008025* ID_OUI_FROM_DATABASE=STOLLMANN GMBH +OUI:000067* + ID_OUI_FROM_DATABASE=SOFT * RITE, INC. + +OUI:0000E8* + ID_OUI_FROM_DATABASE=ACCTON TECHNOLOGY CORP. + +OUI:0000B2* + ID_OUI_FROM_DATABASE=TELEVIDEO SYSTEMS, INC. + +OUI:0000EE* + ID_OUI_FROM_DATABASE=NETWORK DESIGNERS, LTD. + +OUI:000089* + ID_OUI_FROM_DATABASE=CAYMAN SYSTEMS INC. + +OUI:0000F0* + ID_OUI_FROM_DATABASE=SAMSUNG ELECTRONICS CO., LTD. + +OUI:000021* + ID_OUI_FROM_DATABASE=SUREMAN COMP. & COMMUN. CORP. + +OUI:0000CF* + ID_OUI_FROM_DATABASE=HAYES MICROCOMPUTER PRODUCTS + +OUI:0000A4* + ID_OUI_FROM_DATABASE=ACORN COMPUTERS LIMITED + +OUI:000018* + ID_OUI_FROM_DATABASE=WEBSTER COMPUTER CORPORATION + OUI:008033* ID_OUI_FROM_DATABASE=EMS Aviation, Inc. -OUI:0080C2* - ID_OUI_FROM_DATABASE=IEEE 802.1 COMMITTEE - OUI:008052* ID_OUI_FROM_DATABASE=TECHNICALLY ELITE CONCEPTS OUI:00804F* ID_OUI_FROM_DATABASE=DAIKIN INDUSTRIES, LTD. +OUI:00806D* + ID_OUI_FROM_DATABASE=CENTURY SYSTEMS CORP. + +OUI:00802D* + ID_OUI_FROM_DATABASE=XYLOGICS INC + +OUI:008048* + ID_OUI_FROM_DATABASE=COMPEX INCORPORATED + +OUI:008085* + ID_OUI_FROM_DATABASE=H-THREE SYSTEMS CORPORATION + +OUI:008014* + ID_OUI_FROM_DATABASE=ESPRIT SYSTEMS + +OUI:0080B4* + ID_OUI_FROM_DATABASE=SOPHIA SYSTEMS + +OUI:00807F* + ID_OUI_FROM_DATABASE=DY-4 INCORPORATED + +OUI:0000E4* + ID_OUI_FROM_DATABASE=IN2 GROUPE INTERTECHNIQUE + +OUI:000079* + ID_OUI_FROM_DATABASE=NETWORTH INCORPORATED + +OUI:000075* + ID_OUI_FROM_DATABASE=Nortel Networks + +OUI:004009* + ID_OUI_FROM_DATABASE=TACHIBANA TECTRON CO., LTD. + +OUI:00409E* + ID_OUI_FROM_DATABASE=CONCURRENT TECHNOLOGIES LTD. + +OUI:008092* + ID_OUI_FROM_DATABASE=Silex Technology, Inc. + +OUI:008011* + ID_OUI_FROM_DATABASE=DIGITAL SYSTEMS INT'L. INC. + +OUI:008044* + ID_OUI_FROM_DATABASE=SYSTECH COMPUTER CORP. + +OUI:00808A* + ID_OUI_FROM_DATABASE=SUMMIT MICROSYSTEMS CORP. + +OUI:0080E3* + ID_OUI_FROM_DATABASE=CORAL NETWORK CORPORATION + +OUI:008072* + ID_OUI_FROM_DATABASE=MICROPLEX SYSTEMS LTD. + +OUI:008054* + ID_OUI_FROM_DATABASE=FRONTIER TECHNOLOGIES CORP. + +OUI:0080AE* + ID_OUI_FROM_DATABASE=HUGHES NETWORK SYSTEMS + +OUI:0080AF* + ID_OUI_FROM_DATABASE=ALLUMER CO., LTD. + +OUI:0080EC* + ID_OUI_FROM_DATABASE=SUPERCOMPUTING SOLUTIONS, INC. + +OUI:0080A4* + ID_OUI_FROM_DATABASE=LIBERTY ELECTRONICS + +OUI:008073* + ID_OUI_FROM_DATABASE=DWB ASSOCIATES + +OUI:00802B* + ID_OUI_FROM_DATABASE=INTEGRATED MARKETING CO + +OUI:0080BE* + ID_OUI_FROM_DATABASE=ARIES RESEARCH + +OUI:008027* + ID_OUI_FROM_DATABASE=ADAPTIVE SYSTEMS, INC. + +OUI:0080E2* + ID_OUI_FROM_DATABASE=T.D.I. CO., LTD. + +OUI:0040EE* + ID_OUI_FROM_DATABASE=OPTIMEM + +OUI:00405E* + ID_OUI_FROM_DATABASE=NORTH HILLS ISRAEL + +OUI:004072* + ID_OUI_FROM_DATABASE=Applied Innovation Inc. + +OUI:004031* + ID_OUI_FROM_DATABASE=KOKUSAI ELECTRIC CO., LTD + +OUI:00400C* + ID_OUI_FROM_DATABASE=GENERAL MICRO SYSTEMS, INC. + +OUI:0040E6* + ID_OUI_FROM_DATABASE=C.A.E.N. + +OUI:0040FC* + ID_OUI_FROM_DATABASE=IBR COMPUTER TECHNIK GMBH + +OUI:004001* + ID_OUI_FROM_DATABASE=Zero One Technology Co. Ltd. + +OUI:004002* + ID_OUI_FROM_DATABASE=PERLE SYSTEMS LIMITED + +OUI:0080DB* + ID_OUI_FROM_DATABASE=GRAPHON CORPORATION + +OUI:0080B1* + ID_OUI_FROM_DATABASE=SOFTCOM A/S + +OUI:0080D8* + ID_OUI_FROM_DATABASE=NETWORK PERIPHERALS INC. + +OUI:0080AB* + ID_OUI_FROM_DATABASE=DUKANE NETWORK INTEGRATION + +OUI:00809B* + ID_OUI_FROM_DATABASE=JUSTSYSTEM CORPORATION + +OUI:008089* + ID_OUI_FROM_DATABASE=TECNETICS (PTY) LTD. + +OUI:000039* + ID_OUI_FROM_DATABASE=TOSHIBA CORPORATION + +OUI:0000CB* + ID_OUI_FROM_DATABASE=COMPU-SHACK ELECTRONIC GMBH + +OUI:0000D1* + ID_OUI_FROM_DATABASE=ADAPTEC INCORPORATED + +OUI:0000B6* + ID_OUI_FROM_DATABASE=MICRO-MATIC RESEARCH + +OUI:000066* + ID_OUI_FROM_DATABASE=TALARIS SYSTEMS, INC. + +OUI:000014* + ID_OUI_FROM_DATABASE=NETRONIX + +OUI:000072* + ID_OUI_FROM_DATABASE=MINIWARE TECHNOLOGY + +OUI:0000AB* + ID_OUI_FROM_DATABASE=LOGIC MODELING CORPORATION + +OUI:000029* + ID_OUI_FROM_DATABASE=IMC NETWORKS CORP. + +OUI:0080CD* + ID_OUI_FROM_DATABASE=MICRONICS COMPUTER, INC. + +OUI:008083* + ID_OUI_FROM_DATABASE=AMDAHL + +OUI:008003* + ID_OUI_FROM_DATABASE=HYTEC ELECTRONICS LTD. + +OUI:00801B* + ID_OUI_FROM_DATABASE=KODIAK TECHNOLOGY + +OUI:0080CC* + ID_OUI_FROM_DATABASE=MICROWAVE BYPASS SYSTEMS + +OUI:080079* + ID_OUI_FROM_DATABASE=THE DROID WORKS + +OUI:080077* + ID_OUI_FROM_DATABASE=TSL COMMUNICATIONS LTD. + +OUI:080071* + ID_OUI_FROM_DATABASE=MATRA (DSIE) + +OUI:08006A* + ID_OUI_FROM_DATABASE=ATT BELL LABORATORIES + +OUI:08005F* + ID_OUI_FROM_DATABASE=SABER TECHNOLOGY CORP. + +OUI:08005C* + ID_OUI_FROM_DATABASE=FOUR PHASE SYSTEMS + OUI:08005B* ID_OUI_FROM_DATABASE=VTA TECHNOLOGIES INC. @@ -55031,38 +55760,14 @@ OUI:080034* OUI:08002C* ID_OUI_FROM_DATABASE=BRITTON LEE INC. -OUI:000021* - ID_OUI_FROM_DATABASE=SUREMAN COMP. & COMMUN. CORP. +OUI:0000B9* + ID_OUI_FROM_DATABASE=MCDONNELL DOUGLAS COMPUTER SYS -OUI:0000CF* - ID_OUI_FROM_DATABASE=HAYES MICROCOMPUTER PRODUCTS +OUI:00002D* + ID_OUI_FROM_DATABASE=CHROMATICS INC -OUI:0000A4* - ID_OUI_FROM_DATABASE=ACORN COMPUTERS LIMITED - -OUI:000018* - ID_OUI_FROM_DATABASE=WEBSTER COMPUTER CORPORATION - -OUI:00005E* - ID_OUI_FROM_DATABASE=ICANN, IANA Department - -OUI:0000AF* - ID_OUI_FROM_DATABASE=Canberra Industries, Inc. - -OUI:0000EC* - ID_OUI_FROM_DATABASE=MICROPROCESS - -OUI:00009E* - ID_OUI_FROM_DATABASE=MARLI S.A. - -OUI:000042* - ID_OUI_FROM_DATABASE=METIER MANAGEMENT SYSTEMS LTD. - -OUI:00008D* - ID_OUI_FROM_DATABASE=Cryptek Inc. - -OUI:000065* - ID_OUI_FROM_DATABASE=Network General Corporation +OUI:00004A* + ID_OUI_FROM_DATABASE=ADC CODENOLL TECHNOLOGY CORP. OUI:0000C0* ID_OUI_FROM_DATABASE=WESTERN DIGITAL CORPORATION @@ -55085,90 +55790,96 @@ OUI:080083* OUI:080080* ID_OUI_FROM_DATABASE=AES DATA INC. -OUI:080079* - ID_OUI_FROM_DATABASE=THE DROID WORKS +OUI:080030* + ID_OUI_FROM_DATABASE=ROYAL MELBOURNE INST OF TECH -OUI:080077* - ID_OUI_FROM_DATABASE=TSL COMMUNICATIONS LTD. +OUI:080064* + ID_OUI_FROM_DATABASE=Sitasys AG -OUI:080071* - ID_OUI_FROM_DATABASE=MATRA (DSIE) +OUI:00DD09* + ID_OUI_FROM_DATABASE=UNGERMANN-BASS INC. -OUI:08006A* - ID_OUI_FROM_DATABASE=ATT BELL LABORATORIES +OUI:08008A* + ID_OUI_FROM_DATABASE=PerfTech, Inc. -OUI:08005F* - ID_OUI_FROM_DATABASE=SABER TECHNOLOGY CORP. +OUI:00DD04* + ID_OUI_FROM_DATABASE=UNGERMANN-BASS INC. -OUI:08005C* - ID_OUI_FROM_DATABASE=FOUR PHASE SYSTEMS +OUI:080066* + ID_OUI_FROM_DATABASE=AGFA CORPORATION -OUI:0080AB* - ID_OUI_FROM_DATABASE=DUKANE NETWORK INTEGRATION +OUI:08001A* + ID_OUI_FROM_DATABASE=TIARA/ 10NET -OUI:00809B* - ID_OUI_FROM_DATABASE=JUSTSYSTEM CORPORATION +OUI:080090* + ID_OUI_FROM_DATABASE=SONOMA SYSTEMS -OUI:008089* - ID_OUI_FROM_DATABASE=TECNETICS (PTY) LTD. +OUI:08000B* + ID_OUI_FROM_DATABASE=UNISYS CORPORATION -OUI:0080EC* - ID_OUI_FROM_DATABASE=SUPERCOMPUTING SOLUTIONS, INC. +OUI:080017* + ID_OUI_FROM_DATABASE=NATIONAL SEMICONDUCTOR -OUI:0080A4* - ID_OUI_FROM_DATABASE=LIBERTY ELECTRONICS +OUI:00005E* + ID_OUI_FROM_DATABASE=ICANN, IANA Department -OUI:008073* - ID_OUI_FROM_DATABASE=DWB ASSOCIATES +OUI:0000AF* + ID_OUI_FROM_DATABASE=Canberra Industries, Inc. -OUI:00802B* - ID_OUI_FROM_DATABASE=INTEGRATED MARKETING CO +OUI:0000EC* + ID_OUI_FROM_DATABASE=MICROPROCESS -OUI:0080BE* - ID_OUI_FROM_DATABASE=ARIES RESEARCH +OUI:00009E* + ID_OUI_FROM_DATABASE=MARLI S.A. -OUI:008027* - ID_OUI_FROM_DATABASE=ADAPTIVE SYSTEMS, INC. +OUI:000042* + ID_OUI_FROM_DATABASE=METIER MANAGEMENT SYSTEMS LTD. -OUI:0000B6* - ID_OUI_FROM_DATABASE=MICRO-MATIC RESEARCH +OUI:00008D* + ID_OUI_FROM_DATABASE=Cryptek Inc. -OUI:000066* - ID_OUI_FROM_DATABASE=TALARIS SYSTEMS, INC. - -OUI:000014* - ID_OUI_FROM_DATABASE=NETRONIX - -OUI:000072* - ID_OUI_FROM_DATABASE=MINIWARE TECHNOLOGY - -OUI:0000AB* - ID_OUI_FROM_DATABASE=LOGIC MODELING CORPORATION - -OUI:000029* - ID_OUI_FROM_DATABASE=IMC NETWORKS CORP. - -OUI:000067* - ID_OUI_FROM_DATABASE=SOFT * RITE, INC. - -OUI:0000E8* - ID_OUI_FROM_DATABASE=ACCTON TECHNOLOGY CORP. - -OUI:0000B2* - ID_OUI_FROM_DATABASE=TELEVIDEO SYSTEMS, INC. - -OUI:0000EE* - ID_OUI_FROM_DATABASE=NETWORK DESIGNERS, LTD. - -OUI:000089* - ID_OUI_FROM_DATABASE=CAYMAN SYSTEMS INC. - -OUI:0000F0* - ID_OUI_FROM_DATABASE=SAMSUNG ELECTRONICS CO., LTD. +OUI:000065* + ID_OUI_FROM_DATABASE=Network General Corporation OUI:00004D* ID_OUI_FROM_DATABASE=DCI CORPORATION +OUI:080024* + ID_OUI_FROM_DATABASE=10NET COMMUNICATIONS/DCA + +OUI:08001E* + ID_OUI_FROM_DATABASE=APOLLO COMPUTER INC. + +OUI:08001B* + ID_OUI_FROM_DATABASE=EMC Corporation + +OUI:00DD0D* + ID_OUI_FROM_DATABASE=UNGERMANN-BASS INC. + +OUI:AA0002* + ID_OUI_FROM_DATABASE=DIGITAL EQUIPMENT CORPORATION + +OUI:080005* + ID_OUI_FROM_DATABASE=SYMBOLICS INC. + +OUI:000000* + ID_OUI_FROM_DATABASE=XEROX CORPORATION + +OUI:0040D6* + ID_OUI_FROM_DATABASE=LOCAMATION B.V. + +OUI:800010* + ID_OUI_FROM_DATABASE=ATT BELL LABORATORIES + +OUI:AA0003* + ID_OUI_FROM_DATABASE=DIGITAL EQUIPMENT CORPORATION + +OUI:080008* + ID_OUI_FROM_DATABASE=BOLT BERANEK AND NEWMAN INC. + +OUI:08000E* + ID_OUI_FROM_DATABASE=NCR CORPORATION + OUI:00006F* ID_OUI_FROM_DATABASE=Madge Ltd. @@ -55190,147 +55901,6 @@ OUI:0000BC* OUI:0000C3* ID_OUI_FROM_DATABASE=HARRIS CORP COMPUTER SYS DIV -OUI:0000B9* - ID_OUI_FROM_DATABASE=MCDONNELL DOUGLAS COMPUTER SYS - -OUI:00002D* - ID_OUI_FROM_DATABASE=CHROMATICS INC - -OUI:00004A* - ID_OUI_FROM_DATABASE=ADC CODENOLL TECHNOLOGY CORP. - -OUI:00001D* - ID_OUI_FROM_DATABASE=CABLETRON SYSTEMS, INC. - -OUI:00806D* - ID_OUI_FROM_DATABASE=CENTURY SYSTEMS CORP. - -OUI:00802D* - ID_OUI_FROM_DATABASE=XYLOGICS INC - -OUI:008048* - ID_OUI_FROM_DATABASE=COMPEX INCORPORATED - -OUI:008085* - ID_OUI_FROM_DATABASE=H-THREE SYSTEMS CORPORATION - -OUI:008014* - ID_OUI_FROM_DATABASE=ESPRIT SYSTEMS - -OUI:0080B4* - ID_OUI_FROM_DATABASE=SOPHIA SYSTEMS - -OUI:00807F* - ID_OUI_FROM_DATABASE=DY-4 INCORPORATED - -OUI:0000E4* - ID_OUI_FROM_DATABASE=IN2 GROUPE INTERTECHNIQUE - -OUI:000079* - ID_OUI_FROM_DATABASE=NETWORTH INCORPORATED - -OUI:000075* - ID_OUI_FROM_DATABASE=Nortel Networks - -OUI:000039* - ID_OUI_FROM_DATABASE=TOSHIBA CORPORATION - -OUI:0000CB* - ID_OUI_FROM_DATABASE=COMPU-SHACK ELECTRONIC GMBH - -OUI:0000F4* - ID_OUI_FROM_DATABASE=Allied Telesis - -OUI:0000D1* - ID_OUI_FROM_DATABASE=ADAPTEC INCORPORATED - -OUI:0080E2* - ID_OUI_FROM_DATABASE=T.D.I. CO., LTD. - -OUI:0080CD* - ID_OUI_FROM_DATABASE=MICRONICS COMPUTER, INC. - -OUI:008083* - ID_OUI_FROM_DATABASE=AMDAHL - -OUI:008003* - ID_OUI_FROM_DATABASE=HYTEC ELECTRONICS LTD. - -OUI:00801B* - ID_OUI_FROM_DATABASE=KODIAK TECHNOLOGY - -OUI:0080CC* - ID_OUI_FROM_DATABASE=MICROWAVE BYPASS SYSTEMS - -OUI:080030* - ID_OUI_FROM_DATABASE=ROYAL MELBOURNE INST OF TECH - -OUI:080064* - ID_OUI_FROM_DATABASE=Sitasys AG - -OUI:080066* - ID_OUI_FROM_DATABASE=AGFA CORPORATION - -OUI:08001A* - ID_OUI_FROM_DATABASE=TIARA/ 10NET - -OUI:00DD04* - ID_OUI_FROM_DATABASE=UNGERMANN-BASS INC. - -OUI:00DD09* - ID_OUI_FROM_DATABASE=UNGERMANN-BASS INC. - -OUI:08008A* - ID_OUI_FROM_DATABASE=PerfTech, Inc. - -OUI:080090* - ID_OUI_FROM_DATABASE=SONOMA SYSTEMS - -OUI:08000B* - ID_OUI_FROM_DATABASE=UNISYS CORPORATION - -OUI:080017* - ID_OUI_FROM_DATABASE=NATIONAL SEMICONDUCTOR - -OUI:00DD0D* - ID_OUI_FROM_DATABASE=UNGERMANN-BASS INC. - -OUI:AA0002* - ID_OUI_FROM_DATABASE=DIGITAL EQUIPMENT CORPORATION - -OUI:080005* - ID_OUI_FROM_DATABASE=SYMBOLICS INC. - -OUI:000000* - ID_OUI_FROM_DATABASE=XEROX CORPORATION - -OUI:00AA02* - ID_OUI_FROM_DATABASE=INTEL CORPORATION - -OUI:0040D6* - ID_OUI_FROM_DATABASE=LOCAMATION B.V. - -OUI:800010* - ID_OUI_FROM_DATABASE=ATT BELL LABORATORIES - -OUI:AA0003* - ID_OUI_FROM_DATABASE=DIGITAL EQUIPMENT CORPORATION - -OUI:080008* - ID_OUI_FROM_DATABASE=BOLT BERANEK AND NEWMAN INC. - -OUI:080024* - ID_OUI_FROM_DATABASE=10NET COMMUNICATIONS/DCA - -OUI:08001E* - ID_OUI_FROM_DATABASE=APOLLO COMPUTER INC. - -OUI:08001B* - ID_OUI_FROM_DATABASE=EMC Corporation - -OUI:08000E* - ID_OUI_FROM_DATABASE=NCR CORPORATION - OUI:000004* ID_OUI_FROM_DATABASE=XEROX CORPORATION @@ -55340,86 +55910,1883 @@ OUI:000009* OUI:00003D* ID_OUI_FROM_DATABASE=UNISYS -OUI:D2C9B2* - ID_OUI_FROM_DATABASE=Quanergy Systems Inc +OUI:F82C18* + ID_OUI_FROM_DATABASE=2Wire Inc -OUI:E222A5* - ID_OUI_FROM_DATABASE=PLANTRONICS, INC. +OUI:00173F* + ID_OUI_FROM_DATABASE=Belkin International Inc. -OUI:5EEFFE* - ID_OUI_FROM_DATABASE=Fullpower Technologies, Inc. +OUI:388602* + ID_OUI_FROM_DATABASE=Flexoptix GmbH -OUI:ED52DC* - ID_OUI_FROM_DATABASE=WORLD MEDIA AND TECHNOLOGY Corp. +OUI:F4EB38* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS -OUI:488AD2* - ID_OUI_FROM_DATABASE=SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD. +OUI:001E74* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS -OUI:48BF74* - ID_OUI_FROM_DATABASE=Baicells Technologies Co.,LTD +OUI:00604C* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS -OUI:38F557* - ID_OUI_FROM_DATABASE=JOLATA, INC. +OUI:002691* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS -OUI:280E8B* - ID_OUI_FROM_DATABASE=Beijing Spirit Technology Development Co., Ltd. +OUI:C0D044* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS -OUI:F44D30* - ID_OUI_FROM_DATABASE=Elitegroup Computer Systems Co.,Ltd. +OUI:6C2E85* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS -OUI:DC9A8E* - ID_OUI_FROM_DATABASE=Nanjing Cocomm electronics co., LTD +OUI:CC33BB* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS -OUI:20D160* +OUI:681590* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:5464D9* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:00023F* + ID_OUI_FROM_DATABASE=COMPAL ELECTRONICS, INC. + +OUI:0080C2* + ID_OUI_FROM_DATABASE=IEEE 802.1 + +OUI:C46699* + ID_OUI_FROM_DATABASE=vivo Mobile Communication Co., Ltd. + +OUI:002067* ID_OUI_FROM_DATABASE=Private -OUI:382056* - ID_OUI_FROM_DATABASE=Cisco Systems +OUI:383BC8* + ID_OUI_FROM_DATABASE=2Wire Inc -OUI:382187* - ID_OUI_FROM_DATABASE=Midea Group Co., Ltd. +OUI:DC7FA4* + ID_OUI_FROM_DATABASE=2Wire Inc -OUI:98E848* - ID_OUI_FROM_DATABASE=Axiim +OUI:1100AA* + ID_OUI_FROM_DATABASE=Private -OUI:544B8C* - ID_OUI_FROM_DATABASE=Juniper networks +OUI:001288* + ID_OUI_FROM_DATABASE=2Wire Inc -OUI:C4EF70* - ID_OUI_FROM_DATABASE=Home Skinovations +OUI:001EC7* + ID_OUI_FROM_DATABASE=2Wire Inc -OUI:DCEF09* - ID_OUI_FROM_DATABASE=Netgear +OUI:28162E* + ID_OUI_FROM_DATABASE=2Wire Inc -OUI:B813E9* - ID_OUI_FROM_DATABASE=Trace Live Network +OUI:3CEA4F* + ID_OUI_FROM_DATABASE=2Wire Inc -OUI:746F19* - ID_OUI_FROM_DATABASE=ICARVISIONS (SHENZHEN) TECHNOLOGY CO., LTD. +OUI:848F69* + ID_OUI_FROM_DATABASE=Dell Inc. -OUI:7C7176* - ID_OUI_FROM_DATABASE=Wuxi iData Technology Company Ltd. +OUI:90B11C* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:F8CAB8* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:24B6FD* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:000D56* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:00123F* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:001372* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:74867A* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:3417EB* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:EC8892* + ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company + +OUI:B07994* + ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company + +OUI:141AA3* + ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company + +OUI:CCC3EA* + ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company + +OUI:34BB26* + ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company + +OUI:40786A* + ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company + +OUI:0019B9* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:002219* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:00B0D0* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:5C260A* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:B083FE* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:141877* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:0024E8* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:A48E0A* + ID_OUI_FROM_DATABASE=DeLaval International AB + +OUI:00215C* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:002315* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:001500* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:104A7D* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:A4C494* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:902E1C* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:3CFDFE* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:B8BF83* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:001DE1* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:0022FB* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:081196* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:6036DD* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:A0369F* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:502DA2* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:4C79BA* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:4CEB42* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:606720* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:84A6C8* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:5891CF* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:88532E* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:0024D7* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:C40938* + ID_OUI_FROM_DATABASE=FUJIAN STAR-NET COMMUNICATION CO.,LTD + +OUI:00AA02* + ID_OUI_FROM_DATABASE=Intel Corporation + +OUI:5CD2E4* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:04BD88* + ID_OUI_FROM_DATABASE=Aruba Networks + +OUI:000B86* + ID_OUI_FROM_DATABASE=Aruba Networks + +OUI:8896F2* + ID_OUI_FROM_DATABASE=Valeo Schalter und Sensoren GmbH + +OUI:80A589* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:0CCC26* + ID_OUI_FROM_DATABASE=Airenetworks + +OUI:4CB0E8* + ID_OUI_FROM_DATABASE=Beijing RongZhi xinghua technology co., LTD + +OUI:4C14A3* + ID_OUI_FROM_DATABASE=TCL Technoly Electronics (Huizhou) Co., Ltd. + +OUI:F48E38* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:74DAEA* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:D887D5* + ID_OUI_FROM_DATABASE=Leadcore Technology CO.,LTD + +OUI:00DA55* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:80D21D* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:705A0F* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:586356* + ID_OUI_FROM_DATABASE=FN-LINK TECHNOLOGY LIMITED + +OUI:B046FC* + ID_OUI_FROM_DATABASE=MitraStar Technology Corp. + +OUI:08A95A* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:6CADF8* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:54271E* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:008C54* + ID_OUI_FROM_DATABASE=ADB Broadband Italia + +OUI:F0842F* + ID_OUI_FROM_DATABASE=ADB Broadband Italia + +OUI:8CB864* + ID_OUI_FROM_DATABASE=AcSiP Technology Corp. + +OUI:0020E0* + ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc + +OUI:0004E3* + ID_OUI_FROM_DATABASE=Accton Technology Corp + +OUI:409558* + ID_OUI_FROM_DATABASE=Aisino Corporation + +OUI:00D0C9* + ID_OUI_FROM_DATABASE=ADVANTECH CO., LTD. + +OUI:002553* + ID_OUI_FROM_DATABASE=ADB Broadband Italia + +OUI:00238E* + ID_OUI_FROM_DATABASE=ADB Broadband Italia + +OUI:001CA2* + ID_OUI_FROM_DATABASE=ADB Broadband Italia + +OUI:0017C2* + ID_OUI_FROM_DATABASE=ADB Broadband Italia + +OUI:D0D412* + ID_OUI_FROM_DATABASE=ADB Broadband Italia + +OUI:000FA3* + ID_OUI_FROM_DATABASE=Alpha Networks Inc. + +OUI:001D6A* + ID_OUI_FROM_DATABASE=Alpha Networks Inc. + +OUI:0000F4* + ID_OUI_FROM_DATABASE=Allied Telesis, Inc. + +OUI:10AE60* + ID_OUI_FROM_DATABASE=Private + +OUI:F04F7C* + ID_OUI_FROM_DATABASE=Private + +OUI:70F1A1* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:6CFAA7* + ID_OUI_FROM_DATABASE=AMPAK Technology, Inc. + +OUI:0015C1* + ID_OUI_FROM_DATABASE=Sony Computer Entertainment Inc. + +OUI:0019C5* + ID_OUI_FROM_DATABASE=Sony Computer Entertainment Inc. + +OUI:0024EF* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:6C0E0D* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:B4527D* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:280DFC* + ID_OUI_FROM_DATABASE=Sony Corporation + +OUI:E063E5* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:000E07* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:001A75* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:0016B8* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:001D28* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:001FE4* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:002298* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:0019A6* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001700* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0015A8* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:000E5C* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:000CE5* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0004BD* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:00E06F* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:386BBB* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0015CF* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0014E8* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:24FD52* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:2016D8* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:9CB70D* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:1C659D* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:F80BBE* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:DC4517* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:74F612* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:74E7C6* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:B81619* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:B077AC* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:145BD1* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:6CC1D2* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0025F2* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:002374* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:002641* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0026BA* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:002180* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0019C0* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001B9E* + ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP + +OUI:E0CA94* + ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP + +OUI:C0D962* + ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP + +OUI:00150C* + ID_OUI_FROM_DATABASE=AVM GmbH + +OUI:744401* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:E091F5* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:001B2F* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:00223F* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:E0469A* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:F40B93* + ID_OUI_FROM_DATABASE=BlackBerry RTS + +OUI:68ED43* + ID_OUI_FROM_DATABASE=BlackBerry RTS + +OUI:34BB1F* + ID_OUI_FROM_DATABASE=BlackBerry RTS + +OUI:489D24* + ID_OUI_FROM_DATABASE=BlackBerry RTS + +OUI:000F86* + ID_OUI_FROM_DATABASE=BlackBerry RTS + +OUI:001333* + ID_OUI_FROM_DATABASE=BaudTec Corporation + +OUI:507E5D* + ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation + +OUI:849CA6* + ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation + +OUI:1CC63C* + ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation + +OUI:C02506* + ID_OUI_FROM_DATABASE=AVM GmbH + +OUI:0896D7* + ID_OUI_FROM_DATABASE=AVM GmbH + +OUI:008EF2* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:4494FC* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:20E52A* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:9CD36D* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:C40415* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:08BD43* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:4C09D4* + ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation + +OUI:DC446D* + ID_OUI_FROM_DATABASE=Allwinner Technology Co., Ltd + +OUI:BC620E* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:78F557* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:E02861* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:C4473F* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:000AF7* + ID_OUI_FROM_DATABASE=Broadcom + +OUI:000DB6* + ID_OUI_FROM_DATABASE=Broadcom + +OUI:18C086* + ID_OUI_FROM_DATABASE=Broadcom + +OUI:80ACAC* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:003146* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:000585* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:F01C2D* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:5C4527* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:44F477* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:CCE17F* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:3C6104* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:C03E0F* + ID_OUI_FROM_DATABASE=BSkyB Ltd + +OUI:54E032* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:78FE3D* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:F8C001* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:50C58D* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:0024DC* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:001F12* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:0019E2* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:0020D4* + ID_OUI_FROM_DATABASE=Cabletron Systems, Inc. + +OUI:00001D* + ID_OUI_FROM_DATABASE=Cabletron Systems, Inc. + +OUI:0060BB* + ID_OUI_FROM_DATABASE=Cabletron Systems, Inc. + +OUI:D0542D* + ID_OUI_FROM_DATABASE=Cambridge Industries(Group) Co.,Ltd. + +OUI:001FC7* + ID_OUI_FROM_DATABASE=Casio Hitachi Mobile Communications Co., Ltd. + +OUI:ACEE9E* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:C08997* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:2827BF* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:F05B7B* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:7CF90E* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:AC5A14* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:B0C559* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:BCD11F* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:A0B4A5* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:80656D* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:48137E* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:E83A12* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:9C0298* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:6C8336* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:B8C68E* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:74458A* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:A49A58* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:B4EF39* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:14A364* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:3CA10D* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:206E9C* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:183F47* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:0C715D* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:0C1420* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:A80600* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:6CF373* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:90F1AA* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:C4576E* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:78BDBC* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:3872C0* + ID_OUI_FROM_DATABASE=Comtrend Corporation + +OUI:F4068D* + ID_OUI_FROM_DATABASE=devolo AG + +OUI:000BCA* + ID_OUI_FROM_DATABASE=DATAVAN TC + +OUI:00507F* + ID_OUI_FROM_DATABASE=DrayTek Corp. + +OUI:3C8970* + ID_OUI_FROM_DATABASE=Neosfar + +OUI:C43655* + ID_OUI_FROM_DATABASE=Shenzhen Fenglian Technology Co., Ltd. + +OUI:78CB68* + ID_OUI_FROM_DATABASE=DAEHAP HYPER-TECH + +OUI:001A7F* + ID_OUI_FROM_DATABASE=GCI Science & Technology Co.,LTD + +OUI:00054F* + ID_OUI_FROM_DATABASE=Private + +OUI:D04D2C* + ID_OUI_FROM_DATABASE=Roku, Inc. + +OUI:E00C7F* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:58BDA3* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:0025A0* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:002659* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:8C56C5* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:CC9E00* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:001656* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:00191D* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:0019FD* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:001EA9* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:A84481* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:8844F6* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:A87B39* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:14C126* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:4C2578* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:001EA4* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:001262* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:00174B* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:002547* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:001DE9* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:001D3B* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:0014A7* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:001CD6* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:D099D5* + ID_OUI_FROM_DATABASE=Alcatel-Lucent + +OUI:2C3996* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:0054BD* + ID_OUI_FROM_DATABASE=Swelaser AB + +OUI:0057D2* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:3C6716* + ID_OUI_FROM_DATABASE=Lily Robotics + +OUI:806AB0* + ID_OUI_FROM_DATABASE=Shenzhen TINNO Mobile Technology Corp. + +OUI:A0F895* + ID_OUI_FROM_DATABASE=Shenzhen TINNO Mobile Technology Corp. + +OUI:0078CD* + ID_OUI_FROM_DATABASE=Ignition Design Labs + +OUI:40D855* + ID_OUI_FROM_DATABASE=IEEE Registration Authority + +OUI:28ED6A* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:34AB37* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:60A37D* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:0056CD* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:7081EB* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:086698* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:002926* + ID_OUI_FROM_DATABASE=Applied Optoelectronics, Inc Taiwan Branch + +OUI:44C15C* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:1CE2CC* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:985945* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:1CBA8C* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:BC6A29* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:2CFD37* + ID_OUI_FROM_DATABASE=Blue Calypso, Inc. + +OUI:0C6127* + ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc + +OUI:001B11* + ID_OUI_FROM_DATABASE=D-Link Corporation + +OUI:001E58* + ID_OUI_FROM_DATABASE=D-Link Corporation + +OUI:002191* + ID_OUI_FROM_DATABASE=D-Link Corporation + +OUI:0022B0* + ID_OUI_FROM_DATABASE=D-Link Corporation + +OUI:F07D68* + ID_OUI_FROM_DATABASE=D-Link Corporation + +OUI:78542E* + ID_OUI_FROM_DATABASE=D-Link International + +OUI:3CDD89* + ID_OUI_FROM_DATABASE=SOMO HOLDINGS & TECH. CO.,LTD. + +OUI:2C56DC* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:001830* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:C0E422* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:04E451* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:D00790* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:0017E7* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:0017E9* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:001E4C* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:B8AF67* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:9C3426* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:188B45* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:B0C090* + ID_OUI_FROM_DATABASE=Chicony Electronics Co., Ltd. + +OUI:001DD2* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:B0C287* + ID_OUI_FROM_DATABASE=Technicolor CH USA + +OUI:1CA770* + ID_OUI_FROM_DATABASE=SHENZHEN CHUANGWEI-RGB ELECTRONICS CO.,LTD + +OUI:C42F90* + ID_OUI_FROM_DATABASE=Hangzhou Hikvision Digital Technology Co.,Ltd. + +OUI:9C5D12* + ID_OUI_FROM_DATABASE=Aerohive Networks Inc. + +OUI:1CCB99* + ID_OUI_FROM_DATABASE=TCT mobile ltd + +OUI:A42BB0* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:4CE676* + ID_OUI_FROM_DATABASE=BUFFALO.INC + +OUI:B0C745* + ID_OUI_FROM_DATABASE=BUFFALO.INC + +OUI:CCE1D5* + ID_OUI_FROM_DATABASE=BUFFALO.INC + +OUI:B8FC9A* + ID_OUI_FROM_DATABASE=Le Shi Zhi Xin Electronic Technology (Tianjin) Limited + +OUI:2C4138* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:2C768A* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:0018FE* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:0019BB* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:002264* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:002481* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:000D9D* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:0014C2* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:788B77* + ID_OUI_FROM_DATABASE=Standar Telecom + +OUI:84ACFB* + ID_OUI_FROM_DATABASE=Crouzet Automatismes + +OUI:34BA75* + ID_OUI_FROM_DATABASE=Tembo Systems, Inc. + +OUI:FCFFAA* + ID_OUI_FROM_DATABASE=IEEE Registration Authority OUI:00CB00* ID_OUI_FROM_DATABASE=Private -OUI:34C9F0* - ID_OUI_FROM_DATABASE=LM Technologies Ltd +OUI:9486CD* + ID_OUI_FROM_DATABASE=SEOUL ELECTRONICS&TELECOM -OUI:E034E4* - ID_OUI_FROM_DATABASE=Feit Electric Company, Inc. +OUI:94ABDE* + ID_OUI_FROM_DATABASE=OMX Technology - FZE -OUI:681401* +OUI:000E35* + ID_OUI_FROM_DATABASE=Intel Corporation + +OUI:00207B* + ID_OUI_FROM_DATABASE=Intel Corporation + +OUI:0013CE* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:801934* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:B8B81E* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:185E0F* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:C80E77* + ID_OUI_FROM_DATABASE=Le Shi Zhi Xin Electronic Technology (Tianjin) Limited + +OUI:843497* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:ECB1D7* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:3CA82A* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:480FCF* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:5820B1* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:2C233A* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:000EB3* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:0004EA* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:00306E* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:0060B0* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:24BE05* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:94877C* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:407009* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:F8EDA5* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:5465DE* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:6CCA08* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:5C8FE0* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:BCCAB5* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:000FCC* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:000423* + ID_OUI_FROM_DATABASE=Intel Corporation + +OUI:0008C7* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:0010E3* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:00805F* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:BCEAFA* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:5C8A38* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:D89D67* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:2C44FD* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:F0921C* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:B4B52F* + ID_OUI_FROM_DATABASE=Hewlett Packard + +OUI:902155* + ID_OUI_FROM_DATABASE=HTC Corporation + +OUI:64A769* + ID_OUI_FROM_DATABASE=HTC Corporation + +OUI:BCCFCC* + ID_OUI_FROM_DATABASE=HTC Corporation + +OUI:B0F1A3* + ID_OUI_FROM_DATABASE=Fengfan (BeiJing) Technology Co., Ltd. + +OUI:90CDB6* ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. -OUI:A8D3F7* - ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation +OUI:7C7D3D* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD -OUI:A4DEC9* - ID_OUI_FROM_DATABASE=QLove Mobile Intelligence Information Technology (W.H.) Co. Ltd. +OUI:4482E5* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD -OUI:C8A2CE* - ID_OUI_FROM_DATABASE=Oasis Media Systems LLC +OUI:00265C* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:002556* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:542758* + ID_OUI_FROM_DATABASE=Motorola (Wuhan) Mobility Technologies Communication Co., Ltd. + +OUI:4CD08A* + ID_OUI_FROM_DATABASE=HUMAX Co., Ltd. + +OUI:20906F* + ID_OUI_FROM_DATABASE=Shenzhen Tencent Computer System Co., Ltd. + +OUI:1C7839* + ID_OUI_FROM_DATABASE=Shenzhen Tencent Computer System Co., Ltd. + +OUI:D837BE* + ID_OUI_FROM_DATABASE=Shanghai Gongjing Telecom Technology Co,LTD + +OUI:A4516F* + ID_OUI_FROM_DATABASE=Microsoft Mobile Oy + +OUI:FC64BA* + ID_OUI_FROM_DATABASE=Xiaomi Communications Co Ltd + +OUI:246081* + ID_OUI_FROM_DATABASE=razberi technologies + +OUI:8CAB8E* + ID_OUI_FROM_DATABASE=Shanghai Feixun Communication Co.,Ltd. + +OUI:9060F1* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:EC26CA* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:001FE1* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:002268* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:9471AC* + ID_OUI_FROM_DATABASE=TCT mobile ltd + +OUI:A09347* + ID_OUI_FROM_DATABASE=GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD + +OUI:2C088C* + ID_OUI_FROM_DATABASE=HUMAX Co., Ltd. + +OUI:D42C0F* + ID_OUI_FROM_DATABASE=Pace plc + +OUI:40F308* + ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. + +OUI:5CDAD4* + ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. + +OUI:000E6D* + ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. + +OUI:904CE5* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:CCAF78* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:1C666D* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:785968* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:F80D43* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:F866D1* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:0071CC* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:B05B67* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:38F889* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:F4DCF9* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:904E2B* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:0C96BF* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:9CC172* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:0014C9* + ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. + +OUI:00010F* + ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. + +OUI:080088* + ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. + +OUI:00051E* + ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. + +OUI:384608* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:B4B362* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:B075D5* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:08181A* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:002512* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:CCF954* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:703018* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:B0A37E* + ID_OUI_FROM_DATABASE=Qingdao Haier Telecom Co.,Ltd + +OUI:70A8E3* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:F84ABF* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:4CB16C* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:4C1FCC* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:486276* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:AC4E91* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:E468A3* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:80D09B* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:581F28* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:8C34FD* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:90671C* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:587F66* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:BC25E0* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:C4072F* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:0CD6BD* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:A49947* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:346BD3* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:1C1D67* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:84A8E4* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:202BC1* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:3475C7* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:6CFA58* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:64A7DD* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:646A52* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:F873A2* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:64C354* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:B4B017* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:581626* + ID_OUI_FROM_DATABASE=Avaya Inc + +OUI:741BB2* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:002586* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:F8D111* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:F4EC38* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:20DCE6* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:1C6E4C* + ID_OUI_FROM_DATABASE=Logistic Service & Engineering Co.,Ltd + +OUI:00101F* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001054* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:DCEB94* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:5C838F* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:AC7E8A* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:382056* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:28CFE9* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:00502A* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:005014* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0090D9* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:009092* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001029* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001007* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00605C* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00E0F7* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00E0B0* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00E0FE* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00E0A3* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00E0F9* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001BD7* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:105172* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:9017AC* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:94049C* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:001237* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:948854* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:A863F2* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:D0FF50* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:20C38F* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:A0E6F8* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:5C313E* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:F4B85E* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:68C90B* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:EC24B8* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:689E19* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:C46AB7* + ID_OUI_FROM_DATABASE=Xiaomi Communications Co Ltd + +OUI:68DFDD* + ID_OUI_FROM_DATABASE=Xiaomi Communications Co Ltd + +OUI:64B473* + ID_OUI_FROM_DATABASE=Xiaomi Communications Co Ltd + +OUI:7451BA* + ID_OUI_FROM_DATABASE=Xiaomi Communications Co Ltd + +OUI:3480B3* + ID_OUI_FROM_DATABASE=Xiaomi Communications Co Ltd + +OUI:5006AB* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0050E2* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:005050* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:009021* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0090B1* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00023D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:18E728* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:2C3ECF* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:1005CA* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:1CDEA7* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:1C6A7A* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:CCD8C1* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:7C0ECE* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:F09E63* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:F07F06* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:84802D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:E0899D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:A89D21* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:BCF1F2* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:C80084* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:A0F849* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:88908D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:A46C2A* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0021BE* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:7CB21B* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:002643* + ID_OUI_FROM_DATABASE=ALPS ELECTRIC CO.,LTD. + +OUI:002433* + ID_OUI_FROM_DATABASE=ALPS ELECTRIC CO.,LTD. + +OUI:745E1C* + ID_OUI_FROM_DATABASE=PIONEER CORPORATION + +OUI:0006F5* + ID_OUI_FROM_DATABASE=ALPS ELECTRIC CO.,LTD. + +OUI:0006F7* + ID_OUI_FROM_DATABASE=ALPS ELECTRIC CO.,LTD. + +OUI:000704* + ID_OUI_FROM_DATABASE=ALPS ELECTRIC CO.,LTD. + +OUI:1C1D86* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:E0B7B1* + ID_OUI_FROM_DATABASE=Pace plc + +OUI:001A92* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:001D60* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:002215* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:20CF30* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:E0CB4E* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:1C872C* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:C4143C* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:2401C7* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:04DAD2* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:F41FC2* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:4C0082* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:DCA5F4* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:7C95F3* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:5017FF* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:E8EDF3* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:78DA6E* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:24E9B3* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:E425E7* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:080007* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:000A95* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:002241* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:0023DF* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:0025BC* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:00264A* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:0026B0* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:041E64* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:D49A20* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:9027E4* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:60334B* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:A43135* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:9C35EB* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:507A55* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:A0999B* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:24240E* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:903C92* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:341298* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:9C293F* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:488AD2* + ID_OUI_FROM_DATABASE=SHENZHEN MERCURY COMMUNICATION TECHNOLOGIES CO.,LTD. + +OUI:A88E24* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:E8802E* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:68AE20* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:E0B52D* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:80BE05* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:D8BB2C* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:D04F7E* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:2C1F23* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:549F13* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:B8098A* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:F0DBE2* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:18EE69* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:748114* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:18F643* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:D0A637* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:A01828* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:D0034B* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:5C5948* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:78CA39* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:18E7F4* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:B8FF61* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:DC2B61* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:1093E9* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:442A60* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:E0F847* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:145A05* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:28CFDA* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:148FC6* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:283737* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:045453* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:F0CBA1* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:C06394* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:8C006D* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:B09FBA* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:DC86D8* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:8C2937* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:DC9B9C* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:98F0AB* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:F0DBF8* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:ACCF5C* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:3C15C2* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:04489A* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:D8CF9C* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:30F7C5* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:008865* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:40B395* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:3090AB* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:1CE62B* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:A0EDCD* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:A886DD* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:54EAA8* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:E4C63D* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:843835* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:7073CB* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:9C207B* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:842999* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:74E2F5* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:20C9D0* + ID_OUI_FROM_DATABASE=Apple, Inc. OUI:1402EC* ID_OUI_FROM_DATABASE=Hewlett Packard Enterprise @@ -55430,41 +57797,17 @@ OUI:707938* OUI:646A74* ID_OUI_FROM_DATABASE=AUTH-SERVERS, LLC -OUI:A4B805* - ID_OUI_FROM_DATABASE=Apple +OUI:34C9F0* + ID_OUI_FROM_DATABASE=LM Technologies Ltd -OUI:84D6D0* - ID_OUI_FROM_DATABASE=Amazon Technologies Inc. +OUI:E034E4* + ID_OUI_FROM_DATABASE=Feit Electric Company, Inc. -OUI:7C0191* - ID_OUI_FROM_DATABASE=Apple +OUI:681401* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. -OUI:70480F* - ID_OUI_FROM_DATABASE=Apple - -OUI:587F57* - ID_OUI_FROM_DATABASE=Apple - -OUI:80D605* - ID_OUI_FROM_DATABASE=Apple - -OUI:68A828* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:988744* - ID_OUI_FROM_DATABASE=Wuxi Hongda Science and Technology Co.,LTD - -OUI:C869CD* - ID_OUI_FROM_DATABASE=Apple - -OUI:50C8E5* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:BC6C21* - ID_OUI_FROM_DATABASE=Apple - -OUI:D8C4E9* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:98E848* + ID_OUI_FROM_DATABASE=Axiim OUI:A0F9E0* ID_OUI_FROM_DATABASE=VIVATEL COMPANY LIMITED @@ -55487,60 +57830,72 @@ OUI:582BDB* OUI:D00F6D* ID_OUI_FROM_DATABASE=T&W Electronics Company -OUI:AC1FD7* - ID_OUI_FROM_DATABASE=Real Vision Technology Co.,Ltd. +OUI:48BF74* + ID_OUI_FROM_DATABASE=Baicells Technologies Co.,LTD -OUI:541E56* - ID_OUI_FROM_DATABASE=juniper networks +OUI:38F557* + ID_OUI_FROM_DATABASE=JOLATA, INC. -OUI:E498D1* - ID_OUI_FROM_DATABASE=Microsoft Mobile Oy +OUI:280E8B* + ID_OUI_FROM_DATABASE=Beijing Spirit Technology Development Co., Ltd. -OUI:380AAB* - ID_OUI_FROM_DATABASE=Formlabs +OUI:F44D30* + ID_OUI_FROM_DATABASE=Elitegroup Computer Systems Co.,Ltd. -OUI:E41A2C* - ID_OUI_FROM_DATABASE=ZPE Systems, Inc. +OUI:DC9A8E* + ID_OUI_FROM_DATABASE=Nanjing Cocomm electronics co., LTD -OUI:A815D6* - ID_OUI_FROM_DATABASE=Shenzhen Meione Technology CO., LTD +OUI:C4EF70* + ID_OUI_FROM_DATABASE=Home Skinovations -OUI:40E3D6* - ID_OUI_FROM_DATABASE=Aruba Networks +OUI:B813E9* + ID_OUI_FROM_DATABASE=Trace Live Network -OUI:D09380* - ID_OUI_FROM_DATABASE=Ducere Technologies Pvt. Ltd. +OUI:746F19* + ID_OUI_FROM_DATABASE=ICARVISIONS (SHENZHEN) TECHNOLOGY CO., LTD. -OUI:0CD6BD* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd +OUI:7C7176* + ID_OUI_FROM_DATABASE=Wuxi iData Technology Company Ltd. -OUI:84A788* - ID_OUI_FROM_DATABASE=Perples +OUI:7C0191* + ID_OUI_FROM_DATABASE=Apple, Inc. -OUI:6889C1* +OUI:70480F* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:A4B805* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:587F57* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:80D605* + ID_OUI_FROM_DATABASE=Apple, Inc. + +OUI:68A828* ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD -OUI:845B12* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD +OUI:988744* + ID_OUI_FROM_DATABASE=Wuxi Hongda Science and Technology Co.,LTD -OUI:F41535* - ID_OUI_FROM_DATABASE=SPON Communication Technology Co.,Ltd +OUI:C869CD* + ID_OUI_FROM_DATABASE=Apple, Inc. -OUI:041E7A* - ID_OUI_FROM_DATABASE=DSPWorks +OUI:BC6C21* + ID_OUI_FROM_DATABASE=Apple, Inc. -OUI:64C354* - ID_OUI_FROM_DATABASE=Avaya, Inc +OUI:9C8DD3* + ID_OUI_FROM_DATABASE=Leonton Technologies + +OUI:246C8A* + ID_OUI_FROM_DATABASE=YUKAI Engineering + +OUI:A43831* + ID_OUI_FROM_DATABASE=RF elements s.r.o. OUI:D0BAE4* ID_OUI_FROM_DATABASE=Shanghai MXCHIP Information Technology Co., Ltd. -OUI:AC7E8A* - ID_OUI_FROM_DATABASE=Cisco Systems - -OUI:5C838F* - ID_OUI_FROM_DATABASE=Cisco Systems - OUI:A4DCBE* ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD @@ -55550,50 +57905,11 @@ OUI:10CC1B* OUI:48B620* ID_OUI_FROM_DATABASE=ROLI Ltd. -OUI:080581* - ID_OUI_FROM_DATABASE=Roku, Inc - -OUI:9C293F* - ID_OUI_FROM_DATABASE=Apple, Inc. - -OUI:A4A6A9* +OUI:20D160* ID_OUI_FROM_DATABASE=Private -OUI:0469F8* - ID_OUI_FROM_DATABASE=Apple - -OUI:9C7A03* - ID_OUI_FROM_DATABASE=Ciena Corporation - -OUI:9C8DD3* - ID_OUI_FROM_DATABASE=Leonton Technologies - -OUI:246C8A* - ID_OUI_FROM_DATABASE=YUKAI Engineering - -OUI:2C233A* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:A43831* - ID_OUI_FROM_DATABASE=RF elements s.r.o. - -OUI:F873A2* - ID_OUI_FROM_DATABASE=Avaya, Inc - -OUI:B047BF* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:7C0BC6* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:143EBF* - ID_OUI_FROM_DATABASE=zte corporation - -OUI:5820B1* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:788E33* - ID_OUI_FROM_DATABASE=Jiangsu SEUIC Technology Co.,Ltd +OUI:382187* + ID_OUI_FROM_DATABASE=Midea Group Co., Ltd. OUI:305A3A* ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. @@ -55601,107 +57917,56 @@ OUI:305A3A* OUI:A87285* ID_OUI_FROM_DATABASE=IDT, INC. -OUI:38D40B* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:AC1FD7* + ID_OUI_FROM_DATABASE=Real Vision Technology Co.,Ltd. + +OUI:C8A2CE* + ID_OUI_FROM_DATABASE=Oasis Media Systems LLC + +OUI:A4DEC9* + ID_OUI_FROM_DATABASE=QLove Mobile Intelligence Information Technology (W.H.) Co. Ltd. OUI:3C7A8A* ID_OUI_FROM_DATABASE=ARRIS Group, Inc. -OUI:304487* - ID_OUI_FROM_DATABASE=Hefei Radio Communication Technology Co., Ltd +OUI:A4A6A9* + ID_OUI_FROM_DATABASE=Private -OUI:E0319E* - ID_OUI_FROM_DATABASE=Valve Corporation - -OUI:380195* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:E4A32F* - ID_OUI_FROM_DATABASE=Shanghai Artimen Technology Co., Ltd. - -OUI:D47BB0* - ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP - -OUI:5045F7* - ID_OUI_FROM_DATABASE=Liuhe Intelligence Technology Ltd. - -OUI:20F510* - ID_OUI_FROM_DATABASE=Codex Digital Limited - -OUI:507A55* +OUI:0469F8* ID_OUI_FROM_DATABASE=Apple, Inc. -OUI:408D5C* - ID_OUI_FROM_DATABASE=GIGA-BYTE TECHNOLOGY CO.,LTD. +OUI:9C7A03* + ID_OUI_FROM_DATABASE=Ciena Corporation -OUI:6CE01E* - ID_OUI_FROM_DATABASE=Modcam AB +OUI:380AAB* + ID_OUI_FROM_DATABASE=Formlabs -OUI:D09DAB* - ID_OUI_FROM_DATABASE=TCT mobile ltd +OUI:F41535* + ID_OUI_FROM_DATABASE=SPON Communication Technology Co.,Ltd -OUI:E8F2E3* - ID_OUI_FROM_DATABASE=Starcor Beijing Co.,Limited +OUI:E41A2C* + ID_OUI_FROM_DATABASE=ZPE Systems, Inc. -OUI:A46C2A* - ID_OUI_FROM_DATABASE=Cisco +OUI:A815D6* + ID_OUI_FROM_DATABASE=Shenzhen Meione Technology CO., LTD -OUI:74852A* - ID_OUI_FROM_DATABASE=PEGATRON CORPORATION +OUI:D09380* + ID_OUI_FROM_DATABASE=Ducere Technologies Pvt. Ltd. -OUI:88908D* - ID_OUI_FROM_DATABASE=Cisco +OUI:84A788* + ID_OUI_FROM_DATABASE=Perples -OUI:382B78* - ID_OUI_FROM_DATABASE=ECO PLUGS ENTERPRISE CO., LTD +OUI:6889C1* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD -OUI:606DC7* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. +OUI:845B12* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD -OUI:BCEB5F* - ID_OUI_FROM_DATABASE=Fujian Beifeng Telecom Technology Co., Ltd. +OUI:143EBF* + ID_OUI_FROM_DATABASE=zte corporation -OUI:800B51* - ID_OUI_FROM_DATABASE=Chengdu XGimi Technology Co.,Ltd - -OUI:00FC8D* - ID_OUI_FROM_DATABASE=Hitron Technologies. Inc - -OUI:F02624* - ID_OUI_FROM_DATABASE=WAFA TECHNOLOGIES CO., LTD. - -OUI:F8F464* - ID_OUI_FROM_DATABASE=Rawe Electonic GmbH - -OUI:F4672D* - ID_OUI_FROM_DATABASE=ShenZhen Topstar Technology Company - -OUI:1C872C* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC - -OUI:DCEB94* - ID_OUI_FROM_DATABASE=Cisco Systems - -OUI:3480B3* - ID_OUI_FROM_DATABASE=XIAOMI INC - -OUI:94D859* - ID_OUI_FROM_DATABASE=TCT mobile ltd - -OUI:E01AEA* - ID_OUI_FROM_DATABASE=Allied Telesis, Inc. - -OUI:A0F895* - ID_OUI_FROM_DATABASE=Tinno Mobile Technology Corp - -OUI:340CED* - ID_OUI_FROM_DATABASE=Moduel AB - -OUI:507B9D* - ID_OUI_FROM_DATABASE=LCFC(HeFei) Electronics Technology co., ltd - -OUI:6C7220* - ID_OUI_FROM_DATABASE=D-Link International +OUI:041E7A* + ID_OUI_FROM_DATABASE=DSPWorks OUI:38B725* ID_OUI_FROM_DATABASE=Wistron Infocomm (Zhongshan) Corporation @@ -55718,134 +57983,74 @@ OUI:4CC681* OUI:28B9D9* ID_OUI_FROM_DATABASE=Radisys Corporation -OUI:185E0F* - ID_OUI_FROM_DATABASE=Intel Corporate - OUI:E0553D* ID_OUI_FROM_DATABASE=Cisco Meraki OUI:0894EF* ID_OUI_FROM_DATABASE=Wistron Infocomm (Zhongshan) Corporation -OUI:3CDA2A* - ID_OUI_FROM_DATABASE=zte corporation +OUI:304487* + ID_OUI_FROM_DATABASE=Hefei Radio Communication Technology Co., Ltd -OUI:804E81* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:E0319E* + ID_OUI_FROM_DATABASE=Valve Corporation -OUI:A43135* - ID_OUI_FROM_DATABASE=Apple Inc +OUI:E4A32F* + ID_OUI_FROM_DATABASE=Shanghai Artimen Technology Co., Ltd. -OUI:D0034B* - ID_OUI_FROM_DATABASE=Apple Inc +OUI:D47BB0* + ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP -OUI:14157C* - ID_OUI_FROM_DATABASE=TOKYO COSMOS ELECTRIC CO.,LTD. +OUI:5045F7* + ID_OUI_FROM_DATABASE=Liuhe Intelligence Technology Ltd. -OUI:A01828* - ID_OUI_FROM_DATABASE=Apple Inc +OUI:20F510* + ID_OUI_FROM_DATABASE=Codex Digital Limited OUI:949F3E* ID_OUI_FROM_DATABASE=Sonos, Inc. -OUI:747336* - ID_OUI_FROM_DATABASE=MICRODIGTAL Inc +OUI:788E33* + ID_OUI_FROM_DATABASE=Jiangsu SEUIC Technology Co.,Ltd -OUI:0CE725* - ID_OUI_FROM_DATABASE=Microsoft Corporation +OUI:94D859* + ID_OUI_FROM_DATABASE=TCT mobile ltd -OUI:185D9A* - ID_OUI_FROM_DATABASE=BobjGear LLC +OUI:E01AEA* + ID_OUI_FROM_DATABASE=Allied Telesis, Inc. -OUI:480FCF* - ID_OUI_FROM_DATABASE=Hewlett Packard +OUI:340CED* + ID_OUI_FROM_DATABASE=Moduel AB -OUI:884157* - ID_OUI_FROM_DATABASE=Shenzhen Atsmart Technology Co.,Ltd. +OUI:507B9D* + ID_OUI_FROM_DATABASE=LCFC(HeFei) Electronics Technology co., ltd -OUI:887033* - ID_OUI_FROM_DATABASE=Hangzhou Silan Microelectronic Inc +OUI:6C7220* + ID_OUI_FROM_DATABASE=D-Link International -OUI:8C7967* - ID_OUI_FROM_DATABASE=zte corporation +OUI:F02624* + ID_OUI_FROM_DATABASE=WAFA TECHNOLOGIES CO., LTD. -OUI:D083D4* - ID_OUI_FROM_DATABASE=XTel ApS +OUI:F8F464* + ID_OUI_FROM_DATABASE=Rawe Electonic GmbH -OUI:78F944* - ID_OUI_FROM_DATABASE=Private +OUI:F4672D* + ID_OUI_FROM_DATABASE=ShenZhen Topstar Technology Company -OUI:CCA4AF* - ID_OUI_FROM_DATABASE=Shenzhen Sowell Technology Co., LTD +OUI:382B78* + ID_OUI_FROM_DATABASE=ECO PLUGS ENTERPRISE CO., LTD -OUI:B0C287* - ID_OUI_FROM_DATABASE=Technicolor CH USA Inc +OUI:606DC7* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. -OUI:9C35EB* - ID_OUI_FROM_DATABASE=Apple, Inc. +OUI:BCEB5F* + ID_OUI_FROM_DATABASE=Fujian Beifeng Telecom Technology Co., Ltd. -OUI:84F129* - ID_OUI_FROM_DATABASE=Metrascale Inc. +OUI:800B51* + ID_OUI_FROM_DATABASE=Chengdu XGimi Technology Co.,Ltd -OUI:9C3066* - ID_OUI_FROM_DATABASE=RWE Effizienz GmbH - -OUI:7451BA* - ID_OUI_FROM_DATABASE=XIAOMI INC - -OUI:FCA22A* - ID_OUI_FROM_DATABASE=PT. Callysta Multi Engineering - -OUI:D0A637* - ID_OUI_FROM_DATABASE=Apple - -OUI:D05349* - ID_OUI_FROM_DATABASE=Liteon Technology Co., Ltd. - -OUI:2028BC* - ID_OUI_FROM_DATABASE=Visionscape Co,. Ltd. - -OUI:B8F080* - ID_OUI_FROM_DATABASE=SPS, INC. - -OUI:4CD08A* - ID_OUI_FROM_DATABASE=HUMAX.CO.,LTD - -OUI:7858F3* - ID_OUI_FROM_DATABASE=Vachen Co.,Ltd - -OUI:FCDC4A* - ID_OUI_FROM_DATABASE=G-Wearables Corp. - -OUI:F42C56* - ID_OUI_FROM_DATABASE=SENOR TECH CO LTD - -OUI:50502A* - ID_OUI_FROM_DATABASE=Egardia - -OUI:A89D21* - ID_OUI_FROM_DATABASE=Cisco - -OUI:806AB0* - ID_OUI_FROM_DATABASE=Tinno Mobile Technology Corp - -OUI:18F643* - ID_OUI_FROM_DATABASE=Apple - -OUI:6C4418* - ID_OUI_FROM_DATABASE=Zappware - -OUI:44962B* - ID_OUI_FROM_DATABASE=Aidon Oy - -OUI:646A52* - ID_OUI_FROM_DATABASE=Avaya, Inc - -OUI:5465DE* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:D4D7A9* - ID_OUI_FROM_DATABASE=Shanghai Kaixiang Info Tech LTD +OUI:00FC8D* + ID_OUI_FROM_DATABASE=Hitron Technologies. Inc OUI:1CC586* ID_OUI_FROM_DATABASE=Absolute Acoustics @@ -55859,9 +58064,6 @@ OUI:E076D0* OUI:24B0A9* ID_OUI_FROM_DATABASE=Shanghai Mobiletek Communication Ltd. -OUI:8C34FD* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - OUI:64167F* ID_OUI_FROM_DATABASE=Polycom @@ -55871,9 +58073,6 @@ OUI:54E2C8* OUI:08D0B7* ID_OUI_FROM_DATABASE=HISENSE ELECTRIC CO.,LTD. -OUI:A04FD4* - ID_OUI_FROM_DATABASE=ADB BROADBAND ITALIA - OUI:20D75A* ID_OUI_FROM_DATABASE=Posh Mobile Limited @@ -55889,75 +58088,9 @@ OUI:B0966C* OUI:A408EA* ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. -OUI:601970* - ID_OUI_FROM_DATABASE=HUIZHOU QIAOXING ELECTRONICS TECHNOLOGY CO., LTD. - -OUI:BCF1F2* - ID_OUI_FROM_DATABASE=Cisco - -OUI:C42F90* - ID_OUI_FROM_DATABASE=Hangzhou Hikvision Digital Technology Co.,Ltd. - -OUI:149A10* - ID_OUI_FROM_DATABASE=Microsoft Corporation - -OUI:FC9AFA* - ID_OUI_FROM_DATABASE=Motus Global Inc. - -OUI:D00ED9* - ID_OUI_FROM_DATABASE=TAICANG T AND W ELECTRONICS CO LTD - -OUI:C4072F* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:BC25E0* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:587F66* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:3CA82A* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:5CB43E* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:90671C* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:FCE1FB* - ID_OUI_FROM_DATABASE=Array Networks - -OUI:B8B81E* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:54E140* - ID_OUI_FROM_DATABASE=INGENICO - OUI:D4F9A1* ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD -OUI:EC26CA* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD - -OUI:247656* - ID_OUI_FROM_DATABASE=Shanghai Net Miles Fiber Optics Technology Co., LTD. - -OUI:A06391* - ID_OUI_FROM_DATABASE=Netgear Inc. - -OUI:903C92* - ID_OUI_FROM_DATABASE=Apple - -OUI:24240E* - ID_OUI_FROM_DATABASE=Apple - -OUI:A0999B* - ID_OUI_FROM_DATABASE=Apple - -OUI:A0ADA1* - ID_OUI_FROM_DATABASE=JMR Electronics, Inc - OUI:9CB6D0* ID_OUI_FROM_DATABASE=Rivet Networks @@ -55967,32 +58100,56 @@ OUI:D0C0BF* OUI:94F665* ID_OUI_FROM_DATABASE=Ruckus Wireless -OUI:E04B45* - ID_OUI_FROM_DATABASE=Hi-P Electronics Pte Ltd - OUI:707781* ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. +OUI:E04B45* + ID_OUI_FROM_DATABASE=Hi-P Electronics Pte Ltd + OUI:6C4598* ID_OUI_FROM_DATABASE=Antex Electronic Corp. -OUI:A0F849* - ID_OUI_FROM_DATABASE=Cisco - OUI:94A7B7* ID_OUI_FROM_DATABASE=zte corporation OUI:3C8375* ID_OUI_FROM_DATABASE=Microsoft Corporation -OUI:341298* - ID_OUI_FROM_DATABASE=Apple - OUI:C8458F* ID_OUI_FROM_DATABASE=Wyler AG -OUI:689E19* - ID_OUI_FROM_DATABASE=Texas Instruments +OUI:74852A* + ID_OUI_FROM_DATABASE=PEGATRON CORPORATION + +OUI:149A10* + ID_OUI_FROM_DATABASE=Microsoft Corporation + +OUI:FC9AFA* + ID_OUI_FROM_DATABASE=Motus Global Inc. + +OUI:5CB43E* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:FCE1FB* + ID_OUI_FROM_DATABASE=Array Networks + +OUI:54E140* + ID_OUI_FROM_DATABASE=INGENICO + +OUI:14157C* + ID_OUI_FROM_DATABASE=TOKYO COSMOS ELECTRIC CO.,LTD. + +OUI:408D5C* + ID_OUI_FROM_DATABASE=GIGA-BYTE TECHNOLOGY CO.,LTD. + +OUI:6CE01E* + ID_OUI_FROM_DATABASE=Modcam AB + +OUI:D09DAB* + ID_OUI_FROM_DATABASE=TCT mobile ltd + +OUI:E8F2E3* + ID_OUI_FROM_DATABASE=Starcor Beijing Co.,Limited OUI:D048F3* ID_OUI_FROM_DATABASE=DATTUS Inc @@ -56000,32 +58157,29 @@ OUI:D048F3* OUI:CC19A8* ID_OUI_FROM_DATABASE=PT Inovação e Sistemas SA -OUI:C80084* - ID_OUI_FROM_DATABASE=Cisco +OUI:6C4418* + ID_OUI_FROM_DATABASE=Zappware -OUI:5C8A38* - ID_OUI_FROM_DATABASE=Hewlett Packard +OUI:44962B* + ID_OUI_FROM_DATABASE=Aidon Oy -OUI:48EE0C* - ID_OUI_FROM_DATABASE=D-Link International +OUI:D4D7A9* + ID_OUI_FROM_DATABASE=Shanghai Kaixiang Info Tech LTD -OUI:883B8B* - ID_OUI_FROM_DATABASE=Cheering Connection Co. Ltd. +OUI:185D9A* + ID_OUI_FROM_DATABASE=BobjGear LLC -OUI:94D417* - ID_OUI_FROM_DATABASE=GPI KOREA INC. +OUI:884157* + ID_OUI_FROM_DATABASE=Shenzhen Atsmart Technology Co.,Ltd. -OUI:ACD074* - ID_OUI_FROM_DATABASE=Espressif Inc. +OUI:3CDA2A* + ID_OUI_FROM_DATABASE=zte corporation -OUI:3CC2E1* - ID_OUI_FROM_DATABASE=XINHUA CONTROL ENGINEERING CO.,LTD +OUI:747336* + ID_OUI_FROM_DATABASE=MICRODIGTAL Inc -OUI:7C534A* - ID_OUI_FROM_DATABASE=Metamako - -OUI:40D28A* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. +OUI:0CE725* + ID_OUI_FROM_DATABASE=Microsoft Corporation OUI:6C2E72* ID_OUI_FROM_DATABASE=B&B EXPORTING LIMITED @@ -56036,20 +58190,17 @@ OUI:98EECB* OUI:FC3288* ID_OUI_FROM_DATABASE=CELOT Wireless Co., Ltd -OUI:FCB698* - ID_OUI_FROM_DATABASE=Cambridge Industries(Group) Co.,Ltd. - OUI:BCB308* ID_OUI_FROM_DATABASE=HONGKONG RAGENTEK COMMUNICATION TECHNOLOGY CO.,LIMITED OUI:445ECD* ID_OUI_FROM_DATABASE=Razer Inc -OUI:E0899D* - ID_OUI_FROM_DATABASE=Cisco +OUI:749637* + ID_OUI_FROM_DATABASE=Todaair Electronic Co., Ltd -OUI:6CCA08* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:2031EB* + ID_OUI_FROM_DATABASE=HDSN OUI:C0335E* ID_OUI_FROM_DATABASE=Microsoft @@ -56066,27 +58217,6 @@ OUI:B0E03C* OUI:90C35F* ID_OUI_FROM_DATABASE=Nanjing Jiahao Technology Co., Ltd. -OUI:BC1485* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:60AF6D* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:9CD35B* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:B85A73* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:94049C* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:749637* - ID_OUI_FROM_DATABASE=Todaair Electronic Co., Ltd - -OUI:2031EB* - ID_OUI_FROM_DATABASE=HDSN - OUI:18F145* ID_OUI_FROM_DATABASE=NetComm Wireless Limited @@ -56102,102 +58232,12 @@ OUI:80F503* OUI:34873D* ID_OUI_FROM_DATABASE=Quectel Wireless Solution Co.,Ltd. -OUI:ECB1D7* - ID_OUI_FROM_DATABASE=Hewlett Packard - OUI:186882* ID_OUI_FROM_DATABASE=Beward R&D Co., Ltd. OUI:FC3D93* ID_OUI_FROM_DATABASE=LONGCHEER TELECOMMUNICATION LIMITED -OUI:900CB4* - ID_OUI_FROM_DATABASE=Alinket Electronic Technology Co., Ltd - -OUI:EC24B8* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:5CE0C5* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:68C90B* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:F0FE6B* - ID_OUI_FROM_DATABASE=Shanghai High-Flying Electronics Technology Co., Ltd - -OUI:3CAE69* - ID_OUI_FROM_DATABASE=ESA Elektroschaltanlagen Grimma GmbH - -OUI:D04F7E* - ID_OUI_FROM_DATABASE=Apple - -OUI:00F3DB* - ID_OUI_FROM_DATABASE=WOO Sports - -OUI:D8BB2C* - ID_OUI_FROM_DATABASE=Apple - -OUI:08A5C8* - ID_OUI_FROM_DATABASE=Sunnovo International Limited - -OUI:C4366C* - ID_OUI_FROM_DATABASE=LG Innotek - -OUI:D85DE2* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:60D9A0* - ID_OUI_FROM_DATABASE=Lenovo Mobile Communication Technology Ltd. - -OUI:5C3B35* - ID_OUI_FROM_DATABASE=Gehirn Inc. - -OUI:F0DBE2* - ID_OUI_FROM_DATABASE=Apple - -OUI:B8098A* - ID_OUI_FROM_DATABASE=Apple - -OUI:549F13* - ID_OUI_FROM_DATABASE=Apple - -OUI:2C1F23* - ID_OUI_FROM_DATABASE=Apple - -OUI:5CF7C3* - ID_OUI_FROM_DATABASE=SYNTECH (HK) TECHNOLOGY LIMITED - -OUI:48C093* - ID_OUI_FROM_DATABASE=Xirrus, Inc. - -OUI:3C1A0F* - ID_OUI_FROM_DATABASE=ClearSky Data - -OUI:ACB57D* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation - -OUI:84802D* - ID_OUI_FROM_DATABASE=Cisco - -OUI:581F28* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:80D09B* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:DCE1AD* - ID_OUI_FROM_DATABASE=Shenzhen Wintop Photoelectric Technology Co., Ltd - -OUI:848EDF* - ID_OUI_FROM_DATABASE=Sony Mobile Communications AB - -OUI:CCBDD3* - ID_OUI_FROM_DATABASE=Ultimaker B.V. - -OUI:A0A3E2* - ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc - OUI:344CA4* ID_OUI_FROM_DATABASE=amazipoint technology Ltd. @@ -56213,48 +58253,117 @@ OUI:10A659* OUI:58856E* ID_OUI_FROM_DATABASE=QSC AG -OUI:94A1A2* - ID_OUI_FROM_DATABASE=AMPAK Technology Inc. - OUI:FCAFAC* ID_OUI_FROM_DATABASE=Socionext Inc. OUI:F8C397* ID_OUI_FROM_DATABASE=NZXT Corp. Ltd. -OUI:748114* - ID_OUI_FROM_DATABASE=Apple +OUI:C4366C* + ID_OUI_FROM_DATABASE=LG Innotek + +OUI:D85DE2* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:60D9A0* + ID_OUI_FROM_DATABASE=Lenovo Mobile Communication Technology Ltd. + +OUI:5C3B35* + ID_OUI_FROM_DATABASE=Gehirn Inc. + +OUI:5CF7C3* + ID_OUI_FROM_DATABASE=SYNTECH (HK) TECHNOLOGY LIMITED + +OUI:3CC2E1* + ID_OUI_FROM_DATABASE=XINHUA CONTROL ENGINEERING CO.,LTD + +OUI:7C534A* + ID_OUI_FROM_DATABASE=Metamako + +OUI:9C3066* + ID_OUI_FROM_DATABASE=RWE Effizienz GmbH + +OUI:FCA22A* + ID_OUI_FROM_DATABASE=PT. Callysta Multi Engineering + +OUI:247656* + ID_OUI_FROM_DATABASE=Shanghai Net Miles Fiber Optics Technology Co., LTD. + +OUI:A0ADA1* + ID_OUI_FROM_DATABASE=JMR Electronics, Inc + +OUI:601970* + ID_OUI_FROM_DATABASE=HUIZHOU QIAOXING ELECTRONICS TECHNOLOGY CO., LTD. + +OUI:887033* + ID_OUI_FROM_DATABASE=Hangzhou Silan Microelectronic Inc + +OUI:8C7967* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:D083D4* + ID_OUI_FROM_DATABASE=XTel ApS + +OUI:78F944* + ID_OUI_FROM_DATABASE=Private + +OUI:CCA4AF* + ID_OUI_FROM_DATABASE=Shenzhen Sowell Technology Co., LTD + +OUI:84F129* + ID_OUI_FROM_DATABASE=Metrascale Inc. + +OUI:2028BC* + ID_OUI_FROM_DATABASE=Visionscape Co,. Ltd. + +OUI:B8F080* + ID_OUI_FROM_DATABASE=SPS, INC. + +OUI:7858F3* + ID_OUI_FROM_DATABASE=Vachen Co.,Ltd + +OUI:FCDC4A* + ID_OUI_FROM_DATABASE=G-Wearables Corp. + +OUI:F42C56* + ID_OUI_FROM_DATABASE=SENOR TECH CO LTD + +OUI:50502A* + ID_OUI_FROM_DATABASE=Egardia + +OUI:48EE0C* + ID_OUI_FROM_DATABASE=D-Link International + +OUI:48C093* + ID_OUI_FROM_DATABASE=Xirrus, Inc. + +OUI:3C1A0F* + ID_OUI_FROM_DATABASE=ClearSky Data + +OUI:ACB57D* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:DCE1AD* + ID_OUI_FROM_DATABASE=Shenzhen Wintop Photoelectric Technology Co., Ltd + +OUI:900CB4* + ID_OUI_FROM_DATABASE=Alinket Electronic Technology Co., Ltd + +OUI:883B8B* + ID_OUI_FROM_DATABASE=Cheering Connection Co. Ltd. + +OUI:94D417* + ID_OUI_FROM_DATABASE=GPI KOREA INC. OUI:D855A3* ID_OUI_FROM_DATABASE=zte corporation -OUI:244B81* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - OUI:70DA9C* ID_OUI_FROM_DATABASE=TECSEN OUI:6CF5E8* ID_OUI_FROM_DATABASE=Mooredoll Inc. -OUI:18EE69* - ID_OUI_FROM_DATABASE=Apple - -OUI:E48C0F* - ID_OUI_FROM_DATABASE=Discovery Insure - -OUI:9017AC* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:587FB7* - ID_OUI_FROM_DATABASE=SONAR INDUSTRIAL CO., LTD. - -OUI:E42354* - ID_OUI_FROM_DATABASE=SHENZHEN FUZHI SOFTWARE TECHNOLOGY CO.,LTD - -OUI:207693* - ID_OUI_FROM_DATABASE=Lenovo (Beijing) Limited. - OUI:70FF5C* ID_OUI_FROM_DATABASE=Cheerzing Communication(Xiamen)Technology Co.,Ltd @@ -56267,30 +58376,12 @@ OUI:08115E* OUI:44CE7D* ID_OUI_FROM_DATABASE=SFR -OUI:F07F06* - ID_OUI_FROM_DATABASE=Cisco - -OUI:F09E63* - ID_OUI_FROM_DATABASE=Cisco - OUI:0881BC* ID_OUI_FROM_DATABASE=HongKong Ipro Technology Co., Limited -OUI:F4B85E* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:80BE05* - ID_OUI_FROM_DATABASE=Apple - -OUI:E0B52D* - ID_OUI_FROM_DATABASE=Apple - OUI:4C16F1* ID_OUI_FROM_DATABASE=zte corporation -OUI:54E4BD* - ID_OUI_FROM_DATABASE=FN-LINK TECHNOLOGY LIMITED - OUI:800902* ID_OUI_FROM_DATABASE=Keysight Technologies, Inc. @@ -56300,17 +58391,26 @@ OUI:6872DC* OUI:D8B6B7* ID_OUI_FROM_DATABASE=Comtrend Corporation -OUI:68AE20* - ID_OUI_FROM_DATABASE=Apple - OUI:0499E6* ID_OUI_FROM_DATABASE=Shenzhen Yoostar Technology Co., Ltd OUI:94BF95* ID_OUI_FROM_DATABASE=Shenzhen Coship Electronics Co., Ltd -OUI:88708C* - ID_OUI_FROM_DATABASE=Lenovo Mobile Communication Technology Ltd. +OUI:344DF7* + ID_OUI_FROM_DATABASE=LG Electronics + +OUI:FC9FE1* + ID_OUI_FROM_DATABASE=CONWIN.Tech. Ltd + +OUI:90203A* + ID_OUI_FROM_DATABASE=BYD Precision Manufacture Co.,Ltd + +OUI:A81B5D* + ID_OUI_FROM_DATABASE=Foxtel Management Pty Ltd + +OUI:B8BD79* + ID_OUI_FROM_DATABASE=TrendPoint Systems OUI:2C010B* ID_OUI_FROM_DATABASE=NASCENT Technology, LLC - RemKon @@ -56324,53 +58424,32 @@ OUI:20A99B* OUI:6C7660* ID_OUI_FROM_DATABASE=KYOCERA Corporation -OUI:1C6A7A* - ID_OUI_FROM_DATABASE=Cisco +OUI:A0A3E2* + ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc -OUI:1CDEA7* - ID_OUI_FROM_DATABASE=Cisco +OUI:54098D* + ID_OUI_FROM_DATABASE=deister electronic GmbH -OUI:D0FA1D* - ID_OUI_FROM_DATABASE=Qihoo 360 Technology Co.,Ltd +OUI:F0FE6B* + ID_OUI_FROM_DATABASE=Shanghai High-Flying Electronics Technology Co., Ltd -OUI:046785* - ID_OUI_FROM_DATABASE=scemtec Hard- und Software fuer Mess- und Steuerungstechnik GmbH +OUI:3CAE69* + ID_OUI_FROM_DATABASE=ESA Elektroschaltanlagen Grimma GmbH -OUI:FC6DC0* - ID_OUI_FROM_DATABASE=BME CORPORATION +OUI:00F3DB* + ID_OUI_FROM_DATABASE=WOO Sports -OUI:784561* - ID_OUI_FROM_DATABASE=CyberTAN Technology Inc. +OUI:08A5C8* + ID_OUI_FROM_DATABASE=Sunnovo International Limited -OUI:D896E0* - ID_OUI_FROM_DATABASE=Alibaba Cloud Computing Ltd. +OUI:848EDF* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB -OUI:344DF7* - ID_OUI_FROM_DATABASE=LG Electronics +OUI:CCBDD3* + ID_OUI_FROM_DATABASE=Ultimaker B.V. -OUI:64B473* - ID_OUI_FROM_DATABASE=Xiaomi inc. - -OUI:A0E6F8* - ID_OUI_FROM_DATABASE=Texas Instruments Inc - -OUI:20C38F* - ID_OUI_FROM_DATABASE=Texas Instruments Inc - -OUI:005A39* - ID_OUI_FROM_DATABASE=SHENZHEN FAST TECHNOLOGIES CO., LTD. - -OUI:FC9FE1* - ID_OUI_FROM_DATABASE=CONWIN.Tech. Ltd - -OUI:90203A* - ID_OUI_FROM_DATABASE=BYD Precision Manufacture Co.,Ltd - -OUI:A81B5D* - ID_OUI_FROM_DATABASE=Foxtel Management Pty Ltd - -OUI:B8BD79* - ID_OUI_FROM_DATABASE=TrendPoint Systems +OUI:50294D* + ID_OUI_FROM_DATABASE=NANJING IOT SENSOR TECHNOLOGY CO,LTD OUI:90EF68* ID_OUI_FROM_DATABASE=ZyXEL Communications Corporation @@ -56390,36 +58469,9 @@ OUI:7CB177* OUI:8C5D60* ID_OUI_FROM_DATABASE=UCI Corporation Co.,Ltd. -OUI:5C8FE0* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:104B46* ID_OUI_FROM_DATABASE=Mitsubishi Electric Corporation -OUI:E03E44* - ID_OUI_FROM_DATABASE=Broadcom Corporation - -OUI:54098D* - ID_OUI_FROM_DATABASE=deister electronic GmbH - -OUI:BCBC46* - ID_OUI_FROM_DATABASE=SKS Welding Systems GmbH - -OUI:A8D88A* - ID_OUI_FROM_DATABASE=Wyconn - -OUI:00E6E8* - ID_OUI_FROM_DATABASE=Netzin Technology Corporation,.Ltd. - -OUI:64B21D* - ID_OUI_FROM_DATABASE=Chengdu Phycom Tech Co., Ltd. - -OUI:00F46F* - ID_OUI_FROM_DATABASE=Samsung Elec Co.,Ltd - -OUI:446D6C* - ID_OUI_FROM_DATABASE=Samsung Elec Co.,Ltd - OUI:4C0BBE* ID_OUI_FROM_DATABASE=Microsoft @@ -56429,32 +58481,17 @@ OUI:08EB29* OUI:D88039* ID_OUI_FROM_DATABASE=Microchip Technology Inc. -OUI:BCEAFA* - ID_OUI_FROM_DATABASE=Hewlett Packard +OUI:E48C0F* + ID_OUI_FROM_DATABASE=Discovery Insure -OUI:F03D29* - ID_OUI_FROM_DATABASE=Actility +OUI:587FB7* + ID_OUI_FROM_DATABASE=SONAR INDUSTRIAL CO., LTD. -OUI:ACFDCE* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:E42354* + ID_OUI_FROM_DATABASE=SHENZHEN FUZHI SOFTWARE TECHNOLOGY CO.,LTD -OUI:909F33* - ID_OUI_FROM_DATABASE=EFM Networks - -OUI:849681* - ID_OUI_FROM_DATABASE=Cathay Communication Co.,Ltd - -OUI:7C0ECE* - ID_OUI_FROM_DATABASE=Cisco - -OUI:CCD8C1* - ID_OUI_FROM_DATABASE=Cisco - -OUI:A09347* - ID_OUI_FROM_DATABASE=GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD. - -OUI:50294D* - ID_OUI_FROM_DATABASE=NANJING IOT SENSOR TECHNOLOGY CO,LTD +OUI:207693* + ID_OUI_FROM_DATABASE=Lenovo (Beijing) Limited. OUI:C4BD6A* ID_OUI_FROM_DATABASE=SKF GmbH @@ -56474,104 +58511,29 @@ OUI:603696* OUI:54FFCF* ID_OUI_FROM_DATABASE=Mopria Alliance -OUI:E8150E* - ID_OUI_FROM_DATABASE=Nokia Corporation +OUI:BCBC46* + ID_OUI_FROM_DATABASE=SKS Welding Systems GmbH -OUI:9CC172* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd +OUI:A8D88A* + ID_OUI_FROM_DATABASE=Wyconn -OUI:F4D032* - ID_OUI_FROM_DATABASE=Yunnan Ideal Information&Technology.,Ltd +OUI:00E6E8* + ID_OUI_FROM_DATABASE=Netzin Technology Corporation,.Ltd. -OUI:B05B67* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd +OUI:64B21D* + ID_OUI_FROM_DATABASE=Chengdu Phycom Tech Co., Ltd. -OUI:44A6E5* - ID_OUI_FROM_DATABASE=THINKING TECHNOLOGY CO.,LTD +OUI:88708C* + ID_OUI_FROM_DATABASE=Lenovo Mobile Communication Technology Ltd. -OUI:38F889* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd +OUI:F03D29* + ID_OUI_FROM_DATABASE=Actility -OUI:E8802E* - ID_OUI_FROM_DATABASE=Apple +OUI:909F33* + ID_OUI_FROM_DATABASE=EFM Networks -OUI:A8329A* - ID_OUI_FROM_DATABASE=Digicom Futuristic Technologies Ltd. - -OUI:A88E24* - ID_OUI_FROM_DATABASE=Apple - -OUI:B40AC6* - ID_OUI_FROM_DATABASE=DEXON Systems Ltd. - -OUI:480C49* - ID_OUI_FROM_DATABASE=NAKAYO TELECOMMUNICATIONS,INC - -OUI:B0A37E* - ID_OUI_FROM_DATABASE=Qingdao Haier Electronics Co.,Ltd - -OUI:1430C6* - ID_OUI_FROM_DATABASE=Motorola Mobility LLC - -OUI:9C93E4* - ID_OUI_FROM_DATABASE=Private - -OUI:64EAC5* - ID_OUI_FROM_DATABASE=SiboTech Automation Co., Ltd. - -OUI:74DA38* - ID_OUI_FROM_DATABASE=Edimax Technology Co. Ltd. - -OUI:1005CA* - ID_OUI_FROM_DATABASE=Cisco - -OUI:B0A737* - ID_OUI_FROM_DATABASE=Roku, Inc. - -OUI:D05AF1* - ID_OUI_FROM_DATABASE=Shenzhen Pulier Tech CO.,Ltd - -OUI:F866D1* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co., Ltd. - -OUI:F80D43* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co., Ltd. - -OUI:30C7AE* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:18227E* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:8C3357* - ID_OUI_FROM_DATABASE=HiteVision Digital Media Technology Co.,Ltd. - -OUI:64649B* - ID_OUI_FROM_DATABASE=juniper networks - -OUI:506787* - ID_OUI_FROM_DATABASE=iTellus - -OUI:F4D261* - ID_OUI_FROM_DATABASE=SEMOCON Co., Ltd - -OUI:B009D3* - ID_OUI_FROM_DATABASE=Avizia - -OUI:340286* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:CC3D82* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:B01041* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:5C1515* - ID_OUI_FROM_DATABASE=ADVAN - -OUI:D0A0D6* - ID_OUI_FROM_DATABASE=Chengdu TD Tech Ltd. +OUI:849681* + ID_OUI_FROM_DATABASE=Cathay Communication Co.,Ltd OUI:A056B2* ID_OUI_FROM_DATABASE=Harman/Becker Automotive Systems GmbH @@ -56579,6 +58541,24 @@ OUI:A056B2* OUI:40C62A* ID_OUI_FROM_DATABASE=Shanghai Jing Ren Electronic Technology Co., Ltd. +OUI:E8150E* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:F4D032* + ID_OUI_FROM_DATABASE=Yunnan Ideal Information&Technology.,Ltd + +OUI:44A6E5* + ID_OUI_FROM_DATABASE=THINKING TECHNOLOGY CO.,LTD + +OUI:A8329A* + ID_OUI_FROM_DATABASE=Digicom Futuristic Technologies Ltd. + +OUI:B40AC6* + ID_OUI_FROM_DATABASE=DEXON Systems Ltd. + +OUI:480C49* + ID_OUI_FROM_DATABASE=NAKAYO TELECOMMUNICATIONS,INC + OUI:5CB8CB* ID_OUI_FROM_DATABASE=Allis Communications @@ -56591,28 +58571,34 @@ OUI:C44BD1* OUI:E85D6B* ID_OUI_FROM_DATABASE=Luminate Wireless -OUI:F4F26D* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. +OUI:8C3357* + ID_OUI_FROM_DATABASE=HiteVision Digital Media Technology Co.,Ltd. -OUI:105172* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD +OUI:506787* + ID_OUI_FROM_DATABASE=iTellus -OUI:300D2A* - ID_OUI_FROM_DATABASE=Zhejiang Wellcom Technology Co.,Ltd. +OUI:F4D261* + ID_OUI_FROM_DATABASE=SEMOCON Co., Ltd -OUI:E8FCAF* - ID_OUI_FROM_DATABASE=NETGEAR INC., +OUI:D05AF1* + ID_OUI_FROM_DATABASE=Shenzhen Pulier Tech CO.,Ltd -OUI:C4084A* - ID_OUI_FROM_DATABASE=Alcatel-Lucent +OUI:481A84* + ID_OUI_FROM_DATABASE=Pointer Telocation Ltd -OUI:801934* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:E4F4C6* + ID_OUI_FROM_DATABASE=NETGEAR -OUI:8496D8* - ID_OUI_FROM_DATABASE=Pace plc +OUI:DC663A* + ID_OUI_FROM_DATABASE=Apacer Technology Inc. -OUI:0071CC* +OUI:FCF152* + ID_OUI_FROM_DATABASE=Sony Corporation + +OUI:B009D3* + ID_OUI_FROM_DATABASE=Avizia + +OUI:B01041* ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. OUI:3CAA3F* @@ -56627,14 +58613,53 @@ OUI:60CDA9* OUI:B40B44* ID_OUI_FROM_DATABASE=Smartisan Technology Co., Ltd. -OUI:BCCAB5* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:A0FC6E* + ID_OUI_FROM_DATABASE=Telegrafia a.s. -OUI:103047* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:44D4E0* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB -OUI:109266* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:5CF4AB* + ID_OUI_FROM_DATABASE=ZyXEL Communications Corporation + +OUI:D0FA1D* + ID_OUI_FROM_DATABASE=Qihoo 360 Technology Co.,Ltd + +OUI:046785* + ID_OUI_FROM_DATABASE=scemtec Hard- und Software fuer Mess- und Steuerungstechnik GmbH + +OUI:FC6DC0* + ID_OUI_FROM_DATABASE=BME CORPORATION + +OUI:784561* + ID_OUI_FROM_DATABASE=CyberTAN Technology Inc. + +OUI:D896E0* + ID_OUI_FROM_DATABASE=Alibaba Cloud Computing Ltd. + +OUI:300D2A* + ID_OUI_FROM_DATABASE=Zhejiang Wellcom Technology Co.,Ltd. + +OUI:C4084A* + ID_OUI_FROM_DATABASE=Alcatel-Lucent + +OUI:8496D8* + ID_OUI_FROM_DATABASE=Pace plc + +OUI:64EAC5* + ID_OUI_FROM_DATABASE=SiboTech Automation Co., Ltd. + +OUI:74DA38* + ID_OUI_FROM_DATABASE=Edimax Technology Co. Ltd. + +OUI:F4F26D* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:5C1515* + ID_OUI_FROM_DATABASE=ADVAN + +OUI:D0A0D6* + ID_OUI_FROM_DATABASE=Chengdu TD Tech Ltd. OUI:8CBF9D* ID_OUI_FROM_DATABASE=Shanghai Xinyou Information Technology Ltd. Co. @@ -56642,12 +58667,6 @@ OUI:8CBF9D* OUI:D49398* ID_OUI_FROM_DATABASE=Nokia Corporation -OUI:70305D* - ID_OUI_FROM_DATABASE=Ubiquoss Inc - -OUI:04489A* - ID_OUI_FROM_DATABASE=Apple - OUI:78D66F* ID_OUI_FROM_DATABASE=Aristocrat Technologies Australia Pty. Ltd. @@ -56657,9 +58676,6 @@ OUI:50C7BF* OUI:C06118* ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. -OUI:486276* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - OUI:D0C7C0* ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. @@ -56672,6 +58688,57 @@ OUI:345D10* OUI:58E326* ID_OUI_FROM_DATABASE=Compass Technologies Inc. +OUI:F08CFB* + ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Tech.Co.,Ltd. + +OUI:848DC7* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:A8BD3A* + ID_OUI_FROM_DATABASE=UNIONMAN TECHNOLOGY CO.,LTD + +OUI:C44E1F* + ID_OUI_FROM_DATABASE=BlueN + +OUI:CCA614* + ID_OUI_FROM_DATABASE=AIFA TECHNOLOGY CORP. + +OUI:B0869E* + ID_OUI_FROM_DATABASE=Chloride S.r.L + +OUI:344F5C* + ID_OUI_FROM_DATABASE=R&M AG + +OUI:A46CC1* + ID_OUI_FROM_DATABASE=LTi REEnergy GmbH + +OUI:90DB46* + ID_OUI_FROM_DATABASE=E-LEAD ELECTRONIC CO., LTD + +OUI:F8A9D0* + ID_OUI_FROM_DATABASE=LG Electronics + +OUI:289AFA* + ID_OUI_FROM_DATABASE=TCT Mobile Limited + +OUI:D42F23* + ID_OUI_FROM_DATABASE=Akenori PTE Ltd + +OUI:286336* + ID_OUI_FROM_DATABASE=Siemens AG - Industrial Automation - EWA + +OUI:38F098* + ID_OUI_FROM_DATABASE=Vapor Stone Rail Systems + +OUI:400107* + ID_OUI_FROM_DATABASE=Arista Corp + +OUI:4C8B30* + ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc + +OUI:0805CD* + ID_OUI_FROM_DATABASE=DongGuang EnMai Electronic Product Co.Ltd. + OUI:0092FA* ID_OUI_FROM_DATABASE=SHENZHEN WISKY TECHNOLOGY CO.,LTD @@ -56690,30 +58757,6 @@ OUI:580528* OUI:28656B* ID_OUI_FROM_DATABASE=Keystone Microtech Corporation -OUI:A8BD3A* - ID_OUI_FROM_DATABASE=UNIONMAN TECHNOLOGY CO.,LTD - -OUI:C44E1F* - ID_OUI_FROM_DATABASE=BlueN - -OUI:CCA614* - ID_OUI_FROM_DATABASE=AIFA TECHNOLOGY CORP. - -OUI:B0869E* - ID_OUI_FROM_DATABASE=Chloride S.r.L - -OUI:344F5C* - ID_OUI_FROM_DATABASE=R&M AG - -OUI:5C313E* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:5CF4AB* - ID_OUI_FROM_DATABASE=ZyXEL Communications Corporation - -OUI:CCE1D5* - ID_OUI_FROM_DATABASE=Buffalo Inc. - OUI:EC2E4E* ID_OUI_FROM_DATABASE=HITACHI-LG DATA STORAGE INC @@ -56738,173 +58781,8 @@ OUI:145645* OUI:D4E08E* ID_OUI_FROM_DATABASE=ValueHD Corporation -OUI:F08CFB* - ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Tech.Co.,Ltd. - -OUI:848DC7* - ID_OUI_FROM_DATABASE=Cisco SPVTG - -OUI:085DDD* - ID_OUI_FROM_DATABASE=Mercury Corporation - -OUI:88B1E1* - ID_OUI_FROM_DATABASE=AirTight Networks, Inc. - -OUI:68DFDD* - ID_OUI_FROM_DATABASE=Xiaomi inc. - -OUI:A0FC6E* - ID_OUI_FROM_DATABASE=Telegrafia a.s. - -OUI:64A7DD* - ID_OUI_FROM_DATABASE=Avaya, Inc - -OUI:44D4E0* - ID_OUI_FROM_DATABASE=Sony Mobile Communications AB - -OUI:D8CF9C* - ID_OUI_FROM_DATABASE=Apple - -OUI:98349D* - ID_OUI_FROM_DATABASE=Krauss Maffei Technologies GmbH - -OUI:18CC23* - ID_OUI_FROM_DATABASE=Philio Technology Corporation - -OUI:648D9E* - ID_OUI_FROM_DATABASE=IVT Electronic Co.,Ltd - -OUI:3C15C2* - ID_OUI_FROM_DATABASE=Apple - -OUI:84B59C* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:2C3ECF* - ID_OUI_FROM_DATABASE=Cisco - -OUI:400107* - ID_OUI_FROM_DATABASE=Arista Corp - -OUI:18E728* - ID_OUI_FROM_DATABASE=Cisco - -OUI:842615* - ID_OUI_FROM_DATABASE=ADB BROADBAND ITALIA - -OUI:4C8B30* - ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc - -OUI:0805CD* - ID_OUI_FROM_DATABASE=DongGuang EnMai Electronic Product Co.Ltd. - -OUI:A46CC1* - ID_OUI_FROM_DATABASE=LTi REEnergy GmbH - -OUI:90DB46* - ID_OUI_FROM_DATABASE=E-LEAD ELECTRONIC CO., LTD - -OUI:F8A9D0* - ID_OUI_FROM_DATABASE=LG Electronics - -OUI:289AFA* - ID_OUI_FROM_DATABASE=TCT Mobile Limited - -OUI:200CC8* - ID_OUI_FROM_DATABASE=NETGEAR INC., - -OUI:D42F23* - ID_OUI_FROM_DATABASE=Akenori PTE Ltd - -OUI:F8E079* - ID_OUI_FROM_DATABASE=Motorola Mobility LLC - -OUI:286336* - ID_OUI_FROM_DATABASE=Siemens AG - Industrial Automation - EWA - -OUI:38F098* - ID_OUI_FROM_DATABASE=Vapor Stone Rail Systems - -OUI:CCFA00* - ID_OUI_FROM_DATABASE=LG Electronics - -OUI:ACCF5C* - ID_OUI_FROM_DATABASE=Apple - -OUI:F0DBF8* - ID_OUI_FROM_DATABASE=Apple - -OUI:CC95D7* - ID_OUI_FROM_DATABASE=Vizio, Inc - -OUI:34DE1A* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:749C52* - ID_OUI_FROM_DATABASE=Huizhou Desay SV Automotive Co., Ltd. - -OUI:C0F79D* - ID_OUI_FROM_DATABASE=Powercode - -OUI:E0DB88* - ID_OUI_FROM_DATABASE=Open Standard Digital-IF Interface for SATCOM Systems - -OUI:D86194* - ID_OUI_FROM_DATABASE=Objetivos y Sevicios de Valor Añadido - -OUI:481A84* - ID_OUI_FROM_DATABASE=Pointer Telocation Ltd - -OUI:E4F4C6* - ID_OUI_FROM_DATABASE=NETGEAR - -OUI:DC663A* - ID_OUI_FROM_DATABASE=Apacer Technology Inc. - -OUI:FCF152* - ID_OUI_FROM_DATABASE=Sony Corporation - -OUI:8841FC* - ID_OUI_FROM_DATABASE=AirTies Wireless Netowrks - -OUI:DC0575* - ID_OUI_FROM_DATABASE=SIEMENS ENERGY AUTOMATION - -OUI:94877C* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:342387* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:5C1193* - ID_OUI_FROM_DATABASE=Seal One AG - -OUI:B4527E* - ID_OUI_FROM_DATABASE=Sony Mobile Communications AB - -OUI:407009* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:CCFB65* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:E4C63D* - ID_OUI_FROM_DATABASE=Apple, Inc. - -OUI:50E14A* - ID_OUI_FROM_DATABASE=Private - -OUI:68FCB3* - ID_OUI_FROM_DATABASE=Next Level Security Systems, Inc. - -OUI:78DA6E* - ID_OUI_FROM_DATABASE=Cisco - -OUI:70305E* - ID_OUI_FROM_DATABASE=Nanjing Zhongke Menglian Information Technology Co.,LTD - -OUI:904E2B* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd +OUI:70305D* + ID_OUI_FROM_DATABASE=Ubiquoss Inc OUI:5850AB* ID_OUI_FROM_DATABASE=TLS Corporation @@ -56924,9 +58802,6 @@ OUI:E07F53* OUI:4C0DEE* ID_OUI_FROM_DATABASE=JABIL CIRCUIT (SHANGHAI) LTD. -OUI:044E06* - ID_OUI_FROM_DATABASE=Ericsson AB - OUI:A07771* ID_OUI_FROM_DATABASE=Vialis BV @@ -56939,113 +58814,11 @@ OUI:C0C569* OUI:200E95* ID_OUI_FROM_DATABASE=IEC – TC9 WG43 -OUI:48B977* - ID_OUI_FROM_DATABASE=PulseOn Oy +OUI:E0DB88* + ID_OUI_FROM_DATABASE=Open Standard Digital-IF Interface for SATCOM Systems -OUI:AC2DA3* - ID_OUI_FROM_DATABASE=TXTR GmbH - -OUI:C8F68D* - ID_OUI_FROM_DATABASE=S.E.TECHNOLOGIES LIMITED - -OUI:BC14EF* - ID_OUI_FROM_DATABASE=ITON Technology Limited - -OUI:14F28E* - ID_OUI_FROM_DATABASE=ShenYang ZhongKe-Allwin Technology Co.LTD - -OUI:C064C6* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:508569* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,LTD - -OUI:9C44A6* - ID_OUI_FROM_DATABASE=SwiftTest, Inc. - -OUI:1C1D86* - ID_OUI_FROM_DATABASE=Cisco - -OUI:100E7E* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:EC71DB* - ID_OUI_FROM_DATABASE=Shenzhen Baichuan Digital Technology Co., Ltd. - -OUI:B8266C* - ID_OUI_FROM_DATABASE=ANOV France - -OUI:50FC9F* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:C85663* - ID_OUI_FROM_DATABASE=Sunflex Europe GmbH - -OUI:88FED6* - ID_OUI_FROM_DATABASE=ShangHai WangYong Software Co., Ltd. - -OUI:1C7839* - ID_OUI_FROM_DATABASE=Shenzhen Tencent Computer System Co., Ltd. - -OUI:6C98EB* - ID_OUI_FROM_DATABASE=Ocedo GmbH - -OUI:9C8888* - ID_OUI_FROM_DATABASE=Simac Techniek NV - -OUI:180C14* - ID_OUI_FROM_DATABASE=iSonea Limited - -OUI:8CAE89* - ID_OUI_FROM_DATABASE=Y-cam Solutions Ltd - -OUI:7CCD3C* - ID_OUI_FROM_DATABASE=Guangzhou Juzing Technology Co., Ltd - -OUI:084027* - ID_OUI_FROM_DATABASE=Gridstore Inc. - -OUI:600347* - ID_OUI_FROM_DATABASE=Billion Electric Co. Ltd. - -OUI:7C2048* - ID_OUI_FROM_DATABASE=KoamTac - -OUI:BCF5AC* - ID_OUI_FROM_DATABASE=LG Electronics - -OUI:705986* - ID_OUI_FROM_DATABASE=OOO TTV - -OUI:64BABD* - ID_OUI_FROM_DATABASE=SDJ Technologies, Inc. - -OUI:889166* - ID_OUI_FROM_DATABASE=Viewcooper Corp. - -OUI:103378* - ID_OUI_FROM_DATABASE=FLECTRON Co., LTD - -OUI:DC86D8* - ID_OUI_FROM_DATABASE=Apple, Inc - -OUI:44C4A9* - ID_OUI_FROM_DATABASE=Opticom Communication, LLC - -OUI:6C3C53* - ID_OUI_FROM_DATABASE=SoundHawk Corp - -OUI:44C56F* - ID_OUI_FROM_DATABASE=NGN Easy Satfinder (Tianjin) Electronic Co., Ltd - -OUI:2C5A05* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:24E9B3* - ID_OUI_FROM_DATABASE=Cisco - -OUI:848336* - ID_OUI_FROM_DATABASE=Newrun +OUI:D86194* + ID_OUI_FROM_DATABASE=Objetivos y Sevicios de Valor Añadido OUI:FCF8B7* ID_OUI_FROM_DATABASE=TRONTEQ Electronic @@ -57056,11 +58829,32 @@ OUI:589CFC* OUI:602103* ID_OUI_FROM_DATABASE=STCUBE.INC -OUI:98F0AB* - ID_OUI_FROM_DATABASE=Apple +OUI:085DDD* + ID_OUI_FROM_DATABASE=Mercury Corporation -OUI:C4143C* - ID_OUI_FROM_DATABASE=Cisco +OUI:88B1E1* + ID_OUI_FROM_DATABASE=AirTight Networks, Inc. + +OUI:98349D* + ID_OUI_FROM_DATABASE=Krauss Maffei Technologies GmbH + +OUI:18CC23* + ID_OUI_FROM_DATABASE=Philio Technology Corporation + +OUI:648D9E* + ID_OUI_FROM_DATABASE=IVT Electronic Co.,Ltd + +OUI:CCFA00* + ID_OUI_FROM_DATABASE=LG Electronics + +OUI:CC95D7* + ID_OUI_FROM_DATABASE=Vizio, Inc + +OUI:749C52* + ID_OUI_FROM_DATABASE=Huizhou Desay SV Automotive Co., Ltd. + +OUI:C0F79D* + ID_OUI_FROM_DATABASE=Powercode OUI:3C0C48* ID_OUI_FROM_DATABASE=Servergy, Inc. @@ -57074,57 +58868,12 @@ OUI:FC27A2* OUI:14C089* ID_OUI_FROM_DATABASE=DUNE HD LTD -OUI:DC9B9C* - ID_OUI_FROM_DATABASE=Apple - -OUI:8C2937* - ID_OUI_FROM_DATABASE=Apple - OUI:F08A28* ID_OUI_FROM_DATABASE=JIANGSU HENGSION ELECTRONIC S and T CO.,LTD OUI:A8574E* ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. -OUI:F4DCF9* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:94BF1E* - ID_OUI_FROM_DATABASE=eflow Inc. / Smart Device Planning and Development Division - -OUI:F0921C* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:C0A39E* - ID_OUI_FROM_DATABASE=EarthCam, Inc. - -OUI:D82D9B* - ID_OUI_FROM_DATABASE=Shenzhen G.Credit Communication Technology Co., Ltd - -OUI:088E4F* - ID_OUI_FROM_DATABASE=SF Software Solutions - -OUI:70A8E3* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:E8EADA* - ID_OUI_FROM_DATABASE=Denkovi Assembly Electroncs LTD - -OUI:DCAE04* - ID_OUI_FROM_DATABASE=CELOXICA Ltd - -OUI:5422F8* - ID_OUI_FROM_DATABASE=zte corporation - -OUI:486E73* - ID_OUI_FROM_DATABASE=Pica8, Inc. - -OUI:A0CEC8* - ID_OUI_FROM_DATABASE=CE LINK LIMITED - -OUI:907A28* - ID_OUI_FROM_DATABASE=Beijing Morncloud Information And Technology Co. Ltd. - OUI:DC3EF8* ID_OUI_FROM_DATABASE=Nokia Corporation @@ -57143,12 +58892,6 @@ OUI:184462* OUI:9C443D* ID_OUI_FROM_DATABASE=CHENGDU XUGUANG TECHNOLOGY CO, LTD -OUI:54EAA8* - ID_OUI_FROM_DATABASE=Apple, Inc. - -OUI:A886DD* - ID_OUI_FROM_DATABASE=Apple, Inc. - OUI:301966* ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd @@ -57161,48 +58904,15 @@ OUI:E84E84* OUI:74A4B5* ID_OUI_FROM_DATABASE=Powerleader Science and Technology Co. Ltd. -OUI:1CA770* - ID_OUI_FROM_DATABASE=SHENZHEN CHUANGWEI-RGB ELECTRONICS CO.,LT +OUI:BC4100* + ID_OUI_FROM_DATABASE=CODACO ELECTRONIC s.r.o. -OUI:F47A4E* - ID_OUI_FROM_DATABASE=Woojeon&Handan - -OUI:7CB77B* - ID_OUI_FROM_DATABASE=Paradigm Electronics Inc - -OUI:28A241* - ID_OUI_FROM_DATABASE=exlar corp - -OUI:9876B6* - ID_OUI_FROM_DATABASE=Adafruit - -OUI:2CCC15* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:D0FF50* - ID_OUI_FROM_DATABASE=Texas Instruments, Inc - -OUI:DCA5F4* - ID_OUI_FROM_DATABASE=Cisco - -OUI:88354C* - ID_OUI_FROM_DATABASE=Transics - -OUI:AC220B* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. - -OUI:8C006D* - ID_OUI_FROM_DATABASE=Apple - -OUI:709BFC* - ID_OUI_FROM_DATABASE=Bryton Inc. +OUI:7CCD3C* + ID_OUI_FROM_DATABASE=Guangzhou Juzing Technology Co., Ltd OUI:10B26B* ID_OUI_FROM_DATABASE=base Co.,Ltd. -OUI:288A1C* - ID_OUI_FROM_DATABASE=Juniper networks - OUI:DCCEBC* ID_OUI_FROM_DATABASE=Shenzhen JSR Technology Co.,Ltd. @@ -57221,32 +58931,74 @@ OUI:447BC4* OUI:542F89* ID_OUI_FROM_DATABASE=Euclid Laboratories, Inc. -OUI:785968* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind.Co.,Ltd. +OUI:48B977* + ID_OUI_FROM_DATABASE=PulseOn Oy -OUI:284D92* - ID_OUI_FROM_DATABASE=Luminator +OUI:AC2DA3* + ID_OUI_FROM_DATABASE=TXTR GmbH -OUI:1C4BB9* - ID_OUI_FROM_DATABASE=SMG ENTERPRISE, LLC +OUI:C8F68D* + ID_OUI_FROM_DATABASE=S.E.TECHNOLOGIES LIMITED -OUI:0C5CD8* - ID_OUI_FROM_DATABASE=DOLI Elektronik GmbH +OUI:BC14EF* + ID_OUI_FROM_DATABASE=ITON Technology Limited -OUI:2C5FF3* - ID_OUI_FROM_DATABASE=Pertronic Industries +OUI:14F28E* + ID_OUI_FROM_DATABASE=ShenYang ZhongKe-Allwin Technology Co.LTD -OUI:5017FF* - ID_OUI_FROM_DATABASE=Cisco +OUI:C064C6* + ID_OUI_FROM_DATABASE=Nokia Corporation -OUI:E0AF4B* - ID_OUI_FROM_DATABASE=Pluribus Networks, Inc. +OUI:9C44A6* + ID_OUI_FROM_DATABASE=SwiftTest, Inc. -OUI:940BD5* - ID_OUI_FROM_DATABASE=Himax Technologies, Inc +OUI:44C4A9* + ID_OUI_FROM_DATABASE=Opticom Communication, LLC -OUI:BC4100* - ID_OUI_FROM_DATABASE=CODACO ELECTRONIC s.r.o. +OUI:6C3C53* + ID_OUI_FROM_DATABASE=SoundHawk Corp + +OUI:64BABD* + ID_OUI_FROM_DATABASE=SDJ Technologies, Inc. + +OUI:889166* + ID_OUI_FROM_DATABASE=Viewcooper Corp. + +OUI:103378* + ID_OUI_FROM_DATABASE=FLECTRON Co., LTD + +OUI:DC0575* + ID_OUI_FROM_DATABASE=SIEMENS ENERGY AUTOMATION + +OUI:342387* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:5C1193* + ID_OUI_FROM_DATABASE=Seal One AG + +OUI:B4527E* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:50E14A* + ID_OUI_FROM_DATABASE=Private + +OUI:68FCB3* + ID_OUI_FROM_DATABASE=Next Level Security Systems, Inc. + +OUI:70305E* + ID_OUI_FROM_DATABASE=Nanjing Zhongke Menglian Information Technology Co.,LTD + +OUI:6C98EB* + ID_OUI_FROM_DATABASE=Ocedo GmbH + +OUI:9C8888* + ID_OUI_FROM_DATABASE=Simac Techniek NV + +OUI:180C14* + ID_OUI_FROM_DATABASE=iSonea Limited + +OUI:8CAE89* + ID_OUI_FROM_DATABASE=Y-cam Solutions Ltd OUI:58B961* ID_OUI_FROM_DATABASE=SOLEM Electronique @@ -57266,83 +59018,65 @@ OUI:D08A55* OUI:C4D655* ID_OUI_FROM_DATABASE=Tercel technology co.,ltd -OUI:E8EDF3* - ID_OUI_FROM_DATABASE=Cisco - OUI:9CA10A* ID_OUI_FROM_DATABASE=SCLE SFE OUI:78D99F* ID_OUI_FROM_DATABASE=NuCom HK Ltd. -OUI:28285D* - ID_OUI_FROM_DATABASE=ZyXEL Communications Corporation +OUI:44C56F* + ID_OUI_FROM_DATABASE=NGN Easy Satfinder (Tianjin) Electronic Co., Ltd -OUI:103B59* +OUI:2C5A05* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:848336* + ID_OUI_FROM_DATABASE=Newrun + +OUI:EC71DB* + ID_OUI_FROM_DATABASE=Shenzhen Baichuan Digital Technology Co., Ltd. + +OUI:B8266C* + ID_OUI_FROM_DATABASE=ANOV France + +OUI:284D92* + ID_OUI_FROM_DATABASE=Luminator + +OUI:1C4BB9* + ID_OUI_FROM_DATABASE=SMG ENTERPRISE, LLC + +OUI:0C5CD8* + ID_OUI_FROM_DATABASE=DOLI Elektronik GmbH + +OUI:2C5FF3* + ID_OUI_FROM_DATABASE=Pertronic Industries + +OUI:E0AF4B* + ID_OUI_FROM_DATABASE=Pluribus Networks, Inc. + +OUI:50FC9F* ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:746630* - ID_OUI_FROM_DATABASE=T:mi Ytti +OUI:C85663* + ID_OUI_FROM_DATABASE=Sunflex Europe GmbH -OUI:70E284* - ID_OUI_FROM_DATABASE=Wistron InfoComm(Zhongshan) Corporation +OUI:88FED6* + ID_OUI_FROM_DATABASE=ShangHai WangYong Software Co., Ltd. -OUI:A0A8CD* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:600347* + ID_OUI_FROM_DATABASE=Billion Electric Co. Ltd. -OUI:303A64* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:084027* + ID_OUI_FROM_DATABASE=Gridstore Inc. -OUI:C06394* - ID_OUI_FROM_DATABASE=Apple +OUI:7C2048* + ID_OUI_FROM_DATABASE=KoamTac -OUI:58468F* - ID_OUI_FROM_DATABASE=Koncar Electronics and Informatics +OUI:BCF5AC* + ID_OUI_FROM_DATABASE=LG Electronics -OUI:985D46* - ID_OUI_FROM_DATABASE=PeopleNet Communication - -OUI:446755* - ID_OUI_FROM_DATABASE=Orbit Irrigation - -OUI:789F4C* - ID_OUI_FROM_DATABASE=HOERBIGER Elektronik GmbH - -OUI:98F8C1* - ID_OUI_FROM_DATABASE=IDT Technology Limited - -OUI:7C95F3* - ID_OUI_FROM_DATABASE=Cisco - -OUI:F84ABF* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:28BAB5* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:44700B* - ID_OUI_FROM_DATABASE=IFFU - -OUI:B09FBA* - ID_OUI_FROM_DATABASE=Apple - -OUI:8C2F39* - ID_OUI_FROM_DATABASE=IBA Dosimetry GmbH - -OUI:B8F828* - ID_OUI_FROM_DATABASE=Changshu Gaoshida Optoelectronic Technology Co. Ltd. - -OUI:B0FEBD* - ID_OUI_FROM_DATABASE=Private - -OUI:509871* - ID_OUI_FROM_DATABASE=Inventum Technologies Private Limited - -OUI:384233* - ID_OUI_FROM_DATABASE=Wildeboer Bauteile GmbH - -OUI:9440A2* - ID_OUI_FROM_DATABASE=Anywave Communication Technologies, Inc. +OUI:705986* + ID_OUI_FROM_DATABASE=OOO TTV OUI:20DF3F* ID_OUI_FROM_DATABASE=Nanjing SAC Power Grid Automation Co., Ltd. @@ -57356,116 +59090,68 @@ OUI:4CD637* OUI:8CF945* ID_OUI_FROM_DATABASE=Power Automation pte Ltd -OUI:4C0082* - ID_OUI_FROM_DATABASE=Cisco - OUI:2C922C* ID_OUI_FROM_DATABASE=Kishu Giken Kogyou Company Ltd,. -OUI:C81F66* - ID_OUI_FROM_DATABASE=Dell Inc +OUI:509871* + ID_OUI_FROM_DATABASE=Inventum Technologies Private Limited -OUI:889B39* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:384233* + ID_OUI_FROM_DATABASE=Wildeboer Bauteile GmbH -OUI:E432CB* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:9440A2* + ID_OUI_FROM_DATABASE=Anywave Communication Technologies, Inc. -OUI:F01FAF* - ID_OUI_FROM_DATABASE=Dell Inc +OUI:7CB77B* + ID_OUI_FROM_DATABASE=Paradigm Electronics Inc -OUI:188857* - ID_OUI_FROM_DATABASE=Beijing Jinhong Xi-Dian Information Technology Corp. +OUI:28A241* + ID_OUI_FROM_DATABASE=exlar corp -OUI:287994* - ID_OUI_FROM_DATABASE=Realplay Digital Technology(Shenzhen) Co.,Ltd +OUI:9876B6* + ID_OUI_FROM_DATABASE=Adafruit -OUI:105C3B* - ID_OUI_FROM_DATABASE=Perma-Pipe, Inc. +OUI:AC220B* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. -OUI:945047* - ID_OUI_FROM_DATABASE=Rechnerbetriebsgruppe +OUI:88354C* + ID_OUI_FROM_DATABASE=Transics -OUI:D8DCE9* - ID_OUI_FROM_DATABASE=Kunshan Erlab ductless filtration system Co.,Ltd +OUI:709BFC* + ID_OUI_FROM_DATABASE=Bryton Inc. -OUI:54112F* - ID_OUI_FROM_DATABASE=Sulzer Pump Solutions Finland Oy +OUI:D82D9B* + ID_OUI_FROM_DATABASE=Shenzhen G.Credit Communication Technology Co., Ltd -OUI:40F308* - ID_OUI_FROM_DATABASE=Murata Manufactuaring Co.,Ltd. +OUI:94BF1E* + ID_OUI_FROM_DATABASE=eflow Inc. / Smart Device Planning and Development Division -OUI:E0DCA0* - ID_OUI_FROM_DATABASE=Siemens Electrical Apparatus Ltd., Suzhou Chengdu Branch +OUI:C0A39E* + ID_OUI_FROM_DATABASE=EarthCam, Inc. -OUI:A08A87* - ID_OUI_FROM_DATABASE=HuiZhou KaiYue Electronic Co.,Ltd +OUI:088E4F* + ID_OUI_FROM_DATABASE=SF Software Solutions -OUI:04BFA8* - ID_OUI_FROM_DATABASE=ISB Corporation +OUI:E8EADA* + ID_OUI_FROM_DATABASE=Denkovi Assembly Electroncs LTD -OUI:5C8486* - ID_OUI_FROM_DATABASE=Brightsource Industries Israel LTD +OUI:DCAE04* + ID_OUI_FROM_DATABASE=CELOXICA Ltd -OUI:28CD9C* - ID_OUI_FROM_DATABASE=Shenzhen Dynamax Software Development Co.,Ltd. +OUI:5422F8* + ID_OUI_FROM_DATABASE=zte corporation -OUI:E0EDC7* - ID_OUI_FROM_DATABASE=Shenzhen Friendcom Technology Development Co., Ltd +OUI:486E73* + ID_OUI_FROM_DATABASE=Pica8, Inc. -OUI:2CF203* - ID_OUI_FROM_DATABASE=EMKO ELEKTRONIK SAN VE TIC AS +OUI:A0CEC8* + ID_OUI_FROM_DATABASE=CE LINK LIMITED -OUI:246278* - ID_OUI_FROM_DATABASE=sysmocom - systems for mobile communications GmbH +OUI:907A28* + ID_OUI_FROM_DATABASE=Beijing Morncloud Information And Technology Co. Ltd. -OUI:F45842* - ID_OUI_FROM_DATABASE=Boxx TV Ltd - -OUI:A861AA* - ID_OUI_FROM_DATABASE=Cloudview Limited - -OUI:AC4E91* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:4C55B8* - ID_OUI_FROM_DATABASE=Turkcell Teknoloji - -OUI:2C44FD* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:088039* - ID_OUI_FROM_DATABASE=Cisco SPVTG - -OUI:2C72C3* - ID_OUI_FROM_DATABASE=Soundmatters - -OUI:84E4D9* - ID_OUI_FROM_DATABASE=Shenzhen NEED technology Ltd. - -OUI:C44838* - ID_OUI_FROM_DATABASE=Satcom Direct, Inc. - -OUI:A0EDCD* - ID_OUI_FROM_DATABASE=Apple - -OUI:1CE62B* - ID_OUI_FROM_DATABASE=Apple - -OUI:505AC6* - ID_OUI_FROM_DATABASE=GUANGDONG SUPER TELECOM CO.,LTD. - -OUI:F41FC2* - ID_OUI_FROM_DATABASE=Cisco - -OUI:38A86B* - ID_OUI_FROM_DATABASE=Orga BV - -OUI:141330* - ID_OUI_FROM_DATABASE=Anakreon UK LLP - -OUI:0CF405* - ID_OUI_FROM_DATABASE=Beijing Signalway Technologies Co.,Ltd +OUI:28285D* + ID_OUI_FROM_DATABASE=ZyXEL Communications Corporation OUI:CCD29B* ID_OUI_FROM_DATABASE=Shenzhen Bopengfa Elec&Technology CO.,Ltd @@ -57506,26 +59192,134 @@ OUI:048D38* OUI:1C4AF7* ID_OUI_FROM_DATABASE=AMON INC -OUI:A0EB76* - ID_OUI_FROM_DATABASE=AirCUVE Inc. +OUI:985D46* + ID_OUI_FROM_DATABASE=PeopleNet Communication -OUI:6C6126* - ID_OUI_FROM_DATABASE=Rinicom Holdings +OUI:446755* + ID_OUI_FROM_DATABASE=Orbit Irrigation -OUI:6CFA58* - ID_OUI_FROM_DATABASE=Avaya, Inc +OUI:789F4C* + ID_OUI_FROM_DATABASE=HOERBIGER Elektronik GmbH -OUI:C04DF7* - ID_OUI_FROM_DATABASE=SERELEC +OUI:98F8C1* + ID_OUI_FROM_DATABASE=IDT Technology Limited -OUI:ECD040* - ID_OUI_FROM_DATABASE=GEA Farm Technologies GmbH +OUI:F47A4E* + ID_OUI_FROM_DATABASE=Woojeon&Handan -OUI:005907* - ID_OUI_FROM_DATABASE=LenovoEMC Products USA, LLC +OUI:28BAB5* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:1077B1* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,LTD +OUI:44700B* + ID_OUI_FROM_DATABASE=IFFU + +OUI:8C2F39* + ID_OUI_FROM_DATABASE=IBA Dosimetry GmbH + +OUI:B8F828* + ID_OUI_FROM_DATABASE=Changshu Gaoshida Optoelectronic Technology Co. Ltd. + +OUI:58468F* + ID_OUI_FROM_DATABASE=Koncar Electronics and Informatics + +OUI:103B59* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:746630* + ID_OUI_FROM_DATABASE=T:mi Ytti + +OUI:70E284* + ID_OUI_FROM_DATABASE=Wistron InfoComm(Zhongshan) Corporation + +OUI:B0FEBD* + ID_OUI_FROM_DATABASE=Private + +OUI:940BD5* + ID_OUI_FROM_DATABASE=Himax Technologies, Inc + +OUI:30055C* + ID_OUI_FROM_DATABASE=Brother industries, LTD. + +OUI:0C8268* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:B01743* + ID_OUI_FROM_DATABASE=EDISON GLOBAL CIRCUITS LLC + +OUI:90DA4E* + ID_OUI_FROM_DATABASE=AVANU + +OUI:7038B4* + ID_OUI_FROM_DATABASE=Low Tech Solutions + +OUI:AC1826* + ID_OUI_FROM_DATABASE=SEIKO EPSON CORPORATION + +OUI:4C804F* + ID_OUI_FROM_DATABASE=Armstrong Monitoring Corp + +OUI:901D27* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:7CD762* + ID_OUI_FROM_DATABASE=Freestyle Technology Pty Ltd + +OUI:D073D5* + ID_OUI_FROM_DATABASE=LIFI LABS MANAGEMENT PTY LTD + +OUI:B8C46F* + ID_OUI_FROM_DATABASE=PRIMMCON INDUSTRIES INC + +OUI:505AC6* + ID_OUI_FROM_DATABASE=GUANGDONG SUPER TELECOM CO.,LTD. + +OUI:38A86B* + ID_OUI_FROM_DATABASE=Orga BV + +OUI:141330* + ID_OUI_FROM_DATABASE=Anakreon UK LLP + +OUI:0CF405* + ID_OUI_FROM_DATABASE=Beijing Signalway Technologies Co.,Ltd + +OUI:BC72B1* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:78F7BE* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:1C76CA* + ID_OUI_FROM_DATABASE=Terasic Technologies Inc. + +OUI:0C1105* + ID_OUI_FROM_DATABASE=Ringslink (Xiamen) Network Communication Technologies Co., Ltd + +OUI:945047* + ID_OUI_FROM_DATABASE=Rechnerbetriebsgruppe + +OUI:D8DCE9* + ID_OUI_FROM_DATABASE=Kunshan Erlab ductless filtration system Co.,Ltd + +OUI:54112F* + ID_OUI_FROM_DATABASE=Sulzer Pump Solutions Finland Oy + +OUI:E0DCA0* + ID_OUI_FROM_DATABASE=Siemens Electrical Apparatus Ltd., Suzhou Chengdu Branch + +OUI:4C55B8* + ID_OUI_FROM_DATABASE=Turkcell Teknoloji + +OUI:088039* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:2C72C3* + ID_OUI_FROM_DATABASE=Soundmatters + +OUI:84E4D9* + ID_OUI_FROM_DATABASE=Shenzhen NEED technology Ltd. + +OUI:C44838* + ID_OUI_FROM_DATABASE=Satcom Direct, Inc. OUI:545414* ID_OUI_FROM_DATABASE=Digital RF Corea, Inc @@ -57542,215 +59336,32 @@ OUI:DC647C* OUI:188410* ID_OUI_FROM_DATABASE=CoreTrust Inc. -OUI:384FF0* - ID_OUI_FROM_DATABASE=Azurewave Technologies, Inc. +OUI:A08A87* + ID_OUI_FROM_DATABASE=HuiZhou KaiYue Electronic Co.,Ltd -OUI:5CF6DC* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,LTD +OUI:04BFA8* + ID_OUI_FROM_DATABASE=ISB Corporation -OUI:BC72B1* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:5C8486* + ID_OUI_FROM_DATABASE=Brightsource Industries Israel LTD -OUI:78F7BE* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:28CD9C* + ID_OUI_FROM_DATABASE=Shenzhen Dynamax Software Development Co.,Ltd. -OUI:1C76CA* - ID_OUI_FROM_DATABASE=Terasic Technologies Inc. +OUI:E0EDC7* + ID_OUI_FROM_DATABASE=Shenzhen Friendcom Technology Development Co., Ltd -OUI:0C1105* - ID_OUI_FROM_DATABASE=Ringslink (Xiamen) Network Communication Technologies Co., Ltd +OUI:2CF203* + ID_OUI_FROM_DATABASE=EMKO ELEKTRONIK SAN VE TIC AS -OUI:40C4D6* - ID_OUI_FROM_DATABASE=ChongQing Camyu Technology Development Co.,Ltd. +OUI:246278* + ID_OUI_FROM_DATABASE=sysmocom - systems for mobile communications GmbH -OUI:78B3CE* - ID_OUI_FROM_DATABASE=Elo touch solutions +OUI:F45842* + ID_OUI_FROM_DATABASE=Boxx TV Ltd -OUI:A8FB70* - ID_OUI_FROM_DATABASE=WiseSec L.t.d - -OUI:30F31D* - ID_OUI_FROM_DATABASE=zte corporation - -OUI:E4776B* - ID_OUI_FROM_DATABASE=AARTESYS AG - -OUI:843835* - ID_OUI_FROM_DATABASE=Apple - -OUI:5C335C* - ID_OUI_FROM_DATABASE=Swissphone Telecom AG - -OUI:A4FCCE* - ID_OUI_FROM_DATABASE=Security Expert Ltd. - -OUI:70E027* - ID_OUI_FROM_DATABASE=HONGYU COMMUNICATION TECHNOLOGY LIMITED - -OUI:E880D8* - ID_OUI_FROM_DATABASE=GNTEK Electronics Co.,Ltd. - -OUI:6886E7* - ID_OUI_FROM_DATABASE=Orbotix, Inc. - -OUI:547975* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:E0CEC3* - ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP - -OUI:5C43D2* - ID_OUI_FROM_DATABASE=HAZEMEYER - -OUI:D819CE* - ID_OUI_FROM_DATABASE=Telesquare - -OUI:D809C3* - ID_OUI_FROM_DATABASE=Cercacor Labs - -OUI:50A4C8* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:00BB3A* - ID_OUI_FROM_DATABASE=Private - -OUI:84ED33* - ID_OUI_FROM_DATABASE=BBMC Co.,Ltd - -OUI:B8CA3A* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:681E8B* - ID_OUI_FROM_DATABASE=InfoSight Corporation - -OUI:C044E3* - ID_OUI_FROM_DATABASE=Shenzhen Sinkna Electronics Co., LTD - -OUI:74ECF1* - ID_OUI_FROM_DATABASE=Acumen - -OUI:647791* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:649968* - ID_OUI_FROM_DATABASE=Elentec - -OUI:D4BF2D* - ID_OUI_FROM_DATABASE=SE Controls Asia Pacific Ltd - -OUI:C45DD8* - ID_OUI_FROM_DATABASE=HDMI Forum - -OUI:C44EAC* - ID_OUI_FROM_DATABASE=Shenzhen Shiningworth Technology Co., Ltd. - -OUI:3475C7* - ID_OUI_FROM_DATABASE=Avaya, Inc - -OUI:44334C* - ID_OUI_FROM_DATABASE=Shenzhen Bilian electronic CO.,LTD - -OUI:C458C2* - ID_OUI_FROM_DATABASE=Shenzhen TATFOOK Technology Co., Ltd. - -OUI:44184F* - ID_OUI_FROM_DATABASE=Fitview - -OUI:8C76C1* - ID_OUI_FROM_DATABASE=Goden Tech Limited - -OUI:40B395* - ID_OUI_FROM_DATABASE=Apple - -OUI:08F1B7* - ID_OUI_FROM_DATABASE=Towerstream Corpration - -OUI:20858C* - ID_OUI_FROM_DATABASE=Assa - -OUI:187A93* - ID_OUI_FROM_DATABASE=AMICCOM Electronics Corporation - -OUI:2401C7* - ID_OUI_FROM_DATABASE=Cisco - -OUI:2CE871* - ID_OUI_FROM_DATABASE=Alert Metalguard ApS - -OUI:008865* - ID_OUI_FROM_DATABASE=Apple - -OUI:30F7C5* - ID_OUI_FROM_DATABASE=Apple - -OUI:58D071* - ID_OUI_FROM_DATABASE=BW Broadcast - -OUI:C0A0C7* - ID_OUI_FROM_DATABASE=FAIRFIELD INDUSTRIES - -OUI:90DA4E* - ID_OUI_FROM_DATABASE=AVANU - -OUI:7038B4* - ID_OUI_FROM_DATABASE=Low Tech Solutions - -OUI:AC1826* - ID_OUI_FROM_DATABASE=SEIKO EPSON CORPORATION - -OUI:D40129* - ID_OUI_FROM_DATABASE=Broadcom Corporation - -OUI:4C804F* - ID_OUI_FROM_DATABASE=Armstrong Monitoring Corp - -OUI:901D27* - ID_OUI_FROM_DATABASE=zte corporation - -OUI:0C96BF* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:E425E7* - ID_OUI_FROM_DATABASE=Apple - -OUI:7CD762* - ID_OUI_FROM_DATABASE=Freestyle Technology Pty Ltd - -OUI:28CFE9* - ID_OUI_FROM_DATABASE=Apple - -OUI:1CBA8C* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:D073D5* - ID_OUI_FROM_DATABASE=LIFI LABS MANAGEMENT PTY LTD - -OUI:B8C46F* - ID_OUI_FROM_DATABASE=PRIMMCON INDUSTRIES INC - -OUI:78542E* - ID_OUI_FROM_DATABASE=D-Link International - -OUI:E0B7B1* - ID_OUI_FROM_DATABASE=Pace plc - -OUI:DC2A14* - ID_OUI_FROM_DATABASE=Shanghai Longjing Technology Co. - -OUI:94C962* - ID_OUI_FROM_DATABASE=Teseq AG - -OUI:04DAD2* - ID_OUI_FROM_DATABASE=Cisco - -OUI:B8763F* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:384369* - ID_OUI_FROM_DATABASE=Patrol Products Consortium LLC - -OUI:D08B7E* - ID_OUI_FROM_DATABASE=Passif Semiconductor +OUI:A861AA* + ID_OUI_FROM_DATABASE=Cloudview Limited OUI:C89346* ID_OUI_FROM_DATABASE=MXCHIP Company Limited @@ -57761,45 +59372,12 @@ OUI:F0F260* OUI:1423D7* ID_OUI_FROM_DATABASE=EUTRONIX CO., LTD. -OUI:30055C* - ID_OUI_FROM_DATABASE=Brother industries, LTD. - -OUI:08FC88* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:781FDB* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:2C3996* - ID_OUI_FROM_DATABASE=SAGEMCOM - -OUI:0C8268* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. - -OUI:B01743* - ID_OUI_FROM_DATABASE=EDISON GLOBAL CIRCUITS LLC - -OUI:E468A3* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - OUI:1C3E84* ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. -OUI:9CE6E7* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - OUI:3CFB96* ID_OUI_FROM_DATABASE=Emcraft Systems LLC -OUI:3090AB* - ID_OUI_FROM_DATABASE=Apple - -OUI:E0757D* - ID_OUI_FROM_DATABASE=Motorola Mobility LLC - -OUI:3C94D5* - ID_OUI_FROM_DATABASE=Juniper networks - OUI:081F3F* ID_OUI_FROM_DATABASE=WondaLink Inc. @@ -57812,56 +59390,116 @@ OUI:E492E7* OUI:60BB0C* ID_OUI_FROM_DATABASE=Beijing HuaqinWorld Technology Co,Ltd -OUI:CC2D8C* - ID_OUI_FROM_DATABASE=LG Electronics Inc +OUI:70E027* + ID_OUI_FROM_DATABASE=HONGYU COMMUNICATION TECHNOLOGY LIMITED -OUI:00C14F* - ID_OUI_FROM_DATABASE=DDL Co,.ltd. +OUI:E880D8* + ID_OUI_FROM_DATABASE=GNTEK Electronics Co.,Ltd. -OUI:E09D31* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:889B39* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:5CE0CA* - ID_OUI_FROM_DATABASE=FeiTian United (Beijing) System Technology Co., Ltd. +OUI:E432CB* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:6C2995* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:188857* + ID_OUI_FROM_DATABASE=Beijing Jinhong Xi-Dian Information Technology Corp. -OUI:9C9811* - ID_OUI_FROM_DATABASE=Guangzhou Sunrise Electronics Development Co., Ltd +OUI:287994* + ID_OUI_FROM_DATABASE=Realplay Digital Technology(Shenzhen) Co.,Ltd -OUI:A0FE91* - ID_OUI_FROM_DATABASE=AVAT Automation GmbH +OUI:105C3B* + ID_OUI_FROM_DATABASE=Perma-Pipe, Inc. -OUI:D89D67* - ID_OUI_FROM_DATABASE=Hewlett Packard +OUI:40C4D6* + ID_OUI_FROM_DATABASE=ChongQing Camyu Technology Development Co.,Ltd. -OUI:5809E5* - ID_OUI_FROM_DATABASE=Kivic Inc. +OUI:A0EB76* + ID_OUI_FROM_DATABASE=AirCUVE Inc. -OUI:24DEC6* - ID_OUI_FROM_DATABASE=Aruba Networks +OUI:6C6126* + ID_OUI_FROM_DATABASE=Rinicom Holdings -OUI:F0ACA4* - ID_OUI_FROM_DATABASE=HBC-radiomatic +OUI:C04DF7* + ID_OUI_FROM_DATABASE=SERELEC -OUI:B83E59* - ID_OUI_FROM_DATABASE=Roku, Inc +OUI:ECD040* + ID_OUI_FROM_DATABASE=GEA Farm Technologies GmbH -OUI:14DB85* - ID_OUI_FROM_DATABASE=S NET MEDIA +OUI:005907* + ID_OUI_FROM_DATABASE=LenovoEMC Products USA, LLC -OUI:D493A0* - ID_OUI_FROM_DATABASE=Fidelix Oy +OUI:78B3CE* + ID_OUI_FROM_DATABASE=Elo touch solutions -OUI:AC7236* - ID_OUI_FROM_DATABASE=Lexking Technology Co., Ltd. +OUI:A8FB70* + ID_OUI_FROM_DATABASE=WiseSec L.t.d -OUI:CCB3F8* - ID_OUI_FROM_DATABASE=FUJITSU ISOTEC LIMITED +OUI:30F31D* + ID_OUI_FROM_DATABASE=zte corporation -OUI:3CD7DA* - ID_OUI_FROM_DATABASE=SK Mtek microelectronics(shenzhen)limited +OUI:E4776B* + ID_OUI_FROM_DATABASE=AARTESYS AG + +OUI:5C335C* + ID_OUI_FROM_DATABASE=Swissphone Telecom AG + +OUI:A4FCCE* + ID_OUI_FROM_DATABASE=Security Expert Ltd. + +OUI:E0CEC3* + ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP + +OUI:5C43D2* + ID_OUI_FROM_DATABASE=HAZEMEYER + +OUI:D819CE* + ID_OUI_FROM_DATABASE=Telesquare + +OUI:D809C3* + ID_OUI_FROM_DATABASE=Cercacor Labs + +OUI:84ED33* + ID_OUI_FROM_DATABASE=BBMC Co.,Ltd + +OUI:681E8B* + ID_OUI_FROM_DATABASE=InfoSight Corporation + +OUI:C044E3* + ID_OUI_FROM_DATABASE=Shenzhen Sinkna Electronics Co., LTD + +OUI:08F1B7* + ID_OUI_FROM_DATABASE=Towerstream Corpration + +OUI:20858C* + ID_OUI_FROM_DATABASE=Assa + +OUI:187A93* + ID_OUI_FROM_DATABASE=AMICCOM Electronics Corporation + +OUI:94C962* + ID_OUI_FROM_DATABASE=Teseq AG + +OUI:B8763F* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:384369* + ID_OUI_FROM_DATABASE=Patrol Products Consortium LLC + +OUI:D08B7E* + ID_OUI_FROM_DATABASE=Passif Semiconductor + +OUI:6886E7* + ID_OUI_FROM_DATABASE=Orbotix, Inc. + +OUI:2CE871* + ID_OUI_FROM_DATABASE=Alert Metalguard ApS + +OUI:58D071* + ID_OUI_FROM_DATABASE=BW Broadcast + +OUI:C0A0C7* + ID_OUI_FROM_DATABASE=FAIRFIELD INDUSTRIES OUI:98208E* ID_OUI_FROM_DATABASE=Definium Technologies @@ -57884,14 +59522,170 @@ OUI:74E424* OUI:58D6D3* ID_OUI_FROM_DATABASE=Dairy Cheq Inc -OUI:A41F72* - ID_OUI_FROM_DATABASE=Dell Inc. +OUI:68FB95* + ID_OUI_FROM_DATABASE=Generalplus Technology Inc. -OUI:BCCFCC* - ID_OUI_FROM_DATABASE=HTC Corporation +OUI:6002B4* + ID_OUI_FROM_DATABASE=Wistron NeWeb Corp. -OUI:843497* - ID_OUI_FROM_DATABASE=Hewlett Packard +OUI:E4C146* + ID_OUI_FROM_DATABASE=Objetivos y Servicios de Valor A + +OUI:D4BF2D* + ID_OUI_FROM_DATABASE=SE Controls Asia Pacific Ltd + +OUI:C45DD8* + ID_OUI_FROM_DATABASE=HDMI Forum + +OUI:C44EAC* + ID_OUI_FROM_DATABASE=Shenzhen Shiningworth Technology Co., Ltd. + +OUI:44334C* + ID_OUI_FROM_DATABASE=Shenzhen Bilian electronic CO.,LTD + +OUI:C458C2* + ID_OUI_FROM_DATABASE=Shenzhen TATFOOK Technology Co., Ltd. + +OUI:44184F* + ID_OUI_FROM_DATABASE=Fitview + +OUI:8C76C1* + ID_OUI_FROM_DATABASE=Goden Tech Limited + +OUI:DC2A14* + ID_OUI_FROM_DATABASE=Shanghai Longjing Technology Co. + +OUI:0C191F* + ID_OUI_FROM_DATABASE=Inform Electronik + +OUI:080FFA* + ID_OUI_FROM_DATABASE=KSP INC. + +OUI:ECFC55* + ID_OUI_FROM_DATABASE=A. Eberle GmbH & Co. KG + +OUI:0C8CDC* + ID_OUI_FROM_DATABASE=Suunto Oy + +OUI:20B5C6* + ID_OUI_FROM_DATABASE=Mimosa Networks + +OUI:AC3CB4* + ID_OUI_FROM_DATABASE=Nilan A/S + +OUI:A830AD* + ID_OUI_FROM_DATABASE=Wei Fang Goertek Electronics Co.,Ltd + +OUI:8007A2* + ID_OUI_FROM_DATABASE=Esson Technology Inc. + +OUI:2C3557* + ID_OUI_FROM_DATABASE=ELLIY Power CO..Ltd + +OUI:6C5A34* + ID_OUI_FROM_DATABASE=Shenzhen Haitianxiong Electronic Co., Ltd. + +OUI:485A3F* + ID_OUI_FROM_DATABASE=WISOL + +OUI:70F1E5* + ID_OUI_FROM_DATABASE=Xetawave LLC + +OUI:C0AA68* + ID_OUI_FROM_DATABASE=OSASI Technos Inc. + +OUI:B829F7* + ID_OUI_FROM_DATABASE=Blaster Tech + +OUI:CC2D8C* + ID_OUI_FROM_DATABASE=LG Electronics Inc + +OUI:00C14F* + ID_OUI_FROM_DATABASE=DDL Co,.ltd. + +OUI:5CE0CA* + ID_OUI_FROM_DATABASE=FeiTian United (Beijing) System Technology Co., Ltd. + +OUI:9C9811* + ID_OUI_FROM_DATABASE=Guangzhou Sunrise Electronics Development Co., Ltd + +OUI:A0FE91* + ID_OUI_FROM_DATABASE=AVAT Automation GmbH + +OUI:5809E5* + ID_OUI_FROM_DATABASE=Kivic Inc. + +OUI:74ECF1* + ID_OUI_FROM_DATABASE=Acumen + +OUI:649968* + ID_OUI_FROM_DATABASE=Elentec + +OUI:6815D3* + ID_OUI_FROM_DATABASE=Zaklady Elektroniki i Mechaniki Precyzyjnej R&G S.A. + +OUI:50B7C3* + ID_OUI_FROM_DATABASE=Samsung Electronics CO., LTD + +OUI:601929* + ID_OUI_FROM_DATABASE=VOLTRONIC POWER TECHNOLOGY(SHENZHEN) CORP. + +OUI:C0BD42* + ID_OUI_FROM_DATABASE=ZPA Smart Energy a.s. + +OUI:48B253* + ID_OUI_FROM_DATABASE=Marketaxess Corporation + +OUI:60D2B9* + ID_OUI_FROM_DATABASE=REALAND BIO CO., LTD. + +OUI:2067B1* + ID_OUI_FROM_DATABASE=Pluto inc. + +OUI:087D21* + ID_OUI_FROM_DATABASE=Altasec technology corporation + +OUI:30FD11* + ID_OUI_FROM_DATABASE=MACROTECH (USA) INC. + +OUI:F8051C* + ID_OUI_FROM_DATABASE=DRS Imaging and Targeting Solutions + +OUI:6032F0* + ID_OUI_FROM_DATABASE=Mplus technology + +OUI:749975* + ID_OUI_FROM_DATABASE=IBM Corporation + +OUI:0CDCCC* + ID_OUI_FROM_DATABASE=Inala Technologies + +OUI:F0ACA4* + ID_OUI_FROM_DATABASE=HBC-radiomatic + +OUI:14DB85* + ID_OUI_FROM_DATABASE=S NET MEDIA + +OUI:D493A0* + ID_OUI_FROM_DATABASE=Fidelix Oy + +OUI:AC7236* + ID_OUI_FROM_DATABASE=Lexking Technology Co., Ltd. + +OUI:CCB3F8* + ID_OUI_FROM_DATABASE=FUJITSU ISOTEC LIMITED + +OUI:3CD7DA* + ID_OUI_FROM_DATABASE=SK Mtek microelectronics(shenzhen)limited + +OUI:E86D54* + ID_OUI_FROM_DATABASE=Digit Mobile Inc + +OUI:9857D3* + ID_OUI_FROM_DATABASE=HON HAI-CCPBG PRECISION IND.CO.,LTD. + +OUI:689423* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. OUI:9C8D1A* ID_OUI_FROM_DATABASE=INTEG process group inc @@ -57902,9 +59696,6 @@ OUI:742D0A* OUI:480362* ID_OUI_FROM_DATABASE=DESAY ELECTRONICS(HUIZHOU)CO.,LTD -OUI:6C71D9* - ID_OUI_FROM_DATABASE=AzureWave Technologies, Inc - OUI:B0358D* ID_OUI_FROM_DATABASE=Nokia Corporation @@ -57920,186 +59711,30 @@ OUI:70F927* OUI:A8AD3D* ID_OUI_FROM_DATABASE=Alcatel-Lucent Shanghai Bell Co., Ltd -OUI:F45214* - ID_OUI_FROM_DATABASE=Mellanox Technologies, Inc. - -OUI:EC4993* - ID_OUI_FROM_DATABASE=Qihan Technology Co., Ltd - -OUI:B0ACFA* - ID_OUI_FROM_DATABASE=FUJITSU LIMITED - -OUI:1C959F* - ID_OUI_FROM_DATABASE=Veethree Electronics And Marine LLC - -OUI:18D949* - ID_OUI_FROM_DATABASE=Qvis Labs, LLC - -OUI:646223* - ID_OUI_FROM_DATABASE=Cellient Co., Ltd. - -OUI:B85AFE* - ID_OUI_FROM_DATABASE=Handaer Communication Technology (Beijing) Co., Ltd - -OUI:604616* - ID_OUI_FROM_DATABASE=XIAMEN VANN INTELLIGENT CO., LTD - -OUI:ECD925* - ID_OUI_FROM_DATABASE=RAMI - -OUI:38AA3C* - ID_OUI_FROM_DATABASE=SAMSUNG ELECTRO-MECHANICS - -OUI:049F06* - ID_OUI_FROM_DATABASE=Smobile Co., Ltd. +OUI:8CEEC6* + ID_OUI_FROM_DATABASE=Precepscion Pty. Ltd. OUI:ECD950* ID_OUI_FROM_DATABASE=IRT SA -OUI:8CEEC6* - ID_OUI_FROM_DATABASE=Precepscion Pty. Ltd. - OUI:74273C* ID_OUI_FROM_DATABASE=ChangYang Technology (Nanjing) Co., LTD -OUI:68FB95* - ID_OUI_FROM_DATABASE=Generalplus Technology Inc. +OUI:087CBE* + ID_OUI_FROM_DATABASE=Quintic Corp. -OUI:6002B4* - ID_OUI_FROM_DATABASE=Wistron NeWeb Corp. +OUI:C4AD21* + ID_OUI_FROM_DATABASE=MEDIAEDGE Corporation -OUI:E4C146* - ID_OUI_FROM_DATABASE=Objetivos y Servicios de Valor A - -OUI:0C191F* - ID_OUI_FROM_DATABASE=Inform Electronik - -OUI:080FFA* - ID_OUI_FROM_DATABASE=KSP INC. - -OUI:ECFC55* - ID_OUI_FROM_DATABASE=A. Eberle GmbH & Co. KG - -OUI:0C8CDC* - ID_OUI_FROM_DATABASE=Suunto Oy - -OUI:8007A2* - ID_OUI_FROM_DATABASE=Esson Technology Inc. - -OUI:2C3557* - ID_OUI_FROM_DATABASE=ELLIY Power CO..Ltd - -OUI:20DCE6* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO., LTD. - -OUI:6C5A34* - ID_OUI_FROM_DATABASE=Shenzhen Haitianxiong Electronic Co., Ltd. - -OUI:485A3F* - ID_OUI_FROM_DATABASE=WISOL - -OUI:DC3A5E* - ID_OUI_FROM_DATABASE=Roku, Inc - -OUI:70F1E5* - ID_OUI_FROM_DATABASE=Xetawave LLC - -OUI:C0AA68* - ID_OUI_FROM_DATABASE=OSASI Technos Inc. - -OUI:B829F7* - ID_OUI_FROM_DATABASE=Blaster Tech - -OUI:E86D54* - ID_OUI_FROM_DATABASE=Digit Mobile Inc - -OUI:9857D3* - ID_OUI_FROM_DATABASE=HON HAI-CCPBG PRECISION IND.CO.,LTD. - -OUI:689423* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:64C944* - ID_OUI_FROM_DATABASE=LARK Technologies, Inc - -OUI:6869F2* - ID_OUI_FROM_DATABASE=ComAp s.r.o. - -OUI:B889CA* - ID_OUI_FROM_DATABASE=ILJIN ELECTRIC Co., Ltd. - -OUI:F8EDA5* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:20B5C6* - ID_OUI_FROM_DATABASE=Mimosa Networks - -OUI:AC3CB4* - ID_OUI_FROM_DATABASE=Nilan A/S - -OUI:A830AD* - ID_OUI_FROM_DATABASE=Wei Fang Goertek Electronics Co.,Ltd - -OUI:A4934C* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:5CE2F4* - ID_OUI_FROM_DATABASE=AcSiP Technology Corp. - -OUI:E85484* - ID_OUI_FROM_DATABASE=NEO Information Systems Co., Ltd. - -OUI:206432* - ID_OUI_FROM_DATABASE=SAMSUNG ELECTRO MECHANICS CO.,LTD. - -OUI:74AE76* - ID_OUI_FROM_DATABASE=iNovo Broadband, Inc. - -OUI:38EE9D* - ID_OUI_FROM_DATABASE=Anedo Ltd. - -OUI:60B933* - ID_OUI_FROM_DATABASE=Deutron Electronics Corp. - -OUI:C80E77* - ID_OUI_FROM_DATABASE=Le Shi Zhi Xin Electronic Technology (Tianjin) Co.,Ltd - -OUI:80CEB1* - ID_OUI_FROM_DATABASE=Theissen Training Systems GmbH - -OUI:9C611D* - ID_OUI_FROM_DATABASE=Omni-ID USA, Inc. - -OUI:78BEBD* - ID_OUI_FROM_DATABASE=STULZ GmbH - -OUI:7CB21B* - ID_OUI_FROM_DATABASE=Cisco SPVTG - -OUI:24BE05* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:B4B52F* - ID_OUI_FROM_DATABASE=Hewlett Packard - -OUI:3C9174* - ID_OUI_FROM_DATABASE=ALONG COMMUNICATION TECHNOLOGY - -OUI:74888B* - ID_OUI_FROM_DATABASE=ADB Broadband Italia +OUI:DCBF90* + ID_OUI_FROM_DATABASE=HUIZHOU QIAOXING TELECOMMUNICATION INDUSTRY CO.,LTD. OUI:E0F5CA* ID_OUI_FROM_DATABASE=CHENG UEI PRECISION INDUSTRY CO.,LTD. -OUI:9C5D12* - ID_OUI_FROM_DATABASE=Aerohive Networks Inc - OUI:1C5C60* ID_OUI_FROM_DATABASE=Shenzhen Belzon Technology Co.,LTD. -OUI:20C9D0* - ID_OUI_FROM_DATABASE=Apple - OUI:2CEDEB* ID_OUI_FROM_DATABASE=Alpheus Digital Company Limited @@ -58109,9 +59744,6 @@ OUI:381C4A* OUI:C8DE51* ID_OUI_FROM_DATABASE=Integra Networks, Inc. -OUI:749DDC* - ID_OUI_FROM_DATABASE=2wire - OUI:5CE8EB* ID_OUI_FROM_DATABASE=Samsung Electronics @@ -58121,81 +59753,6 @@ OUI:901EDD* OUI:2C6289* ID_OUI_FROM_DATABASE=Regenersis (Glenrothes) Ltd -OUI:6815D3* - ID_OUI_FROM_DATABASE=Zaklady Elektroniki i Mechaniki Precyzyjnej R&G S.A. - -OUI:50B7C3* - ID_OUI_FROM_DATABASE=Samsung Electronics CO., LTD - -OUI:601929* - ID_OUI_FROM_DATABASE=VOLTRONIC POWER TECHNOLOGY(SHENZHEN) CORP. - -OUI:C0BD42* - ID_OUI_FROM_DATABASE=ZPA Smart Energy a.s. - -OUI:BCD940* - ID_OUI_FROM_DATABASE=ASR Co,.Ltd. - -OUI:00E8AB* - ID_OUI_FROM_DATABASE=Meggitt Training Systems, Inc. - -OUI:B0A86E* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:18421D* - ID_OUI_FROM_DATABASE=Private - -OUI:78617C* - ID_OUI_FROM_DATABASE=MITSUMI ELECTRIC CO.,LTD - -OUI:C401B1* - ID_OUI_FROM_DATABASE=SeekTech INC - -OUI:8096B1* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:1C5FFF* - ID_OUI_FROM_DATABASE=Beijing Ereneben Information Technology Co.,Ltd Shenzhen Branch - -OUI:C0C946* - ID_OUI_FROM_DATABASE=MITSUYA LABORATORIES INC. - -OUI:C46AB7* - ID_OUI_FROM_DATABASE=Xiaomi Technology,Inc. - -OUI:4C0FC7* - ID_OUI_FROM_DATABASE=Earda Electronics Co.,Ltd - -OUI:D806D1* - ID_OUI_FROM_DATABASE=Honeywell Fire System (Shanghai) Co,. Ltd. - -OUI:A49947* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd - -OUI:E0DB55* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:9CC7A6* - ID_OUI_FROM_DATABASE=AVM GmbH - -OUI:1C666D* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind.Co.Ltd - -OUI:B8D9CE* - ID_OUI_FROM_DATABASE=Samsung Electronics - -OUI:687251* - ID_OUI_FROM_DATABASE=Ubiquiti Networks - -OUI:8C6AE4* - ID_OUI_FROM_DATABASE=Viogem Limited - -OUI:20C1AF* - ID_OUI_FROM_DATABASE=i Wit Digital Co., Limited - -OUI:D88A3B* - ID_OUI_FROM_DATABASE=UNIT-EM - OUI:F093C5* ID_OUI_FROM_DATABASE=Garland Technology @@ -58220,170 +59777,77 @@ OUI:502ECE* OUI:440CFD* ID_OUI_FROM_DATABASE=NetMan Co., Ltd. -OUI:74E2F5* - ID_OUI_FROM_DATABASE=Apple - OUI:7CEBEA* ID_OUI_FROM_DATABASE=ASCT OUI:085B0E* ID_OUI_FROM_DATABASE=Fortinet, Inc. -OUI:48B253* - ID_OUI_FROM_DATABASE=Marketaxess Corporation +OUI:4C0FC7* + ID_OUI_FROM_DATABASE=Earda Electronics Co.,Ltd -OUI:60D2B9* - ID_OUI_FROM_DATABASE=REALAND BIO CO., LTD. +OUI:64C944* + ID_OUI_FROM_DATABASE=LARK Technologies, Inc -OUI:346BD3* - ID_OUI_FROM_DATABASE=Huawei Technologies Co., Ltd +OUI:6869F2* + ID_OUI_FROM_DATABASE=ComAp s.r.o. -OUI:2067B1* - ID_OUI_FROM_DATABASE=Pluto inc. +OUI:B889CA* + ID_OUI_FROM_DATABASE=ILJIN ELECTRIC Co., Ltd. -OUI:BC6A29* - ID_OUI_FROM_DATABASE=Texas Instruments +OUI:B85AFE* + ID_OUI_FROM_DATABASE=Handaer Communication Technology (Beijing) Co., Ltd -OUI:087D21* - ID_OUI_FROM_DATABASE=Altasec technology corporation +OUI:604616* + ID_OUI_FROM_DATABASE=XIAMEN VANN INTELLIGENT CO., LTD -OUI:30FD11* - ID_OUI_FROM_DATABASE=MACROTECH (USA) INC. +OUI:ECD925* + ID_OUI_FROM_DATABASE=RAMI -OUI:F8051C* - ID_OUI_FROM_DATABASE=DRS Imaging and Targeting Solutions +OUI:38AA3C* + ID_OUI_FROM_DATABASE=SAMSUNG ELECTRO-MECHANICS -OUI:6032F0* - ID_OUI_FROM_DATABASE=Mplus technology +OUI:049F06* + ID_OUI_FROM_DATABASE=Smobile Co., Ltd. -OUI:749975* - ID_OUI_FROM_DATABASE=IBM Corporation +OUI:D806D1* + ID_OUI_FROM_DATABASE=Honeywell Fire System (Shanghai) Co,. Ltd. -OUI:0CDCCC* - ID_OUI_FROM_DATABASE=Inala Technologies +OUI:687251* + ID_OUI_FROM_DATABASE=Ubiquiti Networks -OUI:ACC2EC* - ID_OUI_FROM_DATABASE=CLT INT'L IND. CORP. +OUI:B8D9CE* + ID_OUI_FROM_DATABASE=Samsung Electronics -OUI:7CBFB1* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:8C6AE4* + ID_OUI_FROM_DATABASE=Viogem Limited -OUI:702F4B* - ID_OUI_FROM_DATABASE=PolyVision Inc. +OUI:20C1AF* + ID_OUI_FROM_DATABASE=i Wit Digital Co., Limited -OUI:741489* - ID_OUI_FROM_DATABASE=SRT Wireless +OUI:D88A3B* + ID_OUI_FROM_DATABASE=UNIT-EM -OUI:842999* - ID_OUI_FROM_DATABASE=Apple +OUI:BCD940* + ID_OUI_FROM_DATABASE=ASR Co,.Ltd. -OUI:D0DB32* - ID_OUI_FROM_DATABASE=Nokia Corporation +OUI:F45214* + ID_OUI_FROM_DATABASE=Mellanox Technologies, Inc. -OUI:609084* - ID_OUI_FROM_DATABASE=DSSD Inc +OUI:EC4993* + ID_OUI_FROM_DATABASE=Qihan Technology Co., Ltd -OUI:A4E731* - ID_OUI_FROM_DATABASE=Nokia Corporation +OUI:B0ACFA* + ID_OUI_FROM_DATABASE=FUJITSU LIMITED -OUI:0808EA* - ID_OUI_FROM_DATABASE=AMSC +OUI:1C959F* + ID_OUI_FROM_DATABASE=Veethree Electronics And Marine LLC -OUI:C05E79* - ID_OUI_FROM_DATABASE=SHENZHEN HUAXUN ARK TECHNOLOGIES CO.,LTD +OUI:18D949* + ID_OUI_FROM_DATABASE=Qvis Labs, LLC -OUI:087CBE* - ID_OUI_FROM_DATABASE=Quintic Corp. - -OUI:C4AD21* - ID_OUI_FROM_DATABASE=MEDIAEDGE Corporation - -OUI:B0C745* - ID_OUI_FROM_DATABASE=Buffalo Inc. - -OUI:DCBF90* - ID_OUI_FROM_DATABASE=HUIZHOU QIAOXING TELECOMMUNICATION INDUSTRY CO.,LTD. - -OUI:44348F* - ID_OUI_FROM_DATABASE=MXT INDUSTRIAL LTDA - -OUI:9C0111* - ID_OUI_FROM_DATABASE=Shenzhen Newabel Electronic Co., Ltd. - -OUI:0CA138* - ID_OUI_FROM_DATABASE=Blinq Wireless Inc. - -OUI:F0D14F* - ID_OUI_FROM_DATABASE=LINEAR LLC - -OUI:AC3D75* - ID_OUI_FROM_DATABASE=HANGZHOU ZHIWAY TECHNOLOGIES CO.,LTD. - -OUI:C01885* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:141A51* - ID_OUI_FROM_DATABASE=Treetech Sistemas Digitais - -OUI:845787* - ID_OUI_FROM_DATABASE=DVR C&C Co., Ltd. - -OUI:F436E1* - ID_OUI_FROM_DATABASE=Abilis Systems SARL - -OUI:587FC8* - ID_OUI_FROM_DATABASE=S2M - -OUI:C49805* - ID_OUI_FROM_DATABASE=Minieum Networks, Inc - -OUI:B8E937* - ID_OUI_FROM_DATABASE=Sonos, Inc. - -OUI:98262A* - ID_OUI_FROM_DATABASE=Applied Research Associates, Inc - -OUI:E8D0FA* - ID_OUI_FROM_DATABASE=MKS Instruments Deutschland GmbH - -OUI:B0D2F5* - ID_OUI_FROM_DATABASE=Vello Systems, Inc. - -OUI:703018* - ID_OUI_FROM_DATABASE=Avaya, Inc - -OUI:C89F42* - ID_OUI_FROM_DATABASE=VDII Innovation AB - -OUI:AC4BC8* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:A41875* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:640E94* - ID_OUI_FROM_DATABASE=Pluribus Networks, Inc. - -OUI:6CE983* - ID_OUI_FROM_DATABASE=Gastron Co., LTD. - -OUI:0CB4EF* - ID_OUI_FROM_DATABASE=Digience Co.,Ltd. - -OUI:B0B2DC* - ID_OUI_FROM_DATABASE=ZyXEL Communications Corporation - -OUI:9C207B* - ID_OUI_FROM_DATABASE=Apple - -OUI:10E4AF* - ID_OUI_FROM_DATABASE=APR, LLC - -OUI:E03005* - ID_OUI_FROM_DATABASE=Alcatel-Lucent Shanghai Bell Co., Ltd - -OUI:B0BD6D* - ID_OUI_FROM_DATABASE=Echostreams Innovative Solutions +OUI:646223* + ID_OUI_FROM_DATABASE=Cellient Co., Ltd. OUI:F0E77E* ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd @@ -58394,86 +59858,23 @@ OUI:ACF0B2* OUI:10A932* ID_OUI_FROM_DATABASE=Beijing Cyber Cloud Technology Co. ,Ltd. -OUI:E0CB1D* - ID_OUI_FROM_DATABASE=Private - OUI:C47BA3* ID_OUI_FROM_DATABASE=NAVIS Inc. OUI:A81758* ID_OUI_FROM_DATABASE=Elektronik System i Umeå AB -OUI:10F96F* - ID_OUI_FROM_DATABASE=LG Electronics +OUI:44348F* + ID_OUI_FROM_DATABASE=MXT INDUSTRIAL LTDA -OUI:B01C91* - ID_OUI_FROM_DATABASE=Elim Co +OUI:9C0111* + ID_OUI_FROM_DATABASE=Shenzhen Newabel Electronic Co., Ltd. -OUI:ECA86B* - ID_OUI_FROM_DATABASE=ELITEGROUP COMPUTER SYSTEMS CO., LTD. +OUI:0CA138* + ID_OUI_FROM_DATABASE=Blinq Wireless Inc. -OUI:0CA2F4* - ID_OUI_FROM_DATABASE=Chameleon Technology (UK) Limited - -OUI:846AED* - ID_OUI_FROM_DATABASE=Wireless Tsukamoto.,co.LTD - -OUI:D8E952* - ID_OUI_FROM_DATABASE=KEOPSYS - -OUI:3CB9A6* - ID_OUI_FROM_DATABASE=Belden Deutschland GmbH - -OUI:48A22D* - ID_OUI_FROM_DATABASE=Shenzhen Huaxuchang Telecom Technology Co.,Ltd - -OUI:50ED94* - ID_OUI_FROM_DATABASE=EGATEL SL - -OUI:B87447* - ID_OUI_FROM_DATABASE=Convergence Technologies - -OUI:90F4C1* - ID_OUI_FROM_DATABASE=Rand McNally - -OUI:18193F* - ID_OUI_FROM_DATABASE=Tamtron Oy - -OUI:F8F7FF* - ID_OUI_FROM_DATABASE=SYN-TECH SYSTEMS INC - -OUI:F473CA* - ID_OUI_FROM_DATABASE=Conversion Sound Inc. - -OUI:F00786* - ID_OUI_FROM_DATABASE=Shandong Bittel Electronics Co., Ltd - -OUI:885C47* - ID_OUI_FROM_DATABASE=Alcatel Lucent - -OUI:E0F9BE* - ID_OUI_FROM_DATABASE=Cloudena Corp. - -OUI:3CC1F6* - ID_OUI_FROM_DATABASE=Melange Systems Pvt. Ltd. - -OUI:54E63F* - ID_OUI_FROM_DATABASE=ShenZhen LingKeWeiEr Technology Co., Ltd. - -OUI:4C60DE* - ID_OUI_FROM_DATABASE=Netgear - -OUI:006B9E* - ID_OUI_FROM_DATABASE=VIZIO Inc - -OUI:F88C1C* - ID_OUI_FROM_DATABASE=KAISHUN ELECTRONIC TECHNOLOGY CO., LTD. BEIJING - -OUI:940149* - ID_OUI_FROM_DATABASE=AutoHotBox - -OUI:C035BD* - ID_OUI_FROM_DATABASE=Velocytech Aps +OUI:B0B2DC* + ID_OUI_FROM_DATABASE=ZyXEL Communications Corporation OUI:348137* ID_OUI_FROM_DATABASE=UNICARD SA @@ -58508,9 +59909,6 @@ OUI:4016FA* OUI:3C363D* ID_OUI_FROM_DATABASE=Nokia Corporation -OUI:80000B* - ID_OUI_FROM_DATABASE=Intel Corporate - OUI:BC0200* ID_OUI_FROM_DATABASE=Stewart Audio @@ -58520,14 +59918,116 @@ OUI:1C973D* OUI:8018A7* ID_OUI_FROM_DATABASE=Samsung Eletronics Co., Ltd -OUI:100D2F* - ID_OUI_FROM_DATABASE=Online Security Pty. Ltd. +OUI:F00786* + ID_OUI_FROM_DATABASE=Shandong Bittel Electronics Co., Ltd -OUI:408B07* - ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc +OUI:885C47* + ID_OUI_FROM_DATABASE=Alcatel Lucent -OUI:980284* - ID_OUI_FROM_DATABASE=Theobroma Systems GmbH +OUI:E0F9BE* + ID_OUI_FROM_DATABASE=Cloudena Corp. + +OUI:3CC1F6* + ID_OUI_FROM_DATABASE=Melange Systems Pvt. Ltd. + +OUI:54E63F* + ID_OUI_FROM_DATABASE=ShenZhen LingKeWeiEr Technology Co., Ltd. + +OUI:006B9E* + ID_OUI_FROM_DATABASE=VIZIO Inc + +OUI:F88C1C* + ID_OUI_FROM_DATABASE=KAISHUN ELECTRONIC TECHNOLOGY CO., LTD. BEIJING + +OUI:940149* + ID_OUI_FROM_DATABASE=AutoHotBox + +OUI:C035BD* + ID_OUI_FROM_DATABASE=Velocytech Aps + +OUI:F897CF* + ID_OUI_FROM_DATABASE=DAESHIN-INFORMATION TECHNOLOGY CO., LTD. + +OUI:383F10* + ID_OUI_FROM_DATABASE=DBL Technology Ltd. + +OUI:8C6878* + ID_OUI_FROM_DATABASE=Nortek-AS + +OUI:8016B7* + ID_OUI_FROM_DATABASE=Brunel University + +OUI:9C611D* + ID_OUI_FROM_DATABASE=Omni-ID USA, Inc. + +OUI:78BEBD* + ID_OUI_FROM_DATABASE=STULZ GmbH + +OUI:3C9174* + ID_OUI_FROM_DATABASE=ALONG COMMUNICATION TECHNOLOGY + +OUI:B8E937* + ID_OUI_FROM_DATABASE=Sonos, Inc. + +OUI:E8D0FA* + ID_OUI_FROM_DATABASE=MKS Instruments Deutschland GmbH + +OUI:98262A* + ID_OUI_FROM_DATABASE=Applied Research Associates, Inc + +OUI:B0D2F5* + ID_OUI_FROM_DATABASE=Vello Systems, Inc. + +OUI:C89F42* + ID_OUI_FROM_DATABASE=VDII Innovation AB + +OUI:A41875* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:640E94* + ID_OUI_FROM_DATABASE=Pluribus Networks, Inc. + +OUI:6CE983* + ID_OUI_FROM_DATABASE=Gastron Co., LTD. + +OUI:0CB4EF* + ID_OUI_FROM_DATABASE=Digience Co.,Ltd. + +OUI:D0DB32* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:609084* + ID_OUI_FROM_DATABASE=DSSD Inc + +OUI:A4E731* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:0808EA* + ID_OUI_FROM_DATABASE=AMSC + +OUI:C05E79* + ID_OUI_FROM_DATABASE=SHENZHEN HUAXUN ARK TECHNOLOGIES CO.,LTD + +OUI:A4934C* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:E85484* + ID_OUI_FROM_DATABASE=NEO Information Systems Co., Ltd. + +OUI:206432* + ID_OUI_FROM_DATABASE=SAMSUNG ELECTRO MECHANICS CO.,LTD. + +OUI:74AE76* + ID_OUI_FROM_DATABASE=iNovo Broadband, Inc. + +OUI:60B933* + ID_OUI_FROM_DATABASE=Deutron Electronics Corp. + +OUI:38EE9D* + ID_OUI_FROM_DATABASE=Anedo Ltd. + +OUI:80CEB1* + ID_OUI_FROM_DATABASE=Theissen Training Systems GmbH OUI:3C3888* ID_OUI_FROM_DATABASE=ConnectQuest, llc @@ -58547,33 +60047,81 @@ OUI:AC51EE* OUI:00AA70* ID_OUI_FROM_DATABASE=LG Electronics -OUI:F897CF* - ID_OUI_FROM_DATABASE=DAESHIN-INFORMATION TECHNOLOGY CO., LTD. +OUI:10E4AF* + ID_OUI_FROM_DATABASE=APR, LLC -OUI:383F10* - ID_OUI_FROM_DATABASE=DBL Technology Ltd. +OUI:E03005* + ID_OUI_FROM_DATABASE=Alcatel-Lucent Shanghai Bell Co., Ltd -OUI:8C6878* - ID_OUI_FROM_DATABASE=Nortek-AS +OUI:B0BD6D* + ID_OUI_FROM_DATABASE=Echostreams Innovative Solutions -OUI:8016B7* - ID_OUI_FROM_DATABASE=Brunel University +OUI:F0D14F* + ID_OUI_FROM_DATABASE=LINEAR LLC -OUI:3C4E47* - ID_OUI_FROM_DATABASE=Etronic A/S +OUI:AC3D75* + ID_OUI_FROM_DATABASE=HANGZHOU ZHIWAY TECHNOLOGIES CO.,LTD. -OUI:C8F9F9* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:C01885* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. -OUI:F0F755* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:141A51* + ID_OUI_FROM_DATABASE=Treetech Sistemas Digitais + +OUI:845787* + ID_OUI_FROM_DATABASE=DVR C&C Co., Ltd. + +OUI:F436E1* + ID_OUI_FROM_DATABASE=Abilis Systems SARL + +OUI:587FC8* + ID_OUI_FROM_DATABASE=S2M + +OUI:C49805* + ID_OUI_FROM_DATABASE=Minieum Networks, Inc + +OUI:90F4C1* + ID_OUI_FROM_DATABASE=Rand McNally + +OUI:18193F* + ID_OUI_FROM_DATABASE=Tamtron Oy + +OUI:F8F7FF* + ID_OUI_FROM_DATABASE=SYN-TECH SYSTEMS INC + +OUI:F473CA* + ID_OUI_FROM_DATABASE=Conversion Sound Inc. + +OUI:00E8AB* + ID_OUI_FROM_DATABASE=Meggitt Training Systems, Inc. + +OUI:18421D* + ID_OUI_FROM_DATABASE=Private + +OUI:78617C* + ID_OUI_FROM_DATABASE=MITSUMI ELECTRIC CO.,LTD + +OUI:C401B1* + ID_OUI_FROM_DATABASE=SeekTech INC + +OUI:1C5FFF* + ID_OUI_FROM_DATABASE=Beijing Ereneben Information Technology Co.,Ltd Shenzhen Branch + +OUI:C0C946* + ID_OUI_FROM_DATABASE=MITSUYA LABORATORIES INC. + +OUI:ACC2EC* + ID_OUI_FROM_DATABASE=CLT INT'L IND. CORP. + +OUI:702F4B* + ID_OUI_FROM_DATABASE=PolyVision Inc. + +OUI:741489* + ID_OUI_FROM_DATABASE=SRT Wireless OUI:94CA0F* ID_OUI_FROM_DATABASE=Honeywell Analytics -OUI:0C8BFD* - ID_OUI_FROM_DATABASE=Intel Corporate - OUI:848D84* ID_OUI_FROM_DATABASE=Rajant Corporation @@ -58586,14 +60134,14 @@ OUI:7CEF8A* OUI:84AF1F* ID_OUI_FROM_DATABASE=Beat System Service Co,. Ltd. -OUI:90C115* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications AB +OUI:100D2F* + ID_OUI_FROM_DATABASE=Online Security Pty. Ltd. -OUI:B89674* - ID_OUI_FROM_DATABASE=AllDSP GmbH & Co. KG +OUI:408B07* + ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc -OUI:6CA682* - ID_OUI_FROM_DATABASE=EDAM information & communications +OUI:980284* + ID_OUI_FROM_DATABASE=Theobroma Systems GmbH OUI:E03C5B* ID_OUI_FROM_DATABASE=SHENZHEN JIAXINJIE ELECTRON CO.,LTD @@ -58610,12 +60158,21 @@ OUI:A4EF52* OUI:F4044C* ID_OUI_FROM_DATABASE=ValenceTech Limited +OUI:1CBBA8* + ID_OUI_FROM_DATABASE=OJSC Ufimskiy Zavod Promsvyaz + +OUI:34AA99* + ID_OUI_FROM_DATABASE=Alcatel-Lucent + +OUI:506028* + ID_OUI_FROM_DATABASE=Xirrus Inc. + +OUI:24B657* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + OUI:940B2D* ID_OUI_FROM_DATABASE=NetView Technologies(Shenzhen) Co., Ltd -OUI:5CB524* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications AB - OUI:306E5C* ID_OUI_FROM_DATABASE=Validus Technologies @@ -58631,9 +60188,6 @@ OUI:407B1B* OUI:64E161* ID_OUI_FROM_DATABASE=DEP Corp. -OUI:D00790* - ID_OUI_FROM_DATABASE=Texas Instruments - OUI:C8A620* ID_OUI_FROM_DATABASE=Nebula, Inc @@ -58643,11 +60197,41 @@ OUI:989080* OUI:0064A6* ID_OUI_FROM_DATABASE=Maquet CardioVascular -OUI:9CF67D* - ID_OUI_FROM_DATABASE=Ricardo Prague, s.r.o. +OUI:3C4E47* + ID_OUI_FROM_DATABASE=Etronic A/S -OUI:045453* - ID_OUI_FROM_DATABASE=Apple +OUI:C8F9F9* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:F0F755* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:10F96F* + ID_OUI_FROM_DATABASE=LG Electronics + +OUI:B01C91* + ID_OUI_FROM_DATABASE=Elim Co + +OUI:ECA86B* + ID_OUI_FROM_DATABASE=ELITEGROUP COMPUTER SYSTEMS CO., LTD. + +OUI:0CA2F4* + ID_OUI_FROM_DATABASE=Chameleon Technology (UK) Limited + +OUI:846AED* + ID_OUI_FROM_DATABASE=Wireless Tsukamoto.,co.LTD + +OUI:D8E952* + ID_OUI_FROM_DATABASE=KEOPSYS + +OUI:3CB9A6* + ID_OUI_FROM_DATABASE=Belden Deutschland GmbH + +OUI:3440B5* + ID_OUI_FROM_DATABASE=IBM + +OUI:90D74F* + ID_OUI_FROM_DATABASE=Bookeen OUI:905682* ID_OUI_FROM_DATABASE=Lenbrook Industries Limited @@ -58667,9 +60251,6 @@ OUI:B0CF4D* OUI:BCB1F3* ID_OUI_FROM_DATABASE=Samsung Electronics -OUI:B80305* - ID_OUI_FROM_DATABASE=Intel Corporate - OUI:143605* ID_OUI_FROM_DATABASE=Nokia Corporation @@ -58682,20 +60263,41 @@ OUI:C81AFE* OUI:9C53CD* ID_OUI_FROM_DATABASE=ENGICAM s.r.l. -OUI:34AA99* - ID_OUI_FROM_DATABASE=Alcatel-Lucent +OUI:DCC101* + ID_OUI_FROM_DATABASE=SOLiD Technologies, Inc. -OUI:506028* - ID_OUI_FROM_DATABASE=Xirrus Inc. +OUI:AC6FBB* + ID_OUI_FROM_DATABASE=TATUNG Technology Inc. -OUI:5CC6D0* - ID_OUI_FROM_DATABASE=Skyworth Digital technology(shenzhen)co.ltd. +OUI:1803FA* + ID_OUI_FROM_DATABASE=IBT Interfaces -OUI:E09467* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:608645* + ID_OUI_FROM_DATABASE=Avery Weigh-Tronix, LLC -OUI:00DBDF* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:541DFB* + ID_OUI_FROM_DATABASE=Freestyle Energy Ltd + +OUI:9CF67D* + ID_OUI_FROM_DATABASE=Ricardo Prague, s.r.o. + +OUI:A0E201* + ID_OUI_FROM_DATABASE=AVTrace Ltd.(China) + +OUI:38ECE4* + ID_OUI_FROM_DATABASE=Samsung Electronics + +OUI:04EE91* + ID_OUI_FROM_DATABASE=x-fabric GmbH + +OUI:183825* + ID_OUI_FROM_DATABASE=Wuhan Lingjiu High-tech Co.,Ltd. + +OUI:5404A6* + ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. + +OUI:F83376* + ID_OUI_FROM_DATABASE=Good Mind Innovation Co., Ltd. OUI:C46044* ID_OUI_FROM_DATABASE=Everex Electronics Limited @@ -58715,102 +60317,39 @@ OUI:2C67FB* OUI:D89760* ID_OUI_FROM_DATABASE=C2 Development, Inc. -OUI:3440B5* - ID_OUI_FROM_DATABASE=IBM - -OUI:90D74F* - ID_OUI_FROM_DATABASE=Bookeen - -OUI:A0E201* - ID_OUI_FROM_DATABASE=AVTrace Ltd.(China) - -OUI:38ECE4* - ID_OUI_FROM_DATABASE=Samsung Electronics - -OUI:74DE2B* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation - -OUI:04EE91* - ID_OUI_FROM_DATABASE=x-fabric GmbH - -OUI:183825* - ID_OUI_FROM_DATABASE=Wuhan Lingjiu High-tech Co.,Ltd. - -OUI:5404A6* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. - -OUI:F83376* - ID_OUI_FROM_DATABASE=Good Mind Innovation Co., Ltd. - -OUI:DCC101* - ID_OUI_FROM_DATABASE=SOLiD Technologies, Inc. - -OUI:2C10C1* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:AC6FBB* - ID_OUI_FROM_DATABASE=TATUNG Technology Inc. - -OUI:1803FA* - ID_OUI_FROM_DATABASE=IBT Interfaces - -OUI:608645* - ID_OUI_FROM_DATABASE=Avery Weigh-Tronix, LLC - -OUI:541DFB* - ID_OUI_FROM_DATABASE=Freestyle Energy Ltd - -OUI:F0CBA1* - ID_OUI_FROM_DATABASE=Apple - -OUI:24B657* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:384608* - ID_OUI_FROM_DATABASE=ZTE Corporation - -OUI:146308* - ID_OUI_FROM_DATABASE=JABIL CIRCUIT (SHANGHAI) LTD. - -OUI:28BE9B* - ID_OUI_FROM_DATABASE=Technicolor USA Inc. - -OUI:F01C13* - ID_OUI_FROM_DATABASE=LG Electronics - -OUI:00CD90* - ID_OUI_FROM_DATABASE=MAS Elektronik AG - -OUI:7073CB* - ID_OUI_FROM_DATABASE=Apple - -OUI:70A66A* - ID_OUI_FROM_DATABASE=Prox Dynamics AS - -OUI:8425DB* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - OUI:1CB17F* ID_OUI_FROM_DATABASE=NEC Platforms, Ltd. OUI:942E17* ID_OUI_FROM_DATABASE=Schneider Electric Canada Inc -OUI:1C8E8E* - ID_OUI_FROM_DATABASE=DB Communication & Systems Co., ltd. +OUI:B89674* + ID_OUI_FROM_DATABASE=AllDSP GmbH & Co. KG -OUI:F0022B* - ID_OUI_FROM_DATABASE=Chrontel +OUI:6CA682* + ID_OUI_FROM_DATABASE=EDAM information & communications + +OUI:48A22D* + ID_OUI_FROM_DATABASE=Shenzhen Huaxuchang Telecom Technology Co.,Ltd + +OUI:50ED94* + ID_OUI_FROM_DATABASE=EGATEL SL + +OUI:B87447* + ID_OUI_FROM_DATABASE=Convergence Technologies + +OUI:70A66A* + ID_OUI_FROM_DATABASE=Prox Dynamics AS OUI:DC175A* ID_OUI_FROM_DATABASE=Hitachi High-Technologies Corporation -OUI:5C076F* - ID_OUI_FROM_DATABASE=Thought Creator - OUI:9034FC* ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. +OUI:5C076F* + ID_OUI_FROM_DATABASE=Thought Creator + OUI:3C0FC1* ID_OUI_FROM_DATABASE=KBC Networks @@ -58826,80 +60365,62 @@ OUI:CC60BB* OUI:24497B* ID_OUI_FROM_DATABASE=Innovative Converged Devices Inc -OUI:2C4138* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - OUI:ECBD09* ID_OUI_FROM_DATABASE=FUSION Electronics Ltd OUI:54847B* ID_OUI_FROM_DATABASE=Digital Devices GmbH -OUI:A8BD1A* - ID_OUI_FROM_DATABASE=Honey Bee (Hong Kong) Limited +OUI:705CAD* + ID_OUI_FROM_DATABASE=Konami Gaming Inc -OUI:ACCC8E* - ID_OUI_FROM_DATABASE=Axis Communications AB +OUI:788973* + ID_OUI_FROM_DATABASE=CMC -OUI:187C81* - ID_OUI_FROM_DATABASE=Valeo Vision Systems +OUI:DCCE41* + ID_OUI_FROM_DATABASE=FE GLOBAL HONG KONG LIMITED -OUI:DC0B1A* - ID_OUI_FROM_DATABASE=ADB Broadband Italia +OUI:4C774F* + ID_OUI_FROM_DATABASE=Embedded Wireless Labs -OUI:DC1EA3* - ID_OUI_FROM_DATABASE=Accensus LLC +OUI:203706* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:A40130* - ID_OUI_FROM_DATABASE=ABIsystems Co., LTD +OUI:7C4C58* + ID_OUI_FROM_DATABASE=Scale Computing, Inc. -OUI:68F125* - ID_OUI_FROM_DATABASE=Data Controls Inc. +OUI:FCC23D* + ID_OUI_FROM_DATABASE=Atmel Corporation -OUI:BC764E* - ID_OUI_FROM_DATABASE=Rackspace US, Inc. +OUI:7C1E52* + ID_OUI_FROM_DATABASE=Microsoft -OUI:C4EEAE* - ID_OUI_FROM_DATABASE=VSS Monitoring +OUI:DCB4C4* + ID_OUI_FROM_DATABASE=Microsoft XCG -OUI:2437EF* - ID_OUI_FROM_DATABASE=EMC Electronic Media Communication SA +OUI:74FDA0* + ID_OUI_FROM_DATABASE=Compupal (Group) Corporation -OUI:CCF9E8* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:C029F3* + ID_OUI_FROM_DATABASE=XySystem -OUI:9471AC* - ID_OUI_FROM_DATABASE=TCT Mobile Limited +OUI:48F317* + ID_OUI_FROM_DATABASE=Private -OUI:D4F63F* - ID_OUI_FROM_DATABASE=IEA S.R.L. +OUI:B07D62* + ID_OUI_FROM_DATABASE=Dipl.-Ing. H. Horstmann GmbH -OUI:4C0289* - ID_OUI_FROM_DATABASE=LEX COMPUTECH CO., LTD +OUI:68974B* + ID_OUI_FROM_DATABASE=Shenzhen Costar Electronics Co. Ltd. -OUI:2C768A* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company +OUI:B8BB6D* + ID_OUI_FROM_DATABASE=ENERES Co.,Ltd. -OUI:C0E54E* - ID_OUI_FROM_DATABASE=DENX Computer Systems GmbH +OUI:645DD7* + ID_OUI_FROM_DATABASE=Shenzhen Lifesense Medical Electronics Co., Ltd. -OUI:386077* - ID_OUI_FROM_DATABASE=PEGATRON CORPORATION - -OUI:4CB16C* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - -OUI:E435FB* - ID_OUI_FROM_DATABASE=Sabre Technology (Hull) Ltd - -OUI:4C17EB* - ID_OUI_FROM_DATABASE=SAGEMCOM - -OUI:A863F2* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:CC501C* - ID_OUI_FROM_DATABASE=KVH Industries, Inc. +OUI:D45AB2* + ID_OUI_FROM_DATABASE=Galleon Systems OUI:C40142* ID_OUI_FROM_DATABASE=MaxMedia Technology Limited @@ -58916,68 +60437,71 @@ OUI:EC4670* OUI:B40B7A* ID_OUI_FROM_DATABASE=Brusa Elektronik AG +OUI:BC764E* + ID_OUI_FROM_DATABASE=Rackspace US, Inc. + +OUI:C4EEAE* + ID_OUI_FROM_DATABASE=VSS Monitoring + +OUI:2437EF* + ID_OUI_FROM_DATABASE=EMC Electronic Media Communication SA + +OUI:CCF9E8* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:D4F63F* + ID_OUI_FROM_DATABASE=IEA S.R.L. + +OUI:4C0289* + ID_OUI_FROM_DATABASE=LEX COMPUTECH CO., LTD + +OUI:C0E54E* + ID_OUI_FROM_DATABASE=DENX Computer Systems GmbH + +OUI:386077* + ID_OUI_FROM_DATABASE=PEGATRON CORPORATION + +OUI:E435FB* + ID_OUI_FROM_DATABASE=Sabre Technology (Hull) Ltd + +OUI:146308* + ID_OUI_FROM_DATABASE=JABIL CIRCUIT (SHANGHAI) LTD. + +OUI:28BE9B* + ID_OUI_FROM_DATABASE=Technicolor USA Inc. + +OUI:F01C13* + ID_OUI_FROM_DATABASE=LG Electronics + +OUI:00CD90* + ID_OUI_FROM_DATABASE=MAS Elektronik AG + +OUI:A8BD1A* + ID_OUI_FROM_DATABASE=Honey Bee (Hong Kong) Limited + +OUI:ACCC8E* + ID_OUI_FROM_DATABASE=Axis Communications AB + +OUI:187C81* + ID_OUI_FROM_DATABASE=Valeo Vision Systems + +OUI:DC1EA3* + ID_OUI_FROM_DATABASE=Accensus LLC + +OUI:A40130* + ID_OUI_FROM_DATABASE=ABIsystems Co., LTD + +OUI:68F125* + ID_OUI_FROM_DATABASE=Data Controls Inc. + OUI:706F81* ID_OUI_FROM_DATABASE=Private OUI:9CDF03* ID_OUI_FROM_DATABASE=Harman/Becker Automotive Systems GmbH -OUI:B07D62* - ID_OUI_FROM_DATABASE=Dipl.-Ing. H. Horstmann GmbH - -OUI:68974B* - ID_OUI_FROM_DATABASE=Shenzhen Costar Electronics Co. Ltd. - -OUI:04E451* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:B8BB6D* - ID_OUI_FROM_DATABASE=ENERES Co.,Ltd. - -OUI:8400D2* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications AB - -OUI:645DD7* - ID_OUI_FROM_DATABASE=Shenzhen Lifesense Medical Electronics Co., Ltd. - -OUI:743170* - ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation - -OUI:B4B362* - ID_OUI_FROM_DATABASE=ZTE Corporation - -OUI:D45AB2* - ID_OUI_FROM_DATABASE=Galleon Systems - -OUI:148FC6* - ID_OUI_FROM_DATABASE=Apple - -OUI:7C4C58* - ID_OUI_FROM_DATABASE=Scale Computing, Inc. - -OUI:FCC23D* - ID_OUI_FROM_DATABASE=Atmel Corporation - -OUI:7C1E52* - ID_OUI_FROM_DATABASE=Microsoft - -OUI:DCB4C4* - ID_OUI_FROM_DATABASE=Microsoft XCG - -OUI:283737* - ID_OUI_FROM_DATABASE=Apple - -OUI:74FDA0* - ID_OUI_FROM_DATABASE=Compupal (Group) Corporation - -OUI:C029F3* - ID_OUI_FROM_DATABASE=XySystem - -OUI:48F317* - ID_OUI_FROM_DATABASE=Private - OUI:30E4DB* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:742B0F* ID_OUI_FROM_DATABASE=Infinidat Ltd. @@ -58997,35 +60521,11 @@ OUI:8CB82C* OUI:807DE3* ID_OUI_FROM_DATABASE=Chongqing Sichuan Instrument Microcircuit Co.LTD. -OUI:705CAD* - ID_OUI_FROM_DATABASE=Konami Gaming Inc +OUI:1C8E8E* + ID_OUI_FROM_DATABASE=DB Communication & Systems Co., ltd. -OUI:788973* - ID_OUI_FROM_DATABASE=CMC - -OUI:DCCE41* - ID_OUI_FROM_DATABASE=FE GLOBAL HONG KONG LIMITED - -OUI:4C774F* - ID_OUI_FROM_DATABASE=Embedded Wireless Labs - -OUI:203706* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:B0F1BC* - ID_OUI_FROM_DATABASE=Dhemax Ingenieros Ltda - -OUI:AC6FD9* - ID_OUI_FROM_DATABASE=Valueplus Inc. - -OUI:A4E391* - ID_OUI_FROM_DATABASE=DENY FONTAINE - -OUI:F8D111* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO., LTD. - -OUI:04A82A* - ID_OUI_FROM_DATABASE=Nokia Corporation +OUI:F0022B* + ID_OUI_FROM_DATABASE=Chrontel OUI:007F28* ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc @@ -59042,299 +60542,65 @@ OUI:A0165C* OUI:90B97D* ID_OUI_FROM_DATABASE=Johnson Outdoors Marine Electronics d/b/a Minnkota -OUI:CCF954* - ID_OUI_FROM_DATABASE=Avaya, Inc - OUI:8821E3* ID_OUI_FROM_DATABASE=Nebusens, S.L. -OUI:A4B36A* - ID_OUI_FROM_DATABASE=JSC SDO Chromatec - -OUI:7C4A82* - ID_OUI_FROM_DATABASE=Portsmith LLC - -OUI:745E1C* - ID_OUI_FROM_DATABASE=PIONEER CORPORATION - -OUI:2C0033* - ID_OUI_FROM_DATABASE=EControls, LLC - -OUI:CCAF78* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:E0F211* - ID_OUI_FROM_DATABASE=Digitalwatt - -OUI:0432F4* - ID_OUI_FROM_DATABASE=Partron - -OUI:AC199F* - ID_OUI_FROM_DATABASE=SUNGROW POWER SUPPLY CO.,LTD. - -OUI:1CAA07* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:C0EAE4* - ID_OUI_FROM_DATABASE=Sonicwall - -OUI:F8A9DE* - ID_OUI_FROM_DATABASE=PUISSANCE PLUS - -OUI:D4F027* - ID_OUI_FROM_DATABASE=Navetas Energy Management - -OUI:5C0CBB* - ID_OUI_FROM_DATABASE=CELIZION Inc. - -OUI:B8871E* - ID_OUI_FROM_DATABASE=Good Mind Industries Co., Ltd. - -OUI:CC7D37* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:F8EA0A* - ID_OUI_FROM_DATABASE=Dipl.-Math. Michael Rauch - -OUI:100BA9* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:809B20* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:308CFB* - ID_OUI_FROM_DATABASE=Dropcam - -OUI:B8AF67* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:44C15C* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:64A769* - ID_OUI_FROM_DATABASE=HTC Corporation - -OUI:CCF841* - ID_OUI_FROM_DATABASE=Lumewave - -OUI:1CE2CC* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:701404* - ID_OUI_FROM_DATABASE=Limited Liability Company - -OUI:1C35F1* - ID_OUI_FROM_DATABASE=NEW Lift Neue Elektronische Wege Steuerungsbau GmbH - -OUI:905F8D* - ID_OUI_FROM_DATABASE=modas GmbH - -OUI:145A05* - ID_OUI_FROM_DATABASE=Apple - -OUI:E0C922* - ID_OUI_FROM_DATABASE=Jireh Energy Tech., Ltd. - -OUI:28401A* - ID_OUI_FROM_DATABASE=C8 MediSensors, Inc. - -OUI:DCA6BD* - ID_OUI_FROM_DATABASE=Beijing Lanbo Technology Co., Ltd. - -OUI:D0667B* - ID_OUI_FROM_DATABASE=Samsung Electronics Co., LTD - -OUI:58E808* - ID_OUI_FROM_DATABASE=AUTONICS CORPORATION - -OUI:B8C716* - ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Technologies Co.,LTD - -OUI:8058C5* - ID_OUI_FROM_DATABASE=NovaTec Kommunikationstechnik GmbH - -OUI:3429EA* - ID_OUI_FROM_DATABASE=MCD ELECTRONICS SP. Z O.O. - -OUI:D43AE9* - ID_OUI_FROM_DATABASE=DONGGUAN ipt INDUSTRIAL CO., LTD - -OUI:ACC935* - ID_OUI_FROM_DATABASE=Ness Corporation - -OUI:984B4A* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:948854* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:703AD8* - ID_OUI_FROM_DATABASE=Shenzhen Afoundry Electronic Co., Ltd - -OUI:4C98EF* - ID_OUI_FROM_DATABASE=Zeo - -OUI:B075D5* - ID_OUI_FROM_DATABASE=ZTE Corporation - -OUI:CCD9E9* - ID_OUI_FROM_DATABASE=SCR Engineers Ltd. - -OUI:F0DB30* - ID_OUI_FROM_DATABASE=Yottabyte - -OUI:9C31B6* - ID_OUI_FROM_DATABASE=Kulite Semiconductor Products Inc - -OUI:DC3C84* - ID_OUI_FROM_DATABASE=Ticom Geomatics, Inc. - -OUI:E8CC32* - ID_OUI_FROM_DATABASE=Micronet LTD - -OUI:9C6ABE* - ID_OUI_FROM_DATABASE=QEES ApS. +OUI:B0F1BC* + ID_OUI_FROM_DATABASE=Dhemax Ingenieros Ltda OUI:3C096D* ID_OUI_FROM_DATABASE=Powerhouse Dynamics -OUI:C48508* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:CC501C* + ID_OUI_FROM_DATABASE=KVH Industries, Inc. -OUI:28CFDA* - ID_OUI_FROM_DATABASE=Apple +OUI:AC6FD9* + ID_OUI_FROM_DATABASE=Valueplus Inc. -OUI:BC3E13* - ID_OUI_FROM_DATABASE=Accordance Systems Inc. +OUI:A4E391* + ID_OUI_FROM_DATABASE=DENY FONTAINE -OUI:0455CA* - ID_OUI_FROM_DATABASE=BriView (Xiamen) Corp. - -OUI:D45D42* +OUI:04A82A* ID_OUI_FROM_DATABASE=Nokia Corporation -OUI:7C4FB5* - ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation +OUI:48D8FE* + ID_OUI_FROM_DATABASE=ClarIDy Solutions, Inc. -OUI:BC2846* - ID_OUI_FROM_DATABASE=NextBIT Computing Pvt. Ltd. +OUI:70B265* + ID_OUI_FROM_DATABASE=Hiltron s.r.l. -OUI:4425BB* - ID_OUI_FROM_DATABASE=Bamboo Entertainment Corporation +OUI:84D9C8* + ID_OUI_FROM_DATABASE=Unipattern Co., -OUI:B8A8AF* - ID_OUI_FROM_DATABASE=Logic S.p.A. +OUI:1C955D* + ID_OUI_FROM_DATABASE=I-LAX ELECTRONICS INC. -OUI:648125* - ID_OUI_FROM_DATABASE=Alphatron Marine BV +OUI:94AAB8* + ID_OUI_FROM_DATABASE=Joview(Beijing) Technology Co. Ltd. -OUI:042605* - ID_OUI_FROM_DATABASE=GFR Gesellschaft für Regelungstechnik und Energieeinsparung mbH +OUI:18B3BA* + ID_OUI_FROM_DATABASE=Netlogic AB -OUI:182861* - ID_OUI_FROM_DATABASE=AirTies Wireless Networks +OUI:F43E9D* + ID_OUI_FROM_DATABASE=Benu Networks, Inc. -OUI:E0F847* - ID_OUI_FROM_DATABASE=Apple +OUI:6469BC* + ID_OUI_FROM_DATABASE=Hytera Communications Co .,ltd -OUI:DCD87F* - ID_OUI_FROM_DATABASE=Shenzhen JoinCyber Telecom Equipment Ltd +OUI:64094C* + ID_OUI_FROM_DATABASE=Beijing Superbee Wireless Technology Co.,Ltd -OUI:B08991* - ID_OUI_FROM_DATABASE=LGE +OUI:F0AE51* + ID_OUI_FROM_DATABASE=Xi3 Corp -OUI:247703* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:6CA906* - ID_OUI_FROM_DATABASE=Telefield Ltd - -OUI:3C02B1* - ID_OUI_FROM_DATABASE=Creation Technologies LP - -OUI:E46C21* - ID_OUI_FROM_DATABASE=messMa GmbH - -OUI:0470BC* - ID_OUI_FROM_DATABASE=Globalstar Inc. - -OUI:E05FB9* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:081735* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:982CBE* - ID_OUI_FROM_DATABASE=2Wire - -OUI:D093F8* - ID_OUI_FROM_DATABASE=Stonestreet One LLC - -OUI:1C334D* - ID_OUI_FROM_DATABASE=ITS Telecom - -OUI:9C645E* - ID_OUI_FROM_DATABASE=Harman Consumer Group - -OUI:581626* - ID_OUI_FROM_DATABASE=Avaya, Inc - -OUI:78CD8E* - ID_OUI_FROM_DATABASE=SMC Networks Inc - -OUI:5C9AD8* - ID_OUI_FROM_DATABASE=FUJITSU LIMITED - -OUI:144C1A* - ID_OUI_FROM_DATABASE=Max Communication GmbH - -OUI:FCE557* +OUI:782EEF* ID_OUI_FROM_DATABASE=Nokia Corporation -OUI:BC6E76* - ID_OUI_FROM_DATABASE=Green Energy Options Ltd +OUI:78510C* + ID_OUI_FROM_DATABASE=LiveU Ltd. -OUI:108CCF* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:74E06E* - ID_OUI_FROM_DATABASE=Ergophone GmbH - -OUI:18AF9F* - ID_OUI_FROM_DATABASE=DIGITRONIC Automationsanlagen GmbH - -OUI:EC4644* - ID_OUI_FROM_DATABASE=TTK SAS - -OUI:609E64* - ID_OUI_FROM_DATABASE=Vivonic GmbH - -OUI:442A60* - ID_OUI_FROM_DATABASE=Apple - -OUI:906EBB* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - -OUI:08863B* - ID_OUI_FROM_DATABASE=Belkin International, Inc. - -OUI:D44F80* - ID_OUI_FROM_DATABASE=Kemper Digital GmbH - -OUI:34684A* - ID_OUI_FROM_DATABASE=Teraworks Co., Ltd. - -OUI:68A3C4* - ID_OUI_FROM_DATABASE=Liteon Technology Corporation - -OUI:0CC6AC* - ID_OUI_FROM_DATABASE=DAGS - -OUI:D82A7E* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:5CBD9E* - ID_OUI_FROM_DATABASE=HONGKONG MIRACLE EAGLE TECHNOLOGY(GROUP) LIMITED +OUI:306118* + ID_OUI_FROM_DATABASE=Paradom Inc. OUI:C84529* ID_OUI_FROM_DATABASE=IMK Networks Co.,Ltd @@ -59354,98 +60620,404 @@ OUI:6C81FE* OUI:E8F928* ID_OUI_FROM_DATABASE=RFTECH SRL -OUI:48D8FE* - ID_OUI_FROM_DATABASE=ClarIDy Solutions, Inc. +OUI:703AD8* + ID_OUI_FROM_DATABASE=Shenzhen Afoundry Electronic Co., Ltd -OUI:000704* - ID_OUI_FROM_DATABASE=ALPS Co,. Ltd. +OUI:4C98EF* + ID_OUI_FROM_DATABASE=Zeo -OUI:70B265* - ID_OUI_FROM_DATABASE=Hiltron s.r.l. +OUI:DCA6BD* + ID_OUI_FROM_DATABASE=Beijing Lanbo Technology Co., Ltd. -OUI:84D9C8* - ID_OUI_FROM_DATABASE=Unipattern Co., +OUI:D0667B* + ID_OUI_FROM_DATABASE=Samsung Electronics Co., LTD -OUI:1C955D* - ID_OUI_FROM_DATABASE=I-LAX ELECTRONICS INC. +OUI:58E808* + ID_OUI_FROM_DATABASE=AUTONICS CORPORATION -OUI:94AAB8* - ID_OUI_FROM_DATABASE=Joview(Beijing) Technology Co. Ltd. +OUI:B8C716* + ID_OUI_FROM_DATABASE=Fiberhome Telecommunication Technologies Co.,LTD + +OUI:8058C5* + ID_OUI_FROM_DATABASE=NovaTec Kommunikationstechnik GmbH + +OUI:C0EAE4* + ID_OUI_FROM_DATABASE=Sonicwall + +OUI:F8A9DE* + ID_OUI_FROM_DATABASE=PUISSANCE PLUS + +OUI:D4F027* + ID_OUI_FROM_DATABASE=Navetas Energy Management + +OUI:5C0CBB* + ID_OUI_FROM_DATABASE=CELIZION Inc. + +OUI:B8871E* + ID_OUI_FROM_DATABASE=Good Mind Industries Co., Ltd. + +OUI:F8EA0A* + ID_OUI_FROM_DATABASE=Dipl.-Math. Michael Rauch + +OUI:BC5FF4* + ID_OUI_FROM_DATABASE=ASRock Incorporation + +OUI:A4B36A* + ID_OUI_FROM_DATABASE=JSC SDO Chromatec + +OUI:905F8D* + ID_OUI_FROM_DATABASE=modas GmbH + +OUI:E0C922* + ID_OUI_FROM_DATABASE=Jireh Energy Tech., Ltd. + +OUI:28401A* + ID_OUI_FROM_DATABASE=C8 MediSensors, Inc. + +OUI:DC3C84* + ID_OUI_FROM_DATABASE=Ticom Geomatics, Inc. + +OUI:E8CC32* + ID_OUI_FROM_DATABASE=Micronet LTD + +OUI:9C6ABE* + ID_OUI_FROM_DATABASE=QEES ApS. + +OUI:3429EA* + ID_OUI_FROM_DATABASE=MCD ELECTRONICS SP. Z O.O. + +OUI:D43AE9* + ID_OUI_FROM_DATABASE=DONGGUAN ipt INDUSTRIAL CO., LTD + +OUI:ACC935* + ID_OUI_FROM_DATABASE=Ness Corporation + +OUI:7C4A82* + ID_OUI_FROM_DATABASE=Portsmith LLC + +OUI:2C0033* + ID_OUI_FROM_DATABASE=EControls, LLC + +OUI:E0F211* + ID_OUI_FROM_DATABASE=Digitalwatt + +OUI:0432F4* + ID_OUI_FROM_DATABASE=Partron + +OUI:AC199F* + ID_OUI_FROM_DATABASE=SUNGROW POWER SUPPLY CO.,LTD. + +OUI:1CAA07* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:308CFB* + ID_OUI_FROM_DATABASE=Dropcam + +OUI:CCF841* + ID_OUI_FROM_DATABASE=Lumewave + +OUI:701404* + ID_OUI_FROM_DATABASE=Limited Liability Company + +OUI:1C35F1* + ID_OUI_FROM_DATABASE=NEW Lift Neue Elektronische Wege Steuerungsbau GmbH + +OUI:CCD9E9* + ID_OUI_FROM_DATABASE=SCR Engineers Ltd. + +OUI:F0DB30* + ID_OUI_FROM_DATABASE=Yottabyte + +OUI:9C31B6* + ID_OUI_FROM_DATABASE=Kulite Semiconductor Products Inc + +OUI:5C6A7D* + ID_OUI_FROM_DATABASE=KENTKART EGE ELEKTRONIK SAN. VE TIC. LTD. STI. + +OUI:04FF51* + ID_OUI_FROM_DATABASE=NOVAMEDIA INNOVISION SP. Z O.O. + +OUI:FCD4F2* + ID_OUI_FROM_DATABASE=The Coca Cola Company + +OUI:C471FE* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:340804* + ID_OUI_FROM_DATABASE=D-Link Corporation + +OUI:B44CC2* + ID_OUI_FROM_DATABASE=NR ELECTRIC CO., LTD + +OUI:084EBF* + ID_OUI_FROM_DATABASE=Broad Net Mux Corporation + +OUI:18ABF5* + ID_OUI_FROM_DATABASE=Ultra Electronics - Electrics + +OUI:48CB6E* + ID_OUI_FROM_DATABASE=Cello Electronics (UK) Ltd + +OUI:EC3BF0* + ID_OUI_FROM_DATABASE=NovelSat + +OUI:A86A6F* + ID_OUI_FROM_DATABASE=RIM + +OUI:4022ED* + ID_OUI_FROM_DATABASE=Digital Projection Ltd + +OUI:0CA402* + ID_OUI_FROM_DATABASE=Alcatel Lucent IPD + +OUI:0817F4* + ID_OUI_FROM_DATABASE=IBM Corp + +OUI:C4D489* + ID_OUI_FROM_DATABASE=JiangSu Joyque Information Industry Co.,Ltd + +OUI:1C7C11* + ID_OUI_FROM_DATABASE=EID + +OUI:F43E61* + ID_OUI_FROM_DATABASE=Shenzhen Gongjin Electronics Co., Ltd + +OUI:B0B32B* + ID_OUI_FROM_DATABASE=Slican Sp. z o.o. + +OUI:5842E4* + ID_OUI_FROM_DATABASE=Baxter International Inc + +OUI:8CA048* + ID_OUI_FROM_DATABASE=Beijing NeTopChip Technology Co.,LTD + +OUI:804F58* + ID_OUI_FROM_DATABASE=ThinkEco, Inc. + +OUI:B06563* + ID_OUI_FROM_DATABASE=Shanghai Railway Communication Factory + +OUI:349A0D* + ID_OUI_FROM_DATABASE=ZBD Displays Ltd + +OUI:A0B5DA* + ID_OUI_FROM_DATABASE=HongKong THTF Co., Ltd + +OUI:CCCD64* + ID_OUI_FROM_DATABASE=SM-Electronic GmbH + +OUI:E82877* + ID_OUI_FROM_DATABASE=TMY Co., Ltd. + +OUI:AC8112* + ID_OUI_FROM_DATABASE=Gemtek Technology Co., Ltd. + +OUI:6CA906* + ID_OUI_FROM_DATABASE=Telefield Ltd + +OUI:3C02B1* + ID_OUI_FROM_DATABASE=Creation Technologies LP + +OUI:E46C21* + ID_OUI_FROM_DATABASE=messMa GmbH + +OUI:0470BC* + ID_OUI_FROM_DATABASE=Globalstar Inc. + +OUI:E05FB9* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:081735* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:20FECD* + ID_OUI_FROM_DATABASE=System In Frontier Inc. + +OUI:94D019* + ID_OUI_FROM_DATABASE=Cydle Corp. + +OUI:9C220E* + ID_OUI_FROM_DATABASE=TASCAN Service GmbH + +OUI:2CA157* + ID_OUI_FROM_DATABASE=acromate, Inc. + +OUI:70DDA1* + ID_OUI_FROM_DATABASE=Tellabs + +OUI:30EB25* + ID_OUI_FROM_DATABASE=INTEK DIGITAL + +OUI:BC3E13* + ID_OUI_FROM_DATABASE=Accordance Systems Inc. + +OUI:0455CA* + ID_OUI_FROM_DATABASE=BriView (Xiamen) Corp. + +OUI:D45D42* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:BC2846* + ID_OUI_FROM_DATABASE=NextBIT Computing Pvt. Ltd. + +OUI:4425BB* + ID_OUI_FROM_DATABASE=Bamboo Entertainment Corporation + +OUI:B8A8AF* + ID_OUI_FROM_DATABASE=Logic S.p.A. + +OUI:648125* + ID_OUI_FROM_DATABASE=Alphatron Marine BV + +OUI:042605* + ID_OUI_FROM_DATABASE=GFR Gesellschaft für Regelungstechnik und Energieeinsparung mbH + +OUI:9C645E* + ID_OUI_FROM_DATABASE=Harman Consumer Group + +OUI:78CD8E* + ID_OUI_FROM_DATABASE=SMC Networks Inc + +OUI:5C9AD8* + ID_OUI_FROM_DATABASE=FUJITSU LIMITED + +OUI:144C1A* + ID_OUI_FROM_DATABASE=Max Communication GmbH + +OUI:FCE557* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:BC6E76* + ID_OUI_FROM_DATABASE=Green Energy Options Ltd + +OUI:108CCF* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:74E06E* + ID_OUI_FROM_DATABASE=Ergophone GmbH + +OUI:18AF9F* + ID_OUI_FROM_DATABASE=DIGITRONIC Automationsanlagen GmbH + +OUI:EC4644* + ID_OUI_FROM_DATABASE=TTK SAS + +OUI:DCD87F* + ID_OUI_FROM_DATABASE=Shenzhen JoinCyber Telecom Equipment Ltd + +OUI:B08991* + ID_OUI_FROM_DATABASE=LGE + +OUI:44DCCB* + ID_OUI_FROM_DATABASE=SEMINDIA SYSTEMS PVT LTD + +OUI:90D92C* + ID_OUI_FROM_DATABASE=HUG-WITSCHI AG + +OUI:B428F1* + ID_OUI_FROM_DATABASE=E-Prime Co., Ltd. + +OUI:B4749F* + ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP + +OUI:AC2FA8* + ID_OUI_FROM_DATABASE=Humannix Co.,Ltd. + +OUI:7C4AA8* + ID_OUI_FROM_DATABASE=MindTree Wireless PVT Ltd + +OUI:C8A70A* + ID_OUI_FROM_DATABASE=Verizon Business + +OUI:304EC3* + ID_OUI_FROM_DATABASE=Tianjin Techua Technology Co., Ltd. + +OUI:BC4377* + ID_OUI_FROM_DATABASE=Hang Zhou Huite Technology Co.,ltd. OUI:A81B18* ID_OUI_FROM_DATABASE=XTS CORP -OUI:1093E9* - ID_OUI_FROM_DATABASE=Apple - OUI:04E2F8* ID_OUI_FROM_DATABASE=AEP Ticketing solutions srl -OUI:4C1FCC* - ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD - OUI:8C5105* ID_OUI_FROM_DATABASE=Shenzhen ireadygo Information Technology CO.,LTD. OUI:28E297* ID_OUI_FROM_DATABASE=Shanghai InfoTM Microelectronics Co.,Ltd. +OUI:D093F8* + ID_OUI_FROM_DATABASE=Stonestreet One LLC + +OUI:1C334D* + ID_OUI_FROM_DATABASE=ITS Telecom + +OUI:609E64* + ID_OUI_FROM_DATABASE=Vivonic GmbH + +OUI:906EBB* + ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. + +OUI:D44F80* + ID_OUI_FROM_DATABASE=Kemper Digital GmbH + +OUI:34684A* + ID_OUI_FROM_DATABASE=Teraworks Co., Ltd. + +OUI:0CC6AC* + ID_OUI_FROM_DATABASE=DAGS + +OUI:D82A7E* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:5CBD9E* + ID_OUI_FROM_DATABASE=HONGKONG MIRACLE EAGLE TECHNOLOGY(GROUP) LIMITED + OUI:743889* ID_OUI_FROM_DATABASE=ANNAX Anzeigesysteme GmbH OUI:E89A8F* ID_OUI_FROM_DATABASE=Quanta Computer Inc. -OUI:7C034C* - ID_OUI_FROM_DATABASE=SAGEMCOM - -OUI:985945* - ID_OUI_FROM_DATABASE=Texas Instruments - OUI:647FDA* ID_OUI_FROM_DATABASE=TEKTELIC Communications Inc. -OUI:BC5FF4* - ID_OUI_FROM_DATABASE=ASRock Incorporation +OUI:90610C* + ID_OUI_FROM_DATABASE=Fida International (S) Pte Ltd -OUI:1C1D67* - ID_OUI_FROM_DATABASE=Shenzhen Huawei Communication Technologies Co., Ltd +OUI:3C5F01* + ID_OUI_FROM_DATABASE=Synerchip Co., Ltd. -OUI:F0AE51* - ID_OUI_FROM_DATABASE=Xi3 Corp +OUI:708B78* + ID_OUI_FROM_DATABASE=citygrow technology co., ltd -OUI:8C6422* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications AB +OUI:74CD0C* + ID_OUI_FROM_DATABASE=Smith Myers Communications Ltd. -OUI:782EEF* +OUI:B8EE79* + ID_OUI_FROM_DATABASE=YWire Technologies, Inc. + +OUI:40C245* + ID_OUI_FROM_DATABASE=Shenzhen Hexicom Technology Co., Ltd. + +OUI:7076F0* + ID_OUI_FROM_DATABASE=LevelOne Communications (India) Private Limited + +OUI:48C8B6* + ID_OUI_FROM_DATABASE=SysTec GmbH + +OUI:303855* ID_OUI_FROM_DATABASE=Nokia Corporation -OUI:84A8E4* - ID_OUI_FROM_DATABASE=Shenzhen Huawei Communication Technologies Co., Ltd +OUI:9C4563* + ID_OUI_FROM_DATABASE=DIMEP Sistemas -OUI:78510C* - ID_OUI_FROM_DATABASE=LiveU Ltd. +OUI:E42771* + ID_OUI_FROM_DATABASE=Smartlabs -OUI:306118* - ID_OUI_FROM_DATABASE=Paradom Inc. - -OUI:18B3BA* - ID_OUI_FROM_DATABASE=Netlogic AB - -OUI:202BC1* - ID_OUI_FROM_DATABASE=Shenzhen Huawei Communication Technologies Co., Ltd - -OUI:F43E9D* - ID_OUI_FROM_DATABASE=Benu Networks, Inc. - -OUI:6469BC* - ID_OUI_FROM_DATABASE=Hytera Communications Co .,ltd - -OUI:64094C* - ID_OUI_FROM_DATABASE=Beijing Superbee Wireless Technology Co.,Ltd - -OUI:30EB25* - ID_OUI_FROM_DATABASE=INTEK DIGITAL +OUI:C4EEF5* + ID_OUI_FROM_DATABASE=Oclaro, Inc. OUI:0876FF* ID_OUI_FROM_DATABASE=Thomson Telecom Belgium @@ -59471,9 +61043,6 @@ OUI:4037AD* OUI:64E8E6* ID_OUI_FROM_DATABASE=global moisture management system -OUI:D8C7C8* - ID_OUI_FROM_DATABASE=Aruba Networks - OUI:34A183* ID_OUI_FROM_DATABASE=AWare, Inc @@ -59484,314 +61053,14 @@ OUI:E8E0B7* ID_OUI_FROM_DATABASE=Toshiba OUI:588D09* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:B8FF61* - ID_OUI_FROM_DATABASE=Apple - -OUI:90610C* - ID_OUI_FROM_DATABASE=Fida International (S) Pte Ltd - -OUI:3C5F01* - ID_OUI_FROM_DATABASE=Synerchip Co., Ltd. - -OUI:708B78* - ID_OUI_FROM_DATABASE=citygrow technology co., ltd - -OUI:74CD0C* - ID_OUI_FROM_DATABASE=Smith Myers Communications Ltd. - -OUI:B8EE79* - ID_OUI_FROM_DATABASE=YWire Technologies, Inc. - -OUI:AC2FA8* - ID_OUI_FROM_DATABASE=Humannix Co.,Ltd. - -OUI:7C4AA8* - ID_OUI_FROM_DATABASE=MindTree Wireless PVT Ltd - -OUI:C8A70A* - ID_OUI_FROM_DATABASE=Verizon Business - -OUI:304EC3* - ID_OUI_FROM_DATABASE=Tianjin Techua Technology Co., Ltd. - -OUI:BC4377* - ID_OUI_FROM_DATABASE=Hang Zhou Huite Technology Co.,ltd. - -OUI:0006F7* - ID_OUI_FROM_DATABASE=ALPS Co,. Ltd. - -OUI:5C6A7D* - ID_OUI_FROM_DATABASE=KENTKART EGE ELEKTRONIK SAN. VE TIC. LTD. STI. - -OUI:04FF51* - ID_OUI_FROM_DATABASE=NOVAMEDIA INNOVISION SP. Z O.O. - -OUI:FCD4F2* - ID_OUI_FROM_DATABASE=The Coca Cola Company - -OUI:C471FE* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:340804* - ID_OUI_FROM_DATABASE=D-Link Corporation - -OUI:F4EC38* - ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO., LTD. - -OUI:B44CC2* - ID_OUI_FROM_DATABASE=NR ELECTRIC CO., LTD - -OUI:084EBF* - ID_OUI_FROM_DATABASE=Broad Net Mux Corporation - -OUI:18ABF5* - ID_OUI_FROM_DATABASE=Ultra Electronics - Electrics - -OUI:1C7C11* - ID_OUI_FROM_DATABASE=EID - -OUI:DC2B61* - ID_OUI_FROM_DATABASE=Apple - -OUI:F43E61* - ID_OUI_FROM_DATABASE=Shenzhen Gongjin Electronics Co., Ltd - -OUI:B0B32B* - ID_OUI_FROM_DATABASE=Slican Sp. z o.o. - -OUI:5842E4* - ID_OUI_FROM_DATABASE=Sigma International General Medical Apparatus, LLC. - -OUI:8CA048* - ID_OUI_FROM_DATABASE=Beijing NeTopChip Technology Co.,LTD - -OUI:804F58* - ID_OUI_FROM_DATABASE=ThinkEco, Inc. - -OUI:B06563* - ID_OUI_FROM_DATABASE=Shanghai Railway Communication Factory - -OUI:349A0D* - ID_OUI_FROM_DATABASE=ZBD Displays Ltd - -OUI:A0B5DA* - ID_OUI_FROM_DATABASE=HongKong THTF Co., Ltd - -OUI:CCCD64* - ID_OUI_FROM_DATABASE=SM-Electronic GmbH - -OUI:E82877* - ID_OUI_FROM_DATABASE=TMY Co., Ltd. - -OUI:74E50B* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:183DA2* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:AC8112* - ID_OUI_FROM_DATABASE=Gemtek Technology Co., Ltd. - -OUI:80C6CA* - ID_OUI_FROM_DATABASE=Endian s.r.l. - -OUI:F8B599* - ID_OUI_FROM_DATABASE=Guangzhou CHNAVS Digital Technology Co.,Ltd - -OUI:7C3920* - ID_OUI_FROM_DATABASE=SSOMA SECURITY - -OUI:448500* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:9C77AA* - ID_OUI_FROM_DATABASE=NADASNV - -OUI:D8B6C1* - ID_OUI_FROM_DATABASE=NetworkAccountant, Inc. - -OUI:58D08F* - ID_OUI_FROM_DATABASE=IEEE 1904.1 Working Group - -OUI:3C99F7* - ID_OUI_FROM_DATABASE=Lansentechnology AB - -OUI:94E711* - ID_OUI_FROM_DATABASE=Xirka Dama Persada PT - -OUI:902155* - ID_OUI_FROM_DATABASE=HTC Corporation - -OUI:507D02* - ID_OUI_FROM_DATABASE=BIODIT - -OUI:48CB6E* - ID_OUI_FROM_DATABASE=Cello Electronics (UK) Ltd - -OUI:B4B017* - ID_OUI_FROM_DATABASE=Avaya, Inc - -OUI:EC3BF0* - ID_OUI_FROM_DATABASE=NovelSat - -OUI:A86A6F* - ID_OUI_FROM_DATABASE=RIM - -OUI:782BCB* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:006DFB* - ID_OUI_FROM_DATABASE=Vutrix (UK) Ltd - -OUI:4022ED* - ID_OUI_FROM_DATABASE=Digital Projection Ltd - -OUI:0CA402* - ID_OUI_FROM_DATABASE=Alcatel Lucent IPD - -OUI:0817F4* - ID_OUI_FROM_DATABASE=IBM Corp - -OUI:C4D489* - ID_OUI_FROM_DATABASE=JiangSu Joyque Information Industry Co.,Ltd - -OUI:C4B512* - ID_OUI_FROM_DATABASE=General Electric Digital Energy - -OUI:E02538* - ID_OUI_FROM_DATABASE=Titan Pet Products - -OUI:CC7A30* - ID_OUI_FROM_DATABASE=CMAX Wireless Co., Ltd. - -OUI:D8760A* - ID_OUI_FROM_DATABASE=Escort, Inc. - -OUI:101DC0* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:F49F54* - ID_OUI_FROM_DATABASE=Samsung Electronics - -OUI:6063FD* - ID_OUI_FROM_DATABASE=Transcend Communication Beijing Co.,Ltd. - -OUI:485D60* - ID_OUI_FROM_DATABASE=Azurewave Technologies, Inc. - -OUI:E08A7E* - ID_OUI_FROM_DATABASE=Exponent - -OUI:40C245* - ID_OUI_FROM_DATABASE=Shenzhen Hexicom Technology Co., Ltd. - -OUI:7076F0* - ID_OUI_FROM_DATABASE=LevelOne Communications (India) Private Limited - -OUI:BC305B* - ID_OUI_FROM_DATABASE=Dell Inc. - -OUI:18E7F4* - ID_OUI_FROM_DATABASE=Apple - -OUI:48C8B6* - ID_OUI_FROM_DATABASE=SysTec GmbH - -OUI:303855* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:9C4563* - ID_OUI_FROM_DATABASE=DIMEP Sistemas - -OUI:E42771* - ID_OUI_FROM_DATABASE=Smartlabs - -OUI:C4EEF5* - ID_OUI_FROM_DATABASE=Oclaro, Inc. - -OUI:CC09C8* - ID_OUI_FROM_DATABASE=IMAQLIQ LTD - -OUI:20FECD* - ID_OUI_FROM_DATABASE=System In Frontier Inc. - -OUI:94D019* - ID_OUI_FROM_DATABASE=Cydle Corp. - -OUI:9C220E* - ID_OUI_FROM_DATABASE=TASCAN Service GmbH - -OUI:2CA157* - ID_OUI_FROM_DATABASE=acromate, Inc. - -OUI:70DDA1* - ID_OUI_FROM_DATABASE=Tellabs - -OUI:44DCCB* - ID_OUI_FROM_DATABASE=SEMINDIA SYSTEMS PVT LTD - -OUI:90D92C* - ID_OUI_FROM_DATABASE=HUG-WITSCHI AG - -OUI:B428F1* - ID_OUI_FROM_DATABASE=E-Prime Co., Ltd. - -OUI:B4749F* - ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP - -OUI:E48399* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:8C90D3* - ID_OUI_FROM_DATABASE=Alcatel Lucent - -OUI:F07D68* - ID_OUI_FROM_DATABASE=D-Link Corporation - -OUI:4013D9* - ID_OUI_FROM_DATABASE=Global ES - -OUI:F4DC4D* - ID_OUI_FROM_DATABASE=Beijing CCD Digital Technology Co., Ltd - -OUI:AC4FFC* - ID_OUI_FROM_DATABASE=SVS-VISTEK GmbH - -OUI:FC7CE7* - ID_OUI_FROM_DATABASE=FCI USA LLC - -OUI:145412* - ID_OUI_FROM_DATABASE=Entis Co., Ltd. - -OUI:4C3089* - ID_OUI_FROM_DATABASE=Thales Transportation Systems GmbH - -OUI:88AE1D* - ID_OUI_FROM_DATABASE=COMPAL INFORMATION(KUNSHAN)CO.,LTD - -OUI:F0BDF1* - ID_OUI_FROM_DATABASE=Sipod Inc. - -OUI:08181A* - ID_OUI_FROM_DATABASE=ZTE CORPORATION - -OUI:288915* - ID_OUI_FROM_DATABASE=CashGuard Sverige AB - -OUI:180675* - ID_OUI_FROM_DATABASE=DILAX Intelcom GmbH - -OUI:40618E* - ID_OUI_FROM_DATABASE=Stella-Green Co +OUI:342109* + ID_OUI_FROM_DATABASE=Jensen Scandinavia AS OUI:08FAE0* ID_OUI_FROM_DATABASE=Fohhn Audio AG -OUI:9027E4* - ID_OUI_FROM_DATABASE=Apple - OUI:B439D6* ID_OUI_FROM_DATABASE=ProCurve Networking by HP @@ -59822,18 +61091,228 @@ OUI:5CD135* OUI:9C28BF* ID_OUI_FROM_DATABASE=Continental Automotive Czech Republic s.r.o. +OUI:206FEC* + ID_OUI_FROM_DATABASE=Braemac CA LLC + +OUI:64A232* + ID_OUI_FROM_DATABASE=OOO Samlight + +OUI:A082C7* + ID_OUI_FROM_DATABASE=P.T.I Co.,LTD + +OUI:F41F0B* + ID_OUI_FROM_DATABASE=YAMABISHI Corporation + +OUI:447C7F* + ID_OUI_FROM_DATABASE=Innolight Technology Corporation + +OUI:FC75E6* + ID_OUI_FROM_DATABASE=Handreamnet + +OUI:20B0F7* + ID_OUI_FROM_DATABASE=Enclustra GmbH + +OUI:8C90D3* + ID_OUI_FROM_DATABASE=Alcatel Lucent + +OUI:4013D9* + ID_OUI_FROM_DATABASE=Global ES + +OUI:F4DC4D* + ID_OUI_FROM_DATABASE=Beijing CCD Digital Technology Co., Ltd + +OUI:F8B599* + ID_OUI_FROM_DATABASE=Guangzhou CHNAVS Digital Technology Co.,Ltd + +OUI:7C3920* + ID_OUI_FROM_DATABASE=SSOMA SECURITY + +OUI:9C77AA* + ID_OUI_FROM_DATABASE=NADASNV + +OUI:D8B6C1* + ID_OUI_FROM_DATABASE=NetworkAccountant, Inc. + +OUI:58D08F* + ID_OUI_FROM_DATABASE=IEEE 1904.1 Working Group + +OUI:3C99F7* + ID_OUI_FROM_DATABASE=Lansentechnology AB + +OUI:94E711* + ID_OUI_FROM_DATABASE=Xirka Dama Persada PT + +OUI:507D02* + ID_OUI_FROM_DATABASE=BIODIT + +OUI:F44227* + ID_OUI_FROM_DATABASE=S & S Research Inc. + +OUI:D4CBAF* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:CC09C8* + ID_OUI_FROM_DATABASE=IMAQLIQ LTD + +OUI:C4B512* + ID_OUI_FROM_DATABASE=General Electric Digital Energy + +OUI:E02538* + ID_OUI_FROM_DATABASE=Titan Pet Products + +OUI:CC7A30* + ID_OUI_FROM_DATABASE=CMAX Wireless Co., Ltd. + +OUI:D8760A* + ID_OUI_FROM_DATABASE=Escort, Inc. + +OUI:101DC0* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:F49F54* + ID_OUI_FROM_DATABASE=Samsung Electronics + +OUI:6063FD* + ID_OUI_FROM_DATABASE=Transcend Communication Beijing Co.,Ltd. + +OUI:E08A7E* + ID_OUI_FROM_DATABASE=Exponent + +OUI:80C6CA* + ID_OUI_FROM_DATABASE=Endian s.r.l. + +OUI:F8DAE2* + ID_OUI_FROM_DATABASE=Beta LaserMike + +OUI:E80462* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:70B08C* + ID_OUI_FROM_DATABASE=Shenou Communication Equipment Co.,Ltd + +OUI:F0E5C3* + ID_OUI_FROM_DATABASE=Drägerwerk AG & Co. KG aA + +OUI:446132* + ID_OUI_FROM_DATABASE=ecobee inc + +OUI:A4B2A7* + ID_OUI_FROM_DATABASE=Adaxys Solutions AG + +OUI:F455E0* + ID_OUI_FROM_DATABASE=Niceway CNC Technology Co.,Ltd.Hunan Province + +OUI:AC4FFC* + ID_OUI_FROM_DATABASE=SVS-VISTEK GmbH + +OUI:FC7CE7* + ID_OUI_FROM_DATABASE=FCI USA LLC + +OUI:145412* + ID_OUI_FROM_DATABASE=Entis Co., Ltd. + +OUI:807D1B* + ID_OUI_FROM_DATABASE=Neosystem Co. Ltd. + +OUI:14FEAF* + ID_OUI_FROM_DATABASE=SAGITTAR LIMITED + +OUI:7CB542* + ID_OUI_FROM_DATABASE=ACES Technology + +OUI:40CD3A* + ID_OUI_FROM_DATABASE=Z3 Technology + +OUI:045D56* + ID_OUI_FROM_DATABASE=camtron industrial inc. + +OUI:AC83F0* + ID_OUI_FROM_DATABASE=ImmediaTV Corporation + +OUI:6CE0B0* + ID_OUI_FROM_DATABASE=SOUND4 + +OUI:00336C* + ID_OUI_FROM_DATABASE=SynapSense Corporation + +OUI:E446BD* + ID_OUI_FROM_DATABASE=C&C TECHNIC TAIWAN CO., LTD. + +OUI:7415E2* + ID_OUI_FROM_DATABASE=Tri-Sen Systems Corporation + +OUI:F0BDF1* + ID_OUI_FROM_DATABASE=Sipod Inc. + +OUI:288915* + ID_OUI_FROM_DATABASE=CashGuard Sverige AB + +OUI:180675* + ID_OUI_FROM_DATABASE=DILAX Intelcom GmbH + +OUI:40618E* + ID_OUI_FROM_DATABASE=Stella-Green Co + +OUI:9C4E20* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:408493* + ID_OUI_FROM_DATABASE=Clavister AB + +OUI:1C3A4F* + ID_OUI_FROM_DATABASE=AccuSpec Electronics, LLC + +OUI:58E747* + ID_OUI_FROM_DATABASE=Deltanet AG + +OUI:D87533* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:ECFE7E* + ID_OUI_FROM_DATABASE=BlueRadios, Inc. + +OUI:7C6F06* + ID_OUI_FROM_DATABASE=Caterpillar Trimble Control Technologies + +OUI:7C7673* + ID_OUI_FROM_DATABASE=ENMAS GmbH + +OUI:6C6F18* + ID_OUI_FROM_DATABASE=Stereotaxis, Inc. + +OUI:003532* + ID_OUI_FROM_DATABASE=Electro-Metrics Corporation + +OUI:44376F* + ID_OUI_FROM_DATABASE=Young Electric Sign Co + +OUI:8C640B* + ID_OUI_FROM_DATABASE=Beyond Devices d.o.o. + +OUI:F04335* + ID_OUI_FROM_DATABASE=DVN(Shanghai)Ltd. + +OUI:A479E4* + ID_OUI_FROM_DATABASE=KLINFO Corp + +OUI:FCFAF7* + ID_OUI_FROM_DATABASE=Shanghai Baud Data Communication Co.,Ltd. + +OUI:003CC5* + ID_OUI_FROM_DATABASE=WONWOO Engineering Co., Ltd + +OUI:E85E53* + ID_OUI_FROM_DATABASE=Infratec Datentechnik GmbH + OUI:C848F5* ID_OUI_FROM_DATABASE=MEDISON Xray Co., Ltd OUI:1C17D3* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:E8E5D6* ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:4CE676* - ID_OUI_FROM_DATABASE=Buffalo Inc. - OUI:ACBE75* ID_OUI_FROM_DATABASE=Ufine Technologies Co.,Ltd. @@ -59849,113 +61328,8 @@ OUI:90F278* OUI:68CA00* ID_OUI_FROM_DATABASE=Octopus Systems Limited -OUI:20CF30* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. - -OUI:A4B2A7* - ID_OUI_FROM_DATABASE=Adaxys Solutions AG - -OUI:F455E0* - ID_OUI_FROM_DATABASE=Niceway CNC Technology Co.,Ltd.Hunan Province - -OUI:206FEC* - ID_OUI_FROM_DATABASE=Braemac CA LLC - -OUI:64A232* - ID_OUI_FROM_DATABASE=OOO Samlight - -OUI:A082C7* - ID_OUI_FROM_DATABASE=P.T.I Co.,LTD - -OUI:F41F0B* - ID_OUI_FROM_DATABASE=YAMABISHI Corporation - -OUI:60334B* - ID_OUI_FROM_DATABASE=Apple - -OUI:447C7F* - ID_OUI_FROM_DATABASE=Innolight Technology Corporation - -OUI:FC75E6* - ID_OUI_FROM_DATABASE=Handreamnet - -OUI:20B0F7* - ID_OUI_FROM_DATABASE=Enclustra GmbH - -OUI:045D56* - ID_OUI_FROM_DATABASE=camtron industrial inc. - -OUI:AC83F0* - ID_OUI_FROM_DATABASE=ImmediaTV Corporation - -OUI:5CDAD4* - ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. - -OUI:6CE0B0* - ID_OUI_FROM_DATABASE=SOUND4 - -OUI:00336C* - ID_OUI_FROM_DATABASE=SynapSense Corporation - -OUI:E446BD* - ID_OUI_FROM_DATABASE=C&C TECHNIC TAIWAN CO., LTD. - -OUI:7415E2* - ID_OUI_FROM_DATABASE=Tri-Sen Systems Corporation - -OUI:F04DA2* - ID_OUI_FROM_DATABASE=Dell Inc. - -OUI:A04E04* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:807D1B* - ID_OUI_FROM_DATABASE=Neosystem Co. Ltd. - -OUI:342109* - ID_OUI_FROM_DATABASE=Jensen Scandinavia AS - -OUI:5C5948* - ID_OUI_FROM_DATABASE=Apple - -OUI:F8DAE2* - ID_OUI_FROM_DATABASE=Beta LaserMike - -OUI:E80462* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:70B08C* - ID_OUI_FROM_DATABASE=Shenou Communication Equipment Co.,Ltd - -OUI:F0E5C3* - ID_OUI_FROM_DATABASE=Drägerwerk AG & Co. KG aA - -OUI:446132* - ID_OUI_FROM_DATABASE=ecobee inc - -OUI:5C353B* - ID_OUI_FROM_DATABASE=Compal Broadband Networks Inc. - -OUI:F44227* - ID_OUI_FROM_DATABASE=S & S Research Inc. - -OUI:D4CBAF* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:14FEAF* - ID_OUI_FROM_DATABASE=SAGITTAR LIMITED - -OUI:7CB542* - ID_OUI_FROM_DATABASE=ACES Technology - -OUI:40CD3A* - ID_OUI_FROM_DATABASE=Z3 Technology - -OUI:0006F5* - ID_OUI_FROM_DATABASE=ALPS Co,. Ltd. - -OUI:78CA39* - ID_OUI_FROM_DATABASE=Apple +OUI:4C3089* + ID_OUI_FROM_DATABASE=Thales Transportation Systems GmbH OUI:0C7D7C* ID_OUI_FROM_DATABASE=Kexiang Information Technology Co, Ltd. @@ -59987,35 +61361,41 @@ OUI:E0CA4D* OUI:E497F0* ID_OUI_FROM_DATABASE=Shanghai VLC Technologies Ltd. Co. -OUI:204E6B* - ID_OUI_FROM_DATABASE=Axxana(israel) ltd - OUI:44A42D* ID_OUI_FROM_DATABASE=TCT Mobile Limited +OUI:204E6B* + ID_OUI_FROM_DATABASE=Axxana(israel) ltd + OUI:50F003* ID_OUI_FROM_DATABASE=Open Stack, Inc. -OUI:9C4E20* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:0C17F1* + ID_OUI_FROM_DATABASE=TELECSYS -OUI:408493* - ID_OUI_FROM_DATABASE=Clavister AB +OUI:5492BE* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:1C3A4F* - ID_OUI_FROM_DATABASE=AccuSpec Electronics, LLC +OUI:98BC99* + ID_OUI_FROM_DATABASE=Edeltech Co.,Ltd. -OUI:58E747* - ID_OUI_FROM_DATABASE=Deltanet AG +OUI:E8E1E2* + ID_OUI_FROM_DATABASE=Energotest -OUI:D87533* - ID_OUI_FROM_DATABASE=Nokia Corporation +OUI:FC683E* + ID_OUI_FROM_DATABASE=Directed Perception, Inc -OUI:ECFE7E* - ID_OUI_FROM_DATABASE=BlueRadios, Inc. +OUI:6C1811* + ID_OUI_FROM_DATABASE=Decatur Electronics -OUI:842B2B* - ID_OUI_FROM_DATABASE=Dell Inc. +OUI:94592D* + ID_OUI_FROM_DATABASE=EKE Building Technology Systems Ltd + +OUI:9CC077* + ID_OUI_FROM_DATABASE=PrintCounts, LLC + +OUI:4487FC* + ID_OUI_FROM_DATABASE=ELITEGROUP COMPUTER SYSTEM CO., LTD. OUI:A85BB0* ID_OUI_FROM_DATABASE=Shenzhen Dehoo Technology Co.,Ltd @@ -60035,108 +61415,6 @@ OUI:ECB106* OUI:7C2E0D* ID_OUI_FROM_DATABASE=Blackmagic Design -OUI:8C640B* - ID_OUI_FROM_DATABASE=Beyond Devices d.o.o. - -OUI:F04335* - ID_OUI_FROM_DATABASE=DVN(Shanghai)Ltd. - -OUI:A479E4* - ID_OUI_FROM_DATABASE=KLINFO Corp - -OUI:FCFAF7* - ID_OUI_FROM_DATABASE=Shanghai Baud Data Communication Co.,Ltd. - -OUI:003CC5* - ID_OUI_FROM_DATABASE=WONWOO Engineering Co., Ltd - -OUI:E85E53* - ID_OUI_FROM_DATABASE=Infratec Datentechnik GmbH - -OUI:64DB18* - ID_OUI_FROM_DATABASE=OpenPattern - -OUI:580556* - ID_OUI_FROM_DATABASE=Elettronica GF S.r.L. - -OUI:88B627* - ID_OUI_FROM_DATABASE=Gembird Europe BV - -OUI:FC683E* - ID_OUI_FROM_DATABASE=Directed Perception, Inc - -OUI:6C1811* - ID_OUI_FROM_DATABASE=Decatur Electronics - -OUI:94592D* - ID_OUI_FROM_DATABASE=EKE Building Technology Systems Ltd - -OUI:9CC077* - ID_OUI_FROM_DATABASE=PrintCounts, LLC - -OUI:4487FC* - ID_OUI_FROM_DATABASE=ELITEGROUP COMPUTER SYSTEM CO., LTD. - -OUI:00BD3A* - ID_OUI_FROM_DATABASE=Nokia Corporation - -OUI:C8D1D1* - ID_OUI_FROM_DATABASE=AGAiT Technology Corporation - -OUI:3CF52C* - ID_OUI_FROM_DATABASE=DSPECIALISTS GmbH - -OUI:040EC2* - ID_OUI_FROM_DATABASE=ViewSonic Mobile China Limited - -OUI:6CFFBE* - ID_OUI_FROM_DATABASE=MPB Communications Inc. - -OUI:583CC6* - ID_OUI_FROM_DATABASE=Omneality Ltd. - -OUI:0C17F1* - ID_OUI_FROM_DATABASE=TELECSYS - -OUI:5492BE* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:2C6BF5* - ID_OUI_FROM_DATABASE=juniper networks - -OUI:98BC99* - ID_OUI_FROM_DATABASE=Edeltech Co.,Ltd. - -OUI:E8E1E2* - ID_OUI_FROM_DATABASE=Energotest - -OUI:8CD628* - ID_OUI_FROM_DATABASE=Ikor Metering - -OUI:481BD2* - ID_OUI_FROM_DATABASE=Intron Scientific co., ltd. - -OUI:444E1A* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:009363* - ID_OUI_FROM_DATABASE=Uni-Link Technology Co., Ltd. - -OUI:7C6F06* - ID_OUI_FROM_DATABASE=Caterpillar Trimble Control Technologies - -OUI:7C7673* - ID_OUI_FROM_DATABASE=ENMAS GmbH - -OUI:6C6F18* - ID_OUI_FROM_DATABASE=Stereotaxis, Inc. - -OUI:003532* - ID_OUI_FROM_DATABASE=Electro-Metrics Corporation - -OUI:44376F* - ID_OUI_FROM_DATABASE=Young Electric Sign Co - OUI:08F6F8* ID_OUI_FROM_DATABASE=GET Engineering @@ -60146,21 +61424,6 @@ OUI:6CDC6A* OUI:9055AE* ID_OUI_FROM_DATABASE=Ericsson, EAB/RWI/K -OUI:58946B* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:0097FF* - ID_OUI_FROM_DATABASE=Heimann Sensor GmbH - -OUI:34BA51* - ID_OUI_FROM_DATABASE=Se-Kure Controls, Inc. - -OUI:44A8C2* - ID_OUI_FROM_DATABASE=SEWOO TECH CO., LTD - -OUI:DCA971* - ID_OUI_FROM_DATABASE=Intel Corporate - OUI:2C3A28* ID_OUI_FROM_DATABASE=Fagor Electrónica @@ -60173,66 +61436,72 @@ OUI:80F593* OUI:6CFDB9* ID_OUI_FROM_DATABASE=Proware Technologies Co Ltd. +OUI:6CFFBE* + ID_OUI_FROM_DATABASE=MPB Communications Inc. + +OUI:583CC6* + ID_OUI_FROM_DATABASE=Omneality Ltd. + +OUI:0097FF* + ID_OUI_FROM_DATABASE=Heimann Sensor GmbH + +OUI:34BA51* + ID_OUI_FROM_DATABASE=Se-Kure Controls, Inc. + +OUI:44A8C2* + ID_OUI_FROM_DATABASE=SEWOO TECH CO., LTD + +OUI:8CD628* + ID_OUI_FROM_DATABASE=Ikor Metering + +OUI:481BD2* + ID_OUI_FROM_DATABASE=Intron Scientific co., ltd. + +OUI:444E1A* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:009363* + ID_OUI_FROM_DATABASE=Uni-Link Technology Co., Ltd. + +OUI:64DB18* + ID_OUI_FROM_DATABASE=OpenPattern + +OUI:580556* + ID_OUI_FROM_DATABASE=Elettronica GF S.r.L. + +OUI:88B627* + ID_OUI_FROM_DATABASE=Gembird Europe BV + OUI:D41F0C* ID_OUI_FROM_DATABASE=JAI Oy -OUI:30469A* - ID_OUI_FROM_DATABASE=Netgear - OUI:3C4C69* ID_OUI_FROM_DATABASE=Infinity System S.L. OUI:44E49A* ID_OUI_FROM_DATABASE=OMNITRONICS PTY LTD +OUI:74F07D* + ID_OUI_FROM_DATABASE=BnCOM Co.,Ltd + +OUI:1065A3* + ID_OUI_FROM_DATABASE=Core Brands LLC + +OUI:20415A* + ID_OUI_FROM_DATABASE=Smarteh d.o.o. + OUI:703C39* ID_OUI_FROM_DATABASE=SEAWING Kft -OUI:D49A20* - ID_OUI_FROM_DATABASE=Apple - OUI:14A86B* ID_OUI_FROM_DATABASE=ShenZhen Telacom Science&Technology Co., Ltd OUI:0CC3A7* ID_OUI_FROM_DATABASE=Meritec -OUI:904CE5* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. - OUI:4C322D* ID_OUI_FROM_DATABASE=TELEDATA NETWORKS -OUI:48EB30* - ID_OUI_FROM_DATABASE=ETERNA TECHNOLOGY, INC. - -OUI:C0E422* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:207C8F* - ID_OUI_FROM_DATABASE=Quanta Microsystems,Inc. - -OUI:6C0F6A* - ID_OUI_FROM_DATABASE=JDC Tech Co., Ltd. - -OUI:6CF049* - ID_OUI_FROM_DATABASE=GIGA-BYTE TECHNOLOGY CO.,LTD. - -OUI:D4C766* - ID_OUI_FROM_DATABASE=Acentic GmbH - -OUI:00271E* - ID_OUI_FROM_DATABASE=Xagyl Communications - -OUI:002722* - ID_OUI_FROM_DATABASE=Ubiquiti Networks - -OUI:002716* - ID_OUI_FROM_DATABASE=Adachi-Syokai Co., Ltd. - -OUI:002715* - ID_OUI_FROM_DATABASE=Rebound Telecom. Co., Ltd - OUI:B8B1C7* ID_OUI_FROM_DATABASE=BT&COM CO.,LTD @@ -60252,7 +61521,7 @@ OUI:E89D87* ID_OUI_FROM_DATABASE=Toshiba OUI:9CAFCA* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:784476* ID_OUI_FROM_DATABASE=Zioncom technology co.,ltd @@ -60266,17 +61535,23 @@ OUI:ACE9AA* OUI:082AD0* ID_OUI_FROM_DATABASE=SRD Innovations Inc. -OUI:E0E751* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. +OUI:24828A* + ID_OUI_FROM_DATABASE=Prowave Technologies Ltd. -OUI:74F07D* - ID_OUI_FROM_DATABASE=BnCOM Co.,Ltd +OUI:6C0F6A* + ID_OUI_FROM_DATABASE=JDC Tech Co., Ltd. -OUI:1065A3* - ID_OUI_FROM_DATABASE=Core Brands LLC +OUI:6CF049* + ID_OUI_FROM_DATABASE=GIGA-BYTE TECHNOLOGY CO.,LTD. -OUI:20415A* - ID_OUI_FROM_DATABASE=Smarteh d.o.o. +OUI:D4C766* + ID_OUI_FROM_DATABASE=Acentic GmbH + +OUI:48EB30* + ID_OUI_FROM_DATABASE=ETERNA TECHNOLOGY, INC. + +OUI:207C8F* + ID_OUI_FROM_DATABASE=Quanta Microsystems,Inc. OUI:F8472D* ID_OUI_FROM_DATABASE=X2gen Digital Corp. Ltd @@ -60293,9 +61568,6 @@ OUI:A04025* OUI:78998F* ID_OUI_FROM_DATABASE=MEDILINE ITALIA SRL -OUI:64D4DA* - ID_OUI_FROM_DATABASE=Intel Corporate - OUI:40ECF8* ID_OUI_FROM_DATABASE=Siemens AG @@ -60305,35 +61577,29 @@ OUI:F04BF2* OUI:A8CB95* ID_OUI_FROM_DATABASE=EAST BEST CO., LTD. -OUI:40A6A4* - ID_OUI_FROM_DATABASE=PassivSystems Ltd +OUI:C8D1D1* + ID_OUI_FROM_DATABASE=AGAiT Technology Corporation -OUI:903D6B* - ID_OUI_FROM_DATABASE=Zicon Technology Corp. +OUI:3CF52C* + ID_OUI_FROM_DATABASE=DSPECIALISTS GmbH -OUI:7C3BD5* - ID_OUI_FROM_DATABASE=Imago Group +OUI:040EC2* + ID_OUI_FROM_DATABASE=ViewSonic Mobile China Limited -OUI:34EF44* - ID_OUI_FROM_DATABASE=2Wire +OUI:5403F5* + ID_OUI_FROM_DATABASE=EBN Technology Corp. -OUI:B894D2* - ID_OUI_FROM_DATABASE=Retail Innovation HTT AB +OUI:7C2F80* + ID_OUI_FROM_DATABASE=Gigaset Communications GmbH -OUI:DCE71C* - ID_OUI_FROM_DATABASE=AUG Elektronik GmbH +OUI:446C24* + ID_OUI_FROM_DATABASE=Reallin Electronic Co.,Ltd -OUI:88A5BD* - ID_OUI_FROM_DATABASE=QPCOM INC. +OUI:A0593A* + ID_OUI_FROM_DATABASE=V.D.S. Video Display Systems srl -OUI:944452* - ID_OUI_FROM_DATABASE=Belkin International Inc. - -OUI:DC3350* - ID_OUI_FROM_DATABASE=TechSAT GmbH - -OUI:64680C* - ID_OUI_FROM_DATABASE=COMTREND +OUI:A8F94B* + ID_OUI_FROM_DATABASE=Eltex Enterprise Ltd. OUI:906DC8* ID_OUI_FROM_DATABASE=DLG Automação Industrial Ltda @@ -60350,75 +61616,6 @@ OUI:609F9D* OUI:0CE936* ID_OUI_FROM_DATABASE=ELIMOS srl -OUI:5403F5* - ID_OUI_FROM_DATABASE=EBN Technology Corp. - -OUI:7C2F80* - ID_OUI_FROM_DATABASE=Gigaset Communications GmbH - -OUI:E0CB4E* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. - -OUI:446C24* - ID_OUI_FROM_DATABASE=Reallin Electronic Co.,Ltd - -OUI:A0593A* - ID_OUI_FROM_DATABASE=V.D.S. Video Display Systems srl - -OUI:A8F94B* - ID_OUI_FROM_DATABASE=Eltex Enterprise Ltd. - -OUI:002710* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:00270A* - ID_OUI_FROM_DATABASE=IEE S.A. - -OUI:002704* - ID_OUI_FROM_DATABASE=Accelerated Concepts, Inc - -OUI:0026FE* - ID_OUI_FROM_DATABASE=MKD Technology Inc. - -OUI:0026F8* - ID_OUI_FROM_DATABASE=Golden Highway Industry Development Co., Ltd. - -OUI:0026F2* - ID_OUI_FROM_DATABASE=Netgear - -OUI:0026F7* - ID_OUI_FROM_DATABASE=Infosys Technologies Ltd. - -OUI:0026F1* - ID_OUI_FROM_DATABASE=ProCurve Networking by HP - -OUI:0026EB* - ID_OUI_FROM_DATABASE=Advanced Spectrum Technology Co., Ltd. - -OUI:0026E5* - ID_OUI_FROM_DATABASE=AEG Power Solutions - -OUI:AC583B* - ID_OUI_FROM_DATABASE=Human Assembler, Inc. - -OUI:A05DE7* - ID_OUI_FROM_DATABASE=DIRECTV, Inc. - -OUI:10CA81* - ID_OUI_FROM_DATABASE=PRECIA - -OUI:003A98* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:705AB6* - ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD. - -OUI:003A9A* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:ACBEB6* - ID_OUI_FROM_DATABASE=Visualedge Technology Co., Ltd. - OUI:A4DE50* ID_OUI_FROM_DATABASE=Total Walther GmbH @@ -60437,14 +61634,131 @@ OUI:D8D67E* OUI:A4E7E4* ID_OUI_FROM_DATABASE=Connex GmbH -OUI:041E64* - ID_OUI_FROM_DATABASE=Apple +OUI:AC583B* + ID_OUI_FROM_DATABASE=Human Assembler, Inc. -OUI:24828A* - ID_OUI_FROM_DATABASE=Prowave Technologies Ltd. +OUI:A05DE7* + ID_OUI_FROM_DATABASE=DIRECTV, Inc. -OUI:0025BC* - ID_OUI_FROM_DATABASE=Apple +OUI:10CA81* + ID_OUI_FROM_DATABASE=PRECIA + +OUI:003A98* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:705AB6* + ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD. + +OUI:003A9A* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:ACBEB6* + ID_OUI_FROM_DATABASE=Visualedge Technology Co., Ltd. + +OUI:40A6A4* + ID_OUI_FROM_DATABASE=PassivSystems Ltd + +OUI:903D6B* + ID_OUI_FROM_DATABASE=Zicon Technology Corp. + +OUI:7C3BD5* + ID_OUI_FROM_DATABASE=Imago Group + +OUI:B894D2* + ID_OUI_FROM_DATABASE=Retail Innovation HTT AB + +OUI:DCE71C* + ID_OUI_FROM_DATABASE=AUG Elektronik GmbH + +OUI:88A5BD* + ID_OUI_FROM_DATABASE=QPCOM INC. + +OUI:DC3350* + ID_OUI_FROM_DATABASE=TechSAT GmbH + +OUI:00271E* + ID_OUI_FROM_DATABASE=Xagyl Communications + +OUI:002722* + ID_OUI_FROM_DATABASE=Ubiquiti Networks + +OUI:002716* + ID_OUI_FROM_DATABASE=Adachi-Syokai Co., Ltd. + +OUI:002715* + ID_OUI_FROM_DATABASE=Rebound Telecom. Co., Ltd + +OUI:00270A* + ID_OUI_FROM_DATABASE=IEE S.A. + +OUI:002674* + ID_OUI_FROM_DATABASE=Electronic Solutions, Inc. + +OUI:00266E* + ID_OUI_FROM_DATABASE=Nissho-denki Co.,LTD. + +OUI:00265B* + ID_OUI_FROM_DATABASE=Hitron Technologies. Inc + +OUI:002661* + ID_OUI_FROM_DATABASE=Irumtek Co., Ltd. + +OUI:002657* + ID_OUI_FROM_DATABASE=OOO NPP EKRA + +OUI:00264E* + ID_OUI_FROM_DATABASE=Rail & Road Protec GmbH + +OUI:0025E6* + ID_OUI_FROM_DATABASE=Belgian Monitoring Systems bvba + +OUI:0025E5* + ID_OUI_FROM_DATABASE=LG Electronics Inc + +OUI:0025E1* + ID_OUI_FROM_DATABASE=SHANGHAI SEEYOO ELECTRONIC & TECHNOLOGY CO., LTD + +OUI:0025DB* + ID_OUI_FROM_DATABASE=ATI Electronics(Shenzhen) Co., LTD + +OUI:0025D5* + ID_OUI_FROM_DATABASE=Robonica (Pty) Ltd + +OUI:0025C9* + ID_OUI_FROM_DATABASE=SHENZHEN HUAPU DIGITAL CO., LTD + +OUI:0025CE* + ID_OUI_FROM_DATABASE=InnerSpace + +OUI:0025C2* + ID_OUI_FROM_DATABASE=RingBell Co.,Ltd. + +OUI:0026A0* + ID_OUI_FROM_DATABASE=moblic + +OUI:00269A* + ID_OUI_FROM_DATABASE=Carina System Co., Ltd. + +OUI:002694* + ID_OUI_FROM_DATABASE=Senscient Ltd + +OUI:002693* + ID_OUI_FROM_DATABASE=QVidium Technologies, Inc. + +OUI:00268D* + ID_OUI_FROM_DATABASE=CellTel S.p.A. + +OUI:00268E* + ID_OUI_FROM_DATABASE=Alta Solutions, Inc. + +OUI:002687* + ID_OUI_FROM_DATABASE=corega K.K + +OUI:002681* + ID_OUI_FROM_DATABASE=Interspiro AB + +OUI:00267B* + ID_OUI_FROM_DATABASE=GSI Helmholtzzentrum für Schwerionenforschung GmbH OUI:0025BB* ID_OUI_FROM_DATABASE=INNERINT Co., Ltd. @@ -60473,26 +61787,68 @@ OUI:002597* OUI:002590* ID_OUI_FROM_DATABASE=Super Micro Computer, Inc. -OUI:00265B* - ID_OUI_FROM_DATABASE=Hitron Technologies. Inc +OUI:002580* + ID_OUI_FROM_DATABASE=Equipson S.A. -OUI:002661* - ID_OUI_FROM_DATABASE=Irumtek Co., Ltd. +OUI:00257C* + ID_OUI_FROM_DATABASE=Huachentel Technology Development Co., Ltd -OUI:00265C* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co.,Ltd. +OUI:002575* + ID_OUI_FROM_DATABASE=FiberPlex Technologies, LLC -OUI:002657* - ID_OUI_FROM_DATABASE=OOO NPP EKRA +OUI:002576* + ID_OUI_FROM_DATABASE=NELI TECHNOLOGIES -OUI:00264E* - ID_OUI_FROM_DATABASE=Rail & Road Protec GmbH +OUI:002570* + ID_OUI_FROM_DATABASE=Eastern Communications Company Limited -OUI:002643* - ID_OUI_FROM_DATABASE=Alps Electric Co., Ltd +OUI:002563* + ID_OUI_FROM_DATABASE=Luxtera Inc -OUI:00264A* - ID_OUI_FROM_DATABASE=Apple +OUI:002704* + ID_OUI_FROM_DATABASE=Accelerated Concepts, Inc + +OUI:0026FE* + ID_OUI_FROM_DATABASE=MKD Technology Inc. + +OUI:0026F8* + ID_OUI_FROM_DATABASE=Golden Highway Industry Development Co., Ltd. + +OUI:0026F7* + ID_OUI_FROM_DATABASE=Infosys Technologies Ltd. + +OUI:0026F1* + ID_OUI_FROM_DATABASE=ProCurve Networking by HP + +OUI:0026EB* + ID_OUI_FROM_DATABASE=Advanced Spectrum Technology Co., Ltd. + +OUI:0026E5* + ID_OUI_FROM_DATABASE=AEG Power Solutions + +OUI:0026DF* + ID_OUI_FROM_DATABASE=TaiDoc Technology Corp. + +OUI:0026D8* + ID_OUI_FROM_DATABASE=Magic Point Inc. + +OUI:0026D2* + ID_OUI_FROM_DATABASE=Pcube Systems, Inc. + +OUI:0026C5* + ID_OUI_FROM_DATABASE=Guangdong Gosun Telecommunications Co.,Ltd + +OUI:0026C0* + ID_OUI_FROM_DATABASE=EnergyHub + +OUI:0026BF* + ID_OUI_FROM_DATABASE=ShenZhen Temobi Science&Tech Development Co.,Ltd + +OUI:0026B7* + ID_OUI_FROM_DATABASE=Kingston Technology Company, Inc. + +OUI:0026A6* + ID_OUI_FROM_DATABASE=TRIXELL OUI:00263C* ID_OUI_FROM_DATABASE=Bachmann Technology GmbH & Co. KG @@ -60500,17 +61856,89 @@ OUI:00263C* OUI:002637* ID_OUI_FROM_DATABASE=Samsung Electro-Mechanics -OUI:002636* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:002630* ID_OUI_FROM_DATABASE=ACOREL S.A.S OUI:002629* ID_OUI_FROM_DATABASE=Juphoon System Software Inc. -OUI:002556* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co., Ltd. +OUI:00262A* + ID_OUI_FROM_DATABASE=Proxense, LLC + +OUI:002624* + ID_OUI_FROM_DATABASE=Thomson Inc. + +OUI:00261D* + ID_OUI_FROM_DATABASE=COP SECURITY SYSTEM CORP. + +OUI:002611* + ID_OUI_FROM_DATABASE=Licera AB + +OUI:002617* + ID_OUI_FROM_DATABASE=OEM Worldwide + +OUI:00260A* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0025FE* + ID_OUI_FROM_DATABASE=Pilot Electronics Corporation + +OUI:002605* + ID_OUI_FROM_DATABASE=CC Systems AB + +OUI:002604* + ID_OUI_FROM_DATABASE=Audio Processing Technology Ltd + +OUI:0025F4* + ID_OUI_FROM_DATABASE=KoCo Connector AG + +OUI:0025EB* + ID_OUI_FROM_DATABASE=Reutech Radar Systems (PTY) Ltd + +OUI:00242A* + ID_OUI_FROM_DATABASE=Hittite Microwave Corporation + +OUI:00241D* + ID_OUI_FROM_DATABASE=GIGA-BYTE TECHNOLOGY CO.,LTD. + +OUI:002424* + ID_OUI_FROM_DATABASE=Axis Network Technology + +OUI:002417* + ID_OUI_FROM_DATABASE=Thomson Telecom Belgium + +OUI:002418* + ID_OUI_FROM_DATABASE=Nextwave Semiconductor + +OUI:002411* + ID_OUI_FROM_DATABASE=PharmaSmart LLC + +OUI:00240B* + ID_OUI_FROM_DATABASE=Virtual Computer Inc. + +OUI:00240A* + ID_OUI_FROM_DATABASE=US Beverage Net + +OUI:0024B8* + ID_OUI_FROM_DATABASE=free alliance sdn bhd + +OUI:0024BD* + ID_OUI_FROM_DATABASE=Hainzl Industriesysteme GmbH + +OUI:0024B3* + ID_OUI_FROM_DATABASE=Graf-Syteco GmbH & Co. KG + +OUI:0024AE* + ID_OUI_FROM_DATABASE=Morpho + +OUI:0024A7* + ID_OUI_FROM_DATABASE=Advanced Video Communications Inc. + +OUI:0024AC* + ID_OUI_FROM_DATABASE=Hangzhou DPtech Technologies Co., Ltd. + +OUI:00255D* + ID_OUI_FROM_DATABASE=Morningstar Corporation OUI:002551* ID_OUI_FROM_DATABASE=SE-Elektronic GmbH @@ -60530,233 +61958,38 @@ OUI:002539* OUI:00253B* ID_OUI_FROM_DATABASE=din Dietmar Nocker Facilitymanagement GmbH -OUI:00253A* - ID_OUI_FROM_DATABASE=CEVA, Ltd. +OUI:00250B* + ID_OUI_FROM_DATABASE=CENTROFACTOR INC -OUI:002531* - ID_OUI_FROM_DATABASE=Cloud Engines, Inc. +OUI:002504* + ID_OUI_FROM_DATABASE=Valiant Communications Limited -OUI:00252F* - ID_OUI_FROM_DATABASE=Energy, Inc. +OUI:0024FF* + ID_OUI_FROM_DATABASE=QLogic Corporation -OUI:00252A* - ID_OUI_FROM_DATABASE=Chengdu GeeYa Technology Co.,LTD +OUI:0024FD* + ID_OUI_FROM_DATABASE=Accedian Networks Inc -OUI:0025EB* - ID_OUI_FROM_DATABASE=Reutech Radar Systems (PTY) Ltd +OUI:0024F8* + ID_OUI_FROM_DATABASE=Technical Solutions Company Ltd. -OUI:0025E6* - ID_OUI_FROM_DATABASE=Belgian Monitoring Systems bvba +OUI:0024F1* + ID_OUI_FROM_DATABASE=Shenzhen Fanhai Sanjiang Electronics Co., Ltd. -OUI:0025E5* - ID_OUI_FROM_DATABASE=LG Electronics Inc +OUI:0024EC* + ID_OUI_FROM_DATABASE=United Information Technology Co.,Ltd. -OUI:0025E1* - ID_OUI_FROM_DATABASE=SHANGHAI SEEYOO ELECTRONIC & TECHNOLOGY CO., LTD +OUI:00249B* + ID_OUI_FROM_DATABASE=Action Star Enterprise Co., Ltd. -OUI:0025DC* - ID_OUI_FROM_DATABASE=Sumitomo Electric Networks, Inc +OUI:002499* + ID_OUI_FROM_DATABASE=Aquila Technologies -OUI:0025DB* - ID_OUI_FROM_DATABASE=ATI Electronics(Shenzhen) Co., LTD +OUI:002488* + ID_OUI_FROM_DATABASE=Centre For Development Of Telematics -OUI:0025D5* - ID_OUI_FROM_DATABASE=Robonica (Pty) Ltd - -OUI:0025C9* - ID_OUI_FROM_DATABASE=SHENZHEN HUAPU DIGITAL CO., LTD - -OUI:0025CE* - ID_OUI_FROM_DATABASE=InnerSpace - -OUI:0025C2* - ID_OUI_FROM_DATABASE=RingBell Co.,Ltd. - -OUI:002586* - ID_OUI_FROM_DATABASE=TP-LINK Technologies Co., Ltd. - -OUI:002580* - ID_OUI_FROM_DATABASE=Equipson S.A. - -OUI:00257C* - ID_OUI_FROM_DATABASE=Huachentel Technology Development Co., Ltd - -OUI:002575* - ID_OUI_FROM_DATABASE=FiberPlex Technologies, LLC - -OUI:002576* - ID_OUI_FROM_DATABASE=NELI TECHNOLOGIES - -OUI:002570* - ID_OUI_FROM_DATABASE=Eastern Communications Company Limited - -OUI:002569* - ID_OUI_FROM_DATABASE=SAGEM COMMUNICATION - -OUI:002564* - ID_OUI_FROM_DATABASE=Dell Inc. - -OUI:002563* - ID_OUI_FROM_DATABASE=Luxtera Inc - -OUI:00255D* - ID_OUI_FROM_DATABASE=Morningstar Corporation - -OUI:002687* - ID_OUI_FROM_DATABASE=corega K.K - -OUI:002681* - ID_OUI_FROM_DATABASE=Interspiro AB - -OUI:00267B* - ID_OUI_FROM_DATABASE=GSI Helmholtzzentrum für Schwerionenforschung GmbH - -OUI:002674* - ID_OUI_FROM_DATABASE=Electronic Solutions, Inc. - -OUI:00266E* - ID_OUI_FROM_DATABASE=Nissho-denki Co.,LTD. - -OUI:002668* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:002662* - ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc - -OUI:00262A* - ID_OUI_FROM_DATABASE=Proxense, LLC - -OUI:002624* - ID_OUI_FROM_DATABASE=Thomson Inc. - -OUI:00261D* - ID_OUI_FROM_DATABASE=COP SECURITY SYSTEM CORP. - -OUI:002611* - ID_OUI_FROM_DATABASE=Licera AB - -OUI:002617* - ID_OUI_FROM_DATABASE=OEM Worldwide - -OUI:00260A* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0025FE* - ID_OUI_FROM_DATABASE=Pilot Electronics Corporation - -OUI:002605* - ID_OUI_FROM_DATABASE=CC Systems AB - -OUI:002604* - ID_OUI_FROM_DATABASE=Audio Processing Technology Ltd - -OUI:0025F4* - ID_OUI_FROM_DATABASE=KoCo Connector AG - -OUI:0026DF* - ID_OUI_FROM_DATABASE=TaiDoc Technology Corp. - -OUI:0026D8* - ID_OUI_FROM_DATABASE=Magic Point Inc. - -OUI:0026D2* - ID_OUI_FROM_DATABASE=Pcube Systems, Inc. - -OUI:0026CC* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:0026C6* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:0026C5* - ID_OUI_FROM_DATABASE=Guangdong Gosun Telecommunications Co.,Ltd - -OUI:0026C0* - ID_OUI_FROM_DATABASE=EnergyHub - -OUI:0026BF* - ID_OUI_FROM_DATABASE=ShenZhen Temobi Science&Tech Development Co.,Ltd - -OUI:0026B7* - ID_OUI_FROM_DATABASE=Kingston Technology Company, Inc. - -OUI:0026B0* - ID_OUI_FROM_DATABASE=Apple - -OUI:0026A6* - ID_OUI_FROM_DATABASE=TRIXELL - -OUI:0026A0* - ID_OUI_FROM_DATABASE=moblic - -OUI:00269A* - ID_OUI_FROM_DATABASE=Carina System Co., Ltd. - -OUI:002694* - ID_OUI_FROM_DATABASE=Senscient Ltd - -OUI:002693* - ID_OUI_FROM_DATABASE=QVidium Technologies, Inc. - -OUI:00268D* - ID_OUI_FROM_DATABASE=CellTel S.p.A. - -OUI:00268E* - ID_OUI_FROM_DATABASE=Alta Solutions, Inc. - -OUI:00244B* - ID_OUI_FROM_DATABASE=PERCEPTRON INC - -OUI:002444* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:00243A* - ID_OUI_FROM_DATABASE=Ludl Electronic Products - -OUI:002434* - ID_OUI_FROM_DATABASE=Lectrosonics, Inc. - -OUI:002433* - ID_OUI_FROM_DATABASE=Alps Electric Co., Ltd - -OUI:00242E* - ID_OUI_FROM_DATABASE=Datastrip Inc. - -OUI:00242A* - ID_OUI_FROM_DATABASE=Hittite Microwave Corporation - -OUI:00241D* - ID_OUI_FROM_DATABASE=GIGA-BYTE TECHNOLOGY CO.,LTD. - -OUI:002424* - ID_OUI_FROM_DATABASE=Axis Network Technology - -OUI:0024D9* - ID_OUI_FROM_DATABASE=BICOM, Inc. - -OUI:0024CB* - ID_OUI_FROM_DATABASE=Autonet Mobile - -OUI:0024CD* - ID_OUI_FROM_DATABASE=Willow Garage, Inc. - -OUI:0024D2* - ID_OUI_FROM_DATABASE=Askey Computer - -OUI:0024C6* - ID_OUI_FROM_DATABASE=Hager Electro SAS - -OUI:0024B8* - ID_OUI_FROM_DATABASE=free alliance sdn bhd - -OUI:0024BD* - ID_OUI_FROM_DATABASE=Hainzl Industriesysteme GmbH - -OUI:0024B3* - ID_OUI_FROM_DATABASE=Graf-Syteco GmbH & Co. KG - -OUI:0024AE* - ID_OUI_FROM_DATABASE=Morpho +OUI:002494* + ID_OUI_FROM_DATABASE=Shenzhen Baoxin Tech CO., Ltd. OUI:00247A* ID_OUI_FROM_DATABASE=FU YI CHENG Technology Co., Ltd. @@ -60786,148 +62019,22 @@ OUI:002455* ID_OUI_FROM_DATABASE=MuLogic BV OUI:002450* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0024A7* - ID_OUI_FROM_DATABASE=Advanced Video Communications Inc. +OUI:00244B* + ID_OUI_FROM_DATABASE=PERCEPTRON INC -OUI:0024AC* - ID_OUI_FROM_DATABASE=Hangzhou DPtech Technologies Co., Ltd. +OUI:00253A* + ID_OUI_FROM_DATABASE=CEVA, Ltd. -OUI:0024A0* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:002531* + ID_OUI_FROM_DATABASE=Cloud Engines, Inc. -OUI:00249B* - ID_OUI_FROM_DATABASE=Action Star Enterprise Co., Ltd. +OUI:00252F* + ID_OUI_FROM_DATABASE=Energy, Inc. -OUI:00248D* - ID_OUI_FROM_DATABASE=Sony Computer Entertainment Inc. - -OUI:002494* - ID_OUI_FROM_DATABASE=Shenzhen Baoxin Tech CO., Ltd. - -OUI:002499* - ID_OUI_FROM_DATABASE=Aquila Technologies - -OUI:002488* - ID_OUI_FROM_DATABASE=Centre For Development Of Telematics - -OUI:00247C* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:002481* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:0024FF* - ID_OUI_FROM_DATABASE=QLogic Corporation - -OUI:0024FD* - ID_OUI_FROM_DATABASE=Accedian Networks Inc - -OUI:0024F8* - ID_OUI_FROM_DATABASE=Technical Solutions Company Ltd. - -OUI:0024F1* - ID_OUI_FROM_DATABASE=Shenzhen Fanhai Sanjiang Electronics Co., Ltd. - -OUI:0024EC* - ID_OUI_FROM_DATABASE=United Information Technology Co.,Ltd. - -OUI:0024E5* - ID_OUI_FROM_DATABASE=Seer Technology, Inc - -OUI:0024E0* - ID_OUI_FROM_DATABASE=DS Tech, LLC - -OUI:0024DE* - ID_OUI_FROM_DATABASE=GLOBAL Technology Inc. - -OUI:002417* - ID_OUI_FROM_DATABASE=Thomson Telecom Belgium - -OUI:002418* - ID_OUI_FROM_DATABASE=Nextwave Semiconductor - -OUI:002411* - ID_OUI_FROM_DATABASE=PharmaSmart LLC - -OUI:00240B* - ID_OUI_FROM_DATABASE=Virtual Computer Inc. - -OUI:00240A* - ID_OUI_FROM_DATABASE=US Beverage Net - -OUI:002405* - ID_OUI_FROM_DATABASE=Dilog Nordic AB - -OUI:0023F5* - ID_OUI_FROM_DATABASE=WILO SE - -OUI:0023F8* - ID_OUI_FROM_DATABASE=ZyXEL Communications Corporation - -OUI:0023FE* - ID_OUI_FROM_DATABASE=Biodevices, SA - -OUI:0023F0* - ID_OUI_FROM_DATABASE=Shanghai Jinghan Weighing Apparatus Co. Ltd. - -OUI:0023EB* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0023E5* - ID_OUI_FROM_DATABASE=IPaXiom Networks - -OUI:0023E6* - ID_OUI_FROM_DATABASE=Pirkus, Inc. - -OUI:0023DF* - ID_OUI_FROM_DATABASE=Apple - -OUI:0023D9* - ID_OUI_FROM_DATABASE=Banner Engineering - -OUI:0023CC* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:0023D3* - ID_OUI_FROM_DATABASE=AirLink WiFi Networking Corp. - -OUI:0023D8* - ID_OUI_FROM_DATABASE=Ball-It Oy - -OUI:0023C6* - ID_OUI_FROM_DATABASE=SMC Corporation - -OUI:0023C0* - ID_OUI_FROM_DATABASE=Broadway Networks - -OUI:0023B9* - ID_OUI_FROM_DATABASE=EADS Deutschland GmbH - -OUI:0023B3* - ID_OUI_FROM_DATABASE=Lyyn AB - -OUI:0023B4* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:0023AD* - ID_OUI_FROM_DATABASE=Xmark Corporation - -OUI:0023A7* - ID_OUI_FROM_DATABASE=Redpine Signals, Inc. - -OUI:0023A1* - ID_OUI_FROM_DATABASE=Trend Electronics Ltd - -OUI:0023A6* - ID_OUI_FROM_DATABASE=E-Mon - -OUI:00239A* - ID_OUI_FROM_DATABASE=EasyData Hardware GmbH - -OUI:002394* - ID_OUI_FROM_DATABASE=Samjeon +OUI:00252A* + ID_OUI_FROM_DATABASE=Chengdu GeeYa Technology Co.,LTD OUI:002521* ID_OUI_FROM_DATABASE=Logitek Electronic Systems, Inc. @@ -60941,57 +62048,51 @@ OUI:002517* OUI:002510* ID_OUI_FROM_DATABASE=Pico-Tesla Magnetic Therapies -OUI:002512* - ID_OUI_FROM_DATABASE=ZTE CORPORATION +OUI:0024E5* + ID_OUI_FROM_DATABASE=Seer Technology, Inc -OUI:00250B* - ID_OUI_FROM_DATABASE=CENTROFACTOR INC +OUI:0024E0* + ID_OUI_FROM_DATABASE=DS Tech, LLC -OUI:002504* - ID_OUI_FROM_DATABASE=Valiant Communications Limited +OUI:0024DE* + ID_OUI_FROM_DATABASE=GLOBAL Technology Inc. -OUI:002254* - ID_OUI_FROM_DATABASE=Bigelow Aerospace +OUI:0024D9* + ID_OUI_FROM_DATABASE=BICOM, Inc. -OUI:00224C* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. +OUI:0024CB* + ID_OUI_FROM_DATABASE=Autonet Mobile -OUI:002251* - ID_OUI_FROM_DATABASE=Lumasense Technologies +OUI:0024CD* + ID_OUI_FROM_DATABASE=Willow Garage, Inc. -OUI:00224B* - ID_OUI_FROM_DATABASE=AIRTECH TECHNOLOGIES, INC. +OUI:0024C6* + ID_OUI_FROM_DATABASE=Hager Electro SAS -OUI:002245* - ID_OUI_FROM_DATABASE=Leine & Linde AB +OUI:00243A* + ID_OUI_FROM_DATABASE=Ludl Electronic Products -OUI:002241* - ID_OUI_FROM_DATABASE=Apple +OUI:002434* + ID_OUI_FROM_DATABASE=Lectrosonics, Inc. -OUI:002242* - ID_OUI_FROM_DATABASE=Alacron Inc. +OUI:00242E* + ID_OUI_FROM_DATABASE=Datastrip Inc. -OUI:00223B* - ID_OUI_FROM_DATABASE=Communication Networks, LLC +OUI:002296* + ID_OUI_FROM_DATABASE=LinoWave Corporation -OUI:002235* - ID_OUI_FROM_DATABASE=Strukton Systems bv +OUI:00228F* + ID_OUI_FROM_DATABASE=CNRS -OUI:002234* - ID_OUI_FROM_DATABASE=Corventis Inc. +OUI:002290* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:00222F* - ID_OUI_FROM_DATABASE=Open Grid Computing, Inc. - -OUI:002228* - ID_OUI_FROM_DATABASE=Breeze Innovations Ltd. +OUI:00228A* + ID_OUI_FROM_DATABASE=Teratronik elektronische systeme gmbh OUI:00227E* ID_OUI_FROM_DATABASE=Chengdu 30Kaitian Communication Industry Co.Ltd -OUI:002283* - ID_OUI_FROM_DATABASE=juniper networks - OUI:00227D* ID_OUI_FROM_DATABASE=YE DATA INC. @@ -61007,14 +62108,38 @@ OUI:002271* OUI:00226E* ID_OUI_FROM_DATABASE=Gowell Electronic Limited -OUI:002264* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company +OUI:002358* + ID_OUI_FROM_DATABASE=SYSTEL SA -OUI:002268* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co., Ltd. +OUI:002357* + ID_OUI_FROM_DATABASE=Pitronot Technologies and Engineering P.T.E. Ltd. -OUI:00225A* - ID_OUI_FROM_DATABASE=Garde Security AB +OUI:002352* + ID_OUI_FROM_DATABASE=DATASENSOR S.p.A. + +OUI:00234B* + ID_OUI_FROM_DATABASE=Inyuan Technology Inc. + +OUI:002346* + ID_OUI_FROM_DATABASE=Vestac + +OUI:00233F* + ID_OUI_FROM_DATABASE=Purechoice Inc + +OUI:002338* + ID_OUI_FROM_DATABASE=OJ-Electronics A/S + +OUI:002333* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00232F* + ID_OUI_FROM_DATABASE=Advanced Card Systems Ltd. + +OUI:00232A* + ID_OUI_FROM_DATABASE=eonas IT-Beratung und -Entwicklung GmbH + +OUI:0022C1* + ID_OUI_FROM_DATABASE=Active Storage Inc. OUI:0022C2* ID_OUI_FROM_DATABASE=Proview Eletrônica do Brasil LTDA @@ -61025,9 +62150,6 @@ OUI:0022BC* OUI:0022B5* ID_OUI_FROM_DATABASE=NOVITA -OUI:0022B0* - ID_OUI_FROM_DATABASE=D-Link Corporation - OUI:0022A9* ID_OUI_FROM_DATABASE=LG Electronics Inc @@ -61040,24 +62162,6 @@ OUI:0022A2* OUI:00229D* ID_OUI_FROM_DATABASE=PYUNG-HWA IND.CO.,LTD -OUI:00228F* - ID_OUI_FROM_DATABASE=CNRS - -OUI:002296* - ID_OUI_FROM_DATABASE=LinoWave Corporation - -OUI:002290* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00228A* - ID_OUI_FROM_DATABASE=Teratronik elektronische systeme gmbh - -OUI:00232F* - ID_OUI_FROM_DATABASE=Advanced Card Systems Ltd. - -OUI:00232A* - ID_OUI_FROM_DATABASE=eonas IT-Beratung und -Entwicklung GmbH - OUI:002327* ID_OUI_FROM_DATABASE=Shouyo Electronics CO., LTD @@ -61077,7 +62181,7 @@ OUI:00230C* ID_OUI_FROM_DATABASE=CLOVER ELECTRONICS CO.,LTD. OUI:002305* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:0022FF* ID_OUI_FROM_DATABASE=NIVIS LLC @@ -61091,102 +62195,78 @@ OUI:002300* OUI:0022F6* ID_OUI_FROM_DATABASE=Syracuse Research Corporation -OUI:0021EA* - ID_OUI_FROM_DATABASE=Bystronic Laser AG - -OUI:0021E3* - ID_OUI_FROM_DATABASE=SerialTek LLC - -OUI:0021DE* - ID_OUI_FROM_DATABASE=Firepro Wireless - -OUI:0021DD* - ID_OUI_FROM_DATABASE=Northstar Systems Corp - -OUI:0021D7* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0021D1* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd - -OUI:0021D0* - ID_OUI_FROM_DATABASE=Global Display Solutions Spa - -OUI:0021CB* - ID_OUI_FROM_DATABASE=SMS TECNOLOGIA ELETRONICA LTDA - -OUI:0021C4* - ID_OUI_FROM_DATABASE=Consilium AB - -OUI:0021BE* - ID_OUI_FROM_DATABASE=Cisco, Service Provider Video Technology Group - -OUI:0021B8* - ID_OUI_FROM_DATABASE=Inphi Corporation - -OUI:002222* - ID_OUI_FROM_DATABASE=Schaffner Deutschland GmbH - -OUI:00221C* - ID_OUI_FROM_DATABASE=Private - -OUI:002215* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. - -OUI:00220F* - ID_OUI_FROM_DATABASE=MoCA (Multimedia over Coax Alliance) - -OUI:002210* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:002209* - ID_OUI_FROM_DATABASE=Omron Healthcare Co., Ltd - -OUI:002203* - ID_OUI_FROM_DATABASE=Glensound Electronics Ltd - -OUI:002200* - ID_OUI_FROM_DATABASE=IBM Corp - -OUI:0021F6* - ID_OUI_FROM_DATABASE=Oracle Corporation - -OUI:0021F0* - ID_OUI_FROM_DATABASE=EW3 Technologies LLC - -OUI:00235E* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:002358* - ID_OUI_FROM_DATABASE=SYSTEL SA - -OUI:002357* - ID_OUI_FROM_DATABASE=Pitronot Technologies and Engineering P.T.E. Ltd. - -OUI:002352* - ID_OUI_FROM_DATABASE=DATASENSOR S.p.A. - -OUI:00234B* - ID_OUI_FROM_DATABASE=Inyuan Technology Inc. - -OUI:002345* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications - -OUI:002346* - ID_OUI_FROM_DATABASE=Vestac - -OUI:00233F* - ID_OUI_FROM_DATABASE=Purechoice Inc - -OUI:002338* - ID_OUI_FROM_DATABASE=OJ-Electronics A/S - -OUI:002333* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - OUI:0022F9* ID_OUI_FROM_DATABASE=Pollin Electronic GmbH +OUI:0023AD* + ID_OUI_FROM_DATABASE=Xmark Corporation + +OUI:0023A7* + ID_OUI_FROM_DATABASE=Redpine Signals, Inc. + +OUI:0023A1* + ID_OUI_FROM_DATABASE=Trend Electronics Ltd + +OUI:0023A6* + ID_OUI_FROM_DATABASE=E-Mon + +OUI:00239A* + ID_OUI_FROM_DATABASE=EasyData Hardware GmbH + +OUI:002394* + ID_OUI_FROM_DATABASE=Samjeon + +OUI:002390* + ID_OUI_FROM_DATABASE=Algolware Corporation + +OUI:002386* + ID_OUI_FROM_DATABASE=Tour & Andersson AB + +OUI:002405* + ID_OUI_FROM_DATABASE=Dilog Nordic AB + +OUI:0023F5* + ID_OUI_FROM_DATABASE=WILO SE + +OUI:0023F8* + ID_OUI_FROM_DATABASE=ZyXEL Communications Corporation + +OUI:0023FE* + ID_OUI_FROM_DATABASE=Biodevices, SA + +OUI:0023F0* + ID_OUI_FROM_DATABASE=Shanghai Jinghan Weighing Apparatus Co. Ltd. + +OUI:0023EB* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0023E5* + ID_OUI_FROM_DATABASE=IPaXiom Networks + +OUI:0023E6* + ID_OUI_FROM_DATABASE=Pirkus, Inc. + +OUI:0023D9* + ID_OUI_FROM_DATABASE=Banner Engineering + +OUI:0023D3* + ID_OUI_FROM_DATABASE=AirLink WiFi Networking Corp. + +OUI:0023D8* + ID_OUI_FROM_DATABASE=Ball-It Oy + +OUI:0023C6* + ID_OUI_FROM_DATABASE=SMC Corporation + +OUI:0023C0* + ID_OUI_FROM_DATABASE=Broadway Networks + +OUI:0023B9* + ID_OUI_FROM_DATABASE=EADS Deutschland GmbH + +OUI:0023B3* + ID_OUI_FROM_DATABASE=Lyyn AB + OUI:0022F5* ID_OUI_FROM_DATABASE=Advanced Realtime Tracking GmbH @@ -61217,15 +62297,6 @@ OUI:0022CB* OUI:0022C6* ID_OUI_FROM_DATABASE=Sutus Inc -OUI:0022C1* - ID_OUI_FROM_DATABASE=Active Storage Inc. - -OUI:002390* - ID_OUI_FROM_DATABASE=Algolware Corporation - -OUI:002386* - ID_OUI_FROM_DATABASE=Tour & Andersson AB - OUI:002380* ID_OUI_FROM_DATABASE=Nanoteq @@ -61247,21 +62318,216 @@ OUI:002365* OUI:00236A* ID_OUI_FROM_DATABASE=SmartRG Inc -OUI:001F8D* - ID_OUI_FROM_DATABASE=Ingenieurbuero Stark GmbH und Ko. KG +OUI:00235E* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:001F89* - ID_OUI_FROM_DATABASE=Signalion GmbH +OUI:00225A* + ID_OUI_FROM_DATABASE=Garde Security AB + +OUI:002254* + ID_OUI_FROM_DATABASE=Bigelow Aerospace + +OUI:002251* + ID_OUI_FROM_DATABASE=Lumasense Technologies + +OUI:00224B* + ID_OUI_FROM_DATABASE=AIRTECH TECHNOLOGIES, INC. + +OUI:002245* + ID_OUI_FROM_DATABASE=Leine & Linde AB + +OUI:002242* + ID_OUI_FROM_DATABASE=Alacron Inc. + +OUI:00223B* + ID_OUI_FROM_DATABASE=Communication Networks, LLC + +OUI:00214C* + ID_OUI_FROM_DATABASE=SAMSUNG ELECTRONICS CO., LTD. + +OUI:002146* + ID_OUI_FROM_DATABASE=Sanmina-SCI + +OUI:00213D* + ID_OUI_FROM_DATABASE=Cermetek Microelectronics, Inc. + +OUI:00213E* + ID_OUI_FROM_DATABASE=TomTom + +OUI:002135* + ID_OUI_FROM_DATABASE=ALCATEL-LUCENT + +OUI:00213A* + ID_OUI_FROM_DATABASE=Winchester Systems Inc. + +OUI:002130* + ID_OUI_FROM_DATABASE=Keico Hightech Inc. + +OUI:00217E* + ID_OUI_FROM_DATABASE=Telit Communication s.p.a + +OUI:002178* + ID_OUI_FROM_DATABASE=Matuschek Messtechnik GmbH + +OUI:002172* + ID_OUI_FROM_DATABASE=Seoultek Valley + +OUI:002166* + ID_OUI_FROM_DATABASE=NovAtel Inc. + +OUI:002165* + ID_OUI_FROM_DATABASE=Presstek Inc. + +OUI:00215F* + ID_OUI_FROM_DATABASE=IHSE GmbH + +OUI:002153* + ID_OUI_FROM_DATABASE=SeaMicro Inc. + +OUI:002158* + ID_OUI_FROM_DATABASE=Style Flying Technology Co. + +OUI:0021AC* + ID_OUI_FROM_DATABASE=Infrared Integrated Systems Ltd + +OUI:0021A5* + ID_OUI_FROM_DATABASE=ERLPhase Power Technologies Ltd. + +OUI:00219F* + ID_OUI_FROM_DATABASE=SATEL OY + +OUI:002197* + ID_OUI_FROM_DATABASE=ELITEGROUP COMPUTER SYSTEM + +OUI:00218A* + ID_OUI_FROM_DATABASE=Electronic Design and Manufacturing Company + +OUI:00218B* + ID_OUI_FROM_DATABASE=Wescon Technology, Inc. + +OUI:002185* + ID_OUI_FROM_DATABASE=MICRO-STAR INT'L CO.,LTD. + +OUI:001FF9* + ID_OUI_FROM_DATABASE=Advanced Knowledge Associates + +OUI:001FF2* + ID_OUI_FROM_DATABASE=VIA Technologies, Inc. + +OUI:001FED* + ID_OUI_FROM_DATABASE=Tecan Systems Inc. + +OUI:001FE6* + ID_OUI_FROM_DATABASE=Alphion Corporation + +OUI:001FE0* + ID_OUI_FROM_DATABASE=EdgeVelocity Corp + +OUI:001FDA* + ID_OUI_FROM_DATABASE=Nortel Networks + +OUI:002209* + ID_OUI_FROM_DATABASE=Omron Healthcare Co., Ltd + +OUI:002203* + ID_OUI_FROM_DATABASE=Glensound Electronics Ltd + +OUI:002200* + ID_OUI_FROM_DATABASE=IBM Corp + +OUI:0021F6* + ID_OUI_FROM_DATABASE=Oracle Corporation + +OUI:0021F0* + ID_OUI_FROM_DATABASE=EW3 Technologies LLC + +OUI:0021EA* + ID_OUI_FROM_DATABASE=Bystronic Laser AG + +OUI:0021E3* + ID_OUI_FROM_DATABASE=SerialTek LLC + +OUI:0021DE* + ID_OUI_FROM_DATABASE=Firepro Wireless + +OUI:0021DD* + ID_OUI_FROM_DATABASE=Northstar Systems Corp + +OUI:0021D7* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:002235* + ID_OUI_FROM_DATABASE=Strukton Systems bv + +OUI:002234* + ID_OUI_FROM_DATABASE=Corventis Inc. + +OUI:00222F* + ID_OUI_FROM_DATABASE=Open Grid Computing, Inc. + +OUI:002228* + ID_OUI_FROM_DATABASE=Breeze Innovations Ltd. + +OUI:002222* + ID_OUI_FROM_DATABASE=Schaffner Deutschland GmbH + +OUI:00221C* + ID_OUI_FROM_DATABASE=Private + +OUI:00220F* + ID_OUI_FROM_DATABASE=MoCA (Multimedia over Coax Alliance) + +OUI:00212B* + ID_OUI_FROM_DATABASE=MSA Auer + +OUI:00211D* + ID_OUI_FROM_DATABASE=Dataline AB + +OUI:002124* + ID_OUI_FROM_DATABASE=Optos Plc + +OUI:002118* + ID_OUI_FROM_DATABASE=Athena Tech, Inc. + +OUI:002111* + ID_OUI_FROM_DATABASE=Uniphone Inc. + +OUI:002107* + ID_OUI_FROM_DATABASE=Seowonintech Co Ltd. + +OUI:002101* + ID_OUI_FROM_DATABASE=Aplicaciones Electronicas Quasar (AEQ) + +OUI:002102* + ID_OUI_FROM_DATABASE=UpdateLogic Inc. + +OUI:0021D1* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:0021D0* + ID_OUI_FROM_DATABASE=Global Display Solutions Spa + +OUI:0021CB* + ID_OUI_FROM_DATABASE=SMS TECNOLOGIA ELETRONICA LTDA + +OUI:0021C4* + ID_OUI_FROM_DATABASE=Consilium AB + +OUI:0021B8* + ID_OUI_FROM_DATABASE=Inphi Corporation + +OUI:0021B1* + ID_OUI_FROM_DATABASE=DIGITAL SOLUTIONS LTD OUI:001F82* ID_OUI_FROM_DATABASE=Cal-Comp Electronics & Communications Co., Ltd -OUI:001F7B* - ID_OUI_FROM_DATABASE=TechNexion Ltd. - OUI:001F7D* ID_OUI_FROM_DATABASE=embedded wireless GmbH +OUI:001F7B* + ID_OUI_FROM_DATABASE=TechNexion Ltd. + OUI:001F7C* ID_OUI_FROM_DATABASE=Witelcom AS @@ -61283,96 +62549,9 @@ OUI:001F6A* OUI:001F69* ID_OUI_FROM_DATABASE=Pingood Technology Co., Ltd. -OUI:001F5C* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - OUI:001F57* ID_OUI_FROM_DATABASE=Phonik Innovation Co.,LTD -OUI:002153* - ID_OUI_FROM_DATABASE=SeaMicro Inc. - -OUI:002158* - ID_OUI_FROM_DATABASE=Style Flying Technology Co. - -OUI:002159* - ID_OUI_FROM_DATABASE=Juniper networks - -OUI:00214C* - ID_OUI_FROM_DATABASE=SAMSUNG ELECTRONICS CO., LTD. - -OUI:002146* - ID_OUI_FROM_DATABASE=Sanmina-SCI - -OUI:00213D* - ID_OUI_FROM_DATABASE=Cermetek Microelectronics, Inc. - -OUI:00213E* - ID_OUI_FROM_DATABASE=TomTom - -OUI:002135* - ID_OUI_FROM_DATABASE=ALCATEL-LUCENT - -OUI:00213A* - ID_OUI_FROM_DATABASE=Winchester Systems Inc. - -OUI:0021B1* - ID_OUI_FROM_DATABASE=DIGITAL SOLUTIONS LTD - -OUI:0021AC* - ID_OUI_FROM_DATABASE=Infrared Integrated Systems Ltd - -OUI:0021AB* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:0021A5* - ID_OUI_FROM_DATABASE=ERLPhase Power Technologies Ltd. - -OUI:00219B* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:00219F* - ID_OUI_FROM_DATABASE=SATEL OY - -OUI:002197* - ID_OUI_FROM_DATABASE=ELITEGROUP COMPUTER SYSTEM - -OUI:002191* - ID_OUI_FROM_DATABASE=D-Link Corporation - -OUI:00218A* - ID_OUI_FROM_DATABASE=Electronic Design and Manufacturing Company - -OUI:00218B* - ID_OUI_FROM_DATABASE=Wescon Technology, Inc. - -OUI:002185* - ID_OUI_FROM_DATABASE=MICRO-STAR INT'L CO.,LTD. - -OUI:001F50* - ID_OUI_FROM_DATABASE=Swissdis AG - -OUI:001F49* - ID_OUI_FROM_DATABASE=Manhattan TV Ltd - -OUI:001F4A* - ID_OUI_FROM_DATABASE=Albentia Systems S.A. - -OUI:001F44* - ID_OUI_FROM_DATABASE=GE Transportation Systems - -OUI:001F3B* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:001F34* - ID_OUI_FROM_DATABASE=Lung Hwa Electronics Co., Ltd. - -OUI:001F2F* - ID_OUI_FROM_DATABASE=Berker GmbH & Co. KG - -OUI:001F28* - ID_OUI_FROM_DATABASE=HPN Supply Chain - OUI:001F21* ID_OUI_FROM_DATABASE=Inner Mongolia Yin An Science & Technology Development Co.,L @@ -61382,65 +62561,17 @@ OUI:001F22* OUI:001F1C* ID_OUI_FROM_DATABASE=KOBISHI ELECTRIC Co.,Ltd. -OUI:002111* - ID_OUI_FROM_DATABASE=Uniphone Inc. +OUI:001F15* + ID_OUI_FROM_DATABASE=Bioscrypt Inc -OUI:002107* - ID_OUI_FROM_DATABASE=Seowonintech Co Ltd. +OUI:001F10* + ID_OUI_FROM_DATABASE=TOLEDO DO BRASIL INDUSTRIA DE BALANCAS LTDA -OUI:002101* - ID_OUI_FROM_DATABASE=Aplicaciones Electronicas Quasar (AEQ) +OUI:001F0C* + ID_OUI_FROM_DATABASE=Intelligent Digital Services GmbH -OUI:002102* - ID_OUI_FROM_DATABASE=UpdateLogic Inc. - -OUI:001FF9* - ID_OUI_FROM_DATABASE=Advanced Knowledge Associates - -OUI:001FF2* - ID_OUI_FROM_DATABASE=VIA Technologies, Inc. - -OUI:001FED* - ID_OUI_FROM_DATABASE=Tecan Systems Inc. - -OUI:001FE6* - ID_OUI_FROM_DATABASE=Alphion Corporation - -OUI:001FE0* - ID_OUI_FROM_DATABASE=EdgeVelocity Corp - -OUI:001FDF* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:001FE1* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind. Co., Ltd. - -OUI:001FDA* - ID_OUI_FROM_DATABASE=Nortel Networks - -OUI:001FD5* - ID_OUI_FROM_DATABASE=MICRORISC s.r.o. - -OUI:001FD6* - ID_OUI_FROM_DATABASE=Shenzhen Allywll - -OUI:001FD0* - ID_OUI_FROM_DATABASE=GIGA-BYTE TECHNOLOGY CO.,LTD. - -OUI:001FC9* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001FC4* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:001FBD* - ID_OUI_FROM_DATABASE=Kyocera Wireless Corp. - -OUI:001FB1* - ID_OUI_FROM_DATABASE=Cybertech Inc. - -OUI:001FB6* - ID_OUI_FROM_DATABASE=Chi Lin Technology Co., Ltd. +OUI:001F07* + ID_OUI_FROM_DATABASE=AZTEQ Mobile OUI:001FAA* ID_OUI_FROM_DATABASE=Taseon, Inc. @@ -61466,59 +62597,44 @@ OUI:001F9B* OUI:001F94* ID_OUI_FROM_DATABASE=Lascar Electronics Ltd -OUI:00217E* - ID_OUI_FROM_DATABASE=Telit Communication s.p.a +OUI:001F8D* + ID_OUI_FROM_DATABASE=Ingenieurbuero Stark GmbH und Ko. KG -OUI:002178* - ID_OUI_FROM_DATABASE=Matuschek Messtechnik GmbH +OUI:001F89* + ID_OUI_FROM_DATABASE=Signalion GmbH -OUI:002172* - ID_OUI_FROM_DATABASE=Seoultek Valley +OUI:001ED0* + ID_OUI_FROM_DATABASE=Ingespace -OUI:00216B* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:001ECB* + ID_OUI_FROM_DATABASE=RPC Energoautomatika Ltd -OUI:002166* - ID_OUI_FROM_DATABASE=NovAtel Inc. +OUI:001EC4* + ID_OUI_FROM_DATABASE=Celio Corp -OUI:002165* - ID_OUI_FROM_DATABASE=Presstek Inc. +OUI:001EBE* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:00215F* - ID_OUI_FROM_DATABASE=IHSE GmbH +OUI:001EBD* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:002130* - ID_OUI_FROM_DATABASE=Keico Hightech Inc. +OUI:001EB8* + ID_OUI_FROM_DATABASE=Fortis, Inc. -OUI:00212B* - ID_OUI_FROM_DATABASE=MSA Auer +OUI:001EB1* + ID_OUI_FROM_DATABASE=Cryptsoft Pty Ltd -OUI:00211E* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:001EA6* + ID_OUI_FROM_DATABASE=Best IT World (India) Pvt. Ltd. -OUI:00211D* - ID_OUI_FROM_DATABASE=Dataline AB +OUI:001EAC* + ID_OUI_FROM_DATABASE=Armadeus Systems -OUI:002124* - ID_OUI_FROM_DATABASE=Optos Plc +OUI:001E9F* + ID_OUI_FROM_DATABASE=Visioneering Systems, Inc. -OUI:002118* - ID_OUI_FROM_DATABASE=Athena Tech, Inc. - -OUI:001F15* - ID_OUI_FROM_DATABASE=Bioscrypt Inc - -OUI:001F10* - ID_OUI_FROM_DATABASE=TOLEDO DO BRASIL INDUSTRIA DE BALANCAS LTDA - -OUI:001F0C* - ID_OUI_FROM_DATABASE=Intelligent Digital Services GmbH - -OUI:001F00* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:001F07* - ID_OUI_FROM_DATABASE=AZTEQ Mobile +OUI:001EA0* + ID_OUI_FROM_DATABASE=XLN-t OUI:001EF4* ID_OUI_FROM_DATABASE=L-3 Communications Display Systems @@ -61529,71 +62645,44 @@ OUI:001EF9* OUI:001EFA* ID_OUI_FROM_DATABASE=PROTEI Ltd. -OUI:001DEE* - ID_OUI_FROM_DATABASE=NEXTVISION SISTEMAS DIGITAIS DE TELEVISÃO LTDA. +OUI:001EE8* + ID_OUI_FROM_DATABASE=Mytek -OUI:001DED* - ID_OUI_FROM_DATABASE=Grid Net, Inc. +OUI:001EED* + ID_OUI_FROM_DATABASE=Adventiq Ltd. -OUI:001DDE* - ID_OUI_FROM_DATABASE=Zhejiang Broadcast&Television Technology Co.,Ltd. +OUI:001EE7* + ID_OUI_FROM_DATABASE=Epic Systems Inc -OUI:001DE7* - ID_OUI_FROM_DATABASE=Marine Sonic Technology, Ltd. +OUI:001EE1* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd -OUI:001DD7* - ID_OUI_FROM_DATABASE=Algolith +OUI:001ED7* + ID_OUI_FROM_DATABASE=H-Stream Wireless, Inc. -OUI:001DD8* - ID_OUI_FROM_DATABASE=Microsoft Corporation +OUI:001E6B* + ID_OUI_FROM_DATABASE=Cisco SPVTG -OUI:001DCB* - ID_OUI_FROM_DATABASE=Exéns Development Oy +OUI:001E72* + ID_OUI_FROM_DATABASE=PCS -OUI:001DD2* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:001E66* + ID_OUI_FROM_DATABASE=RESOL Elektronische Regelungen GmbH -OUI:001DC6* - ID_OUI_FROM_DATABASE=SNR Inc. +OUI:001E5F* + ID_OUI_FROM_DATABASE=KwikByte, LLC -OUI:001DC5* - ID_OUI_FROM_DATABASE=Beijing Jiaxun Feihong Electricial Co., Ltd. +OUI:001E53* + ID_OUI_FROM_DATABASE=Further Tech Co., LTD -OUI:001DBF* - ID_OUI_FROM_DATABASE=Radiient Technologies, Inc. +OUI:001E9A* + ID_OUI_FROM_DATABASE=HAMILTON Bonaduz AG -OUI:001DB8* - ID_OUI_FROM_DATABASE=Intoto Inc. +OUI:001E93* + ID_OUI_FROM_DATABASE=CiriTech Systems Inc -OUI:001D7F* - ID_OUI_FROM_DATABASE=Tekron International Ltd - -OUI:001D83* - ID_OUI_FROM_DATABASE=Emitech Corporation - -OUI:001D66* - ID_OUI_FROM_DATABASE=Hyundai Telecom - -OUI:001D6D* - ID_OUI_FROM_DATABASE=Confidant International LLC - -OUI:001D72* - ID_OUI_FROM_DATABASE=Wistron Corporation - -OUI:001D79* - ID_OUI_FROM_DATABASE=SIGNAMAX LLC - -OUI:001D60* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. - -OUI:001D5F* - ID_OUI_FROM_DATABASE=OverSpeed SARL - -OUI:001D5A* - ID_OUI_FROM_DATABASE=2Wire Inc. - -OUI:001D53* - ID_OUI_FROM_DATABASE=S&O Electronics (Malaysia) Sdn. Bhd. +OUI:001E8E* + ID_OUI_FROM_DATABASE=Hunkeler AG OUI:001E88* ID_OUI_FROM_DATABASE=ANDOR SYSTEM SUPPORT CO., LTD. @@ -61610,59 +62699,119 @@ OUI:001E7C* OUI:001E77* ID_OUI_FROM_DATABASE=Air2App -OUI:001E6B* - ID_OUI_FROM_DATABASE=Cisco SPVTG +OUI:001F50* + ID_OUI_FROM_DATABASE=Swissdis AG -OUI:001E72* - ID_OUI_FROM_DATABASE=PCS +OUI:001F49* + ID_OUI_FROM_DATABASE=Manhattan TV Ltd -OUI:001E66* - ID_OUI_FROM_DATABASE=RESOL Elektronische Regelungen GmbH +OUI:001F4A* + ID_OUI_FROM_DATABASE=Albentia Systems S.A. -OUI:001E65* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:001F44* + ID_OUI_FROM_DATABASE=GE Transportation Systems -OUI:001E5F* - ID_OUI_FROM_DATABASE=KwikByte, LLC +OUI:001F2F* + ID_OUI_FROM_DATABASE=Berker GmbH & Co. KG -OUI:001E58* - ID_OUI_FROM_DATABASE=D-Link Corporation +OUI:001F34* + ID_OUI_FROM_DATABASE=Lung Hwa Electronics Co., Ltd. -OUI:001DB3* +OUI:001F28* ID_OUI_FROM_DATABASE=HPN Supply Chain -OUI:001DAE* - ID_OUI_FROM_DATABASE=CHANG TSENG TECHNOLOGY CO., LTD +OUI:001FD5* + ID_OUI_FROM_DATABASE=MICRORISC s.r.o. -OUI:001DA9* - ID_OUI_FROM_DATABASE=Castles Technology, Co., LTD +OUI:001FD6* + ID_OUI_FROM_DATABASE=Shenzhen Allywll -OUI:001DA2* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:001FD0* + ID_OUI_FROM_DATABASE=GIGA-BYTE TECHNOLOGY CO.,LTD. -OUI:001D9C* - ID_OUI_FROM_DATABASE=Rockwell Automation +OUI:001FC9* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:001D9B* - ID_OUI_FROM_DATABASE=Hokuyo Automatic Co., Ltd. +OUI:001FBD* + ID_OUI_FROM_DATABASE=Kyocera Wireless Corp. -OUI:001D96* - ID_OUI_FROM_DATABASE=WatchGuard Video +OUI:001FB1* + ID_OUI_FROM_DATABASE=Cybertech Inc. -OUI:001D8F* - ID_OUI_FROM_DATABASE=PureWave Networks +OUI:001FB6* + ID_OUI_FROM_DATABASE=Chi Lin Technology Co., Ltd. -OUI:001D8A* - ID_OUI_FROM_DATABASE=TechTrex Inc +OUI:001D02* + ID_OUI_FROM_DATABASE=Cybertech Telecom Development -OUI:001D89* - ID_OUI_FROM_DATABASE=VaultStor Corporation +OUI:001CF6* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:001E2A* - ID_OUI_FROM_DATABASE=Netgear Inc. +OUI:001CEF* + ID_OUI_FROM_DATABASE=Primax Electronics LTD -OUI:001E23* - ID_OUI_FROM_DATABASE=Electronic Educational Devices, Inc +OUI:001CEA* + ID_OUI_FROM_DATABASE=Scientific-Atlanta, Inc + +OUI:001CE9* + ID_OUI_FROM_DATABASE=Galaxy Technology Limited + +OUI:001CE5* + ID_OUI_FROM_DATABASE=MBS Electronic Systems GmbH + +OUI:001CE0* + ID_OUI_FROM_DATABASE=DASAN TPS + +OUI:001CD9* + ID_OUI_FROM_DATABASE=GlobalTop Technology Inc. + +OUI:001CD2* + ID_OUI_FROM_DATABASE=King Champion (Hong Kong) Limited + +OUI:001CCD* + ID_OUI_FROM_DATABASE=Alektrona Corporation + +OUI:001CC6* + ID_OUI_FROM_DATABASE=ProStor Systems + +OUI:001CBA* + ID_OUI_FROM_DATABASE=VerScient, Inc. + +OUI:001CB0* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001CB5* + ID_OUI_FROM_DATABASE=Neihua Network Technology Co.,LTD.(NHN) + +OUI:001CB6* + ID_OUI_FROM_DATABASE=Duzon CNT Co., Ltd. + +OUI:001CA9* + ID_OUI_FROM_DATABASE=Audiomatica Srl + +OUI:001D5F* + ID_OUI_FROM_DATABASE=OverSpeed SARL + +OUI:001D53* + ID_OUI_FROM_DATABASE=S&O Electronics (Malaysia) Sdn. Bhd. + +OUI:001D4E* + ID_OUI_FROM_DATABASE=TCM Mobile LLC + +OUI:001D4D* + ID_OUI_FROM_DATABASE=Adaptive Recognition Hungary, Inc + +OUI:001D49* + ID_OUI_FROM_DATABASE=Innovation Wireless Inc. + +OUI:001D44* + ID_OUI_FROM_DATABASE=KROHNE Messtechnik GmbH + +OUI:001D3D* + ID_OUI_FROM_DATABASE=Avidyne Corporation + +OUI:001D43* + ID_OUI_FROM_DATABASE=Shenzhen G-link Digital Technology Co., Ltd. OUI:001E17* ID_OUI_FROM_DATABASE=STN BV @@ -61691,101 +62840,38 @@ OUI:001DFA* OUI:001DF3* ID_OUI_FROM_DATABASE=SBS Science & Technology Co., Ltd -OUI:001EE8* - ID_OUI_FROM_DATABASE=Mytek +OUI:001DEE* + ID_OUI_FROM_DATABASE=NEXTVISION SISTEMAS DIGITAIS DE TELEVISÃO LTDA. -OUI:001EED* - ID_OUI_FROM_DATABASE=Adventiq Ltd. +OUI:001DED* + ID_OUI_FROM_DATABASE=Grid Net, Inc. -OUI:001EE7* - ID_OUI_FROM_DATABASE=Epic Systems Inc +OUI:001DDE* + ID_OUI_FROM_DATABASE=Zhejiang Broadcast&Television Technology Co.,Ltd. -OUI:001EE1* - ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd +OUI:001DE7* + ID_OUI_FROM_DATABASE=Marine Sonic Technology, Ltd. -OUI:001ED7* - ID_OUI_FROM_DATABASE=H-Stream Wireless, Inc. +OUI:001DD7* + ID_OUI_FROM_DATABASE=Algolith -OUI:001ED0* - ID_OUI_FROM_DATABASE=Ingespace +OUI:001DD8* + ID_OUI_FROM_DATABASE=Microsoft Corporation -OUI:001EC4* - ID_OUI_FROM_DATABASE=Celio Corp +OUI:001DCB* + ID_OUI_FROM_DATABASE=Exéns Development Oy -OUI:001EBE* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:001DC6* + ID_OUI_FROM_DATABASE=SNR Inc. -OUI:001EBD* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:001DC5* + ID_OUI_FROM_DATABASE=Beijing Jiaxun Feihong Electricial Co., Ltd. -OUI:001EB8* - ID_OUI_FROM_DATABASE=Fortis, Inc. +OUI:001DBF* + ID_OUI_FROM_DATABASE=Radiient Technologies, Inc. -OUI:001EB1* - ID_OUI_FROM_DATABASE=Cryptsoft Pty Ltd - -OUI:001EA6* - ID_OUI_FROM_DATABASE=Best IT World (India) Pvt. Ltd. - -OUI:001EAC* - ID_OUI_FROM_DATABASE=Armadeus Systems - -OUI:001E9F* - ID_OUI_FROM_DATABASE=Visioneering Systems, Inc. - -OUI:001EA0* - ID_OUI_FROM_DATABASE=XLN-t - -OUI:001E9A* - ID_OUI_FROM_DATABASE=HAMILTON Bonaduz AG - -OUI:001E93* - ID_OUI_FROM_DATABASE=CiriTech Systems Inc - -OUI:001E8E* - ID_OUI_FROM_DATABASE=Hunkeler AG - -OUI:001E53* - ID_OUI_FROM_DATABASE=Further Tech Co., LTD - -OUI:001E4C* - ID_OUI_FROM_DATABASE=Hon Hai Precision Ind.Co., Ltd. - -OUI:001E42* - ID_OUI_FROM_DATABASE=Teltonika - -OUI:001E3C* - ID_OUI_FROM_DATABASE=Lyngbox Media AB - -OUI:001E3B* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:001E2F* - ID_OUI_FROM_DATABASE=DiMoto Pty Ltd - -OUI:001E36* - ID_OUI_FROM_DATABASE=IPTE - -OUI:001E29* - ID_OUI_FROM_DATABASE=Hypertherm Inc - -OUI:001D4E* - ID_OUI_FROM_DATABASE=TCM Mobile LLC - -OUI:001D4D* - ID_OUI_FROM_DATABASE=Adaptive Recognition Hungary, Inc - -OUI:001D49* - ID_OUI_FROM_DATABASE=Innovation Wireless Inc. - -OUI:001D44* - ID_OUI_FROM_DATABASE=KROHNE Messtechnik GmbH - -OUI:001D3D* - ID_OUI_FROM_DATABASE=Avidyne Corporation - -OUI:001D43* - ID_OUI_FROM_DATABASE=Shenzhen G-link Digital Technology Co., Ltd. +OUI:001DB8* + ID_OUI_FROM_DATABASE=Intoto Inc. OUI:001D36* ID_OUI_FROM_DATABASE=ELECTRONICS CORPORATION OF INDIA LIMITED @@ -61814,116 +62900,86 @@ OUI:001D15* OUI:001D0E* ID_OUI_FROM_DATABASE=Agapha Technology co., Ltd. -OUI:001D09* - ID_OUI_FROM_DATABASE=Dell Inc +OUI:001DB3* + ID_OUI_FROM_DATABASE=HPN Supply Chain -OUI:001D02* - ID_OUI_FROM_DATABASE=Cybertech Telecom Development +OUI:001DAE* + ID_OUI_FROM_DATABASE=CHANG TSENG TECHNOLOGY CO., LTD -OUI:001CF6* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:001DA9* + ID_OUI_FROM_DATABASE=Castles Technology, Co., LTD -OUI:001CFB* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:001DA2* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:001CFC* - ID_OUI_FROM_DATABASE=Suminet Communication Technologies (Shanghai) Co., Ltd. +OUI:001D9C* + ID_OUI_FROM_DATABASE=Rockwell Automation -OUI:001CEF* - ID_OUI_FROM_DATABASE=Primax Electronics LTD +OUI:001D9B* + ID_OUI_FROM_DATABASE=Hokuyo Automatic Co., Ltd. -OUI:001CBF* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:001D96* + ID_OUI_FROM_DATABASE=WatchGuard Video -OUI:001CC0* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:001D8F* + ID_OUI_FROM_DATABASE=PureWave Networks -OUI:001CBA* - ID_OUI_FROM_DATABASE=VerScient, Inc. +OUI:001D8A* + ID_OUI_FROM_DATABASE=TechTrex Inc -OUI:001CB0* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:001D89* + ID_OUI_FROM_DATABASE=VaultStor Corporation -OUI:001CB5* - ID_OUI_FROM_DATABASE=Neihua Network Technology Co.,LTD.(NHN) +OUI:001D7F* + ID_OUI_FROM_DATABASE=Tekron International Ltd -OUI:001CB6* - ID_OUI_FROM_DATABASE=Duzon CNT Co., Ltd. +OUI:001D83* + ID_OUI_FROM_DATABASE=Emitech Corporation -OUI:001CA4* - ID_OUI_FROM_DATABASE=Sony Ericsson Mobile Communications +OUI:001D72* + ID_OUI_FROM_DATABASE=Wistron Corporation -OUI:001CA9* - ID_OUI_FROM_DATABASE=Audiomatica Srl +OUI:001D79* + ID_OUI_FROM_DATABASE=SIGNAMAX LLC -OUI:001C9E* - ID_OUI_FROM_DATABASE=Dualtech IT AB +OUI:001D66* + ID_OUI_FROM_DATABASE=Hyundai Telecom -OUI:001C97* - ID_OUI_FROM_DATABASE=Enzytek Technology Inc., +OUI:001D6D* + ID_OUI_FROM_DATABASE=Confidant International LLC -OUI:001C98* - ID_OUI_FROM_DATABASE=LUCKY TECHNOLOGY (HK) COMPANY LIMITED +OUI:001E42* + ID_OUI_FROM_DATABASE=Teltonika -OUI:001C92* - ID_OUI_FROM_DATABASE=Tervela +OUI:001E3C* + ID_OUI_FROM_DATABASE=Lyngbox Media AB -OUI:001C47* - ID_OUI_FROM_DATABASE=Hangzhou Hollysys Automation Co., Ltd +OUI:001E2F* + ID_OUI_FROM_DATABASE=DiMoto Pty Ltd -OUI:001C49* - ID_OUI_FROM_DATABASE=Zoltan Technology Inc. +OUI:001E36* + ID_OUI_FROM_DATABASE=IPTE -OUI:001C48* - ID_OUI_FROM_DATABASE=WiDeFi, Inc. +OUI:001E29* + ID_OUI_FROM_DATABASE=Hypertherm Inc -OUI:001C3B* - ID_OUI_FROM_DATABASE=AmRoad Technology Inc. +OUI:001E23* + ID_OUI_FROM_DATABASE=Electronic Educational Devices, Inc -OUI:001C42* - ID_OUI_FROM_DATABASE=Parallels, Inc. +OUI:001C0C* + ID_OUI_FROM_DATABASE=TANITA Corporation -OUI:001C36* - ID_OUI_FROM_DATABASE=iNEWiT NV +OUI:001C06* + ID_OUI_FROM_DATABASE=Siemens Numerical Control Ltd., Nanjing -OUI:001C2F* - ID_OUI_FROM_DATABASE=Pfister GmbH +OUI:001BFF* + ID_OUI_FROM_DATABASE=Millennia Media inc. -OUI:001C28* - ID_OUI_FROM_DATABASE=Sphairon Technologies GmbH +OUI:001BFA* + ID_OUI_FROM_DATABASE=G.i.N. mbH -OUI:001C23* - ID_OUI_FROM_DATABASE=Dell Inc - -OUI:001C1E* - ID_OUI_FROM_DATABASE=emtrion GmbH - -OUI:001CEA* - ID_OUI_FROM_DATABASE=Scientific-Atlanta, Inc - -OUI:001CE9* - ID_OUI_FROM_DATABASE=Galaxy Technology Limited - -OUI:001CE5* - ID_OUI_FROM_DATABASE=MBS Electronic Systems GmbH - -OUI:001CE0* - ID_OUI_FROM_DATABASE=DASAN TPS - -OUI:001CDF* - ID_OUI_FROM_DATABASE=Belkin International Inc. - -OUI:001CD9* - ID_OUI_FROM_DATABASE=GlobalTop Technology Inc. - -OUI:001CD2* - ID_OUI_FROM_DATABASE=King Champion (Hong Kong) Limited - -OUI:001CCD* - ID_OUI_FROM_DATABASE=Alektrona Corporation - -OUI:001CC6* - ID_OUI_FROM_DATABASE=ProStor Systems +OUI:001BF3* + ID_OUI_FROM_DATABASE=TRANSRADIO SenderSysteme Berlin AG OUI:001BE3* ID_OUI_FROM_DATABASE=Health Hero Network, Inc. @@ -61940,20 +62996,86 @@ OUI:001BDE* OUI:001BD2* ID_OUI_FROM_DATABASE=ULTRA-X ASIA PACIFIC Inc. -OUI:001BD7* - ID_OUI_FROM_DATABASE=Scientific Atlanta, A Cisco Company +OUI:001C6B* + ID_OUI_FROM_DATABASE=COVAX Co. Ltd -OUI:001BCB* - ID_OUI_FROM_DATABASE=PEMPEK SYSTEMS PTY LTD +OUI:001C64* + ID_OUI_FROM_DATABASE=Landis+Gyr -OUI:001BC4* - ID_OUI_FROM_DATABASE=Ultratec, Inc. +OUI:001C5F* + ID_OUI_FROM_DATABASE=Winland Electronics, Inc. -OUI:001BBF* - ID_OUI_FROM_DATABASE=SAGEM COMMUNICATION +OUI:001C53* + ID_OUI_FROM_DATABASE=Synergy Lighting Controls -OUI:001BBA* - ID_OUI_FROM_DATABASE=Nortel +OUI:001C58* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001C4E* + ID_OUI_FROM_DATABASE=TASA International Limited + +OUI:001C47* + ID_OUI_FROM_DATABASE=Hangzhou Hollysys Automation Co., Ltd + +OUI:001C49* + ID_OUI_FROM_DATABASE=Zoltan Technology Inc. + +OUI:001C48* + ID_OUI_FROM_DATABASE=WiDeFi, Inc. + +OUI:001C3B* + ID_OUI_FROM_DATABASE=AmRoad Technology Inc. + +OUI:001C42* + ID_OUI_FROM_DATABASE=Parallels, Inc. + +OUI:001B72* + ID_OUI_FROM_DATABASE=Sicep s.p.a. + +OUI:001B6D* + ID_OUI_FROM_DATABASE=Midtronics, Inc. + +OUI:001B6B* + ID_OUI_FROM_DATABASE=Swyx Solutions AG + +OUI:001B6C* + ID_OUI_FROM_DATABASE=LookX Digital Media BV + +OUI:001B66* + ID_OUI_FROM_DATABASE=Sennheiser electronic GmbH & Co. KG + +OUI:001B5F* + ID_OUI_FROM_DATABASE=Alien Technology + +OUI:001B5A* + ID_OUI_FROM_DATABASE=Apollo Imaging Technologies, Inc. + +OUI:001B53* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001B47* + ID_OUI_FROM_DATABASE=Futarque A/S + +OUI:001B4C* + ID_OUI_FROM_DATABASE=Signtech + +OUI:001B4E* + ID_OUI_FROM_DATABASE=Navman New Zealand + +OUI:001B40* + ID_OUI_FROM_DATABASE=Network Automation mxc AB + +OUI:001C9E* + ID_OUI_FROM_DATABASE=Dualtech IT AB + +OUI:001C97* + ID_OUI_FROM_DATABASE=Enzytek Technology Inc., + +OUI:001C98* + ID_OUI_FROM_DATABASE=LUCKY TECHNOLOGY (HK) COMPANY LIMITED + +OUI:001C92* + ID_OUI_FROM_DATABASE=Tervela OUI:001C8B* ID_OUI_FROM_DATABASE=MJ Innovations Ltd. @@ -61973,65 +63095,35 @@ OUI:001C72* OUI:001C77* ID_OUI_FROM_DATABASE=Prodys -OUI:001C6B* - ID_OUI_FROM_DATABASE=COVAX Co. Ltd +OUI:001B34* + ID_OUI_FROM_DATABASE=Focus System Inc. -OUI:001C64* - ID_OUI_FROM_DATABASE=Landis+Gyr +OUI:001B39* + ID_OUI_FROM_DATABASE=Proxicast -OUI:001C5F* - ID_OUI_FROM_DATABASE=Winland Electronics, Inc. +OUI:001B3B* + ID_OUI_FROM_DATABASE=Yi-Qing CO., LTD -OUI:001C53* - ID_OUI_FROM_DATABASE=Synergy Lighting Controls +OUI:001B28* + ID_OUI_FROM_DATABASE=POLYGON, JSC -OUI:001C58* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:001B2D* + ID_OUI_FROM_DATABASE=Med-Eng Systems Inc. -OUI:001C4E* - ID_OUI_FROM_DATABASE=TASA International Limited +OUI:001B24* + ID_OUI_FROM_DATABASE=Quanta Computer Inc. -OUI:001C19* - ID_OUI_FROM_DATABASE=secunet Security Networks AG +OUI:001B1F* + ID_OUI_FROM_DATABASE=DELTA - Danish Electronics, Light & Acoustics -OUI:001C12* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:001B18* + ID_OUI_FROM_DATABASE=Tsuken Electric Ind. Co.,Ltd -OUI:001C0B* - ID_OUI_FROM_DATABASE=SmartAnt Telecom +OUI:001B13* + ID_OUI_FROM_DATABASE=Icron Technologies Corporation -OUI:001C0D* - ID_OUI_FROM_DATABASE=G-Technology, Inc. - -OUI:001C0C* - ID_OUI_FROM_DATABASE=TANITA Corporation - -OUI:001C06* - ID_OUI_FROM_DATABASE=Siemens Numerical Control Ltd., Nanjing - -OUI:001BFF* - ID_OUI_FROM_DATABASE=Millennia Media inc. - -OUI:001BFA* - ID_OUI_FROM_DATABASE=G.i.N. mbH - -OUI:001BF3* - ID_OUI_FROM_DATABASE=TRANSRADIO SenderSysteme Berlin AG - -OUI:001BEA* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:001BB5* - ID_OUI_FROM_DATABASE=ZF Electronics GmbH - -OUI:001BAE* - ID_OUI_FROM_DATABASE=Micro Control Systems, Inc - -OUI:001BA9* - ID_OUI_FROM_DATABASE=BROTHER INDUSTRIES, LTD. - -OUI:001BA8* - ID_OUI_FROM_DATABASE=UBI&MOBI,.Inc +OUI:001B0C* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:001BA7* ID_OUI_FROM_DATABASE=Lorica Solutions @@ -62046,7 +63138,85 @@ OUI:001B9B* ID_OUI_FROM_DATABASE=Hose-McCann Communications OUI:001B8F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001B85* + ID_OUI_FROM_DATABASE=MAN Diesel SE + +OUI:001B7E* + ID_OUI_FROM_DATABASE=Beckmann GmbH + +OUI:001B79* + ID_OUI_FROM_DATABASE=FAIVELEY TRANSPORT + +OUI:001C36* + ID_OUI_FROM_DATABASE=iNEWiT NV + +OUI:001C2F* + ID_OUI_FROM_DATABASE=Pfister GmbH + +OUI:001C28* + ID_OUI_FROM_DATABASE=Sphairon Technologies GmbH + +OUI:001C1E* + ID_OUI_FROM_DATABASE=emtrion GmbH + +OUI:001C19* + ID_OUI_FROM_DATABASE=secunet Security Networks AG + +OUI:001C0B* + ID_OUI_FROM_DATABASE=SmartAnt Telecom + +OUI:001C0D* + ID_OUI_FROM_DATABASE=G-Technology, Inc. + +OUI:001BCB* + ID_OUI_FROM_DATABASE=PEMPEK SYSTEMS PTY LTD + +OUI:001BC4* + ID_OUI_FROM_DATABASE=Ultratec, Inc. + +OUI:001BBA* + ID_OUI_FROM_DATABASE=Nortel + +OUI:001BB5* + ID_OUI_FROM_DATABASE=ZF Electronics GmbH + +OUI:001BAE* + ID_OUI_FROM_DATABASE=Micro Control Systems, Inc + +OUI:001BA8* + ID_OUI_FROM_DATABASE=UBI&MOBI,.Inc + +OUI:001B05* + ID_OUI_FROM_DATABASE=YMC AG + +OUI:001B00* + ID_OUI_FROM_DATABASE=Neopost Technologies + +OUI:001AF4* + ID_OUI_FROM_DATABASE=Handreamnet + +OUI:001AF9* + ID_OUI_FROM_DATABASE=AeroVIronment (AV Inc) + +OUI:001AEF* + ID_OUI_FROM_DATABASE=Loopcomm Technology, Inc. + +OUI:001AE3* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001AE8* + ID_OUI_FROM_DATABASE=Unify GmbH and Co KG + +OUI:001AEA* + ID_OUI_FROM_DATABASE=Radio Terminal Systems Pty Ltd + +OUI:001A26* + ID_OUI_FROM_DATABASE=Deltanode Solutions AB + +OUI:001A2B* + ID_OUI_FROM_DATABASE=Ayecom Technology Co., Ltd. OUI:001A1F* ID_OUI_FROM_DATABASE=Coastal Environmental Systems @@ -62069,27 +63239,6 @@ OUI:001A07* OUI:001A00* ID_OUI_FROM_DATABASE=MATRIX INC. -OUI:0019FB* - ID_OUI_FROM_DATABASE=BSkyB Ltd - -OUI:001AF4* - ID_OUI_FROM_DATABASE=Handreamnet - -OUI:001AF9* - ID_OUI_FROM_DATABASE=AeroVIronment (AV Inc) - -OUI:001AEF* - ID_OUI_FROM_DATABASE=Loopcomm Technology, Inc. - -OUI:001AE3* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001AE8* - ID_OUI_FROM_DATABASE=Unify GmbH and Co KG - -OUI:001AEA* - ID_OUI_FROM_DATABASE=Radio Terminal Systems Pty Ltd - OUI:001AD0* ID_OUI_FROM_DATABASE=Albis Technologies AG @@ -62099,11 +63248,20 @@ OUI:001AD5* OUI:001AD7* ID_OUI_FROM_DATABASE=Christie Digital Systems, Inc. -OUI:001ADC* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S +OUI:001AC9* + ID_OUI_FROM_DATABASE=SUZUKEN CO.,LTD -OUI:001A77* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:001ABA* + ID_OUI_FROM_DATABASE=Caton Overseas Limited + +OUI:001ABF* + ID_OUI_FROM_DATABASE=TRUMPF Laser Marking Systems AG + +OUI:001A81* + ID_OUI_FROM_DATABASE=Zelax + +OUI:001A88* + ID_OUI_FROM_DATABASE=Venergy,Co,Ltd OUI:001A7A* ID_OUI_FROM_DATABASE=Lismore Instruments Limited @@ -62129,8 +63287,29 @@ OUI:001A5B* OUI:001A5F* ID_OUI_FROM_DATABASE=KitWorks.fi Ltd. -OUI:001A4F* - ID_OUI_FROM_DATABASE=AVM GmbH +OUI:0019B6* + ID_OUI_FROM_DATABASE=Euro Emme s.r.l. + +OUI:0019A3* + ID_OUI_FROM_DATABASE=asteel electronique atlantique + +OUI:0019A8* + ID_OUI_FROM_DATABASE=WiQuest Communications + +OUI:0019AA* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0019AF* + ID_OUI_FROM_DATABASE=Rigol Technologies, Inc. + +OUI:001992* + ID_OUI_FROM_DATABASE=ADTRAN INC. + +OUI:001997* + ID_OUI_FROM_DATABASE=Soft Device Sdn Bhd + +OUI:00199C* + ID_OUI_FROM_DATABASE=CTRING OUI:001A43* ID_OUI_FROM_DATABASE=Logical Link Communications @@ -62145,7 +63324,7 @@ OUI:001A3C* ID_OUI_FROM_DATABASE=Technowave Ltd. OUI:001A30* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:001A35* ID_OUI_FROM_DATABASE=BARTEC GmbH @@ -62153,308 +63332,23 @@ OUI:001A35* OUI:001A37* ID_OUI_FROM_DATABASE=Lear Corporation -OUI:001A26* - ID_OUI_FROM_DATABASE=Deltanode Solutions AB +OUI:0019F2* + ID_OUI_FROM_DATABASE=Teradyne K.K. -OUI:001A2B* - ID_OUI_FROM_DATABASE=Ayecom Technology Co., Ltd. +OUI:0019F7* + ID_OUI_FROM_DATABASE=Onset Computer Corporation -OUI:001AA7* - ID_OUI_FROM_DATABASE=Torian Wireless +OUI:0019DF* + ID_OUI_FROM_DATABASE=Thomson Inc. -OUI:001A9E* - ID_OUI_FROM_DATABASE=ICON Digital International Limited +OUI:0019E6* + ID_OUI_FROM_DATABASE=TOYO MEDIC CO.,LTD. -OUI:001AA3* - ID_OUI_FROM_DATABASE=DELORME +OUI:0019EB* + ID_OUI_FROM_DATABASE=Pyronix Ltd -OUI:001AA5* - ID_OUI_FROM_DATABASE=BRN Phoenix - -OUI:001AA4* - ID_OUI_FROM_DATABASE=Future University-Hakodate - -OUI:001A92* - ID_OUI_FROM_DATABASE=ASUSTek COMPUTER INC. - -OUI:001A97* - ID_OUI_FROM_DATABASE=fitivision technology Inc. - -OUI:001A8D* - ID_OUI_FROM_DATABASE=AVECS Bergen GmbH - -OUI:001A81* - ID_OUI_FROM_DATABASE=Zelax - -OUI:001A88* - ID_OUI_FROM_DATABASE=Venergy,Co,Ltd - -OUI:001B28* - ID_OUI_FROM_DATABASE=POLYGON, JSC - -OUI:001B2D* - ID_OUI_FROM_DATABASE=Med-Eng Systems Inc. - -OUI:001B24* - ID_OUI_FROM_DATABASE=Quanta Computer Inc. - -OUI:001B1F* - ID_OUI_FROM_DATABASE=DELTA - Danish Electronics, Light & Acoustics - -OUI:001B18* - ID_OUI_FROM_DATABASE=Tsuken Electric Ind. Co.,Ltd - -OUI:001B11* - ID_OUI_FROM_DATABASE=D-Link Corporation - -OUI:001B13* - ID_OUI_FROM_DATABASE=Icron Technologies Corporation - -OUI:001B0C* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001B05* - ID_OUI_FROM_DATABASE=YMC AG - -OUI:001B00* - ID_OUI_FROM_DATABASE=Neopost Technologies - -OUI:001B85* - ID_OUI_FROM_DATABASE=MAN Diesel SE - -OUI:001B7E* - ID_OUI_FROM_DATABASE=Beckmann GmbH - -OUI:001B79* - ID_OUI_FROM_DATABASE=FAIVELEY TRANSPORT - -OUI:001B72* - ID_OUI_FROM_DATABASE=Sicep s.p.a. - -OUI:001B6D* - ID_OUI_FROM_DATABASE=Midtronics, Inc. - -OUI:001B6B* - ID_OUI_FROM_DATABASE=Swyx Solutions AG - -OUI:001B6C* - ID_OUI_FROM_DATABASE=LookX Digital Media BV - -OUI:001B66* - ID_OUI_FROM_DATABASE=Sennheiser electronic GmbH & Co. KG - -OUI:001B5F* - ID_OUI_FROM_DATABASE=Alien Technology - -OUI:001AC9* - ID_OUI_FROM_DATABASE=SUZUKEN CO.,LTD - -OUI:001AC4* - ID_OUI_FROM_DATABASE=2Wire, Inc - -OUI:001ABA* - ID_OUI_FROM_DATABASE=Caton Overseas Limited - -OUI:001ABF* - ID_OUI_FROM_DATABASE=TRUMPF Laser Marking Systems AG - -OUI:001AAC* - ID_OUI_FROM_DATABASE=Corelatus AB - -OUI:001AAE* - ID_OUI_FROM_DATABASE=Savant Systems LLC - -OUI:001AB3* - ID_OUI_FROM_DATABASE=VISIONITE INC. - -OUI:001B5A* - ID_OUI_FROM_DATABASE=Apollo Imaging Technologies, Inc. - -OUI:001B53* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001B47* - ID_OUI_FROM_DATABASE=Futarque A/S - -OUI:001B4C* - ID_OUI_FROM_DATABASE=Signtech - -OUI:001B4E* - ID_OUI_FROM_DATABASE=Navman New Zealand - -OUI:001B40* - ID_OUI_FROM_DATABASE=Network Automation mxc AB - -OUI:001B3B* - ID_OUI_FROM_DATABASE=Yi-Qing CO., LTD - -OUI:001B34* - ID_OUI_FROM_DATABASE=Focus System Inc. - -OUI:001B39* - ID_OUI_FROM_DATABASE=Proxicast - -OUI:0018EB* - ID_OUI_FROM_DATABASE=Blue Zen Enterprises Private Limited - -OUI:0018ED* - ID_OUI_FROM_DATABASE=Accutech Ultrasystems Co., Ltd. - -OUI:0018E6* - ID_OUI_FROM_DATABASE=Computer Hardware Design SIA - -OUI:0018DA* - ID_OUI_FROM_DATABASE=AMBER wireless GmbH - -OUI:0018DF* - ID_OUI_FROM_DATABASE=The Morey Corporation - -OUI:0018CE* - ID_OUI_FROM_DATABASE=Dreamtech Co., Ltd - -OUI:0018D3* - ID_OUI_FROM_DATABASE=TEAMCAST - -OUI:0018C2* - ID_OUI_FROM_DATABASE=Firetide, Inc - -OUI:0018C4* - ID_OUI_FROM_DATABASE=Raba Technologies LLC - -OUI:0018C9* - ID_OUI_FROM_DATABASE=EOps Technology Limited - -OUI:0019BB* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:0019A3* - ID_OUI_FROM_DATABASE=asteel electronique atlantique - -OUI:0019A8* - ID_OUI_FROM_DATABASE=WiQuest Communications - -OUI:0019AA* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0019AF* - ID_OUI_FROM_DATABASE=Rigol Technologies, Inc. - -OUI:001992* - ID_OUI_FROM_DATABASE=ADTRAN INC. - -OUI:001997* - ID_OUI_FROM_DATABASE=Soft Device Sdn Bhd - -OUI:00199C* - ID_OUI_FROM_DATABASE=CTRING - -OUI:00190F* - ID_OUI_FROM_DATABASE=Advansus Corp. - -OUI:001916* - ID_OUI_FROM_DATABASE=PayTec AG - -OUI:00191B* - ID_OUI_FROM_DATABASE=Sputnik Engineering AG - -OUI:001908* - ID_OUI_FROM_DATABASE=Duaxes Corporation - -OUI:00190A* - ID_OUI_FROM_DATABASE=HASWARE INC. - -OUI:001903* - ID_OUI_FROM_DATABASE=Bigfoot Networks Inc - -OUI:0018F9* - ID_OUI_FROM_DATABASE=VVOND, Inc. - -OUI:0018FE* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:0018F2* - ID_OUI_FROM_DATABASE=Beijing Tianyu Communication Equipment Co., Ltd - -OUI:00194A* - ID_OUI_FROM_DATABASE=TESTO AG - -OUI:001943* - ID_OUI_FROM_DATABASE=Belden - -OUI:00193E* - ID_OUI_FROM_DATABASE=ADB Broadband Italia - -OUI:001937* - ID_OUI_FROM_DATABASE=CommerceGuard AB - -OUI:00192E* - ID_OUI_FROM_DATABASE=Spectral Instruments, Inc. - -OUI:001932* - ID_OUI_FROM_DATABASE=Gude Analog- und Digialsysteme GmbH - -OUI:001922* - ID_OUI_FROM_DATABASE=CM Comandos Lineares - -OUI:001927* - ID_OUI_FROM_DATABASE=ImCoSys Ltd - -OUI:001929* - ID_OUI_FROM_DATABASE=2M2B Montadora de Maquinas Bahia Brasil LTDA - -OUI:0018BD* - ID_OUI_FROM_DATABASE=SHENZHEN DVBWORLD TECHNOLOGY CO., LTD. - -OUI:0018B1* - ID_OUI_FROM_DATABASE=IBM Corp - -OUI:0018B6* - ID_OUI_FROM_DATABASE=S3C, Inc. - -OUI:0018AF* - ID_OUI_FROM_DATABASE=Samsung Electronics Co., Ltd. - -OUI:0018A3* - ID_OUI_FROM_DATABASE=ZIPPY TECHNOLOGY CORP. - -OUI:0018AA* - ID_OUI_FROM_DATABASE=Protec Fire Detection plc - -OUI:00189E* - ID_OUI_FROM_DATABASE=OMNIKEY GmbH. - -OUI:001894* - ID_OUI_FROM_DATABASE=NPCore, Inc. - -OUI:001899* - ID_OUI_FROM_DATABASE=ShenZhen jieshun Science&Technology Industry CO,LTD. - -OUI:001967* - ID_OUI_FROM_DATABASE=TELDAT Sp.J. - -OUI:00196C* - ID_OUI_FROM_DATABASE=ETROVISION TECHNOLOGY - -OUI:00196E* - ID_OUI_FROM_DATABASE=Metacom (Pty) Ltd. - -OUI:001962* - ID_OUI_FROM_DATABASE=Commerciant, LP - -OUI:00195D* - ID_OUI_FROM_DATABASE=ShenZhen XinHuaTong Opto Electronics Co.,Ltd - -OUI:001951* - ID_OUI_FROM_DATABASE=NETCONS, s.r.o. - -OUI:001956* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00194F* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:0019D1* - ID_OUI_FROM_DATABASE=Intel Corporate +OUI:0019CC* + ID_OUI_FROM_DATABASE=RCG (HK) Ltd OUI:0019D3* ID_OUI_FROM_DATABASE=TRAK Microwave @@ -62465,12 +63359,6 @@ OUI:0019D8* OUI:0019C2* ID_OUI_FROM_DATABASE=Equustek Solutions, Inc. -OUI:0019C7* - ID_OUI_FROM_DATABASE=Cambridge Industries(Group) Co.,Ltd. - -OUI:0019B6* - ID_OUI_FROM_DATABASE=Euro Emme s.r.l. - OUI:00198B* ID_OUI_FROM_DATABASE=Novera Optics Korea, Inc. @@ -62489,38 +63377,68 @@ OUI:001973* OUI:00197A* ID_OUI_FROM_DATABASE=MAZeT GmbH -OUI:0019F2* - ID_OUI_FROM_DATABASE=Teradyne K.K. +OUI:001967* + ID_OUI_FROM_DATABASE=TELDAT Sp.J. -OUI:0019F7* - ID_OUI_FROM_DATABASE=Onset Computer Corporation +OUI:00196C* + ID_OUI_FROM_DATABASE=ETROVISION TECHNOLOGY -OUI:0019DF* - ID_OUI_FROM_DATABASE=Thomson Inc. +OUI:00196E* + ID_OUI_FROM_DATABASE=Metacom (Pty) Ltd. -OUI:0019E4* - ID_OUI_FROM_DATABASE=2Wire, Inc +OUI:001AAC* + ID_OUI_FROM_DATABASE=Corelatus AB -OUI:0019E6* - ID_OUI_FROM_DATABASE=TOYO MEDIC CO.,LTD. +OUI:001AAE* + ID_OUI_FROM_DATABASE=Savant Systems LLC -OUI:0019EB* - ID_OUI_FROM_DATABASE=Pyronix Ltd +OUI:001AB3* + ID_OUI_FROM_DATABASE=VISIONITE INC. -OUI:0019CC* - ID_OUI_FROM_DATABASE=RCG (HK) Ltd +OUI:001AA7* + ID_OUI_FROM_DATABASE=Torian Wireless -OUI:001886* - ID_OUI_FROM_DATABASE=EL-TECH, INC. +OUI:001A9E* + ID_OUI_FROM_DATABASE=ICON Digital International Limited -OUI:001888* - ID_OUI_FROM_DATABASE=GOTIVE a.s. +OUI:001AA3* + ID_OUI_FROM_DATABASE=DELORME -OUI:00188D* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S +OUI:001AA5* + ID_OUI_FROM_DATABASE=BRN Phoenix -OUI:001881* - ID_OUI_FROM_DATABASE=Buyang Electronics Industrial Co., Ltd +OUI:001AA4* + ID_OUI_FROM_DATABASE=Future University-Hakodate + +OUI:001A97* + ID_OUI_FROM_DATABASE=fitivision technology Inc. + +OUI:001A8D* + ID_OUI_FROM_DATABASE=AVECS Bergen GmbH + +OUI:001962* + ID_OUI_FROM_DATABASE=Commerciant, LP + +OUI:00195D* + ID_OUI_FROM_DATABASE=ShenZhen XinHuaTong Opto Electronics Co.,Ltd + +OUI:001951* + ID_OUI_FROM_DATABASE=NETCONS, s.r.o. + +OUI:001956* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00194A* + ID_OUI_FROM_DATABASE=TESTO AG + +OUI:001943* + ID_OUI_FROM_DATABASE=Belden + +OUI:001873* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001875* + ID_OUI_FROM_DATABASE=AnaCise Testnology Pte Ltd OUI:00187A* ID_OUI_FROM_DATABASE=Wiremold @@ -62528,18 +63446,75 @@ OUI:00187A* OUI:00186E* ID_OUI_FROM_DATABASE=3Com Ltd -OUI:001873* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:00185E* + ID_OUI_FROM_DATABASE=Nexterm Inc. -OUI:001875* - ID_OUI_FROM_DATABASE=AnaCise Testnology Pte Ltd +OUI:001860* + ID_OUI_FROM_DATABASE=SIM Technology Group Shanghai Simcom Ltd., + +OUI:001865* + ID_OUI_FROM_DATABASE=Siemens Healthcare Diagnostics Manufacturing Ltd + +OUI:001903* + ID_OUI_FROM_DATABASE=Bigfoot Networks Inc + +OUI:0018F9* + ID_OUI_FROM_DATABASE=VVOND, Inc. + +OUI:0018F2* + ID_OUI_FROM_DATABASE=Beijing Tianyu Communication Equipment Co., Ltd + +OUI:0018EB* + ID_OUI_FROM_DATABASE=Blue Zen Enterprises Private Limited + +OUI:0018ED* + ID_OUI_FROM_DATABASE=Accutech Ultrasystems Co., Ltd. + +OUI:0018E6* + ID_OUI_FROM_DATABASE=Computer Hardware Design SIA + +OUI:0018DA* + ID_OUI_FROM_DATABASE=AMBER wireless GmbH + +OUI:0018DF* + ID_OUI_FROM_DATABASE=The Morey Corporation + +OUI:001937* + ID_OUI_FROM_DATABASE=CommerceGuard AB + +OUI:00192E* + ID_OUI_FROM_DATABASE=Spectral Instruments, Inc. + +OUI:001932* + ID_OUI_FROM_DATABASE=Gude Analog- und Digialsysteme GmbH + +OUI:001922* + ID_OUI_FROM_DATABASE=CM Comandos Lineares + +OUI:001927* + ID_OUI_FROM_DATABASE=ImCoSys Ltd + +OUI:001929* + ID_OUI_FROM_DATABASE=2M2B Montadora de Maquinas Bahia Brasil LTDA + +OUI:00190F* + ID_OUI_FROM_DATABASE=Advansus Corp. + +OUI:001916* + ID_OUI_FROM_DATABASE=PayTec AG + +OUI:00191B* + ID_OUI_FROM_DATABASE=Sputnik Engineering AG + +OUI:001908* + ID_OUI_FROM_DATABASE=Duaxes Corporation + +OUI:00190A* + ID_OUI_FROM_DATABASE=HASWARE INC. OUI:0017D6* ID_OUI_FROM_DATABASE=Bluechips Microhouse Co.,Ltd. -OUI:0017E2* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:0017DB* ID_OUI_FROM_DATABASE=CANKO TECHNOLOGIES INC. @@ -62561,24 +63536,6 @@ OUI:0017BE* OUI:0017C0* ID_OUI_FROM_DATABASE=PureTech Systems, Inc. -OUI:0017B2* - ID_OUI_FROM_DATABASE=SK Telesys - -OUI:0017AB* - ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. - -OUI:0017AD* - ID_OUI_FROM_DATABASE=AceNet Corporation - -OUI:00185E* - ID_OUI_FROM_DATABASE=Nexterm Inc. - -OUI:001860* - ID_OUI_FROM_DATABASE=SIM Technology Group Shanghai Simcom Ltd., - -OUI:001865* - ID_OUI_FROM_DATABASE=Siemens Healthcare Diagnostics Manufacturing Ltd - OUI:001852* ID_OUI_FROM_DATABASE=StorLink Semiconductors, Inc. @@ -62588,47 +63545,29 @@ OUI:001859* OUI:00184B* ID_OUI_FROM_DATABASE=Las Vegas Gaming, Inc. -OUI:00184D* - ID_OUI_FROM_DATABASE=Netgear Inc. - OUI:001846* ID_OUI_FROM_DATABASE=Crypto S.A. OUI:00183A* ID_OUI_FROM_DATABASE=Westell Technologies -OUI:00183F* - ID_OUI_FROM_DATABASE=2Wire, Inc - OUI:001829* ID_OUI_FROM_DATABASE=Gatsometer -OUI:001830* - ID_OUI_FROM_DATABASE=Texas Instruments - OUI:001835* ID_OUI_FROM_DATABASE=Thoratec / ITC -OUI:001747* - ID_OUI_FROM_DATABASE=Trimble +OUI:001824* + ID_OUI_FROM_DATABASE=Kimaldi Electronics, S.L. -OUI:001749* - ID_OUI_FROM_DATABASE=HYUNDAE YONG-O-SA CO.,LTD +OUI:001822* + ID_OUI_FROM_DATABASE=CEC TELECOM CO.,LTD. -OUI:00174E* - ID_OUI_FROM_DATABASE=Parama-tech Co.,Ltd. +OUI:0017B2* + ID_OUI_FROM_DATABASE=SK Telesys -OUI:001742* - ID_OUI_FROM_DATABASE=FUJITSU LIMITED - -OUI:001734* - ID_OUI_FROM_DATABASE=ADC Telecommunications - -OUI:001739* - ID_OUI_FROM_DATABASE=Bright Headphone Electronics Company - -OUI:00172D* - ID_OUI_FROM_DATABASE=Axcen Photonics Corporation +OUI:0017AD* + ID_OUI_FROM_DATABASE=AceNet Corporation OUI:0017A6* ID_OUI_FROM_DATABASE=YOSIN ELECTRONICS CO., LTD. @@ -62643,7 +63582,181 @@ OUI:001790* ID_OUI_FROM_DATABASE=HYUNDAI DIGITECH Co, Ltd. OUI:001795* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0018CE* + ID_OUI_FROM_DATABASE=Dreamtech Co., Ltd + +OUI:0018D3* + ID_OUI_FROM_DATABASE=TEAMCAST + +OUI:0018C2* + ID_OUI_FROM_DATABASE=Firetide, Inc + +OUI:0018C4* + ID_OUI_FROM_DATABASE=Raba Technologies LLC + +OUI:0018C9* + ID_OUI_FROM_DATABASE=EOps Technology Limited + +OUI:0018BD* + ID_OUI_FROM_DATABASE=SHENZHEN DVBWORLD TECHNOLOGY CO., LTD. + +OUI:0018B1* + ID_OUI_FROM_DATABASE=IBM Corp + +OUI:0018B6* + ID_OUI_FROM_DATABASE=S3C, Inc. + +OUI:0018AF* + ID_OUI_FROM_DATABASE=Samsung Electronics Co., Ltd. + +OUI:0018A3* + ID_OUI_FROM_DATABASE=ZIPPY TECHNOLOGY CORP. + +OUI:0018AA* + ID_OUI_FROM_DATABASE=Protec Fire Detection plc + +OUI:001816* + ID_OUI_FROM_DATABASE=Ubixon Co., Ltd. + +OUI:00181D* + ID_OUI_FROM_DATABASE=ASIA ELECTRONICS CO.,LTD + +OUI:001811* + ID_OUI_FROM_DATABASE=Neuros Technology International, LLC. + +OUI:00180A* + ID_OUI_FROM_DATABASE=Meraki, Inc. + +OUI:001801* + ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc + +OUI:0017F5* + ID_OUI_FROM_DATABASE=LIG NEOPTEK + +OUI:0017FA* + ID_OUI_FROM_DATABASE=Microsoft Corporation + +OUI:0017FC* + ID_OUI_FROM_DATABASE=Suprema Inc. + +OUI:00189E* + ID_OUI_FROM_DATABASE=OMNIKEY GmbH. + +OUI:001894* + ID_OUI_FROM_DATABASE=NPCore, Inc. + +OUI:001899* + ID_OUI_FROM_DATABASE=ShenZhen jieshun Science&Technology Industry CO,LTD. + +OUI:001886* + ID_OUI_FROM_DATABASE=EL-TECH, INC. + +OUI:001888* + ID_OUI_FROM_DATABASE=GOTIVE a.s. + +OUI:001881* + ID_OUI_FROM_DATABASE=Buyang Electronics Industrial Co., Ltd + +OUI:0016D4* + ID_OUI_FROM_DATABASE=Compal Communications, Inc. + +OUI:0016D9* + ID_OUI_FROM_DATABASE=NINGBO BIRD CO.,LTD. + +OUI:0016C8* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0016CD* + ID_OUI_FROM_DATABASE=HIJI HIGH-TECH CO., LTD. + +OUI:0016C1* + ID_OUI_FROM_DATABASE=Eleksen Ltd + +OUI:0016BA* + ID_OUI_FROM_DATABASE=WEATHERNEWS INC. + +OUI:00164F* + ID_OUI_FROM_DATABASE=World Ethnic Broadcastin Inc. + +OUI:00164D* + ID_OUI_FROM_DATABASE=Alcatel North America IP Division + +OUI:001648* + ID_OUI_FROM_DATABASE=SSD Company Limited + +OUI:001643* + ID_OUI_FROM_DATABASE=Sunhillo Corporation + +OUI:00163E* + ID_OUI_FROM_DATABASE=Xensource, Inc. + +OUI:001637* + ID_OUI_FROM_DATABASE=CITEL SpA + +OUI:001632* + ID_OUI_FROM_DATABASE=SAMSUNG ELECTRONICS CO., LTD. + +OUI:00162B* + ID_OUI_FROM_DATABASE=Togami Electric Mfg.co.,Ltd. + +OUI:001755* + ID_OUI_FROM_DATABASE=GE Security + +OUI:001747* + ID_OUI_FROM_DATABASE=Trimble + +OUI:001749* + ID_OUI_FROM_DATABASE=HYUNDAE YONG-O-SA CO.,LTD + +OUI:00174E* + ID_OUI_FROM_DATABASE=Parama-tech Co.,Ltd. + +OUI:001732* + ID_OUI_FROM_DATABASE=Science-Technical Center RISSA + +OUI:001734* + ID_OUI_FROM_DATABASE=ADC Telecommunications + +OUI:001739* + ID_OUI_FROM_DATABASE=Bright Headphone Electronics Company + +OUI:00172D* + ID_OUI_FROM_DATABASE=Axcen Photonics Corporation + +OUI:001624* + ID_OUI_FROM_DATABASE=Teneros, Inc. + +OUI:001613* + ID_OUI_FROM_DATABASE=LibreStream Technologies Inc. + +OUI:001618* + ID_OUI_FROM_DATABASE=HIVION Co., Ltd. + +OUI:00161F* + ID_OUI_FROM_DATABASE=SUNWAVETEC Co., Ltd. + +OUI:00160E* + ID_OUI_FROM_DATABASE=Optica Technologies Inc. + +OUI:001607* + ID_OUI_FROM_DATABASE=Curves International Inc. + +OUI:001609* + ID_OUI_FROM_DATABASE=Unitech electronics co., ltd. + +OUI:001608* + ID_OUI_FROM_DATABASE=Sequans Communications + +OUI:001602* + ID_OUI_FROM_DATABASE=CEYON TECHNOLOGY CO.,LTD. + +OUI:0015FB* + ID_OUI_FROM_DATABASE=setex schermuly textile computer gmbh + +OUI:0015F6* + ID_OUI_FROM_DATABASE=SCIENCE AND ENGINEERING SERVICES, INC. OUI:00177D* ID_OUI_FROM_DATABASE=IDT International Limited @@ -62651,36 +63764,9 @@ OUI:00177D* OUI:001782* ID_OUI_FROM_DATABASE=LoBenn Inc. -OUI:001784* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:001789* ID_OUI_FROM_DATABASE=Zenitron Corporation -OUI:001721* - ID_OUI_FROM_DATABASE=FITRE S.p.A. - -OUI:001726* - ID_OUI_FROM_DATABASE=m2c Electronic Technology Ltd. - -OUI:00171A* - ID_OUI_FROM_DATABASE=Winegard Company - -OUI:00171F* - ID_OUI_FROM_DATABASE=IMV Corporation - -OUI:001713* - ID_OUI_FROM_DATABASE=Tiger NetCom - -OUI:00170E* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001704* - ID_OUI_FROM_DATABASE=Shinco Electronics Group Co.,Ltd - -OUI:001709* - ID_OUI_FROM_DATABASE=Exalt Communications - OUI:00176D* ID_OUI_FROM_DATABASE=CORE CORPORATION @@ -62700,82 +63786,40 @@ OUI:00175C* ID_OUI_FROM_DATABASE=SHARP CORPORATION OUI:00175A* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:001755* - ID_OUI_FROM_DATABASE=GE Security +OUI:001709* + ID_OUI_FROM_DATABASE=Exalt Communications -OUI:001801* - ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc +OUI:001704* + ID_OUI_FROM_DATABASE=Shinco Electronics Group Co.,Ltd -OUI:0017F5* - ID_OUI_FROM_DATABASE=LIG NEOPTEK +OUI:0016FD* + ID_OUI_FROM_DATABASE=Jaty Electronics -OUI:0017FA* - ID_OUI_FROM_DATABASE=Microsoft Corporation +OUI:0016F1* + ID_OUI_FROM_DATABASE=OmniSense, LLC -OUI:0017FC* - ID_OUI_FROM_DATABASE=Suprema Inc. +OUI:0016F6* + ID_OUI_FROM_DATABASE=Video Products Group -OUI:0017E7* - ID_OUI_FROM_DATABASE=Texas Instruments +OUI:0016F8* + ID_OUI_FROM_DATABASE=AVIQTECH TECHNOLOGY CO., LTD. -OUI:0017E9* - ID_OUI_FROM_DATABASE=Texas Instruments +OUI:0016E5* + ID_OUI_FROM_DATABASE=FORDLEY DEVELOPMENT LIMITED -OUI:0017EE* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:0016DE* + ID_OUI_FROM_DATABASE=FAST Inc -OUI:001824* - ID_OUI_FROM_DATABASE=Kimaldi Electronics, S.L. +OUI:00167E* + ID_OUI_FROM_DATABASE=DIBOSS.CO.,LTD -OUI:001822* - ID_OUI_FROM_DATABASE=CEC TELECOM CO.,LTD. +OUI:001680* + ID_OUI_FROM_DATABASE=Bally Gaming + Systems -OUI:001816* - ID_OUI_FROM_DATABASE=Ubixon Co., Ltd. - -OUI:00181D* - ID_OUI_FROM_DATABASE=ASIA ELECTRONICS CO.,LTD - -OUI:001811* - ID_OUI_FROM_DATABASE=Neuros Technology International, LLC. - -OUI:00180A* - ID_OUI_FROM_DATABASE=Meraki, Inc. - -OUI:00180F* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:0016D4* - ID_OUI_FROM_DATABASE=Compal Communications, Inc. - -OUI:0016D9* - ID_OUI_FROM_DATABASE=NINGBO BIRD CO.,LTD. - -OUI:0016C8* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0016CD* - ID_OUI_FROM_DATABASE=HIJI HIGH-TECH CO., LTD. - -OUI:0016C1* - ID_OUI_FROM_DATABASE=Eleksen Ltd - -OUI:0016BA* - ID_OUI_FROM_DATABASE=WEATHERNEWS INC. - -OUI:0016BC* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:0016B5* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:0016A9* - ID_OUI_FROM_DATABASE=2EI - -OUI:0016AE* - ID_OUI_FROM_DATABASE=INVENTEL +OUI:001679* + ID_OUI_FROM_DATABASE=eOn Communications OUI:00166E* ID_OUI_FROM_DATABASE=Arbitron Inc. @@ -62792,116 +63836,32 @@ OUI:00165B* OUI:001654* ID_OUI_FROM_DATABASE=Flex-P Industries Sdn. Bhd. -OUI:00164F* - ID_OUI_FROM_DATABASE=World Ethnic Broadcastin Inc. +OUI:001721* + ID_OUI_FROM_DATABASE=FITRE S.p.A. -OUI:00164E* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S +OUI:001726* + ID_OUI_FROM_DATABASE=m2c Electronic Technology Ltd. -OUI:00164D* - ID_OUI_FROM_DATABASE=Alcatel North America IP Division +OUI:00171A* + ID_OUI_FROM_DATABASE=Winegard Company -OUI:001648* - ID_OUI_FROM_DATABASE=SSD Company Limited +OUI:00171F* + ID_OUI_FROM_DATABASE=IMV Corporation -OUI:001643* - ID_OUI_FROM_DATABASE=Sunhillo Corporation +OUI:001713* + ID_OUI_FROM_DATABASE=Tiger NetCom -OUI:0015CB* - ID_OUI_FROM_DATABASE=Surf Communication Solutions Ltd. +OUI:00170E* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0015CD* - ID_OUI_FROM_DATABASE=Exartech International Corp. +OUI:0016A9* + ID_OUI_FROM_DATABASE=2EI -OUI:0015C6* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0015BB* - ID_OUI_FROM_DATABASE=SMA Solar Technology AG - -OUI:0015BF* - ID_OUI_FROM_DATABASE=technicob - -OUI:0015B4* - ID_OUI_FROM_DATABASE=Polymap Wireless LLC - -OUI:0015AF* - ID_OUI_FROM_DATABASE=AzureWave Technologies, Inc. - -OUI:0015AA* - ID_OUI_FROM_DATABASE=Rextechnik International Co., - -OUI:0015A5* - ID_OUI_FROM_DATABASE=DCI Co., Ltd. - -OUI:001607* - ID_OUI_FROM_DATABASE=Curves International Inc. - -OUI:001609* - ID_OUI_FROM_DATABASE=Unitech electronics co., ltd. - -OUI:001608* - ID_OUI_FROM_DATABASE=Sequans Communications - -OUI:0015FB* - ID_OUI_FROM_DATABASE=setex schermuly textile computer gmbh - -OUI:001602* - ID_OUI_FROM_DATABASE=CEYON TECHNOLOGY CO.,LTD. - -OUI:0015F6* - ID_OUI_FROM_DATABASE=SCIENCE AND ENGINEERING SERVICES, INC. - -OUI:0015EF* - ID_OUI_FROM_DATABASE=NEC TOKIN Corporation - -OUI:0015E8* - ID_OUI_FROM_DATABASE=Nortel - -OUI:0015E3* - ID_OUI_FROM_DATABASE=Dream Technologies Corporation - -OUI:0015D9* - ID_OUI_FROM_DATABASE=PKC Electronics Oy - -OUI:0015DE* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:0015D2* - ID_OUI_FROM_DATABASE=Xantech Corporation - -OUI:0015CC* - ID_OUI_FROM_DATABASE=UQUEST, LTD. - -OUI:00163E* - ID_OUI_FROM_DATABASE=Xensource, Inc. - -OUI:001637* - ID_OUI_FROM_DATABASE=CITEL SpA - -OUI:001632* - ID_OUI_FROM_DATABASE=SAMSUNG ELECTRONICS CO., LTD. - -OUI:00162B* - ID_OUI_FROM_DATABASE=Togami Electric Mfg.co.,Ltd. - -OUI:001624* - ID_OUI_FROM_DATABASE=Teneros, Inc. - -OUI:001613* - ID_OUI_FROM_DATABASE=LibreStream Technologies Inc. - -OUI:001618* - ID_OUI_FROM_DATABASE=HIVION Co., Ltd. - -OUI:00161F* - ID_OUI_FROM_DATABASE=SUNWAVETEC Co., Ltd. - -OUI:00160E* - ID_OUI_FROM_DATABASE=Optica Technologies Inc. +OUI:0016AE* + ID_OUI_FROM_DATABASE=INVENTEL OUI:00169D* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:00169F* ID_OUI_FROM_DATABASE=Vimtron Electronics Co., Ltd. @@ -62921,29 +63881,89 @@ OUI:00168C* OUI:001685* ID_OUI_FROM_DATABASE=Elisa Oyj -OUI:00167E* - ID_OUI_FROM_DATABASE=DIBOSS.CO.,LTD +OUI:0015EF* + ID_OUI_FROM_DATABASE=NEC TOKIN Corporation -OUI:001680* - ID_OUI_FROM_DATABASE=Bally Gaming + Systems +OUI:0015E8* + ID_OUI_FROM_DATABASE=Nortel -OUI:001675* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:0015E3* + ID_OUI_FROM_DATABASE=Dream Technologies Corporation -OUI:001679* - ID_OUI_FROM_DATABASE=eOn Communications +OUI:0015D9* + ID_OUI_FROM_DATABASE=PKC Electronics Oy -OUI:00159E* - ID_OUI_FROM_DATABASE=Mad Catz Interactive Inc +OUI:0015D2* + ID_OUI_FROM_DATABASE=Xantech Corporation -OUI:0015A3* - ID_OUI_FROM_DATABASE=ARRIS International +OUI:0015CC* + ID_OUI_FROM_DATABASE=UQUEST, LTD. -OUI:0015A4* - ID_OUI_FROM_DATABASE=ARRIS International +OUI:0015CB* + ID_OUI_FROM_DATABASE=Surf Communication Solutions Ltd. -OUI:001597* - ID_OUI_FROM_DATABASE=AETA AUDIO SYSTEMS +OUI:0015CD* + ID_OUI_FROM_DATABASE=Exartech International Corp. + +OUI:0015C6* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0015BB* + ID_OUI_FROM_DATABASE=SMA Solar Technology AG + +OUI:0014D5* + ID_OUI_FROM_DATABASE=Datang Telecom Technology CO. , LCD,Optical Communication Br + +OUI:0014DA* + ID_OUI_FROM_DATABASE=Huntleigh Healthcare + +OUI:0014CE* + ID_OUI_FROM_DATABASE=NF CORPORATION + +OUI:0014C8* + ID_OUI_FROM_DATABASE=Contemporary Research Corp + +OUI:0014C7* + ID_OUI_FROM_DATABASE=Nortel + +OUI:0014BB* + ID_OUI_FROM_DATABASE=Open Interface North America + +OUI:0014B6* + ID_OUI_FROM_DATABASE=Enswer Technology Inc. + +OUI:0014AC* + ID_OUI_FROM_DATABASE=Bountiful WiFi + +OUI:0014B1* + ID_OUI_FROM_DATABASE=Axell Wireless Limited + +OUI:001476* + ID_OUI_FROM_DATABASE=MultiCom Industries Limited + +OUI:001471* + ID_OUI_FROM_DATABASE=Eastern Asia Technology Limited + +OUI:00146A* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001463* + ID_OUI_FROM_DATABASE=IDCS N.V. + +OUI:001465* + ID_OUI_FROM_DATABASE=Novo Nordisk A/S + +OUI:001464* + ID_OUI_FROM_DATABASE=Cryptosoft + +OUI:00145E* + ID_OUI_FROM_DATABASE=IBM Corp + +OUI:001457* + ID_OUI_FROM_DATABASE=T-VIPS AS + +OUI:001452* + ID_OUI_FROM_DATABASE=CALCULEX,INC. OUI:001592* ID_OUI_FROM_DATABASE=Facom UK Ltd (Melksham) @@ -62966,30 +63986,6 @@ OUI:001575* OUI:00156E* ID_OUI_FROM_DATABASE=A. W. Communication Systems Ltd -OUI:0016FD* - ID_OUI_FROM_DATABASE=Jaty Electronics - -OUI:0016F1* - ID_OUI_FROM_DATABASE=OmniSense, LLC - -OUI:0016F6* - ID_OUI_FROM_DATABASE=Video Products Group - -OUI:0016F8* - ID_OUI_FROM_DATABASE=AVIQTECH TECHNOLOGY CO., LTD. - -OUI:0016EA* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:0016E5* - ID_OUI_FROM_DATABASE=FORDLEY DEVELOPMENT LIMITED - -OUI:0016E3* - ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP. - -OUI:0016DE* - ID_OUI_FROM_DATABASE=FAST Inc - OUI:001567* ID_OUI_FROM_DATABASE=RADWIN Inc. @@ -63000,14 +63996,35 @@ OUI:001568* ID_OUI_FROM_DATABASE=Dilithium Networks OUI:001562* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001503* + ID_OUI_FROM_DATABASE=PROFIcomms s.r.o. + +OUI:001505* + ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc + +OUI:001504* + ID_OUI_FROM_DATABASE=GAME PLUS CO., LTD. + +OUI:0014FE* + ID_OUI_FROM_DATABASE=Artech Electronics + +OUI:0014F7* + ID_OUI_FROM_DATABASE=CREVIS Co., LTD + +OUI:0014F2* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0014EB* + ID_OUI_FROM_DATABASE=AwarePoint Corporation + +OUI:0014E1* + ID_OUI_FROM_DATABASE=Data Display AG OUI:00155B* ID_OUI_FROM_DATABASE=Sampo Corporation -OUI:001556* - ID_OUI_FROM_DATABASE=SAGEM COMMUNICATION - OUI:00154F* ID_OUI_FROM_DATABASE=one RF Technology @@ -63017,6 +64034,243 @@ OUI:001546* OUI:001540* ID_OUI_FROM_DATABASE=Nortel +OUI:00153F* + ID_OUI_FROM_DATABASE=Alcatel Alenia Space Italia + +OUI:001541* + ID_OUI_FROM_DATABASE=StrataLight Communications, Inc. + +OUI:00153A* + ID_OUI_FROM_DATABASE=Shenzhen Syscan Technology Co.,Ltd. + +OUI:0015BF* + ID_OUI_FROM_DATABASE=technicob + +OUI:0015B4* + ID_OUI_FROM_DATABASE=Polymap Wireless LLC + +OUI:0015AA* + ID_OUI_FROM_DATABASE=Rextechnik International Co., + +OUI:0015A5* + ID_OUI_FROM_DATABASE=DCI Co., Ltd. + +OUI:00159E* + ID_OUI_FROM_DATABASE=Mad Catz Interactive Inc + +OUI:001597* + ID_OUI_FROM_DATABASE=AETA AUDIO SYSTEMS + +OUI:00149E* + ID_OUI_FROM_DATABASE=UbONE Co., Ltd + +OUI:001499* + ID_OUI_FROM_DATABASE=Helicomm Inc + +OUI:001492* + ID_OUI_FROM_DATABASE=Liteon, Mobile Media Solution SBU + +OUI:00148B* + ID_OUI_FROM_DATABASE=Globo Electronic GmbH & Co. KG + +OUI:00148D* + ID_OUI_FROM_DATABASE=Cubic Defense Simulation Systems + +OUI:00148C* + ID_OUI_FROM_DATABASE=Fortress Technologies + +OUI:001486* + ID_OUI_FROM_DATABASE=Echo Digital Audio Corporation + +OUI:00147D* + ID_OUI_FROM_DATABASE=Aeon Digital International + +OUI:001533* + ID_OUI_FROM_DATABASE=NADAM.CO.,LTD + +OUI:00152E* + ID_OUI_FROM_DATABASE=PacketHop, Inc. + +OUI:001527* + ID_OUI_FROM_DATABASE=Balboa Instruments + +OUI:001520* + ID_OUI_FROM_DATABASE=Radiocrafts AS + +OUI:00151B* + ID_OUI_FROM_DATABASE=Isilon Systems Inc. + +OUI:001516* + ID_OUI_FROM_DATABASE=URIEL SYSTEMS INC. + +OUI:001511* + ID_OUI_FROM_DATABASE=Data Center Systems + +OUI:00150A* + ID_OUI_FROM_DATABASE=Sonoa Systems, Inc + +OUI:00131F* + ID_OUI_FROM_DATABASE=NxtPhase T&D, Corp. + +OUI:001318* + ID_OUI_FROM_DATABASE=DGSTATION Co., Ltd. + +OUI:00130C* + ID_OUI_FROM_DATABASE=HF System Corporation + +OUI:001313* + ID_OUI_FROM_DATABASE=GuangZhou Post & Telecom Equipment ltd + +OUI:001354* + ID_OUI_FROM_DATABASE=Zcomax Technologies, Inc. + +OUI:001358* + ID_OUI_FROM_DATABASE=Realm Systems, Inc. + +OUI:00135D* + ID_OUI_FROM_DATABASE=NTTPC Communications, Inc. + +OUI:00134F* + ID_OUI_FROM_DATABASE=Tranzeo Wireless Technologies Inc. + +OUI:001348* + ID_OUI_FROM_DATABASE=Artila Electronics Co., Ltd. + +OUI:001342* + ID_OUI_FROM_DATABASE=Vision Research, Inc. + +OUI:00133C* + ID_OUI_FROM_DATABASE=QUINTRON SYSTEMS INC. + +OUI:001341* + ID_OUI_FROM_DATABASE=Shandong New Beiyang Information Technology Co.,Ltd + +OUI:001329* + ID_OUI_FROM_DATABASE=VSST Co., LTD + +OUI:001330* + ID_OUI_FROM_DATABASE=EURO PROTECTION SURVEILLANCE + +OUI:001335* + ID_OUI_FROM_DATABASE=VS Industry Berhad + +OUI:00132F* + ID_OUI_FROM_DATABASE=Interactek + +OUI:0012C4* + ID_OUI_FROM_DATABASE=Viseon, Inc. + +OUI:0012D0* + ID_OUI_FROM_DATABASE=Gossen-Metrawatt-GmbH + +OUI:0012CA* + ID_OUI_FROM_DATABASE=Mechatronic Brick Aps + +OUI:0012BA* + ID_OUI_FROM_DATABASE=FSI Systems, Inc. + +OUI:0012AE* + ID_OUI_FROM_DATABASE=HLS HARD-LINE Solutions Inc. + +OUI:0012B3* + ID_OUI_FROM_DATABASE=Advance Wireless Technology Corp. + +OUI:0012AD* + ID_OUI_FROM_DATABASE=IDS GmbH + +OUI:00144D* + ID_OUI_FROM_DATABASE=Intelligent Systems + +OUI:001441* + ID_OUI_FROM_DATABASE=Innovation Sound Technology Co., LTD. + +OUI:001448* + ID_OUI_FROM_DATABASE=Inventec Multimedia & Telecom Corporation + +OUI:00143A* + ID_OUI_FROM_DATABASE=RAYTALK INTERNATIONAL SRL + +OUI:001435* + ID_OUI_FROM_DATABASE=CityCom Corp. + +OUI:00142E* + ID_OUI_FROM_DATABASE=77 Elektronika Kft. + +OUI:001429* + ID_OUI_FROM_DATABASE=V Center Technologies Co., Ltd. + +OUI:001428* + ID_OUI_FROM_DATABASE=Vocollect, Inc + +OUI:001427* + ID_OUI_FROM_DATABASE=JazzMutant + +OUI:00141E* + ID_OUI_FROM_DATABASE=P.A. Semi, Inc. + +OUI:0012F9* + ID_OUI_FROM_DATABASE=URYU SEISAKU, LTD. + +OUI:001300* + ID_OUI_FROM_DATABASE=IT-FACTORY, INC. + +OUI:001305* + ID_OUI_FROM_DATABASE=Epicom, Inc. + +OUI:001306* + ID_OUI_FROM_DATABASE=Always On Wireless + +OUI:0012F4* + ID_OUI_FROM_DATABASE=Belco International Co.,Ltd. + +OUI:0012EF* + ID_OUI_FROM_DATABASE=OneAccess SA + +OUI:0012EA* + ID_OUI_FROM_DATABASE=Trane + +OUI:0012E9* + ID_OUI_FROM_DATABASE=Abbey Systems Ltd + +OUI:0012DC* + ID_OUI_FROM_DATABASE=SunCorp Industrial Limited + +OUI:0012E3* + ID_OUI_FROM_DATABASE=Agat-RT, Ltd. + +OUI:0012D7* + ID_OUI_FROM_DATABASE=Invento Networks, Inc. + +OUI:0013F0* + ID_OUI_FROM_DATABASE=Wavefront Semiconductor + +OUI:0013EB* + ID_OUI_FROM_DATABASE=Sysmaster Corporation + +OUI:0013E6* + ID_OUI_FROM_DATABASE=Technolution + +OUI:0013DF* + ID_OUI_FROM_DATABASE=Ryvor Corp. + +OUI:0013D9* + ID_OUI_FROM_DATABASE=Matrix Product Development, Inc. + +OUI:0013DA* + ID_OUI_FROM_DATABASE=Diskware Co., Ltd + +OUI:0013CD* + ID_OUI_FROM_DATABASE=MTI co. LTD + +OUI:0013D3* + ID_OUI_FROM_DATABASE=MICRO-STAR INTERNATIONAL CO., LTD. + +OUI:0013C1* + ID_OUI_FROM_DATABASE=Asoka USA Corporation + +OUI:0013BC* + ID_OUI_FROM_DATABASE=Artimi Ltd + OUI:0013B7* ID_OUI_FROM_DATABASE=Scantech ID @@ -63047,218 +64301,23 @@ OUI:00138C* OUI:001391* ID_OUI_FROM_DATABASE=OUEN CO.,LTD. -OUI:001457* - ID_OUI_FROM_DATABASE=T-VIPS AS +OUI:001377* + ID_OUI_FROM_DATABASE=Samsung Electronics CO., LTD -OUI:001452* - ID_OUI_FROM_DATABASE=CALCULEX,INC. +OUI:00137C* + ID_OUI_FROM_DATABASE=Kaicom co., Ltd. -OUI:00144D* - ID_OUI_FROM_DATABASE=Intelligent Systems +OUI:001383* + ID_OUI_FROM_DATABASE=Application Technologies and Engineering Research Laboratory -OUI:001441* - ID_OUI_FROM_DATABASE=Innovation Sound Technology Co., LTD. +OUI:001364* + ID_OUI_FROM_DATABASE=Paradigm Technology Inc.. -OUI:001448* - ID_OUI_FROM_DATABASE=Inventec Multimedia & Telecom Corporation +OUI:001369* + ID_OUI_FROM_DATABASE=Honda Electron Co., LED. -OUI:00143A* - ID_OUI_FROM_DATABASE=RAYTALK INTERNATIONAL SRL - -OUI:00142E* - ID_OUI_FROM_DATABASE=77 Elektronika Kft. - -OUI:001435* - ID_OUI_FROM_DATABASE=CityCom Corp. - -OUI:001429* - ID_OUI_FROM_DATABASE=V Center Technologies Co., Ltd. - -OUI:001428* - ID_OUI_FROM_DATABASE=Vocollect, Inc - -OUI:0013F0* - ID_OUI_FROM_DATABASE=Wavefront Semiconductor - -OUI:0013EB* - ID_OUI_FROM_DATABASE=Sysmaster Corporation - -OUI:0013E6* - ID_OUI_FROM_DATABASE=Technolution - -OUI:0013DF* - ID_OUI_FROM_DATABASE=Ryvor Corp. - -OUI:0013D9* - ID_OUI_FROM_DATABASE=Matrix Product Development, Inc. - -OUI:0013DA* - ID_OUI_FROM_DATABASE=Diskware Co., Ltd - -OUI:0013CD* - ID_OUI_FROM_DATABASE=MTI co. LTD - -OUI:0013CE* - ID_OUI_FROM_DATABASE=Intel Corporate - -OUI:0013D3* - ID_OUI_FROM_DATABASE=MICRO-STAR INTERNATIONAL CO., LTD. - -OUI:0013C8* - ID_OUI_FROM_DATABASE=ADB Broadband Italia - -OUI:0013C1* - ID_OUI_FROM_DATABASE=Asoka USA Corporation - -OUI:0013BC* - ID_OUI_FROM_DATABASE=Artimi Ltd - -OUI:0014EB* - ID_OUI_FROM_DATABASE=AwarePoint Corporation - -OUI:0014E1* - ID_OUI_FROM_DATABASE=Data Display AG - -OUI:0014D5* - ID_OUI_FROM_DATABASE=Datang Telecom Technology CO. , LCD,Optical Communication Br - -OUI:0014DA* - ID_OUI_FROM_DATABASE=Huntleigh Healthcare - -OUI:0014CE* - ID_OUI_FROM_DATABASE=NF CORPORATION - -OUI:0014C8* - ID_OUI_FROM_DATABASE=Contemporary Research Corp - -OUI:0014C2* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:0014C7* - ID_OUI_FROM_DATABASE=Nortel - -OUI:0014C9* - ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. - -OUI:0014BB* - ID_OUI_FROM_DATABASE=Open Interface North America - -OUI:0014B6* - ID_OUI_FROM_DATABASE=Enswer Technology Inc. - -OUI:0014AC* - ID_OUI_FROM_DATABASE=Bountiful WiFi - -OUI:0014B1* - ID_OUI_FROM_DATABASE=Axell Wireless Limited - -OUI:0014A5* - ID_OUI_FROM_DATABASE=Gemtek Technology Co., Ltd. - -OUI:00149E* - ID_OUI_FROM_DATABASE=UbONE Co., Ltd - -OUI:001499* - ID_OUI_FROM_DATABASE=Helicomm Inc - -OUI:001492* - ID_OUI_FROM_DATABASE=Liteon, Mobile Media Solution SBU - -OUI:00148B* - ID_OUI_FROM_DATABASE=Globo Electronic GmbH & Co. KG - -OUI:00148D* - ID_OUI_FROM_DATABASE=Cubic Defense Simulation Systems - -OUI:00148C* - ID_OUI_FROM_DATABASE=Fortress Technologies - -OUI:00151B* - ID_OUI_FROM_DATABASE=Isilon Systems Inc. - -OUI:001516* - ID_OUI_FROM_DATABASE=URIEL SYSTEMS INC. - -OUI:001511* - ID_OUI_FROM_DATABASE=Data Center Systems - -OUI:00150A* - ID_OUI_FROM_DATABASE=Sonoa Systems, Inc - -OUI:001503* - ID_OUI_FROM_DATABASE=PROFIcomms s.r.o. - -OUI:001505* - ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc - -OUI:001504* - ID_OUI_FROM_DATABASE=GAME PLUS CO., LTD. - -OUI:0014FE* - ID_OUI_FROM_DATABASE=Artech Electronics - -OUI:0014F7* - ID_OUI_FROM_DATABASE=CREVIS Co., LTD - -OUI:0014F2* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001486* - ID_OUI_FROM_DATABASE=Echo Digital Audio Corporation - -OUI:00147D* - ID_OUI_FROM_DATABASE=Aeon Digital International - -OUI:001476* - ID_OUI_FROM_DATABASE=MultiCom Industries Limited - -OUI:001471* - ID_OUI_FROM_DATABASE=Eastern Asia Technology Limited - -OUI:00146A* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001463* - ID_OUI_FROM_DATABASE=IDCS N.V. - -OUI:001465* - ID_OUI_FROM_DATABASE=Novo Nordisk A/S - -OUI:001464* - ID_OUI_FROM_DATABASE=Cryptosoft - -OUI:00145E* - ID_OUI_FROM_DATABASE=IBM Corp - -OUI:00153F* - ID_OUI_FROM_DATABASE=Alcatel Alenia Space Italia - -OUI:001541* - ID_OUI_FROM_DATABASE=StrataLight Communications, Inc. - -OUI:00153A* - ID_OUI_FROM_DATABASE=Shenzhen Syscan Technology Co.,Ltd. - -OUI:001533* - ID_OUI_FROM_DATABASE=NADAM.CO.,LTD - -OUI:00152E* - ID_OUI_FROM_DATABASE=PacketHop, Inc. - -OUI:001527* - ID_OUI_FROM_DATABASE=Balboa Instruments - -OUI:001520* - ID_OUI_FROM_DATABASE=Radiocrafts AS - -OUI:001427* - ID_OUI_FROM_DATABASE=JazzMutant - -OUI:00141E* - ID_OUI_FROM_DATABASE=P.A. Semi, Inc. - -OUI:001422* - ID_OUI_FROM_DATABASE=Dell Inc +OUI:00136A* + ID_OUI_FROM_DATABASE=Hach Lange Sarl OUI:001418* ID_OUI_FROM_DATABASE=C4Line @@ -63284,107 +64343,11 @@ OUI:0013F5* OUI:0013F6* ID_OUI_FROM_DATABASE=Cintech -OUI:00131F* - ID_OUI_FROM_DATABASE=NxtPhase T&D, Corp. - -OUI:001318* - ID_OUI_FROM_DATABASE=DGSTATION Co., Ltd. - -OUI:00130C* - ID_OUI_FROM_DATABASE=HF System Corporation - -OUI:001313* - ID_OUI_FROM_DATABASE=GuangZhou Post & Telecom Equipment ltd - -OUI:0012F9* - ID_OUI_FROM_DATABASE=URYU SEISAKU, LTD. - -OUI:001300* - ID_OUI_FROM_DATABASE=IT-FACTORY, INC. - -OUI:001305* - ID_OUI_FROM_DATABASE=Epicom, Inc. - -OUI:001306* - ID_OUI_FROM_DATABASE=Always On Wireless - -OUI:0012F4* - ID_OUI_FROM_DATABASE=Belco International Co.,Ltd. - -OUI:0012EF* - ID_OUI_FROM_DATABASE=OneAccess SA - -OUI:001266* - ID_OUI_FROM_DATABASE=Swisscom Hospitality Services SA - -OUI:001265* - ID_OUI_FROM_DATABASE=Enerdyne Technologies, Inc. - -OUI:00125B* - ID_OUI_FROM_DATABASE=KAIMEI ELECTRONI - -OUI:001260* - ID_OUI_FROM_DATABASE=Stanton Magnetics,inc. - -OUI:001256* - ID_OUI_FROM_DATABASE=LG INFORMATION & COMM. - -OUI:00124F* - ID_OUI_FROM_DATABASE=Pentair Thermal Management - -OUI:00124A* - ID_OUI_FROM_DATABASE=Dedicated Devices, Inc. - -OUI:001249* - ID_OUI_FROM_DATABASE=Delta Elettronica S.p.A. - -OUI:001243* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001237* - ID_OUI_FROM_DATABASE=Texas Instruments - -OUI:00123C* - ID_OUI_FROM_DATABASE=Second Rule LLC - -OUI:0012BA* - ID_OUI_FROM_DATABASE=FSI Systems, Inc. - -OUI:0012BF* - ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation - -OUI:0012AE* - ID_OUI_FROM_DATABASE=HLS HARD-LINE Solutions Inc. - -OUI:0012B3* - ID_OUI_FROM_DATABASE=Advance Wireless Technology Corp. - -OUI:0012AD* - ID_OUI_FROM_DATABASE=IDS GmbH - -OUI:0012A7* - ID_OUI_FROM_DATABASE=ISR TECHNOLOGIES Inc - -OUI:0012A0* - ID_OUI_FROM_DATABASE=NeoMeridian Sdn Bhd - -OUI:00129B* - ID_OUI_FROM_DATABASE=E2S Electronic Engineering Solutions, S.L. - -OUI:001294* - ID_OUI_FROM_DATABASE=SUMITOMO ELECTRIC DEVICE INNOVATIONS, INC - -OUI:00128B* - ID_OUI_FROM_DATABASE=Sensory Networks Inc - -OUI:001285* - ID_OUI_FROM_DATABASE=Gizmondo Europe Ltd - OUI:001286* ID_OUI_FROM_DATABASE=ENDEVCO CORP OUI:00127F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:001278* ID_OUI_FROM_DATABASE=International Bar Code @@ -63395,8 +64358,44 @@ OUI:00126C* OUI:001273* ID_OUI_FROM_DATABASE=Stoke Inc +OUI:001266* + ID_OUI_FROM_DATABASE=Swisscom Hospitality Services SA + +OUI:001265* + ID_OUI_FROM_DATABASE=Enerdyne Technologies, Inc. + +OUI:00125B* + ID_OUI_FROM_DATABASE=KAIMEI ELECTRONI + +OUI:0011D2* + ID_OUI_FROM_DATABASE=Perception Digital Ltd + +OUI:0011D7* + ID_OUI_FROM_DATABASE=eWerks Inc + +OUI:0011D1* + ID_OUI_FROM_DATABASE=Soft Imaging System GmbH + +OUI:0011C2* + ID_OUI_FROM_DATABASE=United Fiber Optic Communication + +OUI:0011CB* + ID_OUI_FROM_DATABASE=Jacobsons AB + +OUI:0011BB* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0011BC* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0011AA* + ID_OUI_FROM_DATABASE=Uniclass Technology, Co., LTD + +OUI:0011AF* + ID_OUI_FROM_DATABASE=Medialink-i,Inc + OUI:001200* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:0011FB* ID_OUI_FROM_DATABASE=Heidelberg Engineering GmbH @@ -63419,99 +64418,6 @@ OUI:0011DE* OUI:0011E4* ID_OUI_FROM_DATABASE=Danelec Electronics A/S -OUI:0011D2* - ID_OUI_FROM_DATABASE=Perception Digital Ltd - -OUI:0011D7* - ID_OUI_FROM_DATABASE=eWerks Inc - -OUI:0011D1* - ID_OUI_FROM_DATABASE=Soft Imaging System GmbH - -OUI:0012EA* - ID_OUI_FROM_DATABASE=Trane - -OUI:0012E9* - ID_OUI_FROM_DATABASE=Abbey Systems Ltd - -OUI:0012DC* - ID_OUI_FROM_DATABASE=SunCorp Industrial Limited - -OUI:0012E3* - ID_OUI_FROM_DATABASE=Agat-RT, Ltd. - -OUI:0012D7* - ID_OUI_FROM_DATABASE=Invento Networks, Inc. - -OUI:0012C4* - ID_OUI_FROM_DATABASE=Viseon, Inc. - -OUI:0012C9* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:0012D0* - ID_OUI_FROM_DATABASE=Gossen-Metrawatt-GmbH - -OUI:0012CA* - ID_OUI_FROM_DATABASE=Mechatronic Brick Aps - -OUI:00134F* - ID_OUI_FROM_DATABASE=Tranzeo Wireless Technologies Inc. - -OUI:001348* - ID_OUI_FROM_DATABASE=Artila Electronics Co., Ltd. - -OUI:001342* - ID_OUI_FROM_DATABASE=Vision Research, Inc. - -OUI:00133C* - ID_OUI_FROM_DATABASE=QUINTRON SYSTEMS INC. - -OUI:001341* - ID_OUI_FROM_DATABASE=Shandong New Beiyang Information Technology Co.,Ltd - -OUI:001329* - ID_OUI_FROM_DATABASE=VSST Co., LTD - -OUI:001330* - ID_OUI_FROM_DATABASE=EURO PROTECTION SURVEILLANCE - -OUI:001335* - ID_OUI_FROM_DATABASE=VS Industry Berhad - -OUI:00132F* - ID_OUI_FROM_DATABASE=Interactek - -OUI:001383* - ID_OUI_FROM_DATABASE=Application Technologies and Engineering Research Laboratory - -OUI:001377* - ID_OUI_FROM_DATABASE=Samsung Electronics CO., LTD - -OUI:00137C* - ID_OUI_FROM_DATABASE=Kaicom co., Ltd. - -OUI:001370* - ID_OUI_FROM_DATABASE=Nokia Danmark A/S - -OUI:001364* - ID_OUI_FROM_DATABASE=Paradigm Technology Inc.. - -OUI:001369* - ID_OUI_FROM_DATABASE=Honda Electron Co., LED. - -OUI:00136A* - ID_OUI_FROM_DATABASE=Hach Lange Sarl - -OUI:001354* - ID_OUI_FROM_DATABASE=Zcomax Technologies, Inc. - -OUI:001358* - ID_OUI_FROM_DATABASE=Realm Systems, Inc. - -OUI:00135D* - ID_OUI_FROM_DATABASE=NTTPC Communications, Inc. - OUI:001230* ID_OUI_FROM_DATABASE=Picaso Infocommunication CO., LTD. @@ -63539,26 +64445,47 @@ OUI:001207* OUI:00120E* ID_OUI_FROM_DATABASE=AboCom -OUI:0011C2* - ID_OUI_FROM_DATABASE=United Fiber Optic Communication +OUI:00117A* + ID_OUI_FROM_DATABASE=Singim International Corp. -OUI:0011CB* - ID_OUI_FROM_DATABASE=Jacobsons AB +OUI:00116E* + ID_OUI_FROM_DATABASE=PePLink Ltd. -OUI:0011B6* - ID_OUI_FROM_DATABASE=Open Systems International +OUI:001173* + ID_OUI_FROM_DATABASE=SMART Storage Systems -OUI:0011BB* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:001167* + ID_OUI_FROM_DATABASE=Integrated System Solution Corp. -OUI:0011BC* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:00116D* + ID_OUI_FROM_DATABASE=American Time and Signal -OUI:0011AA* - ID_OUI_FROM_DATABASE=Uniclass Technology, Co., LTD +OUI:001163* + ID_OUI_FROM_DATABASE=SYSTEM SPA DEPT. ELECTRONICS -OUI:0011AF* - ID_OUI_FROM_DATABASE=Medialink-i,Inc +OUI:001156* + ID_OUI_FROM_DATABASE=Pharos Systems NZ + +OUI:00115D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0012A7* + ID_OUI_FROM_DATABASE=ISR TECHNOLOGIES Inc + +OUI:0012A0* + ID_OUI_FROM_DATABASE=NeoMeridian Sdn Bhd + +OUI:00129B* + ID_OUI_FROM_DATABASE=E2S Electronic Engineering Solutions, S.L. + +OUI:001294* + ID_OUI_FROM_DATABASE=SUMITOMO ELECTRIC DEVICE INNOVATIONS, INC + +OUI:00128B* + ID_OUI_FROM_DATABASE=Sensory Networks Inc + +OUI:001285* + ID_OUI_FROM_DATABASE=Gizmondo Europe Ltd OUI:0011A9* ID_OUI_FROM_DATABASE=MOIMSTONE Co., LTD @@ -63569,6 +64496,99 @@ OUI:0011A3* OUI:001197* ID_OUI_FROM_DATABASE=Monitoring Technologies Limited +OUI:00119C* + ID_OUI_FROM_DATABASE=EP&T Energy + +OUI:00118D* + ID_OUI_FROM_DATABASE=Hanchang System Corp. + +OUI:001192* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001186* + ID_OUI_FROM_DATABASE=Prime Systems, Inc. + +OUI:00117F* + ID_OUI_FROM_DATABASE=Neotune Information Technology Corporation,.LTD + +OUI:001260* + ID_OUI_FROM_DATABASE=Stanton Magnetics,inc. + +OUI:001256* + ID_OUI_FROM_DATABASE=LG INFORMATION & COMM. + +OUI:00124F* + ID_OUI_FROM_DATABASE=Pentair Thermal Management + +OUI:00124A* + ID_OUI_FROM_DATABASE=Dedicated Devices, Inc. + +OUI:001249* + ID_OUI_FROM_DATABASE=Delta Elettronica S.p.A. + +OUI:001243* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00123C* + ID_OUI_FROM_DATABASE=Second Rule LLC + +OUI:001148* + ID_OUI_FROM_DATABASE=Prolon Control Systems + +OUI:00114D* + ID_OUI_FROM_DATABASE=Atsumi Electric Co.,LTD. + +OUI:00114E* + ID_OUI_FROM_DATABASE=690885 Ontario Inc. + +OUI:001141* + ID_OUI_FROM_DATABASE=GoodMan Corporation + +OUI:00113B* + ID_OUI_FROM_DATABASE=Micronet Communications Inc. + +OUI:001135* + ID_OUI_FROM_DATABASE=Grandeye Ltd + +OUI:001126* + ID_OUI_FROM_DATABASE=Venstar Inc. + +OUI:000EB9* + ID_OUI_FROM_DATABASE=HASHIMOTO Electronics Industry Co.,Ltd. + +OUI:000EBA* + ID_OUI_FROM_DATABASE=HANMI SEMICONDUCTOR CO., LTD. + +OUI:000EAC* + ID_OUI_FROM_DATABASE=MINTRON ENTERPRISE CO., LTD. + +OUI:000EA0* + ID_OUI_FROM_DATABASE=NetKlass Technology Inc. + +OUI:000EA7* + ID_OUI_FROM_DATABASE=Endace Technology + +OUI:000E9A* + ID_OUI_FROM_DATABASE=BOE TECHNOLOGY GROUP CO.,LTD + +OUI:000E99* + ID_OUI_FROM_DATABASE=Spectrum Digital, Inc + +OUI:00112B* + ID_OUI_FROM_DATABASE=NetModule AG + +OUI:001120* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:001125* + ID_OUI_FROM_DATABASE=IBM Corp + +OUI:001119* + ID_OUI_FROM_DATABASE=Solteras, Inc. + +OUI:001113* + ID_OUI_FROM_DATABASE=Fraunhofer FOKUS + OUI:001106* ID_OUI_FROM_DATABASE=Siemens NV (Belgium) @@ -63578,27 +64598,6 @@ OUI:00110D* OUI:001101* ID_OUI_FROM_DATABASE=CET Technologies Pte Ltd -OUI:000FFB* - ID_OUI_FROM_DATABASE=Nippon Denso Industry Co., Ltd. - -OUI:000FF8* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000FF2* - ID_OUI_FROM_DATABASE=Loud Technologies Inc. - -OUI:000FF7* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000FE5* - ID_OUI_FROM_DATABASE=MERCURY SECURITY CORPORATION - -OUI:000FB4* - ID_OUI_FROM_DATABASE=Timespace Technology - -OUI:000FB9* - ID_OUI_FROM_DATABASE=Adaptive Instruments - OUI:000FB3* ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc @@ -63624,13 +64623,13 @@ OUI:000F96* ID_OUI_FROM_DATABASE=Telco Systems, Inc. OUI:000F8F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:000F5D* - ID_OUI_FROM_DATABASE=Genexis BV +OUI:000F88* + ID_OUI_FROM_DATABASE=AMETEK, Inc. -OUI:000F56* - ID_OUI_FROM_DATABASE=Continuum Photonics Inc +OUI:000F83* + ID_OUI_FROM_DATABASE=Brainium Technologies Inc. OUI:000F51* ID_OUI_FROM_DATABASE=Azul Systems, Inc. @@ -63662,12 +64661,6 @@ OUI:000F36* OUI:000F2A* ID_OUI_FROM_DATABASE=Cableware Electronics -OUI:000F88* - ID_OUI_FROM_DATABASE=AMETEK, Inc. - -OUI:000F83* - ID_OUI_FROM_DATABASE=Brainium Technologies Inc. - OUI:000F76* ID_OUI_FROM_DATABASE=Digital Keystone, Inc. @@ -63689,83 +64682,89 @@ OUI:000F63* OUI:000F64* ID_OUI_FROM_DATABASE=D&R Electronica Weesp BV -OUI:00119C* - ID_OUI_FROM_DATABASE=EP&T Energy +OUI:000F5D* + ID_OUI_FROM_DATABASE=Genexis BV -OUI:00118D* - ID_OUI_FROM_DATABASE=Hanchang System Corp. +OUI:000F56* + ID_OUI_FROM_DATABASE=Continuum Photonics Inc -OUI:001192* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:000EEB* + ID_OUI_FROM_DATABASE=Sandmartin(zhong shan)Electronics Co.,Ltd -OUI:001186* - ID_OUI_FROM_DATABASE=Prime Systems, Inc. +OUI:000EEC* + ID_OUI_FROM_DATABASE=Orban -OUI:00117F* - ID_OUI_FROM_DATABASE=Neotune Information Technology Corporation,.LTD +OUI:000EF1* + ID_OUI_FROM_DATABASE=EZQUEST INC. -OUI:001180* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. +OUI:000EDE* + ID_OUI_FROM_DATABASE=REMEC, Inc. -OUI:00117A* - ID_OUI_FROM_DATABASE=Singim International Corp. +OUI:000EE5* + ID_OUI_FROM_DATABASE=bitWallet, Inc. -OUI:00116E* - ID_OUI_FROM_DATABASE=PePLink Ltd. +OUI:000ECC* + ID_OUI_FROM_DATABASE=Tableau, LLC -OUI:001173* - ID_OUI_FROM_DATABASE=SMART Storage Systems +OUI:000ED9* + ID_OUI_FROM_DATABASE=Aksys, Ltd. -OUI:001167* - ID_OUI_FROM_DATABASE=Integrated System Solution Corp. +OUI:000ECB* + ID_OUI_FROM_DATABASE=VineSys Technology -OUI:00116D* - ID_OUI_FROM_DATABASE=American Time and Signal +OUI:000ED2* + ID_OUI_FROM_DATABASE=Filtronic plc -OUI:001163* - ID_OUI_FROM_DATABASE=SYSTEM SPA DEPT. ELECTRONICS +OUI:000EBF* + ID_OUI_FROM_DATABASE=Remsdaq Limited -OUI:001156* - ID_OUI_FROM_DATABASE=Pharos Systems NZ +OUI:000EC6* + ID_OUI_FROM_DATABASE=ASIX ELECTRONICS CORP. -OUI:00115D* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:000F23* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:001148* - ID_OUI_FROM_DATABASE=Prolon Control Systems +OUI:000F1D* + ID_OUI_FROM_DATABASE=Cosmo Techs Co., Ltd. -OUI:00114D* - ID_OUI_FROM_DATABASE=Atsumi Electric Co.,LTD. +OUI:000F10* + ID_OUI_FROM_DATABASE=RDM Corporation -OUI:00114E* - ID_OUI_FROM_DATABASE=690885 Ontario Inc. +OUI:000F17* + ID_OUI_FROM_DATABASE=Insta Elektro GmbH -OUI:001141* - ID_OUI_FROM_DATABASE=GoodMan Corporation +OUI:000F1E* + ID_OUI_FROM_DATABASE=Chengdu KT Electric Co.of High & New Technology -OUI:00113B* - ID_OUI_FROM_DATABASE=Micronet Communications Inc. +OUI:000F0B* + ID_OUI_FROM_DATABASE=Kentima Technologies AB -OUI:001135* - ID_OUI_FROM_DATABASE=Grandeye Ltd +OUI:000F04* + ID_OUI_FROM_DATABASE=cim-usa inc -OUI:001126* - ID_OUI_FROM_DATABASE=Venstar Inc. +OUI:000EFE* + ID_OUI_FROM_DATABASE=EndRun Technologies LLC -OUI:00112B* - ID_OUI_FROM_DATABASE=NetModule AG +OUI:000EF8* + ID_OUI_FROM_DATABASE=SBC ASI -OUI:001120* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:000EFD* + ID_OUI_FROM_DATABASE=FUJINON CORPORATION -OUI:001125* - ID_OUI_FROM_DATABASE=IBM Corp +OUI:000FFB* + ID_OUI_FROM_DATABASE=Nippon Denso Industry Co., Ltd. -OUI:001119* - ID_OUI_FROM_DATABASE=Solteras, Inc. +OUI:000FF8* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:001113* - ID_OUI_FROM_DATABASE=Fraunhofer FOKUS +OUI:000FF2* + ID_OUI_FROM_DATABASE=Loud Technologies Inc. + +OUI:000FF7* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000FE5* + ID_OUI_FROM_DATABASE=MERCURY SECURITY CORPORATION OUI:000FE6* ID_OUI_FROM_DATABASE=MBTech Systems, Inc. @@ -63788,20 +64787,68 @@ OUI:000FC6* OUI:000FC5* ID_OUI_FROM_DATABASE=KeyMed Ltd -OUI:000FCC* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - OUI:000FC0* ID_OUI_FROM_DATABASE=DELCOMp -OUI:000EA7* - ID_OUI_FROM_DATABASE=Endace Technology +OUI:000FB4* + ID_OUI_FROM_DATABASE=Timespace Technology -OUI:000E9A* - ID_OUI_FROM_DATABASE=BOE TECHNOLOGY GROUP CO.,LTD +OUI:000FB9* + ID_OUI_FROM_DATABASE=Adaptive Instruments -OUI:000E99* - ID_OUI_FROM_DATABASE=Spectrum Digital, Inc +OUI:000D4D* + ID_OUI_FROM_DATABASE=Ninelanes + +OUI:000D54* + ID_OUI_FROM_DATABASE=3Com Ltd + +OUI:000D45* + ID_OUI_FROM_DATABASE=Tottori SANYO Electric Co., Ltd. + +OUI:000D48* + ID_OUI_FROM_DATABASE=AEWIN Technologies Co., Ltd. + +OUI:000D40* + ID_OUI_FROM_DATABASE=Verint Loronix Video Solutions + +OUI:000D39* + ID_OUI_FROM_DATABASE=Network Electronics + +OUI:000D33* + ID_OUI_FROM_DATABASE=Prediwave Corp. + +OUI:000D34* + ID_OUI_FROM_DATABASE=Shell International Exploration and Production, Inc. + +OUI:000D2D* + ID_OUI_FROM_DATABASE=NCT Deutschland GmbH + +OUI:000D26* + ID_OUI_FROM_DATABASE=Primagraphics Limited + +OUI:000D21* + ID_OUI_FROM_DATABASE=WISCORE Inc. + +OUI:000D14* + ID_OUI_FROM_DATABASE=Vtech Innovation LP dba Advanced American Telephones + +OUI:000D13* + ID_OUI_FROM_DATABASE=Wilhelm Rutenbeck GmbH&Co.KG + +OUI:000D1A* + ID_OUI_FROM_DATABASE=Mustek System Inc. + +OUI:000D0E* + ID_OUI_FROM_DATABASE=Inqnet Systems, Inc. + +OUI:000D01* + ID_OUI_FROM_DATABASE=P&E Microcomputer Systems, Inc. + +OUI:000D02* + ID_OUI_FROM_DATABASE=NEC Platforms, Ltd. + +OUI:000D07* + ID_OUI_FROM_DATABASE=Calrec Audio Ltd OUI:000E8D* ID_OUI_FROM_DATABASE=Systems in Progress Holding GmbH @@ -63824,126 +64871,9 @@ OUI:000E75* OUI:000E7A* ID_OUI_FROM_DATABASE=GemWon Communications Co., Ltd. -OUI:000E6D* - ID_OUI_FROM_DATABASE=Murata Manufacturing Co., Ltd. - OUI:000E66* ID_OUI_FROM_DATABASE=Hitachi Industry & Control Solutions, Ltd. -OUI:000E61* - ID_OUI_FROM_DATABASE=MICROTROL LIMITED - -OUI:000E5A* - ID_OUI_FROM_DATABASE=TELEFIELD inc. - -OUI:000E54* - ID_OUI_FROM_DATABASE=AlphaCell Wireless Ltd. - -OUI:000E4E* - ID_OUI_FROM_DATABASE=Waveplus Technology Co., Ltd. - -OUI:000E53* - ID_OUI_FROM_DATABASE=AV TECH CORPORATION - -OUI:000E47* - ID_OUI_FROM_DATABASE=NCI System Co.,Ltd. - -OUI:000E41* - ID_OUI_FROM_DATABASE=NIHON MECHATRONICS CO.,LTD. - -OUI:000E42* - ID_OUI_FROM_DATABASE=Motic Incoporation Ltd. - -OUI:000E3C* - ID_OUI_FROM_DATABASE=Transact Technologies Inc - -OUI:000D9D* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:000DA4* - ID_OUI_FROM_DATABASE=DOSCH & AMAND SYSTEMS AG - -OUI:000D97* - ID_OUI_FROM_DATABASE=ABB Inc./Tropos - -OUI:000D98* - ID_OUI_FROM_DATABASE=S.W.A.C. Schmitt-Walter Automation Consult GmbH - -OUI:000D8A* - ID_OUI_FROM_DATABASE=Winners Electronics Co., Ltd. - -OUI:000D91* - ID_OUI_FROM_DATABASE=Eclipse (HQ Espana) S.L. - -OUI:000D7F* - ID_OUI_FROM_DATABASE=MIDAS COMMUNICATION TECHNOLOGIES PTE LTD ( Foreign Branch) - -OUI:000D79* - ID_OUI_FROM_DATABASE=Dynamic Solutions Co,.Ltd. - -OUI:000D73* - ID_OUI_FROM_DATABASE=Technical Support, Inc. - -OUI:000D7A* - ID_OUI_FROM_DATABASE=DiGATTO Asia Pacific Pte Ltd - -OUI:000EFE* - ID_OUI_FROM_DATABASE=EndRun Technologies LLC - -OUI:000EF8* - ID_OUI_FROM_DATABASE=SBC ASI - -OUI:000EFD* - ID_OUI_FROM_DATABASE=FUJINON CORPORATION - -OUI:000EEB* - ID_OUI_FROM_DATABASE=Sandmartin(zhong shan)Electronics Co.,Ltd - -OUI:000EF1* - ID_OUI_FROM_DATABASE=EZQUEST INC. - -OUI:000EEC* - ID_OUI_FROM_DATABASE=Orban - -OUI:000EDE* - ID_OUI_FROM_DATABASE=REMEC, Inc. - -OUI:000EE5* - ID_OUI_FROM_DATABASE=bitWallet, Inc. - -OUI:000ECC* - ID_OUI_FROM_DATABASE=Tableau, LLC - -OUI:000ED9* - ID_OUI_FROM_DATABASE=Aksys, Ltd. - -OUI:000ECB* - ID_OUI_FROM_DATABASE=VineSys Technology - -OUI:000DCB* - ID_OUI_FROM_DATABASE=Petcomkorea Co., Ltd. - -OUI:000DC4* - ID_OUI_FROM_DATABASE=Emcore Corporation - -OUI:000DBE* - ID_OUI_FROM_DATABASE=Bel Fuse Europe Ltd.,UK - -OUI:000DB8* - ID_OUI_FROM_DATABASE=SCHILLER AG - -OUI:000DBD* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000DB1* - ID_OUI_FROM_DATABASE=Japan Network Service Co., Ltd. - -OUI:000DA9* - ID_OUI_FROM_DATABASE=T.E.A.M. S.L. - -OUI:000DAC* - ID_OUI_FROM_DATABASE=Japan CBM Corporation - OUI:000DF6* ID_OUI_FROM_DATABASE=Technology Thesaurus Corp. @@ -63977,56 +64907,98 @@ OUI:000DD0* OUI:000DD7* ID_OUI_FROM_DATABASE=Bright -OUI:000ED2* - ID_OUI_FROM_DATABASE=Filtronic plc +OUI:000E61* + ID_OUI_FROM_DATABASE=MICROTROL LIMITED -OUI:000EBF* - ID_OUI_FROM_DATABASE=Remsdaq Limited +OUI:000E5A* + ID_OUI_FROM_DATABASE=TELEFIELD inc. -OUI:000EC6* - ID_OUI_FROM_DATABASE=ASIX ELECTRONICS CORP. +OUI:000E54* + ID_OUI_FROM_DATABASE=AlphaCell Wireless Ltd. -OUI:000EB9* - ID_OUI_FROM_DATABASE=HASHIMOTO Electronics Industry Co.,Ltd. +OUI:000E4E* + ID_OUI_FROM_DATABASE=Waveplus Technology Co., Ltd. -OUI:000EBA* - ID_OUI_FROM_DATABASE=HANMI SEMICONDUCTOR CO., LTD. +OUI:000E53* + ID_OUI_FROM_DATABASE=AV TECH CORPORATION -OUI:000EB3* - ID_OUI_FROM_DATABASE=Hewlett-Packard +OUI:000E47* + ID_OUI_FROM_DATABASE=NCI System Co.,Ltd. -OUI:000EAC* - ID_OUI_FROM_DATABASE=MINTRON ENTERPRISE CO., LTD. +OUI:000E41* + ID_OUI_FROM_DATABASE=NIHON MECHATRONICS CO.,LTD. -OUI:000EA0* - ID_OUI_FROM_DATABASE=NetKlass Technology Inc. +OUI:000E42* + ID_OUI_FROM_DATABASE=Motic Incoporation Ltd. -OUI:000F23* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000F1D* - ID_OUI_FROM_DATABASE=Cosmo Techs Co., Ltd. - -OUI:000F10* - ID_OUI_FROM_DATABASE=RDM Corporation - -OUI:000F17* - ID_OUI_FROM_DATABASE=Insta Elektro GmbH - -OUI:000F1E* - ID_OUI_FROM_DATABASE=Chengdu KT Electric Co.of High & New Technology - -OUI:000F0B* - ID_OUI_FROM_DATABASE=Kentima Technologies AB - -OUI:000F04* - ID_OUI_FROM_DATABASE=cim-usa inc +OUI:000E3C* + ID_OUI_FROM_DATABASE=Transact Technologies Inc OUI:000E36* ID_OUI_FROM_DATABASE=HEINESYS, Inc. -OUI:000E35* - ID_OUI_FROM_DATABASE=Intel Corp +OUI:000DB1* + ID_OUI_FROM_DATABASE=Japan Network Service Co., Ltd. + +OUI:000DA9* + ID_OUI_FROM_DATABASE=T.E.A.M. S.L. + +OUI:000DAC* + ID_OUI_FROM_DATABASE=Japan CBM Corporation + +OUI:000DA4* + ID_OUI_FROM_DATABASE=DOSCH & AMAND SYSTEMS AG + +OUI:000D97* + ID_OUI_FROM_DATABASE=ABB Inc./Tropos + +OUI:000D98* + ID_OUI_FROM_DATABASE=S.W.A.C. Schmitt-Walter Automation Consult GmbH + +OUI:000D8A* + ID_OUI_FROM_DATABASE=Winners Electronics Co., Ltd. + +OUI:000D91* + ID_OUI_FROM_DATABASE=Eclipse (HQ Espana) S.L. + +OUI:000D7F* + ID_OUI_FROM_DATABASE=MIDAS COMMUNICATION TECHNOLOGIES PTE LTD ( Foreign Branch) + +OUI:000D79* + ID_OUI_FROM_DATABASE=Dynamic Solutions Co,.Ltd. + +OUI:000D73* + ID_OUI_FROM_DATABASE=Technical Support, Inc. + +OUI:000D7A* + ID_OUI_FROM_DATABASE=DiGATTO Asia Pacific Pte Ltd + +OUI:000D6C* + ID_OUI_FROM_DATABASE=M-Audio + +OUI:000D5A* + ID_OUI_FROM_DATABASE=Tiesse SpA + +OUI:000D60* + ID_OUI_FROM_DATABASE=IBM Corp + +OUI:000D59* + ID_OUI_FROM_DATABASE=Amity Systems, Inc. + +OUI:000DCB* + ID_OUI_FROM_DATABASE=Petcomkorea Co., Ltd. + +OUI:000DC4* + ID_OUI_FROM_DATABASE=Emcore Corporation + +OUI:000DBE* + ID_OUI_FROM_DATABASE=Bel Fuse Europe Ltd.,UK + +OUI:000DB8* + ID_OUI_FROM_DATABASE=SCHILLER AG + +OUI:000DBD* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:000E30* ID_OUI_FROM_DATABASE=AERAS Networks, Inc. @@ -64052,243 +65024,6 @@ OUI:000E09* OUI:000E11* ID_OUI_FROM_DATABASE=BDT Büro und Datentechnik GmbH & Co.KG -OUI:000CB6* - ID_OUI_FROM_DATABASE=NANJING SEU MOBILE & INTERNET TECHNOLOGY CO.,LTD - -OUI:000CBD* - ID_OUI_FROM_DATABASE=Interface Masters, Inc - -OUI:000CC2* - ID_OUI_FROM_DATABASE=ControlNet (India) Private Limited - -OUI:000CAF* - ID_OUI_FROM_DATABASE=TRI TERM CO.,LTD. - -OUI:000CA4* - ID_OUI_FROM_DATABASE=Prompttec Product Management GmbH - -OUI:000CAB* - ID_OUI_FROM_DATABASE=COMMEND International - -OUI:000C98* - ID_OUI_FROM_DATABASE=LETEK Communications Inc. - -OUI:000C9D* - ID_OUI_FROM_DATABASE=UbeeAirWalk, Inc. - -OUI:000C9F* - ID_OUI_FROM_DATABASE=NKE Corporation - -OUI:000C8C* - ID_OUI_FROM_DATABASE=KODICOM CO.,LTD. - -OUI:000C91* - ID_OUI_FROM_DATABASE=Riverhead Networks Inc. - -OUI:000D45* - ID_OUI_FROM_DATABASE=Tottori SANYO Electric Co., Ltd. - -OUI:000D48* - ID_OUI_FROM_DATABASE=AEWIN Technologies Co., Ltd. - -OUI:000D40* - ID_OUI_FROM_DATABASE=Verint Loronix Video Solutions - -OUI:000D39* - ID_OUI_FROM_DATABASE=Network Electronics - -OUI:000D33* - ID_OUI_FROM_DATABASE=Prediwave Corp. - -OUI:000D34* - ID_OUI_FROM_DATABASE=Shell International Exploration and Production, Inc. - -OUI:000D2D* - ID_OUI_FROM_DATABASE=NCT Deutschland GmbH - -OUI:000D21* - ID_OUI_FROM_DATABASE=WISCORE Inc. - -OUI:000D26* - ID_OUI_FROM_DATABASE=Primagraphics Limited - -OUI:000D14* - ID_OUI_FROM_DATABASE=Vtech Innovation LP dba Advanced American Telephones - -OUI:000C80* - ID_OUI_FROM_DATABASE=Opelcomm Inc. - -OUI:000C85* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000C71* - ID_OUI_FROM_DATABASE=Wybron, Inc - -OUI:000C78* - ID_OUI_FROM_DATABASE=In-Tech Electronics Limited - -OUI:000C7D* - ID_OUI_FROM_DATABASE=TEIKOKU ELECTRIC MFG. CO., LTD - -OUI:000C65* - ID_OUI_FROM_DATABASE=Sunin Telecom - -OUI:000C6A* - ID_OUI_FROM_DATABASE=MBARI - -OUI:000C6C* - ID_OUI_FROM_DATABASE=Elgato Systems LLC - -OUI:000C52* - ID_OUI_FROM_DATABASE=Roll Systems Inc. - -OUI:000C57* - ID_OUI_FROM_DATABASE=MACKIE Engineering Services Belgium BVBA - -OUI:000C59* - ID_OUI_FROM_DATABASE=Indyme Electronics, Inc. - -OUI:000C5E* - ID_OUI_FROM_DATABASE=Calypso Medical - -OUI:000C4B* - ID_OUI_FROM_DATABASE=Cheops Elektronik - -OUI:000C46* - ID_OUI_FROM_DATABASE=Allied Telesyn Inc. - -OUI:000C3D* - ID_OUI_FROM_DATABASE=Glsystech Co., Ltd. - -OUI:000C33* - ID_OUI_FROM_DATABASE=Compucase Enterprise Co. Ltd. - -OUI:000C36* - ID_OUI_FROM_DATABASE=SHARP TAKAYA ELECTRONICS INDUSTRY CO.,LTD. - -OUI:000C2C* - ID_OUI_FROM_DATABASE=Enwiser Inc. - -OUI:000C1D* - ID_OUI_FROM_DATABASE=Mettler & Fuchs AG - -OUI:000C22* - ID_OUI_FROM_DATABASE=Double D Electronics Ltd - -OUI:000C0F* - ID_OUI_FROM_DATABASE=Techno-One Co., Ltd - -OUI:000C16* - ID_OUI_FROM_DATABASE=Concorde Microsystems Inc. - -OUI:000C0A* - ID_OUI_FROM_DATABASE=Guangdong Province Electronic Technology Research Institute - -OUI:000BFD* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000BF7* - ID_OUI_FROM_DATABASE=NIDEK CO.,LTD - -OUI:000BFC* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000BFE* - ID_OUI_FROM_DATABASE=CASTEL Broadband Limited - -OUI:000C03* - ID_OUI_FROM_DATABASE=HDMI Licensing, LLC - -OUI:000D13* - ID_OUI_FROM_DATABASE=Wilhelm Rutenbeck GmbH&Co.KG - -OUI:000D1A* - ID_OUI_FROM_DATABASE=Mustek System Inc. - -OUI:000D0E* - ID_OUI_FROM_DATABASE=Inqnet Systems, Inc. - -OUI:000D01* - ID_OUI_FROM_DATABASE=P&E Microcomputer Systems, Inc. - -OUI:000D02* - ID_OUI_FROM_DATABASE=NEC Platforms, Ltd. - -OUI:000D07* - ID_OUI_FROM_DATABASE=Calrec Audio Ltd - -OUI:000CFB* - ID_OUI_FROM_DATABASE=Korea Network Systems - -OUI:000CEF* - ID_OUI_FROM_DATABASE=Open Networks Engineering Ltd - -OUI:000CF4* - ID_OUI_FROM_DATABASE=AKATSUKI ELECTRIC MFG.CO.,LTD. - -OUI:000CE8* - ID_OUI_FROM_DATABASE=GuangZhou AnJuBao Co., Ltd - -OUI:000CE1* - ID_OUI_FROM_DATABASE=The Open Group - -OUI:000CCF* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000CD0* - ID_OUI_FROM_DATABASE=Symetrix - -OUI:000CD5* - ID_OUI_FROM_DATABASE=Passave Inc. - -OUI:000CDC* - ID_OUI_FROM_DATABASE=BECS Technology, Inc - -OUI:000CC9* - ID_OUI_FROM_DATABASE=ILWOO DATA & TECHNOLOGY CO.,LTD - -OUI:000CB0* - ID_OUI_FROM_DATABASE=Star Semiconductor Corporation - -OUI:000D6C* - ID_OUI_FROM_DATABASE=M-Audio - -OUI:000D5A* - ID_OUI_FROM_DATABASE=Tiesse SpA - -OUI:000D60* - ID_OUI_FROM_DATABASE=IBM Corp - -OUI:000D67* - ID_OUI_FROM_DATABASE=Ericsson - -OUI:000D59* - ID_OUI_FROM_DATABASE=Amity Systems, Inc. - -OUI:000D4D* - ID_OUI_FROM_DATABASE=Ninelanes - -OUI:000D54* - ID_OUI_FROM_DATABASE=3Com Ltd - -OUI:000BEB* - ID_OUI_FROM_DATABASE=Systegra AG - -OUI:000BF0* - ID_OUI_FROM_DATABASE=MoTEX Products Co., Ltd. - -OUI:000BDD* - ID_OUI_FROM_DATABASE=TOHOKU RICOH Co., LTD. - -OUI:000BE4* - ID_OUI_FROM_DATABASE=Hosiden Corporation - -OUI:000BD8* - ID_OUI_FROM_DATABASE=Industrial Scientific Corp. - -OUI:000BD4* - ID_OUI_FROM_DATABASE=Beijing Wise Technology & Science Development Co.Ltd - OUI:000BC8* ID_OUI_FROM_DATABASE=AirFlow Networks @@ -64328,191 +65063,107 @@ OUI:000B9F* OUI:000B94* ID_OUI_FROM_DATABASE=Digital Monitoring Products, Inc. -OUI:000AF9* - ID_OUI_FROM_DATABASE=HiConnect, Inc. +OUI:000C1D* + ID_OUI_FROM_DATABASE=Mettler & Fuchs AG -OUI:000AFB* - ID_OUI_FROM_DATABASE=Ambri Limited +OUI:000C22* + ID_OUI_FROM_DATABASE=Double D Electronics Ltd -OUI:000B00* - ID_OUI_FROM_DATABASE=FUJIAN START COMPUTER EQUIPMENT CO.,LTD +OUI:000C0F* + ID_OUI_FROM_DATABASE=Techno-One Co., Ltd -OUI:000AF4* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:000C16* + ID_OUI_FROM_DATABASE=Concorde Microsystems Inc. -OUI:000AED* - ID_OUI_FROM_DATABASE=HARTING Systems GmbH & Co KG +OUI:000C0A* + ID_OUI_FROM_DATABASE=Guangdong Province Electronic Technology Research Institute -OUI:000AE8* - ID_OUI_FROM_DATABASE=Cathay Roxus Information Technology Co. LTD +OUI:000BFD* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:000ADA* - ID_OUI_FROM_DATABASE=Vindicator Technologies +OUI:000BF7* + ID_OUI_FROM_DATABASE=NIDEK CO.,LTD -OUI:000ADC* - ID_OUI_FROM_DATABASE=RuggedCom Inc. +OUI:000BFC* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:000AE1* - ID_OUI_FROM_DATABASE=EG Technology +OUI:000BFE* + ID_OUI_FROM_DATABASE=CASTEL Broadband Limited -OUI:000AC9* - ID_OUI_FROM_DATABASE=Zambeel Inc +OUI:000C03* + ID_OUI_FROM_DATABASE=HDMI Licensing, LLC -OUI:000ACE* - ID_OUI_FROM_DATABASE=RADIANTECH, INC. +OUI:000CA4* + ID_OUI_FROM_DATABASE=Prompttec Product Management GmbH -OUI:000AD5* - ID_OUI_FROM_DATABASE=Brainchild Electronic Co., Ltd. +OUI:000CAB* + ID_OUI_FROM_DATABASE=COMMEND International -OUI:000B62* - ID_OUI_FROM_DATABASE=ib-mohnen KG +OUI:000C98* + ID_OUI_FROM_DATABASE=LETEK Communications Inc. -OUI:000B69* - ID_OUI_FROM_DATABASE=Franke Finland Oy +OUI:000C9D* + ID_OUI_FROM_DATABASE=UbeeAirWalk, Inc. -OUI:000B59* - ID_OUI_FROM_DATABASE=ScriptPro, LLC +OUI:000C9F* + ID_OUI_FROM_DATABASE=NKE Corporation -OUI:000B51* - ID_OUI_FROM_DATABASE=Micetek International Inc. +OUI:000C8C* + ID_OUI_FROM_DATABASE=KODICOM CO.,LTD. -OUI:000B54* - ID_OUI_FROM_DATABASE=BiTMICRO Networks, Inc. +OUI:000C91* + ID_OUI_FROM_DATABASE=Riverhead Networks Inc. -OUI:000B40* - ID_OUI_FROM_DATABASE=Oclaro +OUI:000C80* + ID_OUI_FROM_DATABASE=Opelcomm Inc. -OUI:000B45* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:000C85* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:000B4C* - ID_OUI_FROM_DATABASE=Clarion (M) Sdn Bhd +OUI:000CD0* + ID_OUI_FROM_DATABASE=Symetrix -OUI:000B32* - ID_OUI_FROM_DATABASE=VORMETRIC, INC. +OUI:000CD5* + ID_OUI_FROM_DATABASE=Passave Inc. -OUI:000B39* - ID_OUI_FROM_DATABASE=Keisoku Giken Co.,Ltd. +OUI:000CDC* + ID_OUI_FROM_DATABASE=BECS Technology, Inc -OUI:000B3E* - ID_OUI_FROM_DATABASE=BittWare, Inc +OUI:000CC9* + ID_OUI_FROM_DATABASE=ILWOO DATA & TECHNOLOGY CO.,LTD -OUI:000A30* - ID_OUI_FROM_DATABASE=Visteon Corporation +OUI:000CB0* + ID_OUI_FROM_DATABASE=Star Semiconductor Corporation -OUI:000A32* - ID_OUI_FROM_DATABASE=Xsido Corporation +OUI:000CB6* + ID_OUI_FROM_DATABASE=NANJING SEU MOBILE & INTERNET TECHNOLOGY CO.,LTD -OUI:000A2B* - ID_OUI_FROM_DATABASE=Etherstuff +OUI:000CBD* + ID_OUI_FROM_DATABASE=Interface Masters, Inc -OUI:000A29* - ID_OUI_FROM_DATABASE=Pan Dacom Networking AG +OUI:000CC2* + ID_OUI_FROM_DATABASE=ControlNet (India) Private Limited -OUI:000A1D* - ID_OUI_FROM_DATABASE=Optical Communications Products Inc. +OUI:000CAF* + ID_OUI_FROM_DATABASE=TRI TERM CO.,LTD. -OUI:000A1F* - ID_OUI_FROM_DATABASE=ART WARE Telecommunication Co., Ltd. +OUI:000C71* + ID_OUI_FROM_DATABASE=Wybron, Inc -OUI:000A24* - ID_OUI_FROM_DATABASE=Octave Communications +OUI:000C78* + ID_OUI_FROM_DATABASE=In-Tech Electronics Limited -OUI:000A18* - ID_OUI_FROM_DATABASE=Vichel Inc. +OUI:000C7D* + ID_OUI_FROM_DATABASE=TEIKOKU ELECTRIC MFG. CO., LTD -OUI:000A0C* - ID_OUI_FROM_DATABASE=Scientific Research Corporation +OUI:000C65* + ID_OUI_FROM_DATABASE=Sunin Telecom -OUI:000A11* - ID_OUI_FROM_DATABASE=ExPet Technologies, Inc +OUI:000C6A* + ID_OUI_FROM_DATABASE=MBARI -OUI:000ABB* - ID_OUI_FROM_DATABASE=Taiwan Secom Co,. Ltd - -OUI:000AC2* - ID_OUI_FROM_DATABASE=FiberHome Telecommunication Technologies CO.,LTD - -OUI:000AC7* - ID_OUI_FROM_DATABASE=Unication Group - -OUI:000AAF* - ID_OUI_FROM_DATABASE=Pipal Systems - -OUI:000AB6* - ID_OUI_FROM_DATABASE=COMPUNETIX, INC - -OUI:000AA3* - ID_OUI_FROM_DATABASE=SHIMAFUJI ELECTRIC CO.,LTD. - -OUI:000AA8* - ID_OUI_FROM_DATABASE=ePipe Pty. Ltd. - -OUI:000AAA* - ID_OUI_FROM_DATABASE=AltiGen Communications Inc. - -OUI:000A90* - ID_OUI_FROM_DATABASE=Bayside Interactive, Inc. - -OUI:000A62* - ID_OUI_FROM_DATABASE=Crinis Networks, Inc. - -OUI:000A64* - ID_OUI_FROM_DATABASE=Eracom Technologies - -OUI:000A69* - ID_OUI_FROM_DATABASE=SUNNY bell Technology Co., Ltd. - -OUI:000A5D* - ID_OUI_FROM_DATABASE=FingerTec Worldwide Sdn Bhd - -OUI:000A4F* - ID_OUI_FROM_DATABASE=Brain Boxes Limited - -OUI:000A51* - ID_OUI_FROM_DATABASE=GyroSignal Technology Co., Ltd. - -OUI:000A56* - ID_OUI_FROM_DATABASE=HITACHI Maxell Ltd. - -OUI:000A4A* - ID_OUI_FROM_DATABASE=Targa Systems Ltd. - -OUI:000A37* - ID_OUI_FROM_DATABASE=Procera Networks, Inc. - -OUI:000A3E* - ID_OUI_FROM_DATABASE=EADS Telecom - -OUI:000A43* - ID_OUI_FROM_DATABASE=Chunghwa Telecom Co., Ltd. - -OUI:000A9C* - ID_OUI_FROM_DATABASE=Server Technology, Inc. - -OUI:000A95* - ID_OUI_FROM_DATABASE=Apple - -OUI:000A96* - ID_OUI_FROM_DATABASE=MEWTEL TECHNOLOGY INC. - -OUI:000A81* - ID_OUI_FROM_DATABASE=TEIMA Audiotex S.L. - -OUI:000A83* - ID_OUI_FROM_DATABASE=SALTO SYSTEMS S.L. - -OUI:000A88* - ID_OUI_FROM_DATABASE=InCypher S.A. - -OUI:000A7C* - ID_OUI_FROM_DATABASE=Tecton Ltd - -OUI:000A70* - ID_OUI_FROM_DATABASE=MPLS Forum - -OUI:000A75* - ID_OUI_FROM_DATABASE=Caterpillar, Inc +OUI:000C6C* + ID_OUI_FROM_DATABASE=Elgato Systems LLC OUI:000B88* ID_OUI_FROM_DATABASE=Vidisco ltd. @@ -64538,35 +65189,101 @@ OUI:000B6E* OUI:000B75* ID_OUI_FROM_DATABASE=Iosoft Ltd. +OUI:000B69* + ID_OUI_FROM_DATABASE=Franke Finland Oy + OUI:0091D6* ID_OUI_FROM_DATABASE=Crystal Group, Inc. -OUI:000B26* - ID_OUI_FROM_DATABASE=Wetek Corporation +OUI:000B62* + ID_OUI_FROM_DATABASE=ib-mohnen KG -OUI:000B2B* - ID_OUI_FROM_DATABASE=HOSTNET CORPORATION +OUI:000B59* + ID_OUI_FROM_DATABASE=ScriptPro, LLC -OUI:000B2D* - ID_OUI_FROM_DATABASE=Danfoss Inc. +OUI:000C52* + ID_OUI_FROM_DATABASE=Roll Systems Inc. -OUI:000B1A* - ID_OUI_FROM_DATABASE=Industrial Defender, Inc. +OUI:000C57* + ID_OUI_FROM_DATABASE=MACKIE Engineering Services Belgium BVBA -OUI:000B1F* - ID_OUI_FROM_DATABASE=I CON Computer Co. +OUI:000C59* + ID_OUI_FROM_DATABASE=Indyme Electronics, Inc. -OUI:000B13* - ID_OUI_FROM_DATABASE=ZETRON INC +OUI:000C5E* + ID_OUI_FROM_DATABASE=Calypso Medical -OUI:000B0E* - ID_OUI_FROM_DATABASE=Trapeze Networks +OUI:000C4B* + ID_OUI_FROM_DATABASE=Cheops Elektronik -OUI:000B0C* - ID_OUI_FROM_DATABASE=Agile Systems Inc. +OUI:000C46* + ID_OUI_FROM_DATABASE=Allied Telesyn Inc. -OUI:000B07* - ID_OUI_FROM_DATABASE=Voxpath Networks +OUI:000C3D* + ID_OUI_FROM_DATABASE=Glsystech Co., Ltd. + +OUI:000C33* + ID_OUI_FROM_DATABASE=Compucase Enterprise Co. Ltd. + +OUI:000C36* + ID_OUI_FROM_DATABASE=SHARP TAKAYA ELECTRONICS INDUSTRY CO.,LTD. + +OUI:000C2C* + ID_OUI_FROM_DATABASE=Enwiser Inc. + +OUI:000CFB* + ID_OUI_FROM_DATABASE=Korea Network Systems + +OUI:000CEF* + ID_OUI_FROM_DATABASE=Open Networks Engineering Ltd + +OUI:000CF4* + ID_OUI_FROM_DATABASE=AKATSUKI ELECTRIC MFG.CO.,LTD. + +OUI:000CE8* + ID_OUI_FROM_DATABASE=GuangZhou AnJuBao Co., Ltd + +OUI:000CE1* + ID_OUI_FROM_DATABASE=The Open Group + +OUI:000CCF* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000BEB* + ID_OUI_FROM_DATABASE=Systegra AG + +OUI:000BF0* + ID_OUI_FROM_DATABASE=MoTEX Products Co., Ltd. + +OUI:000BDD* + ID_OUI_FROM_DATABASE=TOHOKU RICOH Co., LTD. + +OUI:000BE4* + ID_OUI_FROM_DATABASE=Hosiden Corporation + +OUI:000BD8* + ID_OUI_FROM_DATABASE=Industrial Scientific Corp. + +OUI:000BD4* + ID_OUI_FROM_DATABASE=Beijing Wise Technology & Science Development Co.Ltd + +OUI:000A1D* + ID_OUI_FROM_DATABASE=Optical Communications Products Inc. + +OUI:000A1F* + ID_OUI_FROM_DATABASE=ART WARE Telecommunication Co., Ltd. + +OUI:000A24* + ID_OUI_FROM_DATABASE=Octave Communications + +OUI:000A18* + ID_OUI_FROM_DATABASE=Vichel Inc. + +OUI:000A0C* + ID_OUI_FROM_DATABASE=Scientific Research Corporation + +OUI:000A11* + ID_OUI_FROM_DATABASE=ExPet Technologies, Inc OUI:0009F8* ID_OUI_FROM_DATABASE=UNIMO TECHNOLOGY CO., LTD. @@ -64604,20 +65321,332 @@ OUI:0009C6* OUI:0009CB* ID_OUI_FROM_DATABASE=HBrain -OUI:000973* - ID_OUI_FROM_DATABASE=Lenten Technology Co., Ltd. +OUI:0009D2* + ID_OUI_FROM_DATABASE=Mai Logic Inc. -OUI:000974* - ID_OUI_FROM_DATABASE=Innopia Technologies, Inc. +OUI:0009BE* + ID_OUI_FROM_DATABASE=Mamiya-OP Co.,Ltd. -OUI:000979* - ID_OUI_FROM_DATABASE=Advanced Television Systems Committee, Inc. +OUI:0009C2* + ID_OUI_FROM_DATABASE=Onity, Inc. -OUI:000966* - ID_OUI_FROM_DATABASE=Thales Navigation +OUI:000B51* + ID_OUI_FROM_DATABASE=Micetek International Inc. -OUI:00096D* - ID_OUI_FROM_DATABASE=Powernet Technologies Corp. +OUI:000B54* + ID_OUI_FROM_DATABASE=BiTMICRO Networks, Inc. + +OUI:000B45* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000B4C* + ID_OUI_FROM_DATABASE=Clarion (M) Sdn Bhd + +OUI:000B40* + ID_OUI_FROM_DATABASE=Oclaro + +OUI:000B32* + ID_OUI_FROM_DATABASE=VORMETRIC, INC. + +OUI:000B39* + ID_OUI_FROM_DATABASE=Keisoku Giken Co.,Ltd. + +OUI:000B3E* + ID_OUI_FROM_DATABASE=BittWare, Inc + +OUI:000B26* + ID_OUI_FROM_DATABASE=Wetek Corporation + +OUI:000B2B* + ID_OUI_FROM_DATABASE=HOSTNET CORPORATION + +OUI:000B2D* + ID_OUI_FROM_DATABASE=Danfoss Inc. + +OUI:000ABB* + ID_OUI_FROM_DATABASE=Taiwan Secom Co,. Ltd + +OUI:000AC2* + ID_OUI_FROM_DATABASE=FiberHome Telecommunication Technologies CO.,LTD + +OUI:000AC7* + ID_OUI_FROM_DATABASE=Unication Group + +OUI:000AAF* + ID_OUI_FROM_DATABASE=Pipal Systems + +OUI:000AB6* + ID_OUI_FROM_DATABASE=COMPUNETIX, INC + +OUI:000AA3* + ID_OUI_FROM_DATABASE=SHIMAFUJI ELECTRIC CO.,LTD. + +OUI:000AA8* + ID_OUI_FROM_DATABASE=ePipe Pty. Ltd. + +OUI:000AAA* + ID_OUI_FROM_DATABASE=AltiGen Communications Inc. + +OUI:000A90* + ID_OUI_FROM_DATABASE=Bayside Interactive, Inc. + +OUI:000A9C* + ID_OUI_FROM_DATABASE=Server Technology, Inc. + +OUI:000A96* + ID_OUI_FROM_DATABASE=MEWTEL TECHNOLOGY INC. + +OUI:000A81* + ID_OUI_FROM_DATABASE=TEIMA Audiotex S.L. + +OUI:000A83* + ID_OUI_FROM_DATABASE=SALTO SYSTEMS S.L. + +OUI:000A88* + ID_OUI_FROM_DATABASE=InCypher S.A. + +OUI:000A7C* + ID_OUI_FROM_DATABASE=Tecton Ltd + +OUI:000A70* + ID_OUI_FROM_DATABASE=MPLS Forum + +OUI:000A75* + ID_OUI_FROM_DATABASE=Caterpillar, Inc + +OUI:000A62* + ID_OUI_FROM_DATABASE=Crinis Networks, Inc. + +OUI:000A64* + ID_OUI_FROM_DATABASE=Eracom Technologies + +OUI:000A69* + ID_OUI_FROM_DATABASE=SUNNY bell Technology Co., Ltd. + +OUI:000A5D* + ID_OUI_FROM_DATABASE=FingerTec Worldwide Sdn Bhd + +OUI:000AF4* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000AED* + ID_OUI_FROM_DATABASE=HARTING Systems GmbH & Co KG + +OUI:000AE8* + ID_OUI_FROM_DATABASE=Cathay Roxus Information Technology Co. LTD + +OUI:000ADA* + ID_OUI_FROM_DATABASE=Vindicator Technologies + +OUI:000ADC* + ID_OUI_FROM_DATABASE=RuggedCom Inc. + +OUI:000AE1* + ID_OUI_FROM_DATABASE=EG Technology + +OUI:000AC9* + ID_OUI_FROM_DATABASE=Zambeel Inc + +OUI:000ACE* + ID_OUI_FROM_DATABASE=RADIANTECH, INC. + +OUI:000AD5* + ID_OUI_FROM_DATABASE=Brainchild Electronic Co., Ltd. + +OUI:000A4F* + ID_OUI_FROM_DATABASE=Brain Boxes Limited + +OUI:000A51* + ID_OUI_FROM_DATABASE=GyroSignal Technology Co., Ltd. + +OUI:000A56* + ID_OUI_FROM_DATABASE=HITACHI Maxell Ltd. + +OUI:000A4A* + ID_OUI_FROM_DATABASE=Targa Systems Ltd. + +OUI:000A37* + ID_OUI_FROM_DATABASE=Procera Networks, Inc. + +OUI:000A3E* + ID_OUI_FROM_DATABASE=EADS Telecom + +OUI:000A43* + ID_OUI_FROM_DATABASE=Chunghwa Telecom Co., Ltd. + +OUI:000A30* + ID_OUI_FROM_DATABASE=Visteon Corporation + +OUI:000A32* + ID_OUI_FROM_DATABASE=Xsido Corporation + +OUI:000A2B* + ID_OUI_FROM_DATABASE=Etherstuff + +OUI:000A29* + ID_OUI_FROM_DATABASE=Pan Dacom Networking AG + +OUI:000B1A* + ID_OUI_FROM_DATABASE=Industrial Defender, Inc. + +OUI:000B1F* + ID_OUI_FROM_DATABASE=I CON Computer Co. + +OUI:000B13* + ID_OUI_FROM_DATABASE=ZETRON INC + +OUI:000B0E* + ID_OUI_FROM_DATABASE=Trapeze Networks + +OUI:000B0C* + ID_OUI_FROM_DATABASE=Agile Systems Inc. + +OUI:000B07* + ID_OUI_FROM_DATABASE=Voxpath Networks + +OUI:000AF9* + ID_OUI_FROM_DATABASE=HiConnect, Inc. + +OUI:000AFB* + ID_OUI_FROM_DATABASE=Ambri Limited + +OUI:000B00* + ID_OUI_FROM_DATABASE=FUJIAN START COMPUTER EQUIPMENT CO.,LTD + +OUI:0009B8* + ID_OUI_FROM_DATABASE=Entise Systems + +OUI:0009B7* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0009B2* + ID_OUI_FROM_DATABASE=L&F Inc. + +OUI:0009A5* + ID_OUI_FROM_DATABASE=HANSUNG ELETRONIC INDUSTRIES DEVELOPMENT CO., LTD + +OUI:0009A6* + ID_OUI_FROM_DATABASE=Ignis Optics, Inc. + +OUI:0009AB* + ID_OUI_FROM_DATABASE=Netcontrol Oy + +OUI:00099F* + ID_OUI_FROM_DATABASE=VIDEX INC. + +OUI:0007B3* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0007AD* + ID_OUI_FROM_DATABASE=Pentacon GmbH Foto-und Feinwerktechnik + +OUI:0007A5* + ID_OUI_FROM_DATABASE=Y.D.K Co. Ltd. + +OUI:00079F* + ID_OUI_FROM_DATABASE=Action Digital Inc. + +OUI:000792* + ID_OUI_FROM_DATABASE=Sütron Electronic GmbH + +OUI:000799* + ID_OUI_FROM_DATABASE=Tipping Point Technologies, Inc. + +OUI:00078C* + ID_OUI_FROM_DATABASE=Elektronikspecialisten i Borlange AB + +OUI:000786* + ID_OUI_FROM_DATABASE=Wireless Networks Inc. + +OUI:000775* + ID_OUI_FROM_DATABASE=Valence Semiconductor, Inc. + +OUI:00077C* + ID_OUI_FROM_DATABASE=Westermo Teleindustri AB + +OUI:000776* + ID_OUI_FROM_DATABASE=Federal APD + +OUI:00077F* + ID_OUI_FROM_DATABASE=J Communications Co., Ltd. + +OUI:000780* + ID_OUI_FROM_DATABASE=Bluegiga Technologies OY + +OUI:000881* + ID_OUI_FROM_DATABASE=DIGITAL HANDS CO.,LTD. + +OUI:02C08C* + ID_OUI_FROM_DATABASE=3COM CORPORATION + +OUI:00087B* + ID_OUI_FROM_DATABASE=RTX Telecom A/S + +OUI:000880* + ID_OUI_FROM_DATABASE=BroadTel Canada Communications inc. + +OUI:00086E* + ID_OUI_FROM_DATABASE=Hyglo AB + +OUI:000868* + ID_OUI_FROM_DATABASE=PurOptix + +OUI:000861* + ID_OUI_FROM_DATABASE=SoftEnergy Co., Ltd. + +OUI:00084F* + ID_OUI_FROM_DATABASE=Qualstar Corporation + +OUI:00085B* + ID_OUI_FROM_DATABASE=Hanbit Electronics Co., Ltd. + +OUI:000855* + ID_OUI_FROM_DATABASE=NASA-Goddard Space Flight Center + +OUI:00084E* + ID_OUI_FROM_DATABASE=DivergeNet, Inc. + +OUI:00085C* + ID_OUI_FROM_DATABASE=Shanghai Dare Technologies Co. Ltd. + +OUI:0007ED* + ID_OUI_FROM_DATABASE=Altera Corporation + +OUI:0007F4* + ID_OUI_FROM_DATABASE=Eletex Co., Ltd. + +OUI:0007E1* + ID_OUI_FROM_DATABASE=WIS Communications Co. Ltd. + +OUI:0007D4* + ID_OUI_FROM_DATABASE=Zhejiang Yutong Network Communication Co Ltd. + +OUI:0007DB* + ID_OUI_FROM_DATABASE=Kirana Networks, Inc. + +OUI:0007D5* + ID_OUI_FROM_DATABASE=3e Technologies Int;., Inc. + +OUI:0005F9* + ID_OUI_FROM_DATABASE=TOA Corporation + +OUI:0007C5* + ID_OUI_FROM_DATABASE=Gcom, Inc. + +OUI:0007CC* + ID_OUI_FROM_DATABASE=Kaba Benzing GmbH + +OUI:0007C6* + ID_OUI_FROM_DATABASE=VDS Vosskuhler GmbH + +OUI:0007B9* + ID_OUI_FROM_DATABASE=Ginganet Corporation + +OUI:0007BF* + ID_OUI_FROM_DATABASE=Armillaire Technologies, Inc. + +OUI:00047F* + ID_OUI_FROM_DATABASE=Chr. Mayr GmbH & Co. KG OUI:000961* ID_OUI_FROM_DATABASE=Switchgear and Instrumentation Ltd @@ -64634,14 +65663,17 @@ OUI:00094E* OUI:000953* ID_OUI_FROM_DATABASE=Linkage System Integration Co.Ltd. -OUI:0008D0* - ID_OUI_FROM_DATABASE=Musashi Engineering Co., LTD. +OUI:000942* + ID_OUI_FROM_DATABASE=Wireless Technologies, Inc -OUI:0008C1* - ID_OUI_FROM_DATABASE=Avistar Communications Corporation +OUI:000947* + ID_OUI_FROM_DATABASE=Aztek, Inc. -OUI:0008C6* - ID_OUI_FROM_DATABASE=Philips Consumer Communications +OUI:00093B* + ID_OUI_FROM_DATABASE=HYUNDAI NETWORKS INC. + +OUI:000934* + ID_OUI_FROM_DATABASE=Dream-Multimedia-Tv GmbH OUI:0008BA* ID_OUI_FROM_DATABASE=Erskine Systems Ltd @@ -64679,59 +65711,41 @@ OUI:000897* OUI:000887* ID_OUI_FROM_DATABASE=Maschinenfabrik Reinhausen GmbH -OUI:000881* - ID_OUI_FROM_DATABASE=DIGITAL HANDS CO.,LTD. +OUI:0008FD* + ID_OUI_FROM_DATABASE=BlueKorea Co., Ltd. -OUI:02C08C* - ID_OUI_FROM_DATABASE=3COM CORPORATION +OUI:0008F5* + ID_OUI_FROM_DATABASE=YESTECHNOLOGY Co.,Ltd. -OUI:000874* - ID_OUI_FROM_DATABASE=Dell Computer Corp. +OUI:0008EF* + ID_OUI_FROM_DATABASE=DIBAL,S.A. -OUI:00087B* - ID_OUI_FROM_DATABASE=RTX Telecom A/S +OUI:0008EA* + ID_OUI_FROM_DATABASE=Motion Control Engineering, Inc -OUI:000880* - ID_OUI_FROM_DATABASE=BroadTel Canada Communications inc. +OUI:0008DD* + ID_OUI_FROM_DATABASE=Telena Communications, Inc. -OUI:00086E* - ID_OUI_FROM_DATABASE=Hyglo AB +OUI:0008DE* + ID_OUI_FROM_DATABASE=3UP Systems -OUI:000868* - ID_OUI_FROM_DATABASE=PurOptix +OUI:0008E3* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:000942* - ID_OUI_FROM_DATABASE=Wireless Technologies, Inc +OUI:0008D7* + ID_OUI_FROM_DATABASE=HOW CORPORATION -OUI:000947* - ID_OUI_FROM_DATABASE=Aztek, Inc. +OUI:0008CB* + ID_OUI_FROM_DATABASE=Zeta Broadband Inc. -OUI:000941* - ID_OUI_FROM_DATABASE=Allied Telesis K.K. +OUI:0008D0* + ID_OUI_FROM_DATABASE=Musashi Engineering Co., LTD. -OUI:00093B* - ID_OUI_FROM_DATABASE=HYUNDAI NETWORKS INC. +OUI:0008C1* + ID_OUI_FROM_DATABASE=Avistar Communications Corporation -OUI:000934* - ID_OUI_FROM_DATABASE=Dream-Multimedia-Tv GmbH - -OUI:000928* - ID_OUI_FROM_DATABASE=Telecore - -OUI:00092F* - ID_OUI_FROM_DATABASE=Akom Technology Corporation - -OUI:0009A5* - ID_OUI_FROM_DATABASE=HANSUNG ELETRONIC INDUSTRIES DEVELOPMENT CO., LTD - -OUI:0009A6* - ID_OUI_FROM_DATABASE=Ignis Optics, Inc. - -OUI:0009AB* - ID_OUI_FROM_DATABASE=Netcontrol Oy - -OUI:00099F* - ID_OUI_FROM_DATABASE=VIDEX INC. +OUI:0008C6* + ID_OUI_FROM_DATABASE=Philips Consumer Communications OUI:000993* ID_OUI_FROM_DATABASE=Visteon Corporation @@ -64751,47 +65765,65 @@ OUI:00098C* OUI:000980* ID_OUI_FROM_DATABASE=Power Zenith Inc. -OUI:0009D2* - ID_OUI_FROM_DATABASE=Mai Logic Inc. +OUI:000973* + ID_OUI_FROM_DATABASE=Lenten Technology Co., Ltd. -OUI:0009BE* - ID_OUI_FROM_DATABASE=Mamiya-OP Co.,Ltd. +OUI:000974* + ID_OUI_FROM_DATABASE=Innopia Technologies, Inc. -OUI:0009C2* - ID_OUI_FROM_DATABASE=Onity, Inc. +OUI:000979* + ID_OUI_FROM_DATABASE=Advanced Television Systems Committee, Inc. -OUI:0009B8* - ID_OUI_FROM_DATABASE=Entise Systems +OUI:000966* + ID_OUI_FROM_DATABASE=Thales Navigation -OUI:0009B7* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:00096D* + ID_OUI_FROM_DATABASE=Powernet Technologies Corp. -OUI:0009B2* - ID_OUI_FROM_DATABASE=L&F Inc. +OUI:00081F* + ID_OUI_FROM_DATABASE=Pou Yuen Tech Corp. Ltd. -OUI:0008F5* - ID_OUI_FROM_DATABASE=YESTECHNOLOGY Co.,Ltd. +OUI:000826* + ID_OUI_FROM_DATABASE=Colorado Med Tech -OUI:0008EF* - ID_OUI_FROM_DATABASE=DIBAL,S.A. +OUI:000820* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:0008EA* - ID_OUI_FROM_DATABASE=Motion Control Engineering, Inc +OUI:000825* + ID_OUI_FROM_DATABASE=Acme Packet -OUI:0008DD* - ID_OUI_FROM_DATABASE=Telena Communications, Inc. +OUI:00082C* + ID_OUI_FROM_DATABASE=Homag AG -OUI:0008DE* - ID_OUI_FROM_DATABASE=3UP Systems +OUI:000819* + ID_OUI_FROM_DATABASE=Banksys -OUI:0008E3* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:000810* + ID_OUI_FROM_DATABASE=Key Technology, Inc. -OUI:0008D7* - ID_OUI_FROM_DATABASE=HOW CORPORATION +OUI:000813* + ID_OUI_FROM_DATABASE=Diskbank, Inc. -OUI:0008CB* - ID_OUI_FROM_DATABASE=Zeta Broadband Inc. +OUI:00080A* + ID_OUI_FROM_DATABASE=Espera-Werke GmbH + +OUI:000804* + ID_OUI_FROM_DATABASE=ICA Inc. + +OUI:0007FA* + ID_OUI_FROM_DATABASE=ITT Co., Ltd. + +OUI:0007E7* + ID_OUI_FROM_DATABASE=FreeWave Technologies + +OUI:0007EE* + ID_OUI_FROM_DATABASE=telco Informationssysteme GmbH + +OUI:000928* + ID_OUI_FROM_DATABASE=Telecore + +OUI:00092F* + ID_OUI_FROM_DATABASE=Akom Technology Corporation OUI:000922* ID_OUI_FROM_DATABASE=TST Biometrics GmbH @@ -64817,44 +65849,80 @@ OUI:000909* OUI:000902* ID_OUI_FROM_DATABASE=Redline Communications Inc. -OUI:0008FD* - ID_OUI_FROM_DATABASE=BlueKorea Co., Ltd. +OUI:00065E* + ID_OUI_FROM_DATABASE=Photuris, Inc. -OUI:0007B3* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:000645* + ID_OUI_FROM_DATABASE=Meisei Electric Co. Ltd. -OUI:0007AD* - ID_OUI_FROM_DATABASE=Pentacon GmbH Foto-und Feinwerktechnik +OUI:000644* + ID_OUI_FROM_DATABASE=neix,Inc -OUI:0007A5* - ID_OUI_FROM_DATABASE=Y.D.K Co. Ltd. +OUI:00064B* + ID_OUI_FROM_DATABASE=Alexon Co., Ltd. -OUI:00079F* - ID_OUI_FROM_DATABASE=Action Digital Inc. +OUI:00063B* + ID_OUI_FROM_DATABASE=Arcturus Networks Inc. -OUI:000792* - ID_OUI_FROM_DATABASE=Sütron Electronic GmbH +OUI:00063A* + ID_OUI_FROM_DATABASE=Dura Micro, Inc. -OUI:000799* - ID_OUI_FROM_DATABASE=Tipping Point Technologies, Inc. +OUI:000634* + ID_OUI_FROM_DATABASE=GTE Airfone Inc. -OUI:00078C* - ID_OUI_FROM_DATABASE=Elektronikspecialisten i Borlange AB +OUI:00062A* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:000786* - ID_OUI_FROM_DATABASE=Wireless Networks Inc. +OUI:000627* + ID_OUI_FROM_DATABASE=Uniwide Technologies, Inc. -OUI:000775* - ID_OUI_FROM_DATABASE=Valence Semiconductor, Inc. +OUI:00062E* + ID_OUI_FROM_DATABASE=Aristos Logic Corp. -OUI:00077C* - ID_OUI_FROM_DATABASE=Westermo Teleindustri AB +OUI:000617* + ID_OUI_FROM_DATABASE=Redswitch Inc. -OUI:000776* - ID_OUI_FROM_DATABASE=Federal APD +OUI:00061E* + ID_OUI_FROM_DATABASE=Maxan Systems -OUI:0006CA* - ID_OUI_FROM_DATABASE=American Computer & Digital Components, Inc. (ACDC) +OUI:000618* + ID_OUI_FROM_DATABASE=DigiPower Manufacturing Inc. + +OUI:000770* + ID_OUI_FROM_DATABASE=Ubiquoss Inc + +OUI:00076B* + ID_OUI_FROM_DATABASE=Stralfors AB + +OUI:00075F* + ID_OUI_FROM_DATABASE=VCS Video Communication Systems AG + +OUI:000766* + ID_OUI_FROM_DATABASE=Chou Chin Industrial Co., Ltd. + +OUI:000759* + ID_OUI_FROM_DATABASE=Boris Manufacturing Corp. + +OUI:00074C* + ID_OUI_FROM_DATABASE=Beicom Inc. + +OUI:000753* + ID_OUI_FROM_DATABASE=Beijing Qxcomm Technology Co., Ltd. + +OUI:000743* + ID_OUI_FROM_DATABASE=Chelsio Communications + +OUI:000744* + ID_OUI_FROM_DATABASE=Unico, Inc. + +OUI:000747* + ID_OUI_FROM_DATABASE=Mecalc + +OUI:000737* + ID_OUI_FROM_DATABASE=Soriya Co. Ltd. + +OUI:00073E* + ID_OUI_FROM_DATABASE=China Great-Wall Computer Shenzhen Co., Ltd. OUI:0006C4* ID_OUI_FROM_DATABASE=Piolink Inc. @@ -64895,233 +65963,44 @@ OUI:000697* OUI:000691* ID_OUI_FROM_DATABASE=PT Inovacao -OUI:000861* - ID_OUI_FROM_DATABASE=SoftEnergy Co., Ltd. +OUI:0005C7* + ID_OUI_FROM_DATABASE=I/F-COM A/S -OUI:00084F* - ID_OUI_FROM_DATABASE=Qualstar Corporation +OUI:0005CE* + ID_OUI_FROM_DATABASE=Prolink Microsystems Corporation -OUI:00085B* - ID_OUI_FROM_DATABASE=Hanbit Electronics Co., Ltd. +OUI:0005C1* + ID_OUI_FROM_DATABASE=A-Kyung Motion, Inc. -OUI:00084E* - ID_OUI_FROM_DATABASE=DivergeNet, Inc. +OUI:0005BB* + ID_OUI_FROM_DATABASE=Myspace AB -OUI:000855* - ID_OUI_FROM_DATABASE=NASA-Goddard Space Flight Center +OUI:00059B* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:00085C* - ID_OUI_FROM_DATABASE=Shanghai Dare Technologies Co. Ltd. +OUI:0005A7* + ID_OUI_FROM_DATABASE=Hyperchip, Inc. -OUI:00081F* - ID_OUI_FROM_DATABASE=Pou Yuen Tech Corp. Ltd. +OUI:0005B5* + ID_OUI_FROM_DATABASE=Broadcom Technologies -OUI:000826* - ID_OUI_FROM_DATABASE=Colorado Med Tech +OUI:00059A* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:000820* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:0005A1* + ID_OUI_FROM_DATABASE=Zenocom -OUI:000825* - ID_OUI_FROM_DATABASE=Acme Packet +OUI:0005AB* + ID_OUI_FROM_DATABASE=Cyber Fone, Inc. -OUI:00082C* - ID_OUI_FROM_DATABASE=Homag AG +OUI:000588* + ID_OUI_FROM_DATABASE=Sensoria Corp. -OUI:000819* - ID_OUI_FROM_DATABASE=Banksys +OUI:000594* + ID_OUI_FROM_DATABASE=HMS Technology Center Ravensburg GmbH -OUI:0007E1* - ID_OUI_FROM_DATABASE=WIS Communications Co. Ltd. - -OUI:0007D4* - ID_OUI_FROM_DATABASE=Zhejiang Yutong Network Communication Co Ltd. - -OUI:0007DB* - ID_OUI_FROM_DATABASE=Kirana Networks, Inc. - -OUI:0007D5* - ID_OUI_FROM_DATABASE=3e Technologies Int;., Inc. - -OUI:0005F9* - ID_OUI_FROM_DATABASE=TOA Corporation - -OUI:0007C5* - ID_OUI_FROM_DATABASE=Gcom, Inc. - -OUI:0007CC* - ID_OUI_FROM_DATABASE=Kaba Benzing GmbH - -OUI:0007C6* - ID_OUI_FROM_DATABASE=VDS Vosskuhler GmbH - -OUI:0007B9* - ID_OUI_FROM_DATABASE=Ginganet Corporation - -OUI:0007BF* - ID_OUI_FROM_DATABASE=Armillaire Technologies, Inc. - -OUI:00047F* - ID_OUI_FROM_DATABASE=Chr. Mayr GmbH & Co. KG - -OUI:00077F* - ID_OUI_FROM_DATABASE=J Communications Co., Ltd. - -OUI:000780* - ID_OUI_FROM_DATABASE=Bluegiga Technologies OY - -OUI:000770* - ID_OUI_FROM_DATABASE=Ubiquoss Inc - -OUI:00076B* - ID_OUI_FROM_DATABASE=Stralfors AB - -OUI:00075F* - ID_OUI_FROM_DATABASE=VCS Video Communication Systems AG - -OUI:000766* - ID_OUI_FROM_DATABASE=Chou Chin Industrial Co., Ltd. - -OUI:000759* - ID_OUI_FROM_DATABASE=Boris Manufacturing Corp. - -OUI:00074C* - ID_OUI_FROM_DATABASE=Beicom Inc. - -OUI:000753* - ID_OUI_FROM_DATABASE=Beijing Qxcomm Technology Co., Ltd. - -OUI:000743* - ID_OUI_FROM_DATABASE=Chelsio Communications - -OUI:000744* - ID_OUI_FROM_DATABASE=Unico, Inc. - -OUI:000747* - ID_OUI_FROM_DATABASE=Mecalc - -OUI:0006F2* - ID_OUI_FROM_DATABASE=Platys Communications - -OUI:0006FE* - ID_OUI_FROM_DATABASE=Ambrado, Inc - -OUI:0006FC* - ID_OUI_FROM_DATABASE=Fnet Co., Ltd. - -OUI:0006EC* - ID_OUI_FROM_DATABASE=Harris Corporation - -OUI:0006DF* - ID_OUI_FROM_DATABASE=AIDONIC Corporation - -OUI:0006E0* - ID_OUI_FROM_DATABASE=MAT Co., Ltd. - -OUI:0006E5* - ID_OUI_FROM_DATABASE=Fujian Newland Computer Ltd. Co. - -OUI:0006DB* - ID_OUI_FROM_DATABASE=ICHIPS Co., Ltd. - -OUI:0006D0* - ID_OUI_FROM_DATABASE=Elgar Electronics Corp. - -OUI:0006D7* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000737* - ID_OUI_FROM_DATABASE=Soriya Co. Ltd. - -OUI:00073E* - ID_OUI_FROM_DATABASE=China Great-Wall Computer Shenzhen Co., Ltd. - -OUI:00072B* - ID_OUI_FROM_DATABASE=Jung Myung Telecom Co., Ltd. - -OUI:000731* - ID_OUI_FROM_DATABASE=Ophir-Spiricon LLC - -OUI:00071A* - ID_OUI_FROM_DATABASE=Finedigital Inc. - -OUI:000721* - ID_OUI_FROM_DATABASE=Formac Elektronik GmbH - -OUI:00070E* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000715* - ID_OUI_FROM_DATABASE=General Research of Electronics, Inc. - -OUI:000708* - ID_OUI_FROM_DATABASE=Bitrage Inc. - -OUI:000810* - ID_OUI_FROM_DATABASE=Key Technology, Inc. - -OUI:000813* - ID_OUI_FROM_DATABASE=Diskbank, Inc. - -OUI:00080A* - ID_OUI_FROM_DATABASE=Espera-Werke GmbH - -OUI:000804* - ID_OUI_FROM_DATABASE=ICA Inc. - -OUI:0007FA* - ID_OUI_FROM_DATABASE=ITT Co., Ltd. - -OUI:0007E7* - ID_OUI_FROM_DATABASE=FreeWave Technologies - -OUI:0007EE* - ID_OUI_FROM_DATABASE=telco Informationssysteme GmbH - -OUI:0007ED* - ID_OUI_FROM_DATABASE=Altera Corporation - -OUI:0007F4* - ID_OUI_FROM_DATABASE=Eletex Co., Ltd. - -OUI:000684* - ID_OUI_FROM_DATABASE=Biacore AB - -OUI:00068A* - ID_OUI_FROM_DATABASE=NeuronNet Co. Ltd. R&D Center - -OUI:00067E* - ID_OUI_FROM_DATABASE=WinCom Systems, Inc. - -OUI:000670* - ID_OUI_FROM_DATABASE=Upponetti Oy - -OUI:000676* - ID_OUI_FROM_DATABASE=Novra Technologies Inc. - -OUI:00067A* - ID_OUI_FROM_DATABASE=JMP Systems - -OUI:000634* - ID_OUI_FROM_DATABASE=GTE Airfone Inc. - -OUI:00062A* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000627* - ID_OUI_FROM_DATABASE=Uniwide Technologies, Inc. - -OUI:00062E* - ID_OUI_FROM_DATABASE=Aristos Logic Corp. - -OUI:000617* - ID_OUI_FROM_DATABASE=Redswitch Inc. - -OUI:00061E* - ID_OUI_FROM_DATABASE=Maxan Systems - -OUI:000618* - ID_OUI_FROM_DATABASE=DigiPower Manufacturing Inc. +OUI:00058E* + ID_OUI_FROM_DATABASE=Flextronics International GmbH & Co. Nfg. KG OUI:000612* ID_OUI_FROM_DATABASE=Accusys, Inc. @@ -65141,135 +66020,6 @@ OUI:0005ED* OUI:000600* ID_OUI_FROM_DATABASE=Toshiba Teli Corporation -OUI:000513* - ID_OUI_FROM_DATABASE=VTLinx Multimedia Systems, Inc. - -OUI:00050D* - ID_OUI_FROM_DATABASE=Midstream Technologies, Inc. - -OUI:000507* - ID_OUI_FROM_DATABASE=Fine Appliance Corp. - -OUI:0004FD* - ID_OUI_FROM_DATABASE=Japan Control Engineering Co., Ltd. - -OUI:0004F7* - ID_OUI_FROM_DATABASE=Omega Band, Inc. - -OUI:0004F1* - ID_OUI_FROM_DATABASE=WhereNet - -OUI:0004EA* - ID_OUI_FROM_DATABASE=HEWLETT-PACKARD COMPANY - -OUI:0004DA* - ID_OUI_FROM_DATABASE=Relax Technology, Inc. - -OUI:008087* - ID_OUI_FROM_DATABASE=OKI ELECTRIC INDUSTRY CO., LTD - -OUI:000581* - ID_OUI_FROM_DATABASE=Snell - -OUI:00057B* - ID_OUI_FROM_DATABASE=Chung Nam Electronic Co., Ltd. - -OUI:000582* - ID_OUI_FROM_DATABASE=ClearCube Technology - -OUI:000577* - ID_OUI_FROM_DATABASE=SM Information & Communication - -OUI:000571* - ID_OUI_FROM_DATABASE=Seiwa Electronics Co. - -OUI:00056B* - ID_OUI_FROM_DATABASE=C.P. Technology Co., Ltd. - -OUI:000565* - ID_OUI_FROM_DATABASE=Tailyn Communication Company Ltd. - -OUI:00055F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00055E* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000558* - ID_OUI_FROM_DATABASE=Synchronous, Inc. - -OUI:000552* - ID_OUI_FROM_DATABASE=Xycotec Computer GmbH - -OUI:000549* - ID_OUI_FROM_DATABASE=Salira Optical Network Systems - -OUI:00054C* - ID_OUI_FROM_DATABASE=RF Innovations Pty Ltd - -OUI:0005C1* - ID_OUI_FROM_DATABASE=A-Kyung Motion, Inc. - -OUI:0005BB* - ID_OUI_FROM_DATABASE=Myspace AB - -OUI:00059B* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0005A7* - ID_OUI_FROM_DATABASE=Hyperchip, Inc. - -OUI:0005B5* - ID_OUI_FROM_DATABASE=Broadcom Technologies - -OUI:00059A* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0005A1* - ID_OUI_FROM_DATABASE=Zenocom - -OUI:0005AB* - ID_OUI_FROM_DATABASE=Cyber Fone, Inc. - -OUI:000588* - ID_OUI_FROM_DATABASE=Sensoria Corp. - -OUI:000594* - ID_OUI_FROM_DATABASE=IXXAT Automation GmbH - -OUI:00058E* - ID_OUI_FROM_DATABASE=Flextronics International GmbH & Co. Nfg. KG - -OUI:0004E0* - ID_OUI_FROM_DATABASE=Procket Networks - -OUI:0004D4* - ID_OUI_FROM_DATABASE=Proview Electronics Co., Ltd. - -OUI:0004CE* - ID_OUI_FROM_DATABASE=Patria Ailon - -OUI:0004CD* - ID_OUI_FROM_DATABASE=Extenway Solutions Inc - -OUI:0004C7* - ID_OUI_FROM_DATABASE=NetMount - -OUI:0004C8* - ID_OUI_FROM_DATABASE=LIBA Maschinenfabrik GmbH - -OUI:0004C1* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0004BB* - ID_OUI_FROM_DATABASE=Bardac Corporation - -OUI:0004B5* - ID_OUI_FROM_DATABASE=Equitrac Corporation - -OUI:0004A7* - ID_OUI_FROM_DATABASE=FabiaTech Corporation - OUI:0005E7* ID_OUI_FROM_DATABASE=Netrake an AudioCodes Company @@ -65294,11 +66044,167 @@ OUI:0005D4* OUI:0005CD* ID_OUI_FROM_DATABASE=Denon, Ltd. -OUI:0005C7* - ID_OUI_FROM_DATABASE=I/F-COM A/S +OUI:0006EC* + ID_OUI_FROM_DATABASE=Harris Corporation -OUI:0005CE* - ID_OUI_FROM_DATABASE=Prolink Microsystems Corporation +OUI:0006DF* + ID_OUI_FROM_DATABASE=AIDONIC Corporation + +OUI:0006E0* + ID_OUI_FROM_DATABASE=MAT Co., Ltd. + +OUI:0006E5* + ID_OUI_FROM_DATABASE=Fujian Newland Computer Ltd. Co. + +OUI:0006DB* + ID_OUI_FROM_DATABASE=ICHIPS Co., Ltd. + +OUI:0006D0* + ID_OUI_FROM_DATABASE=Elgar Electronics Corp. + +OUI:0006D7* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0006CA* + ID_OUI_FROM_DATABASE=American Computer & Digital Components, Inc. (ACDC) + +OUI:000581* + ID_OUI_FROM_DATABASE=Snell + +OUI:00057B* + ID_OUI_FROM_DATABASE=Chung Nam Electronic Co., Ltd. + +OUI:000582* + ID_OUI_FROM_DATABASE=ClearCube Technology + +OUI:000577* + ID_OUI_FROM_DATABASE=SM Information & Communication + +OUI:000571* + ID_OUI_FROM_DATABASE=Seiwa Electronics Co. + +OUI:00056B* + ID_OUI_FROM_DATABASE=C.P. Technology Co., Ltd. + +OUI:000565* + ID_OUI_FROM_DATABASE=Tailyn Communication Company Ltd. + +OUI:00055F* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00055E* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000558* + ID_OUI_FROM_DATABASE=Synchronous, Inc. + +OUI:000552* + ID_OUI_FROM_DATABASE=Xycotec Computer GmbH + +OUI:000549* + ID_OUI_FROM_DATABASE=Salira Optical Network Systems + +OUI:00072B* + ID_OUI_FROM_DATABASE=Jung Myung Telecom Co., Ltd. + +OUI:000731* + ID_OUI_FROM_DATABASE=Ophir-Spiricon LLC + +OUI:00071A* + ID_OUI_FROM_DATABASE=Finedigital Inc. + +OUI:000721* + ID_OUI_FROM_DATABASE=Formac Elektronik GmbH + +OUI:00070E* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000715* + ID_OUI_FROM_DATABASE=General Research of Electronics, Inc. + +OUI:000708* + ID_OUI_FROM_DATABASE=Bitrage Inc. + +OUI:0006F2* + ID_OUI_FROM_DATABASE=Platys Communications + +OUI:0006FE* + ID_OUI_FROM_DATABASE=Ambrado, Inc + +OUI:0006FC* + ID_OUI_FROM_DATABASE=Fnet Co., Ltd. + +OUI:000684* + ID_OUI_FROM_DATABASE=Biacore AB + +OUI:00068A* + ID_OUI_FROM_DATABASE=NeuronNet Co. Ltd. R&D Center + +OUI:00067E* + ID_OUI_FROM_DATABASE=WinCom Systems, Inc. + +OUI:000670* + ID_OUI_FROM_DATABASE=Upponetti Oy + +OUI:000676* + ID_OUI_FROM_DATABASE=Novra Technologies Inc. + +OUI:00067A* + ID_OUI_FROM_DATABASE=JMP Systems + +OUI:000664* + ID_OUI_FROM_DATABASE=Fostex Corporation + +OUI:00066A* + ID_OUI_FROM_DATABASE=InfiniCon Systems, Inc. + +OUI:000651* + ID_OUI_FROM_DATABASE=Aspen Networks Inc. + +OUI:00065D* + ID_OUI_FROM_DATABASE=Heidelberg Web Systems + +OUI:000415* + ID_OUI_FROM_DATABASE=Rasteme Systems Co., Ltd. + +OUI:000408* + ID_OUI_FROM_DATABASE=Sanko Electronics Co., Ltd. + +OUI:000409* + ID_OUI_FROM_DATABASE=Cratos Networks + +OUI:000402* + ID_OUI_FROM_DATABASE=Nexsan Technologies, Ltd. + +OUI:0003F8* + ID_OUI_FROM_DATABASE=SanCastle Technologies, Inc. + +OUI:0003FF* + ID_OUI_FROM_DATABASE=Microsoft Corporation + +OUI:0003F1* + ID_OUI_FROM_DATABASE=Cicada Semiconductor, Inc. + +OUI:0003F2* + ID_OUI_FROM_DATABASE=Seneca Networks + +OUI:0003EC* + ID_OUI_FROM_DATABASE=ICG Research, Inc. + +OUI:0003E6* + ID_OUI_FROM_DATABASE=Entone, Inc. + +OUI:0003DE* + ID_OUI_FROM_DATABASE=OTC Wireless + +OUI:0003E1* + ID_OUI_FROM_DATABASE=Winmate Communication, Inc. + +OUI:0003DA* + ID_OUI_FROM_DATABASE=Takamisawa Cybernetics Co., Ltd. + +OUI:00054C* + ID_OUI_FROM_DATABASE=RF Innovations Pty Ltd OUI:000543* ID_OUI_FROM_DATABASE=IQ Wireless GmbH @@ -65324,275 +66230,44 @@ OUI:00052A* OUI:00051D* ID_OUI_FROM_DATABASE=Airocon, Inc. -OUI:00051E* - ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. - OUI:000517* ID_OUI_FROM_DATABASE=Shellcomm, Inc. +OUI:000513* + ID_OUI_FROM_DATABASE=VTLinx Multimedia Systems, Inc. + +OUI:0004D4* + ID_OUI_FROM_DATABASE=Proview Electronics Co., Ltd. + +OUI:0004CE* + ID_OUI_FROM_DATABASE=Patria Ailon + +OUI:0004CD* + ID_OUI_FROM_DATABASE=Extenway Solutions Inc + +OUI:0004C7* + ID_OUI_FROM_DATABASE=NetMount + +OUI:0004C8* + ID_OUI_FROM_DATABASE=LIBA Maschinenfabrik GmbH + +OUI:0004C1* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:0004BB* + ID_OUI_FROM_DATABASE=Bardac Corporation + +OUI:0004B5* + ID_OUI_FROM_DATABASE=Equitrac Corporation + +OUI:0004A7* + ID_OUI_FROM_DATABASE=FabiaTech Corporation + OUI:0004A1* ID_OUI_FROM_DATABASE=Pathway Connectivity OUI:00049A* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000460* - ID_OUI_FROM_DATABASE=Knilink Technology, Inc. - -OUI:000494* - ID_OUI_FROM_DATABASE=Breezecom, Ltd. - -OUI:00048E* - ID_OUI_FROM_DATABASE=Ohm Tech Labs, Inc. - -OUI:000495* - ID_OUI_FROM_DATABASE=Tejas Networks India Limited - -OUI:000483* - ID_OUI_FROM_DATABASE=Deltron Technology, Inc. - -OUI:000489* - ID_OUI_FROM_DATABASE=YAFO Networks, Inc. - -OUI:000479* - ID_OUI_FROM_DATABASE=Radius Co., Ltd. - -OUI:00046D* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000472* - ID_OUI_FROM_DATABASE=Telelynx, Inc. - -OUI:000664* - ID_OUI_FROM_DATABASE=Fostex Corporation - -OUI:00066A* - ID_OUI_FROM_DATABASE=InfiniCon Systems, Inc. - -OUI:000651* - ID_OUI_FROM_DATABASE=Aspen Networks Inc. - -OUI:00065D* - ID_OUI_FROM_DATABASE=Heidelberg Web Systems - -OUI:00065E* - ID_OUI_FROM_DATABASE=Photuris, Inc. - -OUI:000645* - ID_OUI_FROM_DATABASE=Meisei Electric Co. Ltd. - -OUI:000644* - ID_OUI_FROM_DATABASE=neix,Inc - -OUI:00064B* - ID_OUI_FROM_DATABASE=Alexon Co., Ltd. - -OUI:00063B* - ID_OUI_FROM_DATABASE=Arcturus Networks Inc. - -OUI:00063A* - ID_OUI_FROM_DATABASE=Dura Micro, Inc. - -OUI:00042A* - ID_OUI_FROM_DATABASE=Wireless Networks, Inc. - -OUI:000423* - ID_OUI_FROM_DATABASE=Intel Corporation - -OUI:000424* - ID_OUI_FROM_DATABASE=TMC s.r.l. - -OUI:00041B* - ID_OUI_FROM_DATABASE=Bridgeworks Ltd. - -OUI:00041E* - ID_OUI_FROM_DATABASE=Shikoku Instrumentation Co., Ltd. - -OUI:000415* - ID_OUI_FROM_DATABASE=Rasteme Systems Co., Ltd. - -OUI:00040E* - ID_OUI_FROM_DATABASE=AVM GmbH - -OUI:000408* - ID_OUI_FROM_DATABASE=Sanko Electronics Co., Ltd. - -OUI:000409* - ID_OUI_FROM_DATABASE=Cratos Networks - -OUI:000402* - ID_OUI_FROM_DATABASE=Nexsan Technologies, Ltd. - -OUI:0003F8* - ID_OUI_FROM_DATABASE=SanCastle Technologies, Inc. - -OUI:0003FF* - ID_OUI_FROM_DATABASE=Microsoft Corporation - -OUI:0003F1* - ID_OUI_FROM_DATABASE=Cicada Semiconductor, Inc. - -OUI:00024F* - ID_OUI_FROM_DATABASE=IPM Datacom S.R.L. - -OUI:000274* - ID_OUI_FROM_DATABASE=Tommy Technologies Corp. - -OUI:000276* - ID_OUI_FROM_DATABASE=Primax Electronics Ltd. - -OUI:00026F* - ID_OUI_FROM_DATABASE=Senao International Co., Ltd. - -OUI:000264* - ID_OUI_FROM_DATABASE=AudioRamp.com - -OUI:000268* - ID_OUI_FROM_DATABASE=Harris Government Communications - -OUI:00025D* - ID_OUI_FROM_DATABASE=Calix Networks - -OUI:000258* - ID_OUI_FROM_DATABASE=Flying Packets Communications - -OUI:000257* - ID_OUI_FROM_DATABASE=Microcom Corp. - -OUI:000254* - ID_OUI_FROM_DATABASE=WorldGate - -OUI:000248* - ID_OUI_FROM_DATABASE=Pilz GmbH & Co. - -OUI:00023D* - ID_OUI_FROM_DATABASE=Cisco Systems, Inc. - -OUI:0002B7* - ID_OUI_FROM_DATABASE=Watanabe Electric Industry Co., Ltd. - -OUI:0002B0* - ID_OUI_FROM_DATABASE=Hokubu Communication & Industrial Co., Ltd. - -OUI:0002A8* - ID_OUI_FROM_DATABASE=Air Link Technology - -OUI:0002AB* - ID_OUI_FROM_DATABASE=CTC Union Technologies Co., Ltd. - -OUI:0002A4* - ID_OUI_FROM_DATABASE=AddPac Technology Co., Ltd. - -OUI:000299* - ID_OUI_FROM_DATABASE=Apex, Inc. - -OUI:00029D* - ID_OUI_FROM_DATABASE=Merix Corp. - -OUI:000291* - ID_OUI_FROM_DATABASE=Open Network Co., Ltd. - -OUI:00028A* - ID_OUI_FROM_DATABASE=Ambit Microsystems Corporation - -OUI:000287* - ID_OUI_FROM_DATABASE=Adapcom - -OUI:00028C* - ID_OUI_FROM_DATABASE=Micrel-Synergy Semiconductor - -OUI:000282* - ID_OUI_FROM_DATABASE=ViaClix, Inc. - -OUI:00027B* - ID_OUI_FROM_DATABASE=Amplify Net, Inc. - -OUI:000331* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:000338* - ID_OUI_FROM_DATABASE=Oak Technology - -OUI:000335* - ID_OUI_FROM_DATABASE=Mirae Technology - -OUI:00032C* - ID_OUI_FROM_DATABASE=ABB Switzerland Ltd - -OUI:000325* - ID_OUI_FROM_DATABASE=Arima Computer Corp. - -OUI:00031C* - ID_OUI_FROM_DATABASE=Svenska Hardvarufabriken AB - -OUI:000315* - ID_OUI_FROM_DATABASE=Cidco Incorporated - -OUI:000310* - ID_OUI_FROM_DATABASE=E-Globaledge Corporation - -OUI:00030D* - ID_OUI_FROM_DATABASE=Uniwill Computer Corp. - -OUI:000309* - ID_OUI_FROM_DATABASE=Texcel Technology PLC - -OUI:000304* - ID_OUI_FROM_DATABASE=Pacific Broadband Communications - -OUI:00019F* - ID_OUI_FROM_DATABASE=ReadyNet - -OUI:0002FD* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0003F2* - ID_OUI_FROM_DATABASE=Seneca Networks - -OUI:0003EC* - ID_OUI_FROM_DATABASE=ICG Research, Inc. - -OUI:0003E6* - ID_OUI_FROM_DATABASE=Entone, Inc. - -OUI:0003DE* - ID_OUI_FROM_DATABASE=OTC Wireless - -OUI:0003E1* - ID_OUI_FROM_DATABASE=Winmate Communication, Inc. - -OUI:0003DA* - ID_OUI_FROM_DATABASE=Takamisawa Cybernetics Co., Ltd. - -OUI:0003D3* - ID_OUI_FROM_DATABASE=Internet Energy Systems, Inc. - -OUI:0003CE* - ID_OUI_FROM_DATABASE=ETEN Technologies, Inc. - -OUI:0003CB* - ID_OUI_FROM_DATABASE=Nippon Systems Development Co., Ltd. - -OUI:0003C2* - ID_OUI_FROM_DATABASE=Solphone K.K. - -OUI:0003C7* - ID_OUI_FROM_DATABASE=hopf Elektronik GmbH - -OUI:0003BB* - ID_OUI_FROM_DATABASE=Signal Communications Limited - -OUI:0003B5* - ID_OUI_FROM_DATABASE=Entra Technology Co. - -OUI:000375* - ID_OUI_FROM_DATABASE=NetMedia, Inc. - -OUI:00036E* - ID_OUI_FROM_DATABASE=Nicon Systems (Pty) Limited - -OUI:000362* - ID_OUI_FROM_DATABASE=Vodtel Communications, Inc. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:00035B* ID_OUI_FROM_DATABASE=BridgeWave Communications @@ -65618,23 +66293,26 @@ OUI:00033D* OUI:0001EC* ID_OUI_FROM_DATABASE=Ericsson Group -OUI:00046C* - ID_OUI_FROM_DATABASE=Cyber Technology Co., Ltd. +OUI:000331* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc -OUI:000466* - ID_OUI_FROM_DATABASE=ARMITEL Co. +OUI:000338* + ID_OUI_FROM_DATABASE=Oak Technology -OUI:00045A* - ID_OUI_FROM_DATABASE=The Linksys Group, Inc. +OUI:000335* + ID_OUI_FROM_DATABASE=Mirae Technology -OUI:00045F* - ID_OUI_FROM_DATABASE=Avalue Technology, Inc. +OUI:00032C* + ID_OUI_FROM_DATABASE=ABB Switzerland Ltd + +OUI:000325* + ID_OUI_FROM_DATABASE=Arima Computer Corp. OUI:000453* ID_OUI_FROM_DATABASE=YottaYotta, Inc. OUI:00044D* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:000449* ID_OUI_FROM_DATABASE=Mapletree Networks @@ -65654,6 +66332,168 @@ OUI:000436* OUI:000430* ID_OUI_FROM_DATABASE=Netgem +OUI:00042A* + ID_OUI_FROM_DATABASE=Wireless Networks, Inc. + +OUI:000424* + ID_OUI_FROM_DATABASE=TMC s.r.l. + +OUI:00041B* + ID_OUI_FROM_DATABASE=Bridgeworks Ltd. + +OUI:00041E* + ID_OUI_FROM_DATABASE=Shikoku Instrumentation Co., Ltd. + +OUI:0003D3* + ID_OUI_FROM_DATABASE=Internet Energy Systems, Inc. + +OUI:0003CE* + ID_OUI_FROM_DATABASE=ETEN Technologies, Inc. + +OUI:0003CB* + ID_OUI_FROM_DATABASE=Nippon Systems Development Co., Ltd. + +OUI:0003C2* + ID_OUI_FROM_DATABASE=Solphone K.K. + +OUI:0003C7* + ID_OUI_FROM_DATABASE=hopf Elektronik GmbH + +OUI:0003BB* + ID_OUI_FROM_DATABASE=Signal Communications Limited + +OUI:0003B5* + ID_OUI_FROM_DATABASE=Entra Technology Co. + +OUI:0003B0* + ID_OUI_FROM_DATABASE=Xsense Technology Corp. + +OUI:0003A4* + ID_OUI_FROM_DATABASE=Imation Corp. + +OUI:0003A9* + ID_OUI_FROM_DATABASE=AXCENT Media AG + +OUI:0003AD* + ID_OUI_FROM_DATABASE=Emerson Energy Systems AB + +OUI:000396* + ID_OUI_FROM_DATABASE=EZ Cast Co., Ltd. + +OUI:00039D* + ID_OUI_FROM_DATABASE=Qisda Corporation + +OUI:00050D* + ID_OUI_FROM_DATABASE=Midstream Technologies, Inc. + +OUI:000507* + ID_OUI_FROM_DATABASE=Fine Appliance Corp. + +OUI:0004FD* + ID_OUI_FROM_DATABASE=Japan Control Engineering Co., Ltd. + +OUI:0004F7* + ID_OUI_FROM_DATABASE=Omega Band, Inc. + +OUI:0004F1* + ID_OUI_FROM_DATABASE=WhereNet + +OUI:0004DA* + ID_OUI_FROM_DATABASE=Relax Technology, Inc. + +OUI:008087* + ID_OUI_FROM_DATABASE=OKI ELECTRIC INDUSTRY CO., LTD + +OUI:0004E0* + ID_OUI_FROM_DATABASE=Procket Networks + +OUI:000460* + ID_OUI_FROM_DATABASE=Knilink Technology, Inc. + +OUI:000494* + ID_OUI_FROM_DATABASE=Breezecom, Ltd. + +OUI:00048E* + ID_OUI_FROM_DATABASE=Ohm Tech Labs, Inc. + +OUI:000495* + ID_OUI_FROM_DATABASE=Tejas Networks India Limited + +OUI:000483* + ID_OUI_FROM_DATABASE=Deltron Technology, Inc. + +OUI:000489* + ID_OUI_FROM_DATABASE=YAFO Networks, Inc. + +OUI:000479* + ID_OUI_FROM_DATABASE=Radius Co., Ltd. + +OUI:00046D* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:000472* + ID_OUI_FROM_DATABASE=Telelynx, Inc. + +OUI:00046C* + ID_OUI_FROM_DATABASE=Cyber Technology Co., Ltd. + +OUI:000466* + ID_OUI_FROM_DATABASE=ARMITEL Co. + +OUI:00045A* + ID_OUI_FROM_DATABASE=The Linksys Group, Inc. + +OUI:00045F* + ID_OUI_FROM_DATABASE=Avalue Technology, Inc. + +OUI:000391* + ID_OUI_FROM_DATABASE=Advanced Digital Broadcast, Ltd. + +OUI:00038A* + ID_OUI_FROM_DATABASE=America Online, Inc. + +OUI:00038E* + ID_OUI_FROM_DATABASE=Atoga Systems, Inc. + +OUI:00037C* + ID_OUI_FROM_DATABASE=Coax Media + +OUI:000381* + ID_OUI_FROM_DATABASE=Ingenico International + +OUI:000375* + ID_OUI_FROM_DATABASE=NetMedia, Inc. + +OUI:00036E* + ID_OUI_FROM_DATABASE=Nicon Systems (Pty) Limited + +OUI:000362* + ID_OUI_FROM_DATABASE=Vodtel Communications, Inc. + +OUI:00031C* + ID_OUI_FROM_DATABASE=Svenska Hardvarufabriken AB + +OUI:000315* + ID_OUI_FROM_DATABASE=Cidco Incorporated + +OUI:000310* + ID_OUI_FROM_DATABASE=E-Globaledge Corporation + +OUI:00030D* + ID_OUI_FROM_DATABASE=Uniwill Computer Corp. + +OUI:000309* + ID_OUI_FROM_DATABASE=Texcel Technology PLC + +OUI:000304* + ID_OUI_FROM_DATABASE=Pacific Broadband Communications + +OUI:00019F* + ID_OUI_FROM_DATABASE=ReadyNet + +OUI:0002FD* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + OUI:0002F6* ID_OUI_FROM_DATABASE=Equipe Communications @@ -65693,161 +66533,59 @@ OUI:0002C0* OUI:0002BD* ID_OUI_FROM_DATABASE=Bionet Co., Ltd. -OUI:0003B0* - ID_OUI_FROM_DATABASE=Xsense Technology Corp. +OUI:0002B7* + ID_OUI_FROM_DATABASE=Watanabe Electric Industry Co., Ltd. -OUI:0003A9* - ID_OUI_FROM_DATABASE=AXCENT Media AG +OUI:0002B0* + ID_OUI_FROM_DATABASE=Hokubu Communication & Industrial Co., Ltd. -OUI:0003A4* - ID_OUI_FROM_DATABASE=Imation Corp. +OUI:0002A8* + ID_OUI_FROM_DATABASE=Air Link Technology -OUI:0003AD* - ID_OUI_FROM_DATABASE=Emerson Energy Systems AB +OUI:0002AB* + ID_OUI_FROM_DATABASE=CTC Union Technologies Co., Ltd. -OUI:000396* - ID_OUI_FROM_DATABASE=EZ Cast Co., Ltd. +OUI:0002A4* + ID_OUI_FROM_DATABASE=AddPac Technology Co., Ltd. -OUI:00039D* - ID_OUI_FROM_DATABASE=Qisda Corporation +OUI:000299* + ID_OUI_FROM_DATABASE=Apex, Inc. -OUI:000391* - ID_OUI_FROM_DATABASE=Advanced Digital Broadcast, Ltd. +OUI:00029D* + ID_OUI_FROM_DATABASE=Merix Corp. -OUI:00038A* - ID_OUI_FROM_DATABASE=America Online, Inc. +OUI:000291* + ID_OUI_FROM_DATABASE=Open Network Co., Ltd. -OUI:00038E* - ID_OUI_FROM_DATABASE=Atoga Systems, Inc. +OUI:00028A* + ID_OUI_FROM_DATABASE=Ambit Microsystems Corporation -OUI:00037C* - ID_OUI_FROM_DATABASE=Coax Media +OUI:000287* + ID_OUI_FROM_DATABASE=Adapcom -OUI:000381* - ID_OUI_FROM_DATABASE=Ingenico International +OUI:00028C* + ID_OUI_FROM_DATABASE=Micrel-Synergy Semiconductor -OUI:0030E5* - ID_OUI_FROM_DATABASE=Amper Datos S.A. +OUI:000282* + ID_OUI_FROM_DATABASE=ViaClix, Inc. -OUI:0030C0* - ID_OUI_FROM_DATABASE=Lara Technology, Inc. +OUI:00027B* + ID_OUI_FROM_DATABASE=Amplify Net, Inc. -OUI:00300E* - ID_OUI_FROM_DATABASE=Klotz Digital AG +OUI:00024F* + ID_OUI_FROM_DATABASE=IPM Datacom S.R.L. -OUI:003094* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:000274* + ID_OUI_FROM_DATABASE=Tommy Technologies Corp. -OUI:00309A* - ID_OUI_FROM_DATABASE=ASTRO TERRA CORP. +OUI:000276* + ID_OUI_FROM_DATABASE=Primax Electronics Ltd. -OUI:00300C* - ID_OUI_FROM_DATABASE=CONGRUENCY, LTD. +OUI:00026F* + ID_OUI_FROM_DATABASE=Senao International Co., Ltd. -OUI:00306E* - ID_OUI_FROM_DATABASE=HEWLETT PACKARD - -OUI:0030FD* - ID_OUI_FROM_DATABASE=INTEGRATED SYSTEMS DESIGN - -OUI:003023* - ID_OUI_FROM_DATABASE=COGENT COMPUTER SYSTEMS, INC. - -OUI:0030DF* - ID_OUI_FROM_DATABASE=KB/TEL TELECOMUNICACIONES - -OUI:00307D* - ID_OUI_FROM_DATABASE=GRE AMERICA, INC. - -OUI:0030D1* - ID_OUI_FROM_DATABASE=INOVA CORPORATION - -OUI:003032* - ID_OUI_FROM_DATABASE=MagicRam, Inc. - -OUI:00010B* - ID_OUI_FROM_DATABASE=Space CyberLink, Inc. - -OUI:000117* - ID_OUI_FROM_DATABASE=CANAL + - -OUI:00B0EE* - ID_OUI_FROM_DATABASE=Ajile Systems, Inc. - -OUI:00B0E7* - ID_OUI_FROM_DATABASE=British Federal Ltd. - -OUI:00B04A* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00B069* - ID_OUI_FROM_DATABASE=Honewell Oy - -OUI:00B0C2* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00B0DF* - ID_OUI_FROM_DATABASE=Starboard Storage Systems - -OUI:00B0EC* - ID_OUI_FROM_DATABASE=EACEM - -OUI:003092* - ID_OUI_FROM_DATABASE=ModuNORM GmbH - -OUI:0030EE* - ID_OUI_FROM_DATABASE=DSG Technology, Inc. - -OUI:003042* - ID_OUI_FROM_DATABASE=DeTeWe-Deutsche Telephonwerke - -OUI:0030E8* - ID_OUI_FROM_DATABASE=ENSIM CORP. - -OUI:0030ED* - ID_OUI_FROM_DATABASE=Expert Magnetics Corp. - -OUI:0030F9* - ID_OUI_FROM_DATABASE=Sollae Systems Co., Ltd. - -OUI:003098* - ID_OUI_FROM_DATABASE=Global Converging Technologies - -OUI:0030E2* - ID_OUI_FROM_DATABASE=GARNET SYSTEMS CO., LTD. - -OUI:003002* - ID_OUI_FROM_DATABASE=Expand Networks - -OUI:00300B* - ID_OUI_FROM_DATABASE=mPHASE Technologies, Inc. - -OUI:00308F* - ID_OUI_FROM_DATABASE=MICRILOR, Inc. - -OUI:0030F3* - ID_OUI_FROM_DATABASE=At Work Computers - -OUI:003009* - ID_OUI_FROM_DATABASE=Tachion Networks, Inc. - -OUI:00302F* - ID_OUI_FROM_DATABASE=GE Aviation System - -OUI:0030A4* - ID_OUI_FROM_DATABASE=Woodwind Communications System - -OUI:000183* - ID_OUI_FROM_DATABASE=ANITE TELECOMS - -OUI:000190* - ID_OUI_FROM_DATABASE=SMK-M - -OUI:00019C* - ID_OUI_FROM_DATABASE=JDS Uniphase Inc. - -OUI:00014A* - ID_OUI_FROM_DATABASE=Sony Corporation +OUI:000264* + ID_OUI_FROM_DATABASE=AudioRamp.com OUI:00306C* ID_OUI_FROM_DATABASE=Hitex Holding GmbH @@ -65868,7 +66606,7 @@ OUI:00015D* ID_OUI_FROM_DATABASE=Oracle Corporation OUI:000164* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:000170* ID_OUI_FROM_DATABASE=ESE Embedded System Engineer'g @@ -65888,87 +66626,6 @@ OUI:000146* OUI:000133* ID_OUI_FROM_DATABASE=KYOWA Electronic Instruments C -OUI:00012A* - ID_OUI_FROM_DATABASE=Telematica Sistems Inteligente - -OUI:000130* - ID_OUI_FROM_DATABASE=Extreme Networks - -OUI:000137* - ID_OUI_FROM_DATABASE=IT Farm Corporation - -OUI:000143* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00011B* - ID_OUI_FROM_DATABASE=Unizone Technologies, Inc. - -OUI:000122* - ID_OUI_FROM_DATABASE=Trend Communications, Ltd. - -OUI:00011E* - ID_OUI_FROM_DATABASE=Precidia Technologies, Inc. - -OUI:000108* - ID_OUI_FROM_DATABASE=AVLAB Technology, Inc. - -OUI:00010F* - ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. - -OUI:00305A* - ID_OUI_FROM_DATABASE=TELGEN CORPORATION - -OUI:003069* - ID_OUI_FROM_DATABASE=IMPACCT TECHNOLOGY CORP. - -OUI:0030EC* - ID_OUI_FROM_DATABASE=BORGARDT - -OUI:0030B4* - ID_OUI_FROM_DATABASE=INTERSIL CORP. - -OUI:0030DA* - ID_OUI_FROM_DATABASE=COMTREND CO. - -OUI:00300A* - ID_OUI_FROM_DATABASE=AZTECH Electronics Pte Ltd - -OUI:00308E* - ID_OUI_FROM_DATABASE=CROSS MATCH TECHNOLOGIES, INC. - -OUI:0030D0* - ID_OUI_FROM_DATABASE=Tellabs - -OUI:0030A5* - ID_OUI_FROM_DATABASE=ACTIVE POWER - -OUI:0030FF* - ID_OUI_FROM_DATABASE=DATAFAB SYSTEMS, INC. - -OUI:003099* - ID_OUI_FROM_DATABASE=BOENIG UND KALLENBACH OHG - -OUI:003051* - ID_OUI_FROM_DATABASE=ORBIT AVIONIC & COMMUNICATION - -OUI:0030AB* - ID_OUI_FROM_DATABASE=DELTA NETWORKS, INC. - -OUI:003093* - ID_OUI_FROM_DATABASE=Sonnet Technologies, Inc - -OUI:000204* - ID_OUI_FROM_DATABASE=Bodmann Industries Elektronik GmbH - -OUI:0001F8* - ID_OUI_FROM_DATABASE=TEXIO TECHNOLOGY CORPORATION - -OUI:0001FF* - ID_OUI_FROM_DATABASE=Data Direct Networks, Inc. - -OUI:0001FB* - ID_OUI_FROM_DATABASE=DoTop Technology, Inc. - OUI:0001E3* ID_OUI_FROM_DATABASE=Siemens AG @@ -66011,33 +66668,6 @@ OUI:0001BA* OUI:0001B6* ID_OUI_FROM_DATABASE=SAEJIN T&M Co., Ltd. -OUI:0001AE* - ID_OUI_FROM_DATABASE=Trex Enterprises - -OUI:0001AA* - ID_OUI_FROM_DATABASE=Airspan Communications, Ltd. - -OUI:000198* - ID_OUI_FROM_DATABASE=Darim Vision - -OUI:000180* - ID_OUI_FROM_DATABASE=AOpen, Inc. - -OUI:000187* - ID_OUI_FROM_DATABASE=I2SE GmbH - -OUI:00018F* - ID_OUI_FROM_DATABASE=Kenetec, Inc. - -OUI:00022E* - ID_OUI_FROM_DATABASE=TEAC Corp. R& D - -OUI:000241* - ID_OUI_FROM_DATABASE=Amer.com - -OUI:000232* - ID_OUI_FROM_DATABASE=Avision, Inc. - OUI:00022B* ID_OUI_FROM_DATABASE=SAXA, Inc. @@ -66057,17 +66687,422 @@ OUI:000212* ID_OUI_FROM_DATABASE=SierraCom OUI:000217* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:000207* ID_OUI_FROM_DATABASE=VisionGlobal Network Corp. -OUI:00D0A2* - ID_OUI_FROM_DATABASE=INTEGRATED DEVICE +OUI:000204* + ID_OUI_FROM_DATABASE=Bodmann Industries Elektronik GmbH + +OUI:0001F8* + ID_OUI_FROM_DATABASE=TEXIO TECHNOLOGY CORPORATION + +OUI:0001FF* + ID_OUI_FROM_DATABASE=Data Direct Networks, Inc. + +OUI:0001FB* + ID_OUI_FROM_DATABASE=DoTop Technology, Inc. + +OUI:000268* + ID_OUI_FROM_DATABASE=Harris Government Communications + +OUI:00025D* + ID_OUI_FROM_DATABASE=Calix Networks + +OUI:000258* + ID_OUI_FROM_DATABASE=Flying Packets Communications + +OUI:000257* + ID_OUI_FROM_DATABASE=Microcom Corp. + +OUI:000254* + ID_OUI_FROM_DATABASE=WorldGate + +OUI:000248* + ID_OUI_FROM_DATABASE=Pilz GmbH & Co. + +OUI:00022E* + ID_OUI_FROM_DATABASE=TEAC Corp. R& D + +OUI:000241* + ID_OUI_FROM_DATABASE=Amer.com + +OUI:000232* + ID_OUI_FROM_DATABASE=Avision, Inc. + +OUI:00012A* + ID_OUI_FROM_DATABASE=Telematica Sistems Inteligente + +OUI:000130* + ID_OUI_FROM_DATABASE=Extreme Networks + +OUI:000137* + ID_OUI_FROM_DATABASE=IT Farm Corporation + +OUI:000143* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00011B* + ID_OUI_FROM_DATABASE=Unizone Technologies, Inc. + +OUI:000122* + ID_OUI_FROM_DATABASE=Trend Communications, Ltd. + +OUI:00011E* + ID_OUI_FROM_DATABASE=Precidia Technologies, Inc. + +OUI:000108* + ID_OUI_FROM_DATABASE=AVLAB Technology, Inc. + +OUI:00010B* + ID_OUI_FROM_DATABASE=Space CyberLink, Inc. + +OUI:0001AE* + ID_OUI_FROM_DATABASE=Trex Enterprises + +OUI:0001AA* + ID_OUI_FROM_DATABASE=Airspan Communications, Ltd. + +OUI:000198* + ID_OUI_FROM_DATABASE=Darim Vision + +OUI:000180* + ID_OUI_FROM_DATABASE=AOpen, Inc. + +OUI:000187* + ID_OUI_FROM_DATABASE=I2SE GmbH + +OUI:00018F* + ID_OUI_FROM_DATABASE=Kenetec, Inc. + +OUI:000183* + ID_OUI_FROM_DATABASE=ANITE TELECOMS + +OUI:00019C* + ID_OUI_FROM_DATABASE=JDS Uniphase Inc. + +OUI:000190* + ID_OUI_FROM_DATABASE=SMK-M + +OUI:0030D1* + ID_OUI_FROM_DATABASE=INOVA CORPORATION + +OUI:003032* + ID_OUI_FROM_DATABASE=MagicRam, Inc. + +OUI:00305A* + ID_OUI_FROM_DATABASE=TELGEN CORPORATION + +OUI:003069* + ID_OUI_FROM_DATABASE=IMPACCT TECHNOLOGY CORP. + +OUI:0030EC* + ID_OUI_FROM_DATABASE=BORGARDT + +OUI:0030B4* + ID_OUI_FROM_DATABASE=INTERSIL CORP. + +OUI:00308E* + ID_OUI_FROM_DATABASE=CROSS MATCH TECHNOLOGIES, INC. + +OUI:0030D0* + ID_OUI_FROM_DATABASE=Tellabs + +OUI:0030A5* + ID_OUI_FROM_DATABASE=ACTIVE POWER + +OUI:003009* + ID_OUI_FROM_DATABASE=Tachion Networks, Inc. + +OUI:00302F* + ID_OUI_FROM_DATABASE=GE Aviation System + +OUI:0030A4* + ID_OUI_FROM_DATABASE=Woodwind Communications System + +OUI:0030E5* + ID_OUI_FROM_DATABASE=Amper Datos S.A. + +OUI:0030C0* + ID_OUI_FROM_DATABASE=Lara Technology, Inc. + +OUI:00300E* + ID_OUI_FROM_DATABASE=Klotz Digital AG + +OUI:003094* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00309A* + ID_OUI_FROM_DATABASE=ASTRO TERRA CORP. + +OUI:00300C* + ID_OUI_FROM_DATABASE=CONGRUENCY, LTD. + +OUI:0030FD* + ID_OUI_FROM_DATABASE=INTEGRATED SYSTEMS DESIGN + +OUI:003023* + ID_OUI_FROM_DATABASE=COGENT COMPUTER SYSTEMS, INC. + +OUI:0030DF* + ID_OUI_FROM_DATABASE=KB/TEL TELECOMUNICACIONES + +OUI:00307D* + ID_OUI_FROM_DATABASE=GRE AMERICA, INC. + +OUI:00D0E4* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00D08B* + ID_OUI_FROM_DATABASE=ADVA Optical Networking Ltd. + +OUI:00D098* + ID_OUI_FROM_DATABASE=Photon Dynamics Canada Inc. + +OUI:00D05E* + ID_OUI_FROM_DATABASE=STRATABEAM TECHNOLOGY, INC. + +OUI:00D0BE* + ID_OUI_FROM_DATABASE=EMUTEC INC. + +OUI:00D0F4* + ID_OUI_FROM_DATABASE=CARINTHIAN TECH INSTITUTE + +OUI:00D0AA* + ID_OUI_FROM_DATABASE=CHASE COMMUNICATIONS + +OUI:00D0FA* + ID_OUI_FROM_DATABASE=Thales e-Security Ltd. + +OUI:00D006* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00D03D* + ID_OUI_FROM_DATABASE=GALILEO TECHNOLOGY, LTD. + +OUI:00D014* + ID_OUI_FROM_DATABASE=ROOT, INC. + +OUI:00D0DD* + ID_OUI_FROM_DATABASE=SUNRISE TELECOM, INC. OUI:00D091* ID_OUI_FROM_DATABASE=SMARTSAN SYSTEMS, INC. +OUI:00B0EE* + ID_OUI_FROM_DATABASE=Ajile Systems, Inc. + +OUI:00B0E7* + ID_OUI_FROM_DATABASE=British Federal Ltd. + +OUI:00B04A* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00B069* + ID_OUI_FROM_DATABASE=Honewell Oy + +OUI:00B0C2* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00B0DF* + ID_OUI_FROM_DATABASE=Starboard Storage Systems + +OUI:00B0EC* + ID_OUI_FROM_DATABASE=EACEM + +OUI:003092* + ID_OUI_FROM_DATABASE=ModuNORM GmbH + +OUI:0030EE* + ID_OUI_FROM_DATABASE=DSG Technology, Inc. + +OUI:003042* + ID_OUI_FROM_DATABASE=DeTeWe-Deutsche Telephonwerke + +OUI:003099* + ID_OUI_FROM_DATABASE=BOENIG UND KALLENBACH OHG + +OUI:003051* + ID_OUI_FROM_DATABASE=ORBIT AVIONIC & COMMUNICATION + +OUI:0030AB* + ID_OUI_FROM_DATABASE=DELTA NETWORKS, INC. + +OUI:003093* + ID_OUI_FROM_DATABASE=Sonnet Technologies, Inc + +OUI:00303C* + ID_OUI_FROM_DATABASE=ONNTO CORP. + +OUI:0030C7* + ID_OUI_FROM_DATABASE=Macromate Corp. + +OUI:003066* + ID_OUI_FROM_DATABASE=RFM + +OUI:00307F* + ID_OUI_FROM_DATABASE=IRLAN LTD. + +OUI:003016* + ID_OUI_FROM_DATABASE=ISHIDA CO., LTD. + +OUI:00302A* + ID_OUI_FROM_DATABASE=SOUTHERN INFORMATION + +OUI:0030DC* + ID_OUI_FROM_DATABASE=RIGHTECH CORPORATION + +OUI:00D0A4* + ID_OUI_FROM_DATABASE=ALANTRO COMMUNICATIONS + +OUI:00D043* + ID_OUI_FROM_DATABASE=ZONAL RETAIL DATA SYSTEMS + +OUI:00D016* + ID_OUI_FROM_DATABASE=SCM MICROSYSTEMS, INC. + +OUI:00D012* + ID_OUI_FROM_DATABASE=GATEWORKS CORP. + +OUI:00D092* + ID_OUI_FROM_DATABASE=GLENAYRE WESTERN MULTIPLEX + +OUI:00D0EC* + ID_OUI_FROM_DATABASE=NAKAYO TELECOMMUNICATIONS, INC + +OUI:00D0C5* + ID_OUI_FROM_DATABASE=COMPUTATIONAL SYSTEMS, INC. + +OUI:0001A7* + ID_OUI_FROM_DATABASE=UNEX TECHNOLOGY CORPORATION + +OUI:00D0B5* + ID_OUI_FROM_DATABASE=IPricot formerly DotCom + +OUI:0030E8* + ID_OUI_FROM_DATABASE=ENSIM CORP. + +OUI:0030ED* + ID_OUI_FROM_DATABASE=Expert Magnetics Corp. + +OUI:0030F9* + ID_OUI_FROM_DATABASE=Sollae Systems Co., Ltd. + +OUI:003098* + ID_OUI_FROM_DATABASE=Global Converging Technologies + +OUI:0030E2* + ID_OUI_FROM_DATABASE=GARNET SYSTEMS CO., LTD. + +OUI:003002* + ID_OUI_FROM_DATABASE=Expand Networks + +OUI:00300B* + ID_OUI_FROM_DATABASE=mPHASE Technologies, Inc. + +OUI:00308F* + ID_OUI_FROM_DATABASE=MICRILOR, Inc. + +OUI:0030F3* + ID_OUI_FROM_DATABASE=At Work Computers + +OUI:00D0F9* + ID_OUI_FROM_DATABASE=ACUTE COMMUNICATIONS CORP. + +OUI:00D063* + ID_OUI_FROM_DATABASE=Cisco Systems, Inc + +OUI:00D069* + ID_OUI_FROM_DATABASE=TECHNOLOGIC SYSTEMS + +OUI:00D070* + ID_OUI_FROM_DATABASE=LONG WELL ELECTRONICS CORP. + +OUI:00D061* + ID_OUI_FROM_DATABASE=TREMON ENTERPRISES CO., LTD. + +OUI:00D0C4* + ID_OUI_FROM_DATABASE=TERATECH CORPORATION + +OUI:0030BF* + ID_OUI_FROM_DATABASE=MULTIDATA GMBH + +OUI:00D0D7* + ID_OUI_FROM_DATABASE=B2C2, INC. + +OUI:00D015* + ID_OUI_FROM_DATABASE=UNIVEX MICROTECHNOLOGY CORP. + +OUI:00D0A5* + ID_OUI_FROM_DATABASE=AMERICAN ARIUM + +OUI:00D0E5* + ID_OUI_FROM_DATABASE=SOLIDUM SYSTEMS CORP. + +OUI:00D0B3* + ID_OUI_FROM_DATABASE=DRS Technologies Canada Ltd + +OUI:00D0E9* + ID_OUI_FROM_DATABASE=Advantage Century Telecommunication Corp. + +OUI:00D094* + ID_OUI_FROM_DATABASE=Seeion Control LLC + +OUI:009045* + ID_OUI_FROM_DATABASE=Marconi Communications + +OUI:0090F6* + ID_OUI_FROM_DATABASE=ESCALATE NETWORKS, INC. + +OUI:0090EA* + ID_OUI_FROM_DATABASE=ALPHA TECHNOLOGIES, INC. + +OUI:0090FE* + ID_OUI_FROM_DATABASE=ELECOM CO., LTD. (LANEED DIV.) + +OUI:0090EB* + ID_OUI_FROM_DATABASE=SENTRY TELECOM SYSTEMS + +OUI:00908E* + ID_OUI_FROM_DATABASE=Nortel Networks Broadband Access + +OUI:0090CA* + ID_OUI_FROM_DATABASE=ACCORD VIDEO TELECOMMUNICATIONS, LTD. + +OUI:00908B* + ID_OUI_FROM_DATABASE=Tattile SRL + +OUI:009099* + ID_OUI_FROM_DATABASE=ALLIED TELESIS, K.K. + +OUI:00900E* + ID_OUI_FROM_DATABASE=HANDLINK TECHNOLOGIES, INC. + +OUI:0090F7* + ID_OUI_FROM_DATABASE=NBASE COMMUNICATIONS LTD. + +OUI:009024* + ID_OUI_FROM_DATABASE=PIPELINKS, INC. + +OUI:009052* + ID_OUI_FROM_DATABASE=SELCOM ELETTRONICA S.R.L. + +OUI:0090E5* + ID_OUI_FROM_DATABASE=TEKNEMA, INC. + +OUI:009085* + ID_OUI_FROM_DATABASE=GOLDEN ENTERPRISES, INC. + +OUI:009019* + ID_OUI_FROM_DATABASE=HERMES ELECTRONICS CO., LTD. + +OUI:0090DC* + ID_OUI_FROM_DATABASE=TECO INFORMATION SYSTEMS + +OUI:00D0A2* + ID_OUI_FROM_DATABASE=INTEGRATED DEVICE + OUI:00D0AE* ID_OUI_FROM_DATABASE=ORESIS COMMUNICATIONS, INC. @@ -66123,269 +67158,11 @@ OUI:00D07A* ID_OUI_FROM_DATABASE=AMAQUEST COMPUTER CORP. OUI:00D0BB* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. + ID_OUI_FROM_DATABASE=Cisco Systems, Inc OUI:00D001* ID_OUI_FROM_DATABASE=VST TECHNOLOGIES, INC. -OUI:005048* - ID_OUI_FROM_DATABASE=INFOLIBRIA - -OUI:0050EA* - ID_OUI_FROM_DATABASE=XEL COMMUNICATIONS, INC. - -OUI:0050CE* - ID_OUI_FROM_DATABASE=LG INTERNATIONAL CORP. - -OUI:005019* - ID_OUI_FROM_DATABASE=SPRING TIDE NETWORKS, INC. - -OUI:0050AC* - ID_OUI_FROM_DATABASE=MAPLE COMPUTER CORPORATION - -OUI:005044* - ID_OUI_FROM_DATABASE=ASACA CORPORATION - -OUI:0050C6* - ID_OUI_FROM_DATABASE=LOOP TELECOMMUNICATION INTERNATIONAL, INC. - -OUI:005049* - ID_OUI_FROM_DATABASE=Arbor Networks Inc - -OUI:00509F* - ID_OUI_FROM_DATABASE=HORIZON COMPUTER - -OUI:0050C8* - ID_OUI_FROM_DATABASE=Addonics Technologies, Inc. - -OUI:0050DC* - ID_OUI_FROM_DATABASE=TAS TELEFONBAU A. SCHWABE GMBH & CO. KG - -OUI:005069* - ID_OUI_FROM_DATABASE=PixStream Incorporated - -OUI:0050FA* - ID_OUI_FROM_DATABASE=OXTEL, LTD. - -OUI:0001A7* - ID_OUI_FROM_DATABASE=UNEX TECHNOLOGY CORPORATION - -OUI:00D0B5* - ID_OUI_FROM_DATABASE=IPricot formerly DotCom - -OUI:00D0E4* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00D08B* - ID_OUI_FROM_DATABASE=ADVA Optical Networking Ltd. - -OUI:00D098* - ID_OUI_FROM_DATABASE=Photon Dynamics Canada Inc. - -OUI:00D05E* - ID_OUI_FROM_DATABASE=STRATABEAM TECHNOLOGY, INC. - -OUI:00D0BE* - ID_OUI_FROM_DATABASE=EMUTEC INC. - -OUI:00D0F4* - ID_OUI_FROM_DATABASE=CARINTHIAN TECH INSTITUTE - -OUI:00D0AA* - ID_OUI_FROM_DATABASE=CHASE COMMUNICATIONS - -OUI:00D0FA* - ID_OUI_FROM_DATABASE=Thales e-Security Ltd. - -OUI:00D006* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00D03D* - ID_OUI_FROM_DATABASE=GALILEO TECHNOLOGY, LTD. - -OUI:00D014* - ID_OUI_FROM_DATABASE=ROOT, INC. - -OUI:00D0DD* - ID_OUI_FROM_DATABASE=SUNRISE TELECOM, INC. - -OUI:005086* - ID_OUI_FROM_DATABASE=TELKOM SA, LTD. - -OUI:0050E1* - ID_OUI_FROM_DATABASE=NS TECH ELECTRONICS SDN BHD - -OUI:005079* - ID_OUI_FROM_DATABASE=Private - -OUI:005013* - ID_OUI_FROM_DATABASE=Chaparral Network Storage - -OUI:0050E2* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0008C7* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:005022* - ID_OUI_FROM_DATABASE=ZONET TECHNOLOGY, INC. - -OUI:005040* - ID_OUI_FROM_DATABASE=Panasonic Electric Works Co., Ltd. - -OUI:0050D6* - ID_OUI_FROM_DATABASE=ATLAS COPCO TOOLS AB - -OUI:005082* - ID_OUI_FROM_DATABASE=FORESSON CORPORATION - -OUI:005042* - ID_OUI_FROM_DATABASE=SCI MANUFACTURING SINGAPORE PTE, LTD. - -OUI:0050C0* - ID_OUI_FROM_DATABASE=GATAN, INC. - -OUI:00D070* - ID_OUI_FROM_DATABASE=LONG WELL ELECTRONICS CORP. - -OUI:00D061* - ID_OUI_FROM_DATABASE=TREMON ENTERPRISES CO., LTD. - -OUI:00D0C4* - ID_OUI_FROM_DATABASE=TERATECH CORPORATION - -OUI:00D0A4* - ID_OUI_FROM_DATABASE=ALANTRO COMMUNICATIONS - -OUI:00D088* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:00D043* - ID_OUI_FROM_DATABASE=ZONAL RETAIL DATA SYSTEMS - -OUI:00D016* - ID_OUI_FROM_DATABASE=SCM MICROSYSTEMS, INC. - -OUI:00D012* - ID_OUI_FROM_DATABASE=GATEWORKS CORP. - -OUI:00D092* - ID_OUI_FROM_DATABASE=GLENAYRE WESTERN MULTIPLEX - -OUI:00D0EC* - ID_OUI_FROM_DATABASE=NAKAYO TELECOMMUNICATIONS, INC - -OUI:00D0C5* - ID_OUI_FROM_DATABASE=COMPUTATIONAL SYSTEMS, INC. - -OUI:0050D3* - ID_OUI_FROM_DATABASE=DIGITAL AUDIO PROCESSING PTY. LTD. - -OUI:00509A* - ID_OUI_FROM_DATABASE=TAG ELECTRONIC SYSTEMS - -OUI:00507D* - ID_OUI_FROM_DATABASE=IFP - -OUI:005050* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0050D0* - ID_OUI_FROM_DATABASE=MINERVA SYSTEMS - -OUI:005098* - ID_OUI_FROM_DATABASE=GLOBALOOP, LTD. - -OUI:00303C* - ID_OUI_FROM_DATABASE=ONNTO CORP. - -OUI:0030C7* - ID_OUI_FROM_DATABASE=Macromate Corp. - -OUI:003066* - ID_OUI_FROM_DATABASE=RFM - -OUI:00307F* - ID_OUI_FROM_DATABASE=IRLAN LTD. - -OUI:003016* - ID_OUI_FROM_DATABASE=ISHIDA CO., LTD. - -OUI:00302A* - ID_OUI_FROM_DATABASE=SOUTHERN INFORMATION - -OUI:0030DC* - ID_OUI_FROM_DATABASE=RIGHTECH CORPORATION - -OUI:0030BF* - ID_OUI_FROM_DATABASE=MULTIDATA GMBH - -OUI:00D0D7* - ID_OUI_FROM_DATABASE=B2C2, INC. - -OUI:00D015* - ID_OUI_FROM_DATABASE=UNIVEX MICROTECHNOLOGY CORP. - -OUI:00D0A5* - ID_OUI_FROM_DATABASE=AMERICAN ARIUM - -OUI:0050CA* - ID_OUI_FROM_DATABASE=NET TO NET TECHNOLOGIES - -OUI:0050A6* - ID_OUI_FROM_DATABASE=OPTRONICS - -OUI:0050DB* - ID_OUI_FROM_DATABASE=CONTEMPORARY CONTROL - -OUI:00506B* - ID_OUI_FROM_DATABASE=SPX-ATEG - -OUI:00502A* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:005074* - ID_OUI_FROM_DATABASE=ADVANCED HI-TECH CORP. - -OUI:005047* - ID_OUI_FROM_DATABASE=Private - -OUI:005067* - ID_OUI_FROM_DATABASE=AEROCOMM, INC. - -OUI:005024* - ID_OUI_FROM_DATABASE=NAVIC SYSTEMS, INC. - -OUI:005014* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:005041* - ID_OUI_FROM_DATABASE=Coretronic Corporation - -OUI:0050D2* - ID_OUI_FROM_DATABASE=CMC Electronics Inc - -OUI:00D0E5* - ID_OUI_FROM_DATABASE=SOLIDUM SYSTEMS CORP. - -OUI:00D0B3* - ID_OUI_FROM_DATABASE=DRS Technologies Canada Ltd - -OUI:00D0E9* - ID_OUI_FROM_DATABASE=Advantage Century Telecommunication Corp. - -OUI:00D094* - ID_OUI_FROM_DATABASE=Seeion Control LLC - -OUI:00D0F9* - ID_OUI_FROM_DATABASE=ACUTE COMMUNICATIONS CORP. - -OUI:00D063* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00D069* - ID_OUI_FROM_DATABASE=TECHNOLOGIC SYSTEMS - OUI:00904C* ID_OUI_FROM_DATABASE=Epigram, Inc. @@ -66428,50 +67205,53 @@ OUI:00904A* OUI:009029* ID_OUI_FROM_DATABASE=CRYPTO AG -OUI:0090D9* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - OUI:009061* ID_OUI_FROM_DATABASE=PACIFIC RESEARCH & ENGINEERING CORPORATION OUI:0090A9* ID_OUI_FROM_DATABASE=WESTERN DIGITAL -OUI:009092* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:009006* + ID_OUI_FROM_DATABASE=HAMAMATSU PHOTONICS K.K. OUI:009072* ID_OUI_FROM_DATABASE=SIMRAD AS -OUI:009006* - ID_OUI_FROM_DATABASE=HAMAMATSU PHOTONICS K.K. +OUI:005048* + ID_OUI_FROM_DATABASE=INFOLIBRIA -OUI:009045* - ID_OUI_FROM_DATABASE=Marconi Communications +OUI:0050EA* + ID_OUI_FROM_DATABASE=XEL COMMUNICATIONS, INC. -OUI:00903D* - ID_OUI_FROM_DATABASE=BIOPAC SYSTEMS, INC. +OUI:0050CE* + ID_OUI_FROM_DATABASE=LG INTERNATIONAL CORP. -OUI:009057* - ID_OUI_FROM_DATABASE=AANetcom, Inc. +OUI:005019* + ID_OUI_FROM_DATABASE=SPRING TIDE NETWORKS, INC. -OUI:009021* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:0050AC* + ID_OUI_FROM_DATABASE=MAPLE COMPUTER CORPORATION -OUI:00901C* - ID_OUI_FROM_DATABASE=mps Software Gmbh +OUI:005044* + ID_OUI_FROM_DATABASE=ASACA CORPORATION -OUI:009056* - ID_OUI_FROM_DATABASE=TELESTREAM, INC. +OUI:0050C6* + ID_OUI_FROM_DATABASE=LOOP TELECOMMUNICATION INTERNATIONAL, INC. -OUI:00907D* - ID_OUI_FROM_DATABASE=Lake Communications +OUI:005049* + ID_OUI_FROM_DATABASE=Arbor Networks Inc -OUI:0090DB* - ID_OUI_FROM_DATABASE=NEXT LEVEL COMMUNICATIONS +OUI:00509F* + ID_OUI_FROM_DATABASE=HORIZON COMPUTER -OUI:0090B1* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:0050C8* + ID_OUI_FROM_DATABASE=Addonics Technologies, Inc. + +OUI:0050DC* + ID_OUI_FROM_DATABASE=TAS TELEFONBAU A. SCHWABE GMBH & CO. KG + +OUI:005069* + ID_OUI_FROM_DATABASE=PixStream Incorporated OUI:00901D* ID_OUI_FROM_DATABASE=PEC (NZ) LTD. @@ -66482,114 +67262,12 @@ OUI:00902D* OUI:009007* ID_OUI_FROM_DATABASE=DOMEX TECHNOLOGY CORP. -OUI:0090F6* - ID_OUI_FROM_DATABASE=ESCALATE NETWORKS, INC. - -OUI:0090EA* - ID_OUI_FROM_DATABASE=ALPHA TECHNOLOGIES, INC. - -OUI:0090FE* - ID_OUI_FROM_DATABASE=ELECOM CO., LTD. (LANEED DIV.) - -OUI:0090EB* - ID_OUI_FROM_DATABASE=SENTRY TELECOM SYSTEMS - -OUI:00908E* - ID_OUI_FROM_DATABASE=Nortel Networks Broadband Access - -OUI:0090CA* - ID_OUI_FROM_DATABASE=ACCORD VIDEO TELECOMMUNICATIONS, LTD. - -OUI:00908B* - ID_OUI_FROM_DATABASE=Tattile SRL - -OUI:009099* - ID_OUI_FROM_DATABASE=ALLIED TELESIS, K.K. - -OUI:00900E* - ID_OUI_FROM_DATABASE=HANDLINK TECHNOLOGIES, INC. - -OUI:0090F7* - ID_OUI_FROM_DATABASE=NBASE COMMUNICATIONS LTD. - -OUI:009024* - ID_OUI_FROM_DATABASE=PIPELINKS, INC. - -OUI:0090A2* - ID_OUI_FROM_DATABASE=CYBERTAN TECHNOLOGY, INC. - -OUI:009052* - ID_OUI_FROM_DATABASE=SELCOM ELETTRONICA S.R.L. - -OUI:0090E5* - ID_OUI_FROM_DATABASE=TEKNEMA, INC. - -OUI:009085* - ID_OUI_FROM_DATABASE=GOLDEN ENTERPRISES, INC. - -OUI:009019* - ID_OUI_FROM_DATABASE=HERMES ELECTRONICS CO., LTD. - -OUI:0090DC* - ID_OUI_FROM_DATABASE=TECO INFORMATION SYSTEMS - -OUI:0090DE* - ID_OUI_FROM_DATABASE=CARDKEY SYSTEMS, INC. - -OUI:009060* - ID_OUI_FROM_DATABASE=SYSTEM CREATE CORP. - -OUI:0090F1* - ID_OUI_FROM_DATABASE=DOT HILL SYSTEMS CORPORATION - -OUI:0090E2* - ID_OUI_FROM_DATABASE=DISTRIBUTED PROCESSING TECHNOLOGY - -OUI:00906B* - ID_OUI_FROM_DATABASE=APPLIED RESOURCES, INC. - -OUI:009020* - ID_OUI_FROM_DATABASE=PHILIPS ANALYTICAL X-RAY B.V. - -OUI:009065* - ID_OUI_FROM_DATABASE=FINISAR CORPORATION - -OUI:001007* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:00909C* - ID_OUI_FROM_DATABASE=ARRIS Group, Inc. - -OUI:001035* - ID_OUI_FROM_DATABASE=ELITEGROUP COMPUTER SYSTEMS CO., LTD - -OUI:001053* - ID_OUI_FROM_DATABASE=COMPUTER TECHNOLOGY CORP. - -OUI:0010A3* - ID_OUI_FROM_DATABASE=OMNITRONIX, INC. - -OUI:00102B* - ID_OUI_FROM_DATABASE=UMAX DATA SYSTEMS, INC. - -OUI:001055* - ID_OUI_FROM_DATABASE=FUJITSU MICROELECTRONICS, INC. - -OUI:00103C* - ID_OUI_FROM_DATABASE=IC ENSEMBLE, INC. - -OUI:0010D9* - ID_OUI_FROM_DATABASE=IBM JAPAN, FUJISAWA MT+D - OUI:009048* ID_OUI_FROM_DATABASE=ZEAL CORPORATION OUI:0090E6* ID_OUI_FROM_DATABASE=ALi Corporation -OUI:0090F5* - ID_OUI_FROM_DATABASE=CLEVO CO. - OUI:009046* ID_OUI_FROM_DATABASE=DEXDYNE, LTD. @@ -66614,18 +67292,234 @@ OUI:009033* OUI:009010* ID_OUI_FROM_DATABASE=SIMULATION LABORATORIES, INC. +OUI:00903D* + ID_OUI_FROM_DATABASE=BIOPAC SYSTEMS, INC. + +OUI:009057* + ID_OUI_FROM_DATABASE=AANetcom, Inc. + +OUI:00901C* + ID_OUI_FROM_DATABASE=mps Software Gmbh + +OUI:009056* + ID_OUI_FROM_DATABASE=TELESTREAM, INC. + +OUI:00907D* + ID_OUI_FROM_DATABASE=Lake Communications + +OUI:0090DB* + ID_OUI_FROM_DATABASE=NEXT LEVEL COMMUNICATIONS + +OUI:005042* + ID_OUI_FROM_DATABASE=SCI MANUFACTURING SINGAPORE PTE, LTD. + +OUI:0050C0* + ID_OUI_FROM_DATABASE=GATAN, INC. + +OUI:0050D3* + ID_OUI_FROM_DATABASE=DIGITAL AUDIO PROCESSING PTY. LTD. + +OUI:00509A* + ID_OUI_FROM_DATABASE=TAG ELECTRONIC SYSTEMS + +OUI:00507D* + ID_OUI_FROM_DATABASE=IFP + +OUI:0050D0* + ID_OUI_FROM_DATABASE=MINERVA SYSTEMS + +OUI:005098* + ID_OUI_FROM_DATABASE=GLOBALOOP, LTD. + +OUI:0050FA* + ID_OUI_FROM_DATABASE=OXTEL, LTD. + +OUI:005086* + ID_OUI_FROM_DATABASE=TELKOM SA, LTD. + +OUI:0050E1* + ID_OUI_FROM_DATABASE=NS TECH ELECTRONICS SDN BHD + +OUI:005013* + ID_OUI_FROM_DATABASE=Chaparral Network Storage + +OUI:005022* + ID_OUI_FROM_DATABASE=ZONET TECHNOLOGY, INC. + +OUI:005040* + ID_OUI_FROM_DATABASE=Panasonic Electric Works Co., Ltd. + +OUI:0050D6* + ID_OUI_FROM_DATABASE=ATLAS COPCO TOOLS AB + +OUI:005082* + ID_OUI_FROM_DATABASE=FORESSON CORPORATION + +OUI:0050CA* + ID_OUI_FROM_DATABASE=NET TO NET TECHNOLOGIES + +OUI:0050A6* + ID_OUI_FROM_DATABASE=OPTRONICS + +OUI:0050DB* + ID_OUI_FROM_DATABASE=CONTEMPORARY CONTROL + +OUI:00506B* + ID_OUI_FROM_DATABASE=SPX-ATEG + +OUI:005074* + ID_OUI_FROM_DATABASE=ADVANCED HI-TECH CORP. + +OUI:005047* + ID_OUI_FROM_DATABASE=Private + +OUI:005067* + ID_OUI_FROM_DATABASE=AEROCOMM, INC. + +OUI:005024* + ID_OUI_FROM_DATABASE=NAVIC SYSTEMS, INC. + +OUI:005041* + ID_OUI_FROM_DATABASE=Coretronic Corporation + +OUI:0050D2* + ID_OUI_FROM_DATABASE=CMC Electronics Inc + +OUI:0090DE* + ID_OUI_FROM_DATABASE=CARDKEY SYSTEMS, INC. + +OUI:009060* + ID_OUI_FROM_DATABASE=SYSTEM CREATE CORP. + +OUI:0090F1* + ID_OUI_FROM_DATABASE=DOT HILL SYSTEMS CORPORATION + +OUI:0090E2* + ID_OUI_FROM_DATABASE=DISTRIBUTED PROCESSING TECHNOLOGY + +OUI:00906B* + ID_OUI_FROM_DATABASE=APPLIED RESOURCES, INC. + +OUI:009020* + ID_OUI_FROM_DATABASE=PHILIPS ANALYTICAL X-RAY B.V. + +OUI:009065* + ID_OUI_FROM_DATABASE=FINISAR CORPORATION + +OUI:001035* + ID_OUI_FROM_DATABASE=ELITEGROUP COMPUTER SYSTEMS CO., LTD + +OUI:001053* + ID_OUI_FROM_DATABASE=COMPUTER TECHNOLOGY CORP. + +OUI:0010A3* + ID_OUI_FROM_DATABASE=OMNITRONIX, INC. + +OUI:00102B* + ID_OUI_FROM_DATABASE=UMAX DATA SYSTEMS, INC. + +OUI:001055* + ID_OUI_FROM_DATABASE=FUJITSU MICROELECTRONICS, INC. + +OUI:00103C* + ID_OUI_FROM_DATABASE=IC ENSEMBLE, INC. + +OUI:0010D9* + ID_OUI_FROM_DATABASE=IBM JAPAN, FUJISAWA MT+D + OUI:0010A5* ID_OUI_FROM_DATABASE=OXFORD INSTRUMENTS OUI:001046* ID_OUI_FROM_DATABASE=ALCORN MCBRIDE INC. +OUI:00E0DC* + ID_OUI_FROM_DATABASE=NEXWARE CORP. + +OUI:00E0D9* + ID_OUI_FROM_DATABASE=TAZMO CO., LTD. + +OUI:00E0C2* + ID_OUI_FROM_DATABASE=NECSY S.p.A. + +OUI:00E09B* + ID_OUI_FROM_DATABASE=ENGAGE NETWORKS, INC. + +OUI:00E045* + ID_OUI_FROM_DATABASE=TOUCHWAVE, INC. + +OUI:00E055* + ID_OUI_FROM_DATABASE=INGENIERIA ELECTRONICA COMERCIAL INELCOM S.A. + +OUI:00E037* + ID_OUI_FROM_DATABASE=CENTURY CORPORATION + +OUI:00E081* + ID_OUI_FROM_DATABASE=TYAN COMPUTER CORP. + +OUI:00E0D4* + ID_OUI_FROM_DATABASE=EXCELLENT COMPUTER + +OUI:00E01A* + ID_OUI_FROM_DATABASE=COMTEC SYSTEMS. CO., LTD. + +OUI:00E0BC* + ID_OUI_FROM_DATABASE=SYMON COMMUNICATIONS, INC. + +OUI:00E084* + ID_OUI_FROM_DATABASE=COMPULITE R&D + +OUI:00E0F6* + ID_OUI_FROM_DATABASE=DECISION EUROPE + +OUI:00E027* + ID_OUI_FROM_DATABASE=DUX, INC. + +OUI:00E07F* + ID_OUI_FROM_DATABASE=LOGISTISTEM s.r.l. + +OUI:00E043* + ID_OUI_FROM_DATABASE=VitalCom + +OUI:00E0BF* + ID_OUI_FROM_DATABASE=TORRENT NETWORKING TECHNOLOGIES CORP. + +OUI:00E09D* + ID_OUI_FROM_DATABASE=SARNOFF CORPORATION + +OUI:00E0BB* + ID_OUI_FROM_DATABASE=NBX CORPORATION + +OUI:00E08A* + ID_OUI_FROM_DATABASE=GEC AVERY, LTD. + +OUI:00E04B* + ID_OUI_FROM_DATABASE=JUMP INDUSTRIELLE COMPUTERTECHNIK GmbH + +OUI:001015* + ID_OUI_FROM_DATABASE=OOmon Inc. + +OUI:001088* + ID_OUI_FROM_DATABASE=AMERICAN NETWORKS INC. + +OUI:001008* + ID_OUI_FROM_DATABASE=VIENNA SYSTEMS CORPORATION + +OUI:0010CC* + ID_OUI_FROM_DATABASE=CLP COMPUTER LOGISTIK PLANUNG GmbH + +OUI:00109B* + ID_OUI_FROM_DATABASE=Emulex Corporation + +OUI:001094* + ID_OUI_FROM_DATABASE=Performance Analysis Broadband, Spirent plc + +OUI:0010BB* + ID_OUI_FROM_DATABASE=DATA & INFORMATION TECHNOLOGY + OUI:001028* ID_OUI_FROM_DATABASE=COMPUTER TECHNICA, INC. -OUI:001029* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - OUI:00108A* ID_OUI_FROM_DATABASE=TeraLogic, Inc. @@ -66647,42 +67541,6 @@ OUI:001048* OUI:001081* ID_OUI_FROM_DATABASE=DPS, INC. -OUI:00100F* - ID_OUI_FROM_DATABASE=INDUSTRIAL CPU SYSTEMS - -OUI:00101F* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:0010A2* - ID_OUI_FROM_DATABASE=TNS - -OUI:001000* - ID_OUI_FROM_DATABASE=CABLE TELEVISION LABORATORIES, INC. - -OUI:00103B* - ID_OUI_FROM_DATABASE=HIPPI NETWORKING FORUM - -OUI:00E07F* - ID_OUI_FROM_DATABASE=LOGISTISTEM s.r.l. - -OUI:00E043* - ID_OUI_FROM_DATABASE=VitalCom - -OUI:00E0BF* - ID_OUI_FROM_DATABASE=TORRENT NETWORKING TECHNOLOGIES CORP. - -OUI:00E09D* - ID_OUI_FROM_DATABASE=SARNOFF CORPORATION - -OUI:00E0F9* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:001094* - ID_OUI_FROM_DATABASE=Performance Analysis Broadband, Spirent plc - -OUI:0010BB* - ID_OUI_FROM_DATABASE=DATA & INFORMATION TECHNOLOGY - OUI:00102D* ID_OUI_FROM_DATABASE=HITACHI SOFTWARE ENGINEERING @@ -66695,35 +67553,20 @@ OUI:0010A1* OUI:001084* ID_OUI_FROM_DATABASE=K-BOT COMMUNICATIONS -OUI:001054* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - OUI:0010AF* ID_OUI_FROM_DATABASE=TAC SYSTEMS, INC. -OUI:001015* - ID_OUI_FROM_DATABASE=OOmon Inc. +OUI:00100F* + ID_OUI_FROM_DATABASE=INDUSTRIAL CPU SYSTEMS -OUI:001088* - ID_OUI_FROM_DATABASE=AMERICAN NETWORKS INC. +OUI:0010A2* + ID_OUI_FROM_DATABASE=TNS -OUI:001008* - ID_OUI_FROM_DATABASE=VIENNA SYSTEMS CORPORATION +OUI:001000* + ID_OUI_FROM_DATABASE=CABLE TELEVISION LABORATORIES, INC. -OUI:0010CC* - ID_OUI_FROM_DATABASE=CLP COMPUTER LOGISTIK PLANUNG GmbH - -OUI:0010E3* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:00109B* - ID_OUI_FROM_DATABASE=Emulex Corporation - -OUI:006072* - ID_OUI_FROM_DATABASE=VXL INSTRUMENTS, LIMITED - -OUI:006054* - ID_OUI_FROM_DATABASE=CONTROLWARE GMBH +OUI:00103B* + ID_OUI_FROM_DATABASE=HIPPI NETWORKING FORUM OUI:0060C2* ID_OUI_FROM_DATABASE=MPL AG @@ -66767,56 +67610,14 @@ OUI:00A059* OUI:00A0AD* ID_OUI_FROM_DATABASE=MARCONI SPA -OUI:006028* - ID_OUI_FROM_DATABASE=MACROVISION CORPORATION +OUI:00A0F6* + ID_OUI_FROM_DATABASE=AutoGas Systems Inc. -OUI:00606A* - ID_OUI_FROM_DATABASE=MITSUBISHI WIRELESS COMMUNICATIONS. INC. +OUI:00A096* + ID_OUI_FROM_DATABASE=MITSUMI ELECTRIC CO., LTD. -OUI:00601A* - ID_OUI_FROM_DATABASE=KEITHLEY INSTRUMENTS - -OUI:0060AF* - ID_OUI_FROM_DATABASE=PACIFIC MICRO DATA, INC. - -OUI:00601F* - ID_OUI_FROM_DATABASE=STALLION TECHNOLOGIES - -OUI:0060B1* - ID_OUI_FROM_DATABASE=INPUT/OUTPUT, INC. - -OUI:00608F* - ID_OUI_FROM_DATABASE=TEKRAM TECHNOLOGY CO., LTD. - -OUI:0060C5* - ID_OUI_FROM_DATABASE=ANCOT CORP. - -OUI:0060B0* - ID_OUI_FROM_DATABASE=HEWLETT-PACKARD CO. - -OUI:006023* - ID_OUI_FROM_DATABASE=PERICOM SEMICONDUCTOR CORP. - -OUI:006063* - ID_OUI_FROM_DATABASE=PSION DACOM PLC. - -OUI:00604F* - ID_OUI_FROM_DATABASE=Tattile SRL - -OUI:0060E8* - ID_OUI_FROM_DATABASE=HITACHI COMPUTER PRODUCTS (AMERICA), INC. - -OUI:00E03C* - ID_OUI_FROM_DATABASE=AdvanSys - -OUI:00E096* - ID_OUI_FROM_DATABASE=SHIMADZU CORPORATION - -OUI:00E0F1* - ID_OUI_FROM_DATABASE=THAT CORPORATION - -OUI:00E03A* - ID_OUI_FROM_DATABASE=CABLETRON SYSTEMS, INC. +OUI:00A006* + ID_OUI_FROM_DATABASE=IMAGE DATA PROCESSING SYSTEM GROUP OUI:0060F3* ID_OUI_FROM_DATABASE=Performance Analysis Broadband, Spirent plc @@ -66839,11 +67640,26 @@ OUI:006049* OUI:0060A1* ID_OUI_FROM_DATABASE=VPNet, Inc. +OUI:0060C9* + ID_OUI_FROM_DATABASE=ControlNet, Inc. + OUI:00605F* ID_OUI_FROM_DATABASE=NIPPON UNISOFT CORPORATION -OUI:0060C9* - ID_OUI_FROM_DATABASE=ControlNet, Inc. +OUI:006021* + ID_OUI_FROM_DATABASE=DSC CORPORATION + +OUI:00601D* + ID_OUI_FROM_DATABASE=LUCENT TECHNOLOGIES + +OUI:000800* + ID_OUI_FROM_DATABASE=MULTITECH SYSTEMS, INC. + +OUI:0060C7* + ID_OUI_FROM_DATABASE=AMATI COMMUNICATIONS CORP. + +OUI:00E0CA* + ID_OUI_FROM_DATABASE=BEST DATA PRODUCTS OUI:00E097* ID_OUI_FROM_DATABASE=CARRIER ACCESS CORPORATION @@ -66857,9 +67673,6 @@ OUI:00E0F5* OUI:00E070* ID_OUI_FROM_DATABASE=DH TECHNOLOGY -OUI:00E0B0* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - OUI:00E0B5* ID_OUI_FROM_DATABASE=ARDENT COMMUNICATIONS CORP. @@ -66890,8 +67703,80 @@ OUI:00E06A* OUI:00E023* ID_OUI_FROM_DATABASE=TELRAD -OUI:006060* - ID_OUI_FROM_DATABASE=Data Innovations North America +OUI:00E0C3* + ID_OUI_FROM_DATABASE=SAKAI SYSTEM DEVELOPMENT CORP. + +OUI:00601A* + ID_OUI_FROM_DATABASE=KEITHLEY INSTRUMENTS + +OUI:0060AF* + ID_OUI_FROM_DATABASE=PACIFIC MICRO DATA, INC. + +OUI:00601F* + ID_OUI_FROM_DATABASE=STALLION TECHNOLOGIES + +OUI:0060B1* + ID_OUI_FROM_DATABASE=INPUT/OUTPUT, INC. + +OUI:00608F* + ID_OUI_FROM_DATABASE=TEKRAM TECHNOLOGY CO., LTD. + +OUI:0060C5* + ID_OUI_FROM_DATABASE=ANCOT CORP. + +OUI:006023* + ID_OUI_FROM_DATABASE=PERICOM SEMICONDUCTOR CORP. + +OUI:006063* + ID_OUI_FROM_DATABASE=PSION DACOM PLC. + +OUI:00604F* + ID_OUI_FROM_DATABASE=Tattile SRL + +OUI:0060E8* + ID_OUI_FROM_DATABASE=HITACHI COMPUTER PRODUCTS (AMERICA), INC. + +OUI:006072* + ID_OUI_FROM_DATABASE=VXL INSTRUMENTS, LIMITED + +OUI:006054* + ID_OUI_FROM_DATABASE=CONTROLWARE GMBH + +OUI:00A0DC* + ID_OUI_FROM_DATABASE=O.N. ELECTRONIC CO., LTD. + +OUI:00A013* + ID_OUI_FROM_DATABASE=TELTREND LTD. + +OUI:00A0DF* + ID_OUI_FROM_DATABASE=STS TECHNOLOGIES, INC. + +OUI:00A061* + ID_OUI_FROM_DATABASE=PURITAN BENNETT + +OUI:00A0CE* + ID_OUI_FROM_DATABASE=Ecessa + +OUI:00A02A* + ID_OUI_FROM_DATABASE=TRANCELL SYSTEMS + +OUI:00A02C* + ID_OUI_FROM_DATABASE=interWAVE Communications + +OUI:00A077* + ID_OUI_FROM_DATABASE=FUJITSU NEXION, INC. + +OUI:00A020* + ID_OUI_FROM_DATABASE=CITICORP/TTI + +OUI:00A00D* + ID_OUI_FROM_DATABASE=THE PANDA PROJECT + +OUI:00A031* + ID_OUI_FROM_DATABASE=HAZELTINE CORPORATION, MS 1-17 + +OUI:00A041* + ID_OUI_FROM_DATABASE=INFICON OUI:0060FA* ID_OUI_FROM_DATABASE=EDUCATIONAL TECHNOLOGY RESOURCES, INC. @@ -66914,74 +67799,11 @@ OUI:00604E* OUI:00602C* ID_OUI_FROM_DATABASE=LINX Data Terminals, Inc. -OUI:00E0BB* - ID_OUI_FROM_DATABASE=NBX CORPORATION +OUI:006028* + ID_OUI_FROM_DATABASE=MACROVISION CORPORATION -OUI:00E08A* - ID_OUI_FROM_DATABASE=GEC AVERY, LTD. - -OUI:00E04B* - ID_OUI_FROM_DATABASE=JUMP INDUSTRIELLE COMPUTERTECHNIK GmbH - -OUI:00E0DC* - ID_OUI_FROM_DATABASE=NEXWARE CORP. - -OUI:00E0D9* - ID_OUI_FROM_DATABASE=TAZMO CO., LTD. - -OUI:00E0C2* - ID_OUI_FROM_DATABASE=NECSY S.p.A. - -OUI:00E09B* - ID_OUI_FROM_DATABASE=ENGAGE NETWORKS, INC. - -OUI:00E045* - ID_OUI_FROM_DATABASE=TOUCHWAVE, INC. - -OUI:00E055* - ID_OUI_FROM_DATABASE=INGENIERIA ELECTRONICA COMERCIAL INELCOM S.A. - -OUI:00E037* - ID_OUI_FROM_DATABASE=CENTURY CORPORATION - -OUI:00E081* - ID_OUI_FROM_DATABASE=TYAN COMPUTER CORP. - -OUI:00E0D4* - ID_OUI_FROM_DATABASE=EXCELLENT COMPUTER - -OUI:00605C* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - -OUI:006021* - ID_OUI_FROM_DATABASE=DSC CORPORATION - -OUI:00601D* - ID_OUI_FROM_DATABASE=LUCENT TECHNOLOGIES - -OUI:000800* - ID_OUI_FROM_DATABASE=MULTITECH SYSTEMS, INC. - -OUI:0060C7* - ID_OUI_FROM_DATABASE=AMATI COMMUNICATIONS CORP. - -OUI:1000E8* - ID_OUI_FROM_DATABASE=NATIONAL SEMICONDUCTOR - -OUI:006076* - ID_OUI_FROM_DATABASE=SCHLUMBERGER TECHNOLOGIES RETAIL PETROLEUM SYSTEMS - -OUI:0060AE* - ID_OUI_FROM_DATABASE=TRIO INFORMATION SYSTEMS AB - -OUI:00606C* - ID_OUI_FROM_DATABASE=ARESCOM - -OUI:006032* - ID_OUI_FROM_DATABASE=I-CUBE, INC. - -OUI:00E0C3* - ID_OUI_FROM_DATABASE=SAKAI SYSTEM DEVELOPMENT CORP. +OUI:00606A* + ID_OUI_FROM_DATABASE=MITSUBISHI WIRELESS COMMUNICATIONS. INC. OUI:00E011* ID_OUI_FROM_DATABASE=Uniden Corporation @@ -67004,9 +67826,6 @@ OUI:00E0EC* OUI:00E038* ID_OUI_FROM_DATABASE=PROXIMA CORPORATION -OUI:00E0F7* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. - OUI:00E090* ID_OUI_FROM_DATABASE=BECKMAN LAB. AUTOMATION DIV. @@ -67016,74 +67835,47 @@ OUI:00E02E* OUI:00E0F4* ID_OUI_FROM_DATABASE=INSIDE Technology A/S -OUI:00E01A* - ID_OUI_FROM_DATABASE=COMTEC SYSTEMS. CO., LTD. +OUI:00E03C* + ID_OUI_FROM_DATABASE=AdvanSys -OUI:00E0A3* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:00E096* + ID_OUI_FROM_DATABASE=SHIMADZU CORPORATION -OUI:00E0BC* - ID_OUI_FROM_DATABASE=SYMON COMMUNICATIONS, INC. +OUI:00E0F1* + ID_OUI_FROM_DATABASE=THAT CORPORATION -OUI:00E084* - ID_OUI_FROM_DATABASE=COMPULITE R&D +OUI:00A0D0* + ID_OUI_FROM_DATABASE=TEN X TECHNOLOGY, INC. -OUI:00E0FE* - ID_OUI_FROM_DATABASE=CISCO SYSTEMS, INC. +OUI:00A0E0* + ID_OUI_FROM_DATABASE=TENNYSON TECHNOLOGIES PTY LTD -OUI:00E0F6* - ID_OUI_FROM_DATABASE=DECISION EUROPE +OUI:00A099* + ID_OUI_FROM_DATABASE=K-NET LTD. -OUI:00E027* - ID_OUI_FROM_DATABASE=DUX, INC. +OUI:00A03D* + ID_OUI_FROM_DATABASE=OPTO-22 -OUI:00E0CA* - ID_OUI_FROM_DATABASE=BEST DATA PRODUCTS +OUI:00A08C* + ID_OUI_FROM_DATABASE=MultiMedia LANs, Inc. -OUI:002054* - ID_OUI_FROM_DATABASE=Sycamore Networks +OUI:1000E8* + ID_OUI_FROM_DATABASE=NATIONAL SEMICONDUCTOR -OUI:0020A7* - ID_OUI_FROM_DATABASE=PAIRGAIN TECHNOLOGIES, INC. +OUI:006076* + ID_OUI_FROM_DATABASE=SCHLUMBERGER TECHNOLOGIES RETAIL PETROLEUM SYSTEMS -OUI:00207B* - ID_OUI_FROM_DATABASE=Intel Corporation +OUI:0060AE* + ID_OUI_FROM_DATABASE=TRIO INFORMATION SYSTEMS AB -OUI:0020DA* - ID_OUI_FROM_DATABASE=Alcatel North America ESD +OUI:00606C* + ID_OUI_FROM_DATABASE=ARESCOM -OUI:0020F2* - ID_OUI_FROM_DATABASE=Oracle Corporation +OUI:006032* + ID_OUI_FROM_DATABASE=I-CUBE, INC. -OUI:002005* - ID_OUI_FROM_DATABASE=SIMPLE TECHNOLOGY - -OUI:00202B* - ID_OUI_FROM_DATABASE=ADVANCED TELECOMMUNICATIONS MODULES, LTD. - -OUI:002086* - ID_OUI_FROM_DATABASE=MICROTECH ELECTRONICS LIMITED - -OUI:002052* - ID_OUI_FROM_DATABASE=RAGULA SYSTEMS - -OUI:002090* - ID_OUI_FROM_DATABASE=ADVANCED COMPRESSION TECHNOLOGY, INC. - -OUI:0020A3* - ID_OUI_FROM_DATABASE=Harmonic, Inc - -OUI:002059* - ID_OUI_FROM_DATABASE=MIRO COMPUTER PRODUCTS AG - -OUI:0020BC* - ID_OUI_FROM_DATABASE=Long Reach Networks Pty Ltd - -OUI:0020AD* - ID_OUI_FROM_DATABASE=LINQ SYSTEMS - -OUI:002046* - ID_OUI_FROM_DATABASE=CIPRICO, INC. +OUI:006060* + ID_OUI_FROM_DATABASE=Data Innovations North America OUI:00A0EB* ID_OUI_FROM_DATABASE=Encore Networks, Inc. @@ -67127,6 +67919,57 @@ OUI:00A060* OUI:00A00C* ID_OUI_FROM_DATABASE=KINGMAX TECHNOLOGY, INC. +OUI:0020FD* + ID_OUI_FROM_DATABASE=ITV TECHNOLOGIES, INC. + +OUI:00200D* + ID_OUI_FROM_DATABASE=CARL ZEISS + +OUI:002091* + ID_OUI_FROM_DATABASE=J125, NATIONAL SECURITY AGENCY + +OUI:002054* + ID_OUI_FROM_DATABASE=Sycamore Networks + +OUI:0020A7* + ID_OUI_FROM_DATABASE=PAIRGAIN TECHNOLOGIES, INC. + +OUI:0020DA* + ID_OUI_FROM_DATABASE=Alcatel North America ESD + +OUI:0020F2* + ID_OUI_FROM_DATABASE=Oracle Corporation + +OUI:002005* + ID_OUI_FROM_DATABASE=SIMPLE TECHNOLOGY + +OUI:00202B* + ID_OUI_FROM_DATABASE=ADVANCED TELECOMMUNICATIONS MODULES, LTD. + +OUI:002086* + ID_OUI_FROM_DATABASE=MICROTECH ELECTRONICS LIMITED + +OUI:002052* + ID_OUI_FROM_DATABASE=RAGULA SYSTEMS + +OUI:002090* + ID_OUI_FROM_DATABASE=ADVANCED COMPRESSION TECHNOLOGY, INC. + +OUI:0020A3* + ID_OUI_FROM_DATABASE=Harmonic, Inc + +OUI:00206A* + ID_OUI_FROM_DATABASE=OSAKA COMPUTER CORP. + +OUI:0020DB* + ID_OUI_FROM_DATABASE=XNET TECHNOLOGY, INC. + +OUI:0020A4* + ID_OUI_FROM_DATABASE=MULTIPOINT NETWORKS + +OUI:00201C* + ID_OUI_FROM_DATABASE=EXCEL, INC. + OUI:00209B* ID_OUI_FROM_DATABASE=ERSAT ELECTRONIC GMBH @@ -67157,54 +68000,6 @@ OUI:00206D* OUI:00203A* ID_OUI_FROM_DATABASE=DIGITAL BI0METRICS INC. -OUI:0020E8* - ID_OUI_FROM_DATABASE=DATATREK CORPORATION - -OUI:00204F* - ID_OUI_FROM_DATABASE=DEUTSCHE AEROSPACE AG - -OUI:002088* - ID_OUI_FROM_DATABASE=GLOBAL VILLAGE COMMUNICATION - -OUI:00A02C* - ID_OUI_FROM_DATABASE=interWAVE Communications - -OUI:00A077* - ID_OUI_FROM_DATABASE=FUJITSU NEXION, INC. - -OUI:00A020* - ID_OUI_FROM_DATABASE=CITICORP/TTI - -OUI:00A00D* - ID_OUI_FROM_DATABASE=THE PANDA PROJECT - -OUI:00A031* - ID_OUI_FROM_DATABASE=HAZELTINE CORPORATION, MS 1-17 - -OUI:00A041* - ID_OUI_FROM_DATABASE=INFICON - -OUI:00A0D0* - ID_OUI_FROM_DATABASE=TEN X TECHNOLOGY, INC. - -OUI:00A0E0* - ID_OUI_FROM_DATABASE=TENNYSON TECHNOLOGIES PTY LTD - -OUI:00A099* - ID_OUI_FROM_DATABASE=K-NET LTD. - -OUI:00A03D* - ID_OUI_FROM_DATABASE=OPTO-22 - -OUI:00A08C* - ID_OUI_FROM_DATABASE=MultiMedia LANs, Inc. - -OUI:00A0CA* - ID_OUI_FROM_DATABASE=FUJITSU DENSO LTD. - -OUI:00A029* - ID_OUI_FROM_DATABASE=COULTER CORPORATION - OUI:00A06C* ID_OUI_FROM_DATABASE=SHINDENGEN ELECTRIC MFG. CO., LTD. @@ -67241,6 +68036,18 @@ OUI:00A070* OUI:00A079* ID_OUI_FROM_DATABASE=ALPS ELECTRIC (USA), INC. +OUI:002059* + ID_OUI_FROM_DATABASE=MIRO COMPUTER PRODUCTS AG + +OUI:0020BC* + ID_OUI_FROM_DATABASE=Long Reach Networks Pty Ltd + +OUI:0020AD* + ID_OUI_FROM_DATABASE=LINQ SYSTEMS + +OUI:002046* + ID_OUI_FROM_DATABASE=CIPRICO, INC. + OUI:002071* ID_OUI_FROM_DATABASE=IBR GMBH @@ -67274,17 +68081,14 @@ OUI:00201E* OUI:002097* ID_OUI_FROM_DATABASE=APPLIED SIGNAL TECHNOLOGY -OUI:00206A* - ID_OUI_FROM_DATABASE=OSAKA COMPUTER CORP. +OUI:0020E8* + ID_OUI_FROM_DATABASE=DATATREK CORPORATION -OUI:0020DB* - ID_OUI_FROM_DATABASE=XNET TECHNOLOGY, INC. +OUI:00204F* + ID_OUI_FROM_DATABASE=DEUTSCHE AEROSPACE AG -OUI:0020A4* - ID_OUI_FROM_DATABASE=MULTIPOINT NETWORKS - -OUI:00201C* - ID_OUI_FROM_DATABASE=EXCEL, INC. +OUI:002088* + ID_OUI_FROM_DATABASE=GLOBAL VILLAGE COMMUNICATION OUI:00202E* ID_OUI_FROM_DATABASE=DAYSTAR DIGITAL @@ -67304,39 +68108,6 @@ OUI:0020C6* OUI:0020D2* ID_OUI_FROM_DATABASE=RAD DATA COMMUNICATIONS, LTD. -OUI:002093* - ID_OUI_FROM_DATABASE=LANDINGS TECHNOLOGY CORP. - -OUI:002056* - ID_OUI_FROM_DATABASE=NEOPRODUCTS - -OUI:00A0F6* - ID_OUI_FROM_DATABASE=AutoGas Systems Inc. - -OUI:00A096* - ID_OUI_FROM_DATABASE=MITSUMI ELECTRIC CO., LTD. - -OUI:00A006* - ID_OUI_FROM_DATABASE=IMAGE DATA PROCESSING SYSTEM GROUP - -OUI:00A0DC* - ID_OUI_FROM_DATABASE=O.N. ELECTRONIC CO., LTD. - -OUI:00A013* - ID_OUI_FROM_DATABASE=TELTREND LTD. - -OUI:00A0DF* - ID_OUI_FROM_DATABASE=STS TECHNOLOGIES, INC. - -OUI:00A061* - ID_OUI_FROM_DATABASE=PURITAN BENNETT - -OUI:00A0CE* - ID_OUI_FROM_DATABASE=Ecessa - -OUI:00A02A* - ID_OUI_FROM_DATABASE=TRANCELL SYSTEMS - OUI:00A0F8* ID_OUI_FROM_DATABASE=Zebra Technologies Inc @@ -67349,62 +68120,29 @@ OUI:00A0D4* OUI:00A08A* ID_OUI_FROM_DATABASE=BROOKTROUT TECHNOLOGY, INC. -OUI:0020FD* - ID_OUI_FROM_DATABASE=ITV TECHNOLOGIES, INC. +OUI:002093* + ID_OUI_FROM_DATABASE=LANDINGS TECHNOLOGY CORP. -OUI:00200D* - ID_OUI_FROM_DATABASE=CARL ZEISS +OUI:002056* + ID_OUI_FROM_DATABASE=NEOPRODUCTS -OUI:002091* - ID_OUI_FROM_DATABASE=J125, NATIONAL SECURITY AGENCY +OUI:0020A6* + ID_OUI_FROM_DATABASE=Proxim Wireless -OUI:0040A6* - ID_OUI_FROM_DATABASE=Cray, Inc. +OUI:00C073* + ID_OUI_FROM_DATABASE=XEDIA CORPORATION -OUI:004098* - ID_OUI_FROM_DATABASE=DRESSLER GMBH & CO. +OUI:00C0D4* + ID_OUI_FROM_DATABASE=AXON NETWORKS, INC. -OUI:0040E2* - ID_OUI_FROM_DATABASE=MESA RIDGE TECHNOLOGIES, INC. +OUI:00C0E5* + ID_OUI_FROM_DATABASE=GESPAC, S.A. -OUI:004078* - ID_OUI_FROM_DATABASE=WEARNES AUTOMATION PTE LTD +OUI:00A0CA* + ID_OUI_FROM_DATABASE=FUJITSU DENSO LTD. -OUI:004062* - ID_OUI_FROM_DATABASE=E-SYSTEMS, INC./GARLAND DIV. - -OUI:0040D2* - ID_OUI_FROM_DATABASE=PAGINE CORPORATION - -OUI:0040D0* - ID_OUI_FROM_DATABASE=MITAC INTERNATIONAL CORP. - -OUI:0040E4* - ID_OUI_FROM_DATABASE=E-M TECHNOLOGY, INC. - -OUI:0040BF* - ID_OUI_FROM_DATABASE=CHANNEL SYSTEMS INTERN'L INC. - -OUI:004094* - ID_OUI_FROM_DATABASE=SHOGRAPHICS, INC. - -OUI:00407F* - ID_OUI_FROM_DATABASE=FLIR Systems - -OUI:0040A9* - ID_OUI_FROM_DATABASE=DATACOM INC. - -OUI:0040E3* - ID_OUI_FROM_DATABASE=QUIN SYSTEMS LTD - -OUI:004091* - ID_OUI_FROM_DATABASE=PROCOMP INDUSTRIA ELETRONICA - -OUI:00C04F* - ID_OUI_FROM_DATABASE=DELL COMPUTER CORPORATION - -OUI:00C035* - ID_OUI_FROM_DATABASE=QUINTAR COMPANY +OUI:00A029* + ID_OUI_FROM_DATABASE=COULTER CORPORATION OUI:00C088* ID_OUI_FROM_DATABASE=EKF ELEKTRONIK GMBH @@ -67481,80 +68219,35 @@ OUI:00C03D* OUI:00C026* ID_OUI_FROM_DATABASE=LANS TECHNOLOGY CO., LTD. -OUI:00C0CC* - ID_OUI_FROM_DATABASE=TELESCIENCES CO SYSTEMS, INC. +OUI:0040E2* + ID_OUI_FROM_DATABASE=MESA RIDGE TECHNOLOGIES, INC. -OUI:00C078* - ID_OUI_FROM_DATABASE=COMPUTER SYSTEMS ENGINEERING +OUI:004078* + ID_OUI_FROM_DATABASE=WEARNES AUTOMATION PTE LTD -OUI:0040F3* - ID_OUI_FROM_DATABASE=NETCOR +OUI:004062* + ID_OUI_FROM_DATABASE=E-SYSTEMS, INC./GARLAND DIV. -OUI:004033* - ID_OUI_FROM_DATABASE=ADDTRON TECHNOLOGY CO., LTD. +OUI:0040D2* + ID_OUI_FROM_DATABASE=PAGINE CORPORATION -OUI:0040A3* - ID_OUI_FROM_DATABASE=MICROUNITY SYSTEMS ENGINEERING +OUI:0040D0* + ID_OUI_FROM_DATABASE=MITAC INTERNATIONAL CORP. -OUI:0040ED* - ID_OUI_FROM_DATABASE=NETWORK CONTROLS INT'NATL INC. +OUI:0040E4* + ID_OUI_FROM_DATABASE=E-M TECHNOLOGY, INC. -OUI:0040AD* - ID_OUI_FROM_DATABASE=SMA REGELSYSTEME GMBH +OUI:0040BF* + ID_OUI_FROM_DATABASE=CHANNEL SYSTEMS INTERN'L INC. -OUI:00400D* - ID_OUI_FROM_DATABASE=LANNET DATA COMMUNICATIONS,LTD +OUI:004094* + ID_OUI_FROM_DATABASE=SHOGRAPHICS, INC. -OUI:0040F5* - ID_OUI_FROM_DATABASE=OEM ENGINES +OUI:00407F* + ID_OUI_FROM_DATABASE=FLIR Systems -OUI:004019* - ID_OUI_FROM_DATABASE=AEON SYSTEMS, INC. - -OUI:0040A1* - ID_OUI_FROM_DATABASE=ERGO COMPUTING - -OUI:00407E* - ID_OUI_FROM_DATABASE=EVERGREEN SYSTEMS, INC. - -OUI:004014* - ID_OUI_FROM_DATABASE=COMSOFT GMBH - -OUI:00400F* - ID_OUI_FROM_DATABASE=DATACOM TECHNOLOGIES - -OUI:004085* - ID_OUI_FROM_DATABASE=SAAB INSTRUMENTS AB - -OUI:004006* - ID_OUI_FROM_DATABASE=SAMPO TECHNOLOGY CORPORATION - -OUI:00402D* - ID_OUI_FROM_DATABASE=HARRIS ADACOM CORPORATION - -OUI:004047* - ID_OUI_FROM_DATABASE=WIND RIVER SYSTEMS - -OUI:0040FA* - ID_OUI_FROM_DATABASE=MICROBOARDS, INC. - -OUI:004044* - ID_OUI_FROM_DATABASE=QNIX COMPUTER CO., LTD. - -OUI:0040DD* - ID_OUI_FROM_DATABASE=HONG TECHNOLOGIES - -OUI:00C065* - ID_OUI_FROM_DATABASE=SCOPE COMMUNICATIONS, INC. - -OUI:00C018* - ID_OUI_FROM_DATABASE=LANART CORPORATION - -OUI:00C0FF* - ID_OUI_FROM_DATABASE=DOT HILL SYSTEMS CORPORATION - -OUI:00CF1C* - ID_OUI_FROM_DATABASE=COMMUNICATION MACHINERY CORP. +OUI:0040A9* + ID_OUI_FROM_DATABASE=DATACOM INC. OUI:00C07D* ID_OUI_FROM_DATABASE=RISC DEVELOPMENTS LTD. @@ -67571,14 +68264,17 @@ OUI:00C087* OUI:00C033* ID_OUI_FROM_DATABASE=TELEBIT COMMUNICATIONS APS -OUI:0040F6* - ID_OUI_FROM_DATABASE=KATRON COMPUTERS INC. +OUI:00C081* + ID_OUI_FROM_DATABASE=METRODATA LTD. -OUI:004076* - ID_OUI_FROM_DATABASE=Sun Conversion Technologies +OUI:00C006* + ID_OUI_FROM_DATABASE=NIPPON AVIONICS CO., LTD. -OUI:0040F4* - ID_OUI_FROM_DATABASE=CAMEO COMMUNICATIONS, INC. +OUI:00C013* + ID_OUI_FROM_DATABASE=NETRIX + +OUI:00C058* + ID_OUI_FROM_DATABASE=DATAEXPERT CORP. OUI:0040E8* ID_OUI_FROM_DATABASE=CHARLES RIVER DATA SYSTEMS,INC @@ -67598,17 +68294,47 @@ OUI:00C010* OUI:00C020* ID_OUI_FROM_DATABASE=ARCO ELECTRONIC, CONTROL LTD. -OUI:00C081* - ID_OUI_FROM_DATABASE=METRODATA LTD. +OUI:0040A6* + ID_OUI_FROM_DATABASE=Cray, Inc. -OUI:00C006* - ID_OUI_FROM_DATABASE=NIPPON AVIONICS CO., LTD. +OUI:004098* + ID_OUI_FROM_DATABASE=DRESSLER GMBH & CO. -OUI:00C013* - ID_OUI_FROM_DATABASE=NETRIX +OUI:00C0B9* + ID_OUI_FROM_DATABASE=FUNK SOFTWARE, INC. -OUI:00C058* - ID_OUI_FROM_DATABASE=DATAEXPERT CORP. +OUI:00C065* + ID_OUI_FROM_DATABASE=SCOPE COMMUNICATIONS, INC. + +OUI:00C018* + ID_OUI_FROM_DATABASE=LANART CORPORATION + +OUI:00C0FF* + ID_OUI_FROM_DATABASE=DOT HILL SYSTEMS CORPORATION + +OUI:00400D* + ID_OUI_FROM_DATABASE=LANNET DATA COMMUNICATIONS,LTD + +OUI:0040F5* + ID_OUI_FROM_DATABASE=OEM ENGINES + +OUI:004019* + ID_OUI_FROM_DATABASE=AEON SYSTEMS, INC. + +OUI:0040A1* + ID_OUI_FROM_DATABASE=ERGO COMPUTING + +OUI:00407E* + ID_OUI_FROM_DATABASE=EVERGREEN SYSTEMS, INC. + +OUI:0040F6* + ID_OUI_FROM_DATABASE=KATRON COMPUTERS INC. + +OUI:004076* + ID_OUI_FROM_DATABASE=Sun Conversion Technologies + +OUI:0040F4* + ID_OUI_FROM_DATABASE=CAMEO COMMUNICATIONS, INC. OUI:00C06D* ID_OUI_FROM_DATABASE=BOCA RESEARCH, INC. @@ -67631,65 +68357,29 @@ OUI:00C016* OUI:00C096* ID_OUI_FROM_DATABASE=TAMURA CORPORATION -OUI:0020A6* - ID_OUI_FROM_DATABASE=Proxim Wireless +OUI:00C035* + ID_OUI_FROM_DATABASE=QUINTAR COMPANY -OUI:00C073* - ID_OUI_FROM_DATABASE=XEDIA CORPORATION +OUI:00C0CC* + ID_OUI_FROM_DATABASE=TELESCIENCES CO SYSTEMS, INC. -OUI:00C0D4* - ID_OUI_FROM_DATABASE=AXON NETWORKS, INC. +OUI:00C078* + ID_OUI_FROM_DATABASE=COMPUTER SYSTEMS ENGINEERING -OUI:00C0E5* - ID_OUI_FROM_DATABASE=GESPAC, S.A. +OUI:0040F3* + ID_OUI_FROM_DATABASE=NETCOR -OUI:00C0B9* - ID_OUI_FROM_DATABASE=FUNK SOFTWARE, INC. +OUI:004033* + ID_OUI_FROM_DATABASE=ADDTRON TECHNOLOGY CO., LTD. -OUI:00804A* - ID_OUI_FROM_DATABASE=PRO-LOG +OUI:0040A3* + ID_OUI_FROM_DATABASE=MICROUNITY SYSTEMS ENGINEERING -OUI:008059* - ID_OUI_FROM_DATABASE=STANLEY ELECTRIC CO., LTD +OUI:0040ED* + ID_OUI_FROM_DATABASE=NETWORK CONTROLS INT'NATL INC. -OUI:00806B* - ID_OUI_FROM_DATABASE=SCHMID TELECOMMUNICATION - -OUI:0080B8* - ID_OUI_FROM_DATABASE=B.U.G. MORISEIKI, INCORPORATED - -OUI:00802C* - ID_OUI_FROM_DATABASE=THE SAGE GROUP PLC - -OUI:008018* - ID_OUI_FROM_DATABASE=KOBE STEEL, LTD. - -OUI:0080EE* - ID_OUI_FROM_DATABASE=THOMSON CSF - -OUI:008013* - ID_OUI_FROM_DATABASE=THOMAS-CONRAD CORPORATION - -OUI:00808E* - ID_OUI_FROM_DATABASE=RADSTONE TECHNOLOGY - -OUI:0080D3* - ID_OUI_FROM_DATABASE=SHIVA CORP. - -OUI:0080A5* - ID_OUI_FROM_DATABASE=SPEED INTERNATIONAL - -OUI:0080A9* - ID_OUI_FROM_DATABASE=CLEARPOINT RESEARCH - -OUI:008069* - ID_OUI_FROM_DATABASE=COMPUTONE SYSTEMS - -OUI:008091* - ID_OUI_FROM_DATABASE=TOKYO ELECTRIC CO.,LTD - -OUI:0080F4* - ID_OUI_FROM_DATABASE=TELEMECANIQUE ELECTRIQUE +OUI:0040AD* + ID_OUI_FROM_DATABASE=SMA REGELSYSTEME GMBH OUI:0080D2* ID_OUI_FROM_DATABASE=SHINNIHONDENKO CO., LTD. @@ -67724,63 +68414,6 @@ OUI:00808D* OUI:0080B2* ID_OUI_FROM_DATABASE=NETWORK EQUIPMENT TECHNOLOGIES -OUI:00805F* - ID_OUI_FROM_DATABASE=Hewlett-Packard Company - -OUI:00801E* - ID_OUI_FROM_DATABASE=XINETRON, INC. - -OUI:0000FA* - ID_OUI_FROM_DATABASE=MICROSAGE COMPUTER SYSTEMS INC - -OUI:00002B* - ID_OUI_FROM_DATABASE=CRISP AUTOMATION, INC - -OUI:000019* - ID_OUI_FROM_DATABASE=APPLIED DYNAMICS INTERNATIONAL - -OUI:000081* - ID_OUI_FROM_DATABASE=Bay Networks - -OUI:0000A1* - ID_OUI_FROM_DATABASE=MARQUETTE ELECTRIC CO. - -OUI:0000F5* - ID_OUI_FROM_DATABASE=DIAMOND SALES LIMITED - -OUI:0000E5* - ID_OUI_FROM_DATABASE=SIGMEX LTD. - -OUI:0000BA* - ID_OUI_FROM_DATABASE=SIIG, INC. - -OUI:00002F* - ID_OUI_FROM_DATABASE=TIMEPLEX INC. - -OUI:0000B8* - ID_OUI_FROM_DATABASE=SEIKOSHA CO., LTD. - -OUI:00007F* - ID_OUI_FROM_DATABASE=LINOTYPE-HELL AG - -OUI:0000B7* - ID_OUI_FROM_DATABASE=DOVE COMPUTER CORPORATION - -OUI:00009A* - ID_OUI_FROM_DATABASE=RC COMPUTER A/S - -OUI:0000DE* - ID_OUI_FROM_DATABASE=CETIA - -OUI:00004B* - ID_OUI_FROM_DATABASE=ICL DATA OY - -OUI:000013* - ID_OUI_FROM_DATABASE=CAMEX - -OUI:000095* - ID_OUI_FROM_DATABASE=SONY TEKTRONIX CORP. - OUI:00805B* ID_OUI_FROM_DATABASE=CONDOR SYSTEMS, INC. @@ -67823,44 +68456,32 @@ OUI:008055* OUI:00802A* ID_OUI_FROM_DATABASE=TEST SYSTEMS & SIMULATIONS INC -OUI:0000AE* - ID_OUI_FROM_DATABASE=DASSAULT ELECTRONIQUE +OUI:0040E3* + ID_OUI_FROM_DATABASE=QUIN SYSTEMS LTD -OUI:0000DD* - ID_OUI_FROM_DATABASE=TCL INCORPORATED +OUI:004091* + ID_OUI_FROM_DATABASE=PROCOMP INDUSTRIA ELETRONICA -OUI:0000D9* - ID_OUI_FROM_DATABASE=NIPPON TELEGRAPH & TELEPHONE +OUI:004014* + ID_OUI_FROM_DATABASE=COMSOFT GMBH -OUI:000046* - ID_OUI_FROM_DATABASE=OLIVETTI NORTH AMERICA +OUI:00400F* + ID_OUI_FROM_DATABASE=DATACOM TECHNOLOGIES -OUI:000017* - ID_OUI_FROM_DATABASE=Oracle +OUI:004085* + ID_OUI_FROM_DATABASE=SAAB INSTRUMENTS AB -OUI:000060* - ID_OUI_FROM_DATABASE=KONTRON ELEKTRONIK GMBH +OUI:004006* + ID_OUI_FROM_DATABASE=SAMPO TECHNOLOGY CORPORATION -OUI:000011* - ID_OUI_FROM_DATABASE=NORMEREL SYSTEMES +OUI:00402D* + ID_OUI_FROM_DATABASE=HARRIS ADACOM CORPORATION -OUI:08006F* - ID_OUI_FROM_DATABASE=PHILIPS APELDOORN B.V. +OUI:004047* + ID_OUI_FROM_DATABASE=WIND RIVER SYSTEMS -OUI:0000B0* - ID_OUI_FROM_DATABASE=RND-RAD NETWORK DEVICES - -OUI:008045* - ID_OUI_FROM_DATABASE=MATSUSHITA ELECTRIC IND. CO - -OUI:00804C* - ID_OUI_FROM_DATABASE=CONTEC CO., LTD. - -OUI:008020* - ID_OUI_FROM_DATABASE=NETWORK PRODUCTS - -OUI:00809F* - ID_OUI_FROM_DATABASE=ALE International +OUI:0040FA* + ID_OUI_FROM_DATABASE=MICROBOARDS, INC. OUI:00002E* ID_OUI_FROM_DATABASE=SOCIETE EVIRA @@ -67895,6 +68516,33 @@ OUI:000022* OUI:00006D* ID_OUI_FROM_DATABASE=CRAY COMMUNICATIONS, LTD. +OUI:0000FA* + ID_OUI_FROM_DATABASE=MICROSAGE COMPUTER SYSTEMS INC + +OUI:00002B* + ID_OUI_FROM_DATABASE=CRISP AUTOMATION, INC + +OUI:000019* + ID_OUI_FROM_DATABASE=APPLIED DYNAMICS INTERNATIONAL + +OUI:0080D3* + ID_OUI_FROM_DATABASE=SHIVA CORP. + +OUI:0080A5* + ID_OUI_FROM_DATABASE=SPEED INTERNATIONAL + +OUI:0080A9* + ID_OUI_FROM_DATABASE=CLEARPOINT RESEARCH + +OUI:008069* + ID_OUI_FROM_DATABASE=COMPUTONE SYSTEMS + +OUI:008091* + ID_OUI_FROM_DATABASE=TOKYO ELECTRIC CO.,LTD + +OUI:0080F4* + ID_OUI_FROM_DATABASE=TELEMECANIQUE ELECTRIQUE + OUI:00800C* ID_OUI_FROM_DATABASE=VIDECOM LIMITED @@ -67907,6 +68555,36 @@ OUI:0000CD* OUI:0000A5* ID_OUI_FROM_DATABASE=Tattile SRL +OUI:00801E* + ID_OUI_FROM_DATABASE=XINETRON, INC. + +OUI:00804A* + ID_OUI_FROM_DATABASE=PRO-LOG + +OUI:008059* + ID_OUI_FROM_DATABASE=STANLEY ELECTRIC CO., LTD + +OUI:00806B* + ID_OUI_FROM_DATABASE=SCHMID TELECOMMUNICATION + +OUI:0080B8* + ID_OUI_FROM_DATABASE=B.U.G. MORISEIKI, INCORPORATED + +OUI:00802C* + ID_OUI_FROM_DATABASE=THE SAGE GROUP PLC + +OUI:008018* + ID_OUI_FROM_DATABASE=KOBE STEEL, LTD. + +OUI:0080EE* + ID_OUI_FROM_DATABASE=THOMSON CSF + +OUI:008013* + ID_OUI_FROM_DATABASE=THOMAS-CONRAD CORPORATION + +OUI:00808E* + ID_OUI_FROM_DATABASE=RADSTONE TECHNOLOGY + OUI:000036* ID_OUI_FROM_DATABASE=ATARI CORPORATION @@ -67925,29 +68603,23 @@ OUI:008042* OUI:008067* ID_OUI_FROM_DATABASE=SQUARE D COMPANY -OUI:00001B* - ID_OUI_FROM_DATABASE=NOVELL INC. +OUI:008045* + ID_OUI_FROM_DATABASE=MATSUSHITA ELECTRIC IND. CO -OUI:000071* - ID_OUI_FROM_DATABASE=ADRA SYSTEMS INC. +OUI:00804C* + ID_OUI_FROM_DATABASE=CONTEC CO., LTD. -OUI:00006C* - ID_OUI_FROM_DATABASE=Private +OUI:008020* + ID_OUI_FROM_DATABASE=NETWORK PRODUCTS -OUI:00009F* - ID_OUI_FROM_DATABASE=AMERISTAR TECHNOLOGIES INC. +OUI:00809F* + ID_OUI_FROM_DATABASE=ALE International -OUI:0000E3* - ID_OUI_FROM_DATABASE=INTEGRATED MICRO PRODUCTS LTD +OUI:004044* + ID_OUI_FROM_DATABASE=QNIX COMPUTER CO., LTD. -OUI:000073* - ID_OUI_FROM_DATABASE=SIECOR CORPORATION - -OUI:0000D3* - ID_OUI_FROM_DATABASE=WANG LABORATORIES INC. - -OUI:0000B3* - ID_OUI_FROM_DATABASE=CIMLINC INCORPORATED +OUI:0040DD* + ID_OUI_FROM_DATABASE=HONG TECHNOLOGIES OUI:00403A* ID_OUI_FROM_DATABASE=IMPACT TECHNOLOGIES @@ -67961,15 +68633,9 @@ OUI:004075* OUI:0080F1* ID_OUI_FROM_DATABASE=OPUS SYSTEMS -OUI:00009D* - ID_OUI_FROM_DATABASE=LOCUS COMPUTING CORPORATION - OUI:08008F* ID_OUI_FROM_DATABASE=CHIPCOM CORPORATION -OUI:080088* - ID_OUI_FROM_DATABASE=Brocade Communications Systems, Inc. - OUI:080081* ID_OUI_FROM_DATABASE=ASTECH INC. @@ -67997,50 +68663,47 @@ OUI:080063* OUI:080060* ID_OUI_FROM_DATABASE=INDUSTRIAL NETWORKING INC. -OUI:AA0000* - ID_OUI_FROM_DATABASE=DIGITAL EQUIPMENT CORPORATION +OUI:000081* + ID_OUI_FROM_DATABASE=Bay Networks -OUI:0270B0* - ID_OUI_FROM_DATABASE=M/A-COM INC. COMPANIES +OUI:0000A1* + ID_OUI_FROM_DATABASE=MARQUETTE ELECTRIC CO. -OUI:00000B* - ID_OUI_FROM_DATABASE=MATRIX CORPORATION +OUI:0000F5* + ID_OUI_FROM_DATABASE=DIAMOND SALES LIMITED -OUI:080042* - ID_OUI_FROM_DATABASE=JAPAN MACNICS CORP. +OUI:0000E5* + ID_OUI_FROM_DATABASE=SIGMEX LTD. -OUI:026086* - ID_OUI_FROM_DATABASE=LOGIC REPLACEMENT TECH. LTD. +OUI:0000BA* + ID_OUI_FROM_DATABASE=SIIG, INC. -OUI:00DD05* - ID_OUI_FROM_DATABASE=UNGERMANN-BASS INC. +OUI:00002F* + ID_OUI_FROM_DATABASE=TIMEPLEX INC. -OUI:00DD0A* - ID_OUI_FROM_DATABASE=UNGERMANN-BASS INC. +OUI:0000B8* + ID_OUI_FROM_DATABASE=SEIKOSHA CO., LTD. -OUI:08000D* - ID_OUI_FROM_DATABASE=INTERNATIONAL COMPUTERS LTD. +OUI:00007F* + ID_OUI_FROM_DATABASE=LINOTYPE-HELL AG -OUI:00BBF0* - ID_OUI_FROM_DATABASE=UNGERMANN-BASS INC. +OUI:0000B7* + ID_OUI_FROM_DATABASE=DOVE COMPUTER CORPORATION -OUI:0080E9* - ID_OUI_FROM_DATABASE=Madge Ltd. +OUI:00009A* + ID_OUI_FROM_DATABASE=RC COMPUTER A/S -OUI:000003* - ID_OUI_FROM_DATABASE=XEROX CORPORATION +OUI:0000DE* + ID_OUI_FROM_DATABASE=CETIA -OUI:000008* - ID_OUI_FROM_DATABASE=XEROX CORPORATION +OUI:00004B* + ID_OUI_FROM_DATABASE=ICL DATA OY -OUI:080055* - ID_OUI_FROM_DATABASE=STANFORD TELECOMM. INC. +OUI:000013* + ID_OUI_FROM_DATABASE=CAMEX -OUI:080048* - ID_OUI_FROM_DATABASE=EUROTHERM GAUGING SYSTEMS - -OUI:080049* - ID_OUI_FROM_DATABASE=UNIVATION +OUI:000095* + ID_OUI_FROM_DATABASE=SONY TEKTRONIX CORP. OUI:080037* ID_OUI_FROM_DATABASE=FUJI-XEROX CO. LTD. @@ -68063,26 +68726,923 @@ OUI:080026* OUI:08001F* ID_OUI_FROM_DATABASE=SHARP CORPORATION -OUI:080007* - ID_OUI_FROM_DATABASE=Apple +OUI:0000AE* + ID_OUI_FROM_DATABASE=DASSAULT ELECTRONIQUE + +OUI:0000DD* + ID_OUI_FROM_DATABASE=TCL INCORPORATED + +OUI:0000D9* + ID_OUI_FROM_DATABASE=NIPPON TELEGRAPH & TELEPHONE + +OUI:000046* + ID_OUI_FROM_DATABASE=OLIVETTI NORTH AMERICA + +OUI:000017* + ID_OUI_FROM_DATABASE=Oracle + +OUI:00009F* + ID_OUI_FROM_DATABASE=AMERISTAR TECHNOLOGIES INC. + +OUI:0000E3* + ID_OUI_FROM_DATABASE=INTEGRATED MICRO PRODUCTS LTD + +OUI:000073* + ID_OUI_FROM_DATABASE=SIECOR CORPORATION + +OUI:0000D3* + ID_OUI_FROM_DATABASE=WANG LABORATORIES INC. + +OUI:0000B3* + ID_OUI_FROM_DATABASE=CIMLINC INCORPORATED + +OUI:00009D* + ID_OUI_FROM_DATABASE=LOCUS COMPUTING CORPORATION + +OUI:000060* + ID_OUI_FROM_DATABASE=KONTRON ELEKTRONIK GMBH + +OUI:000011* + ID_OUI_FROM_DATABASE=NORMEREL SYSTEMES + +OUI:08006F* + ID_OUI_FROM_DATABASE=PHILIPS APELDOORN B.V. + +OUI:0000B0* + ID_OUI_FROM_DATABASE=RND-RAD NETWORK DEVICES + +OUI:00001B* + ID_OUI_FROM_DATABASE=NOVELL INC. + +OUI:000071* + ID_OUI_FROM_DATABASE=ADRA SYSTEMS INC. + +OUI:00006C* + ID_OUI_FROM_DATABASE=Private + +OUI:AA0000* + ID_OUI_FROM_DATABASE=DIGITAL EQUIPMENT CORPORATION + +OUI:0270B0* + ID_OUI_FROM_DATABASE=M/A-COM INC. COMPANIES + +OUI:00000B* + ID_OUI_FROM_DATABASE=MATRIX CORPORATION + +OUI:080042* + ID_OUI_FROM_DATABASE=JAPAN MACNICS CORP. + +OUI:026086* + ID_OUI_FROM_DATABASE=LOGIC REPLACEMENT TECH. LTD. + +OUI:08000D* + ID_OUI_FROM_DATABASE=INTERNATIONAL COMPUTERS LTD. + +OUI:00DD05* + ID_OUI_FROM_DATABASE=UNGERMANN-BASS INC. + +OUI:00DD0A* + ID_OUI_FROM_DATABASE=UNGERMANN-BASS INC. + +OUI:00BBF0* + ID_OUI_FROM_DATABASE=UNGERMANN-BASS INC. + +OUI:0080E9* + ID_OUI_FROM_DATABASE=Madge Ltd. + +OUI:080055* + ID_OUI_FROM_DATABASE=STANFORD TELECOMM. INC. + +OUI:080048* + ID_OUI_FROM_DATABASE=EUROTHERM GAUGING SYSTEMS + +OUI:080049* + ID_OUI_FROM_DATABASE=UNIVATION OUI:00DD02* ID_OUI_FROM_DATABASE=UNGERMANN-BASS INC. +OUI:000003* + ID_OUI_FROM_DATABASE=XEROX CORPORATION + +OUI:000008* + ID_OUI_FROM_DATABASE=XEROX CORPORATION + OUI:080030* ID_OUI_FROM_DATABASE=CERN OUI:00DD01* ID_OUI_FROM_DATABASE=UNGERMANN-BASS INC. -OUI:952CB3* - ID_OUI_FROM_DATABASE=HUMAX Co., Ltd. +OUI:18017D* + ID_OUI_FROM_DATABASE=Harbin Arteor technology co., LTD -OUI:8FAB8E* - ID_OUI_FROM_DATABASE=Shanghai Feixun Communication Co.,Ltd +OUI:001CDF* + ID_OUI_FROM_DATABASE=Belkin International Inc. -OUI:226081* - ID_OUI_FROM_DATABASE=razberi technologies +OUI:944452* + ID_OUI_FROM_DATABASE=Belkin International Inc. -OUI:1C6E4C* - ID_OUI_FROM_DATABASE=Logistic Service & Engineering Co.,Ltd +OUI:08863B* + ID_OUI_FROM_DATABASE=Belkin International Inc. + +OUI:2082C0* + ID_OUI_FROM_DATABASE=Xiaomi Communications Co Ltd + +OUI:001556* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:002569* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:001BBF* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:4C17EB* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:7C034C* + ID_OUI_FROM_DATABASE=Sagemcom Broadband SAS + +OUI:88AE1D* + ID_OUI_FROM_DATABASE=COMPAL INFORMATION (KUNSHAN) CO., LTD. + +OUI:5C353B* + ID_OUI_FROM_DATABASE=Compal Broadband Networks, Inc. + +OUI:C8F230* + ID_OUI_FROM_DATABASE=GUANGDONG OPPO MOBILE TELECOMMUNICATIONS CORP.,LTD + +OUI:1C4419* + ID_OUI_FROM_DATABASE=TP-LINK TECHNOLOGIES CO.,LTD. + +OUI:005079* + ID_OUI_FROM_DATABASE=Private + +OUI:9C93E4* + ID_OUI_FROM_DATABASE=Private + +OUI:B0D5CC* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:5CF821* + ID_OUI_FROM_DATABASE=Texas Instruments + +OUI:749DDC* + ID_OUI_FROM_DATABASE=2Wire Inc + +OUI:782BCB* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:B8CA3A* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:F01FAF* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:C81F66* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:00183F* + ID_OUI_FROM_DATABASE=2Wire Inc + +OUI:0019E4* + ID_OUI_FROM_DATABASE=2Wire Inc + +OUI:001AC4* + ID_OUI_FROM_DATABASE=2Wire Inc + +OUI:001D5A* + ID_OUI_FROM_DATABASE=2Wire Inc + +OUI:34EF44* + ID_OUI_FROM_DATABASE=2Wire Inc + +OUI:982CBE* + ID_OUI_FROM_DATABASE=2Wire Inc + +OUI:001422* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:001C23* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:00219B* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:000874* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:002564* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:842B2B* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:E0DB55* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:A41F72* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:00C04F* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:F04DA2* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:BC305B* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:001D09* + ID_OUI_FROM_DATABASE=Dell Inc. + +OUI:F8E079* + ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company + +OUI:1430C6* + ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company + +OUI:044E06* + ID_OUI_FROM_DATABASE=Ericsson AB + +OUI:000D67* + ID_OUI_FROM_DATABASE=Ericsson + +OUI:E0757D* + ID_OUI_FROM_DATABASE=Motorola Mobility LLC, a Lenovo Company + +OUI:001E65* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:001F3B* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:0016EA* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:00216B* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:0019D1* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:001CC0* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:5CE0C5* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:183DA2* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:448500* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:809B20* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:100BA9* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:247703* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:C48508* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:0026C6* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:74E50B* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:58946B* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:002710* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:64D4DA* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:DCA971* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:001CBF* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:A0A8CD* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:340286* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:34DE1A* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:80000B* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:B80305* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:303A64* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:ACFDCE* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:E09467* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:00DBDF* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:0C8BFD* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:E09D31* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:CC3D82* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:D00ED9* + ID_OUI_FROM_DATABASE=Taicang T&W Electronics + +OUI:6C2995* + ID_OUI_FROM_DATABASE=Intel Corporate + +OUI:40E3D6* + ID_OUI_FROM_DATABASE=Aruba Networks + +OUI:24DEC6* + ID_OUI_FROM_DATABASE=Aruba Networks + +OUI:D8C7C8* + ID_OUI_FROM_DATABASE=Aruba Networks + +OUI:18E3BC* + ID_OUI_FROM_DATABASE=TCT mobile ltd + +OUI:900BC1* + ID_OUI_FROM_DATABASE=Sprocomm Technologies CO.,Ltd + +OUI:6C71D9* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:384FF0* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:0015AF* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:485D60* + ID_OUI_FROM_DATABASE=AzureWave Technology Inc. + +OUI:54E4BD* + ID_OUI_FROM_DATABASE=FN-LINK TECHNOLOGY LIMITED + +OUI:98743D* + ID_OUI_FROM_DATABASE=Shenzhen Jun Kai Hengye Technology Co. Ltd + +OUI:A04FD4* + ID_OUI_FROM_DATABASE=ADB Broadband Italia + +OUI:842615* + ID_OUI_FROM_DATABASE=ADB Broadband Italia + +OUI:5CE2F4* + ID_OUI_FROM_DATABASE=AcSiP Technology Corp. + +OUI:002662* + ID_OUI_FROM_DATABASE=Actiontec Electronics, Inc + +OUI:00193E* + ID_OUI_FROM_DATABASE=ADB Broadband Italia + +OUI:0013C8* + ID_OUI_FROM_DATABASE=ADB Broadband Italia + +OUI:DC0B1A* + ID_OUI_FROM_DATABASE=ADB Broadband Italia + +OUI:74888B* + ID_OUI_FROM_DATABASE=ADB Broadband Italia + +OUI:8841FC* + ID_OUI_FROM_DATABASE=AirTies Wireless Netowrks + +OUI:182861* + ID_OUI_FROM_DATABASE=AirTies Wireless Netowrks + +OUI:84D6D0* + ID_OUI_FROM_DATABASE=Amazon Technologies Inc. + +OUI:E0CB1D* + ID_OUI_FROM_DATABASE=Private + +OUI:ACD074* + ID_OUI_FROM_DATABASE=Espressif Inc. + +OUI:D05349* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:0025DC* + ID_OUI_FROM_DATABASE=Sumitomo Electric Industries,Ltd + +OUI:00BB3A* + ID_OUI_FROM_DATABASE=Private + +OUI:000941* + ID_OUI_FROM_DATABASE=Allied Telesis R&D Center K.K. + +OUI:984B4A* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:00014A* + ID_OUI_FROM_DATABASE=Sony Corporation + +OUI:001CA4* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:00248D* + ID_OUI_FROM_DATABASE=Sony Computer Entertainment Inc. + +OUI:002345* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:8C6422* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:90C115* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:8400D2* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:5CB524* + ID_OUI_FROM_DATABASE=Sony Mobile Communications AB + +OUI:0015A3* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0015A4* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:94A1A2* + ID_OUI_FROM_DATABASE=AMPAK Technology, Inc. + +OUI:00D088* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0017EE* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001180* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:00909C* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:8096B1* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:7CBFB1* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001A77* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:CC7D37* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0017E2* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001784* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0016B5* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001675* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:74DE2B* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:68A3C4* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:002210* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001FC4* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001C12* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:001CFB* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0012C9* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:E48399* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:00211E* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:0024A0* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:002636* + ID_OUI_FROM_DATABASE=ARRIS Group, Inc. + +OUI:C8FF28* + ID_OUI_FROM_DATABASE=Liteon Technology Corporation + +OUI:0024D2* + ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP + +OUI:DC64B8* + ID_OUI_FROM_DATABASE=Shenzhen JingHanDa Electronics Co.Ltd + +OUI:C4DA7D* + ID_OUI_FROM_DATABASE=Ivium Technologies B.V. + +OUI:9492BC* + ID_OUI_FROM_DATABASE=SYNTECH(HK) TECHNOLOGY LIMITED + +OUI:001A4F* + ID_OUI_FROM_DATABASE=AVM GmbH + +OUI:00040E* + ID_OUI_FROM_DATABASE=AVM GmbH + +OUI:0016E3* + ID_OUI_FROM_DATABASE=ASKEY COMPUTER CORP + +OUI:30469A* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:0026F2* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:00184D* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:001E2A* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:E8FCAF* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:4C60DE* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:00300A* + ID_OUI_FROM_DATABASE=Aztech Electronics Pte Ltd + +OUI:A06391* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:9CC7A6* + ID_OUI_FROM_DATABASE=AVM GmbH + +OUI:DCEF09* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:743170* + ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation + +OUI:A8D3F7* + ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation + +OUI:7C4FB5* + ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation + +OUI:0012BF* + ID_OUI_FROM_DATABASE=Arcadyan Technology Corporation + +OUI:200CC8* + ID_OUI_FROM_DATABASE=NETGEAR + +OUI:04FE8D* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:480031* + ID_OUI_FROM_DATABASE=HUAWEI TECHNOLOGIES CO.,LTD + +OUI:0019FB* + ID_OUI_FROM_DATABASE=BSkyB Ltd + +OUI:0CF9C0* + ID_OUI_FROM_DATABASE=BSkyB Ltd + +OUI:001BA9* + ID_OUI_FROM_DATABASE=Brother industries, LTD. + +OUI:0011B6* + ID_OUI_FROM_DATABASE=Open Systems International + +OUI:002283* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:2C6BF5* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:64649B* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:541E56* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:E03E44* + ID_OUI_FROM_DATABASE=Broadcom + +OUI:D40129* + ID_OUI_FROM_DATABASE=Broadcom + +OUI:544B8C* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:84B59C* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:100E7E* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:288A1C* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:FCB698* + ID_OUI_FROM_DATABASE=Cambridge Industries(Group) Co.,Ltd. + +OUI:3C94D5* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:B0A86E* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:AC4BC8* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:00E03A* + ID_OUI_FROM_DATABASE=Cabletron Systems, Inc. + +OUI:002159* + ID_OUI_FROM_DATABASE=Juniper Networks + +OUI:000117* + ID_OUI_FROM_DATABASE=Canal + + +OUI:0019C7* + ID_OUI_FROM_DATABASE=Cambridge Industries(Group) Co.,Ltd. + +OUI:006DFB* + ID_OUI_FROM_DATABASE=Vutrix Technologies Ltd + +OUI:C81073* + ID_OUI_FROM_DATABASE=CENTURY OPTICOMM CO.,LTD + +OUI:744AA4* + ID_OUI_FROM_DATABASE=zte corporation + +OUI:9CD35B* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:60AF6D* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:B85A73* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:103047* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:109266* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:B047BF* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:7C0BC6* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:804E81* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:244B81* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:50A4C8* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:8425DB* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:D8C4E9* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:50C8E5* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:446D6C* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:38D40B* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:647791* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:781FDB* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:08FC88* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:30C7AE* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:18227E* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:00F46F* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:BC1485* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:9CE6E7* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:380195* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:5CF6DC* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:1077B1* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:508569* + ID_OUI_FROM_DATABASE=Samsung Electronics Co.,Ltd + +OUI:0090A2* + ID_OUI_FROM_DATABASE=CyberTAN Technology Inc. + +OUI:0030DA* + ID_OUI_FROM_DATABASE=Comtrend Corporation + +OUI:64680C* + ID_OUI_FROM_DATABASE=Comtrend Corporation + +OUI:00CF1C* + ID_OUI_FROM_DATABASE=Communication Machinery Corporation + +OUI:0090F5* + ID_OUI_FROM_DATABASE=CLEVO CO. + +OUI:0030FF* + ID_OUI_FROM_DATABASE=DataFab Systems Inc. + +OUI:E498D1* + ID_OUI_FROM_DATABASE=Microsoft Mobile Oy + +OUI:A8A089* + ID_OUI_FROM_DATABASE=Tactical Communications + +OUI:48365F* + ID_OUI_FROM_DATABASE=Wintecronics Ltd. + +OUI:005A39* + ID_OUI_FROM_DATABASE=SHENZHEN FAST TECHNOLOGIES CO.,LTD + +OUI:5CC6D0* + ID_OUI_FROM_DATABASE=Skyworth Digital Technology(Shenzhen) Co.,Ltd + +OUI:080581* + ID_OUI_FROM_DATABASE=Roku, Inc. + +OUI:B0A737* + ID_OUI_FROM_DATABASE=Roku, Inc. + +OUI:B83E59* + ID_OUI_FROM_DATABASE=Roku, Inc. + +OUI:DC3A5E* + ID_OUI_FROM_DATABASE=Roku, Inc. + +OUI:0014A5* + ID_OUI_FROM_DATABASE=Gemtek Technology Co., Ltd. + +OUI:001742* + ID_OUI_FROM_DATABASE=FUJITSU LIMITED + +OUI:2C10C1* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:CCFB65* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:40D28A* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:7CBB8A* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:00224C* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:0023CC* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:002444* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:E0E751* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:0017AB* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:001BEA* + ID_OUI_FROM_DATABASE=Nintendo Co., Ltd. + +OUI:48F7C0* + ID_OUI_FROM_DATABASE=Cisco SPVTG + +OUI:0015DE* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:001FDF* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:00194F* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:00188D* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:00180F* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:547975* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:2CCC15* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:00BD3A* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:A04E04* + ID_OUI_FROM_DATABASE=Nokia Corporation + +OUI:001CFC* + ID_OUI_FROM_DATABASE=Sumitomo Electric Industries,Ltd + +OUI:001370* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:00247C* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:0023B4* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:001F5C* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:001F00* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:00164E* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:0016BC* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:001ADC* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:002668* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:0021AB* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:001E3B* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:0026CC* + ID_OUI_FROM_DATABASE=Nokia Danmark A/S + +OUI:240B0A* + ID_OUI_FROM_DATABASE=Palo Alto Networks diff --git a/hwdb/20-bluetooth-vendor-product.hwdb b/hwdb/20-bluetooth-vendor-product.hwdb index 1dd642678..a825e744e 100644 --- a/hwdb/20-bluetooth-vendor-product.hwdb +++ b/hwdb/20-bluetooth-vendor-product.hwdb @@ -1982,3 +1982,87 @@ bluetooth:v0291* bluetooth:v0292* ID_VENDOR_FROM_DATABASE=SwiftSensors + +bluetooth:v0293* + ID_VENDOR_FROM_DATABASE=Blue Bite + +bluetooth:v0294* + ID_VENDOR_FROM_DATABASE=ELIAS GmbH + +bluetooth:v0295* + ID_VENDOR_FROM_DATABASE=Sivantos GmbH + +bluetooth:v0296* + ID_VENDOR_FROM_DATABASE=Petzl + +bluetooth:v0297* + ID_VENDOR_FROM_DATABASE=storm power ltd + +bluetooth:v0298* + ID_VENDOR_FROM_DATABASE=EISST Ltd + +bluetooth:v0299* + ID_VENDOR_FROM_DATABASE=Inexess Technology Simma KG + +bluetooth:v029A* + ID_VENDOR_FROM_DATABASE=Currant, Inc. + +bluetooth:v029B* + ID_VENDOR_FROM_DATABASE=C2 Development, Inc. + +bluetooth:v029C* + ID_VENDOR_FROM_DATABASE=Blue Sky Scientific, LLC + +bluetooth:v029D* + ID_VENDOR_FROM_DATABASE=ALOTTAZS LABS, LLC + +bluetooth:v029E* + ID_VENDOR_FROM_DATABASE=Kupson spol. s r.o. + +bluetooth:v029F* + ID_VENDOR_FROM_DATABASE=Areus Engineering GmbH + +bluetooth:v02A0* + ID_VENDOR_FROM_DATABASE=Impossible Camera GmbH + +bluetooth:v02A1* + ID_VENDOR_FROM_DATABASE=InventureTrack Systems + +bluetooth:v02A2* + ID_VENDOR_FROM_DATABASE=LockedUp + +bluetooth:v02A3* + ID_VENDOR_FROM_DATABASE=Itude + +bluetooth:v02A4* + ID_VENDOR_FROM_DATABASE=Pacific Lock Company + +bluetooth:v02A5* + ID_VENDOR_FROM_DATABASE=Tendyron Corporation ( 天地融科技股份有限公司 ) + +bluetooth:v02A6* + ID_VENDOR_FROM_DATABASE=Robert Bosch GmbH + +bluetooth:v02A7* + ID_VENDOR_FROM_DATABASE=Illuxtron international B.V. + +bluetooth:v02A8* + ID_VENDOR_FROM_DATABASE=miSport Ltd. + +bluetooth:v02A9* + ID_VENDOR_FROM_DATABASE=Chargelib + +bluetooth:v02AA* + ID_VENDOR_FROM_DATABASE=Doppler Lab + +bluetooth:v02AB* + ID_VENDOR_FROM_DATABASE=BBPOS Limited + +bluetooth:v02AC* + ID_VENDOR_FROM_DATABASE=RTB Elektronik GmbH & Co. KG + +bluetooth:v02AD* + ID_VENDOR_FROM_DATABASE=Rx Networks, Inc. + +bluetooth:v02AE* + ID_VENDOR_FROM_DATABASE=WeatherFlow, Inc. diff --git a/hwdb/20-pci-vendor-model.hwdb b/hwdb/20-pci-vendor-model.hwdb index 61164acfe..695409086 100644 --- a/hwdb/20-pci-vendor-model.hwdb +++ b/hwdb/20-pci-vendor-model.hwdb @@ -2,6 +2,9 @@ # # Data imported from: http://pci-ids.ucw.cz/v2.2/pci.ids +pci:v00000001* + ID_VENDOR_FROM_DATABASE=SafeNet (wrong ID) + pci:v00000010* ID_VENDOR_FROM_DATABASE=Allied Telesis, Inc (Wrong ID) @@ -770,6 +773,18 @@ pci:v00001000d00000050sv00001028sd00001F04* pci:v00001000d00000050sv00001028sd00001F09* ID_MODEL_FROM_DATABASE=SAS1064 PCI-X Fusion-MPT SAS (SAS 5i/R) +pci:v00001000d00000052* + ID_MODEL_FROM_DATABASE=MegaRAID SAS-3 3216/3224 [Cutlass] + +pci:v00001000d00000053* + ID_MODEL_FROM_DATABASE=MegaRAID SAS-3 3216/3224 [Cutlass] + +pci:v00001000d00000053sv00001000sd00009350* + ID_MODEL_FROM_DATABASE=MegaRAID SAS-3 3216/3224 [Cutlass] (MegaRAID SAS 9341-16i) + +pci:v00001000d00000053sv00001000sd00009351* + ID_MODEL_FROM_DATABASE=MegaRAID SAS-3 3216/3224 [Cutlass] (MegaRAID SAS 9341-24i) + pci:v00001000d00000054* ID_MODEL_FROM_DATABASE=SAS1068 PCI-X Fusion-MPT SAS @@ -1391,6 +1406,51 @@ pci:v00001000d00000097sv00001028sd00001F45* pci:v00001000d00000097sv00001028sd00001F46* ID_MODEL_FROM_DATABASE=SAS3008 PCI-Express Fusion-MPT SAS-3 (12Gbps HBA) +pci:v00001000d000000C0* + ID_MODEL_FROM_DATABASE=SAS3324 PCI-Express Fusion-MPT SAS-3 + +pci:v00001000d000000C1* + ID_MODEL_FROM_DATABASE=SAS3324 PCI-Express Fusion-MPT SAS-3 + +pci:v00001000d000000C2* + ID_MODEL_FROM_DATABASE=SAS3324 PCI-Express Fusion-MPT SAS-3 + +pci:v00001000d000000C3* + ID_MODEL_FROM_DATABASE=SAS3324 PCI-Express Fusion-MPT SAS-3 + +pci:v00001000d000000C4* + ID_MODEL_FROM_DATABASE=SAS3224 PCI-Express Fusion-MPT SAS-3 + +pci:v00001000d000000C5* + ID_MODEL_FROM_DATABASE=SAS3316 PCI-Express Fusion-MPT SAS-3 + +pci:v00001000d000000C6* + ID_MODEL_FROM_DATABASE=SAS3316 PCI-Express Fusion-MPT SAS-3 + +pci:v00001000d000000C7* + ID_MODEL_FROM_DATABASE=SAS3316 PCI-Express Fusion-MPT SAS-3 + +pci:v00001000d000000C8* + ID_MODEL_FROM_DATABASE=SAS3316 PCI-Express Fusion-MPT SAS-3 + +pci:v00001000d000000C9* + ID_MODEL_FROM_DATABASE=SAS3216 PCI-Express Fusion-MPT SAS-3 + +pci:v00001000d000000CE* + ID_MODEL_FROM_DATABASE=MegaRAID SAS-3 3316 [Intruder] + +pci:v00001000d000000CEsv00001000sd00009371* + ID_MODEL_FROM_DATABASE=MegaRAID SAS-3 3316 [Intruder] (MegaRAID SAS 9361-16i) + +pci:v00001000d000000CEsv00001000sd00009390* + ID_MODEL_FROM_DATABASE=MegaRAID SAS-3 3316 [Intruder] (MegaRAID SAS 9380-8i8e) + +pci:v00001000d000000CF* + ID_MODEL_FROM_DATABASE=MegaRAID SAS-3 3324 [Intruder] + +pci:v00001000d000000CFsv00001000sd00009370* + ID_MODEL_FROM_DATABASE=MegaRAID SAS-3 3324 [Intruder] (MegaRAID SAS 9361-24i) + pci:v00001000d00000407* ID_MODEL_FROM_DATABASE=MegaRAID @@ -3684,7 +3744,7 @@ pci:v00001002d00005653sv00001025sd00000080* ID_MODEL_FROM_DATABASE=RV410/M26 [Mobility Radeon X700] (Aspire 5024WLMi) pci:v00001002d00005653sv0000103Csd00000940* - ID_MODEL_FROM_DATABASE=RV410/M26 [Mobility Radeon X700] (HP Compaq NW8240 Mobile Workstation) + ID_MODEL_FROM_DATABASE=RV410/M26 [Mobility Radeon X700] (Compaq NW8240 Mobile Workstation) pci:v00001002d00005654* ID_MODEL_FROM_DATABASE=264VT [Mach64 VT] @@ -6104,6 +6164,9 @@ pci:v00001002d000067B0sv00001458sd0000228D* pci:v00001002d000067B0sv00001458sd00002290* ID_MODEL_FROM_DATABASE=Hawaii XT [Radeon R9 290X] (R9 290X WindForce 3X) +pci:v00001002d000067B0sv00001458sd000022C1* + ID_MODEL_FROM_DATABASE=Hawaii XT [Radeon R9 290X] (Grenada PRO [Radeon R9 390]) + pci:v00001002d000067B0sv00001462sd00003070* ID_MODEL_FROM_DATABASE=Hawaii XT [Radeon R9 290X] (R9 290X Lightning) @@ -8127,13 +8190,13 @@ pci:v00001002d00006921* ID_MODEL_FROM_DATABASE=Amethyst XT [Radeon R9 M295X] pci:v00001002d00006929* - ID_MODEL_FROM_DATABASE=Tonga PRO GL [FirePro Series] + ID_MODEL_FROM_DATABASE=Tonga XT GL [FirePro S7150] pci:v00001002d0000692B* ID_MODEL_FROM_DATABASE=Tonga PRO GL [FirePro W7100] pci:v00001002d0000692F* - ID_MODEL_FROM_DATABASE=Tonga XT GL [FirePro W8100] + ID_MODEL_FROM_DATABASE=Tonga XTV GL [FirePro S7150V] pci:v00001002d00006938* ID_MODEL_FROM_DATABASE=Amethyst XT [Radeon R9 M295X Mac Edition] @@ -8505,7 +8568,19 @@ pci:v00001002d000072B3* ID_MODEL_FROM_DATABASE=RV560 [Radeon X1650 GT] (Secondary) pci:v00001002d00007300* - ID_MODEL_FROM_DATABASE=Fiji XT [Radeon R9 FURY X] + ID_MODEL_FROM_DATABASE=Fiji [Radeon R9 FURY / NANO Series] + +pci:v00001002d00007300sv00001002sd00000B36* + ID_MODEL_FROM_DATABASE=Fiji [Radeon R9 FURY / NANO Series] (Radeon R9 FURY X / NANO) + +pci:v00001002d00007300sv00001043sd0000049E* + ID_MODEL_FROM_DATABASE=Fiji [Radeon R9 FURY / NANO Series] (Radeon R9 FURY) + +pci:v00001002d00007300sv00001043sd000004A0* + ID_MODEL_FROM_DATABASE=Fiji [Radeon R9 FURY / NANO Series] (Radeon R9 FURY X) + +pci:v00001002d00007300sv0000174Bsd0000E329* + ID_MODEL_FROM_DATABASE=Fiji [Radeon R9 FURY / NANO Series] (Radeon R9 FURY) pci:v00001002d00007833* ID_MODEL_FROM_DATABASE=RS350 Host Bridge @@ -9287,6 +9362,9 @@ pci:v00001002d00009874* pci:v00001002d00009900* ID_MODEL_FROM_DATABASE=Trinity [Radeon HD 7660G] +pci:v00001002d00009900sv0000103Csd00001985* + ID_MODEL_FROM_DATABASE=Trinity [Radeon HD 7660G] (Pavilion 17-e163sg Notebook PC) + pci:v00001002d00009901* ID_MODEL_FROM_DATABASE=Trinity [Radeon HD 7660D] @@ -9296,6 +9374,9 @@ pci:v00001002d00009902* pci:v00001002d00009902sv0000103Csd0000194E* ID_MODEL_FROM_DATABASE=Trinity HDMI Audio Controller (ProBook 455 G1 Notebook) +pci:v00001002d00009902sv0000103Csd00001985* + ID_MODEL_FROM_DATABASE=Trinity HDMI Audio Controller (Pavilion 17-e163sg Notebook PC) + pci:v00001002d00009903* ID_MODEL_FROM_DATABASE=Trinity [Radeon HD 7640G] @@ -9488,6 +9569,12 @@ pci:v00001002d0000AAA0* pci:v00001002d0000AAB0* ID_MODEL_FROM_DATABASE=Cape Verde/Pitcairn HDMI Audio [Radeon HD 7700/7800 Series] +pci:v00001002d0000AAC0* + ID_MODEL_FROM_DATABASE=Tobago HDMI Audio [Radeon R7 360 / R9 360 OEM] + +pci:v00001002d0000AAC8* + ID_MODEL_FROM_DATABASE=Hawaii HDMI Audio + pci:v00001002d0000AC00* ID_MODEL_FROM_DATABASE=Theater 600 Pro @@ -11018,15 +11105,24 @@ pci:v00001022d00001405* pci:v00001022d00001410* ID_MODEL_FROM_DATABASE=Family 15h (Models 10h-1fh) Processor Root Complex +pci:v00001022d00001410sv0000103Csd00001985* + ID_MODEL_FROM_DATABASE=Family 15h (Models 10h-1fh) Processor Root Complex (Pavilion 17-e163sg Notebook PC) + pci:v00001022d00001412* ID_MODEL_FROM_DATABASE=Family 15h (Models 10h-1fh) Processor Root Port +pci:v00001022d00001412sv00001022sd00001234* + ID_MODEL_FROM_DATABASE=Family 15h (Models 10h-1fh) Processor Root Port (Trinity A-series APU) + pci:v00001022d00001413* ID_MODEL_FROM_DATABASE=Family 15h (Models 10h-1fh) Processor Root Port pci:v00001022d00001414* ID_MODEL_FROM_DATABASE=Family 15h (Models 10h-1fh) Processor Root Port +pci:v00001022d00001414sv00001022sd00001234* + ID_MODEL_FROM_DATABASE=Family 15h (Models 10h-1fh) Processor Root Port (Trinity A-series APU) + pci:v00001022d00001415* ID_MODEL_FROM_DATABASE=Family 15h (Models 10h-1fh) Processor Root Port @@ -11072,6 +11168,9 @@ pci:v00001022d00001426* pci:v00001022d00001439* ID_MODEL_FROM_DATABASE=Family 16h Processor Functions 5:1 +pci:v00001022d0000145B* + ID_MODEL_FROM_DATABASE=Zeppelin Non-Transparent Bridge + pci:v00001022d00001510* ID_MODEL_FROM_DATABASE=Family 14h Processor Root Complex @@ -11507,6 +11606,9 @@ pci:v00001022d00007803* pci:v00001022d00007804* ID_MODEL_FROM_DATABASE=FCH SATA Controller [AHCI mode] +pci:v00001022d00007804sv0000103Csd00001985* + ID_MODEL_FROM_DATABASE=FCH SATA Controller [AHCI mode] (Pavilion 17-e163sg Notebook PC) + pci:v00001022d00007805* ID_MODEL_FROM_DATABASE=FCH SATA Controller [RAID mode] @@ -11519,12 +11621,18 @@ pci:v00001022d00007807* pci:v00001022d00007807sv0000103Csd0000194E* ID_MODEL_FROM_DATABASE=FCH USB OHCI Controller (ProBook 455 G1 Notebook) +pci:v00001022d00007807sv0000103Csd00001985* + ID_MODEL_FROM_DATABASE=FCH USB OHCI Controller (Pavilion 17-e163sg Notebook PC) + pci:v00001022d00007808* ID_MODEL_FROM_DATABASE=FCH USB EHCI Controller pci:v00001022d00007808sv0000103Csd0000194E* ID_MODEL_FROM_DATABASE=FCH USB EHCI Controller (ProBook 455 G1 Notebook) +pci:v00001022d00007808sv0000103Csd00001985* + ID_MODEL_FROM_DATABASE=FCH USB EHCI Controller (Pavilion 17-e163sg Notebook PC) + pci:v00001022d00007809* ID_MODEL_FROM_DATABASE=FCH USB OHCI Controller @@ -11537,6 +11645,9 @@ pci:v00001022d0000780B* pci:v00001022d0000780Bsv0000103Csd0000194E* ID_MODEL_FROM_DATABASE=FCH SMBus Controller (ProBook 455 G1 Notebook) +pci:v00001022d0000780Bsv0000103Csd00001985* + ID_MODEL_FROM_DATABASE=FCH SMBus Controller (Pavilion 17-e163sg Notebook PC) + pci:v00001022d0000780C* ID_MODEL_FROM_DATABASE=FCH IDE Controller @@ -11546,6 +11657,9 @@ pci:v00001022d0000780D* pci:v00001022d0000780Dsv0000103Csd0000194E* ID_MODEL_FROM_DATABASE=FCH Azalia Controller (ProBook 455 G1 Notebook) +pci:v00001022d0000780Dsv0000103Csd00001985* + ID_MODEL_FROM_DATABASE=FCH Azalia Controller (Pavilion 17-e163sg Notebook PC) + pci:v00001022d0000780Dsv00001043sd00008444* ID_MODEL_FROM_DATABASE=FCH Azalia Controller (F2A85-M Series) @@ -11555,6 +11669,9 @@ pci:v00001022d0000780E* pci:v00001022d0000780Esv0000103Csd0000194E* ID_MODEL_FROM_DATABASE=FCH LPC Bridge (ProBook 455 G1 Notebook) +pci:v00001022d0000780Esv0000103Csd00001985* + ID_MODEL_FROM_DATABASE=FCH LPC Bridge (Pavilion 17-e163sg Notebook PC) + pci:v00001022d0000780F* ID_MODEL_FROM_DATABASE=FCH PCI Bridge @@ -11570,6 +11687,9 @@ pci:v00001022d00007814* pci:v00001022d00007814sv0000103Csd0000194E* ID_MODEL_FROM_DATABASE=FCH USB XHCI Controller (ProBook 455 G1 Notebook) +pci:v00001022d00007814sv0000103Csd00001985* + ID_MODEL_FROM_DATABASE=FCH USB XHCI Controller (Pavilion 17-e163sg Notebook PC) + pci:v00001022d00007900* ID_MODEL_FROM_DATABASE=FCH SATA Controller [IDE mode] @@ -11606,6 +11726,9 @@ pci:v00001022d00007914* pci:v00001022d00009600* ID_MODEL_FROM_DATABASE=RS780 Host Bridge +pci:v00001022d00009600sv00001043sd000082EE* + ID_MODEL_FROM_DATABASE=RS780 Host Bridge (M378A-CM Motherboard) + pci:v00001022d00009600sv00001043sd000082F1* ID_MODEL_FROM_DATABASE=RS780 Host Bridge (M3A78-EH Motherboard) @@ -13259,6 +13382,9 @@ pci:v00001033d00000035sv0000103Csd00001294* pci:v00001033d00000035sv00001179sd00000001* ID_MODEL_FROM_DATABASE=OHCI USB Controller (USB) +pci:v00001033d00000035sv00001186sd00000035* + ID_MODEL_FROM_DATABASE=OHCI USB Controller (DUB-C2 USB 2.0 2-port 32-bit cardbus controller) + pci:v00001033d00000035sv000012EEsd00007000* ID_MODEL_FROM_DATABASE=OHCI USB Controller (Root Hub) @@ -13352,6 +13478,9 @@ pci:v00001033d000000DF* pci:v00001033d000000E0* ID_MODEL_FROM_DATABASE=uPD72010x USB 2.0 Controller +pci:v00001033d000000E0sv00001186sd0000F100* + ID_MODEL_FROM_DATABASE=uPD72010x USB 2.0 Controller (DUB-C2 USB 2.0 2-port 32-bit cardbus controller) + pci:v00001033d000000E0sv000012EEsd00007001* ID_MODEL_FROM_DATABASE=uPD72010x USB 2.0 Controller (Root hub) @@ -14208,7 +14337,7 @@ pci:v0000103Cd00003239sv0000103Csd000021BD* ID_MODEL_FROM_DATABASE=Smart Array Gen9 Controllers (P244br) pci:v0000103Cd00003239sv0000103Csd000021BE* - ID_MODEL_FROM_DATABASE=Smart Array Gen9 Controllers (Smart Array) + ID_MODEL_FROM_DATABASE=Smart Array Gen9 Controllers (P741m) pci:v0000103Cd00003239sv0000103Csd000021BF* ID_MODEL_FROM_DATABASE=Smart Array Gen9 Controllers (H240ar) @@ -14217,7 +14346,7 @@ pci:v0000103Cd00003239sv0000103Csd000021C0* ID_MODEL_FROM_DATABASE=Smart Array Gen9 Controllers (P440ar) pci:v0000103Cd00003239sv0000103Csd000021C1* - ID_MODEL_FROM_DATABASE=Smart Array Gen9 Controllers (Smart Array) + ID_MODEL_FROM_DATABASE=Smart Array Gen9 Controllers (P840ar) pci:v0000103Cd00003239sv0000103Csd000021C2* ID_MODEL_FROM_DATABASE=Smart Array Gen9 Controllers (P440) @@ -14229,7 +14358,7 @@ pci:v0000103Cd00003239sv0000103Csd000021C4* ID_MODEL_FROM_DATABASE=Smart Array Gen9 Controllers (Smart Array) pci:v0000103Cd00003239sv0000103Csd000021C5* - ID_MODEL_FROM_DATABASE=Smart Array Gen9 Controllers (Smart Array) + ID_MODEL_FROM_DATABASE=Smart Array Gen9 Controllers (P841) pci:v0000103Cd00003239sv0000103Csd000021C6* ID_MODEL_FROM_DATABASE=Smart Array Gen9 Controllers (H244br) @@ -14244,7 +14373,7 @@ pci:v0000103Cd00003239sv0000103Csd000021C9* ID_MODEL_FROM_DATABASE=Smart Array Gen9 Controllers (Smart Array) pci:v0000103Cd00003239sv0000103Csd000021CA* - ID_MODEL_FROM_DATABASE=Smart Array Gen9 Controllers (Smart Array) + ID_MODEL_FROM_DATABASE=Smart Array Gen9 Controllers (P246br) pci:v0000103Cd00003239sv0000103Csd000021CB* ID_MODEL_FROM_DATABASE=Smart Array Gen9 Controllers (P840) @@ -14253,10 +14382,10 @@ pci:v0000103Cd00003239sv0000103Csd000021CC* ID_MODEL_FROM_DATABASE=Smart Array Gen9 Controllers (Smart Array) pci:v0000103Cd00003239sv0000103Csd000021CD* - ID_MODEL_FROM_DATABASE=Smart Array Gen9 Controllers (Smart Array) + ID_MODEL_FROM_DATABASE=Smart Array Gen9 Controllers (P240nr) pci:v0000103Cd00003239sv0000103Csd000021CE* - ID_MODEL_FROM_DATABASE=Smart Array Gen9 Controllers (Smart Array) + ID_MODEL_FROM_DATABASE=Smart Array Gen9 Controllers (H240nr) pci:v0000103Cd0000323A* ID_MODEL_FROM_DATABASE=Smart Array G6 controllers @@ -14277,7 +14406,7 @@ pci:v0000103Cd0000323Asv0000103Csd00003249* ID_MODEL_FROM_DATABASE=Smart Array G6 controllers (Smart Array P812) pci:v0000103Cd0000323Asv0000103Csd0000324A* - ID_MODEL_FROM_DATABASE=Smart Array G6 controllers (HP Smart Array 712m (Mezzanine RAID controller)) + ID_MODEL_FROM_DATABASE=Smart Array G6 controllers (Smart Array 712m (Mezzanine RAID controller)) pci:v0000103Cd0000323Asv0000103Csd0000324B* ID_MODEL_FROM_DATABASE=Smart Array G6 controllers (Smart Array P711m (Mezzanine RAID controller)) @@ -16895,6 +17024,9 @@ pci:v0000106Bd00000074* pci:v0000106Bd00001645* ID_MODEL_FROM_DATABASE=Broadcom NetXtreme BCM5701 Gigabit Ethernet +pci:v0000106Bd00002001* + ID_MODEL_FROM_DATABASE=PCI Express SSD + pci:v0000106C* ID_VENDOR_FROM_DATABASE=Hynix Semiconductor @@ -17063,6 +17195,78 @@ pci:v00001077d00001240* pci:v00001077d00001280* ID_MODEL_FROM_DATABASE=ISP1280 SCSI Host Adapter +pci:v00001077d00001634* + ID_MODEL_FROM_DATABASE=FastLinQ QL45000 Series 40GbE Controller + +pci:v00001077d00001634sv00001077sd0000E4F1* + ID_MODEL_FROM_DATABASE=FastLinQ QL45000 Series 40GbE Controller (FastLinQ QL45212H 40GbE Adapter) + +pci:v00001077d00001634sv00001077sd0000E4F2* + ID_MODEL_FROM_DATABASE=FastLinQ QL45000 Series 40GbE Controller (FastLinQ QL45211H 40GbE Adapter) + +pci:v00001077d00001634sv00001077sd0000E4F3* + ID_MODEL_FROM_DATABASE=FastLinQ QL45000 Series 40GbE Controller (FastLinQ QL45412H 40GbE Adapter) + +pci:v00001077d00001634sv00001077sd0000E4F4* + ID_MODEL_FROM_DATABASE=FastLinQ QL45000 Series 40GbE Controller (FastLinQ QL45411H 40GbE Adapter) + +pci:v00001077d00001644* + ID_MODEL_FROM_DATABASE=FastLinQ QL45000 Series 100GbE Controller + +pci:v00001077d00001644sv00001077sd0000E4F8* + ID_MODEL_FROM_DATABASE=FastLinQ QL45000 Series 100GbE Controller (FastLinQ QL45611H 100GbE Adapter) + +pci:v00001077d00001656* + ID_MODEL_FROM_DATABASE=FastLinQ QL45000 Series 25GbE Controller + +pci:v00001077d00001656sv00001077sd0000E4F6* + ID_MODEL_FROM_DATABASE=FastLinQ QL45000 Series 25GbE Controller (FastLinQ QL45211H 25GbE Adapter) + +pci:v00001077d00001656sv00001077sd0000E4F7* + ID_MODEL_FROM_DATABASE=FastLinQ QL45000 Series 25GbE Controller (FastLinQ QL45212H 25GbE Adapter) + +pci:v00001077d0000165C* + ID_MODEL_FROM_DATABASE=FastLinQ QL45000 Series 40GbE Controller (FCoE) + +pci:v00001077d0000165Csv00001077sd0000E4F1* + ID_MODEL_FROM_DATABASE=FastLinQ QL45000 Series 40GbE Controller (FCoE) (FastLinQ QL45462H 40GbE FCoE Adapter) + +pci:v00001077d0000165Csv00001077sd0000E4F2* + ID_MODEL_FROM_DATABASE=FastLinQ QL45000 Series 40GbE Controller (FCoE) (FastLinQ QL45461H 40GbE FCoE Adapter) + +pci:v00001077d0000165E* + ID_MODEL_FROM_DATABASE=FastLinQ QL45000 Series 40GbE Controller (iSCSI) + +pci:v00001077d0000165Esv00001077sd0000E4F1* + ID_MODEL_FROM_DATABASE=FastLinQ QL45000 Series 40GbE Controller (iSCSI) (FastLinQ QL45462H 40GbE iSCSI Adapter) + +pci:v00001077d0000165Esv00001077sd0000E4F2* + ID_MODEL_FROM_DATABASE=FastLinQ QL45000 Series 40GbE Controller (iSCSI) (FastLinQ QL45461H 40GbE iSCSI Adapter) + +pci:v00001077d00001664* + ID_MODEL_FROM_DATABASE=FastLinQ QL45000 Series Gigabit Ethernet Controller (SR-IOV VF) + +pci:v00001077d00001664sv00001077sd0000E4F1* + ID_MODEL_FROM_DATABASE=FastLinQ QL45000 Series Gigabit Ethernet Controller (SR-IOV VF) (FastLinQ QL45412H 40GbE Adapter (SR-IOV VF)) + +pci:v00001077d00001664sv00001077sd0000E4F2* + ID_MODEL_FROM_DATABASE=FastLinQ QL45000 Series Gigabit Ethernet Controller (SR-IOV VF) (FastLinQ QL45412H 40GbE Adapter (SR-IOV VF)) + +pci:v00001077d00001664sv00001077sd0000E4F3* + ID_MODEL_FROM_DATABASE=FastLinQ QL45000 Series Gigabit Ethernet Controller (SR-IOV VF) (FastLinQ QL45412H 40GbE Adapter (SR-IOV VF)) + +pci:v00001077d00001664sv00001077sd0000E4F4* + ID_MODEL_FROM_DATABASE=FastLinQ QL45000 Series Gigabit Ethernet Controller (SR-IOV VF) (FastLinQ QL45411H 40GbE Adapter (SR-IOV VF)) + +pci:v00001077d00001664sv00001077sd0000E4F6* + ID_MODEL_FROM_DATABASE=FastLinQ QL45000 Series Gigabit Ethernet Controller (SR-IOV VF) (FastLinQ QL45411H 25GbE Adapter (SR-IOV VF)) + +pci:v00001077d00001664sv00001077sd0000E4F7* + ID_MODEL_FROM_DATABASE=FastLinQ QL45000 Series Gigabit Ethernet Controller (SR-IOV VF) (FastLinQ QL45412H 25GbE Adapter (SR-IOV VF)) + +pci:v00001077d00001664sv00001077sd0000E4F8* + ID_MODEL_FROM_DATABASE=FastLinQ QL45000 Series Gigabit Ethernet Controller (SR-IOV VF) (FastLinQ QL45611H 100GbE Adapter (SR-IOV VF)) + pci:v00001077d00002020* ID_MODEL_FROM_DATABASE=ISP2020A Fast!SCSI Basic Adapter @@ -21018,7 +21222,7 @@ pci:v000010B5d00009030sv00001397sd00003137* ID_MODEL_FROM_DATABASE=PCI9030 32-bit 33MHz PCI <-> IOBus Bridge (S2M-E1-ISDN PCI Adapter) pci:v000010B5d00009030sv00001518sd00000200* - ID_MODEL_FROM_DATABASE=PCI9030 32-bit 33MHz PCI <-> IOBus Bridge (Kontron ThinkIO-C) + ID_MODEL_FROM_DATABASE=PCI9030 32-bit 33MHz PCI <-> IOBus Bridge (ThinkIO-C) pci:v000010B5d00009030sv000015EDsd00001002* ID_MODEL_FROM_DATABASE=PCI9030 32-bit 33MHz PCI <-> IOBus Bridge (MCCS 8-port Serial Hot Swap) @@ -25956,7 +26160,7 @@ pci:v000010DEd00000447* ID_MODEL_FROM_DATABASE=MCP65 SMU pci:v000010DEd00000447sv0000103Csd000030CF* - ID_MODEL_FROM_DATABASE=MCP65 SMU (Pavilion dv9668eg Laptop) + ID_MODEL_FROM_DATABASE=MCP65 SMU (Pavilion dv9500/9600/9700 series) pci:v000010DEd00000448* ID_MODEL_FROM_DATABASE=MCP65 IDE @@ -30285,7 +30489,7 @@ pci:v000010DEd00001299* ID_MODEL_FROM_DATABASE=GK208M [GeForce 920M] pci:v000010DEd0000129A* - ID_MODEL_FROM_DATABASE=GK208GL [N16V-GL] + ID_MODEL_FROM_DATABASE=GK208M [GeForce 910M] pci:v000010DEd000012A0* ID_MODEL_FROM_DATABASE=GK208 @@ -30428,9 +30632,21 @@ pci:v000010DEd000013F1* pci:v000010DEd000013F2* ID_MODEL_FROM_DATABASE=GM204GL [Tesla M60] +pci:v000010DEd000013F8* + ID_MODEL_FROM_DATABASE=GM204GLM [Quadro M5000M] + +pci:v000010DEd000013F9* + ID_MODEL_FROM_DATABASE=GM204GLM [Quadro M4000M] + +pci:v000010DEd000013FA* + ID_MODEL_FROM_DATABASE=GM204GLM [Quadro M3000M] + pci:v000010DEd00001401* ID_MODEL_FROM_DATABASE=GM206 [GeForce GTX 960] +pci:v000010DEd00001402* + ID_MODEL_FROM_DATABASE=GM206 [GeForce GTX 950] + pci:v000010DEd00001617* ID_MODEL_FROM_DATABASE=GM204M [GeForce GTX 980M] @@ -30456,19 +30672,19 @@ pci:v000010DFd00000720* ID_MODEL_FROM_DATABASE=OneConnect NIC (Skyhawk) pci:v000010DFd00000720sv0000103Csd00001934* - ID_MODEL_FROM_DATABASE=OneConnect NIC (Skyhawk) (HP FlexFabric 20Gb 2-port 650M Adapter) + ID_MODEL_FROM_DATABASE=OneConnect NIC (Skyhawk) (FlexFabric 20Gb 2-port 650M Adapter) pci:v000010DFd00000720sv0000103Csd00001935* - ID_MODEL_FROM_DATABASE=OneConnect NIC (Skyhawk) (HP FlexFabric 20Gb 2-port 650FLB Adapter) + ID_MODEL_FROM_DATABASE=OneConnect NIC (Skyhawk) (FlexFabric 20Gb 2-port 650FLB Adapter) pci:v000010DFd00000720sv0000103Csd000021D4* - ID_MODEL_FROM_DATABASE=OneConnect NIC (Skyhawk) (HP StoreFabric CN1200E 10Gb Converged Network Adapter) + ID_MODEL_FROM_DATABASE=OneConnect NIC (Skyhawk) (StoreFabric CN1200E 10Gb Converged Network Adapter) pci:v000010DFd00000720sv0000103Csd0000220A* - ID_MODEL_FROM_DATABASE=OneConnect NIC (Skyhawk) (HP FlexFabric 10Gb 2-port 556FLR-SFP+ Adapter) + ID_MODEL_FROM_DATABASE=OneConnect NIC (Skyhawk) (FlexFabric 10Gb 2-port 556FLR-SFP+ Adapter) pci:v000010DFd00000720sv0000103Csd0000803F* - ID_MODEL_FROM_DATABASE=OneConnect NIC (Skyhawk) (HP Ethernet 10Gb 2-port 557SFP+ Adapter) + ID_MODEL_FROM_DATABASE=OneConnect NIC (Skyhawk) (Ethernet 10Gb 2-port 557SFP+ Adapter) pci:v000010DFd00000720sv000017AAsd00001056* ID_MODEL_FROM_DATABASE=OneConnect NIC (Skyhawk) (ThinkServer OCm14102-UX-L AnyFabric) @@ -30923,12 +31139,21 @@ pci:v000010ECd00005229sv00001025sd00000813* pci:v000010ECd00005229sv0000103Csd0000194E* ID_MODEL_FROM_DATABASE=RTS5229 PCI Express Card Reader (ProBook 455 G1 Notebook) +pci:v000010ECd00005229sv0000103Csd00001985* + ID_MODEL_FROM_DATABASE=RTS5229 PCI Express Card Reader (Pavilion 17-e163sg Notebook PC) + pci:v000010ECd00005249* ID_MODEL_FROM_DATABASE=RTS5249 PCI Express Card Reader pci:v000010ECd00005249sv0000103Csd00001909* ID_MODEL_FROM_DATABASE=RTS5249 PCI Express Card Reader (ZBook 15) +pci:v000010ECd00005250* + ID_MODEL_FROM_DATABASE=RTS5250 PCI Express Card Reader + +pci:v000010ECd00005286* + ID_MODEL_FROM_DATABASE=RTS5286 PCI Express Card Reader + pci:v000010ECd00005288* ID_MODEL_FROM_DATABASE=RTS5288 PCI Express Card Reader @@ -30969,19 +31194,22 @@ pci:v000010ECd00008129sv000011ECsd00008129* ID_MODEL_FROM_DATABASE=RTL-8129 (RTL8111/8168 PCIe Gigabit Ethernet (misconfigured)) pci:v000010ECd00008136* - ID_MODEL_FROM_DATABASE=RTL8101E/RTL8102E PCI Express Fast Ethernet controller + ID_MODEL_FROM_DATABASE=RTL8101/2/6E PCI Express Fast/Gigabit Ethernet controller + +pci:v000010ECd00008136sv0000103Csd00001985* + ID_MODEL_FROM_DATABASE=RTL8101/2/6E PCI Express Fast/Gigabit Ethernet controller (Pavilion 17-e163sg Notebook PC) pci:v000010ECd00008136sv0000103Csd00002AB1* - ID_MODEL_FROM_DATABASE=RTL8101E/RTL8102E PCI Express Fast Ethernet controller (Pavilion p6774) + ID_MODEL_FROM_DATABASE=RTL8101/2/6E PCI Express Fast/Gigabit Ethernet controller (Pavilion p6774) pci:v000010ECd00008136sv0000103Csd000030CC* - ID_MODEL_FROM_DATABASE=RTL8101E/RTL8102E PCI Express Fast Ethernet controller (Pavilion dv6700) + ID_MODEL_FROM_DATABASE=RTL8101/2/6E PCI Express Fast/Gigabit Ethernet controller (Pavilion dv6700) pci:v000010ECd00008136sv00001179sd0000FF64* - ID_MODEL_FROM_DATABASE=RTL8101E/RTL8102E PCI Express Fast Ethernet controller (RTL8102E PCI-E Fast Ethernet NIC) + ID_MODEL_FROM_DATABASE=RTL8101/2/6E PCI Express Fast/Gigabit Ethernet controller (RTL8102E PCI-E Fast Ethernet NIC) pci:v000010ECd00008136sv000017C0sd00001053* - ID_MODEL_FROM_DATABASE=RTL8101E/RTL8102E PCI Express Fast Ethernet controller (AzureWave AW-NE766 802.11B/G/N Mini PCIe Card Model RT2700E) + ID_MODEL_FROM_DATABASE=RTL8101/2/6E PCI Express Fast/Gigabit Ethernet controller (RTL8101e Medion WIM 2210 Notebook PC [MD96850]) pci:v000010ECd00008138* ID_MODEL_FROM_DATABASE=RT8139 (B/C) Cardbus Fast Ethernet Adapter @@ -31188,7 +31416,7 @@ pci:v000010ECd00008168sv00001043sd000081AA* ID_MODEL_FROM_DATABASE=RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller (P5B) pci:v000010ECd00008168sv00001043sd000082C6* - ID_MODEL_FROM_DATABASE=RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller (M3A78-EH Motherboard) + ID_MODEL_FROM_DATABASE=RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller (M3A78 Series Motherboard) pci:v000010ECd00008168sv00001043sd000083A3* ID_MODEL_FROM_DATABASE=RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller (M4A785TD Motherboard) @@ -31397,9 +31625,6 @@ pci:v000010EEd00000410* pci:v000010EEd00000600* ID_MODEL_FROM_DATABASE=Xilinx 6 Designs (Xilinx IP) -pci:v000010EEd00002B00* - ID_MODEL_FROM_DATABASE=Zomojo Zcard - pci:v000010EEd00003FC0* ID_MODEL_FROM_DATABASE=RME Digi96 @@ -31961,6 +32186,9 @@ pci:v00001105d00008485* pci:v00001105d00008486* ID_MODEL_FROM_DATABASE=EM8486 REALmagic DVD/MPEG-4 A/V Decoder +pci:v00001105d0000C621* + ID_MODEL_FROM_DATABASE=EM8621L Digital Media Processor + pci:v00001105d0000C622* ID_MODEL_FROM_DATABASE=EM8622L MPEG-4.10 (H.264) and SMPTE 421M (VC-1) A/V Decoder @@ -35618,6 +35846,9 @@ pci:v00001137d00000043sv00001137sd0000012E* pci:v00001137d00000043sv00001137sd00000137* ID_MODEL_FROM_DATABASE=VIC Ethernet NIC (VIC 1380 Mezzanine Ethernet NIC) +pci:v00001137d00000043sv00001137sd0000014D* + ID_MODEL_FROM_DATABASE=VIC Ethernet NIC (VIC 1385 PCIe Ethernet NIC) + pci:v00001137d00000044* ID_MODEL_FROM_DATABASE=VIC Ethernet NIC Dynamic @@ -35754,7 +35985,7 @@ pci:v00001139* ID_VENDOR_FROM_DATABASE=Dynamic Pictures, Inc pci:v00001139d00000001* - ID_MODEL_FROM_DATABASE=VGA Compatable 3D Graphics + ID_MODEL_FROM_DATABASE=VGA Compatible 3D Graphics pci:v0000113A* ID_VENDOR_FROM_DATABASE=FWB Inc @@ -37122,7 +37353,7 @@ pci:v00001180d00000592sv0000103Csd000030CC* ID_MODEL_FROM_DATABASE=R5C592 Memory Stick Bus Host Adapter (Pavilion dv6700) pci:v00001180d00000592sv0000103Csd000030CF* - ID_MODEL_FROM_DATABASE=R5C592 Memory Stick Bus Host Adapter (Pavilion dv9668eg Laptop) + ID_MODEL_FROM_DATABASE=R5C592 Memory Stick Bus Host Adapter (Pavilion dv9500/9600/9700 series) pci:v00001180d00000592sv00001043sd00001237* ID_MODEL_FROM_DATABASE=R5C592 Memory Stick Bus Host Adapter (A6J-Q008) @@ -37259,6 +37490,9 @@ pci:v00001180d00000843sv0000103Csd000003B5* pci:v00001180d00000843sv0000103Csd000030B7* ID_MODEL_FROM_DATABASE=R5C843 MMC Host Controller (Presario V6133CL) +pci:v00001180d00000843sv0000103Csd000030CF* + ID_MODEL_FROM_DATABASE=R5C843 MMC Host Controller (Pavilion dv9500/9600/9700 series) + pci:v00001180d00000843sv00001183sd00000843* ID_MODEL_FROM_DATABASE=R5C843 MMC Host Controller (Alienware Aurora m9700) @@ -37637,9 +37871,6 @@ pci:v00001199* pci:v00001199d00000101* ID_MODEL_FROM_DATABASE=Advanced ISCA/PCI Adapter -pci:v00001199d00006832* - ID_MODEL_FROM_DATABASE=Sierra Wireless MC8780 Device - pci:v0000119A* ID_VENDOR_FROM_DATABASE=Mind Share, Inc. @@ -40701,208 +40932,208 @@ pci:v00001274* ID_VENDOR_FROM_DATABASE=Ensoniq pci:v00001274d00001171* - ID_MODEL_FROM_DATABASE=ES1373 [AudioPCI] (also Creative Labs CT5803) + ID_MODEL_FROM_DATABASE=ES1373 / Creative Labs CT5803 [AudioPCI] pci:v00001274d00001371* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 pci:v00001274d00001371sv00000E11sd00000024* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (AudioPCI on Motherboard Compaq Deskpro) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (AudioPCI on Motherboard Compaq Deskpro) pci:v00001274d00001371sv00000E11sd0000B1A7* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI) pci:v00001274d00001371sv00001033sd000080AC* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI) pci:v00001274d00001371sv00001042sd00001854* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (Tazer) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (Tazer) pci:v00001274d00001371sv0000107Bsd00008054* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (Tabor2) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (Tabor2) pci:v00001274d00001371sv00001274sd00001371* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (AudioPCI 64V/128 / Creative Sound Blaster CT4810) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (AudioPCI 64V/128 / Creative CT4810/CT5803/CT5806 [Sound Blaster PCI]) pci:v00001274d00001371sv00001274sd00008001* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (CT4751 board) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (CT4751 board) pci:v00001274d00001371sv00001462sd00006470* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard MS-6147 1.1A) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard MS-6147 1.1A) pci:v00001274d00001371sv00001462sd00006560* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard MS-6156 1.10) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard MS-6156 1.10) pci:v00001274d00001371sv00001462sd00006630* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard MS-6163BX 1.0A) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard MS-6163BX 1.0A) pci:v00001274d00001371sv00001462sd00006631* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard MS-6163VIA 1.0A) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard MS-6163VIA 1.0A) pci:v00001274d00001371sv00001462sd00006632* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard MS-6163BX 2.0A) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard MS-6163BX 2.0A) pci:v00001274d00001371sv00001462sd00006633* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard MS-6163VIA 2.0A) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard MS-6163VIA 2.0A) pci:v00001274d00001371sv00001462sd00006820* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard MS-6182 1.00) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard MS-6182 1.00) pci:v00001274d00001371sv00001462sd00006822* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard MS-6182 1.00A) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard MS-6182 1.00A) pci:v00001274d00001371sv00001462sd00006830* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard MS-6183 1.00) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard MS-6183 1.00) pci:v00001274d00001371sv00001462sd00006880* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard MS-6188 1.00) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard MS-6188 1.00) pci:v00001274d00001371sv00001462sd00006900* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard MS-6190 1.00) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard MS-6190 1.00) pci:v00001274d00001371sv00001462sd00006910* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard MS-6191) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard MS-6191) pci:v00001274d00001371sv00001462sd00006930* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard MS-6193) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard MS-6193) pci:v00001274d00001371sv00001462sd00006990* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard MS-6199BX 2.0A) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard MS-6199BX 2.0A) pci:v00001274d00001371sv00001462sd00006991* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard MS-6199VIA 2.0A) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard MS-6199VIA 2.0A) pci:v00001274d00001371sv000014A4sd00002077* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard KR639) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard KR639) pci:v00001274d00001371sv000014A4sd00002105* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard MR800) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard MR800) pci:v00001274d00001371sv000014A4sd00002107* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard MR801) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard MR801) pci:v00001274d00001371sv000014A4sd00002172* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard DR739) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard DR739) pci:v00001274d00001371sv00001509sd00009902* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard KW11) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard KW11) pci:v00001274d00001371sv00001509sd00009903* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard KW31) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard KW31) pci:v00001274d00001371sv00001509sd00009904* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard KA11) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard KA11) pci:v00001274d00001371sv00001509sd00009905* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard KC13) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard KC13) pci:v00001274d00001371sv0000152Dsd00008801* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard CP810E) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard CP810E) pci:v00001274d00001371sv0000152Dsd00008802* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard CP810) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard CP810) pci:v00001274d00001371sv0000152Dsd00008803* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard P3810E) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard P3810E) pci:v00001274d00001371sv0000152Dsd00008804* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard P3810-S) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard P3810-S) pci:v00001274d00001371sv0000152Dsd00008805* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard P3820-S) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard P3820-S) pci:v00001274d00001371sv0000270Fsd00002001* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard 6CTR) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard 6CTR) pci:v00001274d00001371sv0000270Fsd00002200* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard 6WTX) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard 6WTX) pci:v00001274d00001371sv0000270Fsd00003000* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard 6WSV) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard 6WSV) pci:v00001274d00001371sv0000270Fsd00003100* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard 6WIV2) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard 6WIV2) pci:v00001274d00001371sv0000270Fsd00003102* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard 6WIV) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard 6WIV) pci:v00001274d00001371sv0000270Fsd00007060* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard 6ASA2) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard 6ASA2) pci:v00001274d00001371sv00008086sd00004249* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard BI440ZX) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard BI440ZX) pci:v00001274d00001371sv00008086sd0000424C* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard BL440ZX) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard BL440ZX) pci:v00001274d00001371sv00008086sd0000425A* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard BZ440ZX) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard BZ440ZX) pci:v00001274d00001371sv00008086sd00004341* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard Cayman) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard Cayman) pci:v00001274d00001371sv00008086sd00004343* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard Cape Cod) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard Cape Cod) pci:v00001274d00001371sv00008086sd00004541* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (D815EEA Motherboard) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (D815EEA Motherboard) pci:v00001274d00001371sv00008086sd00004649* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard Fire Island) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard Fire Island) pci:v00001274d00001371sv00008086sd0000464A* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard FJ440ZX) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard FJ440ZX) pci:v00001274d00001371sv00008086sd00004D4F* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard Montreal) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard Montreal) pci:v00001274d00001371sv00008086sd00004F43* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard OC440LX) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard OC440LX) pci:v00001274d00001371sv00008086sd00005243* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard RC440BX) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard RC440BX) pci:v00001274d00001371sv00008086sd00005352* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard SunRiver) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard SunRiver) pci:v00001274d00001371sv00008086sd00005643* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard Vancouver) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard Vancouver) pci:v00001274d00001371sv00008086sd00005753* - ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518 [AudioPCI-97] (ES1371, ES1373 AudioPCI On Motherboard WS440BX) + ID_MODEL_FROM_DATABASE=ES1371 / Creative Labs CT2518/ES1373 (ES1371, ES1373 AudioPCI On Motherboard WS440BX) pci:v00001274d00005000* ID_MODEL_FROM_DATABASE=ES1370 [AudioPCI] pci:v00001274d00005880* - ID_MODEL_FROM_DATABASE=5880B [AudioPCI] + ID_MODEL_FROM_DATABASE=5880B / Creative Labs CT5880 pci:v00001274d00005880sv00001274sd00002000* - ID_MODEL_FROM_DATABASE=5880B [AudioPCI] (Creative Sound Blaster AudioPCI128) + ID_MODEL_FROM_DATABASE=5880B / Creative Labs CT5880 (Creative CT4810 [Sound Blaster AudioPCI 128]) pci:v00001274d00005880sv00001274sd00002003* - ID_MODEL_FROM_DATABASE=5880B [AudioPCI] (Creative SoundBlaster AudioPCI 128) + ID_MODEL_FROM_DATABASE=5880B / Creative Labs CT5880 (Creative SoundBlaster AudioPCI 128) pci:v00001274d00005880sv00001274sd00005880* - ID_MODEL_FROM_DATABASE=5880B [AudioPCI] (Creative Sound Blaster AudioPCI128) + ID_MODEL_FROM_DATABASE=5880B / Creative Labs CT5880 (Creative CT4750 [Sound Blaster PCI 128]) pci:v00001274d00005880sv00001274sd00008001* - ID_MODEL_FROM_DATABASE=5880B [AudioPCI] (Sound Blaster 16PCI 4.1ch) + ID_MODEL_FROM_DATABASE=5880B / Creative Labs CT5880 (Sound Blaster 16PCI 4.1ch) pci:v00001274d00005880sv00001458sd0000A000* - ID_MODEL_FROM_DATABASE=5880B [AudioPCI] (5880 AudioPCI On Motherboard 6OXET) + ID_MODEL_FROM_DATABASE=5880B / Creative Labs CT5880 (5880 AudioPCI On Motherboard 6OXET) pci:v00001274d00005880sv00001462sd00006880* - ID_MODEL_FROM_DATABASE=5880B [AudioPCI] (5880 AudioPCI On Motherboard MS-6188 1.00) + ID_MODEL_FROM_DATABASE=5880B / Creative Labs CT5880 (5880 AudioPCI On Motherboard MS-6188 1.00) pci:v00001274d00005880sv0000270Fsd00002001* - ID_MODEL_FROM_DATABASE=5880B [AudioPCI] (5880 AudioPCI On Motherboard 6CTR) + ID_MODEL_FROM_DATABASE=5880B / Creative Labs CT5880 (5880 AudioPCI On Motherboard 6CTR) pci:v00001274d00005880sv0000270Fsd00002200* - ID_MODEL_FROM_DATABASE=5880B [AudioPCI] (5880 AudioPCI On Motherboard 6WTX) + ID_MODEL_FROM_DATABASE=5880B / Creative Labs CT5880 (5880 AudioPCI On Motherboard 6WTX) pci:v00001274d00005880sv0000270Fsd00007040* - ID_MODEL_FROM_DATABASE=5880B [AudioPCI] (5880 AudioPCI On Motherboard 6ATA4) + ID_MODEL_FROM_DATABASE=5880B / Creative Labs CT5880 (5880 AudioPCI On Motherboard 6ATA4) pci:v00001274d00008001* ID_MODEL_FROM_DATABASE=CT5880 [AudioPCI] @@ -41379,7 +41610,7 @@ pci:v00001283d00008330* ID_MODEL_FROM_DATABASE=IT8330G pci:v00001283d00008872* - ID_MODEL_FROM_DATABASE=IT8874F PCI Dual Serial Port Controller + ID_MODEL_FROM_DATABASE=IT887xF PCI to ISA I/O chip with SMB, GPIO, Serial or Parallel Port pci:v00001283d00008888* ID_MODEL_FROM_DATABASE=IT8888F/G PCI to ISA Bridge with SMB [Golden Gate] @@ -41387,6 +41618,9 @@ pci:v00001283d00008888* pci:v00001283d00008889* ID_MODEL_FROM_DATABASE=IT8889F PCI to ISA Bridge +pci:v00001283d00008893* + ID_MODEL_FROM_DATABASE=IT8893E PCIe to PCI Bridge + pci:v00001283d0000E886* ID_MODEL_FROM_DATABASE=IT8330G @@ -44600,6 +44834,9 @@ pci:v000013FEd00001754* pci:v000013FEd00001756* ID_MODEL_FROM_DATABASE=PCI-1756 +pci:v000013FEd0000C302* + ID_MODEL_FROM_DATABASE=MIOe-3680 2-Port CAN-Bus MIOe Module with Isolation Protection + pci:v000013FF* ID_VENDOR_FROM_DATABASE=Silicon Spice Inc @@ -45816,7 +46053,7 @@ pci:v00001425d00005013* ID_MODEL_FROM_DATABASE=T580-CHR Unified Wire Ethernet Controller pci:v00001425d00005014* - ID_MODEL_FROM_DATABASE=T580-LP-SO-CR Unified Wire Ethernet Controller + ID_MODEL_FROM_DATABASE=T580-SO-CR Unified Wire Ethernet Controller pci:v00001425d00005015* ID_MODEL_FROM_DATABASE=T502-BT Unified Wire Ethernet Controller @@ -45866,6 +46103,21 @@ pci:v00001425d00005091* pci:v00001425d00005092* ID_MODEL_FROM_DATABASE=T520-5092 Unified Wire Ethernet Controller +pci:v00001425d00005093* + ID_MODEL_FROM_DATABASE=T580-5093 Unified Wire Ethernet Controller + +pci:v00001425d00005094* + ID_MODEL_FROM_DATABASE=T540-5094 Unified Wire Ethernet Controller + +pci:v00001425d00005095* + ID_MODEL_FROM_DATABASE=T540-5095 Unified Wire Ethernet Controller + +pci:v00001425d00005096* + ID_MODEL_FROM_DATABASE=T580-5096 Unified Wire Ethernet Controller + +pci:v00001425d00005097* + ID_MODEL_FROM_DATABASE=T520-5097 Unified Wire Ethernet Controller + pci:v00001425d00005401* ID_MODEL_FROM_DATABASE=T520-CR Unified Wire Ethernet Controller @@ -45924,7 +46176,7 @@ pci:v00001425d00005413* ID_MODEL_FROM_DATABASE=T580-CHR Unified Wire Ethernet Controller pci:v00001425d00005414* - ID_MODEL_FROM_DATABASE=T580-LP-SO-CR Unified Wire Ethernet Controller + ID_MODEL_FROM_DATABASE=T580-SO-CR Unified Wire Ethernet Controller pci:v00001425d00005415* ID_MODEL_FROM_DATABASE=T502-BT Unified Wire Ethernet Controller @@ -45974,6 +46226,21 @@ pci:v00001425d00005491* pci:v00001425d00005492* ID_MODEL_FROM_DATABASE=T520-5092 Unified Wire Ethernet Controller +pci:v00001425d00005493* + ID_MODEL_FROM_DATABASE=T580-5093 Unified Wire Ethernet Controller + +pci:v00001425d00005494* + ID_MODEL_FROM_DATABASE=T540-5094 Unified Wire Ethernet Controller + +pci:v00001425d00005495* + ID_MODEL_FROM_DATABASE=T540-5095 Unified Wire Ethernet Controller + +pci:v00001425d00005496* + ID_MODEL_FROM_DATABASE=T580-5096 Unified Wire Ethernet Controller + +pci:v00001425d00005497* + ID_MODEL_FROM_DATABASE=T520-5097 Unified Wire Ethernet Controller + pci:v00001425d00005501* ID_MODEL_FROM_DATABASE=T520-CR Unified Wire Storage Controller @@ -46032,7 +46299,7 @@ pci:v00001425d00005513* ID_MODEL_FROM_DATABASE=T580-CHR Unified Wire Storage Controller pci:v00001425d00005514* - ID_MODEL_FROM_DATABASE=T580-LP-SO-CR Unified Wire Storage Controller + ID_MODEL_FROM_DATABASE=T580-SO-CR Unified Wire Storage Controller pci:v00001425d00005515* ID_MODEL_FROM_DATABASE=T502-BT Unified Wire Storage Controller @@ -46082,6 +46349,21 @@ pci:v00001425d00005591* pci:v00001425d00005592* ID_MODEL_FROM_DATABASE=T520-5092 Unified Wire Storage Controller +pci:v00001425d00005593* + ID_MODEL_FROM_DATABASE=T580-5093 Unified Wire Storage Controller + +pci:v00001425d00005594* + ID_MODEL_FROM_DATABASE=T540-5094 Unified Wire Storage Controller + +pci:v00001425d00005595* + ID_MODEL_FROM_DATABASE=T540-5095 Unified Wire Storage Controller + +pci:v00001425d00005596* + ID_MODEL_FROM_DATABASE=T580-5096 Unified Wire Storage Controller + +pci:v00001425d00005597* + ID_MODEL_FROM_DATABASE=T520-5097 Unified Wire Storage Controller + pci:v00001425d00005601* ID_MODEL_FROM_DATABASE=T520-CR Unified Wire Storage Controller @@ -46140,7 +46422,7 @@ pci:v00001425d00005613* ID_MODEL_FROM_DATABASE=T580-CHR Unified Wire Storage Controller pci:v00001425d00005614* - ID_MODEL_FROM_DATABASE=T580-LP-SO-CR Unified Wire Storage Controller + ID_MODEL_FROM_DATABASE=T580-SO-CR Unified Wire Storage Controller pci:v00001425d00005615* ID_MODEL_FROM_DATABASE=T502-BT Unified Wire Storage Controller @@ -46190,6 +46472,21 @@ pci:v00001425d00005691* pci:v00001425d00005692* ID_MODEL_FROM_DATABASE=T520-5092 Unified Wire Storage Controller +pci:v00001425d00005693* + ID_MODEL_FROM_DATABASE=T580-5093 Unified Wire Storage Controller + +pci:v00001425d00005694* + ID_MODEL_FROM_DATABASE=T540-5094 Unified Wire Storage Controller + +pci:v00001425d00005695* + ID_MODEL_FROM_DATABASE=T540-5095 Unified Wire Storage Controller + +pci:v00001425d00005696* + ID_MODEL_FROM_DATABASE=T580-5096 Unified Wire Storage Controller + +pci:v00001425d00005697* + ID_MODEL_FROM_DATABASE=T520-5097 Unified Wire Storage Controller + pci:v00001425d00005701* ID_MODEL_FROM_DATABASE=T520-CR Unified Wire Ethernet Controller @@ -46248,7 +46545,7 @@ pci:v00001425d00005713* ID_MODEL_FROM_DATABASE=T580-CR Unified Wire Ethernet Controller pci:v00001425d00005714* - ID_MODEL_FROM_DATABASE=T580-LP-SO-CR Unified Wire Ethernet Controller + ID_MODEL_FROM_DATABASE=T580-SO-CR Unified Wire Ethernet Controller pci:v00001425d00005715* ID_MODEL_FROM_DATABASE=T502-BT Unified Wire Ethernet Controller @@ -46292,6 +46589,21 @@ pci:v00001425d00005791* pci:v00001425d00005792* ID_MODEL_FROM_DATABASE=T520-5092 Unified Wire Ethernet Controller +pci:v00001425d00005793* + ID_MODEL_FROM_DATABASE=T580-5093 Unified Wire Ethernet Controller + +pci:v00001425d00005794* + ID_MODEL_FROM_DATABASE=T540-5094 Unified Wire Ethernet Controller + +pci:v00001425d00005795* + ID_MODEL_FROM_DATABASE=T540-5095 Unified Wire Ethernet Controller + +pci:v00001425d00005796* + ID_MODEL_FROM_DATABASE=T580-5096 Unified Wire Ethernet Controller + +pci:v00001425d00005797* + ID_MODEL_FROM_DATABASE=T520-5097 Unified Wire Ethernet Controller + pci:v00001425d00005801* ID_MODEL_FROM_DATABASE=T520-CR Unified Wire Ethernet Controller [VF] @@ -46350,7 +46662,7 @@ pci:v00001425d00005813* ID_MODEL_FROM_DATABASE=T580-CHR Unified Wire Ethernet Controller [VF] pci:v00001425d00005814* - ID_MODEL_FROM_DATABASE=T580-LP-SO-CR Unified Wire Ethernet Controller [VF] + ID_MODEL_FROM_DATABASE=T580-SO-CR Unified Wire Ethernet Controller [VF] pci:v00001425d00005815* ID_MODEL_FROM_DATABASE=T502-BT Unified Wire Ethernet Controller [VF] @@ -46400,6 +46712,21 @@ pci:v00001425d00005891* pci:v00001425d00005892* ID_MODEL_FROM_DATABASE=T520-5092 Unified Wire Ethernet Controller [VF] +pci:v00001425d00005893* + ID_MODEL_FROM_DATABASE=T580-5093 Unified Wire Ethernet Controller [VF] + +pci:v00001425d00005894* + ID_MODEL_FROM_DATABASE=T540-5094 Unified Wire Ethernet Controller [VF] + +pci:v00001425d00005895* + ID_MODEL_FROM_DATABASE=T540-5095 Unified Wire Ethernet Controller [VF] + +pci:v00001425d00005896* + ID_MODEL_FROM_DATABASE=T580-5096 Unified Wire Ethernet Controller [VF] + +pci:v00001425d00005897* + ID_MODEL_FROM_DATABASE=T520-5097 Unified Wire Ethernet Controller [VF] + pci:v00001425d0000A000* ID_MODEL_FROM_DATABASE=PE10K Unified Wire Ethernet Controller @@ -46631,6 +46958,24 @@ pci:v0000144Dd0000A820sv00001028sd00001FBC* pci:v0000144Dd0000A821* ID_MODEL_FROM_DATABASE=NVMe SSD Controller 172X +pci:v0000144Dd0000A821sv00001028sd00001FB7* + ID_MODEL_FROM_DATABASE=NVMe SSD Controller 172X (Express Flash NVMe PM1725 3.2TB SFF) + +pci:v0000144Dd0000A821sv00001028sd00001FB8* + ID_MODEL_FROM_DATABASE=NVMe SSD Controller 172X (Express Flash NVMe PM1725 3.2TB AIC) + +pci:v0000144Dd0000A821sv00001028sd00001FB9* + ID_MODEL_FROM_DATABASE=NVMe SSD Controller 172X (Express Flash NVMe PM1725 6.4TB AIC) + +pci:v0000144Dd0000A821sv00001028sd00001FC1* + ID_MODEL_FROM_DATABASE=NVMe SSD Controller 172X (Express Flash NVMe PM1725 800GB SFF) + +pci:v0000144Dd0000A821sv00001028sd00001FC2* + ID_MODEL_FROM_DATABASE=NVMe SSD Controller 172X (Express Flash NVMe PM1725 1.6TB SFF) + +pci:v0000144Dd0000A821sv00001028sd00001FC4* + ID_MODEL_FROM_DATABASE=NVMe SSD Controller 172X (Express Flash NVMe PM1725 1.6TB AIC) + pci:v0000144E* ID_VENDOR_FROM_DATABASE=OLITEC @@ -46835,9 +47180,6 @@ pci:v00001486* pci:v00001487* ID_VENDOR_FROM_DATABASE=MARQUETTE Medical Systems -pci:v00001488* - ID_VENDOR_FROM_DATABASE=KONTRON Electronik GmBH - pci:v00001489* ID_VENDOR_FROM_DATABASE=KYE Systems Corporation @@ -46953,10 +47295,10 @@ pci:v000014A3* ID_VENDOR_FROM_DATABASE=Maverick Networks pci:v000014A4* - ID_VENDOR_FROM_DATABASE=Broadcom Corporation (Wrong ID) + ID_VENDOR_FROM_DATABASE=Lite-On Technology Corporation pci:v000014A4d00004318* - ID_MODEL_FROM_DATABASE=BCM4318 [AirForce One 54g] 802.11g Wireless LAN Controller + ID_MODEL_FROM_DATABASE=Broadcom BCM4318 [AirForce One 54g] 802.11g WLAN Controller pci:v000014A5* ID_VENDOR_FROM_DATABASE=XIONICS Document Technologies Inc @@ -48018,10 +48360,10 @@ pci:v000014E4d0000167Dsv00001014sd00000577* ID_MODEL_FROM_DATABASE=NetXtreme BCM5751M Gigabit Ethernet PCI Express (ThinkPad Z60t) pci:v000014E4d0000167Dsv0000103Csd00000934* - ID_MODEL_FROM_DATABASE=NetXtreme BCM5751M Gigabit Ethernet PCI Express (HP nx8220) + ID_MODEL_FROM_DATABASE=NetXtreme BCM5751M Gigabit Ethernet PCI Express (nx8220) pci:v000014E4d0000167Dsv0000103Csd00000940* - ID_MODEL_FROM_DATABASE=NetXtreme BCM5751M Gigabit Ethernet PCI Express (HP Compaq nw8240 Mobile Workstation) + ID_MODEL_FROM_DATABASE=NetXtreme BCM5751M Gigabit Ethernet PCI Express (Compaq nw8240 Mobile Workstation) pci:v000014E4d0000167Dsv000017AAsd00002081* ID_MODEL_FROM_DATABASE=NetXtreme BCM5751M Gigabit Ethernet PCI Express (ThinkPad R60e) @@ -48087,31 +48429,31 @@ pci:v000014E4d0000168Esv0000103Csd00001798* ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet (Flex-10 10Gb 2-port 530FLB Adapter [Meru]) pci:v000014E4d0000168Esv0000103Csd000017A5* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet (HP Flex-10 10Gb 2-port 530M Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet (Flex-10 10Gb 2-port 530M Adapter) pci:v000014E4d0000168Esv0000103Csd000018D3* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet (HP Ethernet 10Gb 2-port 530T Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet (Ethernet 10Gb 2-port 530T Adapter) pci:v000014E4d0000168Esv0000103Csd00001930* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet (HP FlexFabric 10Gb 2-port 534FLR-SFP+ Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet (FlexFabric 10Gb 2-port 534FLR-SFP+ Adapter) pci:v000014E4d0000168Esv0000103Csd00001931* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet (HP StoreFabric CN1100R Dual Port Converged Network Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet (StoreFabric CN1100R Dual Port Converged Network Adapter) pci:v000014E4d0000168Esv0000103Csd00001932* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet (HP FlexFabric 10Gb 2-port 534FLB Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet (FlexFabric 10Gb 2-port 534FLB Adapter) pci:v000014E4d0000168Esv0000103Csd00001933* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet (HP FlexFabric 10Gb 2-port 534M Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet (FlexFabric 10Gb 2-port 534M Adapter) pci:v000014E4d0000168Esv0000103Csd0000193A* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet (HP FlexFabric 10Gb 2-port 533FLR-T Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet (FlexFabric 10Gb 2-port 533FLR-T Adapter) pci:v000014E4d0000168Esv0000103Csd00003382* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet (HP Ethernet 10Gb 2-port 530FLR-SFP+ Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet (Ethernet 10Gb 2-port 530FLR-SFP+ Adapter) pci:v000014E4d0000168Esv0000103Csd0000339D* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet (HP Ethernet 10Gb 2-port 530SFP+ Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet (Ethernet 10Gb 2-port 530SFP+ Adapter) pci:v000014E4d00001690* ID_MODEL_FROM_DATABASE=NetXtreme BCM57760 Gigabit Ethernet PCIe @@ -48189,10 +48531,10 @@ pci:v000014E4d000016A2* ID_MODEL_FROM_DATABASE=BCM57840 NetXtreme II 10/20-Gigabit Ethernet pci:v000014E4d000016A2sv0000103Csd00001916* - ID_MODEL_FROM_DATABASE=BCM57840 NetXtreme II 10/20-Gigabit Ethernet (HP FlexFabric 20Gb 2-port 630FLB Adapter) + ID_MODEL_FROM_DATABASE=BCM57840 NetXtreme II 10/20-Gigabit Ethernet (FlexFabric 20Gb 2-port 630FLB Adapter) pci:v000014E4d000016A2sv0000103Csd00001917* - ID_MODEL_FROM_DATABASE=BCM57840 NetXtreme II 10/20-Gigabit Ethernet (HP FlexFabric 20Gb 2-port 630M Adapter) + ID_MODEL_FROM_DATABASE=BCM57840 NetXtreme II 10/20-Gigabit Ethernet (FlexFabric 20Gb 2-port 630M Adapter) pci:v000014E4d000016A2sv0000103Csd00002231* ID_MODEL_FROM_DATABASE=BCM57840 NetXtreme II 10/20-Gigabit Ethernet (3820C 10/20Gb Converged Network Adapter) @@ -48207,10 +48549,10 @@ pci:v000014E4d000016A4* ID_MODEL_FROM_DATABASE=BCM57840 NetXtreme II Ethernet Multi Function pci:v000014E4d000016A4sv0000103Csd00001916* - ID_MODEL_FROM_DATABASE=BCM57840 NetXtreme II Ethernet Multi Function (HP NPAR 20Gb 2-port 630FLB Adapter) + ID_MODEL_FROM_DATABASE=BCM57840 NetXtreme II Ethernet Multi Function (NPAR 20Gb 2-port 630FLB Adapter) pci:v000014E4d000016A4sv0000103Csd00001917* - ID_MODEL_FROM_DATABASE=BCM57840 NetXtreme II Ethernet Multi Function (HP NPAR 20Gb 2-port 630M Adapter) + ID_MODEL_FROM_DATABASE=BCM57840 NetXtreme II Ethernet Multi Function (NPAR 20Gb 2-port 630M Adapter) pci:v000014E4d000016A4sv0000103Csd00002231* ID_MODEL_FROM_DATABASE=BCM57840 NetXtreme II Ethernet Multi Function (3820C 10/20Gb Converged Network Adapter (NPAR 1.5)) @@ -48342,10 +48684,10 @@ pci:v000014E4d000016AD* ID_MODEL_FROM_DATABASE=NetXtreme II BCM57840 10/20 Gigabit Ethernet Virtual Function pci:v000014E4d000016ADsv0000103Csd00001916* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57840 10/20 Gigabit Ethernet Virtual Function (HP FlexFabric 20Gb 2-port 630FLB Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57840 10/20 Gigabit Ethernet Virtual Function (FlexFabric 20Gb 2-port 630FLB Adapter) pci:v000014E4d000016ADsv0000103Csd00001917* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57840 10/20 Gigabit Ethernet Virtual Function (HP FlexFabric 20Gb 2-port 630M Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57840 10/20 Gigabit Ethernet Virtual Function (FlexFabric 20Gb 2-port 630M Adapter) pci:v000014E4d000016ADsv0000103Csd00002231* ID_MODEL_FROM_DATABASE=NetXtreme II BCM57840 10/20 Gigabit Ethernet Virtual Function (3820C 10/20Gb Converged Network Adapter (SR-IOV VF)) @@ -48357,67 +48699,67 @@ pci:v000014E4d000016AE* ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Multi Function pci:v000014E4d000016AEsv0000103Csd00001798* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Multi Function (HP NPAR 10Gb 2-port 530FLB Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Multi Function (NPAR 10Gb 2-port 530FLB Adapter) pci:v000014E4d000016AEsv0000103Csd000017A5* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Multi Function (HP NPAR 10Gb 2-port 530M Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Multi Function (NPAR 10Gb 2-port 530M Adapter) pci:v000014E4d000016AEsv0000103Csd000018D3* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Multi Function (HP NPAR 10Gb 2-port 530T Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Multi Function (NPAR 10Gb 2-port 530T Adapter) pci:v000014E4d000016AEsv0000103Csd00001930* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Multi Function (HP NPAR 10Gb 2-port 534FLR-SFP+ Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Multi Function (NPAR 10Gb 2-port 534FLR-SFP+ Adapter) pci:v000014E4d000016AEsv0000103Csd00001931* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Multi Function (HP NPAR CN1100R Dual Port Converged Network Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Multi Function (NPAR CN1100R Dual Port Converged Network Adapter) pci:v000014E4d000016AEsv0000103Csd00001932* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Multi Function (HP NPAR 10Gb 2-port 534FLB Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Multi Function (NPAR 10Gb 2-port 534FLB Adapter) pci:v000014E4d000016AEsv0000103Csd00001933* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Multi Function (HP NPAR 10Gb 2-port 534M Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Multi Function (NPAR 10Gb 2-port 534M Adapter) pci:v000014E4d000016AEsv0000103Csd0000193A* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Multi Function (HP NPAR 10Gb 2-port 533FLR-T Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Multi Function (NPAR 10Gb 2-port 533FLR-T Adapter) pci:v000014E4d000016AEsv0000103Csd00003382* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Multi Function (HP NPAR 10Gb 2-port 530FLR-SFP+ Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Multi Function (NPAR 10Gb 2-port 530FLR-SFP+ Adapter) pci:v000014E4d000016AEsv0000103Csd0000339D* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Multi Function (HP NPAR 10Gb 2-port 530SFP+ Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Multi Function (NPAR 10Gb 2-port 530SFP+ Adapter) pci:v000014E4d000016AF* ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Virtual Function pci:v000014E4d000016AFsv0000103Csd00001798* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Virtual Function (HP Flex-10 10Gb 2-port 530FLB Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Virtual Function (Flex-10 10Gb 2-port 530FLB Adapter) pci:v000014E4d000016AFsv0000103Csd000017A5* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Virtual Function (HP Flex-10 10Gb 2-port 530M Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Virtual Function (Flex-10 10Gb 2-port 530M Adapter) pci:v000014E4d000016AFsv0000103Csd000018D3* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Virtual Function (HP Ethernet 10Gb 2-port 530T Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Virtual Function (Ethernet 10Gb 2-port 530T Adapter) pci:v000014E4d000016AFsv0000103Csd00001930* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Virtual Function (HP FlexFabric 10Gb 2-port 534FLR-SFP+ Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Virtual Function (FlexFabric 10Gb 2-port 534FLR-SFP+ Adapter) pci:v000014E4d000016AFsv0000103Csd00001931* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Virtual Function (HP StoreFabric CN1100R Dual Port Converged Network Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Virtual Function (StoreFabric CN1100R Dual Port Converged Network Adapter) pci:v000014E4d000016AFsv0000103Csd00001932* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Virtual Function (HP FlexFabric 10Gb 2-port 534FLB Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Virtual Function (FlexFabric 10Gb 2-port 534FLB Adapter) pci:v000014E4d000016AFsv0000103Csd00001933* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Virtual Function (HP FlexFabric 10Gb 2-port 534M Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Virtual Function (FlexFabric 10Gb 2-port 534M Adapter) pci:v000014E4d000016AFsv0000103Csd0000193A* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Virtual Function (HP FlexFabric 10Gb 2-port 533FLR-T Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Virtual Function (FlexFabric 10Gb 2-port 533FLR-T Adapter) pci:v000014E4d000016AFsv0000103Csd00003382* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Virtual Function (HP Ethernet 10Gb 2-port 530FLR-SFP+ Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Virtual Function (Ethernet 10Gb 2-port 530FLR-SFP+ Adapter) pci:v000014E4d000016AFsv0000103Csd0000339D* - ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Virtual Function (HP Ethernet 10Gb 2-port 530SFP+ Adapter) + ID_MODEL_FROM_DATABASE=NetXtreme II BCM57810 10 Gigabit Ethernet Virtual Function (Ethernet 10Gb 2-port 530SFP+ Adapter) pci:v000014E4d000016B0* ID_MODEL_FROM_DATABASE=NetXtreme BCM57761 Gigabit Ethernet PCIe @@ -49775,6 +50117,12 @@ pci:v000014F1d00002465* pci:v000014F1d00002466* ID_MODEL_FROM_DATABASE=HSF 56k Data/Fax/Voice/Spkp Modem (Mob SmartDAA) +pci:v000014F1d00002702* + ID_MODEL_FROM_DATABASE=HSFi modem RD01-D270 + +pci:v000014F1d00002702sv00001028sd00008D88* + ID_MODEL_FROM_DATABASE=HSFi modem RD01-D270 (SmartHSFi V92 56K PCI Modem) + pci:v000014F1d00002F00* ID_MODEL_FROM_DATABASE=HSF 56k HSFi Modem @@ -50355,7 +50703,7 @@ pci:v00001517* ID_VENDOR_FROM_DATABASE=ECHOTEK Corp pci:v00001518* - ID_VENDOR_FROM_DATABASE=Kontron Modular Computers GmbH + ID_VENDOR_FROM_DATABASE=Kontron pci:v00001519* ID_VENDOR_FROM_DATABASE=TELEFON AKTIEBOLAGET LM Ericsson @@ -51015,7 +51363,7 @@ pci:v0000158F* ID_VENDOR_FROM_DATABASE=Ditect Coop pci:v00001590* - ID_VENDOR_FROM_DATABASE=Hewlett-Packard Company + ID_VENDOR_FROM_DATABASE=Hewlett Packard Enterprise pci:v00001590d00000001* ID_MODEL_FROM_DATABASE=Eagle Cluster Manager @@ -51218,6 +51566,9 @@ pci:v000015B3d00000209* pci:v000015B3d0000020B* ID_MODEL_FROM_DATABASE=MT27710 Family [ConnectX-4 Lx Flash Recovery] +pci:v000015B3d0000020D* + ID_MODEL_FROM_DATABASE=MT28800 Family [ConnectX-5 Flash Recovery] + pci:v000015B3d00001002* ID_MODEL_FROM_DATABASE=MT25400 Family [ConnectX-2 Virtual Function] @@ -51312,10 +51663,10 @@ pci:v000015B3d00001016* ID_MODEL_FROM_DATABASE=MT27710 Family [ConnectX-4 Lx Virtual Function] pci:v000015B3d00001017* - ID_MODEL_FROM_DATABASE=MT27640 Family + ID_MODEL_FROM_DATABASE=MT28800 Family [ConnectX-4] pci:v000015B3d00001018* - ID_MODEL_FROM_DATABASE=MT27641 Family + ID_MODEL_FROM_DATABASE=MT28800 Family [ConnectX-5 Virtual Function] pci:v000015B3d00005274* ID_MODEL_FROM_DATABASE=MT21108 InfiniBridge @@ -51393,7 +51744,7 @@ pci:v000015B3d00006764* ID_MODEL_FROM_DATABASE=MT26468 [ConnectX EN 10GigE, PCIe 2.0 5GT/s Virtualization+] pci:v000015B3d00006764sv0000103Csd00003313* - ID_MODEL_FROM_DATABASE=MT26468 [ConnectX EN 10GigE, PCIe 2.0 5GT/s Virtualization+] (HP NC542m Dual Port Flex-10 10GbE BLc Adapter) + ID_MODEL_FROM_DATABASE=MT26468 [ConnectX EN 10GigE, PCIe 2.0 5GT/s Virtualization+] (NC542m Dual Port Flex-10 10GbE BLc Adapter) pci:v000015B3d0000676E* ID_MODEL_FROM_DATABASE=MT26478 [ConnectX EN 40GigE, PCIe 2.0 5GT/s] @@ -51401,6 +51752,15 @@ pci:v000015B3d0000676E* pci:v000015B3d00006778* ID_MODEL_FROM_DATABASE=MT26488 [ConnectX VPI PCIe 2.0 5GT/s - IB DDR / 10GigE Virtualization+] +pci:v000015B3d0000C738* + ID_MODEL_FROM_DATABASE=MT51136 + +pci:v000015B3d0000CAF1* + ID_MODEL_FROM_DATABASE=ConnectX-4 CAPI Function + +pci:v000015B3d0000CB84* + ID_MODEL_FROM_DATABASE=MT52100 + pci:v000015B4* ID_VENDOR_FROM_DATABASE=CCI/TRIAD @@ -51936,10 +52296,10 @@ pci:v00001657d00000013* ID_MODEL_FROM_DATABASE=425/825/42B/82B 4Gbps/8Gbps PCIe dual port FC HBA pci:v00001657d00000013sv0000103Csd00001742* - ID_MODEL_FROM_DATABASE=425/825/42B/82B 4Gbps/8Gbps PCIe dual port FC HBA (HP 82B 8Gbps dual port FC HBA) + ID_MODEL_FROM_DATABASE=425/825/42B/82B 4Gbps/8Gbps PCIe dual port FC HBA (82B 8Gbps dual port FC HBA) pci:v00001657d00000013sv0000103Csd00001744* - ID_MODEL_FROM_DATABASE=425/825/42B/82B 4Gbps/8Gbps PCIe dual port FC HBA (HP 42B 4Gbps dual port FC HBA) + ID_MODEL_FROM_DATABASE=425/825/42B/82B 4Gbps/8Gbps PCIe dual port FC HBA (42B 4Gbps dual port FC HBA) pci:v00001657d00000013sv00001657sd00000014* ID_MODEL_FROM_DATABASE=425/825/42B/82B 4Gbps/8Gbps PCIe dual port FC HBA (425/825 4Gbps/8Gbps PCIe dual port FC HBA) @@ -51957,10 +52317,10 @@ pci:v00001657d00000017* ID_MODEL_FROM_DATABASE=415/815/41B/81B 4Gbps/8Gbps PCIe single port FC HBA pci:v00001657d00000017sv0000103Csd00001741* - ID_MODEL_FROM_DATABASE=415/815/41B/81B 4Gbps/8Gbps PCIe single port FC HBA (HP 41B 4Gbps single port FC HBA) + ID_MODEL_FROM_DATABASE=415/815/41B/81B 4Gbps/8Gbps PCIe single port FC HBA (41B 4Gbps single port FC HBA) pci:v00001657d00000017sv0000103Csd00001743* - ID_MODEL_FROM_DATABASE=415/815/41B/81B 4Gbps/8Gbps PCIe single port FC HBA (HP 81B 8Gbps single port FC HBA) + ID_MODEL_FROM_DATABASE=415/815/41B/81B 4Gbps/8Gbps PCIe single port FC HBA (81B 8Gbps single port FC HBA) pci:v00001657d00000017sv00001657sd00000014* ID_MODEL_FROM_DATABASE=415/815/41B/81B 4Gbps/8Gbps PCIe single port FC HBA (415/815 4Gbps/8Gbps single port PCIe FC HBA) @@ -52949,6 +53309,15 @@ pci:v0000168Cd0000003E* pci:v0000168Cd0000003Esv00001A56sd00001525* ID_MODEL_FROM_DATABASE=QCA6174 802.11ac Wireless Network Adapter (Killer N1525 Wireless-AC) +pci:v0000168Cd00000040* + ID_MODEL_FROM_DATABASE=QCA9980/9990 802.11ac Wireless Network Adapter + +pci:v0000168Cd00000041* + ID_MODEL_FROM_DATABASE=QCA6164 802.11ac Wireless Network Adapter + +pci:v0000168Cd00000050* + ID_MODEL_FROM_DATABASE=QCA9887 802.11ac Wireless Network Adapter + pci:v0000168Cd00000207* ID_MODEL_FROM_DATABASE=AR5210 Wireless Network Adapter [AR5000 802.11a] @@ -53018,6 +53387,9 @@ pci:v000016AEd0000000A* pci:v000016AEd00001141* ID_MODEL_FROM_DATABASE=SafeXcel 1141 +pci:v000016AEd00001141sv00000001sd00000001* + ID_MODEL_FROM_DATABASE=SafeXcel 1141 (v. 1.1) + pci:v000016AEd00001841* ID_MODEL_FROM_DATABASE=SafeXcel 1842 @@ -53939,6 +54311,21 @@ pci:v000017D3d00001201* pci:v000017D3d00001210* ID_MODEL_FROM_DATABASE=ARC-1210 4-Port PCI-Express to SATA RAID Controller +pci:v000017D3d00001214* + ID_MODEL_FROM_DATABASE=ARC-12x4 PCIe 2.0 to SAS/SATA 6Gb RAID Controller + +pci:v000017D3d00001214sv000017D3sd00001214* + ID_MODEL_FROM_DATABASE=ARC-12x4 PCIe 2.0 to SAS/SATA 6Gb RAID Controller (ARC-1214 4-Port PCIe 2.0 to SAS/SATA 6Gb RAID Controller) + +pci:v000017D3d00001214sv000017D3sd00001224* + ID_MODEL_FROM_DATABASE=ARC-12x4 PCIe 2.0 to SAS/SATA 6Gb RAID Controller (ARC-1224 8-Port PCIe 2.0 to SAS/SATA 6Gb RAID Controller) + +pci:v000017D3d00001214sv000017D3sd00001264* + ID_MODEL_FROM_DATABASE=ARC-12x4 PCIe 2.0 to SAS/SATA 6Gb RAID Controller (ARC-1264 12/16 Port PCIe 2.0 to SATA 6Gb RAID Controller) + +pci:v000017D3d00001214sv000017D3sd00001284* + ID_MODEL_FROM_DATABASE=ARC-12x4 PCIe 2.0 to SAS/SATA 6Gb RAID Controller (ARC-1284 24 Port PCIe 2.0 to SATA 6Gb RAID Controller) + pci:v000017D3d00001220* ID_MODEL_FROM_DATABASE=ARC-1220 8-Port PCI-Express to SATA RAID Controller @@ -53960,14 +54347,53 @@ pci:v000017D3d00001280sv000017D3sd00001221* pci:v000017D3d00001300* ID_MODEL_FROM_DATABASE=ARC-1300ix-16 16-Port PCI-Express to SAS Non-RAID Host Adapter +pci:v000017D3d00001320* + ID_MODEL_FROM_DATABASE=ARC-1320 8/16 Port PCIe 2.0 to SAS/SATA 6Gb Non-RAID Host Adapter + +pci:v000017D3d00001330* + ID_MODEL_FROM_DATABASE=ARC-1330 16 Port PCIe 3.0 to SAS/SATA 12Gb Non-RAID Host Adapter + pci:v000017D3d00001680* - ID_MODEL_FROM_DATABASE=ARC-1680 8 port PCIe/PCI-X to SAS/SATA II RAID Controller + ID_MODEL_FROM_DATABASE=ARC-1680 series PCIe to SAS/SATA 3Gb RAID Controller pci:v000017D3d00001680sv000017D3sd00001212* - ID_MODEL_FROM_DATABASE=ARC-1680 8 port PCIe/PCI-X to SAS/SATA II RAID Controller (ARC-1212 4-Port PCIe to SAS/SATA II RAID Controller) + ID_MODEL_FROM_DATABASE=ARC-1680 series PCIe to SAS/SATA 3Gb RAID Controller (ARC-1212 4-Port PCIe to SAS/SATA II RAID Controller) + +pci:v000017D3d00001680sv000017D3sd00001222* + ID_MODEL_FROM_DATABASE=ARC-1680 series PCIe to SAS/SATA 3Gb RAID Controller (ARC-1222 8-Port PCIe to SAS/SATA 3Gb RAID Controller) + +pci:v000017D3d00001680sv000017D3sd00001680* + ID_MODEL_FROM_DATABASE=ARC-1680 series PCIe to SAS/SATA 3Gb RAID Controller (ARC-1680 8/12/16/24 Port PCIe to SAS/SATA 3Gb RAID Controller) pci:v000017D3d00001880* - ID_MODEL_FROM_DATABASE=ARC-1880 8/12 port PCIe/PCI-X to SAS/SATA II RAID Controller + ID_MODEL_FROM_DATABASE=ARC-188x series PCIe 2.0/3.0 to SAS/SATA 6/12Gb RAID Controller + +pci:v000017D3d00001880sv000017D3sd00001213* + ID_MODEL_FROM_DATABASE=ARC-188x series PCIe 2.0/3.0 to SAS/SATA 6/12Gb RAID Controller (ARC-1213 4-Port PCIe 2.0 to SAS/SATA 6Gb RAID Controller) + +pci:v000017D3d00001880sv000017D3sd00001215* + ID_MODEL_FROM_DATABASE=ARC-188x series PCIe 2.0/3.0 to SAS/SATA 6/12Gb RAID Controller (ARC-1215 4-Port PCIe 3.0 to SAS/SATA 6Gb RAID Controller) + +pci:v000017D3d00001880sv000017D3sd00001216* + ID_MODEL_FROM_DATABASE=ARC-188x series PCIe 2.0/3.0 to SAS/SATA 6/12Gb RAID Controller (ARC-1216 4-Port PCIe 3.0 to SAS/SATA 12Gb RAID Controller) + +pci:v000017D3d00001880sv000017D3sd00001223* + ID_MODEL_FROM_DATABASE=ARC-188x series PCIe 2.0/3.0 to SAS/SATA 6/12Gb RAID Controller (ARC-1223 8-Port PCIe 2.0 to SAS/SATA 6Gb RAID Controller) + +pci:v000017D3d00001880sv000017D3sd00001225* + ID_MODEL_FROM_DATABASE=ARC-188x series PCIe 2.0/3.0 to SAS/SATA 6/12Gb RAID Controller (ARC-1225 8-Port PCIe 3.0 to SAS/SATA 6Gb RAID Controller) + +pci:v000017D3d00001880sv000017D3sd00001226* + ID_MODEL_FROM_DATABASE=ARC-188x series PCIe 2.0/3.0 to SAS/SATA 6/12Gb RAID Controller (ARC-1226 8-Port PCIe 3.0 to SAS/SATA 12Gb RAID Controller) + +pci:v000017D3d00001880sv000017D3sd00001880* + ID_MODEL_FROM_DATABASE=ARC-188x series PCIe 2.0/3.0 to SAS/SATA 6/12Gb RAID Controller (ARC-1880 8/12/16/24 Port PCIe 2.0 to SAS/SATA 6Gb RAID Controller) + +pci:v000017D3d00001880sv000017D3sd00001882* + ID_MODEL_FROM_DATABASE=ARC-188x series PCIe 2.0/3.0 to SAS/SATA 6/12Gb RAID Controller (ARC-1882 8/12/16/24 Port PCIe 3.0 to SAS/SATA 6Gb RAID Controller) + +pci:v000017D3d00001880sv000017D3sd00001883* + ID_MODEL_FROM_DATABASE=ARC-188x series PCIe 2.0/3.0 to SAS/SATA 6/12Gb RAID Controller (ARC-1883 8/12/16/24 Port PCIe 3.0 to SAS/SATA 12Gb RAID Controller) pci:v000017D5* ID_VENDOR_FROM_DATABASE=Exar Corp. @@ -54419,6 +54845,9 @@ pci:v00001814d00005390sv0000103Csd00001636* pci:v00001814d00005392* ID_MODEL_FROM_DATABASE=RT5392 PCIe Wireless Network Adapter +pci:v00001814d0000539B* + ID_MODEL_FROM_DATABASE=RT5390R 802.11bgn PCIe Wireless Network Adapter + pci:v00001814d0000539F* ID_MODEL_FROM_DATABASE=RT5390 [802.11 b/g/n 1T1R G-band PCI Express Single Chip] @@ -54494,6 +54923,12 @@ pci:v0000184A* pci:v0000184Ad00001100* ID_MODEL_FROM_DATABASE=MAX II cPLD +pci:v00001850* + ID_VENDOR_FROM_DATABASE=Advantest Corporation + +pci:v00001850d00000048* + ID_MODEL_FROM_DATABASE=EK220-66401 Computer Interface Card + pci:v00001851* ID_VENDOR_FROM_DATABASE=Microtune, Inc. @@ -55364,9 +55799,6 @@ pci:v00001924d00000903sv00001924sd00008009* pci:v00001924d00000903sv00001924sd0000800A* ID_MODEL_FROM_DATABASE=SFC9120 (SFN7x02F-R2 Flareon 7000 Series 10G Adapter) -pci:v00001924d00000903sv00001924sd0000800B* - ID_MODEL_FROM_DATABASE=SFC9120 (SFN7x22F-R3 Flareon Ultra 7000 Series 10G Adapter) - pci:v00001924d00000903sv00001924sd0000800C* ID_MODEL_FROM_DATABASE=SFC9120 (SFN7x22F-R3 Flareon Ultra 7000 Series 10G Adapter) @@ -55775,6 +56207,9 @@ pci:v00001957d0000C006sv00001A56sd00001201* pci:v00001957d0000FC02* ID_MODEL_FROM_DATABASE=RedStone +pci:v00001957d0000FC03* + ID_MODEL_FROM_DATABASE=CFI + pci:v00001958* ID_VENDOR_FROM_DATABASE=Faster Technology, LLC. @@ -55898,6 +56333,9 @@ pci:v00001969d00002062* pci:v00001969d0000E091* ID_MODEL_FROM_DATABASE=Killer E220x Gigabit Ethernet Controller +pci:v00001969d0000E0A1* + ID_MODEL_FROM_DATABASE=Killer E2400 Gigabit Ethernet Controller + pci:v0000196A* ID_VENDOR_FROM_DATABASE=Sensory Networks Inc. @@ -56504,6 +56942,9 @@ pci:v00001A88* pci:v00001A88d00004D45* ID_MODEL_FROM_DATABASE=Multifunction IP core +pci:v00001A8A* + ID_VENDOR_FROM_DATABASE=StarBridge, Inc. + pci:v00001A8C* ID_VENDOR_FROM_DATABASE=Verigy Pte. Ltd. @@ -57080,6 +57521,15 @@ pci:v00001BB1d0000005Dsv00001BB1sd00006511* pci:v00001BB1d0000005Dsv00001BB1sd00006512* ID_MODEL_FROM_DATABASE=Nytro PCIe Flash Storage (Nytro XH6550-8GB DRAM) +pci:v00001BB1d0000005Dsv00001BB1sd00006521* + ID_MODEL_FROM_DATABASE=Nytro PCIe Flash Storage (Nytro XP6500-8A1536 1.5TB) + +pci:v00001BB1d0000005Dsv00001BB1sd00006522* + ID_MODEL_FROM_DATABASE=Nytro PCIe Flash Storage (Nytro XP6500-8A2048) + +pci:v00001BB1d0000005Dsv00001BB1sd00006523* + ID_MODEL_FROM_DATABASE=Nytro PCIe Flash Storage (Nytro XP6500-8A4096) + pci:v00001BB3* ID_VENDOR_FROM_DATABASE=Bluecherry @@ -57146,6 +57596,9 @@ pci:v00001BD0d00001102* pci:v00001BD0d00001103* ID_MODEL_FROM_DATABASE=OmniBus II cPCIe/PXIe Multi-Protocol Interface Card +pci:v00001BD4* + ID_VENDOR_FROM_DATABASE=Inspur Electronic Information Industry Co., Ltd. + pci:v00001BEE* ID_VENDOR_FROM_DATABASE=IXXAT Automation GmbH @@ -57275,6 +57728,18 @@ pci:v00001CD2* pci:v00001CD2d00000301* ID_MODEL_FROM_DATABASE=Simulyzer-RT CompactPCI Serial DIO-1 card +pci:v00001CD2d00000302* + ID_MODEL_FROM_DATABASE=Simulyzer-RT CompactPCI Serial PSI5-ECU-1 card + +pci:v00001CD2d00000303* + ID_MODEL_FROM_DATABASE=Simulyzer-RT CompactPCI Serial PSI5-SIM-1 card + +pci:v00001CD2d00000304* + ID_MODEL_FROM_DATABASE=Simulyzer-RT CompactPCI Serial PWR-ANA-1 card + +pci:v00001CDD* + ID_VENDOR_FROM_DATABASE=secunet Security Networks AG + pci:v00001CE4* ID_VENDOR_FROM_DATABASE=Exablaze @@ -57284,12 +57749,21 @@ pci:v00001CE4d00000001* pci:v00001CE4d00000002* ID_MODEL_FROM_DATABASE=ExaNIC X2 +pci:v00001CE4d00000003* + ID_MODEL_FROM_DATABASE=ExaNIC X10 + pci:v00001CF7* ID_VENDOR_FROM_DATABASE=Subspace Dynamics pci:v00001D00* ID_VENDOR_FROM_DATABASE=Pure Storage +pci:v00001D1D* + ID_VENDOR_FROM_DATABASE=CNEX Labs + +pci:v00001D1Dd00002807* + ID_MODEL_FROM_DATABASE=8800 series NVMe SSD + pci:v00001D21* ID_VENDOR_FROM_DATABASE=Allo @@ -57566,6 +58040,9 @@ pci:v00002955d00006E61* pci:v00002A15* ID_VENDOR_FROM_DATABASE=3D Vision(???) +pci:v00002BD8* + ID_VENDOR_FROM_DATABASE=ROPEX Industrie-Elektronik GmbH + pci:v00003000* ID_VENDOR_FROM_DATABASE=Hansol Electronics Inc. @@ -59255,6 +59732,9 @@ pci:v00008086d00000044sv00001025sd00000347* pci:v00008086d00000044sv00001025sd00000487* ID_MODEL_FROM_DATABASE=Core Processor DRAM Controller (TravelMate 5742) +pci:v00008086d00000044sv00001028sd0000040A* + ID_MODEL_FROM_DATABASE=Core Processor DRAM Controller (Latitude E6410) + pci:v00008086d00000044sv0000144Dsd0000C06A* ID_MODEL_FROM_DATABASE=Core Processor DRAM Controller (R730 Laptop) @@ -59273,6 +59753,9 @@ pci:v00008086d00000045sv000017C0sd000010D2* pci:v00008086d00000046* ID_MODEL_FROM_DATABASE=Core Processor Integrated Graphics Controller +pci:v00008086d00000046sv00001028sd0000040A* + ID_MODEL_FROM_DATABASE=Core Processor Integrated Graphics Controller (Latitude E6410) + pci:v00008086d00000046sv0000144Dsd0000C06A* ID_MODEL_FROM_DATABASE=Core Processor Integrated Graphics Controller (R730 Laptop) @@ -59588,6 +60071,9 @@ pci:v00008086d00000153sv00001043sd00001517* pci:v00008086d00000154* ID_MODEL_FROM_DATABASE=3rd Gen Core processor DRAM Controller +pci:v00008086d00000154sv00001025sd00000806* + ID_MODEL_FROM_DATABASE=3rd Gen Core processor DRAM Controller (Aspire E1-470G) + pci:v00008086d00000154sv00001025sd00000813* ID_MODEL_FROM_DATABASE=3rd Gen Core processor DRAM Controller (Aspire R7-571) @@ -62382,7 +62868,7 @@ pci:v00008086d000010B9* ID_MODEL_FROM_DATABASE=82572EI Gigabit Ethernet Controller (Copper) pci:v00008086d000010B9sv0000103Csd0000704A* - ID_MODEL_FROM_DATABASE=82572EI Gigabit Ethernet Controller (Copper) (HP 110T PCIe Gigabit Server Adapter) + ID_MODEL_FROM_DATABASE=82572EI Gigabit Ethernet Controller (Copper) (110T PCIe Gigabit Server Adapter) pci:v00008086d000010B9sv00008086sd00001083* ID_MODEL_FROM_DATABASE=82572EI Gigabit Ethernet Controller (Copper) (PRO/1000 PT Desktop Adapter) @@ -62726,6 +63212,9 @@ pci:v00008086d000010F8sv0000103Csd000017D2* pci:v00008086d000010F8sv0000103Csd000018D0* ID_MODEL_FROM_DATABASE=82599 10 Gigabit Dual Port Backplane Connection (Ethernet 10Gb 2-port 560FLB Adapter) +pci:v00008086d000010F8sv00001059sd00000111* + ID_MODEL_FROM_DATABASE=82599 10 Gigabit Dual Port Backplane Connection (T4007 10GbE interface) + pci:v00008086d000010F8sv00008086sd0000000C* ID_MODEL_FROM_DATABASE=82599 10 Gigabit Dual Port Backplane Connection (Ethernet X520 10GbE Dual Port KX4-KR Mezz) @@ -62765,6 +63254,9 @@ pci:v00008086d000010FBsv00001734sd000011A9* pci:v00008086d000010FBsv000017AAsd00001071* ID_MODEL_FROM_DATABASE=82599ES 10-Gigabit SFI/SFP+ Network Connection (ThinkServer X520-2 AnyFabric) +pci:v00008086d000010FBsv000017AAsd00004007* + ID_MODEL_FROM_DATABASE=82599ES 10-Gigabit SFI/SFP+ Network Connection + pci:v00008086d000010FBsv00008086sd00000002* ID_MODEL_FROM_DATABASE=82599ES 10-Gigabit SFI/SFP+ Network Connection (Ethernet Server Adapter X520-DA2) @@ -63623,6 +64115,9 @@ pci:v00008086d00001521sv000010A9sd0000802A* pci:v00008086d00001521sv000017AAsd00001074* ID_MODEL_FROM_DATABASE=I350 Gigabit Network Connection (ThinkServer I350-T4 AnyFabric) +pci:v00008086d00001521sv000017AAsd00004005* + ID_MODEL_FROM_DATABASE=I350 Gigabit Network Connection + pci:v00008086d00001521sv00008086sd00000001* ID_MODEL_FROM_DATABASE=I350 Gigabit Network Connection (Ethernet Server Adapter I350-T4) @@ -63749,6 +64244,9 @@ pci:v00008086d00001528sv00001137sd000000BF* pci:v00008086d00001528sv000017AAsd00001073* ID_MODEL_FROM_DATABASE=Ethernet Controller 10-Gigabit X540-AT2 (ThinkServer X540-T2 AnyFabric) +pci:v00008086d00001528sv000017AAsd00004006* + ID_MODEL_FROM_DATABASE=Ethernet Controller 10-Gigabit X540-AT2 + pci:v00008086d00001528sv00008086sd00000001* ID_MODEL_FROM_DATABASE=Ethernet Controller 10-Gigabit X540-AT2 (Ethernet Converged Network Adapter X540-T2) @@ -63806,6 +64304,15 @@ pci:v00008086d00001536* pci:v00008086d00001537* ID_MODEL_FROM_DATABASE=I210 Gigabit Backplane Connection +pci:v00008086d00001537sv00001059sd00000110* + ID_MODEL_FROM_DATABASE=I210 Gigabit Backplane Connection (T4005 1GbE interface) + +pci:v00008086d00001537sv00001059sd00000111* + ID_MODEL_FROM_DATABASE=I210 Gigabit Backplane Connection (T4007 1GbE interface) + +pci:v00008086d00001537sv00001059sd00000120* + ID_MODEL_FROM_DATABASE=I210 Gigabit Backplane Connection (T4008 1GbE interface) + pci:v00008086d00001538* ID_MODEL_FROM_DATABASE=I210 Gigabit Network Connection @@ -63854,6 +64361,9 @@ pci:v00008086d0000154Dsv00008086sd00007B11* pci:v00008086d00001557* ID_MODEL_FROM_DATABASE=82599 10 Gigabit Network Connection +pci:v00008086d00001557sv000017AAsd00004008* + ID_MODEL_FROM_DATABASE=82599 10 Gigabit Network Connection (82599EN 10 Gigabit Network Connection) + pci:v00008086d00001557sv00008086sd00000001* ID_MODEL_FROM_DATABASE=82599 10 Gigabit Network Connection (Ethernet OCP Server Adapter X520-1) @@ -63893,6 +64403,21 @@ pci:v00008086d0000155Dsv00008086sd00000002* pci:v00008086d00001560* ID_MODEL_FROM_DATABASE=Ethernet Controller X540 +pci:v00008086d00001563* + ID_MODEL_FROM_DATABASE=Ethernet Controller 10G X550T + +pci:v00008086d00001563sv00008086sd00000001* + ID_MODEL_FROM_DATABASE=Ethernet Controller 10G X550T (Ethernet Converged Network Adapter X550-T2) + +pci:v00008086d00001563sv00008086sd0000001A* + ID_MODEL_FROM_DATABASE=Ethernet Controller 10G X550T (Ethernet Converged Network Adapter X550-T2) + +pci:v00008086d0000156C* + ID_MODEL_FROM_DATABASE=DSL5520 Thunderbolt [Falcon Ridge] + +pci:v00008086d0000156D* + ID_MODEL_FROM_DATABASE=DSL5520 Thunderbolt [Falcon Ridge] + pci:v00008086d0000156F* ID_MODEL_FROM_DATABASE=Ethernet Connection I219-LM @@ -63905,9 +64430,18 @@ pci:v00008086d00001571* pci:v00008086d00001572* ID_MODEL_FROM_DATABASE=Ethernet Controller X710 for 10GbE SFP+ +pci:v00008086d00001572sv00001028sd00000000* + ID_MODEL_FROM_DATABASE=Ethernet Controller X710 for 10GbE SFP+ (Ethernet 10G X710 rNDC) + pci:v00008086d00001572sv00001028sd00001F99* ID_MODEL_FROM_DATABASE=Ethernet Controller X710 for 10GbE SFP+ (Ethernet 10G 4P X710/I350 rNDC) +pci:v00008086d00001572sv00001028sd00001F9C* + ID_MODEL_FROM_DATABASE=Ethernet Controller X710 for 10GbE SFP+ (Ethernet 10G 4P X710 SFP+ rNDC) + +pci:v00008086d00001572sv0000103Csd00000000* + ID_MODEL_FROM_DATABASE=Ethernet Controller X710 for 10GbE SFP+ (Ethernet 10Gb 562SFP+ Adapter) + pci:v00008086d00001572sv0000103Csd000022FC* ID_MODEL_FROM_DATABASE=Ethernet Controller X710 for 10GbE SFP+ (HP Ethernet 10Gb 2-port 562FLR-SFP+ Adapter) @@ -63980,9 +64514,18 @@ pci:v00008086d00001580* pci:v00008086d00001581* ID_MODEL_FROM_DATABASE=Ethernet Controller X710 for 10GbE backplane +pci:v00008086d00001581sv00001028sd00000000* + ID_MODEL_FROM_DATABASE=Ethernet Controller X710 for 10GbE backplane (Ethernet 10G X710-k bNDC) + pci:v00008086d00001581sv00001028sd00001F98* ID_MODEL_FROM_DATABASE=Ethernet Controller X710 for 10GbE backplane (Ethernet 10G 4P X710-k bNDC) +pci:v00008086d00001581sv00001028sd00001F9E* + ID_MODEL_FROM_DATABASE=Ethernet Controller X710 for 10GbE backplane (Ethernet 10G 2P X710-k bNDC) + +pci:v00008086d00001581sv00008086sd00000000* + ID_MODEL_FROM_DATABASE=Ethernet Controller X710 for 10GbE backplane (Ethernet Converged Network Adapter XL710-Q2) + pci:v00008086d00001583* ID_MODEL_FROM_DATABASE=Ethernet Controller XL710 for 40GbE QSFP+ @@ -63993,10 +64536,10 @@ pci:v00008086d00001583sv00001028sd00001F9F* ID_MODEL_FROM_DATABASE=Ethernet Controller XL710 for 40GbE QSFP+ (Ethernet 40G 2P XL710 QSFP+ rNDC) pci:v00008086d00001583sv0000108Esd00000000* - ID_MODEL_FROM_DATABASE=Ethernet Controller XL710 for 40GbE QSFP+ (Oracle 10 Gb and 40 Gb Ethernet Adapter) + ID_MODEL_FROM_DATABASE=Ethernet Controller XL710 for 40GbE QSFP+ (10 Gb/40 Gb Ethernet Adapter) pci:v00008086d00001583sv0000108Esd00007B1B* - ID_MODEL_FROM_DATABASE=Ethernet Controller XL710 for 40GbE QSFP+ (Oracle 10 Gb and 40 Gb Ethernet Adapter) + ID_MODEL_FROM_DATABASE=Ethernet Controller XL710 for 40GbE QSFP+ (10 Gb/40 Gb Ethernet Adapter) pci:v00008086d00001583sv00001137sd00000000* ID_MODEL_FROM_DATABASE=Ethernet Controller XL710 for 40GbE QSFP+ (Ethernet Converged NIC XL710-Q2) @@ -64016,6 +64559,9 @@ pci:v00008086d00001583sv00008086sd00000002* pci:v00008086d00001583sv00008086sd00000003* ID_MODEL_FROM_DATABASE=Ethernet Controller XL710 for 40GbE QSFP+ (Ethernet I/O Module XL710-Q2) +pci:v00008086d00001583sv00008086sd00000004* + ID_MODEL_FROM_DATABASE=Ethernet Controller XL710 for 40GbE QSFP+ (Ethernet Server Adapter XL710-Q2OCP) + pci:v00008086d00001583sv00008086sd00000006* ID_MODEL_FROM_DATABASE=Ethernet Controller XL710 for 40GbE QSFP+ (Ethernet Converged Network Adapter XL710-Q2) @@ -64034,6 +64580,9 @@ pci:v00008086d00001584sv00008086sd00000002* pci:v00008086d00001584sv00008086sd00000003* ID_MODEL_FROM_DATABASE=Ethernet Controller XL710 for 40GbE QSFP+ (Ethernet I/O Module XL710-Q1) +pci:v00008086d00001584sv00008086sd00000004* + ID_MODEL_FROM_DATABASE=Ethernet Controller XL710 for 40GbE QSFP+ (Ethernet Server Adapter XL710-Q1OCP) + pci:v00008086d00001585* ID_MODEL_FROM_DATABASE=Ethernet Controller X710 for 10GbE QSFP+ @@ -64055,9 +64604,6 @@ pci:v00008086d00001587sv0000103Csd00000000* pci:v00008086d00001587sv0000103Csd000022FE* ID_MODEL_FROM_DATABASE=Ethernet Controller XL710 for 20GbE backplane (HP Flex-20 20Gb 2-port 660FLB Adapter) -pci:v00008086d00001587sv0000103Csd000022FF* - ID_MODEL_FROM_DATABASE=Ethernet Controller XL710 for 20GbE backplane (HP Flex-20 20Gb 2-port 660M Adapter) - pci:v00008086d00001588* ID_MODEL_FROM_DATABASE=Ethernet Controller XL710 for 20GbE backplane @@ -64103,6 +64649,9 @@ pci:v00008086d000015A8* pci:v00008086d000015AA* ID_MODEL_FROM_DATABASE=Ethernet Connection X552 10 GbE Backplane +pci:v00008086d000015AAsv00001059sd00000120* + ID_MODEL_FROM_DATABASE=Ethernet Connection X552 10 GbE Backplane (T4008 10GbE interface) + pci:v00008086d000015AB* ID_MODEL_FROM_DATABASE=Ethernet Connection X552 10 GbE Backplane @@ -64112,12 +64661,27 @@ pci:v00008086d000015AC* pci:v00008086d000015AD* ID_MODEL_FROM_DATABASE=Ethernet Connection X552/X557-AT 10GBASE-T +pci:v00008086d000015AE* + ID_MODEL_FROM_DATABASE=Ethernet Connection X552 1000BASE-T + pci:v00008086d000015B7* ID_MODEL_FROM_DATABASE=Ethernet Connection (2) I219-LM pci:v00008086d000015B8* ID_MODEL_FROM_DATABASE=Ethernet Connection (2) I219-V +pci:v00008086d000015B9* + ID_MODEL_FROM_DATABASE=Ethernet Connection (3) I219-LM + +pci:v00008086d000015D1* + ID_MODEL_FROM_DATABASE=Ethernet Controller 10G X550T + +pci:v00008086d000015D1sv00008086sd00000002* + ID_MODEL_FROM_DATABASE=Ethernet Controller 10G X550T (Ethernet Converged Network Adapter X550-T1) + +pci:v00008086d000015D1sv00008086sd000000A2* + ID_MODEL_FROM_DATABASE=Ethernet Controller 10G X550T (Ethernet Converged Network Adapter X550-T1) + pci:v00008086d00001600* ID_MODEL_FROM_DATABASE=Broadwell-U Host Bridge -OPI @@ -64370,6 +64934,9 @@ pci:v00008086d00001962* pci:v00008086d00001962sv0000105Asd00000000* ID_MODEL_FROM_DATABASE=80960RM (i960RM) Microprocessor (SuperTrak SX6000 I2O CPU) +pci:v00008086d000019DF* + ID_MODEL_FROM_DATABASE=DNV SMBus controller + pci:v00008086d00001A21* ID_MODEL_FROM_DATABASE=82840 840 [Carmel] Chipset Host Bridge (Hub A) @@ -65981,11 +66548,14 @@ pci:v00008086d00002446sv0000104Dsd000080DF* pci:v00008086d00002448* ID_MODEL_FROM_DATABASE=82801 Mobile PCI Bridge +pci:v00008086d00002448sv00001028sd0000040A* + ID_MODEL_FROM_DATABASE=82801 Mobile PCI Bridge (Latitude E6410) + pci:v00008086d00002448sv00001028sd0000040B* ID_MODEL_FROM_DATABASE=82801 Mobile PCI Bridge (Latitude E6510) pci:v00008086d00002448sv0000103Csd00000934* - ID_MODEL_FROM_DATABASE=82801 Mobile PCI Bridge (HP Compaq nw8240 Mobile Workstation) + ID_MODEL_FROM_DATABASE=82801 Mobile PCI Bridge (Compaq nw8240 Mobile Workstation) pci:v00008086d00002448sv0000103Csd0000099C* ID_MODEL_FROM_DATABASE=82801 Mobile PCI Bridge (NX6110/NC6120) @@ -67589,6 +68159,12 @@ pci:v00008086d000024DFsv00001028sd00000168* pci:v00008086d000024F0* ID_MODEL_FROM_DATABASE=Omni-Path HFI Silicon 100 Series [discrete] +pci:v00008086d000024F0sv000010A9sd0000802E* + ID_MODEL_FROM_DATABASE=Omni-Path HFI Silicon 100 Series [discrete] (Omni-path HFI 100 Series, 1-port) + +pci:v00008086d000024F0sv000010A9sd0000802F* + ID_MODEL_FROM_DATABASE=Omni-Path HFI Silicon 100 Series [discrete] (Omni-path HFI 100 Series, 2-port) + pci:v00008086d000024F1* ID_MODEL_FROM_DATABASE=Omni-Path HFI Silicon 100 Series [integrated] @@ -67908,7 +68484,7 @@ pci:v00008086d00002591* ID_MODEL_FROM_DATABASE=Mobile 915GM/PM Express PCI Express Root Port pci:v00008086d00002591sv0000103Csd00000934* - ID_MODEL_FROM_DATABASE=Mobile 915GM/PM Express PCI Express Root Port (HP Compaq nw8240 Mobile Workstation) + ID_MODEL_FROM_DATABASE=Mobile 915GM/PM Express PCI Express Root Port (Compaq nw8240 Mobile Workstation) pci:v00008086d00002592* ID_MODEL_FROM_DATABASE=Mobile 915GM/GMS/910GML Express Graphics Controller @@ -68658,7 +69234,7 @@ pci:v00008086d00002660* ID_MODEL_FROM_DATABASE=82801FB/FBM/FR/FW/FRW (ICH6 Family) PCI Express Port 1 pci:v00008086d00002660sv0000103Csd00000934* - ID_MODEL_FROM_DATABASE=82801FB/FBM/FR/FW/FRW (ICH6 Family) PCI Express Port 1 (HP Compaq nw8240 Mobile Workstation) + ID_MODEL_FROM_DATABASE=82801FB/FBM/FR/FW/FRW (ICH6 Family) PCI Express Port 1 (Compaq nw8240 Mobile Workstation) pci:v00008086d00002660sv0000103Csd0000099C* ID_MODEL_FROM_DATABASE=82801FB/FBM/FR/FW/FRW (ICH6 Family) PCI Express Port 1 (NX6110/NC6120) @@ -68676,7 +69252,7 @@ pci:v00008086d00002662* ID_MODEL_FROM_DATABASE=82801FB/FBM/FR/FW/FRW (ICH6 Family) PCI Express Port 2 pci:v00008086d00002662sv0000103Csd00000934* - ID_MODEL_FROM_DATABASE=82801FB/FBM/FR/FW/FRW (ICH6 Family) PCI Express Port 2 (HP Compaq nw8240 Mobile Workstation) + ID_MODEL_FROM_DATABASE=82801FB/FBM/FR/FW/FRW (ICH6 Family) PCI Express Port 2 (Compaq nw8240 Mobile Workstation) pci:v00008086d00002662sv0000E4BFsd00000CCD* ID_MODEL_FROM_DATABASE=82801FB/FBM/FR/FW/FRW (ICH6 Family) PCI Express Port 2 (CCD-CALYPSO) @@ -70656,7 +71232,7 @@ pci:v00008086d0000284Bsv00001028sd00000256* ID_MODEL_FROM_DATABASE=82801H (ICH8 Family) HD Audio Controller (Studio 1735) pci:v00008086d0000284Bsv0000103Csd00002802* - ID_MODEL_FROM_DATABASE=82801H (ICH8 Family) HD Audio Controller (HP Compaq dc7700p) + ID_MODEL_FROM_DATABASE=82801H (ICH8 Family) HD Audio Controller (Compaq dc7700p) pci:v00008086d0000284Bsv0000103Csd000030C0* ID_MODEL_FROM_DATABASE=82801H (ICH8 Family) HD Audio Controller (Compaq 6710b) @@ -74223,10 +74799,10 @@ pci:v00008086d00003B01* ID_MODEL_FROM_DATABASE=Mobile 5 Series Chipset LPC Interface Controller pci:v00008086d00003B02* - ID_MODEL_FROM_DATABASE=5 Series Chipset LPC Interface Controller + ID_MODEL_FROM_DATABASE=P55 Chipset LPC Interface Controller pci:v00008086d00003B03* - ID_MODEL_FROM_DATABASE=Mobile 5 Series Chipset LPC Interface Controller + ID_MODEL_FROM_DATABASE=PM55 Chipset LPC Interface Controller pci:v00008086d00003B04* ID_MODEL_FROM_DATABASE=5 Series Chipset LPC Interface Controller @@ -74235,43 +74811,46 @@ pci:v00008086d00003B05* ID_MODEL_FROM_DATABASE=Mobile 5 Series Chipset LPC Interface Controller pci:v00008086d00003B06* - ID_MODEL_FROM_DATABASE=5 Series Chipset LPC Interface Controller + ID_MODEL_FROM_DATABASE=H55 Chipset LPC Interface Controller pci:v00008086d00003B07* - ID_MODEL_FROM_DATABASE=Mobile 5 Series Chipset LPC Interface Controller + ID_MODEL_FROM_DATABASE=QM57 Chipset LPC Interface Controller + +pci:v00008086d00003B07sv00001028sd0000040A* + ID_MODEL_FROM_DATABASE=QM57 Chipset LPC Interface Controller (Latitude E6410) pci:v00008086d00003B07sv00001028sd0000040B* - ID_MODEL_FROM_DATABASE=Mobile 5 Series Chipset LPC Interface Controller (Latitude E6510) + ID_MODEL_FROM_DATABASE=QM57 Chipset LPC Interface Controller (Latitude E6510) pci:v00008086d00003B07sv0000E4BFsd000050C1* - ID_MODEL_FROM_DATABASE=Mobile 5 Series Chipset LPC Interface Controller (PC1-GROOVE) + ID_MODEL_FROM_DATABASE=QM57 Chipset LPC Interface Controller (PC1-GROOVE) pci:v00008086d00003B08* - ID_MODEL_FROM_DATABASE=5 Series Chipset LPC Interface Controller + ID_MODEL_FROM_DATABASE=H57 Chipset LPC Interface Controller pci:v00008086d00003B09* - ID_MODEL_FROM_DATABASE=Mobile 5 Series Chipset LPC Interface Controller + ID_MODEL_FROM_DATABASE=HM55 Chipset LPC Interface Controller pci:v00008086d00003B09sv00001025sd00000347* - ID_MODEL_FROM_DATABASE=Mobile 5 Series Chipset LPC Interface Controller (Aspire 7740G) + ID_MODEL_FROM_DATABASE=HM55 Chipset LPC Interface Controller (Aspire 7740G) pci:v00008086d00003B09sv0000144Dsd0000C06A* - ID_MODEL_FROM_DATABASE=Mobile 5 Series Chipset LPC Interface Controller (R730 Laptop) + ID_MODEL_FROM_DATABASE=HM55 Chipset LPC Interface Controller (R730 Laptop) pci:v00008086d00003B09sv000017C0sd000010D2* - ID_MODEL_FROM_DATABASE=Mobile 5 Series Chipset LPC Interface Controller (Medion Akoya E7214 Notebook PC [MD98410]) + ID_MODEL_FROM_DATABASE=HM55 Chipset LPC Interface Controller (Medion Akoya E7214 Notebook PC [MD98410]) pci:v00008086d00003B0A* - ID_MODEL_FROM_DATABASE=5 Series Chipset LPC Interface Controller + ID_MODEL_FROM_DATABASE=Q57 Chipset LPC Interface Controller pci:v00008086d00003B0Asv00001028sd000002DA* - ID_MODEL_FROM_DATABASE=5 Series Chipset LPC Interface Controller (OptiPlex 980) + ID_MODEL_FROM_DATABASE=Q57 Chipset LPC Interface Controller (OptiPlex 980) pci:v00008086d00003B0Asv000015D9sd0000060D* - ID_MODEL_FROM_DATABASE=5 Series Chipset LPC Interface Controller (C7SIM-Q Motherboard) + ID_MODEL_FROM_DATABASE=Q57 Chipset LPC Interface Controller (C7SIM-Q Motherboard) pci:v00008086d00003B0B* - ID_MODEL_FROM_DATABASE=Mobile 5 Series Chipset LPC Interface Controller + ID_MODEL_FROM_DATABASE=HM57 Chipset LPC Interface Controller pci:v00008086d00003B0C* ID_MODEL_FROM_DATABASE=5 Series Chipset LPC Interface Controller @@ -74283,7 +74862,7 @@ pci:v00008086d00003B0E* ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset LPC Interface Controller pci:v00008086d00003B0F* - ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset LPC Interface Controller + ID_MODEL_FROM_DATABASE=QS57 Chipset LPC Interface Controller pci:v00008086d00003B10* ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset LPC Interface Controller @@ -74298,13 +74877,13 @@ pci:v00008086d00003B13* ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset LPC Interface Controller pci:v00008086d00003B14* - ID_MODEL_FROM_DATABASE=3400 Series Chipset LPC Interface Controller + ID_MODEL_FROM_DATABASE=3420 Chipset LPC Interface Controller pci:v00008086d00003B15* ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset LPC Interface Controller pci:v00008086d00003B16* - ID_MODEL_FROM_DATABASE=3400 Series Chipset LPC Interface Controller + ID_MODEL_FROM_DATABASE=3450 Chipset LPC Interface Controller pci:v00008086d00003B17* ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset LPC Interface Controller @@ -74355,7 +74934,7 @@ pci:v00008086d00003B25* ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset SATA RAID Controller pci:v00008086d00003B25sv0000103Csd00003118* - ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset SATA RAID Controller (HP Smart Array B110i SATA RAID Controller) + ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset SATA RAID Controller (Smart Array B110i SATA RAID Controller) pci:v00008086d00003B26* ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset 2 port SATA IDE Controller @@ -74405,6 +74984,9 @@ pci:v00008086d00003B2Esv0000E4BFsd000050C1* pci:v00008086d00003B2F* ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset 6 port SATA AHCI Controller +pci:v00008086d00003B2Fsv00001028sd0000040A* + ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset 6 port SATA AHCI Controller (Latitude E6410) + pci:v00008086d00003B2Fsv00001028sd0000040B* ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset 6 port SATA AHCI Controller (Latitude E6510) @@ -74420,6 +75002,9 @@ pci:v00008086d00003B30sv00001025sd00000347* pci:v00008086d00003B30sv00001028sd000002DA* ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset SMBus Controller (OptiPlex 980) +pci:v00008086d00003B30sv00001028sd0000040A* + ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset SMBus Controller (Latitude E6410) + pci:v00008086d00003B30sv00001028sd0000040B* ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset SMBus Controller (Latitude E6510) @@ -74441,6 +75026,9 @@ pci:v00008086d00003B32* pci:v00008086d00003B32sv00001025sd00000347* ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset Thermal Subsystem (Aspire 7740G) +pci:v00008086d00003B32sv00001028sd0000040A* + ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset Thermal Subsystem (Latitude E6410) + pci:v00008086d00003B32sv0000144Dsd0000C06A* ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset Thermal Subsystem (R730 Laptop) @@ -74456,6 +75044,9 @@ pci:v00008086d00003B34sv00001025sd00000347* pci:v00008086d00003B34sv00001028sd000002DA* ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset USB2 Enhanced Host Controller (OptiPlex 980) +pci:v00008086d00003B34sv00001028sd0000040A* + ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset USB2 Enhanced Host Controller (Latitude E6410) + pci:v00008086d00003B34sv00001028sd0000040B* ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset USB2 Enhanced Host Controller (Latitude E6510) @@ -74498,6 +75089,9 @@ pci:v00008086d00003B3Csv00001025sd00000347* pci:v00008086d00003B3Csv00001028sd000002DA* ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset USB2 Enhanced Host Controller (OptiPlex 980) +pci:v00008086d00003B3Csv00001028sd0000040A* + ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset USB2 Enhanced Host Controller (Latitude E6410) + pci:v00008086d00003B3Csv00001028sd0000040B* ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset USB2 Enhanced Host Controller (Latitude E6510) @@ -74531,6 +75125,9 @@ pci:v00008086d00003B42* pci:v00008086d00003B42sv00001028sd000002DA* ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset PCI Express Root Port 1 (OptiPlex 980) +pci:v00008086d00003B42sv00001028sd0000040A* + ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset PCI Express Root Port 1 (Latitude E6410) + pci:v00008086d00003B42sv00001028sd0000040B* ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset PCI Express Root Port 1 (Latitude E6510) @@ -74546,6 +75143,9 @@ pci:v00008086d00003B42sv000017C0sd000010D2* pci:v00008086d00003B44* ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset PCI Express Root Port 2 +pci:v00008086d00003B44sv00001028sd0000040A* + ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset PCI Express Root Port 2 (Latitude E6410) + pci:v00008086d00003B44sv00001028sd0000040B* ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset PCI Express Root Port 2 (Latitude E6510) @@ -74558,6 +75158,9 @@ pci:v00008086d00003B44sv000017C0sd000010D2* pci:v00008086d00003B46* ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset PCI Express Root Port 3 +pci:v00008086d00003B46sv00001028sd0000040A* + ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset PCI Express Root Port 3 (Latitude E6410) + pci:v00008086d00003B46sv00001028sd0000040B* ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset PCI Express Root Port 3 (Latitude E6510) @@ -74570,6 +75173,9 @@ pci:v00008086d00003B46sv000017C0sd000010D2* pci:v00008086d00003B48* ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset PCI Express Root Port 4 +pci:v00008086d00003B48sv00001028sd0000040A* + ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset PCI Express Root Port 4 (Latitude E6410) + pci:v00008086d00003B48sv00001028sd0000040B* ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset PCI Express Root Port 4 (Latitude E6510) @@ -74606,6 +75212,9 @@ pci:v00008086d00003B56sv00001025sd00000347* pci:v00008086d00003B56sv00001028sd000002DA* ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset High Definition Audio (OptiPlex 980) +pci:v00008086d00003B56sv00001028sd0000040A* + ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset High Definition Audio (Latitude E6410) + pci:v00008086d00003B56sv00001028sd0000040B* ID_MODEL_FROM_DATABASE=5 Series/3400 Series Chipset High Definition Audio (Latitude E6510) @@ -75401,6 +76010,9 @@ pci:v00008086d00005845* pci:v00008086d00005845sv00001AF4sd00001100* ID_MODEL_FROM_DATABASE=QEMU NVM Express Controller (QEMU Virtual Machine) +pci:v00008086d00005AD4* + ID_MODEL_FROM_DATABASE=Broxton SMBus Controller + pci:v00008086d000065C0* ID_MODEL_FROM_DATABASE=5100 Chipset Memory Controller Hub @@ -75632,6 +76244,18 @@ pci:v00008086d00006F46* pci:v00008086d00006F47* ID_MODEL_FROM_DATABASE=Xeon E7 v4/Xeon E5 v4/Xeon E3 v4/Xeon D QPI Link 2 Debug +pci:v00008086d00006F50* + ID_MODEL_FROM_DATABASE=Xeon Processor D Family QuickData Technology Register DMA Channel 0 + +pci:v00008086d00006F51* + ID_MODEL_FROM_DATABASE=Xeon Processor D Family QuickData Technology Register DMA Channel 1 + +pci:v00008086d00006F52* + ID_MODEL_FROM_DATABASE=Xeon Processor D Family QuickData Technology Register DMA Channel 2 + +pci:v00008086d00006F53* + ID_MODEL_FROM_DATABASE=Xeon Processor D Family QuickData Technology Register DMA Channel 3 + pci:v00008086d00006F60* ID_MODEL_FROM_DATABASE=Xeon E7 v4/Xeon E5 v4/Xeon E3 v4/Xeon D Home Agent 1 @@ -77348,6 +77972,9 @@ pci:v00008086d0000A012sv0000144Dsd0000C072* pci:v00008086d0000A013* ID_MODEL_FROM_DATABASE=Atom Processor D4xx/D5xx/N4xx/N5xx CHAPS counter +pci:v00008086d0000A102* + ID_MODEL_FROM_DATABASE=Sunrise Point-H SATA controller [AHCI mode] + pci:v00008086d0000A103* ID_MODEL_FROM_DATABASE=Sunrise Point-H SATA Controller [AHCI mode] @@ -77868,7 +78495,7 @@ pci:v00008800* ID_VENDOR_FROM_DATABASE=Trigem Computer Inc. pci:v00008800d00002008* - ID_MODEL_FROM_DATABASE=Video assistent component + ID_MODEL_FROM_DATABASE=Video assistant component pci:v00008866* ID_VENDOR_FROM_DATABASE=T-Square Design Inc. @@ -79562,6 +80189,9 @@ pci:v0000DADAd00001154* pci:v0000DB10* ID_VENDOR_FROM_DATABASE=Diablo Technologies +pci:v0000DC93* + ID_VENDOR_FROM_DATABASE=Dawicontrol GmbH + pci:v0000DCBA* ID_VENDOR_FROM_DATABASE=Dynamic Engineering @@ -79658,6 +80288,12 @@ pci:v0000DEAFd00009052* pci:v0000DEDA* ID_VENDOR_FROM_DATABASE=XIMEA +pci:v0000DEDAd00004001* + ID_MODEL_FROM_DATABASE=Camera CB + +pci:v0000DEDAd00004021* + ID_MODEL_FROM_DATABASE=Camera MT + pci:v0000E000* ID_VENDOR_FROM_DATABASE=Winbond diff --git a/hwdb/20-usb-vendor-model.hwdb b/hwdb/20-usb-vendor-model.hwdb index 9d6a914c4..803c2c21f 100644 --- a/hwdb/20-usb-vendor-model.hwdb +++ b/hwdb/20-usb-vendor-model.hwdb @@ -21,7 +21,7 @@ usb:v0011* ID_VENDOR_FROM_DATABASE=Unknown usb:v0011p7788* - ID_MODEL_FROM_DATABASE=Flash mass storage drive + ID_MODEL_FROM_DATABASE=counterfeit flash drive usb:v0053* ID_VENDOR_FROM_DATABASE=Planex @@ -506,6 +506,9 @@ usb:v03F0p0217* usb:v03F0p0218* ID_MODEL_FROM_DATABASE=APOLLO P2500/2600 +usb:v03F0p0221* + ID_MODEL_FROM_DATABASE=StreamSmart 400 [F2235AA] + usb:v03F0p022A* ID_MODEL_FROM_DATABASE=Laserjet CP1525nw @@ -755,6 +758,9 @@ usb:v03F0p1117* usb:v03F0p1151* ID_MODEL_FROM_DATABASE=PSC-750xi Printer/Scanner/Copier +usb:v03F0p1198* + ID_MODEL_FROM_DATABASE=HID-compliant mouse + usb:v03F0p1202* ID_MODEL_FROM_DATABASE=PhotoSmart 320 series @@ -1329,7 +1335,7 @@ usb:v03F0p3F11* ID_MODEL_FROM_DATABASE=PSC-1315/PSC-1317 usb:v03F0p4002* - ID_MODEL_FROM_DATABASE=PhotoSmart 635/715/720/735/935 (storage) + ID_MODEL_FROM_DATABASE=PhotoSmart 635/715/720/735/935/E337 (storage) usb:v03F0p4004* ID_MODEL_FROM_DATABASE=CP1160 @@ -2097,7 +2103,7 @@ usb:v0403p1235* ID_MODEL_FROM_DATABASE=Iron Logic Z-397 RS-485/422 converter usb:v0403p6001* - ID_MODEL_FROM_DATABASE=FT232 USB-Serial (UART) IC + ID_MODEL_FROM_DATABASE=FT232 Serial (UART) IC usb:v0403p6002* ID_MODEL_FROM_DATABASE=Lumel PD12 @@ -2354,6 +2360,9 @@ usb:v0403pD9A9* usb:v0403pD9AA* ID_MODEL_FROM_DATABASE=Actisense NGT-1 NMEA2000 PC Interface +usb:v0403pD9AB* + ID_MODEL_FROM_DATABASE=Actisense NGT-1 NMEA2000 Gateway + usb:v0403pDAF4* ID_MODEL_FROM_DATABASE=Qundis Serial Infrared Head @@ -2498,6 +2507,9 @@ usb:v0403pFD48* usb:v0403pFD49* ID_MODEL_FROM_DATABASE=ShipModul MiniPlex-4xUSB-AIS NMEA Multiplexer +usb:v0403pFD4B* + ID_MODEL_FROM_DATABASE=ShipModul MiniPlex NMEA Multiplexer + usb:v0403pFF08* ID_MODEL_FROM_DATABASE=ToolHouse LoopBack Adapter @@ -3146,6 +3158,9 @@ usb:v040Ap402E* usb:v040Ap4034* ID_MODEL_FROM_DATABASE=805 Photo Printer +usb:v040Ap404F* + ID_MODEL_FROM_DATABASE=305 Photo Printer + usb:v040Ap4056* ID_MODEL_FROM_DATABASE=ESP 7200 Series AiO @@ -3176,6 +3191,12 @@ usb:v040Ap6004* usb:v040Ap6005* ID_MODEL_FROM_DATABASE=i80 +usb:v040Ap6029* + ID_MODEL_FROM_DATABASE=i900 + +usb:v040Ap602A* + ID_MODEL_FROM_DATABASE=i900 + usb:v040B* ID_VENDOR_FROM_DATABASE=Weltrend Semiconductor @@ -4193,11 +4214,20 @@ usb:v0421p02E4* usb:v0421p0360* ID_MODEL_FROM_DATABASE=C1-01 Ovi Suite Mode +usb:v0421p0396* + ID_MODEL_FROM_DATABASE=C7-00 (Modem mode) + usb:v0421p03A4* ID_MODEL_FROM_DATABASE=C5 (Storage mode) usb:v0421p03C0* - ID_MODEL_FROM_DATABASE=C7-00 + ID_MODEL_FROM_DATABASE=C7-00 (Mass storage mode) + +usb:v0421p03C1* + ID_MODEL_FROM_DATABASE=C7-00 (Media transfer mode) + +usb:v0421p03CD* + ID_MODEL_FROM_DATABASE=C7-00 (Nokia Suite mode) usb:v0421p03D1* ID_MODEL_FROM_DATABASE=N950 @@ -4397,6 +4427,9 @@ usb:v0421p0509* usb:v0421p0518* ID_MODEL_FROM_DATABASE=N9 Phone +usb:v0421p054D* + ID_MODEL_FROM_DATABASE=C2-01 + usb:v0421p0600* ID_MODEL_FROM_DATABASE=Digital Pen SU-1B @@ -4404,7 +4437,10 @@ usb:v0421p0610* ID_MODEL_FROM_DATABASE=CS-15 (Internet Stick 3G modem) usb:v0421p0661* - ID_MODEL_FROM_DATABASE=Lumia 920 + ID_MODEL_FROM_DATABASE=Lumia 620/920 + +usb:v0421p069A* + ID_MODEL_FROM_DATABASE=130 [RM-1035] (Charging only) usb:v0421p0720* ID_MODEL_FROM_DATABASE=X (RM-980) @@ -4481,6 +4517,9 @@ usb:v0424p20CD* usb:v0424p20FC* ID_MODEL_FROM_DATABASE=6-in-1 Card Reader +usb:v0424p2134* + ID_MODEL_FROM_DATABASE=Hub + usb:v0424p2228* ID_MODEL_FROM_DATABASE=9-in-2 Card Reader @@ -4529,6 +4568,9 @@ usb:v0424p4064* usb:v0424p5434* ID_MODEL_FROM_DATABASE=Hub +usb:v0424p5534* + ID_MODEL_FROM_DATABASE=Hub + usb:v0424p7500* ID_MODEL_FROM_DATABASE=LAN7500 Ethernet 10/100/1000 Adapter @@ -5526,7 +5568,7 @@ usb:v0458p000C* ID_MODEL_FROM_DATABASE=TACOMA Fingerprint V1.06.01 usb:v0458p000E* - ID_MODEL_FROM_DATABASE=VideoCAM Web + ID_MODEL_FROM_DATABASE=Genius NetScroll Optical usb:v0458p0013* ID_MODEL_FROM_DATABASE=TACOMA Fingerprint Mouse V1.06.01 @@ -5534,6 +5576,9 @@ usb:v0458p0013* usb:v0458p001A* ID_MODEL_FROM_DATABASE=Genius WebScroll+ +usb:v0458p002E* + ID_MODEL_FROM_DATABASE=NetScroll + Traveler / NetScroll 110 + usb:v0458p0036* ID_MODEL_FROM_DATABASE=Pocket Mouse LE @@ -6704,9 +6749,15 @@ usb:v045Ep0780* usb:v045Ep0797* ID_MODEL_FROM_DATABASE=Optical Mouse 200 +usb:v045Ep07A5* + ID_MODEL_FROM_DATABASE=Wireless Receiver 1461C + usb:v045Ep07F8* ID_MODEL_FROM_DATABASE=Wired Keyboard 600 (model 1576) +usb:v045Ep07FD* + ID_MODEL_FROM_DATABASE=Nano Transceiver 1.1 + usb:v045Ep930A* ID_MODEL_FROM_DATABASE=ISOUSB.SYS Intel 82930 Isochronous IO Test Board @@ -7091,6 +7142,9 @@ usb:v046Dp082D* usb:v046Dp0830* ID_MODEL_FROM_DATABASE=QuickClip +usb:v046Dp0836* + ID_MODEL_FROM_DATABASE=B525 HD Webcam + usb:v046Dp0837* ID_MODEL_FROM_DATABASE=BCC950 ConferenceCam @@ -7410,7 +7464,7 @@ usb:v046Dp0A38* ID_MODEL_FROM_DATABASE=Headset H340 usb:v046Dp0A44* - ID_MODEL_FROM_DATABASE=Wired headset + ID_MODEL_FROM_DATABASE=Headset H390 usb:v046Dp0A4D* ID_MODEL_FROM_DATABASE=G430 Surround Sound Gaming Headset @@ -7628,6 +7682,9 @@ usb:v046DpC06C* usb:v046DpC077* ID_MODEL_FROM_DATABASE=M105 Optical Mouse +usb:v046DpC07C* + ID_MODEL_FROM_DATABASE=M-R0017 [G700s Rechargeable Gaming Mouse] + usb:v046DpC101* ID_MODEL_FROM_DATABASE=UltraX Media Remote @@ -7854,7 +7911,7 @@ usb:v046DpC308* ID_MODEL_FROM_DATABASE=Internet Navigator Keyboard usb:v046DpC309* - ID_MODEL_FROM_DATABASE=Internet Keyboard + ID_MODEL_FROM_DATABASE=Y-BF37 [Internet Navigator Keyboard] usb:v046DpC30A* ID_MODEL_FROM_DATABASE=iTouch Composite @@ -8012,6 +8069,9 @@ usb:v046DpC52E* usb:v046DpC52F* ID_MODEL_FROM_DATABASE=Unifying Receiver +usb:v046DpC531* + ID_MODEL_FROM_DATABASE=C-U0007 [Unifying Receiver] + usb:v046DpC532* ID_MODEL_FROM_DATABASE=Unifying Receiver @@ -8918,6 +8978,9 @@ usb:v0480pA009* usb:v0480pA00D* ID_MODEL_FROM_DATABASE=STOR.E BASICS 500GB +usb:v0480pA202* + ID_MODEL_FROM_DATABASE=Canvio Basics HDD + usb:v0480pB001* ID_MODEL_FROM_DATABASE=Stor.E Partner @@ -9035,6 +9098,9 @@ usb:v0483p5720* usb:v0483p5721* ID_MODEL_FROM_DATABASE=Hantek DDS-3X25 Arbitrary Waveform Generator +usb:v0483p5730* + ID_MODEL_FROM_DATABASE=STM32 Audio Streaming + usb:v0483p5740* ID_MODEL_FROM_DATABASE=STM32F407 @@ -9044,6 +9110,9 @@ usb:v0483p7270* usb:v0483p7554* ID_MODEL_FROM_DATABASE=56k SoftModem +usb:v0483p91D1* + ID_MODEL_FROM_DATABASE=Sensor Hub + usb:v0483pDF11* ID_MODEL_FROM_DATABASE=STM Device in DFU Mode @@ -9095,6 +9164,9 @@ usb:v0489pE00D* usb:v0489pE00F* ID_MODEL_FROM_DATABASE=Foxconn T77H114 BCM2070 [Single-Chip Bluetooth 2.1 + EDR Adapter] +usb:v0489pE011* + ID_MODEL_FROM_DATABASE=Acer Bluetooth module + usb:v0489pE016* ID_MODEL_FROM_DATABASE=Ubee PXU1900 WiMAX Adapter [Beceem BCSM250] @@ -10247,6 +10319,9 @@ usb:v04A9p172B* usb:v04A9p1736* ID_MODEL_FROM_DATABASE=PIXMA MX320 series +usb:v04A9p173A* + ID_MODEL_FROM_DATABASE=MP250 series printer + usb:v04A9p173B* ID_MODEL_FROM_DATABASE=PIXMA MP270 All-In-One Printer @@ -10292,6 +10367,9 @@ usb:v04A9p190A* usb:v04A9p190D* ID_MODEL_FROM_DATABASE=CanoScan 9000F Mark II +usb:v04A9p190E* + ID_MODEL_FROM_DATABASE=CanoScan LiDE 120 + usb:v04A9p2200* ID_MODEL_FROM_DATABASE=CanoScan LiDE 25 @@ -11111,6 +11189,9 @@ usb:v04A9p3170* usb:v04A9p3171* ID_MODEL_FROM_DATABASE=SELPHY CP740 +usb:v04A9p3172* + ID_MODEL_FROM_DATABASE=SELPHY CP520 + usb:v04A9p3173* ID_MODEL_FROM_DATABASE=PowerShot SD890 IS DIGITAL ELPH / Digital IXUS 970 IS / IXY DIGITAL 820 IS @@ -11480,6 +11561,9 @@ usb:v04A9p328A* usb:v04A9p328B* ID_MODEL_FROM_DATABASE=PowerShot N Facebook(R) Ready +usb:v04A9p3299* + ID_MODEL_FROM_DATABASE=EOS M3 + usb:v04A9p329A* ID_MODEL_FROM_DATABASE=PowerShot SX60 HS @@ -11489,6 +11573,18 @@ usb:v04A9p329B* usb:v04A9p329C* ID_MODEL_FROM_DATABASE=PowerShot SX400 IS +usb:v04A9p329F* + ID_MODEL_FROM_DATABASE=PowerShot SX530 HS + +usb:v04A9p32A6* + ID_MODEL_FROM_DATABASE=PowerShot SX710 HS + +usb:v04A9p32AA* + ID_MODEL_FROM_DATABASE=Powershot ELPH 160 / IXUS 160 + +usb:v04A9p32AC* + ID_MODEL_FROM_DATABASE=PowerShot ELPH 170 IS / IXUS 170 + usb:v04AA* ID_VENDOR_FROM_DATABASE=DaeWoo Telecom, Ltd @@ -12902,9 +12998,15 @@ usb:v04CAp300D* usb:v04CAp300F* ID_MODEL_FROM_DATABASE=Atheros AR3012 Bluetooth +usb:v04CAp3014* + ID_MODEL_FROM_DATABASE=Qualcoom Atheros Bluetooth + usb:v04CAp7025* ID_MODEL_FROM_DATABASE=HP HD Webcam +usb:v04CAp7046* + ID_MODEL_FROM_DATABASE=TOSHIBA Web Camera - HD + usb:v04CAp9304* ID_MODEL_FROM_DATABASE=Hub @@ -13343,6 +13445,9 @@ usb:v04D8p8101* usb:v04D8p8107* ID_MODEL_FROM_DATABASE=Microstick II +usb:v04D8p8108* + ID_MODEL_FROM_DATABASE=ChipKit Pro MX7 (PIC32MX) + usb:v04D8p9004* ID_MODEL_FROM_DATABASE=Microchip REAL ICE @@ -13355,6 +13460,12 @@ usb:v04D8pC001* usb:v04D8pE11C* ID_MODEL_FROM_DATABASE=TL866CS EEPROM Programmer [MiniPRO] +usb:v04D8pF2C4* + ID_MODEL_FROM_DATABASE=Macareux-labs Hygrometry Temperature Sensor + +usb:v04D8pF3AA* + ID_MODEL_FROM_DATABASE=Macareux-labs Usbce Bootloader mode + usb:v04D8pF437* ID_MODEL_FROM_DATABASE=SBE Tech Ultrasonic Anemometer @@ -13416,7 +13527,7 @@ usb:v04D9p1400* ID_MODEL_FROM_DATABASE=PS/2 keyboard + mouse controller usb:v04D9p1503* - ID_MODEL_FROM_DATABASE=Shortboard Lefty + ID_MODEL_FROM_DATABASE=Keyboard usb:v04D9p1603* ID_MODEL_FROM_DATABASE=Keyboard @@ -14426,6 +14537,9 @@ usb:v04E8p6124* usb:v04E8p6125* ID_MODEL_FROM_DATABASE=D3 Station External Hard Drive +usb:v04E8p61B5* + ID_MODEL_FROM_DATABASE=M3 Portable Hard Drive 2TB + usb:v04E8p61B6* ID_MODEL_FROM_DATABASE=M3 Portable Hard Drive 1TB @@ -14576,6 +14690,9 @@ usb:v04E8p6876* usb:v04E8p6877* ID_MODEL_FROM_DATABASE=Galaxy S +usb:v04E8p687A* + ID_MODEL_FROM_DATABASE=GT-E2370 mobile phone + usb:v04E8p6888* ID_MODEL_FROM_DATABASE=GT-B3730 Composite LTE device (Commercial) @@ -14729,6 +14846,9 @@ usb:v04F2p0841* usb:v04F2p0860* ID_MODEL_FROM_DATABASE=2.4G Multimedia Wireless Kit +usb:v04F2p1061* + ID_MODEL_FROM_DATABASE=HP KG-1061 Wireless Keyboard+Mouse + usb:v04F2p1121* ID_MODEL_FROM_DATABASE=Periboard 717 Mini Wireless Keyboard @@ -14759,6 +14879,9 @@ usb:v04F2pA133* usb:v04F2pA136* ID_MODEL_FROM_DATABASE=LabTec Webcam 5500 +usb:v04F2pA147* + ID_MODEL_FROM_DATABASE=Medion Webcam + usb:v04F2pA204* ID_MODEL_FROM_DATABASE=DSC WIA Device (1300) @@ -14930,6 +15053,12 @@ usb:v04F2pB394* usb:v04F2pB3F6* ID_MODEL_FROM_DATABASE=HD WebCam (Acer) +usb:v04F2pB40E* + ID_MODEL_FROM_DATABASE=HP Truevision HD camera + +usb:v04F2pB444* + ID_MODEL_FROM_DATABASE=Lenovo Integrated Webcam + usb:v04F3* ID_VENDOR_FROM_DATABASE=Elan Microelectronics Corp. @@ -14960,6 +15089,9 @@ usb:v04F3p0232* usb:v04F3p02F4* ID_MODEL_FROM_DATABASE=2.4G Cordless Mouse +usb:v04F3p0381* + ID_MODEL_FROM_DATABASE=Touchscreen + usb:v04F3p04A0* ID_MODEL_FROM_DATABASE=Dream Cheeky Stress/Panic Button @@ -15138,16 +15270,16 @@ usb:v04F9p010D* ID_MODEL_FROM_DATABASE=MFC-9200J usb:v04F9p010E* - ID_MODEL_FROM_DATABASE=MFC3100C Scanner + ID_MODEL_FROM_DATABASE=MFC-3100C Scanner usb:v04F9p010F* - ID_MODEL_FROM_DATABASE=MFC 5100C + ID_MODEL_FROM_DATABASE=MFC-5100C usb:v04F9p0110* - ID_MODEL_FROM_DATABASE=MFC4800 Scanner + ID_MODEL_FROM_DATABASE=MFC-4800 Scanner usb:v04F9p0111* - ID_MODEL_FROM_DATABASE=MFC 6800 + ID_MODEL_FROM_DATABASE=MFC-6800 usb:v04F9p0112* ID_MODEL_FROM_DATABASE=DCP1000 Port(FaxModem) @@ -15159,7 +15291,7 @@ usb:v04F9p0114* ID_MODEL_FROM_DATABASE=MFC9700 Port(FaxModem) usb:v04F9p0115* - ID_MODEL_FROM_DATABASE=MFC9800 Scanner + ID_MODEL_FROM_DATABASE=MFC-9800 Scanner usb:v04F9p0116* ID_MODEL_FROM_DATABASE=DCP1400 Scanner @@ -15167,6 +15299,9 @@ usb:v04F9p0116* usb:v04F9p0119* ID_MODEL_FROM_DATABASE=MFC-9660 +usb:v04F9p011A* + ID_MODEL_FROM_DATABASE=MFC-9860 + usb:v04F9p011B* ID_MODEL_FROM_DATABASE=MFC-9880 @@ -15191,12 +15326,33 @@ usb:v04F9p0121* usb:v04F9p0122* ID_MODEL_FROM_DATABASE=MFC-5100J +usb:v04F9p0124* + ID_MODEL_FROM_DATABASE=MFC-4800J + +usb:v04F9p0125* + ID_MODEL_FROM_DATABASE=MFC-6800J + +usb:v04F9p0127* + ID_MODEL_FROM_DATABASE=MFC-9800J + +usb:v04F9p0128* + ID_MODEL_FROM_DATABASE=MFC-8500J + usb:v04F9p0129* ID_MODEL_FROM_DATABASE=Imagistics 2500 (MFC-8640D clone) +usb:v04F9p012B* + ID_MODEL_FROM_DATABASE=MFC-9030 + +usb:v04F9p012E* + ID_MODEL_FROM_DATABASE=FAX4100e IntelliFax 4100e + usb:v04F9p012F* ID_MODEL_FROM_DATABASE=FAX-4750e +usb:v04F9p0130* + ID_MODEL_FROM_DATABASE=FAX-5750e + usb:v04F9p0132* ID_MODEL_FROM_DATABASE=MFC-5200C RemovableDisk @@ -15210,7 +15366,7 @@ usb:v04F9p013C* ID_MODEL_FROM_DATABASE=MFC-890 Port usb:v04F9p013D* - ID_MODEL_FROM_DATABASE=MFC-5200J Printer + ID_MODEL_FROM_DATABASE=MFC-5200J usb:v04F9p013E* ID_MODEL_FROM_DATABASE=MFC-4420C RemovableDisk @@ -15240,7 +15396,7 @@ usb:v04F9p0147* ID_MODEL_FROM_DATABASE=FAX-1820C Printer usb:v04F9p0148* - ID_MODEL_FROM_DATABASE=MFC-3320CN Printer + ID_MODEL_FROM_DATABASE=MFC-3320CN usb:v04F9p0149* ID_MODEL_FROM_DATABASE=FAX-1920CN Printer @@ -15251,18 +15407,27 @@ usb:v04F9p014A* usb:v04F9p014B* ID_MODEL_FROM_DATABASE=MFC-3820CN +usb:v04F9p014C* + ID_MODEL_FROM_DATABASE=DCP-3020C + usb:v04F9p014D* ID_MODEL_FROM_DATABASE=FAX-1815C Printer usb:v04F9p014E* ID_MODEL_FROM_DATABASE=MFC-8820J +usb:v04F9p014F* + ID_MODEL_FROM_DATABASE=DCP-8025J + usb:v04F9p0150* ID_MODEL_FROM_DATABASE=MFC-8220 Port(FaxModem) usb:v04F9p0151* ID_MODEL_FROM_DATABASE=MFC-8210J +usb:v04F9p0153* + ID_MODEL_FROM_DATABASE=DCP-1000J + usb:v04F9p0157* ID_MODEL_FROM_DATABASE=MFC-3420J Printer @@ -15441,13 +15606,13 @@ usb:v04F9p01B0* ID_MODEL_FROM_DATABASE=MFC-660CN usb:v04F9p01B1* - ID_MODEL_FROM_DATABASE=MFC-665CW Remote Setup Port + ID_MODEL_FROM_DATABASE=MFC-665CW usb:v04F9p01B2* - ID_MODEL_FROM_DATABASE=MFC-845CW Remote Setup Port + ID_MODEL_FROM_DATABASE=MFC-845CW usb:v04F9p01B4* - ID_MODEL_FROM_DATABASE=MFC-460CN Remote Setup Port + ID_MODEL_FROM_DATABASE=MFC-460CN usb:v04F9p01B5* ID_MODEL_FROM_DATABASE=MFC-630CD @@ -15456,7 +15621,7 @@ usb:v04F9p01B6* ID_MODEL_FROM_DATABASE=MFC-850CDN usb:v04F9p01B7* - ID_MODEL_FROM_DATABASE=MFC-5460CN Remote Setup Port + ID_MODEL_FROM_DATABASE=MFC-5460CN usb:v04F9p01B8* ID_MODEL_FROM_DATABASE=MFC-5860CN @@ -15471,7 +15636,7 @@ usb:v04F9p01BE* ID_MODEL_FROM_DATABASE=DCP-750CN RemovableDisk usb:v04F9p01BF* - ID_MODEL_FROM_DATABASE=MFC-860CDN Remote Setup Port + ID_MODEL_FROM_DATABASE=MFC-860CDN usb:v04F9p01C0* ID_MODEL_FROM_DATABASE=DCP-128C @@ -15491,8 +15656,17 @@ usb:v04F9p01C4* usb:v04F9p01C5* ID_MODEL_FROM_DATABASE=MFC-239C +usb:v04F9p01C9* + ID_MODEL_FROM_DATABASE=DCP-9040CN + usb:v04F9p01CA* - ID_MODEL_FROM_DATABASE=MFC-9440CN Remote Setup Port + ID_MODEL_FROM_DATABASE=MFC-9440CN + +usb:v04F9p01CB* + ID_MODEL_FROM_DATABASE=DCP-9045CDN + +usb:v04F9p01CC* + ID_MODEL_FROM_DATABASE=MFC-9840CDW usb:v04F9p01CE* ID_MODEL_FROM_DATABASE=DCP-135C @@ -15506,6 +15680,12 @@ usb:v04F9p01D0* usb:v04F9p01D1* ID_MODEL_FROM_DATABASE=DCP-560CN +usb:v04F9p01D2* + ID_MODEL_FROM_DATABASE=DCP-770CW + +usb:v04F9p01D3* + ID_MODEL_FROM_DATABASE=DCP-770CN + usb:v04F9p01D4* ID_MODEL_FROM_DATABASE=MFC-230C @@ -15515,6 +15695,30 @@ usb:v04F9p01D5* usb:v04F9p01D6* ID_MODEL_FROM_DATABASE=MFC-260C +usb:v04F9p01D7* + ID_MODEL_FROM_DATABASE=MFC-465CN + +usb:v04F9p01D8* + ID_MODEL_FROM_DATABASE=MFC-680CN + +usb:v04F9p01D9* + ID_MODEL_FROM_DATABASE=MFC-685CW + +usb:v04F9p01DA* + ID_MODEL_FROM_DATABASE=MFC-885CW + +usb:v04F9p01DB* + ID_MODEL_FROM_DATABASE=MFC-480CN + +usb:v04F9p01DC* + ID_MODEL_FROM_DATABASE=MFC-650CD + +usb:v04F9p01DD* + ID_MODEL_FROM_DATABASE=MFC-870CDN + +usb:v04F9p01DE* + ID_MODEL_FROM_DATABASE=MFC-880CDN + usb:v04F9p01DF* ID_MODEL_FROM_DATABASE=DCP-155C @@ -15545,26 +15749,827 @@ usb:v04F9p01EA* usb:v04F9p01EB* ID_MODEL_FROM_DATABASE=MFC-7320 +usb:v04F9p01EC* + ID_MODEL_FROM_DATABASE=MFC-9640CW + usb:v04F9p01F4* ID_MODEL_FROM_DATABASE=MFC-5890CN +usb:v04F9p020A* + ID_MODEL_FROM_DATABASE=MFC-8670DN + +usb:v04F9p020C* + ID_MODEL_FROM_DATABASE=DCP-9042CDN + +usb:v04F9p020D* + ID_MODEL_FROM_DATABASE=MFC-9450CDN + +usb:v04F9p0216* + ID_MODEL_FROM_DATABASE=MFC-8880DN + usb:v04F9p0217* ID_MODEL_FROM_DATABASE=MFC-8480DN +usb:v04F9p0219* + ID_MODEL_FROM_DATABASE=MFC-8380DN + +usb:v04F9p021A* + ID_MODEL_FROM_DATABASE=MFC-8370DN + +usb:v04F9p021B* + ID_MODEL_FROM_DATABASE=DCP-8070D + +usb:v04F9p021C* + ID_MODEL_FROM_DATABASE=MFC-9320CW + +usb:v04F9p021D* + ID_MODEL_FROM_DATABASE=MFC-9120CN + +usb:v04F9p021E* + ID_MODEL_FROM_DATABASE=DCP-9010CN + +usb:v04F9p0220* + ID_MODEL_FROM_DATABASE=MFC-9010CN + +usb:v04F9p0222* + ID_MODEL_FROM_DATABASE=DCP-195C + usb:v04F9p0223* ID_MODEL_FROM_DATABASE=DCP-365CN +usb:v04F9p0224* + ID_MODEL_FROM_DATABASE=DCP-375CW + +usb:v04F9p0225* + ID_MODEL_FROM_DATABASE=DCP-395CN + +usb:v04F9p0227* + ID_MODEL_FROM_DATABASE=DCP-595CN + +usb:v04F9p0228* + ID_MODEL_FROM_DATABASE=MFC-255CW + +usb:v04F9p0229* + ID_MODEL_FROM_DATABASE=MFC-295CN + +usb:v04F9p022A* + ID_MODEL_FROM_DATABASE=MFC-495CW + +usb:v04F9p022B* + ID_MODEL_FROM_DATABASE=MFC-495CN + +usb:v04F9p022C* + ID_MODEL_FROM_DATABASE=MFC-795CW + +usb:v04F9p022D* + ID_MODEL_FROM_DATABASE=MFC-675CD + +usb:v04F9p022E* + ID_MODEL_FROM_DATABASE=MFC-695CDN + +usb:v04F9p022F* + ID_MODEL_FROM_DATABASE=MFC-735CD + +usb:v04F9p0230* + ID_MODEL_FROM_DATABASE=MFC-935CDN + +usb:v04F9p0234* + ID_MODEL_FROM_DATABASE=DCP-373CW + +usb:v04F9p0235* + ID_MODEL_FROM_DATABASE=DCP-377CW + +usb:v04F9p0236* + ID_MODEL_FROM_DATABASE=DCP-390CN + +usb:v04F9p0239* + ID_MODEL_FROM_DATABASE=MFC-253CW + +usb:v04F9p023A* + ID_MODEL_FROM_DATABASE=MFC-257CW + +usb:v04F9p023E* + ID_MODEL_FROM_DATABASE=DCP-197C + +usb:v04F9p023F* + ID_MODEL_FROM_DATABASE=MFC-8680DN + +usb:v04F9p0240* + ID_MODEL_FROM_DATABASE=MFC-J950DN + usb:v04F9p0248* ID_MODEL_FROM_DATABASE=DCP-7055 scanner/printer +usb:v04F9p0253* + ID_MODEL_FROM_DATABASE=DCP-J125 + +usb:v04F9p0254* + ID_MODEL_FROM_DATABASE=DCP-J315W + +usb:v04F9p0255* + ID_MODEL_FROM_DATABASE=DCP-J515W + +usb:v04F9p0256* + ID_MODEL_FROM_DATABASE=DCP-J515N + +usb:v04F9p0257* + ID_MODEL_FROM_DATABASE=DCP-J715W + +usb:v04F9p0258* + ID_MODEL_FROM_DATABASE=DCP-J715N + +usb:v04F9p0259* + ID_MODEL_FROM_DATABASE=MFC-J220 + +usb:v04F9p025A* + ID_MODEL_FROM_DATABASE=MFC-J410 + +usb:v04F9p025B* + ID_MODEL_FROM_DATABASE=MFC-J265W + +usb:v04F9p025C* + ID_MODEL_FROM_DATABASE=MFC-J415W + +usb:v04F9p025D* + ID_MODEL_FROM_DATABASE=MFC-J615W + +usb:v04F9p025E* + ID_MODEL_FROM_DATABASE=MFC-J615N + +usb:v04F9p025F* + ID_MODEL_FROM_DATABASE=MFC-J700D + +usb:v04F9p0260* + ID_MODEL_FROM_DATABASE=MFC-J800D + +usb:v04F9p0261* + ID_MODEL_FROM_DATABASE=MFC-J850DN + +usb:v04F9p026B* + ID_MODEL_FROM_DATABASE=MFC-J630W + +usb:v04F9p026D* + ID_MODEL_FROM_DATABASE=MFC-J805D + +usb:v04F9p026E* + ID_MODEL_FROM_DATABASE=MFC-J855DN + +usb:v04F9p026F* + ID_MODEL_FROM_DATABASE=MFC-J270W + usb:v04F9p0273* ID_MODEL_FROM_DATABASE=DCP-7057 scanner/printer +usb:v04F9p0276* + ID_MODEL_FROM_DATABASE=MFC-5895CW + +usb:v04F9p0278* + ID_MODEL_FROM_DATABASE=MFC-J410W + +usb:v04F9p0279* + ID_MODEL_FROM_DATABASE=DCP-J525W + +usb:v04F9p027A* + ID_MODEL_FROM_DATABASE=DCP-J525N + +usb:v04F9p027B* + ID_MODEL_FROM_DATABASE=DCP-J725DW + +usb:v04F9p027C* + ID_MODEL_FROM_DATABASE=DCP-J725N + +usb:v04F9p027D* + ID_MODEL_FROM_DATABASE=DCP-J925DW + +usb:v04F9p027E* + ID_MODEL_FROM_DATABASE=MFC-J955DN + +usb:v04F9p027F* + ID_MODEL_FROM_DATABASE=MFC-J280W + +usb:v04F9p0280* + ID_MODEL_FROM_DATABASE=MFC-J435W + +usb:v04F9p0281* + ID_MODEL_FROM_DATABASE=MFC-J430W + +usb:v04F9p0282* + ID_MODEL_FROM_DATABASE=MFC-J625DW + +usb:v04F9p0283* + ID_MODEL_FROM_DATABASE=MFC-J825DW + +usb:v04F9p0284* + ID_MODEL_FROM_DATABASE=MFC-J825N + +usb:v04F9p0285* + ID_MODEL_FROM_DATABASE=MFC-J705D + +usb:v04F9p0287* + ID_MODEL_FROM_DATABASE=MFC-J860DN + +usb:v04F9p0288* + ID_MODEL_FROM_DATABASE=MFC-J5910DW + +usb:v04F9p0289* + ID_MODEL_FROM_DATABASE=MFC-J5910CDW + +usb:v04F9p028A* + ID_MODEL_FROM_DATABASE=DCP-J925N + +usb:v04F9p028D* + ID_MODEL_FROM_DATABASE=MFC-J835DW + +usb:v04F9p028F* + ID_MODEL_FROM_DATABASE=MFC-J425W + +usb:v04F9p0290* + ID_MODEL_FROM_DATABASE=MFC-J432W + +usb:v04F9p0291* + ID_MODEL_FROM_DATABASE=DCP-8110DN + +usb:v04F9p0292* + ID_MODEL_FROM_DATABASE=DCP-8150DN + +usb:v04F9p0293* + ID_MODEL_FROM_DATABASE=DCP-8155DN + +usb:v04F9p0294* + ID_MODEL_FROM_DATABASE=DCP-8250DN + +usb:v04F9p0295* + ID_MODEL_FROM_DATABASE=MFC-8510DN + +usb:v04F9p0296* + ID_MODEL_FROM_DATABASE=MFC-8520DN + +usb:v04F9p0298* + ID_MODEL_FROM_DATABASE=MFC-8910DW + +usb:v04F9p0299* + ID_MODEL_FROM_DATABASE=MFC-8950DW + +usb:v04F9p029A* + ID_MODEL_FROM_DATABASE=MFC-8690DW + +usb:v04F9p029C* + ID_MODEL_FROM_DATABASE=MFC-8515DN + +usb:v04F9p029E* + ID_MODEL_FROM_DATABASE=MFC-9125CN + usb:v04F9p029F* - ID_MODEL_FROM_DATABASE=MFC-9325CW Multifunction Printer + ID_MODEL_FROM_DATABASE=MFC-9325CW + +usb:v04F9p02A0* + ID_MODEL_FROM_DATABASE=DCP-J140W + +usb:v04F9p02A5* + ID_MODEL_FROM_DATABASE=MFC-7240 + +usb:v04F9p02A6* + ID_MODEL_FROM_DATABASE=FAX-2940 + +usb:v04F9p02A7* + ID_MODEL_FROM_DATABASE=FAX-2950 + +usb:v04F9p02A8* + ID_MODEL_FROM_DATABASE=MFC-7290 + +usb:v04F9p02AB* + ID_MODEL_FROM_DATABASE=FAX-2990 + +usb:v04F9p02AC* + ID_MODEL_FROM_DATABASE=DCP-8110D + +usb:v04F9p02AD* + ID_MODEL_FROM_DATABASE=MFC-9130CW + +usb:v04F9p02AE* + ID_MODEL_FROM_DATABASE=MFC-9140CDN + +usb:v04F9p02AF* + ID_MODEL_FROM_DATABASE=MFC-9330CDW + +usb:v04F9p02B0* + ID_MODEL_FROM_DATABASE=MFC-9340CDW + +usb:v04F9p02B1* + ID_MODEL_FROM_DATABASE=DCP-9020CDN + +usb:v04F9p02B2* + ID_MODEL_FROM_DATABASE=MFC-J810DN usb:v04F9p02B3* - ID_MODEL_FROM_DATABASE=MFC J4510DW + ID_MODEL_FROM_DATABASE=MFC-J4510DW + +usb:v04F9p02B4* + ID_MODEL_FROM_DATABASE=MFC-J4710DW + +usb:v04F9p02B5* + ID_MODEL_FROM_DATABASE=DCP-8112DN + +usb:v04F9p02B6* + ID_MODEL_FROM_DATABASE=DCP-8152DN + +usb:v04F9p02B7* + ID_MODEL_FROM_DATABASE=DCP-8157DN + +usb:v04F9p02B8* + ID_MODEL_FROM_DATABASE=MFC-8512DN + +usb:v04F9p02BA* + ID_MODEL_FROM_DATABASE=MFC-8912DW + +usb:v04F9p02BB* + ID_MODEL_FROM_DATABASE=MFC-8952DW + +usb:v04F9p02BC* + ID_MODEL_FROM_DATABASE=DCP-J540N + +usb:v04F9p02BD* + ID_MODEL_FROM_DATABASE=DCP-J740N + +usb:v04F9p02BE* + ID_MODEL_FROM_DATABASE=MFC-J710D + +usb:v04F9p02BF* + ID_MODEL_FROM_DATABASE=MFC-J840N + +usb:v04F9p02C0* + ID_MODEL_FROM_DATABASE=DCP-J940N + +usb:v04F9p02C1* + ID_MODEL_FROM_DATABASE=MFC-J960DN + +usb:v04F9p02C2* + ID_MODEL_FROM_DATABASE=DCP-J4110DW + +usb:v04F9p02C3* + ID_MODEL_FROM_DATABASE=MFC-J4310DW + +usb:v04F9p02C4* + ID_MODEL_FROM_DATABASE=MFC-J4410DW + +usb:v04F9p02C5* + ID_MODEL_FROM_DATABASE=MFC-J4610DW + +usb:v04F9p02C6* + ID_MODEL_FROM_DATABASE=DCP-J4210N + +usb:v04F9p02C7* + ID_MODEL_FROM_DATABASE=MFC-J4510N + +usb:v04F9p02C8* + ID_MODEL_FROM_DATABASE=MFC-J4910CDW + +usb:v04F9p02C9* + ID_MODEL_FROM_DATABASE=MFC-J4810DN + +usb:v04F9p02CA* + ID_MODEL_FROM_DATABASE=MFC-8712DW + +usb:v04F9p02CB* + ID_MODEL_FROM_DATABASE=MFC-8710DW + +usb:v04F9p02CC* + ID_MODEL_FROM_DATABASE=MFC-J2310 + +usb:v04F9p02CD* + ID_MODEL_FROM_DATABASE=MFC-J2510 + +usb:v04F9p02CE* + ID_MODEL_FROM_DATABASE=DCP-7055W + +usb:v04F9p02CF* + ID_MODEL_FROM_DATABASE=DCP-7057W + +usb:v04F9p02D0* + ID_MODEL_FROM_DATABASE=DCP-1510 + +usb:v04F9p02D1* + ID_MODEL_FROM_DATABASE=MFC-1810 + +usb:v04F9p02D3* + ID_MODEL_FROM_DATABASE=DCP-9020CDW + +usb:v04F9p02D4* + ID_MODEL_FROM_DATABASE=MFC-8810DW + +usb:v04F9p02DD* + ID_MODEL_FROM_DATABASE=DCP-J4215N + +usb:v04F9p02DE* + ID_MODEL_FROM_DATABASE=DCP-J132W + +usb:v04F9p02DF* + ID_MODEL_FROM_DATABASE=DCP-J152W + +usb:v04F9p02E0* + ID_MODEL_FROM_DATABASE=DCP-J152N + +usb:v04F9p02E1* + ID_MODEL_FROM_DATABASE=DCP-J172W + +usb:v04F9p02E2* + ID_MODEL_FROM_DATABASE=DCP-J552DW + +usb:v04F9p02E3* + ID_MODEL_FROM_DATABASE=DCP-J552N + +usb:v04F9p02E4* + ID_MODEL_FROM_DATABASE=DCP-J752DW + +usb:v04F9p02E5* + ID_MODEL_FROM_DATABASE=DCP-J752N + +usb:v04F9p02E6* + ID_MODEL_FROM_DATABASE=DCP-J952N + +usb:v04F9p02E7* + ID_MODEL_FROM_DATABASE=MFC-J245 + +usb:v04F9p02E8* + ID_MODEL_FROM_DATABASE=MFC-J470DW + +usb:v04F9p02E9* + ID_MODEL_FROM_DATABASE=MFC-J475DW + +usb:v04F9p02EA* + ID_MODEL_FROM_DATABASE=MFC-J285DW + +usb:v04F9p02EB* + ID_MODEL_FROM_DATABASE=MFC-J650DW + +usb:v04F9p02EC* + ID_MODEL_FROM_DATABASE=MFC-J870DW + +usb:v04F9p02ED* + ID_MODEL_FROM_DATABASE=MFC-J870N + +usb:v04F9p02EE* + ID_MODEL_FROM_DATABASE=MFC-J720D + +usb:v04F9p02EF* + ID_MODEL_FROM_DATABASE=MFC-J820DN + +usb:v04F9p02F0* + ID_MODEL_FROM_DATABASE=MFC-J980DN + +usb:v04F9p02F1* + ID_MODEL_FROM_DATABASE=MFC-J890DN + +usb:v04F9p02F2* + ID_MODEL_FROM_DATABASE=MFC-J6520DW + +usb:v04F9p02F3* + ID_MODEL_FROM_DATABASE=MFC-J6570CDW + +usb:v04F9p02F4* + ID_MODEL_FROM_DATABASE=MFC-J6720DW + +usb:v04F9p02F5* + ID_MODEL_FROM_DATABASE=MFC-J6920DW + +usb:v04F9p02F6* + ID_MODEL_FROM_DATABASE=MFC-J6970CDW + +usb:v04F9p02F7* + ID_MODEL_FROM_DATABASE=MFC-J6975CDW + +usb:v04F9p02F8* + ID_MODEL_FROM_DATABASE=MFC-J6770CDW + +usb:v04F9p02F9* + ID_MODEL_FROM_DATABASE=DCP-J132N + +usb:v04F9p02FA* + ID_MODEL_FROM_DATABASE=MFC-J450DW + +usb:v04F9p02FB* + ID_MODEL_FROM_DATABASE=MFC-J875DW + +usb:v04F9p02FC* + ID_MODEL_FROM_DATABASE=DCP-J100 + +usb:v04F9p02FD* + ID_MODEL_FROM_DATABASE=DCP-J105 + +usb:v04F9p02FE* + ID_MODEL_FROM_DATABASE=MFC-J200 + +usb:v04F9p02FF* + ID_MODEL_FROM_DATABASE=MFC-J3520 + +usb:v04F9p0300* + ID_MODEL_FROM_DATABASE=MFC-J3720 + +usb:v04F9p030F* + ID_MODEL_FROM_DATABASE=DCP-L8400CDN + +usb:v04F9p0310* + ID_MODEL_FROM_DATABASE=DCP-L8450CDW + +usb:v04F9p0311* + ID_MODEL_FROM_DATABASE=MFC-L8600CDW + +usb:v04F9p0312* + ID_MODEL_FROM_DATABASE=MFC-L8650CDW + +usb:v04F9p0313* + ID_MODEL_FROM_DATABASE=MFC-L8850CDW + +usb:v04F9p0314* + ID_MODEL_FROM_DATABASE=MFC-L9550CDW + +usb:v04F9p0318* + ID_MODEL_FROM_DATABASE=MFC-7365DN + +usb:v04F9p0320* + ID_MODEL_FROM_DATABASE=MFC-L2740DW + +usb:v04F9p0321* + ID_MODEL_FROM_DATABASE=DCP-L2500D + +usb:v04F9p0322* + ID_MODEL_FROM_DATABASE=DCP-L2520DW + +usb:v04F9p0324* + ID_MODEL_FROM_DATABASE=DCP-L2520D + +usb:v04F9p0326* + ID_MODEL_FROM_DATABASE=DCP-L2540DN + +usb:v04F9p0328* + ID_MODEL_FROM_DATABASE=DCP-L2540DW + +usb:v04F9p0329* + ID_MODEL_FROM_DATABASE=DCP-L2560DW + +usb:v04F9p0330* + ID_MODEL_FROM_DATABASE=HL-L2380DW + +usb:v04F9p0331* + ID_MODEL_FROM_DATABASE=MFC-L2700DW + +usb:v04F9p0335* + ID_MODEL_FROM_DATABASE=FAX-L2700DN + +usb:v04F9p0337* + ID_MODEL_FROM_DATABASE=MFC-L2720DW + +usb:v04F9p0338* + ID_MODEL_FROM_DATABASE=MFC-L2720DN + +usb:v04F9p0339* + ID_MODEL_FROM_DATABASE=DCP-J4120DW + +usb:v04F9p033A* + ID_MODEL_FROM_DATABASE=MFC-J4320DW + +usb:v04F9p033C* + ID_MODEL_FROM_DATABASE=MFC-J2320 + +usb:v04F9p033D* + ID_MODEL_FROM_DATABASE=MFC-J4420DW + +usb:v04F9p0340* + ID_MODEL_FROM_DATABASE=MFC-J4620DW + +usb:v04F9p0341* + ID_MODEL_FROM_DATABASE=MFC-J2720 + +usb:v04F9p0342* + ID_MODEL_FROM_DATABASE=MFC-J4625DW + +usb:v04F9p0343* + ID_MODEL_FROM_DATABASE=MFC-J5320DW + +usb:v04F9p0346* + ID_MODEL_FROM_DATABASE=MFC-J5620DW + +usb:v04F9p0347* + ID_MODEL_FROM_DATABASE=MFC-J5720DW + +usb:v04F9p0349* + ID_MODEL_FROM_DATABASE=DCP-J4220N + +usb:v04F9p034B* + ID_MODEL_FROM_DATABASE=MFC-J4720N + +usb:v04F9p034E* + ID_MODEL_FROM_DATABASE=MFC-J5720CDW + +usb:v04F9p034F* + ID_MODEL_FROM_DATABASE=MFC-J5820DN + +usb:v04F9p0350* + ID_MODEL_FROM_DATABASE=MFC-J5620CDW + +usb:v04F9p0351* + ID_MODEL_FROM_DATABASE=DCP-J137N + +usb:v04F9p0353* + ID_MODEL_FROM_DATABASE=DCP-J557N + +usb:v04F9p0354* + ID_MODEL_FROM_DATABASE=DCP-J757N + +usb:v04F9p0355* + ID_MODEL_FROM_DATABASE=DCP-J957N + +usb:v04F9p0356* + ID_MODEL_FROM_DATABASE=MFC-J877N + +usb:v04F9p0357* + ID_MODEL_FROM_DATABASE=MFC-J727D + +usb:v04F9p0358* + ID_MODEL_FROM_DATABASE=MFC-J987DN + +usb:v04F9p0359* + ID_MODEL_FROM_DATABASE=MFC-J827DN + +usb:v04F9p035A* + ID_MODEL_FROM_DATABASE=MFC-J897DN + +usb:v04F9p035B* + ID_MODEL_FROM_DATABASE=DCP-1610W + +usb:v04F9p035C* + ID_MODEL_FROM_DATABASE=DCP-1610NW + +usb:v04F9p035D* + ID_MODEL_FROM_DATABASE=MFC-1910W + +usb:v04F9p035E* + ID_MODEL_FROM_DATABASE=MFC-1910NW + +usb:v04F9p0361* + ID_MODEL_FROM_DATABASE=MFC-1919NW + +usb:v04F9p0364* + ID_MODEL_FROM_DATABASE=MFC-J5625DW + +usb:v04F9p0365* + ID_MODEL_FROM_DATABASE=MFC-J4520DW + +usb:v04F9p0366* + ID_MODEL_FROM_DATABASE=MFC-J5520DW + +usb:v04F9p0367* + ID_MODEL_FROM_DATABASE=DCP-7080D + +usb:v04F9p0368* + ID_MODEL_FROM_DATABASE=DCP-7080 + +usb:v04F9p0369* + ID_MODEL_FROM_DATABASE=DCP-7180DN + +usb:v04F9p036A* + ID_MODEL_FROM_DATABASE=DCP-7189DW + +usb:v04F9p036B* + ID_MODEL_FROM_DATABASE=MFC-7380 + +usb:v04F9p036C* + ID_MODEL_FROM_DATABASE=MFC-7480D + +usb:v04F9p036D* + ID_MODEL_FROM_DATABASE=MFC-7880DN + +usb:v04F9p036E* + ID_MODEL_FROM_DATABASE=MFC-7889DW + +usb:v04F9p036F* + ID_MODEL_FROM_DATABASE=DCP-9022CDW + +usb:v04F9p0370* + ID_MODEL_FROM_DATABASE=MFC-9142CDN + +usb:v04F9p0371* + ID_MODEL_FROM_DATABASE=MFC-9332CDW + +usb:v04F9p0372* + ID_MODEL_FROM_DATABASE=MFC-9342CDW + +usb:v04F9p0373* + ID_MODEL_FROM_DATABASE=MFC-L2700D + +usb:v04F9p0376* + ID_MODEL_FROM_DATABASE=DCP-1600 + +usb:v04F9p0377* + ID_MODEL_FROM_DATABASE=MFC-1900 + +usb:v04F9p0378* + ID_MODEL_FROM_DATABASE=DCP-1608 + +usb:v04F9p0379* + ID_MODEL_FROM_DATABASE=DCP-1619 + +usb:v04F9p037A* + ID_MODEL_FROM_DATABASE=MFC-1906 + +usb:v04F9p037B* + ID_MODEL_FROM_DATABASE=MFC-1908 + +usb:v04F9p037C* + ID_MODEL_FROM_DATABASE=ADS-2000e + +usb:v04F9p037D* + ID_MODEL_FROM_DATABASE=ADS-2100e + +usb:v04F9p037E* + ID_MODEL_FROM_DATABASE=ADS-2500We + +usb:v04F9p037F* + ID_MODEL_FROM_DATABASE=ADS-2600We + +usb:v04F9p0380* + ID_MODEL_FROM_DATABASE=DCP-J562DW + +usb:v04F9p0381* + ID_MODEL_FROM_DATABASE=DCP-J562N + +usb:v04F9p0383* + ID_MODEL_FROM_DATABASE=DCP-J962N + +usb:v04F9p0384* + ID_MODEL_FROM_DATABASE=MFC-J480DW + +usb:v04F9p0385* + ID_MODEL_FROM_DATABASE=MFC-J485DW + +usb:v04F9p0386* + ID_MODEL_FROM_DATABASE=MFC-J460DW + +usb:v04F9p0388* + ID_MODEL_FROM_DATABASE=MFC-J680DW + +usb:v04F9p0389* + ID_MODEL_FROM_DATABASE=MFC-J880DW + +usb:v04F9p038A* + ID_MODEL_FROM_DATABASE=MFC-J885DW + +usb:v04F9p038B* + ID_MODEL_FROM_DATABASE=MFC-J880N + +usb:v04F9p038C* + ID_MODEL_FROM_DATABASE=MFC-J730DN + +usb:v04F9p038D* + ID_MODEL_FROM_DATABASE=MFC-J990DN + +usb:v04F9p038E* + ID_MODEL_FROM_DATABASE=MFC-J830DN + +usb:v04F9p038F* + ID_MODEL_FROM_DATABASE=MFC-J900DN + +usb:v04F9p0390* + ID_MODEL_FROM_DATABASE=MFC-J5920DW + +usb:v04F9p0392* + ID_MODEL_FROM_DATABASE=MFC-L2705DW + +usb:v04F9p0393* + ID_MODEL_FROM_DATABASE=DCP-T300 + +usb:v04F9p0394* + ID_MODEL_FROM_DATABASE=DCP-T500W + +usb:v04F9p0395* + ID_MODEL_FROM_DATABASE=DCP-T700W + +usb:v04F9p0396* + ID_MODEL_FROM_DATABASE=MFC-T800W + +usb:v04F9p0397* + ID_MODEL_FROM_DATABASE=DCP-J963N + +usb:v04F9p03B3* + ID_MODEL_FROM_DATABASE=MFC-J6925DW + +usb:v04F9p03B4* + ID_MODEL_FROM_DATABASE=MFC-J6573CDW + +usb:v04F9p03B5* + ID_MODEL_FROM_DATABASE=MFC-J6973CDW + +usb:v04F9p03B6* + ID_MODEL_FROM_DATABASE=MFC-J6990CDW + +usb:v04F9p03BB* + ID_MODEL_FROM_DATABASE=MFC-L2680W + +usb:v04F9p03BC* + ID_MODEL_FROM_DATABASE=MFC-L2700DN + +usb:v04F9p03BD* + ID_MODEL_FROM_DATABASE=DCP-J762N usb:v04F9p1000* ID_MODEL_FROM_DATABASE=Printer @@ -15599,6 +16604,30 @@ usb:v04F9p202B* usb:v04F9p2100* ID_MODEL_FROM_DATABASE=Card Reader Writer +usb:v04F9p60A0* + ID_MODEL_FROM_DATABASE=ADS-2000 + +usb:v04F9p60A1* + ID_MODEL_FROM_DATABASE=ADS-2100 + +usb:v04F9p60A4* + ID_MODEL_FROM_DATABASE=ADS-2500W + +usb:v04F9p60A5* + ID_MODEL_FROM_DATABASE=ADS-2600W + +usb:v04F9p60A6* + ID_MODEL_FROM_DATABASE=ADS-1000W + +usb:v04F9p60A7* + ID_MODEL_FROM_DATABASE=ADS-1100W + +usb:v04F9p60A8* + ID_MODEL_FROM_DATABASE=ADS-1500W + +usb:v04F9p60A9* + ID_MODEL_FROM_DATABASE=ADS-1600W + usb:v04FA* ID_VENDOR_FROM_DATABASE=Dallas Semiconductor @@ -17760,10 +18789,10 @@ usb:v056Ap0002* ID_MODEL_FROM_DATABASE=PenPartner 6x8 usb:v056Ap0003* - ID_MODEL_FROM_DATABASE=Cintiq Partner + ID_MODEL_FROM_DATABASE=PTU-600 [Cintiq Partner] usb:v056Ap0010* - ID_MODEL_FROM_DATABASE=Graphire + ID_MODEL_FROM_DATABASE=ET-0405 [Graphire] usb:v056Ap0011* ID_MODEL_FROM_DATABASE=Graphire 2 4x5 @@ -37971,13 +39000,13 @@ usb:v0DB5* ID_VENDOR_FROM_DATABASE=Access IS usb:v0DB5p0139* - ID_MODEL_FROM_DATABASE=LSR116 CDC + ID_MODEL_FROM_DATABASE=Barcode Module - CDC serial usb:v0DB5p013A* - ID_MODEL_FROM_DATABASE=LSR116 Keyboard + ID_MODEL_FROM_DATABASE=Barcode Module - Virtual Keyboard usb:v0DB5p013B* - ID_MODEL_FROM_DATABASE=LSR116 HID + ID_MODEL_FROM_DATABASE=Barcode Module - HID usb:v0DB5p0160* ID_MODEL_FROM_DATABASE=NFC and Smartcard Module (NSM) @@ -50645,6 +51674,15 @@ usb:v20F4p648B* usb:v20F7* ID_VENDOR_FROM_DATABASE=XIMEA +usb:v20F7p3001* + ID_MODEL_FROM_DATABASE=Camera with CMOS sensor [MQ] + +usb:v20F7p3021* + ID_MODEL_FROM_DATABASE=Camera with CCD sensor [MD] + +usb:v20F7p30B3* + ID_MODEL_FROM_DATABASE=Camera with CMOS sensor in Vision mode [MQ] + usb:v20F7pA003* ID_MODEL_FROM_DATABASE=Subminiature 5Mpix B/W Camera, MU9PM-MH diff --git a/hwdb/60-evdev.hwdb b/hwdb/60-evdev.hwdb index 58d7337a1..f7a82ee26 100644 --- a/hwdb/60-evdev.hwdb +++ b/hwdb/60-evdev.hwdb @@ -99,6 +99,22 @@ evdev:name:ETPS/2 Elantech Touchpad:dmi:bvn*:bvr*:bd*:svnASUSTeKComputerInc.:pnK EVDEV_ABS_35=::18 EVDEV_ABS_36=::16 +######################################### +# Dell +######################################### + +# Dell Vostro 1510 +evdev:name:AlpsPS/2 ALPS GlidePoint*:dmi:bvn*:bvr*:bd*:svnDellInc.:pnVostro1510* + EVDEV_ABS_00=::14 + EVDEV_ABS_01=::18 + +# Dell Inspiron N5040 +evdev:name:AlpsPS/2 ALPS DualPoint TouchPad:dmi:bvn*:bvr*:bd*:svnDellInc.:pnInspironN5040* + EVDEV_ABS_00=25:2000:22 + EVDEV_ABS_01=0:1351:28 + EVDEV_ABS_35=25:2000:22 + EVDEV_ABS_36=0:1351:28 + ######################################### # Google ######################################### @@ -119,11 +135,9 @@ evdev:name:SynPS/2 Synaptics TouchPad:dmi:*svnLENOVO*:pn*ThinkPad*X230* EVDEV_ABS_01=::100 EVDEV_ABS_36=::100 -######################################### -# Dell -######################################### - -# Dell Vostro 1510 -evdev:name:AlpsPS/2 ALPS GlidePoint*:dmi:bvn*:bvr*:bd*:svnDellInc.:pnVostro1510* - EVDEV_ABS_00=::14 - EVDEV_ABS_01=::18 +# Lenovo T510 +evdev:name:SynPS/2 Synaptics TouchPad:dmi:*svnLENOVO*:pn*ThinkPad*T510* + EVDEV_ABS_00=778:6239:72 + EVDEV_ABS_01=841:5330:100 + EVDEV_ABS_35=778:6239:72 + EVDEV_ABS_36=841:5330:100 diff --git a/hwdb/60-keyboard.hwdb b/hwdb/60-keyboard.hwdb index b6a5456df..94906abcb 100644 --- a/hwdb/60-keyboard.hwdb +++ b/hwdb/60-keyboard.hwdb @@ -495,6 +495,10 @@ evdev:atkbd:dmi:bvn*:bvr*:bd*:svnHewlett-Packard*:pnHPProBook445G1NotebookPC:pvr evdev:atkbd:dmi:bvn*:bvr*:bd*:svnHewlett-Packard*:pnHPProBook450G0:pvr* KEYBOARD_KEY_81=f20 # Fn+F8; Microphone mute button, should be micmute +# HP ProBook 6555b +evdev:atkbd:dmi:bvn*:bvr*:bd*:svnHewlett-Packard:pnHPProBook6555b:* + KEYBOARD_KEY_b2=www # Earth + ########################################################### # IBM ########################################################### @@ -648,10 +652,6 @@ evdev:atkbd:dmi:bvn*:bvr*:svnLENOVO*:pn*IdeaPad*Z370*:pvr* evdev:atkbd:dmi:bvn*:bvr*:bd*:svnLENOVO*:pn*Lenovo*V480*:pvr* KEYBOARD_KEY_f1=f21 -# Thinkpad Yoga 12 (2015) -evdev:atkbd:dmi:bvn*:bvr*:bd*:svnLENOVO*:pn*:pvrThinkPadS1Yoga12* - KEYBOARD_KEY_d9=direction - # enhanced USB keyboard evdev:input:b0003v04B3p301B* KEYBOARD_KEY_90001=prog1 # ThinkVantage diff --git a/hwdb/70-mouse.hwdb b/hwdb/70-mouse.hwdb index 55e68a913..2383d586a 100644 --- a/hwdb/70-mouse.hwdb +++ b/hwdb/70-mouse.hwdb @@ -311,6 +311,9 @@ mouse:usb:v046dpc05a:name:Logitech USB Optical Mouse: mouse:usb:v046dpc065:name:Logitech USB Laser Mouse: # Logitech V500 Cordless Notebook Mouse mouse:usb:v046dpc510:name:Logitech USB Receiver: +# Logitech M560 Wireless Mouse +mouse:usb:v046dp402d:name:Logitech M560: +mouse:usb:v046dpc52b:name:Logitech Unifying Device. Wireless PID:402d: MOUSE_DPI=1000@125 # Logitech V220 Cordless Optical Mouse diff --git a/man/bootchart.conf.xml b/man/bootchart.conf.xml index bf6ca0bf9..f6ac7e6ae 100644 --- a/man/bootchart.conf.xml +++ b/man/bootchart.conf.xml @@ -86,7 +86,7 @@ Frequency=25 Configure the sample log frequency. This can be a fractional number, but must be larger than 0.0. Most - systems can cope with values under 25-50 without impacting + systems can cope with values under 25–50 without impacting boot time severely. diff --git a/man/bootctl.xml b/man/bootctl.xml index 63ad9392e..ebd58750d 100644 --- a/man/bootctl.xml +++ b/man/bootctl.xml @@ -68,14 +68,14 @@ system. bootctl status checks and prints the - currently installed versions of the boot loader binaries and the + currently installed versions of the boot loader binaries and all current EFI boot variables. bootctl update updates all installed versions of systemd-boot, if the current version is newer than the version installed in the EFI system partition. This also includes the EFI default/fallback loader at /EFI/Boot/boot*.efi. A - systemd-boot entry in the EFI boot variables is created, if there + systemd-boot entry in the EFI boot variables is created if there is no current entry. The created entry will be added to the end of the boot order list. @@ -89,7 +89,7 @@ versions of systemd-boot from the EFI system partition, and removes systemd-boot from the EFI boot variables. - If no command is passed status is + If no command is passed, status is implied. @@ -114,7 +114,7 @@ Exit status - On success 0 is returned, a non-zero failure + On success, 0 is returned, a non-zero failure code otherwise. diff --git a/man/busctl.xml b/man/busctl.xml index 4f0b2a705..d8c108502 100644 --- a/man/busctl.xml +++ b/man/busctl.xml @@ -127,7 +127,7 @@ - When used with the capture command + When used with the capture command, specifies the maximum bus message size to capture ("snaplen"). Defaults to 4096 bytes. @@ -137,7 +137,7 @@ - When used with the tree command shows a + When used with the tree command, shows a flat list of object paths instead of a tree. @@ -146,9 +146,9 @@ - When used with the call command + When used with the call command, suppresses display of the response message payload. Note that even - if this option is specified errors returned will still be + if this option is specified, errors returned will still be printed and the tool will indicate success or failure with the process exit code. @@ -159,7 +159,7 @@ When used with the call or - get-property command shows output in a + get-property command, shows output in a more verbose format. @@ -168,15 +168,15 @@ BOOL - When used with the call command + When used with the call command, specifies whether busctl shall wait for completion of the method call, output the returned method response data, and return success or failure via the process - exit code. If this is set to no the + exit code. If this is set to no, the method call will be issued but no response is expected, the tool terminates immediately, and thus no response can be shown, and no success or failure is returned via the exit - code. To only suppress output of the reply message payload + code. To only suppress output of the reply message payload, use above. Defaults to yes. @@ -186,9 +186,9 @@ BOOL - When used with the call command specifies + When used with the call command, specifies whether the method call should implicitly activate the - called service should it not be running yet but is + called service, should it not be running yet but is configured to be auto-started. Defaults to yes. @@ -198,7 +198,7 @@ BOOL - When used with the call command + When used with the call command, specifies whether the services may enforce interactive authorization while executing the operation, if the security policy is configured for this. Defaults to @@ -210,14 +210,14 @@ SECS - When used with the call command + When used with the call command, specifies the maximum time to wait for method call - completion. If no time unit is specified assumes + completion. If no time unit is specified, assumes seconds. The usual other units are understood, too (ms, us, s, min, h, d, w, month, y). Note that this timeout does not - apply if is used as the + apply if is used, as the tool does not wait for any reply message then. When not - specified or when set to 0 the default of + specified or when set to 0, the default of 25s is assumed. @@ -229,9 +229,9 @@ Controls whether credential data reported by list or status shall be augmented with data from - /proc. When this is turned on the data + /proc. When this is turned on, the data shown is possibly inconsistent, as the data read from - /proc might be more recent than rest of + /proc might be more recent than the rest of the credential information. Defaults to yes. @@ -258,7 +258,7 @@ list Show all peers on the bus, by their service - names. By default shows both unique and well-known names, but + names. By default, shows both unique and well-known names, but this may be changed with the and switches. This is the default operation if no command is specified. @@ -281,14 +281,14 @@ SERVICE is specified, show messages to or from this peer, identified by its well-known or unique name. Otherwise, show all messages on the bus. Use Ctrl-C to - terminate dump. + terminate the dump. capture SERVICE Similar to monitor but - writes the output in pcap format (for details see the Libpcap File Format description. Make sure to redirect the output to STDOUT to a file. Tools like @@ -312,7 +312,7 @@ Show interfaces, methods, properties and signals of the specified object (identified by its path) on - the specified service. If the interface argument is passed the + the specified service. If the interface argument is passed, the output is limited to members of the specified interface. @@ -322,10 +322,10 @@ Invoke a method and show the response. Takes a service name, object path, interface name and method name. If - parameters shall be passed to the method call a signature + parameters shall be passed to the method call, a signature string is required, followed by the arguments, individually formatted as strings. For details on the formatting used, see - below. To suppress output of the returned data use the + below. To suppress output of the returned data, use the option. @@ -335,16 +335,16 @@ Retrieve the current value of one or more object properties. Takes a service name, object path, interface name and property name. Multiple properties may be - specified at once in which case their values will be shown one - after the other, separated by newlines. The output is by - default in terse format. Use for a + specified at once, in which case their values will be shown one + after the other, separated by newlines. The output is, by + default, in terse format. Use for a more elaborate output format. set-property SERVICE OBJECT INTERFACE PROPERTY SIGNATURE ARGUMENT - Set the current value an object + Set the current value of an object property. Takes a service name, object path, interface name, property name, property signature, followed by a list of parameters formatted as strings. @@ -364,19 +364,19 @@ The call and set-property commands take a signature string followed by a list of parameters formatted as string (for details - on D-Bus signature strings see the Type system chapter of the D-Bus specification). For simple - types each parameter following the signature should simply be the + types, each parameter following the signature should simply be the parameter's value formatted as string. Positive boolean values may be formatted as true, yes, - on, 1; negative boolean + on, or 1; negative boolean values may be specified as false, - no, off, + no, off, or 0. For arrays, a numeric argument for the number of entries followed by the entries shall be specified. For - variants the signature of the contents shall be specified, - followed by the contents. For dictionaries and structs the + variants, the signature of the contents shall be specified, + followed by the contents. For dictionaries and structs, the contents of them shall be directly specified. For example, @@ -395,7 +395,7 @@ array that maps strings to variants, consisting of three entries. The string One is assigned the string Eins. The string - Two is assigned the 32bit unsigned + Two is assigned the 32-bit unsigned integer 2. The string Yes is assigned a positive boolean. @@ -456,8 +456,8 @@ ARRAY "s" { of the org.freedesktop.systemd1 service, and passes it two strings cups.service and - replace. As result of the method - call a single object path parameter is received and + replace. As a result of the method + call, a single object path parameter is received and shown: # busctl call org.freedesktop.systemd1 /org/freedesktop/systemd1 org.freedesktop.systemd1.Manager StartUnit ss "cups.service" "replace" diff --git a/man/coredump.conf.xml b/man/coredump.conf.xml index 8e71f7d4e..a0a497b46 100644 --- a/man/coredump.conf.xml +++ b/man/coredump.conf.xml @@ -98,7 +98,7 @@ Compress= Controls compression for external - storage. Takes a boolean argument, defaults to + storage. Takes a boolean argument, which defaults to yes. @@ -135,7 +135,7 @@ coredumps are processed. Note that old coredumps are also removed based on time via systemd-tmpfiles8. Set - either value to 0 to turn off size based + either value to 0 to turn off size-based clean-up. diff --git a/man/crypttab.xml b/man/crypttab.xml index d4ff760ad..1de834a04 100644 --- a/man/crypttab.xml +++ b/man/crypttab.xml @@ -160,10 +160,10 @@ at the beginning. This is different from the option with respect to the sector numbers used in initialization vector (IV) calculation. Using will shift the IV - calculation by the same negative amount. Hence, if , + calculation by the same negative amount. Hence, if is given, sector n will get a sector number of 0 for the IV calculation. Using causes sector n to also be the first - sector of the mapped device, but with its number for IV generation is n. + sector of the mapped device, but with its number for IV generation being n. This option is only relevant for plain devices. diff --git a/man/custom-html.xsl b/man/custom-html.xsl index 3e266e4a7..84c23014e 100644 --- a/man/custom-html.xsl +++ b/man/custom-html.xsl @@ -125,7 +125,7 @@ diff --git a/man/daemon.xml b/man/daemon.xml index a8bbfc055..b6125cb5c 100644 --- a/man/daemon.xml +++ b/man/daemon.xml @@ -490,13 +490,13 @@ configured address redundant. Another often suggested trigger for service activation is low system load. However, here too, a more convincing approach might be to make proper use of features - of the operating system, in particular, the CPU or IO scheduler + of the operating system, in particular, the CPU or I/O scheduler of Linux. Instead of scheduling jobs from userspace based on monitoring the OS scheduler, it is advisable to leave the scheduling of processes to the OS scheduler itself. systemd - provides fine-grained access to the CPU and IO schedulers. If a + provides fine-grained access to the CPU and I/O schedulers. If a process executed by the init system shall not negatively impact - the amount of CPU or IO bandwidth available to other processes, + the amount of CPU or I/O bandwidth available to other processes, it should be configured with CPUSchedulingPolicy=idle and/or IOSchedulingClass=idle. Optionally, this may diff --git a/man/file-hierarchy.xml b/man/file-hierarchy.xml index 058998b51..345c56cef 100644 --- a/man/file-hierarchy.xml +++ b/man/file-hierarchy.xml @@ -84,7 +84,7 @@ /boot The boot partition used for bringing up the - system. On EFI systems this is possibly the EFI System + system. On EFI systems, this is possibly the EFI System Partition, also see systemd-gpt-auto-generator8. This directory is usually strictly local to the host, and @@ -147,14 +147,14 @@ directory is usually mounted as a tmpfs instance, and should hence not be used for larger files. (Use /var/tmp for larger files.) Since the - directory is accessible to other users of the system it is + directory is accessible to other users of the system, it is essential that this directory is only written to with the mkstemp3, mkdtemp3 and related calls. This directory is usually flushed at boot-up. Also, files that are not accessed within a certain time are usually automatically deleted. If applications find - the environment variable $TMPDIR set they + the environment variable $TMPDIR set, they should prefer using the directory specified in it over directly referencing /tmp (see environ7 @@ -217,7 +217,7 @@ /usr/bin - Binaries and executables for user commands, + Binaries and executables for user commands that shall appear in the $PATH search path. It is recommended not to place binaries in this directory that are not useful for invocation from a shell (such as daemon @@ -245,7 +245,7 @@ /usr/lib/arch-id - Location for placing dynamic libraries, also + Location for placing dynamic libraries into, also called $libdir. The architecture identifier to use is defined on Multiarch @@ -291,7 +291,7 @@ /usr/share/factory/var Similar to - /usr/share/factory/etc but for vendor + /usr/share/factory/etc, but for vendor versions of files in the variable, persistent data directory /var. @@ -353,7 +353,7 @@ /var/tmp The place for larger and persistent temporary - files. In contrast to /tmp this directory + files. In contrast to /tmp, this directory is usually mounted from a persistent physical file system and can thus accept larger files. (Use /tmp for smaller files.) This directory is generally not flushed at @@ -365,7 +365,7 @@ mkdtemp3 or similar calls should be used to make use of this directory. If applications find the environment variable - $TMPDIR set they should prefer using the + $TMPDIR set, they should prefer using the directory specified in it over directly referencing /var/tmp (see environ7 @@ -381,7 +381,7 @@ /dev - The root directory for device nodes. Usually + The root directory for device nodes. Usually, this directory is mounted as a devtmpfs instance, but might be of a different type in sandboxed/containerized setups. This directory is managed @@ -402,10 +402,10 @@ write access to this directory, special care should be taken to avoid name clashes and vulnerabilities. For normal users, shared memory segments in this directory are usually deleted - when the user logs out. Usually it is a better idea to use + when the user logs out. Usually, it is a better idea to use memory mapped files in /run (for system programs) or $XDG_RUNTIME_DIR (for user - programs) instead of POSIX shared memory segments, since those + programs) instead of POSIX shared memory segments, since these directories are not world-writable and hence not vulnerable to security-sensitive name clashes. @@ -427,7 +427,7 @@ that exposes a number of kernel tunables. The primary way to configure the settings in this API file tree is via sysctl.d5 - files. In sandboxed/containerized setups this directory is + files. In sandboxed/containerized setups, this directory is generally mounted read-only. @@ -437,7 +437,7 @@ discovered devices and other functionality. This file system is mostly an API to interface with the kernel and not a place where normal files may be stored. In sandboxed/containerized - setups this directory is generally mounted read-only. A number + setups, this directory is generally mounted read-only. A number of special purpose virtual file systems might be mounted below this directory. @@ -472,7 +472,7 @@ /lib64 - On some architecture ABIs this compatibility + On some architecture ABIs, this compatibility symlink points to $libdir, ensuring that binaries referencing this legacy path correctly find their dynamic loader. This symlink only exists on architectures @@ -513,7 +513,7 @@ directory should have no effect on operation of programs, except for increased runtimes necessary to rebuild these caches. If an application finds - $XDG_CACHE_HOME set is should use the + $XDG_CACHE_HOME set, it should use the directory specified in it instead of this directory. @@ -522,10 +522,10 @@ ~/.config Application configuration and state. When a - new user is created this directory will be empty or not exist + new user is created, this directory will be empty or not exist at all. Applications should fall back to defaults should their configuration or state in this directory be missing. If an - application finds $XDG_CONFIG_HOME set is + application finds $XDG_CONFIG_HOME set, it should use the directory specified in it instead of this directory. @@ -539,7 +539,7 @@ invocation from a shell; these should be placed in a subdirectory of ~/.local/lib instead. Care should be taken when placing architecture-dependent - binaries in this place which might be problematic if the home + binaries in this place, which might be problematic if the home directory is shared between multiple hosts with different architectures. @@ -555,7 +555,7 @@ ~/.local/lib/arch-id Location for placing public dynamic libraries. - The architecture identifier to use, is defined on Multiarch Architecture Specifiers (Tuples) list. @@ -568,7 +568,7 @@ such as fonts or artwork. Usually, the precise location and format of files stored below this directory is subject to specifications that ensure interoperability. If an application - finds $XDG_DATA_HOME set is should use the + finds $XDG_DATA_HOME set, it should use the directory specified in it instead of this directory. @@ -593,11 +593,11 @@ /run/user) of the user, which are all writable. - For unprivileged system processes only + For unprivileged system processes, only /tmp, /var/tmp and /dev/shm are writable. If an - unprivileged system process needs a private, writable directory in + unprivileged system process needs a private writable directory in /var or /run, it is recommended to either create it before dropping privileges in the daemon code, to create it via @@ -618,7 +618,7 @@ It is strongly recommended that /dev is the only location below which device nodes shall be placed. - Similar, /run shall be the only location to + Similarly, /run shall be the only location to place sockets and FIFOs. Regular files, directories and symlinks may be used in all directories. @@ -645,7 +645,7 @@ /usr/bin - Package executables that shall appear in the $PATH executable search path, compiled for any of the supported architectures compatible with the operating system. It is not recommended to place internal binaries or binaries that are not commonly invoked from the shell in this directory, such as daemon binaries. As this directory is shared with most other packages of the system special care should be taken to pick unique names for files placed here, that are unlikely to clash with other package's files. + Package executables that shall appear in the $PATH executable search path, compiled for any of the supported architectures compatible with the operating system. It is not recommended to place internal binaries or binaries that are not commonly invoked from the shell in this directory, such as daemon binaries. As this directory is shared with most other packages of the system, special care should be taken to pick unique names for files placed here, that are unlikely to clash with other package's files. /usr/lib/arch-id @@ -653,7 +653,7 @@ /usr/lib/package - Private, static vendor resources of the package, including private binaries and libraries, or any other kind of read-only vendor data. + Private static vendor resources of the package, including private binaries and libraries, or any other kind of read-only vendor data. /usr/lib/arch-id/package @@ -668,10 +668,10 @@ Additional static vendor files may be installed in the - /usr/share hierarchy, to the locations + /usr/share hierarchy to the locations defined by the various relevant specifications. - During runtime and for local configuration and state + During runtime, and for local configuration and state, additional directories are defined: @@ -700,7 +700,7 @@ /var/cache/package - Persistent cache data of the package. If this directory is flushed the application should work correctly on next invocation, though possibly slowed down due to the need to rebuild any local cache files. The application must be capable of recreating this directory should it be missing and necessary. + Persistent cache data of the package. If this directory is flushed, the application should work correctly on next invocation, though possibly slowed down due to the need to rebuild any local cache files. The application must be capable of recreating this directory should it be missing and necessary. /var/lib/package @@ -726,7 +726,7 @@ when placing their own files in the user's home directory. The following table lists recommended locations in the home directory for specific types of files supplied by the vendor if the - application is installed in the home directory. (Note however, + application is installed in the home directory. (Note, however, that user applications installed system-wide should follow the rules outlined above regarding placing vendor files.) @@ -744,7 +744,7 @@ ~/.local/bin - Package executables that shall appear in the $PATH executable search path. It is not recommended to place internal executables or executables that are not commonly invoked from the shell in this directory, such as daemon executables. As this directory is shared with most other packages of the user special care should be taken to pick unique names for files placed here, that are unlikely to clash with other package's files. + Package executables that shall appear in the $PATH executable search path. It is not recommended to place internal executables or executables that are not commonly invoked from the shell in this directory, such as daemon executables. As this directory is shared with most other packages of the user, special care should be taken to pick unique names for files placed here, that are unlikely to clash with other package's files. ~/.local/lib/arch-id @@ -763,10 +763,10 @@
Additional static vendor files may be installed in the - ~/.local/share hierarchy, to the locations + ~/.local/share hierarchy to the locations defined by the various relevant specifications. - During runtime and for local configuration and state + During runtime, and for local configuration and state, additional directories are defined: @@ -791,7 +791,7 @@ ~/.cache/package - Persistent cache data of the package. If this directory is flushed the application should work correctly on next invocation, though possibly slowed down due to the need to rebuild any local cache files. The application must be capable of recreating this directory should it be missing and necessary. + Persistent cache data of the package. If this directory is flushed, the application should work correctly on next invocation, though possibly slowed down due to the need to rebuild any local cache files. The application must be capable of recreating this directory should it be missing and necessary. diff --git a/man/hwdb.xml b/man/hwdb.xml index 80939dd95..2b1e60fb2 100644 --- a/man/hwdb.xml +++ b/man/hwdb.xml @@ -34,7 +34,7 @@ Description The hardware database is a key-value store for associating modalias-like keys to - udev-properties-like values. It is used primarily by udev to add the relevant properties + udev-property-like values. It is used primarily by udev to add the relevant properties to matching devices, but it can also be queried directly. @@ -55,9 +55,9 @@ The hwdb file contains data records consisting of matches and associated key-value pairs. Every record in the hwdb starts with one or - more match string, specifying a shell glob to compare the database + more match strings, specifying a shell glob to compare the database lookup string against. Multiple match lines are specified in additional - consecutive lines. Every match line is compared individually, they are + consecutive lines. Every match line is compared individually, and they are combined by OR. Every match line must start at the first character of the line. @@ -71,7 +71,7 @@ and compiled to a binary database located at /etc/udev/hwdb.bin, or alternatively /usr/lib/udev/hwdb.bin if you want ship the compiled database in an immutable image. - During runtime only the binary database is used. + During runtime, only the binary database is used. diff --git a/man/journalctl.xml b/man/journalctl.xml index db3f166e6..b57afb6eb 100644 --- a/man/journalctl.xml +++ b/man/journalctl.xml @@ -82,7 +82,7 @@ matches apply to the same field, then they are automatically matched as alternatives, i.e. the resulting output will show entries matching any of the specified matches for the same - field. Finally, the character + may appears + field. Finally, the character + may appear as a separate word between other terms on the command line. This causes all matches before and after to be combined in a disjunction (i.e. logical OR). @@ -95,7 +95,7 @@ _KERNEL_DEVICE= match for the device. Additional constraints may be added using options - , , etc, to + , , etc., to further limit what entries will be shown (logical AND). Output is interleaved from all accessible journal files, @@ -181,7 +181,7 @@ to guarantee that the pager will not buffer logs of unbounded size. This may be overridden with an explicit with some other numeric - value while will disable this cap. + value, while will disable this cap. Note that this option is only supported for the less1 pager. @@ -368,7 +368,9 @@ - Suppresses any warning messages regarding + Suppresses all info messages + (i.e. "-- Logs begin at ...", "-- Reboot --"), + any warning messages regarding inaccessible system journals when run as a normal user. @@ -393,7 +395,7 @@ If the boot ID is omitted, a positive offset will look up the boots - starting from the beginning of the journal, and a + starting from the beginning of the journal, and an equal-or-less-than zero offset will look up boots starting from the end of the journal. Thus, 1 means the first boot found in the @@ -411,7 +413,7 @@ offset which identifies the boot relative to the one given by boot ID. Negative values mean earlier - boots and a positive values mean later boots. If + boots and positive values mean later boots. If offset is not specified, a value of zero is assumed, and the logs for the boot given by ID are shown. @@ -518,7 +520,7 @@ Start showing entries from the location in the journal after the location specified by - the this cursor. The cursor is shown when the + the passed cursor. The cursor is shown when the option is used. @@ -534,7 +536,9 @@ + + Start showing entries on or newer than the @@ -552,7 +556,10 @@ respectively. now refers to the current time. Finally, relative times may be specified, prefixed with - or +, referring to - times before or after the current time, respectively. + times before or after the current time, respectively. For complete + time and date specification, see + systemd.time7. + @@ -652,18 +659,18 @@ Removes archived journal files until the disk space they use falls below the specified size (specified with the usual K, M, - G, T suffixes), or all + G and T suffixes), or all journal files contain no data older than the specified timespan (specified with the usual s, min, h, days, months, - weeks, years suffixes), + weeks and years suffixes), or no more than the specified number of separate journal files remain. Note that running has - only indirect effect on the output shown by - as the latter includes active - journal files, while the the vacuuming operation only operates - on archived journal files. Similar, + only an indirect effect on the output shown by + , as the latter includes active + journal files, while the vacuuming operation only operates + on archived journal files. Similarly, might not actually reduce the number of journal files to below the specified number, as it will not remove active journal @@ -765,22 +772,42 @@ the operation. + + + + Asks the journal daemon to write all yet + unwritten journal data to the backing file system and + synchronize all journals. This call does not return until the + synchronization operation is complete. This command guarantees + that any log messages written before its invocation are safely + stored on disk at the time it returns. + + - Asks the Journal daemon to flush any log data + Asks the journal daemon to flush any log data stored in /run/log/journal into - /var/log/journal, if persistent storage is - enabled. This call does not return until the operation is - complete. + /var/log/journal, if persistent storage + is enabled. This call does not return until the operation is + complete. Note that this call is idempotent: the data is only + flushed from /run/log/journal into + /var/log/journal once during system + runtime, and this command exits cleanly without executing any + operation if this has already has happened. This command + effectively guarantees that all data is flushed to + /var/log/journal at the time it + returns. - Asks the Journal daemon to rotate journal files. - + Asks the journal daemon to rotate journal + files. This call does not return until the rotation operation + is complete. + @@ -850,7 +877,8 @@ systemctl1, coredumpctl1, systemd.journal-fields7, - journald.conf5 + journald.conf5, + systemd.time7 diff --git a/man/journald.conf.xml b/man/journald.conf.xml index 4464fe53a..a9690e813 100644 --- a/man/journald.conf.xml +++ b/man/journald.conf.xml @@ -203,7 +203,7 @@ SystemMaxUse= and RuntimeMaxUse= control how much disk space - the journal may use up at maximum. + the journal may use up at most. SystemKeepFree= and RuntimeKeepFree= control how much disk space systemd-journald shall leave free for other uses. @@ -220,12 +220,12 @@ enough free space before and journal files were created, and subsequently something else causes the file system to fill up, journald will stop using more space, but it will not be - removing existing files to reduce footprint again + removing existing files to reduce the footprint again, either.SystemMaxFileSize= and RuntimeMaxFileSize= control how large - individual journal files may grow at maximum. This influences + individual journal files may grow at most. This influences the granularity in which disk space is made available through rotation, i.e. deletion of historic data. Defaults to one eighth of the values configured with @@ -234,17 +234,17 @@ rotated journal files are kept as history.Specify values in bytes or use K, M, G, T, P, E as - units for the specified sizes (equal to 1024, 1024²,... bytes). + units for the specified sizes (equal to 1024, 1024², ... bytes). Note that size limits are enforced synchronously when journal files are extended, and no explicit rotation step triggered by time is needed.SystemMaxFiles= and RuntimeMaxFiles= control how many - individual journal files to keep at maximum. Note that only + individual journal files to keep at most. Note that only archived files are deleted to reduce the number of files until this limit is reached; active files will stay around. This - means that in effect there might still be more journal files + means that, in effect, there might still be more journal files around in total than this limit after a vacuuming operation is complete. This setting defaults to 100. @@ -345,7 +345,7 @@ notice, info, debug, - or integer values in the range of 0..7 (corresponding to the + or integer values in the range of 0–7 (corresponding to the same levels). Messages equal or below the log level specified are stored/forwarded, messages above are dropped. Defaults to debug for MaxLevelStore= @@ -375,15 +375,15 @@ Journal events can be transferred to a different logging daemon - in two different ways. In the first method, messages are + in two different ways. With the first method, messages are immediately forwarded to a socket (/run/systemd/journal/syslog), where the traditional syslog daemon can read them. This method is - controlled by ForwardToSyslog= option. In a + controlled by the ForwardToSyslog= option. With a second method, a syslog daemon behaves like a normal journal client, and reads messages from the journal files, similarly to journalctl1. - In this method, messages do not have to be read immediately, + With this, messages do not have to be read immediately, which allows a logging daemon which is only started late in boot to access all messages since the start of the system. In addition, full structured meta-data is available to it. This diff --git a/man/kernel-command-line.xml b/man/kernel-command-line.xml index 2f81746b5..309220632 100644 --- a/man/kernel-command-line.xml +++ b/man/kernel-command-line.xml @@ -66,7 +66,7 @@ For command line parameters understood by the initial RAM disk, please see - dracut.cmdline7, + dracut.cmdline7, or the documentation of the specific initrd implementation of your installation. @@ -118,7 +118,7 @@ from the previous boot. For details, see systemd-backlight@.service8 and - systemd-rfkill@.service8. + systemd-rfkill.service8. @@ -351,7 +351,7 @@ systemd1, bootparam7, - dracut.cmdline7, + dracut.cmdline7, systemd-debug-generator8, systemd-fsck@.service8, systemd-quotacheck.service8, @@ -364,7 +364,7 @@ systemd-gpt-auto-generator8, systemd-modules-load.service8, systemd-backlight@.service8, - systemd-rfkill@.service8, + systemd-rfkill.service8, systemd-hibernate-resume-generator8 diff --git a/man/libudev.xml b/man/libudev.xml index 5660b9d99..7ef978463 100644 --- a/man/libudev.xml +++ b/man/libudev.xml @@ -75,7 +75,7 @@ a udev context. Furthermore, multiple different udev contexts can be used in parallel by multiple threads. However, a single context must not be accessed by multiple threads in parallel. The caller - is responsible of providing suitable locking if they intend to use + is responsible for providing suitable locking if they intend to use it from multiple threads.To introspect a local device on a system, a udev device @@ -99,11 +99,11 @@ Furthermore, libudev also exports legacy APIs that should not be used by new software (and as such are not documented as - part of this manual). This includes the hardware-database known + part of this manual). This includes the hardware database known as udev_hwdb (please use the new sd-hwdb3 API instead) and the udev_queue object to - query the udev-daemon (which should not be used by new software + query the udev daemon (which should not be used by new software at all). diff --git a/man/locale.conf.xml b/man/locale.conf.xml index 2c32d1609..2fe731113 100644 --- a/man/locale.conf.xml +++ b/man/locale.conf.xml @@ -54,7 +54,7 @@ Description The /etc/locale.conf file configures - system-wide locale settings. It is read at early-boot by + system-wide locale settings. It is read at early boot by systemd1. The basic file format of locale.conf is diff --git a/man/loginctl.xml b/man/loginctl.xml index 9dda14d45..f41acc6a1 100644 --- a/man/loginctl.xml +++ b/man/loginctl.xml @@ -186,7 +186,7 @@ Show terse runtime status information about one or more sessions, followed by the most recent log data from the journal. Takes one or more session identifiers as - parameters. If no session identifiers are passed the status of + parameters. If no session identifiers are passed, the status of the caller's session is shown. This function is intended to generate human-readable output. If you are looking for computer-parsable output, use show-session @@ -212,9 +212,9 @@ activate ID Activate a session. This brings a session into - the foreground, if another session is currently in the + the foreground if another session is currently in the foreground on the respective seat. Takes a session identifier - as argument. If no argument is specified the session of the + as argument. If no argument is specified, the session of the caller is put into foreground. @@ -225,7 +225,7 @@ Activates/deactivates the screen lock on one or more sessions, if the session supports it. Takes one or more session identifiers as arguments. If no argument is - specified the session of the caller is locked/unlocked. + specified, the session of the caller is locked/unlocked. @@ -269,7 +269,7 @@ Show terse runtime status information about one or more logged in users, followed by the most recent log data from the journal. Takes one or more user names or numeric - user IDs as parameters. If no parameters are passed the status + user IDs as parameters. If no parameters are passed, the status of the caller's user is shown. This function is intended to generate human-readable output. If you are looking for computer-parsable output, use show-user @@ -301,7 +301,7 @@ spawned for the user at boot and kept around after logouts. This allows users who are not logged in to run long-running services. Takes one or more user names or numeric UIDs as - argument. If no argument is specified enables/disables + argument. If no argument is specified, enables/disables lingering for the user of the session of the caller. @@ -365,7 +365,7 @@ seat. The devices should be specified via device paths in the /sys file system. To create a new seat, attach at least one graphics card to a previously unused seat - name. Seat names may consist only of a-z, A-Z, 0-9, + name. Seat names may consist only of a–z, A–Z, 0–9, - and _ and must be prefixed with seat. To drop assignment of a device to a specific seat, just reassign it to a different diff --git a/man/logind.conf.xml b/man/logind.conf.xml index 2b7954727..94376656d 100644 --- a/man/logind.conf.xml +++ b/man/logind.conf.xml @@ -1,4 +1,4 @@ - + @@ -255,8 +255,8 @@ Specifies the timeout after system startup or system resume in which systemd will hold off on reacting to - LID events. This is required for the system to properly - detect any hotplugged devices so systemd can ignore LID events + lid events. This is required for the system to properly + detect any hotplugged devices so systemd can ignore lid events if external monitors, or docks, are connected. If set to 0, systemd will always react immediately, possibly before the kernel fully probed all hotplugged devices. This is safe, as @@ -277,7 +277,18 @@ limit relative to the amount of physical RAM. Defaults to 10%. Note that this size is a safety limit only. As each runtime directory is a tmpfs file system, it will only consume as much - memory as is needed. + memory as is needed. + + + + UserTasksMax= + + Sets the maximum number of OS tasks each user + may run concurrently. This controls the + TasksMax= setting of the per-user slice + unit, see + systemd.resource-control5 + for details. Defaults to 4096. diff --git a/man/machine-info.xml b/man/machine-info.xml index 916f1dab6..351133670 100644 --- a/man/machine-info.xml +++ b/man/machine-info.xml @@ -124,7 +124,7 @@ tablet, handset, watch, and - embedded + embedded, as well as the special chassis types vm and container for diff --git a/man/machinectl.xml b/man/machinectl.xml index e2be01742..0e1895370 100644 --- a/man/machinectl.xml +++ b/man/machinectl.xml @@ -83,9 +83,9 @@ Machines are identified by names that follow the same rules - as UNIX and DNS host names, for details see below. Machines are - instantiated from disk or file system images, that frequently but not - necessarily carry the same name as machines running from + as UNIX and DNS host names, for details, see below. Machines are + instantiated from disk or file system images that frequently — but not + necessarily — carry the same name as machines running from them. Images in this sense are considered: @@ -201,7 +201,7 @@ - When used with bind creates + When used with bind, creates the destination directory before applying the bind mount. @@ -209,7 +209,7 @@ - When used with bind applies + When used with bind, applies a read-only bind mount. @@ -243,9 +243,9 @@ specify whether the image shall be verified before it is made available. Takes one of no, checksum and signature. - If no no verification is done. If - checksum is specified the download is - checked for integrity after transfer is complete, but no + If no, no verification is done. If + checksum is specified, the download is + checked for integrity after the transfer is complete, but no signatures are verified. If signature is specified, the checksum is verified and the images's signature is checked against a local keyring of trustable vendors. It is @@ -278,10 +278,10 @@ When used with the - or commands specifies the + or commands, specifies the compression format to use for the resulting file. Takes one of uncompressed, xz, - gzip, bzip2. By default + gzip, bzip2. By default, the format is determined automatically from the image file name passed. @@ -317,7 +317,7 @@ status NAME... - Show terse runtime status information about + Show runtime status information about one or more virtual machines and containers, followed by the most recent log data from the journal. This function is intended to generate human-readable output. If you are looking @@ -339,7 +339,8 @@ are suppressed. Use to show those too. To select specific properties to show, use . This command is intended to be - used whenever computer-parsable output is required. Use + used whenever computer-parsable output is required, and does + not print the cgroup tree or journal entries. Use status if you are looking for formatted human-readable output. @@ -356,7 +357,7 @@ image by the specified name in /var/lib/machines/ (and other search paths, see below) and runs it. Use - list-images (see below), for listing + list-images (see below) for listing available container images to start. Note that @@ -381,7 +382,7 @@ login [NAME] Open an interactive terminal login session in - a container or on the local host. If an argument is supplied + a container or on the local host. If an argument is supplied, it refers to the container machine to connect to. If none is specified, or the container name is specified as the empty string, or the special machine name .host @@ -414,7 +415,7 @@ instead. This works similar to login but immediately invokes a user process. This command runs the specified executable with the specified arguments, or - /bin/sh if none is specified. By default + /bin/sh if none is specified. By default, opens a root shell, but by using , or by prefixing the machine name with a username and an @ character, a different @@ -422,10 +423,10 @@ environment variables for the executed process. When using the shell command without - arguments (thus invoking the executed shell or command on the - local host) it is similar in many ways to a su1 - session, but unlike su completely isolates + session, but, unlike su, completely isolates the new session from the originating session, so that it shares no process or session properties, and is in a clean and well-defined state. It will be tracked in a new utmp, login, @@ -433,7 +434,7 @@ environment variables or resource limits, among other properties. - Note that the + Note that systemd-run1 may be used in place of the shell command, and allows more detailed, low-level configuration of the @@ -509,11 +510,11 @@ specified container. The first directory argument is the source directory on the host, the second directory argument is the destination directory in the container. When the - latter is omitted the destination path in the container is + latter is omitted, the destination path in the container is the same as the source path on the host. When combined with - the switch a ready-only bind + the switch, a ready-only bind mount is created. When combined with the - switch the destination path is first + switch, the destination path is first created before the mount is applied. Note that this option is currently only supported for systemd-nspawn1 @@ -526,7 +527,7 @@ Copies files or directories from the host system into a running container. Takes a container name, followed by the source path on the host and the destination - path in the container. If the destination path is omitted the + path in the container. If the destination path is omitted, the same as the source path is used. @@ -537,7 +538,7 @@ Copies files or directories from a container into the host system. Takes a container name, followed by the source path in the container the destination path on the host. - If the destination path is omitted the same as the source path + If the destination path is omitted, the same as the source path is used. @@ -552,8 +553,8 @@ directories and subvolumes in /var/lib/machines/ (and other search paths, see below). Use start (see above) to - run a container off one of the listed images. Note that by - default containers whose name begins with a dot + run a container off one of the listed images. Note that, by + default, containers whose name begins with a dot (.) are not shown. To show these too, specify . Note that a special image .host always implicitly exists and refers @@ -626,27 +627,27 @@ Removes one or more container or VM images. The special image .host, which refers to - the host's own directory tree may not be + the host's own directory tree, may not be removed. set-limit [NAME] BYTES - Sets the maximum size in bytes a specific - container or VM image, or all images may grow up to on disk + Sets the maximum size in bytes that a specific + container or VM image, or all images, may grow up to on disk (disk quota). Takes either one or two parameters. The first, optional parameter refers to a container or VM image name. If - specified the size limit of the specified image is changed. If - omitted the overall size limit of the sum of all images stored + specified, the size limit of the specified image is changed. If + omitted, the overall size limit of the sum of all images stored locally is changed. The final argument specifies the size limit in bytes, possibly suffixed by the usual K, M, G, T units. If the size limit shall be disabled, specify - as size. Note that per-container size limits are only supported - on btrfs file systems. Also note that if - set-limit is invoked without image + on btrfs file systems. Also note that, if + set-limit is invoked without an image parameter, and /var/lib/machines is empty, and the directory is not located on btrfs, a btrfs loopback file is implicitly created as @@ -656,7 +657,7 @@ loopback may later be readjusted with set-limit, as well. If such a loopback-mounted /var/lib/machines - directory is used set-limit without image + directory is used, set-limit without an image name alters both the quota setting within the file system as well as the loopback file and file system size itself. @@ -676,20 +677,20 @@ https://, and must refer to a .tar, .tar.gz, .tar.xz or .tar.bz2 - archive file. If the local machine name is omitted it + archive file. If the local machine name is omitted, it is automatically derived from the last component of the URL, with its suffix removed. The image is verified before it is made available, unless is specified. Verification - is done via SHA256SUMS and SHA256SUMS.gpg files, that need to + is done via SHA256SUMS and SHA256SUMS.gpg files that need to be made available on the same web server, under the same URL as the .tar file, but with the last component (the filename) of the URL replaced. With - only the SHA256 checksum + , only the SHA256 checksum for the file is verified, based on the SHA256SUMS file. With - the SHA256SUMS file is + , the SHA256SUMS file is first verified with detached GPG signature file SHA256SUMS.gpg. The public key for this verification step needs to be available in @@ -698,7 +699,7 @@ The container image will be downloaded and stored in a read-only subvolume in - /var/lib/machines/, that is named after + /var/lib/machines/ that is named after the specified URL and its HTTP etag. A writable snapshot is then taken from this subvolume, and named after the specified local name. This behavior ensures that creating multiple @@ -729,7 +730,7 @@ be a .qcow2 or raw disk image, optionally compressed as .gz, .xz, or .bz2. If the - local machine name is omitted it is automatically + local machine name is omitted, it is automatically derived from the last component of the URL, with its suffix removed. @@ -801,22 +802,22 @@ Imports a TAR or RAW container or VM image, and places it under the specified name in /var/lib/machines/. When - import-tar is used the file specified as - first argument should be a tar archive, possibly compressed + import-tar is used, the file specified as + the first argument should be a tar archive, possibly compressed with xz, gzip or bzip2. It will then be unpacked into its own subvolume in /var/lib/machines. When - import-raw is used the file should be a + import-raw is used, the file should be a qcow2 or raw disk image, possibly compressed with xz, gzip or bzip2. If the second argument (the resulting image name) is - not specified it is automatically derived from the file - name. If the file name is passed as - the + not specified, it is automatically derived from the file + name. If the file name is passed as -, the image is read from standard input, in which case the second argument is mandatory. Similar as with pull-tar, pull-raw the file system /var/lib/machines.raw is increased in - size of necessary and appropriate. Optionally the + size of necessary and appropriate. Optionally, the switch may be used to create a read-only container or VM image. No cryptographic validation is done when importing the images. @@ -833,11 +834,11 @@ stores it in the specified file. The first parameter should be a VM or container image name. The second parameter should be a file path the TAR or RAW image is written to. If the path ends - in .gz the file is compressed with gzip, if - it ends in .xz with xz, and if it ends in - .bz2 with bzip2. If the path ends in - neither the file is left uncompressed. If the second argument - is missing the image is written to standard output. The + in .gz, the file is compressed with gzip, if + it ends in .xz, with xz, and if it ends in + .bz2, with bzip2. If the path ends in + neither, the file is left uncompressed. If the second argument + is missing, the image is written to standard output. The compression may also be explicitly selected with the switch. This is in particular useful if the second parameter is left unspecified. @@ -847,7 +848,7 @@ aborted with cancel-transfer. - Note that currently only directory and subvolume images + Note that, currently, only directory and subvolume images may be exported as TAR images, and only raw disk images as RAW images. @@ -877,34 +878,34 @@ Machine and Image Names The machinectl tool operates on machines - and images, whose names must be chosen following strict + and images whose names must be chosen following strict rules. Machine names must be suitable for use as host names following a conservative subset of DNS and UNIX/Linux semantics. Specifically, they must consist of one or more non-empty label strings, separated by dots. No leading or trailing dots are allowed. No sequences of multiple dots are allowed. The - label strings may only consists of alphanumeric characters as well + label strings may only consist of alphanumeric characters as well as the dash and underscore. The maximum length of a machine name is 64 characters. A special machine with the name .host refers to the running host system itself. This is useful for execution - operations or inspecting the host system as well. Not that + operations or inspecting the host system as well. Note that machinectl list will not show this special machine unless the switch is specified. - Requirements on image names are less strict, however must be + Requirements on image names are less strict, however, they must be valid UTF-8, must be suitable as file names (hence not be the single or double dot, and not include a slash), and may not contain control characters. Since many operations search for an - image by the name of a requested machine it is recommended to name + image by the name of a requested machine, it is recommended to name images in the same strict fashion as machines. A special image with the name .host - refers to the image of the running host system. It is hence + refers to the image of the running host system. It hence conceptually maps to the special .host machine name described above. Note that machinectl - list-images won't show this special image either, unless + list-images will not show this special image either, unless is specified. @@ -914,7 +915,7 @@ Machine images are preferably stored in /var/lib/machines/, but are also searched for in /usr/local/lib/machines/ and - /usr/lib/machines/. For compatibility reasons + /usr/lib/machines/. For compatibility reasons, the directory /var/lib/container/ is searched, too. Note that images stored below /usr are always considered read-only. It is @@ -943,7 +944,7 @@ A simple directory tree, containing the files and directories of the container to boot. - A subvolume (on btrfs file systems), which are + Subvolumes (on btrfs file systems), which are similar to the simple directories, described above. However, they have additional benefits, such as efficient cloning and quota reporting. @@ -956,7 +957,7 @@ See systemd-nspawn1 - for more information on image formats, in particular it's + for more information on image formats, in particular its and options. @@ -987,7 +988,7 @@ # machinectl login Fedora-Cloud-Base-20141203-21 This downloads the specified .raw - image with verification disabled. Then a shell is opened in it + image with verification disabled. Then, a shell is opened in it and a root password is set. Afterwards the shell is left, and the machine started as system service. With the last command a login prompt into the container is requested. @@ -1010,8 +1011,8 @@ # machinectl export-tar fedora myfedora.tar.xz - Exports the container fedora in an - xz-compress tar file myfedora.tar.xz in the + Exports the container fedora as an + xz-compressed tar file myfedora.tar.xz into the current directory. @@ -1020,7 +1021,7 @@ # machinectl shell --uid=lennart - This creates a new shell session on the local host, for + This creates a new shell session on the local host for the user ID lennart, in a su1-like fashion. diff --git a/man/networkctl.xml b/man/networkctl.xml index 46dab58d6..c688714b3 100644 --- a/man/networkctl.xml +++ b/man/networkctl.xml @@ -129,7 +129,7 @@ IDX LINK TYPE OPERATIONAL SETUP configured DNS servers, etc. When no links are specified, routable links are - shown. See also option . + shown. Also see the option . Produces output similar to diff --git a/man/nss-myhostname.xml b/man/nss-myhostname.xml index 4481fdf8c..859bec29e 100644 --- a/man/nss-myhostname.xml +++ b/man/nss-myhostname.xml @@ -59,7 +59,7 @@ nss-myhostname is a plugin for the GNU Name Service Switch (NSS) functionality of the GNU C Library - (glibc) primarily providing hostname resolution + (glibc), primarily providing hostname resolution for the locally configured system hostname as returned by gethostname2. The precise hostnames resolved by this module are: @@ -89,9 +89,9 @@ time as changing the hostname. This is problematic since it requires a writable /etc file system and is fragile because the file might be edited by the administrator at - the same time. With nss-myhostname enabled + the same time. With nss-myhostname enabled, changing /etc/hosts is unnecessary, and on - many systems the file becomes entirely optional. + many systems, the file becomes entirely optional. To activate the NSS modules, myhostname has to be added to the line starting with @@ -100,7 +100,7 @@ It is recommended to place myhostname last in the nsswitch.conf line to make sure - that this mapping is only used as fallback, and any DNS or + that this mapping is only used as fallback, and that any DNS or /etc/hosts based mapping takes precedence. @@ -108,8 +108,8 @@ Example - Here's an example /etc/nsswitch.conf - file, that enables myhostname correctly: + Here is an example /etc/nsswitch.conf + file that enables myhostname correctly: passwd: compat mymachines group: compat mymachines @@ -135,7 +135,7 @@ netgroup: nis 127.0.0.2 DGRAM 127.0.0.2 RAW - In this case the local hostname is omega. + In this case, the local hostname is omega. diff --git a/man/nss-mymachines.xml b/man/nss-mymachines.xml index 92c72846c..d2bec763b 100644 --- a/man/nss-mymachines.xml +++ b/man/nss-mymachines.xml @@ -58,8 +58,8 @@ nss-mymachines is a plugin for the GNU Name Service Switch (NSS) functionality of the GNU C Library - (glibc) providing hostname resolution for - container names of containers running locally, that are registered + (glibc), providing hostname resolution for + container names of containers running locally that are registered with systemd-machined.service8. The container names are resolved to the IP addresses of the @@ -76,16 +76,16 @@ It is recommended to place mymachines near the end of the nsswitch.conf lines to - make sure that its mappings are only used as fallback, and any + make sure that its mappings are only used as fallback, and that any other mappings, such as DNS or /etc/hosts - based mappings take precedence. + based mappings, take precedence. Example - Here's an example /etc/nsswitch.conf - file, that enables mymachines correctly: + Here is an example /etc/nsswitch.conf + file that enables mymachines correctly: passwd: compat mymachines group: compat mymachines diff --git a/man/nss-resolve.xml b/man/nss-resolve.xml index 7d291b83c..8b0928145 100644 --- a/man/nss-resolve.xml +++ b/man/nss-resolve.xml @@ -79,8 +79,8 @@ Example - Here's an example /etc/nsswitch.conf - file, that enables resolve correctly: + Here is an example /etc/nsswitch.conf + file that enables resolve correctly: passwd: compat mymachines group: compat mymachines diff --git a/man/os-release.xml b/man/os-release.xml index d2e259820..4557abc4a 100644 --- a/man/os-release.xml +++ b/man/os-release.xml @@ -67,7 +67,7 @@ without implementing a shell compatible execution engine. Variable assignment values must be enclosed in double or single quotes if they include spaces, semicolons or other special characters - outside of A-Z, a-z, 0-9. Shell special characters ("$", quotes, + outside of A–Z, a–z, 0–9. Shell special characters ("$", quotes, backslash, backtick) must be escaped with backslashes, following shell style. All strings should be in UTF-8 format, and non-printable characters should not be used. It is not supported @@ -141,7 +141,7 @@ ID= A lower-case string (no spaces or other - characters outside of 0-9, a-z, ".", "_" and "-") identifying + characters outside of 0–9, a–z, ".", "_" and "-") identifying the operating system, excluding any version information and suitable for processing by scripts or usage in generated filenames. If not set, defaults to @@ -179,7 +179,7 @@ VERSION_ID= A lower-case string (mostly numeric, no spaces - or other characters outside of 0-9, a-z, ".", "_" and "-") + or other characters outside of 0–9, a–z, ".", "_" and "-") identifying the operating system version, excluding any OS name information or release code name, and suitable for processing by scripts or usage in generated filenames. This @@ -298,7 +298,7 @@ A lower-case string (no spaces or other characters outside of - 0-9, a-z, ".", "_" and "-"), identifying a specific variant or + 0–9, a–z, ".", "_" and "-"), identifying a specific variant or edition of the operating system. This may be interpreted by other packages in order to determine a divergent default configuration. This field is optional and may not be diff --git a/man/pam_systemd.xml b/man/pam_systemd.xml index b4a3f502b..ddda81bc9 100644 --- a/man/pam_systemd.xml +++ b/man/pam_systemd.xml @@ -197,7 +197,7 @@ as AF_UNIX sockets, FIFOs, PID files and similar. It is guaranteed that this directory is local and offers the greatest possible file system feature set the - operating system provides. For further details see the XDG Base Directory Specification. diff --git a/man/resolved.conf.xml b/man/resolved.conf.xml index 8047a4ea7..811e33f4f 100644 --- a/man/resolved.conf.xml +++ b/man/resolved.conf.xml @@ -59,7 +59,7 @@ Description These configuration files control local DNS and LLMNR - name resolving. + name resolution. @@ -72,12 +72,12 @@ DNS= - A space separated list of IPv4 and IPv6 + A space-separated list of IPv4 and IPv6 addresses to be used as system DNS servers. DNS requests are sent to one of the listed DNS servers in parallel to any per-interface DNS servers acquired from systemd-networkd.service8. - For compatibility reasons, if set to the empty list the DNS + For compatibility reasons, if set to the empty list, the DNS servers listed in /etc/resolv.conf are used, if any are configured there. This setting defaults to the empty list. @@ -85,7 +85,7 @@ FallbackDNS= - A space separated list of IPv4 and IPv6 + A space-separated list of IPv4 and IPv6 addresses to be used as the fallback DNS servers. Any per-interface DNS servers obtained from systemd-networkd.service8 @@ -103,9 +103,9 @@ resolve. Controls Link-Local Multicast Name Resolution support (RFC 4794) on - the local host. If true enables full LLMNR responder and - resolver support. If false disable both. If set to - resolve only resolving support is enabled, + the local host. If true, enables full LLMNR responder and + resolver support. If false, disables both. If set to + resolve, only resolution support is enabled, but responding is disabled. Note that systemd-networkd.service8 also maintains per-interface LLMNR settings. LLMNR will be diff --git a/man/runlevel.xml b/man/runlevel.xml index fc1f52385..ca29c7c22 100644 --- a/man/runlevel.xml +++ b/man/runlevel.xml @@ -51,10 +51,61 @@ - runlevel options + runlevel + options + + Overview + + "Runlevels" are an obsolete way to start and stop groups of + services used in SysV init. systemd provides a compatibility layer + that maps runlevels to targets, and associated binaries like + runlevel. Nevertheless, only one runlevel can + be "active" at a given time, while systemd can activate multiple + targets concurrently, so the mapping to runlevels is confusing + and only approximate. Runlevels should not be used in new code, + and are mostly useful as a shorthand way to refer the matching + systemd targets in kernel boot parameters. + +
+ Mapping between runlevels and systemd targets + + + + + + Runlevel + Target + + + + + 0 + poweroff.target + + + 1 + rescue.target + + + 2, 3, 4 + multi-user.target + + + 5 + graphical.target + + + 6 + reboot.target + + + +
+ + Description @@ -129,18 +180,11 @@ - - Notes - - This is a legacy command available for compatibility only. - It should not be used anymore, as the concept of runlevels is - obsolete. - - See Also systemd1, + systemd.target5, systemctl1 diff --git a/man/sd-bus-errors.xml b/man/sd-bus-errors.xml index a1e846285..055af7a68 100644 --- a/man/sd-bus-errors.xml +++ b/man/sd-bus-errors.xml @@ -121,10 +121,10 @@ Description In addition to the error names user programs define, D-Bus - knows a number of generic, standardized error names, that are + knows a number of generic, standardized error names that are listed below. - In addition to this list, in sd-bus the special error + In addition to this list, in sd-bus, the special error namespace System.Error. is used to map arbitrary Linux system errors (as defined by errno3) @@ -167,7 +167,7 @@ SD_BUS_ERROR_IO_ERROR Generic input/output error, for example when - accessing a socket or other IO context. + accessing a socket or other I/O context. SD_BUS_ERROR_BAD_ADDRESS @@ -186,7 +186,7 @@ SD_BUS_ERROR_ACCESS_DENIED - Access to a resource has been denied, due to security restrictions. + Access to a resource has been denied due to security restrictions. SD_BUS_ERROR_AUTH_FAILED @@ -224,7 +224,7 @@ SD_BUS_ERROR_FILE_EXISTS - The requested file exists already. + The requested file already exists. SD_BUS_ERROR_UNKNOWN_METHOD @@ -272,7 +272,7 @@ SD_BUS_ERROR_INTERACTIVE_AUTHORIZATION_REQUIRED Access to the requested operation is not - permitted, however, it might be available after interactive + permitted. However, it might be available after interactive authentication. This is usually returned by method calls supporting a framework for additional interactive authorization, when interactive authorization was not enabled diff --git a/man/sd_bus_creds_get_pid.xml b/man/sd_bus_creds_get_pid.xml index 4162fab06..aec12bda1 100644 --- a/man/sd_bus_creds_get_pid.xml +++ b/man/sd_bus_creds_get_pid.xml @@ -317,7 +317,7 @@ to determine the mask of fields available. sd_bus_creds_get_pid() will retrieve - the PID (process identifier). Similar, + the PID (process identifier). Similarly, sd_bus_creds_get_ppid() will retrieve the parent PID. Note that PID 1 has no parent process, in which case -ENXIO is returned. @@ -326,14 +326,14 @@ TID (thread identifier). sd_bus_creds_get_uid() will retrieve - the numeric UID (user identifier). Similar, + the numeric UID (user identifier). Similarly, sd_bus_creds_get_euid() returns the effective UID, sd_bus_creds_get_suid() the saved UID and sd_bus_creds_get_fsuid() the file system UID. sd_bus_creds_get_gid() will retrieve the - numeric GID (group identifier). Similar, + numeric GID (group identifier). Similarly, sd_bus_creds_get_egid() returns the effective GID, sd_bus_creds_get_sgid() the saved GID and sd_bus_creds_get_fsgid() the file system @@ -355,7 +355,7 @@ sd_bus_creds_get_exe() will retrieve the path to the program executable (as stored in the /proc/pid/exe - link, but with (deleted) suffix removed). Note + link, but with the (deleted) suffix removed). Note that kernel threads do not have an executable path, in which case -ENXIO is returned. @@ -372,38 +372,38 @@ sd_bus_creds_get_unit() will retrieve the systemd unit name (in the system instance of systemd) that the - process is part of. See + process is a part of. See systemd.unit5. For - processes that are not part of a unit returns -ENXIO. + processes that are not part of a unit, returns -ENXIO. sd_bus_creds_get_user_unit() will retrieve the systemd unit name (in the user instance of systemd) - that the process is part of. See + that the process is a part of. See systemd.unit5. For - processes that are not part of a user unit returns -ENXIO. + processes that are not part of a user unit, returns -ENXIO. sd_bus_creds_get_slice() will retrieve the systemd slice (a unit in the system instance of systemd) that - the process is part of. See - systemd.slice5. Similar, + the process is a part of. See + systemd.slice5. Similarly, sd_bus_creds_get_user_slice() retrieves the systemd slice of the process, in the user instance of systemd. sd_bus_creds_get_session() will retrieve the identifier of the login session that the process is - part of. See + a part of. See systemd-logind.service8. For - processes that are not part of a session returns -ENXIO. + processes that are not part of a session, returns -ENXIO. sd_bus_creds_get_owner_uid() will retrieve the numeric UID (user identifier) of the user who owns - the login session that the process is part of. See + the login session that the process is a part of. See systemd-logind.service8. - For processes that are not part of a session returns -ENXIO. + For processes that are not part of a session, returns -ENXIO. sd_bus_creds_has_effective_cap() will @@ -494,7 +494,7 @@ -ENODATA - Given field is not available in the + The given field is not available in the credentials object c. @@ -502,7 +502,7 @@ -ENXIO - Given field is not specified for the described + The given field is not specified for the described process or peer. This will be returned by sd_bus_get_unit(), sd_bus_get_slice(), @@ -514,8 +514,8 @@ slice, or logind session. It will also be returned by sd_bus_creds_get_exe() and sd_bus_creds_get_cmdline() for kernel - threads (since these aren't started from an executable binary - or have a command line), + threads (since these are not started from an executable binary, + nor have a command line), and by sd_bus_creds_get_audit_session_id() and sd_bus_creds_get_audit_login_uid() when the process is not part of an audit session, and diff --git a/man/sd_bus_creds_new_from_pid.xml b/man/sd_bus_creds_new_from_pid.xml index a78d3f571..84dd50974 100644 --- a/man/sd_bus_creds_new_from_pid.xml +++ b/man/sd_bus_creds_new_from_pid.xml @@ -130,7 +130,7 @@ sd_bus_creds_new_from_pid() creates a new credentials object and fills it with information about the process pid. The pointer to this object - will be stored in ret pointer. Note that + will be stored in the ret pointer. Note that credential objects may also be created and retrieved via sd_bus_get_name_creds3, sd_bus_get_owner_creds3 @@ -171,11 +171,11 @@ SD_BUS_CREDS_AUDIT_LOGIN_UID, SD_BUS_CREDS_TTY, SD_BUS_CREDS_UNIQUE_NAME, - SD_BUS_CREDS_WELL_KNOWN_NAMES, + SD_BUS_CREDS_WELL_KNOWN_NAMES, and SD_BUS_CREDS_DESCRIPTION. Use the special value _SD_BUS_CREDS_ALL to request all supported fields. The SD_BUS_CREDS_AUGMENT - may not be ORed into the mask for invocations of + constant may not be ORed into the mask for invocations of sd_bus_creds_new_from_pid(). Fields can be retrieved from the credentials object using @@ -191,35 +191,35 @@ subset of fields requested in creds_mask. - Similar to sd_bus_creds_get_mask() the + Similar to sd_bus_creds_get_mask(), the function sd_bus_creds_get_augmented_mask() returns a bitmask of field constants. The mask indicates which credential fields have been retrieved in a non-atomic fashion. For credential objects created via - sd_bus_creds_new_from_pid() this mask will be + sd_bus_creds_new_from_pid(), this mask will be identical to the mask returned by sd_bus_creds_get_mask(). However, for credential objects retrieved via - sd_bus_get_name_creds() this mask will be set + sd_bus_get_name_creds(), this mask will be set for the credential fields that could not be determined atomically at peer connection time, and which were later added by reading augmenting credential data from - /proc. Similar, for credential objects - retrieved via sd_bus_get_owner_creds() the + /proc. Similarly, for credential objects + retrieved via sd_bus_get_owner_creds(), the mask is set for the fields that could not be determined atomically - at bus creation time, but have been augmented. Similar, for + at bus creation time, but have been augmented. Similarly, for credential objects retrieved via - sd_bus_message_get_creds() the mask is set + sd_bus_message_get_creds(), the mask is set for the fields that could not be determined atomically at message - send time, but have been augmented. The mask returned by + sending time, but have been augmented. The mask returned by sd_bus_creds_get_augmented_mask() is always a subset of (or identical to) the mask returned by sd_bus_creds_get_mask() for the same object. The latter call hence returns all credential fields available in the credential object, the former then marks the subset of those that have been augmented. Note that augmented - fields are unsuitable for authorization decisions as they may be - retrieved at different times, thus being subject to races. Hence + fields are unsuitable for authorization decisions, as they may be + retrieved at different times, thus being subject to races. Hence, augmented fields should be used exclusively for informational purposes. diff --git a/man/sd_bus_default.xml b/man/sd_bus_default.xml index 1cf2cb8f9..6d5a90de7 100644 --- a/man/sd_bus_default.xml +++ b/man/sd_bus_default.xml @@ -112,7 +112,7 @@ connection object to the user bus when invoked in user context, or to the system bus otherwise. The connection object is associated with the calling thread. Each time the function is invoked from - the same thread the same object is returned, but its reference + the same thread, the same object is returned, but its reference count is increased by one, as long as at least one reference is kept. When the last reference to the connection is dropped (using the @@ -120,8 +120,8 @@ call), the connection is terminated. Note that the connection is not automatically terminated when the associated thread ends. It is important to drop the last reference to the bus connection - explicitly before the thread ends or otherwise the connection will - be leaked. Also, queued but unread or unwritten messages keep the + explicitly before the thread ends, as otherwise, the connection will + leak. Also, queued but unread or unwritten messages keep the bus referenced, see below. sd_bus_default_user() returns a user @@ -139,14 +139,14 @@ sd_bus_open_system() does the same, but connects to the system bus. In contrast to sd_bus_default(), - sd_bus_default_user(), - sd_bus_default_system() these calls return + sd_bus_default_user(), and + sd_bus_default_system(), these calls return new, independent connection objects that are not associated with the invoking thread and are not shared between multiple invocations. It is recommended to share connections per thread to efficiently make use the available resources. Thus, it is recommended to use sd_bus_default(), - sd_bus_default_user(), + sd_bus_default_user() and sd_bus_default_system() to connect to the user or system buses. @@ -215,31 +215,31 @@ Queued but unwritten/unread messages also keep a reference to their bus connection object. For this reason, even if an - application dropped all references to a bus connection it might - not get destroyed right-away. Until all incoming queued + application dropped all references to a bus connection, it might + not get destroyed right away. Until all incoming queued messages are read, and until all outgoing unwritten messages are written, the bus object will stay alive. sd_bus_flush() may be used to write all outgoing queued messages so they drop their references. To - flush the unread incoming messages use + flush the unread incoming messages, use sd_bus_close(), which will also close the bus - connection. When using the default bus logic it is a good idea to + connection. When using the default bus logic, it is a good idea to first invoke sd_bus_flush() followed by sd_bus_close() when a thread or process terminates, and thus its bus connection object should be freed. - The life-cycle of the default bus connection should be the + The life cycle of the default bus connection should be the responsibility of the code that creates/owns the thread the default bus connection object is associated with. Library code should neither call sd_bus_flush() nor sd_bus_close() on default bus objects unless it does so in its own private, self-allocated thread. Library code should not use the default bus object in other threads unless it - is clear that the program using it will life-cycle the bus + is clear that the program using it will life cycle the bus connection object and flush and close it before exiting from the thread. In libraries where it is not clear that the calling - program will life-cycle the bus connection object it is hence + program will life cycle the bus connection object, it is hence recommended to use sd_bus_open_system() instead of sd_bus_default_system() and related calls. diff --git a/man/sd_bus_error.xml b/man/sd_bus_error.xml index 6dc4541eb..c2d7ee389 100644 --- a/man/sd_bus_error.xml +++ b/man/sd_bus_error.xml @@ -167,7 +167,7 @@ sd-bus-errors3, but additional domain-specific errors may be defined by applications. The message field usually - contains a human readable string describing the details, but might + contains a human-readable string describing the details, but might be NULL. An unset sd_bus_error structure should have both fields initialized to NULL. Set an error structure to SD_BUS_ERROR_NULL in order to @@ -189,20 +189,20 @@ for a list of well-known error names. Additional error mappings may be defined with sd_bus_error_add_map3. If - e is NULL no error structure is initialized + e is NULL, no error structure is initialized, but the error is still converted into an errno-style error. If name is NULL, it is assumed that no error occurred, and 0 is returned. This means that this function may be conveniently used in a return statement. If - message is NULL no message is set. This + message is NULL, no message is set. This call can fail if no memory may be allocated for the name and message strings, in which case an SD_BUS_ERROR_NO_MEMORY error might be set - instead and -ENOMEM returned. Do not use this call on error + instead and -ENOMEM be returned. Do not use this call on error structures that are already initialized. If you intend to reuse an - error structure free the old data stored in it with + error structure, free the old data stored in it with sd_bus_error_free() first. sd_bus_error_setf() is similar to @@ -216,8 +216,8 @@ are not copied internally, and must hence remain constant and valid for the lifetime of e. Use this call to avoid memory allocations when setting error structures. Since - this call does not allocate memory it will not fail with an - out-of-memory condition, as + this call does not allocate memory, it will not fail with an + out-of-memory condition as sd_bus_error_set() can, as described above. Alternatively, the SD_BUS_ERROR_MAKE_CONST() macro may be used @@ -238,7 +238,7 @@ convenient usage in return statements. This call might fail due to lack of memory, in which case an SD_BUS_ERROR_NO_MEMORY error is set instead, - and -ENOMEM returned. + and -ENOMEM is returned. sd_bus_error_set_errnof() is similar to sd_bus_error_set_errno(), but in addition to @@ -249,7 +249,7 @@ format and the arguments. sd_bus_error_set_errnofv() is similar to - sd_bus_error_set_errnof() but takes the + sd_bus_error_set_errnof(), but takes the format string parameters as va_arg3 parameter list. @@ -295,10 +295,10 @@ Return Value The functions sd_bus_error_set(), - sd_bus_error_setf(), + sd_bus_error_setf(), and sd_bus_error_set_const(), when successful, return the negative errno value corresponding to the - name parameter. Functions + name parameter. The functions sd_bus_error_set_errno(), sd_bus_error_set_errnof() and sd_bus_error_set_errnofv(), when successful, @@ -331,7 +331,7 @@ Reference ownership sd_bus_error is not reference counted. Users should destroy resources held by it by calling - sd_bus_error_free(). Usually error structures + sd_bus_error_free(). Usually, error structures are allocated on the stack or passed in as function parameters, but they may also be allocated dynamically, in which case it is the duty of the caller to sd_bus_error_set3 or sd_bus_error_get_errno3. By - default a number of generic, standardized mappings are known, as + default, a number of generic, standardized mappings are known, as documented in sd-bus-errors3. Use this call to add further, application-specific mappings. @@ -95,12 +95,12 @@ The function takes a pointer to an array of sd_bus_error_map structures. A reference to the specified array is added to the lookup tables for error - mappings. Note that the structure is not copied, it is hence + mappings. Note that the structure is not copied, and that it is hence essential that the array stays available and constant during the entire remaining runtime of the process. The mapping array should be put together with a series of - SD_BUS_ERROR_MAP() macro invocations, that + SD_BUS_ERROR_MAP() macro invocations that take a literal name string and a (positive) errno-style error number. The last entry of the array should be an invocation of the diff --git a/man/sd_bus_message_append.xml b/man/sd_bus_message_append.xml index 0ee849dca..77fce02ea 100644 --- a/man/sd_bus_message_append.xml +++ b/man/sd_bus_message_append.xml @@ -70,7 +70,7 @@ appends a sequence of fields to the D-Bus message object m. The type string types describes the types of the field - arguments that follow. For each type specified in the type string + arguments that follow. For each type specified in the type string, one or more arguments need to be specified, in the same order as declared in the type string. diff --git a/man/sd_bus_message_append_array.xml b/man/sd_bus_message_append_array.xml index 37cadb9d0..27db2a96c 100644 --- a/man/sd_bus_message_append_array.xml +++ b/man/sd_bus_message_append_array.xml @@ -131,8 +131,8 @@ type. However, as a special exception, if the offset is specified as zero and the size specified as UINT64_MAX the full memory file descriptor contents is used. The - memory file descriptor is sealed by this call if it hasn't been - sealed yet, and cannot be modified a after this call. See + memory file descriptor is sealed by this call if it has not been + sealed yet, and cannot be modified after this call. See memfd_create2 for details about memory file descriptors. Appending arrays with @@ -142,7 +142,7 @@ process. Not all protocol transports support passing memory file descriptors between participants, in which case this call will automatically fall back to copying. Also, as memory file - descriptor passing is inefficient for smaller amounts of data + descriptor passing is inefficient for smaller amounts of data, copying might still be enforced even where memory file descriptor passing is supported. @@ -150,13 +150,13 @@ function appends an array of a trivial type to the message m, similar to sd_bus_message_append_array(). Contents of - the IO vector array iov are used as the + the I/O vector array iov are used as the contents of the array. The total size of iov payload (the sum of iov_len fields) must be a multiple of the size of the type type. The iov argument must point to - n IO vector structures. Each structure may + n I/O vector structures. Each structure may have the iov_base field set, in which case the memory pointed to will be copied into the message, or unset (set to zero), in which case a block of zeros of length @@ -171,9 +171,9 @@ copying items to the message, it returns a pointer to the destination area to the caller in pointer p. The caller should subsequently write the - array contents to this memory. Modifications of the memory + array contents to this memory. Modifications to the memory pointed to should only occur until the next operation on the bus - message is invoked, most importantly the memory should not be + message is invoked. Most importantly, the memory should not be altered anymore when another field has been added to the message or the message has been sealed. diff --git a/man/sd_bus_message_get_monotonic_usec.xml b/man/sd_bus_message_get_monotonic_usec.xml index 4c2c06e90..2c0a8a5d5 100644 --- a/man/sd_bus_message_get_monotonic_usec.xml +++ b/man/sd_bus_message_get_monotonic_usec.xml @@ -83,7 +83,7 @@ clock_gettime2 for details. - Similar, + Similarly, sd_bus_message_get_realtime_usec() returns the realtime (wallclock) timestamp of the time the message was sent. This value is in microseconds since Jan 1st, 1970, i.e. in diff --git a/man/sd_bus_negotiate_fds.xml b/man/sd_bus_negotiate_fds.xml index f53ea9e41..a538b13cf 100644 --- a/man/sd_bus_negotiate_fds.xml +++ b/man/sd_bus_negotiate_fds.xml @@ -108,7 +108,7 @@ sd_bus_message_get_realtime_usec3, sd_bus_message_get_seqnum3 to query the timestamps of incoming messages. If negotiation is - disabled or not supported these calls will fail with + disabled or not supported, these calls will fail with -ENODATA. Note that not all transports support timestamping of messages. Specifically, timestamping is only available on the kdbus transport, but not on dbus1. The @@ -118,7 +118,7 @@ sd_bus_negotiate_creds() controls whether and which implicit sender credentials shall be attached - automatically to all incoming messages. Takes a bus object, a + automatically to all incoming messages. Takes a bus object and a boolean indicating whether to enable or disable the credential parts encoded in the bit mask value argument. Note that not all transports support attaching sender credentials to messages, or do @@ -140,10 +140,10 @@ sd_bus_start3. Both sd_bus_negotiate_timestamp() and sd_bus_negotiate_creds() may also be called - after a connection has been set up. Note that when operating on a + after a connection has been set up. Note that, when operating on a connection that is shared between multiple components of the same program (for example via - sd_bus_default3) + sd_bus_default3), it is highly recommended to only enable additional per message metadata fields, but never disable them again, in order not to disable functionality needed by other components. diff --git a/man/sd_bus_new.xml b/man/sd_bus_new.xml index aff2ed2e8..e1cab6e56 100644 --- a/man/sd_bus_new.xml +++ b/man/sd_bus_new.xml @@ -84,7 +84,7 @@ or a related call, and then start the connection with sd_bus_start3. - In most cases it's a better idea to invoke + In most cases, it is a better idea to invoke sd_bus_default_user3, sd_bus_default_system3 or related calls instead of the more low-level diff --git a/man/sd_bus_path_encode.xml b/man/sd_bus_path_encode.xml index 696dfd00b..3088243e4 100644 --- a/man/sd_bus_path_encode.xml +++ b/man/sd_bus_path_encode.xml @@ -128,23 +128,23 @@ sd_bus_path_encode_many() works like its counterpart sd_bus_path_encode(), but - takes a path-template as argument and encodes multiple labels + takes a path template as argument and encodes multiple labels according to its embedded directives. For each % character found in the template, the caller - must provide a string via var-args, which will be encoded and + must provide a string via varargs, which will be encoded and embedded at the position of the % character. Any other character in the template is copied verbatim into the encoded path. sd_bus_path_decode_many() does the reverse of sd_bus_path_encode_many(). It - decodes the passed object path, according to the given - path-template. For each % character in the + decodes the passed object path according to the given + path template. For each % character in the template, the caller must provide an output storage - (char **) via var-args. The decoded label + (char **) via varargs. The decoded label will be stored there. Each % character will only match the current label. It will never match across labels. - Furthermore, only a single such directive is allowed per label. + Furthermore, only a single directive is allowed per label. If NULL is passed as output storage, the label is verified but not returned to the caller. diff --git a/man/sd_event_add_child.xml b/man/sd_event_add_child.xml index b62d1ee5e..77bec4e70 100644 --- a/man/sd_event_add_child.xml +++ b/man/sd_event_add_child.xml @@ -157,7 +157,7 @@ -EBUSY - An handler is already installed for this + A handler is already installed for this child. diff --git a/man/sd_event_add_defer.xml b/man/sd_event_add_defer.xml index 01504bf01..826f2fd22 100644 --- a/man/sd_event_add_defer.xml +++ b/man/sd_event_add_defer.xml @@ -90,7 +90,7 @@ Description - Those three functions add new event sources to an event loop + These three functions add new event sources to an event loop object. The event loop is specified in event, the event source is returned in the source parameter. The event sources are diff --git a/man/sd_event_add_signal.xml b/man/sd_event_add_signal.xml index 1d0942b45..0923fe0ae 100644 --- a/man/sd_event_add_signal.xml +++ b/man/sd_event_add_signal.xml @@ -82,7 +82,7 @@ sd_event_add_signal() adds a new signal event source to an event loop object. The event loop is specified - in event, the event source is returned in + in event, and the event source is returned in the source parameter. The signal parameter specifies the signal to be handled (see @@ -149,7 +149,7 @@ -EBUSY - An handler is already installed for this + A handler is already installed for this signal or the signal was not blocked previously. diff --git a/man/sd_event_new.xml b/man/sd_event_new.xml index e5a440556..f6c5d3981 100644 --- a/man/sd_event_new.xml +++ b/man/sd_event_new.xml @@ -114,7 +114,7 @@ sd_event_default(), then releasing it, and then acquiring a new one with sd_event_default() will result in two - distinct objects. Note that in order to free an event loop object, + distinct objects. Note that, in order to free an event loop object, all remaining event sources of the event loop also need to be freed as each keeps a reference to it. diff --git a/man/sd_event_run.xml b/man/sd_event_run.xml index 2eab5684c..06236fcd1 100644 --- a/man/sd_event_run.xml +++ b/man/sd_event_run.xml @@ -46,7 +46,7 @@ sd_event_run sd_event_loop - Run libsystemd event loop + Run the libsystemd event loop @@ -71,8 +71,8 @@ sd_event_run() can be used to run one iteration of the event loop of libsystemd. This function waits - until an event to process is available and dispatches a handler - for it. Parameter timeout specifices the + until an event to process is available, and dispatches a handler + for it. The timeout parameter specifices the maximum time (in microseconds) to wait. (uint64_t) -1 may be used to specify an infinite timeout. @@ -121,7 +121,7 @@ -EINVAL - Parameter event is + The event parameter is NULL. @@ -150,7 +150,7 @@ - Other errors are possible too. + Other errors are possible, too. @@ -176,7 +176,7 @@ sd_event_add_defer3, sd_event_add_exit3, sd_event_add_post3, - GLIb Main Event Loop. + GLib Main Event Loop. diff --git a/man/sd_event_set_name.xml b/man/sd_event_set_name.xml index 72aef897c..1471e12e5 100644 --- a/man/sd_event_set_name.xml +++ b/man/sd_event_set_name.xml @@ -77,7 +77,7 @@ source. This name will be used in error messages generated by sd-event3 - for this source. Specified name must point + for this source. The name must point to a NUL-terminated string or be NULL. In the latter case, the name will be unset. The string is copied internally, so the @@ -128,7 +128,7 @@ Notes - Functions described here are available as a + The functions described here are available as a shared library, which can be compiled and linked to with the libsystemd pkg-config1 diff --git a/man/sd_event_wait.xml b/man/sd_event_wait.xml index 397d52a3e..7ca50aedf 100644 --- a/man/sd_event_wait.xml +++ b/man/sd_event_wait.xml @@ -47,7 +47,7 @@ sd_event_prepare sd_event_dispatch - Run parts of libsystemd event loop + Run parts of the libsystemd event loop @@ -123,8 +123,8 @@ └──────────┘ - All three functions as the first argument take the event - loop object event that is created with with + All three functions take, as the first argument, the event + loop object event that is created with sd_event_new. The timeout for sd_event_wait is specified with timeout in milliseconds. @@ -138,11 +138,11 @@ On success, these functions return 0 or a positive integer. On failure, they return a negative errno-style error code. In case of sd_event_prepare and - sd_event_wait a positive value means that + sd_event_wait, a positive value means that events are ready to be processed and 0 means that no events are - ready. In case of sd_event_dispatch a + ready. In case of sd_event_dispatch, a positive value means that the loop is again in the initial state - and 0 means the loop is finished. For any of those functions, a + and 0 means the loop is finished. For any of these functions, a negative return value means the loop must be aborted. @@ -155,7 +155,7 @@ -EINVAL - Parameter event is + The event parameter is NULL. @@ -182,7 +182,7 @@ - Other errors are possible too. + Other errors are possible, too. diff --git a/man/sd_get_seats.xml b/man/sd_get_seats.xml index f1981f7ea..37eb3fc89 100644 --- a/man/sd_get_seats.xml +++ b/man/sd_get_seats.xml @@ -127,7 +127,7 @@ -EINVAL An input parameter was invalid (out of range, - or NULL, where that's not accepted). + or NULL, where that is not accepted). diff --git a/man/sd_journal_add_match.xml b/man/sd_journal_add_match.xml index 420f56356..3b27444f8 100644 --- a/man/sd_journal_add_match.xml +++ b/man/sd_journal_add_match.xml @@ -89,7 +89,7 @@ and sd_journal_get_data3. Matches are of the form FIELD=value, where the - field part is a short uppercase string consisting only of 0-9, A-Z + field part is a short uppercase string consisting only of 0–9, A–Z and the underscore. It may not begin with two underscores or be the empty string. The value part may be any value, including binary. If a match is applied, only entries with this field set diff --git a/man/sd_journal_get_data.xml b/man/sd_journal_get_data.xml index 1afbd7371..1f25d068d 100644 --- a/man/sd_journal_get_data.xml +++ b/man/sd_journal_get_data.xml @@ -113,7 +113,7 @@ sd_journal_get_data() or sd_journal_enumerate_data(), or the read pointer is altered. Note that the data returned will be prefixed - with the field name and '='. Also note that by default data fields + with the field name and '='. Also note that, by default, data fields larger than 64K might get truncated to 64K. This threshold may be changed and turned off with sd_journal_set_data_threshold() (see diff --git a/man/sd_journal_get_fd.xml b/man/sd_journal_get_fd.xml index 3a38f733a..61293f7f9 100644 --- a/man/sd_journal_get_fd.xml +++ b/man/sd_journal_get_fd.xml @@ -187,7 +187,7 @@ else { certain latency. This call will return a positive value if the journal changes are detected immediately and zero when they need to be polled for and hence might be noticed only with a certain - latency. Note that there's usually no need to invoke this function + latency. Note that there is usually no need to invoke this function directly as sd_journal_get_timeout() on these file systems will ask for timeouts explicitly anyway. diff --git a/man/sd_journal_open.xml b/man/sd_journal_open.xml index fb572802a..fef453f8d 100644 --- a/man/sd_journal_open.xml +++ b/man/sd_journal_open.xml @@ -100,8 +100,8 @@ sd_journal_open() opens the log journal for reading. It will find all journal files automatically and interleave them automatically when reading. As first argument it - takes a pointer to a sd_journal pointer, which - on success will contain a journal context object. The second + takes a pointer to a sd_journal pointer, which, + on success, will contain a journal context object. The second argument is a flags field, which may consist of the following flags ORed together: SD_JOURNAL_LOCAL_ONLY makes sure only journal files generated on the local machine will diff --git a/man/sd_journal_print.xml b/man/sd_journal_print.xml index 0cd0b45b9..17fdc9c1f 100644 --- a/man/sd_journal_print.xml +++ b/man/sd_journal_print.xml @@ -134,8 +134,8 @@ be ignored.) The value can be of any size and format. It is highly recommended to submit text strings formatted in the UTF-8 character encoding only, and submit binary fields only when - formatting in UTF-8 strings is not sensible. A number of well - known fields are defined, see + formatting in UTF-8 strings is not sensible. A number of + well-known fields are defined, see systemd.journal-fields7 for details, but additional application defined fields may be used. A variable may be assigned more than one value per @@ -156,7 +156,7 @@ sd_journal_perror() is a similar to perror3 and writes a message to the journal that consists of the passed - string, suffixed with ": " and a human readable representation of + string, suffixed with ": " and a human-readable representation of the current error code stored in errno3. If the message string is passed as NULL or diff --git a/man/sd_listen_fds.xml b/man/sd_listen_fds.xml index ccd126631..93bf8d853 100644 --- a/man/sd_listen_fds.xml +++ b/man/sd_listen_fds.xml @@ -76,7 +76,7 @@ daemon to check for file descriptors passed by the service manager as part of the socket-based activation logic. It returns the number of received file descriptors. If no file descriptors have been - received zero is returned. The first file descriptor may be found + received, zero is returned. The first file descriptor may be found at file descriptor number 3 (i.e. SD_LISTEN_FDS_START), the remaining descriptors follow at 4, 5, 6, ..., if any. @@ -104,7 +104,7 @@ passed file descriptors to avoid further inheritance to children of the calling process. - If multiple socket units activate the same service the order + If multiple socket units activate the same service, the order of the file descriptors passed to its main process is undefined. If additional file descriptors have been passed to the service manager using @@ -123,9 +123,9 @@ variables are no longer inherited by child processes. sd_listen_fds_with_names() is like - sd_listen_fds() but optionally also returns + sd_listen_fds(), but optionally also returns an array of strings with identification names for the passed file - descriptors, if that is available, and the + descriptors, if that is available and the names parameter is non-NULL. This information is read from the $LISTEN_FDNAMES variable, which may contain a colon-separated list of names. For @@ -134,7 +134,7 @@ files, see systemd.socket5 for details. For file descriptors pushed into the file descriptor - store (see above) the name is set via the + store (see above), the name is set via the FDNAME= field transmitted via sd_pid_notify_with_fds(). The primary usecase for these names are services which accept a variety of file @@ -145,14 +145,14 @@ sd_is_socket() and related calls is not sufficient. Note that the names used are not unique in any way. The returned array of strings has as many entries as file - descriptors has been received, plus a final NULL pointer + descriptors have been received, plus a final NULL pointer terminating the array. The caller needs to free the array itself and each of its elements with libc's free() call after use. If the names parameter is - NULL the call is entirely equivalent to + NULL, the call is entirely equivalent to sd_listen_fds(). - Under specific conditions the following automatic file + Under specific conditions, the following automatic file descriptor names are returned: diff --git a/man/sd_login_monitor_new.xml b/man/sd_login_monitor_new.xml index a8854dd59..db21d7025 100644 --- a/man/sd_login_monitor_new.xml +++ b/man/sd_login_monitor_new.xml @@ -214,7 +214,7 @@ else { -EINVALAn input parameter was invalid (out of range, - or NULL, where that's not accepted). The specified category to + or NULL, where that is not accepted). The specified category to watch is not known. diff --git a/man/sd_machine_get_class.xml b/man/sd_machine_get_class.xml index 9ad7f3fc6..ef604139d 100644 --- a/man/sd_machine_get_class.xml +++ b/man/sd_machine_get_class.xml @@ -116,7 +116,7 @@ -EINVALAn input parameter was invalid (out of range, - or NULL, where that's not accepted). + or NULL, where that is not accepted). diff --git a/man/sd_notify.xml b/man/sd_notify.xml index 2d73c27f6..dbf633045 100644 --- a/man/sd_notify.xml +++ b/man/sd_notify.xml @@ -100,7 +100,7 @@ sd_notify() may be called by a service to notify the service manager about state changes. It can be used to send arbitrary information, encoded in an - environment-block-like string. Most importantly it can be used for + environment-block-like string. Most importantly, it can be used for start-up completion notification. If the unset_environment parameter is @@ -158,7 +158,7 @@ to the service manager that describes the service state. This is free-form and can be used for various purposes: general state feedback, fsck-like programs could pass completion - percentages and failing programs could pass a human readable + percentages and failing programs could pass a human-readable error message. Example: STATUS=Completed 66% of file system check... @@ -233,21 +233,21 @@ FDNAME=...When used in combination with - FDSTORE=1 specifies a name for the + FDSTORE=1, specifies a name for the submitted file descriptors. This name is passed to the service during activation, and may be queried using sd_listen_fds_with_names3. File descriptors submitted without this field set, will implicitly - get the name stored assigned. Note that if - multiple file descriptors are submitted at once the specified + get the name stored assigned. Note that, if + multiple file descriptors are submitted at once, the specified name will be assigned to all of them. In order to assign different names to submitted file descriptors, submit them in seperate invocations of sd_pid_notify_with_fds(). The name may - consist of any ASCII characters, but must not contain control + consist of any ASCII character, but must not contain control characters or :. It may not be longer than 255 characters. If a submitted name does not follow these - restrictions it is ignored. + restrictions, it is ignored. @@ -274,7 +274,7 @@ use as originating PID for the message as first argument. This is useful to send notification messages on behalf of other processes, provided the appropriate privileges are available. If the PID - argument is specified as 0 the process ID of the calling process + argument is specified as 0, the process ID of the calling process is used, in which case the calls are fully equivalent to sd_notify() and sd_notifyf(). @@ -311,7 +311,7 @@ - Internally, these functions send a single datagram with the + These functions send a single datagram with the state string as payload to the AF_UNIX socket referenced in the $NOTIFY_SOCKET environment variable. If the first character of @@ -377,7 +377,7 @@ To store an open file descriptor in the service manager, in order to continue operation after a service restart without - losing state use FDSTORE=1: + losing state, use FDSTORE=1: sd_pid_notify_with_fds(0, 0, "FDSTORE=1\nFDNAME=foobar", &fd, 1); diff --git a/man/sd_pid_get_session.xml b/man/sd_pid_get_session.xml index 035effcaa..806cff34e 100644 --- a/man/sd_pid_get_session.xml +++ b/man/sd_pid_get_session.xml @@ -176,7 +176,7 @@ not all processes are part of a login session (e.g. system service processes, user processes that are shared between multiple sessions of the same user, or kernel threads). For processes not - being part of a login session this function will fail with + being part of a login session, this function will fail with -ENODATA. The returned string needs to be freed with the libc free3 @@ -188,8 +188,8 @@ unit name is a short string, suitable for usage in file system paths. Note that not all processes are part of a system unit/service (e.g. user processes, or kernel threads). For - processes not being part of a systemd system unit this function - will fail with -ENODATA (More specifically: this call will not + processes not being part of a systemd system unit, this function + will fail with -ENODATA. (More specifically, this call will not work for kernel threads.) The returned string needs to be freed with the libc free3 @@ -198,17 +198,17 @@ sd_pid_get_user_unit() may be used to determine the systemd user unit (i.e. user service or scope unit) identifier of a process identified by the specified PID. This is - similar to sd_pid_get_unit() but applies to + similar to sd_pid_get_unit(), but applies to user units instead of system units. sd_pid_get_owner_uid() may be used to determine the Unix UID (user identifier) of the owner of the session of a process identified the specified PID. Note that this function will succeed for user processes which are shared between - multiple login sessions of the same user, where + multiple login sessions of the same user, whereas sd_pid_get_session() will fail. For processes not being part of a login session and not being a shared process - of a user this function will fail with -ENODATA. + of a user, this function will fail with -ENODATA. sd_pid_get_machine_name() may be used to determine the name of the VM or container is a member of. The @@ -216,7 +216,7 @@ paths. The returned string needs to be freed with the libc free3 - call after use. For processes not part of a VM or containers this + call after use. For processes not part of a VM or containers, this function fails with -ENODATA. sd_pid_get_slice() may be used to @@ -227,7 +227,7 @@ free3 call after use. - Similar, sd_pid_get_user_slice() + Similarly, sd_pid_get_user_slice() returns the user slice (as managed by the user's systemd instance) of a process. @@ -235,7 +235,7 @@ group path of the specified process, relative to the root of the hierarchy. Returns the path without trailing slash, except for processes located in the root control group, where "/" is - returned. To find the actual control group path in the file system + returned. To find the actual control group path in the file system, the returned path needs to be prefixed with /sys/fs/cgroup/ (if the unified control group setup is used), or @@ -294,7 +294,7 @@ -ENODATA - Given field is not specified for the described + The given field is not specified for the described process or peer. @@ -303,7 +303,7 @@ -EINVAL An input parameter was invalid (out of range, - or NULL, where that's not accepted). + or NULL, where that is not accepted). diff --git a/man/sd_seat_get_active.xml b/man/sd_seat_get_active.xml index 4d3e0822e..6e1d505dc 100644 --- a/man/sd_seat_get_active.xml +++ b/man/sd_seat_get_active.xml @@ -158,7 +158,7 @@ -ENODATA - Given field is not specified for the described + The given field is not specified for the described seat. @@ -174,7 +174,7 @@ -EINVAL An input parameter was invalid (out of range, - or NULL, where that's not accepted). + or NULL, where that is not accepted). diff --git a/man/sd_session_is_active.xml b/man/sd_session_is_active.xml index 7de952378..a6076b177 100644 --- a/man/sd_session_is_active.xml +++ b/man/sd_session_is_active.xml @@ -306,7 +306,7 @@ -ENODATA - Given field is not specified for the described + The given field is not specified for the described session. @@ -315,7 +315,7 @@ -EINVAL An input parameter was invalid (out of range, - or NULL, where that's not accepted). + or NULL, where that is not accepted). diff --git a/man/sd_uid_get_state.xml b/man/sd_uid_get_state.xml index 13ddf08c6..4cc7405dd 100644 --- a/man/sd_uid_get_state.xml +++ b/man/sd_uid_get_state.xml @@ -179,7 +179,7 @@ -ENODATA - Given field is not specified for the described + The given field is not specified for the described user. @@ -195,7 +195,7 @@ -EINVAL An input parameter was invalid (out of range, - or NULL, where that's not accepted). This is also returned if + or NULL, where that is not accepted). This is also returned if the passed user ID is 0xFFFF or 0xFFFFFFFF, which are undefined on Linux. diff --git a/man/sd_watchdog_enabled.xml b/man/sd_watchdog_enabled.xml index 991431f33..144ab1db6 100644 --- a/man/sd_watchdog_enabled.xml +++ b/man/sd_watchdog_enabled.xml @@ -157,7 +157,7 @@ systemd-41. sd_watchdog_enabled() function was - added in systemd-209. Since that version the + added in systemd-209. Since that version, the $WATCHDOG_PID variable is also set. diff --git a/man/standard-conf.xml b/man/standard-conf.xml index ffc6f7629..6edbb7ff8 100644 --- a/man/standard-conf.xml +++ b/man/standard-conf.xml @@ -38,9 +38,9 @@ Configuration Directories and Precedence - Default configuration is defined during compilation, so a + The default configuration is defined during compilation, so a configuration file is only needed when it is necessary to deviate - from those defaults. By default the configuration file in + from those defaults. By default, the configuration file in /etc/systemd/ contains commented out entries showing the defaults as a guide to the administrator. This file can be edited to create local overrides. diff --git a/man/sysctl.d.xml b/man/sysctl.d.xml index e5b2bc0ac..ccf6c8e39 100644 --- a/man/sysctl.d.xml +++ b/man/sysctl.d.xml @@ -140,10 +140,10 @@ net.bridge.bridge-nf-call-arptables = 0 This method applies settings when the module is - loaded. Please note that unless the br_netfilter + loaded. Please note that, unless the br_netfilter module is loaded, bridged packets will not be filtered by - netfilter (starting with kernel 3.18), so simply not loading the - module is suffient to avoid filtering. + Netfilter (starting with kernel 3.18), so simply not loading the + module is sufficient to avoid filtering. @@ -162,10 +162,10 @@ net.bridge.bridge-nf-call-arptables = 0 This method forces the module to be always loaded. Please - note that unless the br_netfilter module is - loaded, bridged packets will not be filtered with netfilter + note that, unless the br_netfilter module is + loaded, bridged packets will not be filtered with Netfilter (starting with kernel 3.18), so simply not loading the module is - suffient to avoid filtering. + sufficient to avoid filtering. diff --git a/man/systemctl.xml b/man/systemctl.xml index 36edc204b..755a74f98 100644 --- a/man/systemctl.xml +++ b/man/systemctl.xml @@ -103,7 +103,7 @@ The argument should be a comma-separated list of unit LOAD, SUB, or ACTIVE states. When listing units, show only - those in specified states. Use + those in the specified states. Use to show only failed units. As a special case, if one of the arguments is @@ -134,7 +134,7 @@ Properties for units vary by unit type, so showing any unit (even a non-existent one) is a way to list properties - pertaining to this type. Similarly showing any job will list + pertaining to this type. Similarly, showing any job will list properties pertaining to all jobs. Properties for units are documented in systemd.unit5, @@ -179,7 +179,6 @@ list-dependencies, i.e. follow dependencies of type WantedBy=, RequiredBy=, - RequiredByOverridable=, PartOf=, BoundBy=, instead of Wants= and similar. @@ -359,7 +358,7 @@ @@ -458,7 +457,7 @@ When used with kill, choose which signal to send to selected processes. Must be one of the - well known signal specifiers such as SIGTERM, SIGINT or + well-known signal specifiers such as SIGTERM, SIGINT or SIGSTOP. If omitted, defaults to . @@ -518,7 +517,7 @@ When used with enable/disable/is-enabled - (and related commands), use alternative root path when + (and related commands), use an alternate root path when looking for unit files. @@ -600,7 +599,9 @@ When used with list-dependencies, - the output is printed as a list instead of a tree. + list-units or list-machines, the + the output is printed as a list instead of a tree, and the bullet + circles are omitted. @@ -829,7 +830,7 @@ kobject-uevent 1 systemd-udevd-kernel.socket systemd-udevd.service This function is intended to generate human-readable output. If you are looking for computer-parsable output, - use show instead. By default this + use show instead. By default, this function only shows 10 lines of output and ellipsizes lines to fit in the terminal window. This can be changes with and , @@ -849,7 +850,7 @@ kobject-uevent 1 systemd-udevd-kernel.socket systemd-udevd.service Show properties of one or more units, jobs, or the manager itself. If no argument is specified, properties of the manager will be shown. If a unit name is specified, - properties of the unit is shown, and if a job id is + properties of the unit is shown, and if a job ID is specified, properties of the job is shown. By default, empty properties are suppressed. Use to show those too. To select specific properties to show, use @@ -930,9 +931,7 @@ kobject-uevent 1 systemd-udevd-kernel.socket systemd-udevd.service Shows units required and wanted by the specified unit. This recursively lists units following the Requires=, - RequiresOverridable=, Requisite=, - RequisiteOverridable=, ConsistsOf=, Wants=, BindsTo= dependencies. If no unit is specified, @@ -959,10 +958,11 @@ kobject-uevent 1 systemd-udevd-kernel.socket systemd-udevd.service list-unit-files PATTERN... - List installed unit files. If one or more - PATTERNs are specified, only - units whose filename (just the last component of the path) - matches one of them are shown. + List installed unit files and their enablement state + (as reported by is-enabled). If one or + more PATTERNs are specified, + only units whose filename (just the last component of the + path) matches one of them are shown. @@ -981,7 +981,7 @@ kobject-uevent 1 systemd-udevd-kernel.socket systemd-udevd.service starting any of the units being enabled. If this is desired, either should be used together with this command, or an additional start - command must be invoked for the unit. Also note that in case of + command must be invoked for the unit. Also note that, in case of instance enablement, symlinks named the same as instances are created in the install location, however they all point to the same template unit file. @@ -1132,7 +1132,7 @@ kobject-uevent 1 systemd-udevd-kernel.socket systemd-udevd.service enabled - Enabled through a symlink in .wants directory (permanently or just in /run). + Enabled through a symlink in a .wants/ or .requires/ subdirectory of /etc/systemd/system/ (persistently) or /run/systemd/system/ (transiently). 0 @@ -1140,7 +1140,7 @@ kobject-uevent 1 systemd-udevd-kernel.socket systemd-udevd.service linked - Made available through a symlink to the unit file (permanently or just in /run). + Made available through one or more symlinks to the unit file (permanently in /etc/systemd/system/ or transiently in /run/systemd/system/), even though the unit file might reside outside of the unit file search path. > 0 @@ -1148,7 +1148,7 @@ kobject-uevent 1 systemd-udevd-kernel.socket systemd-udevd.service masked - Disabled entirely (permanently or just in /run). + Completely disabled, so that any start operation on it fails (permanently in /etc/systemd/system/ or transiently in /run/systemd/systemd/). > 0 @@ -1156,17 +1156,22 @@ kobject-uevent 1 systemd-udevd-kernel.socket systemd-udevd.service static - Unit file is not enabled, and has no provisions for enabling in the [Install] section. + The unit file is not enabled, and has no provisions for enabling in the [Install] section. 0 indirect - Unit file itself is not enabled, but it has a non-empty Also= setting in the [Install] section, listing other unit files that might be enabled. + The unit file itself is not enabled, but it has a non-empty Also= setting in the [Install] section, listing other unit files that might be enabled. 0 disabled - Unit file is not enabled. + Unit file is not enabled, but contains an [Install] section with installation instructions. + > 0 + + + bad + Unit file is invalid or another error occured. Note that is-enabled will not actually return this state, but print an error message instead. However the unit file listing printed by list-unit-files might show it. > 0 @@ -1225,12 +1230,12 @@ kobject-uevent 1 systemd-udevd-kernel.socket systemd-udevd.service Adds Wants= or Requires= - dependency, respectively, to the specified + dependencies, respectively, to the specified TARGET for one or more units. This command honors , , and - in a similar way as + in a way similar to enable. @@ -1246,8 +1251,8 @@ kobject-uevent 1 systemd-udevd-kernel.socket systemd-udevd.service Depending on whether (the default), , or is specified, - this creates a drop-in file for each unit either for the system, - for the calling user or for all futures logins of all users. Then, + this command creates a drop-in file for each unit either for the system, + for the calling user, or for all futures logins of all users. Then, the editor (see the "Environment" section below) is invoked on temporary files which will be written to the real location if the editor exits successfully. @@ -1259,8 +1264,8 @@ kobject-uevent 1 systemd-udevd-kernel.socket systemd-udevd.service be made temporarily in /run and they will be lost on the next reboot. - If the temporary file is empty upon exit the modification of - the related unit is canceled + If the temporary file is empty upon exit, the modification of + the related unit is canceled.After the units have been edited, systemd configuration is reloaded (in a way that is equivalent to daemon-reload). @@ -1268,7 +1273,7 @@ kobject-uevent 1 systemd-udevd-kernel.socket systemd-udevd.service Note that this command cannot be used to remotely edit units and that you cannot temporarily edit units which are in - /etc since they take precedence over + /etc, since they take precedence over /run. @@ -1339,46 +1344,6 @@ kobject-uevent 1 systemd-udevd-kernel.socket systemd-udevd.service - - Snapshot Commands - - - - snapshot NAME - - - Create a snapshot. If a snapshot name is specified, - the new snapshot will be named after it. If none is - specified, an automatic snapshot name is generated. In - either case, the snapshot name used is printed to standard - output, unless is specified. - - - A snapshot refers to a saved state of the systemd - manager. It is implemented itself as a unit that is - generated dynamically with this command and has dependencies - on all units active at the time. At a later time, the user - may return to this state by using the - isolate command on the snapshot unit. - - - Snapshots are only useful for saving and restoring - which units are running or are stopped, they do not - save/restore any other state. Snapshots are dynamic and lost - on reboot. - - - - delete PATTERN... - - - Remove a snapshot previously created with - snapshot. - - - - - Environment Commands @@ -1440,7 +1405,7 @@ kobject-uevent 1 systemd-udevd-kernel.socket systemd-udevd.service daemon-reload - Reload systemd manager configuration. This will + Reload the systemd manager configuration. This will rerun all generators (see systemd.generator7), reload all unit files, and recreate the entire dependency @@ -1483,7 +1448,7 @@ kobject-uevent 1 systemd-udevd-kernel.socket systemd-udevd.service maintenance mode, and with no failed services. Failure is returned otherwise (exit code non-zero). In addition, the current state is printed in a short string to standard - output, see table below. Use to + output, see the table below. Use to suppress this output.
@@ -1682,7 +1647,7 @@ kobject-uevent 1 systemd-udevd-kernel.socket systemd-udevd.service Switches to a different root directory and executes a new system manager process below it. This is intended for usage in initial RAM disks ("initrd"), and will transition - from the initrd's system manager process (a.k.a "init" + from the initrd's system manager process (a.k.a. "init" process) to the main system manager process. This call takes two arguments: the directory that is to become the new root directory, and the path to the new system manager binary below it to diff --git a/man/systemd-activate.xml b/man/systemd-activate.xml index 90e974c99..5fe1a3905 100644 --- a/man/systemd-activate.xml +++ b/man/systemd-activate.xml @@ -61,7 +61,7 @@ Description systemd-activate can be used to - launch a socket activated daemon from the command line for + launch a socket-activated daemon from the command line for testing purposes. It can also be used to launch single instances of the daemon per connection (inetd-style). @@ -164,7 +164,7 @@ - Run a socket activated instance of <citerefentry><refentrytitle>systemd-journal-gatewayd</refentrytitle><manvolnum>8</manvolnum></citerefentry> + Run a socket-activated instance of <citerefentry><refentrytitle>systemd-journal-gatewayd</refentrytitle><manvolnum>8</manvolnum></citerefentry> $ /usr/lib/systemd/systemd-activate -l 19531 /usr/lib/systemd/systemd-journal-gatewayd diff --git a/man/systemd-analyze.xml b/man/systemd-analyze.xml index d2db265f5..bc37765df 100644 --- a/man/systemd-analyze.xml +++ b/man/systemd-analyze.xml @@ -178,7 +178,7 @@ TARGET changes the current log target of the systemd daemon to TARGET (accepts the same values as - described in + , described in systemd1).systemd-analyze verify will load unit @@ -226,9 +226,7 @@ After= or Before= are shown. If is passed, only dependencies of type Requires=, - RequiresOverridable=, Requisite=, - RequisiteOverridable=, Wants= and Conflicts= are shown. If neither is passed, this shows dependencies of all these types. diff --git a/man/systemd-ask-password.xml b/man/systemd-ask-password.xml index 10bb529b8..6fb322e84 100644 --- a/man/systemd-ask-password.xml +++ b/man/systemd-ask-password.xml @@ -138,9 +138,9 @@ cache for the password. If set, then the tool will try to push any collected passwords into the kernel keyring of the root user, as a key of the specified name. If combined with - it will also try to retrieve - the such cached passwords from the key in the kernel keyring - instead of querying the user right-away. By using this option + , it will also try to retrieve + such cached passwords from the key in the kernel keyring + instead of querying the user right away. By using this option, the kernel keyring may be used as effective cache to avoid repeatedly asking users for passwords, if there are multiple objects that may be unlocked with the same password. The @@ -181,7 +181,7 @@ If passed, accept cached passwords, i.e. - passwords previously typed in. + passwords previously entered. diff --git a/man/systemd-backlight@.service.xml b/man/systemd-backlight@.service.xml index a259f5d58..3459ed885 100644 --- a/man/systemd-backlight@.service.xml +++ b/man/systemd-backlight@.service.xml @@ -58,8 +58,8 @@ that restores the display backlight brightness at early boot and saves it at shutdown. On disk, the backlight brightness is stored in /var/lib/systemd/backlight/. During - loading, if udev property is - not set to false value, the brightness is clamped to a value of at + loading, if the udev property is + not set to false, the brightness is clamped to a value of at least 1 or 5% of maximum brightness, whichever is greater. This restriction will be removed when the kernel allows user space to reliably set a brightness value which does not turn off the diff --git a/man/systemd-binfmt.service.xml b/man/systemd-binfmt.service.xml index 66d264389..cccfb49ca 100644 --- a/man/systemd-binfmt.service.xml +++ b/man/systemd-binfmt.service.xml @@ -54,7 +54,7 @@ Description - systemd-binfmt.service is an early-boot + systemd-binfmt.service is an early boot service that registers additional binary formats for executables in the kernel. diff --git a/man/systemd-bootchart.xml b/man/systemd-bootchart.xml index 538666760..bcee11fd0 100644 --- a/man/systemd-bootchart.xml +++ b/man/systemd-bootchart.xml @@ -66,7 +66,7 @@ and logging startup information in the background. - After collecting a certain amount of data (usually 15-30 + After collecting a certain amount of data (usually 15–30 seconds, default 20 s) the logging stops and a graph is generated from the logged information. This graph contains vital clues as to which resources are being used, in which order, and @@ -114,7 +114,7 @@ Started as a standalone program One can execute systemd-bootchart as normal application - from the command line. In this mode it is highly recommended + from the command line. In this mode, it is highly recommended to pass the flag in order to not graph the time elapsed since boot and before systemd-bootchart was started, as it may result in extremely large graphs. The time @@ -149,7 +149,7 @@ Specify the sample log frequency, a positive real f, in Hz. Most systems can - cope with values up to 25-50 without creating too much + cope with values up to 25–50 without creating too much overhead. diff --git a/man/systemd-cat.xml b/man/systemd-cat.xml index 9b1a8809d..160db9fb5 100644 --- a/man/systemd-cat.xml +++ b/man/systemd-cat.xml @@ -112,7 +112,7 @@ syslog3. Defaults to info. Note that this simply controls the default, individual lines may be logged with - different levels if they are prefixed accordingly. For details + different levels if they are prefixed accordingly. For details, see below. diff --git a/man/systemd-cgtop.xml b/man/systemd-cgtop.xml index 1c90c0a65..c76f64698 100644 --- a/man/systemd-cgtop.xml +++ b/man/systemd-cgtop.xml @@ -154,7 +154,7 @@ - Format byte counts (as in memory usage and IO metrics) + Format byte counts (as in memory usage and I/O metrics) with raw numeric values rather than human-readable numbers. @@ -164,7 +164,7 @@ Controls whether the CPU usage is shown as - percentage or time. By default the CPU usage is shown as + percentage or time. By default, the CPU usage is shown as percentage. This setting may also be toggled at runtime by pressing the % key. @@ -173,8 +173,8 @@ Count only userspace processes instead of all - tasks. By default all tasks are counted: each kernel thread - and each userspace thread individually. With this setting + tasks. By default, all tasks are counted: each kernel thread + and each userspace thread individually. With this setting, kernel threads are excluded from the counting and each userspace process only counts as one, regardless how many threads it consists of. This setting may also be toggled at @@ -187,9 +187,9 @@ Count only userspace processes and kernel - threads instead of all tasks. By default all tasks are + threads instead of all tasks. By default, all tasks are counted: each kernel thread and each userspace thread - individually. With this setting kernel threads are included in + individually. With this setting, kernel threads are included in the counting and each userspace process only counts as on one, regardless how many threads it consists of. This setting may also be toggled at runtime by pressing the k @@ -203,9 +203,9 @@ Controls whether the number of processes shown for a control group shall include all processes that are contained in any of the child control groups as well. Takes a - boolean argument, defaults to yes. If - enabled the processes in child control groups are included, if - disabled only the processes in the control group itself are + boolean argument, which defaults to yes. If + enabled, the processes in child control groups are included, if + disabled, only the processes in the control group itself are counted. This setting may also be toggled at runtime by pressing the r key. Note that this setting only applies to process counting, i.e. when the @@ -294,7 +294,7 @@ i Sort the control groups by path, number of - tasks, CPU load, memory usage, or IO load, respectively. This + tasks, CPU load, memory usage, or I/O load, respectively. This setting may also be controlled using the command line switch. @@ -343,7 +343,7 @@ excluding processes in child control groups in control group process counts. This setting may also be controlled using the command line switch. This key is - not available of all tasks are counted, it is only available + not available if all tasks are counted, it is only available if processes are counted, as enabled with the P or k keys. diff --git a/man/systemd-coredump.xml b/man/systemd-coredump.xml index cb46d4190..f1598461e 100644 --- a/man/systemd-coredump.xml +++ b/man/systemd-coredump.xml @@ -72,7 +72,7 @@ in core5. In particular, the coredump will only be processed when the related resource limits are high enough. For programs started by - systemd those may be set using + systemd, those may be set using LimitCore= (see systemd.exec5). diff --git a/man/systemd-cryptsetup-generator.xml b/man/systemd-cryptsetup-generator.xml index b6270358e..f036ab974 100644 --- a/man/systemd-cryptsetup-generator.xml +++ b/man/systemd-cryptsetup-generator.xml @@ -111,7 +111,7 @@ system and the initrd. If /etc/crypttab contains entries with the same UUID, then the name, keyfile and options specified there will be - used. Otherwise the device will have the name + used. Otherwise, the device will have the name luks-UUID. If /etc/crypttab exists, only those UUIDs specified on the kernel command line diff --git a/man/systemd-delta.xml b/man/systemd-delta.xml index 6a6460ffa..99709604a 100644 --- a/man/systemd-delta.xml +++ b/man/systemd-delta.xml @@ -70,7 +70,7 @@ directories which contain "drop-in" files with configuration snippets which augment the main configuration file. "Drop-in" files can be overridden in the same way by placing files with the - same name in a directory of higher priority (except that in case + same name in a directory of higher priority (except that, in case of "drop-in" files, both the "drop-in" file name and the name of the containing directory, which corresponds to the name of the main configuration file, must match). For a fuller explanation, diff --git a/man/systemd-detect-virt.xml b/man/systemd-detect-virt.xml index 9ea9141d4..5d19322cd 100644 --- a/man/systemd-detect-virt.xml +++ b/man/systemd-detect-virt.xml @@ -22,7 +22,7 @@ --> + xmlns:xi="http://www.w3.org/2001/XInclude"> systemd-detect-virt @@ -62,7 +62,7 @@ technology and can distinguish full VM virtualization from container virtualization. systemd-detect-virt exits with a return value of 0 (success) if a virtualization - technology is detected, and non-zero (error) otherwise. By default + technology is detected, and non-zero (error) otherwise. By default, any type of virtualization is detected, and the options and can be used to limit what types of virtualization are detected. @@ -81,87 +81,92 @@ - Type - ID - Product + Type + ID + Product - VM - qemu - QEMU software virtualization + VM + qemu + QEMU software virtualization - kvm - Linux KVM kernel virtual machine + kvm + Linux KVM kernel virtual machine - zvm - s390 z/VM + zvm + s390 z/VM - vmware - VMware Workstation or Server, and related products + vmware + VMware Workstation or Server, and related products - microsoft - Hyper-V, also known as Viridian or Windows Server Virtualization + microsoft + Hyper-V, also known as Viridian or Windows Server Virtualization - oracle - Oracle VM VirtualBox (historically marketed by innotek and Sun Microsystems) + oracle + Oracle VM VirtualBox (historically marketed by innotek and Sun Microsystems) - xen - Xen hypervisor (only domU, not dom0) + xen + Xen hypervisor (only domU, not dom0) - bochs - Bochs Emulator + bochs + Bochs Emulator - uml - User-mode Linux + uml + User-mode Linux - parallels - Parallels Desktop, Parallels Server + parallels + Parallels Desktop, Parallels Server - container - openvz - OpenVZ/Virtuozzo + Container + openvz + OpenVZ/Virtuozzo - lxc - Linux container implementation by LXC + lxc + Linux container implementation by LXC - lxc-libvirt - Linux container implementation by libvirt + lxc-libvirt + Linux container implementation by libvirt - systemd-nspawn - systemd's minimal container implementation, see systemd-nspawn1 + systemd-nspawn + systemd's minimal container implementation, see systemd-nspawn1 - docker - Docker container manager + docker + Docker container manager + + + + rkt + rkt app container runtime @@ -196,6 +201,18 @@ hardware virtualization). + + + + + Detect whether invoked in a + chroot2 + environment. In this mode, no output is written, but the return + value indicates whether the process was invoked in a + chroot() + environment or not. + + @@ -221,7 +238,8 @@ See Also systemd1, - systemd-nspawn1 + systemd-nspawn1, + chroot2 diff --git a/man/systemd-escape.xml b/man/systemd-escape.xml index 0c3b23052..5407773f2 100644 --- a/man/systemd-escape.xml +++ b/man/systemd-escape.xml @@ -67,11 +67,11 @@ and will process them individually, one after the other. It will output them separated by spaces to stdout. - By default this command will escape the strings passed, + By default, this command will escape the strings passed, unless is passed which results in the - inverse operation being applied. If a - special mode of escaping is applied instead, which assumes a - string to be already escaped but will escape everything that + inverse operation being applied. If is given, a + special mode of escaping is applied instead, which assumes the + string is already escaped but will escape everything that appears obviously non-escaped. diff --git a/man/systemd-firstboot.xml b/man/systemd-firstboot.xml index 67289daa2..b269e4811 100644 --- a/man/systemd-firstboot.xml +++ b/man/systemd-firstboot.xml @@ -80,12 +80,12 @@ The root user's password - Each of the fields may either be queried interactively from - the users, set non-interactively on the tool's command line, or be + Each of the fields may either be queried interactively by + users, set non-interactively on the tool's command line, or be copied from a host system that is used to set up the system image. - If a setting is already initialized it will not be + If a setting is already initialized, it will not be overwritten and the user will not be prompted for the setting. @@ -166,10 +166,10 @@ shadow5 file. This setting exists in two forms: accepts the password to set - directly on the command line, + directly on the command line, and reads it from a file. - Note that it is not recommended specifying passwords on the - command line as other users might be able to see them simply + Note that it is not recommended to specify passwords on the + command line, as other users might be able to see them simply by invoking ps1. diff --git a/man/systemd-fsck@.service.xml b/man/systemd-fsck@.service.xml index 6d05e90e7..933c3247a 100644 --- a/man/systemd-fsck@.service.xml +++ b/man/systemd-fsck@.service.xml @@ -62,15 +62,15 @@ device that is configured for file system checking. systemd-fsck-root.service is responsible for file system checks on the root file system, but only if the - root filesystem wasn't checked in the initramfs. + root filesystem was not checked in the initramfs. systemd-fsck@.service is used for all other file systems and for the root file system in the initramfs. - Those services are started at boot if + These services are started at boot if in /etc/fstab for the file system is set to a value greater than zero. The file system check for root is performed before the other file systems. Other - file systems may be checked in parallel, except when they are one + file systems may be checked in parallel, except when they are on the same rotating disk. systemd-fsck does not know any details diff --git a/man/systemd-fstab-generator.xml b/man/systemd-fstab-generator.xml index c09ed4b4d..a971cb367 100644 --- a/man/systemd-fstab-generator.xml +++ b/man/systemd-fstab-generator.xml @@ -126,7 +126,7 @@ mount.usr= will default to the value set in root=. - Otherwise this parameter defaults to the + Otherwise, this parameter defaults to the /usr entry found in /etc/fstab on the root filesystem. @@ -143,7 +143,7 @@ mount.usrfstype= will default to the value set in rootfstype=. - Otherwise this value will be read from the + Otherwise, this value will be read from the /usr entry in /etc/fstab on the root filesystem. @@ -159,7 +159,7 @@ mount.usrflags= will default to the value set in rootflags=. - Otherwise this value will be read from the + Otherwise, this value will be read from the /usr entry in /etc/fstab on the root filesystem. diff --git a/man/systemd-gpt-auto-generator.xml b/man/systemd-gpt-auto-generator.xml index f569ea3cd..e890c4dce 100644 --- a/man/systemd-gpt-auto-generator.xml +++ b/man/systemd-gpt-auto-generator.xml @@ -142,7 +142,7 @@
The /home and /srv - partitions may be encrypted in LUKS format. In this case a device + partitions may be encrypted in LUKS format. In this case, a device mapper device is set up under the names /dev/mapper/home and /dev/mapper/srv. Note that this might create @@ -151,8 +151,8 @@ device name. Mount and automount units for the EFI System Partition (ESP), - mounting it to /boot are generated on EFI - systems, where the boot loader communicates the used ESP to the operating + mounting it to /boot, are generated on EFI + systems where the boot loader communicates the used ESP to the operating system. Since this generator creates an automount unit, the mount will only be activated on-demand, when accessed. On systems where /boot is an explicitly configured mount diff --git a/man/systemd-hwdb.xml b/man/systemd-hwdb.xml index f1a14025b..2b363c77f 100644 --- a/man/systemd-hwdb.xml +++ b/man/systemd-hwdb.xml @@ -64,7 +64,7 @@ - Alternative root path in the filesystem. + Alternate root path in the filesystem. diff --git a/man/systemd-journal-upload.xml b/man/systemd-journal-upload.xml index 597f2a2d3..f9723dea8 100644 --- a/man/systemd-journal-upload.xml +++ b/man/systemd-journal-upload.xml @@ -196,7 +196,7 @@ openssl req -newkey rsa:2048 -days 3650 -x509 -nodes \ -out ca.pem -keyout ca.key -subj '/CN=Certificate authority/' -cat >ca.conf <<EOF +cat >ca.conf <<EOF [ ca ] default_ca = this @@ -221,7 +221,7 @@ emailAddress = optional EOF touch index -echo 0001 > serial +echo 0001 >serial SERVER=server CLIENT=client @@ -244,7 +244,7 @@ openssl ca -batch -config ca.conf -notext -in $CLIENT.csr -out $CLIENT.pem ServerCertificateFile=, ServerKeyFile=, in /etc/systemd/journal-remote.conf and - /etc/systemd/journal-upload.conf + /etc/systemd/journal-upload.conf, respectively. The default locations can be queried by using systemd-journal-remote --help and systemd-journal-upload --help. diff --git a/man/systemd-journald.service.xml b/man/systemd-journald.service.xml index bd0082712..f1054b03b 100644 --- a/man/systemd-journald.service.xml +++ b/man/systemd-journald.service.xml @@ -46,6 +46,7 @@ systemd-journald.service systemd-journald.socket systemd-journald-dev-log.socket + systemd-journald-audit.socket systemd-journald Journal service @@ -54,6 +55,7 @@ systemd-journald.service systemd-journald.socket systemd-journald-dev-log.socket + systemd-journald-audit.socket /usr/lib/systemd/systemd-journald @@ -129,15 +131,30 @@ systemd-tmpfiles --create --prefix /var/log/journal this is enabled). This must be used after /var/ is mounted, as otherwise log data from /run is never flushed to - /var regardless of the - configuration.
+ /var regardless of the configuration. The + journalctl --flush command uses this signal + to request flushing of the journal files, and then waits for + the operation to complete. See + journalctl1 + for details.
SIGUSR2 Request immediate rotation of the journal - files. + files. The journalctl --rotate command uses + this signal to request journal file + rotation.
+ + + + SIGRTMIN+1 + + Request that all unwritten log data is written + to disk. The journalctl --sync command uses + this signal to trigger journal synchronization, and then waits + for the operation to complete. @@ -230,7 +247,20 @@ systemd-tmpfiles --create --prefix /var/log/journal /var/log/journal is not available, or when is set in the journald.conf5 - configuration file.
+ configuration file.
+ + + + /dev/kmsg + /dev/log + /run/systemd/journal/dev-log + /run/systemd/journal/socket + /run/systemd/journal/stdout + + Sockets and other paths that + systemd-journald will listen on that are + visible in the file system. In addition to these, journald can + listen for audit events using netlink. @@ -246,7 +276,7 @@ systemd-tmpfiles --create --prefix /var/log/journal systemd-coredump8, setfacl1, sd_journal_print4, - pydoc systemd.journal. + pydoc systemd.journal
diff --git a/man/systemd-machine-id-commit.service.xml b/man/systemd-machine-id-commit.service.xml index 10f36b300..39da1922c 100644 --- a/man/systemd-machine-id-commit.service.xml +++ b/man/systemd-machine-id-commit.service.xml @@ -42,7 +42,7 @@ systemd-machine-id-commit.service - Commit a transient machine-id to disk + Commit a transient machine ID to disk @@ -53,7 +53,7 @@ Description systemd-machine-id-commit.service is an - early-boot service responsible for committing transient + early boot service responsible for committing transient /etc/machine-id files to a writable disk file system. See machine-id5 @@ -74,7 +74,7 @@ The main use case of this service are systems where /etc/machine-id is read-only and initially - not initialized. In this case the system manager will generate a + not initialized. In this case, the system manager will generate a transient machine ID file on a memory file system, and mount it over /etc/machine-id, during the early boot phase. This service is then invoked in a later boot phase, as soon diff --git a/man/systemd-machine-id-setup.xml b/man/systemd-machine-id-setup.xml index efcf40833..bfcd74f43 100644 --- a/man/systemd-machine-id-setup.xml +++ b/man/systemd-machine-id-setup.xml @@ -71,7 +71,7 @@ for more information about this file. If the tool is invoked without the - switch /etc/machine-id is initialized with a + switch, /etc/machine-id is initialized with a valid, new machined ID if it is missing or empty. The new machine ID will be acquired in the following fashion: @@ -88,14 +88,14 @@ and is different for every booted instance of the VM. - Similar, if run inside a Linux container - environment and a UUID is configured for the container this is - used to initialize the machine ID. For details see the + Similarly, if run inside a Linux container + environment and a UUID is configured for the container, this is + used to initialize the machine ID. For details, see the documentation of the Container Interface. - Otherwise a new ID is randomly + Otherwise, a new ID is randomly generated. @@ -148,7 +148,7 @@ This command is primarily used by the systemd-machine-id-commit.service8 - early-boot service. + early boot service. diff --git a/man/systemd-modules-load.service.xml b/man/systemd-modules-load.service.xml index dacd083ba..b25929b2e 100644 --- a/man/systemd-modules-load.service.xml +++ b/man/systemd-modules-load.service.xml @@ -55,7 +55,7 @@ Description systemd-modules-load.service is an - early-boot service that loads kernel modules based on static + early boot service that loads kernel modules based on static configuration. See diff --git a/man/systemd-networkd-wait-online.service.xml b/man/systemd-networkd-wait-online.service.xml index bcc5776a8..e21c80534 100644 --- a/man/systemd-networkd-wait-online.service.xml +++ b/man/systemd-networkd-wait-online.service.xml @@ -86,7 +86,7 @@ Network interfaces to be ignored when deciding - if the system is online. By default only the loopback + if the system is online. By default, only the loopback interface is ignored. This option may be used more than once to ignore multiple network interfaces. diff --git a/man/systemd-notify.xml b/man/systemd-notify.xml index 71d501f43..a5f407716 100644 --- a/man/systemd-notify.xml +++ b/man/systemd-notify.xml @@ -60,7 +60,7 @@ systemd-notify may be called by daemon scripts to notify the init system about status changes. It can be used to send arbitrary information, encoded in an - environment-block-like list of strings. Most importantly it can be + environment-block-like list of strings. Most importantly, it can be used for start-up completion notification. This is mostly just a wrapper around @@ -125,7 +125,7 @@ message is sent. This option is hence unrelated to the other options. For details about the semantics of this option, see sd_booted3. An - alternative way to check for this state is to call + alternate way to check for this state is to call systemctl1 with the is-system-running command. It will return offline if the system was not booted diff --git a/man/systemd-nspawn.xml b/man/systemd-nspawn.xml index 4b0e72113..a97b7c44e 100644 --- a/man/systemd-nspawn.xml +++ b/man/systemd-nspawn.xml @@ -325,7 +325,7 @@ - Enables user namespacing. If enabled the + Enables user namespacing. If enabled, the container will run with its own private set of Unix user and group ids (UIDs and GIDs). Takes none, one or two colon-separated parameters: the first parameter specifies the @@ -335,7 +335,7 @@ assigned. If the first parameter is also omitted (and hence no parameter passed at all), the first UID assigned to the container is read from the owner of the root directory of the - container's directory tree. By default no user namespacing is + container's directory tree. By default, no user namespacing is applied. Note that user namespacing currently requires OS trees @@ -344,15 +344,15 @@ must be shifted to the container UID base that is used during container runtime. - It is recommended to assign as least 65536 UIDs to each + It is recommended to assign at least 65536 UIDs to each container, so that the usable UID range in the container - covers 16bit. For best security do not assign overlapping UID + covers 16 bit. For best security, do not assign overlapping UID ranges to multiple containers. It is hence a good idea to use - the upper 16bit of the host 32bit UIDs as container - identifier, while the lower 16bit encode the container UID + the upper 16 bit of the host 32-bit UIDs as container + identifier, while the lower 16 bit encode the container UID used. - When user namespaces are used the GID range assigned to + When user namespaces are used, the GID range assigned to each container is always chosen identical to the UID range. @@ -432,6 +432,21 @@ . + + + + Adds an additional virtual Ethernet link + between host and container. Takes a colon-separated pair of + host interface name and container interface name. The latter + may be omitted in which case the container and host sides will + be assigned the same name. This switch is independent of + , and -- in contrast -- may be + used multiple times, and allows configuration of the network + interface names. Note that + has no effect on interfaces created with + . + + @@ -458,7 +473,7 @@ which case tcp is assumed. The container port number and its colon may be omitted, in which case the same port as the host port is implied. This option is only - supported if private networking is used, such as + supported if private networking is used, such as with or . @@ -575,15 +590,15 @@ Bind mount a file or directory from the host - into the container. Takes one of: a path argument -- in which + into the container. Takes one of: a path argument — in which case the specified path will be mounted from the host to the - same path in the container --, or a colon-separated pair of - paths -- in which case the first specified path is the source + same path in the container —, or a colon-separated pair of + paths — in which case the first specified path is the source in the host, and the second path is the destination in the - container --, or a colon-separated triple of source path, - destination path and mount options. Mount options are comma - separated and currently only "rbind" and "norbind" - are allowed. Defaults to "rbind". Backslash escapes are interpreted so + container —, or a colon-separated triple of source path, + destination path and mount options. Mount options are + comma-separated and currently, only "rbind" and "norbind" + are allowed. Defaults to "rbind". Backslash escapes are interpreted, so \: may be used to embed colons in either path. This option may be specified multiple times for creating multiple independent bind mount points. The @@ -599,13 +614,13 @@ mount the tmpfs instance to (in which case the directory access mode will be chosen as 0755, owned by root/root), or optionally a colon-separated pair of path and mount option - string, that is used for mounting (in which case the kernel + string that is used for mounting (in which case the kernel default for access mode and owner will be chosen, unless otherwise specified). This option is particularly useful for mounting directories such as /var as tmpfs, to allow state-less systems, in particular when combined with . - Backslash escapes are interpreted in the path so + Backslash escapes are interpreted in the path, so \: may be used to embed colons in the path. @@ -630,9 +645,9 @@ overlay file system. The left-most path is hence the lowest directory tree, the second-to-last path the highest directory tree in the stacking order. If - is used instead of a read-only + is used instead of , a read-only overlay file system is created. If a writable overlay file - system is created all changes made to it are written to the + system is created, all changes made to it are written to the highest directory tree in the stacking order, i.e. the second-to-last specified.
@@ -693,7 +708,7 @@ Controls whether the container is registered with systemd-machined8. - Takes a boolean argument, defaults to yes. + Takes a boolean argument, which defaults to yes. This option should be enabled when the container runs a full Operating System (more specifically: an init system), and is useful to ensure that the container is accessible via @@ -752,20 +767,20 @@ Boots the container in volatile mode. When no mode parameter is passed or when mode is specified as - full volatile mode is enabled. This - means the root directory is mounted as mostly unpopulated + , full volatile mode is enabled. This + means the root directory is mounted as a mostly unpopulated tmpfs instance, and /usr from the OS tree is mounted into it, read-only (the system thus starts up with read-only OS resources, but pristine state and configuration, any changes to the either are lost on shutdown). When the mode parameter - is specified as the OS tree is + is specified as , the OS tree is mounted read-only, but /var is mounted as - tmpfs instance into it (the system thus + a tmpfs instance into it (the system thus starts up with read-only OS resources and configuration, but - pristine state, any changes to the latter are lost on + pristine state, and any changes to the latter are lost on shutdown). When the mode parameter is specified as - (the default) the whole OS tree is made + (the default), the whole OS tree is made available writable. Note that setting this to or @@ -786,43 +801,43 @@ special values or . - If enabled (the default) a settings file named after the + If enabled (the default), a settings file named after the machine (as specified with the setting, or derived from the directory or image file name) with the suffix .nspawn is searched in /etc/systemd/nspawn/ and /run/systemd/nspawn/. If it is found there, its settings are read and used. If it is not found - there it is subsequently searched in the same directory as the + there, it is subsequently searched in the same directory as the image file or in the immediate parent of the root directory of - the container. In this case, if the file is found its settings + the container. In this case, if the file is found, its settings will be also read and used, but potentially unsafe settings - are ignored. Note that in both these cases settings on the + are ignored. Note that in both these cases, settings on the command line take precedence over the corresponding settings from loaded .nspawn files, if both are specified. Unsafe settings are considered all settings that elevate the container's privileges or grant access to additional resources such as files or directories of the host. For details about the format and contents of - .nspawn files consult + .nspawn files, consult systemd.nspawn5. - If this option is set to the - file is searched, read and used the same way, however the order of + If this option is set to , the + file is searched, read and used the same way, however, the order of precedence is reversed: settings read from the .nspawn file will take precedence over the corresponding command line options, if both are specified. - If this option is set to the + If this option is set to , the file is searched, read and used the same way, but regardless - if found in /etc/systemd/nspawn/, + of being found in /etc/systemd/nspawn/, /run/systemd/nspawn/ or next to the image file or container root directory, all settings will take - effect, however command line arguments still take precedence + effect, however, command line arguments still take precedence over corresponding settings. - If disabled no .nspawn file is read + If disabled, no .nspawn file is read and no settings except the ones on the command line are in effect. @@ -850,7 +865,7 @@ Build and boot a minimal Fedora distribution in a container - # dnf -y --releasever=21 --nogpg --installroot=/srv/mycontainer --disablerepo='*' --enablerepo=fedora install systemd passwd dnf fedora-release vim-minimal + # dnf -y --releasever=23 --installroot=/srv/mycontainer --disablerepo='*' --enablerepo=fedora --enablerepo=updates install systemd passwd dnf fedora-release vim-minimal # systemd-nspawn -bD /srv/mycontainer This installs a minimal Fedora distribution into the diff --git a/man/systemd-path.xml b/man/systemd-path.xml index 4f790d2cd..da6026e3b 100644 --- a/man/systemd-path.xml +++ b/man/systemd-path.xml @@ -62,11 +62,11 @@ file-hierarchy7 queriable. - When invoked without arguments a list of known paths and + When invoked without arguments, a list of known paths and their current values is shown. When at least one argument is - passed the path with this name is queried and its value shown. + passed, the path with this name is queried and its value shown. The variables whose name begins with search- - don't refer to individual paths, but instead to a list of + do not refer to individual paths, but instead to a list of colon-separated search paths, in their order of precedence. diff --git a/man/systemd-random-seed.service.xml b/man/systemd-random-seed.service.xml index 8c836688f..f3b5a947d 100644 --- a/man/systemd-random-seed.service.xml +++ b/man/systemd-random-seed.service.xml @@ -55,7 +55,7 @@ Description systemd-random-seed.service is a - service that restores the random seed of the system at early-boot + service that restores the random seed of the system at early boot and saves it at shutdown. See random4 for details. Saving/restoring the random seed across boots diff --git a/man/systemd-remount-fs.service.xml b/man/systemd-remount-fs.service.xml index 9bc07fcdd..176f2b2d2 100644 --- a/man/systemd-remount-fs.service.xml +++ b/man/systemd-remount-fs.service.xml @@ -55,7 +55,7 @@ Description systemd-remount-fs.service is an - early-boot service that applies mount options listed in + early boot service that applies mount options listed in fstab5 to the root file system, the /usr file system, and the kernel API file systems. This is required so that the diff --git a/man/systemd-resolved.service.xml b/man/systemd-resolved.service.xml index 96dc4f662..43d568c6f 100644 --- a/man/systemd-resolved.service.xml +++ b/man/systemd-resolved.service.xml @@ -73,9 +73,9 @@ resolved.conf5 and systemd.network5 - for details. To improve compatibility + for details. To improve compatibility, /etc/resolv.conf is read in order to discover - configured system DNS servers, however only if it is not a symlink + configured system DNS servers, but only if it is not a symlink to /run/systemd/resolve/resolv.conf (see above). systemd-resolved synthesizes DNS RRs for the following cases: @@ -124,10 +124,10 @@ If lookups are routed to multiple interfaces, the first successful response is returned (thus effectively merging the lookup zones on all matching interfaces). If the lookup failed on - all interfaces the last failing response is returned. + all interfaces, the last failing response is returned. Routing of lookups may be influenced by configuring - per-interface domain names, see + per-interface domain names. See systemd.network5 for details. Lookups for a hostname ending in one of the per-interface domains are exclusively routed to the matching diff --git a/man/systemd-run.xml b/man/systemd-run.xml index 8850735a3..414e1c833 100644 --- a/man/systemd-run.xml +++ b/man/systemd-run.xml @@ -80,7 +80,7 @@ and thus shows up in the output of systemctl list-units like any other unit. It will run in a clean and detached execution environment, with the service manager as - its parent process. In this mode systemd-run + its parent process. In this mode, systemd-run will start the service asynchronously in the background and return after the command has begun execution. @@ -239,7 +239,7 @@ - When invoking a command as service connects + When invoking a command, the service connects its standard input and output to the invoking tty via a pseudo TTY device. This allows invoking binaries as services that expect interactive user input, such as interactive @@ -355,7 +355,7 @@ Sep 08 07:37:21 bupkis env[19948]: BOOT_IMAGE=/vmlinuz-3.11.0-0.rc5.git6.2.fc20. The following command invokes the updatedb8 - tool, but lowers the block IO weight for it to 10. See + tool, but lowers the block I/O weight for it to 10. See systemd.resource-control5 for more information on the BlockIOWeight= property. diff --git a/man/systemd-sysctl.service.xml b/man/systemd-sysctl.service.xml index d4c1a7ebe..9027ff0f3 100644 --- a/man/systemd-sysctl.service.xml +++ b/man/systemd-sysctl.service.xml @@ -19,7 +19,8 @@ You should have received a copy of the GNU Lesser General Public License along with systemd; If not, see . --> - + systemd-sysctl.service @@ -47,23 +48,49 @@ + + /usr/lib/systemd/systemd-sysctl + OPTIONS + CONFIGFILE + systemd-sysctl.service - /usr/lib/systemd/systemd-sysctl Description - systemd-sysctl.service is an early-boot + systemd-sysctl.service is an early boot service that configures sysctl8 kernel parameters. + If invoked with no arguments, it applies all directives from + all configuration files in + sysctl.d5 + are searched for a matching file. If one or more filenames are passed on + the command line, only the directives in these files are applied. + + See sysctl.d5 for information about the configuration of this service. + Options + + + + + Only apply rules with the specified prefix. + + + + + + + + + See Also diff --git a/man/systemd-system.conf.xml b/man/systemd-system.conf.xml index 56db9ff17..ead52951d 100644 --- a/man/systemd-system.conf.xml +++ b/man/systemd-system.conf.xml @@ -1,4 +1,4 @@ - + @@ -109,8 +109,10 @@ CPUAffinity= Configures the initial CPU affinity for the - init process. Takes a space-separated list of CPU - indices. + init process. Takes a list of CPU indices or ranges separated + by either whitespace or commas. CPU ranges are specified by + the lower and upper CPU indices separated by a + dash. @@ -315,7 +317,20 @@ MemoryAccounting= and TasksAccounting=. See systemd.resource-control5 - for details on the per-unit settings. + for details on the per-unit + settings. DefaulTasksAccounting= defaults + to on, the other three settings to off. + + + + DefaultTasksMax= + + Configure the default value for the per-unit + TasksMax= setting. See + systemd.resource-control5 + for details. This setting applies to all unit types that + support resource control settings, with the exception of slice + units. Defaults to 512. @@ -340,8 +355,10 @@ resource limits for units. See setrlimit2 for details. Use the string infinity to - configure no limit on a specific resource. These settings may - be overridden in individual units using the corresponding + configure no limit on a specific resource. The multiplicative suffixes + K (=1024), M (=1024*1024) and so on for G, T, P and E may be used for + resource limits measured in bytes (e.g. DefaultLimitAS=16G). These + settings may be overridden in individual units using the corresponding LimitXXX= directives. Note that these resource limits are only defaults for units, they are not applied to PID 1 itself.
diff --git a/man/systemd-sysusers.xml b/man/systemd-sysusers.xml index a0c0f996a..4892caad1 100644 --- a/man/systemd-sysusers.xml +++ b/man/systemd-sysusers.xml @@ -74,7 +74,7 @@ specified in sysusers.d5 are searched for a matching file. If the string - - is specified as filenames entries from the + - is specified as filename, entries from the standard input of the process are read. diff --git a/man/systemd-sysv-generator.xml b/man/systemd-sysv-generator.xml index f2d56cbcd..bb5cc55e9 100644 --- a/man/systemd-sysv-generator.xml +++ b/man/systemd-sysv-generator.xml @@ -63,7 +63,7 @@ LSB headers in SysV init scripts are interpreted, and the ordering specified in the header is turned into dependencies between the generated - unit and other units. LSB facilities + unit and other units. The LSB facilities $remote_fs, $network, $named, $portmap, $time are supported and will be turned into @@ -73,7 +73,7 @@ SysV runlevels have corresponding systemd targets (runlevelX.target). - Wrapper unit that is generated will be wanted by those targets + The wrapper unit that is generated will be wanted by those targets which correspond to runlevels for which the script is enabled. diff --git a/man/systemd-timesyncd.service.xml b/man/systemd-timesyncd.service.xml index 01ed0b814..6ec384313 100644 --- a/man/systemd-timesyncd.service.xml +++ b/man/systemd-timesyncd.service.xml @@ -85,7 +85,7 @@ /var/lib/systemd/clock - This file contains the timestamp of last successful + This file contains the timestamp of the last successful synchronization. diff --git a/man/systemd-tmpfiles.xml b/man/systemd-tmpfiles.xml index ceec06f84..447a7eaa1 100644 --- a/man/systemd-tmpfiles.xml +++ b/man/systemd-tmpfiles.xml @@ -76,7 +76,7 @@ If invoked with no arguments, it applies all directives from - all configuration files. If one or more filenames are passed on + all configuration files. If one or more absolute filenames are passed on the command line, only the directives in these files are applied. If only the basename of a configuration file is specified, all configuration directories as specified in diff --git a/man/systemd-udevd.service.xml b/man/systemd-udevd.service.xml index b19b04d7c..243fd0647 100644 --- a/man/systemd-udevd.service.xml +++ b/man/systemd-udevd.service.xml @@ -103,7 +103,7 @@ Set the number of seconds to wait for events to finish. After - this time the event will be terminated. The default is 180 seconds. + this time, the event will be terminated. The default is 180 seconds. diff --git a/man/systemd-update-done.service.xml b/man/systemd-update-done.service.xml index d65f17541..a2dad39f0 100644 --- a/man/systemd-update-done.service.xml +++ b/man/systemd-update-done.service.xml @@ -58,7 +58,7 @@ service that is invoked as part of the first boot after the vendor operating system resources in /usr have been updated. This is useful to implement offline updates of - /usr which might requires updates to + /usr which might require updates to /etc or /var on the following boot. diff --git a/man/systemd-user-sessions.service.xml b/man/systemd-user-sessions.service.xml index e75ef11c4..67aba5411 100644 --- a/man/systemd-user-sessions.service.xml +++ b/man/systemd-user-sessions.service.xml @@ -57,9 +57,9 @@ systemd-user-sessions.service is a service that controls user logins through pam_nologin8. - After basic system initialization is complete it removes + After basic system initialization is complete, it removes /run/nologin, thus permitting logins. Before - system shutdown it creates /run/nologin, thus + system shutdown, it creates /run/nologin, thus prohibiting further logins. diff --git a/man/systemd-vconsole-setup.service.xml b/man/systemd-vconsole-setup.service.xml index 7c6ed0899..ff079761c 100644 --- a/man/systemd-vconsole-setup.service.xml +++ b/man/systemd-vconsole-setup.service.xml @@ -55,7 +55,7 @@ Description systemd-vconsole-setup.service is an - early-boot service that configures the virtual console font and + early boot service that configures the virtual console font and console keymap. Internally it calls loadkeys1 and diff --git a/man/systemd.automount.xml b/man/systemd.automount.xml index 9561590c5..1b0ae832d 100644 --- a/man/systemd.automount.xml +++ b/man/systemd.automount.xml @@ -85,10 +85,24 @@ Automount units may be used to implement on-demand mounting as well as parallelized mounting of file systems. + + + + Automatic Dependencies + + If an automount unit is beneath another mount unit in the + file system hierarchy, both a requirement and an ordering + dependency between both units are created automatically. + + An implicit Before= dependency is created + between an automount unit and the mount unit it activates. + + Automount units acquire automatic Before= + and Conflicts= on + umount.target in order to be stopped during + shutdown, unless DefaultDependencies=no is + set. - If an automount point is beneath another mount point in the - file system hierarchy, a dependency between both units is created - automatically. @@ -137,7 +151,7 @@ TimeoutIdleSec= - Configures an idleness timeout. Once the mount has been + Configures an idle timeout. Once the mount has been idle for the specified time, systemd will attempt to unmount. Takes a unit-less value in seconds, or a time span value such as "5min 20s". Pass 0 to disable the timeout logic. The timeout is disabled by diff --git a/man/systemd.device.xml b/man/systemd.device.xml index ac6deafb1..effed098d 100644 --- a/man/systemd.device.xml +++ b/man/systemd.device.xml @@ -83,7 +83,18 @@ the escaping logic used to convert a file system path to a unit name see systemd.unit5. + + + Automatic Dependencies + + Many unit types automatically acquire dependencies on device + units of devices they require. For example, + .socket unit acquire dependencies on the + device units of the network interface specified in + BindToDevice=. Similar, swap and mount units + acquire dependencies on the units encapsulating their backing + block devices. diff --git a/man/systemd.exec.xml b/man/systemd.exec.xml index d3f56fee4..6dda6c5e6 100644 --- a/man/systemd.exec.xml +++ b/man/systemd.exec.xml @@ -76,6 +76,31 @@ unit type. + + Automatic Dependencies + + A few execution parameters result in additional, automatic + dependencies to be added. + + Units with WorkingDirectory= or + RootDirectory= set automatically gain + dependencies of type Requires= and + After= on all mount units required to access + the specified paths. This is equivalent to having them listed + explicitly in RequiresMountsFor=. + + Similar, units with PrivateTmp= enabled + automatically get mount unit dependencies for all mounts + required to access /tmp and + /var/tmp. + + Units whose output standard output or error output is + connected to any other sink but , + and automatically + acquire dependencies of type After= on + journald.socket. + + Options @@ -86,14 +111,16 @@ Takes an absolute directory path, or the special value ~. Sets the working directory - for executed processes. If set to ~ the + for executed processes. If set to ~, the home directory of the user specified in User= is used. If not set, defaults to the root directory when systemd is running as a system instance and the respective user's home directory if run as user. If the setting is prefixed with the - character, a missing working directory is not considered - fatal. + fatal. Note that setting this parameter might result in + additional dependencies to be added to the unit (see + above). @@ -104,7 +131,9 @@ project='man-pages'>chroot2 system call. If this is used, it must be ensured that the process binary and all its auxiliary files are available in - the chroot() jail. + the chroot() jail. Note that setting this + parameter might result in additional dependencies to be added + to the unit (see above). @@ -123,8 +152,8 @@ Sets the supplementary Unix groups the processes are executed as. This takes a space-separated list of group names or IDs. This option may be specified more than - once in which case all listed groups are set as supplementary - groups. When the empty string is assigned the list of + once, in which case all listed groups are set as supplementary + groups. When the empty string is assigned, the list of supplementary groups is reset, and all assignments prior to this one will have no effect. In any way, this option does not override, but extends the list of supplementary groups @@ -157,7 +186,7 @@ IOSchedulingClass= - Sets the IO scheduling class for executed + Sets the I/O scheduling class for executed processes. Takes an integer between 0 and 3 or one of the strings , , or . See @@ -168,10 +197,10 @@ IOSchedulingPriority= - Sets the IO scheduling priority for executed + Sets the I/O scheduling priority for executed processes. Takes an integer between 0 (highest priority) and 7 (lowest priority). The available priorities depend on the - selected IO scheduling class (see above). See + selected I/O scheduling class (see above). See ioprio_set2 for details. @@ -217,8 +246,10 @@ CPUAffinity= Controls the CPU affinity of the executed - processes. Takes a space-separated list of CPU indices. This - option may be specified more than once in which case the + processes. Takes a list of CPU indices or ranges separated by + either whitespace or commas. CPU ranges are specified by the + lower and upper CPU indices separated by a dash. + This option may be specified more than once, in which case the specified CPU affinity masks are merged. If the empty string is assigned, the mask is reset, all assignments prior to this will have no effect. See @@ -240,7 +271,7 @@ Sets environment variables for executed processes. Takes a space-separated list of variable - assignments. This option may be specified more than once in + assignments. This option may be specified more than once, in which case all listed variables will be set. If the same variable is set twice, the later setting will override the earlier setting. If the empty string is assigned to this @@ -300,6 +331,33 @@ earlier setting. + + PassEnvironment= + + Pass environment variables from the systemd system + manager to executed processes. Takes a space-separated list of variable + names. This option may be specified more than once, in which case all + listed variables will be set. If the empty string is assigned to this + option, the list of environment variables is reset, all prior + assignments have no effect. Variables that are not set in the system + manager will not be passed and will be silently ignored. + + Variables passed from this setting are overridden by those passed + from Environment= or + EnvironmentFile=. + + Example: + PassEnvironment=VAR1 VAR2 VAR3 + passes three variables VAR1, + VAR2, VAR3 + with the values set for those variables in PID1. + + + See + environ7 + for details about environment variables. + + StandardInput= Controls where file descriptor 0 (STDIN) of @@ -349,6 +407,7 @@ This setting defaults to . + StandardOutput= Controls where file descriptor 1 (STDOUT) of @@ -414,8 +473,11 @@ This setting defaults to the value set with in systemd-system.conf5, - which defaults to . + which defaults to . Note that setting + this parameter might result in additional dependencies to be + added to the unit (see above). + StandardError= Controls where file descriptor 2 (STDERR) of @@ -426,8 +488,11 @@ standard error. This setting defaults to the value set with in systemd-system.conf5, - which defaults to . + which defaults to . Note that setting + this parameter might result in additional dependencies to be + added to the unit (see above). + TTYPath= Sets the terminal device node to use if @@ -491,7 +556,7 @@ SyslogLevel= - Default syslog level to use when logging to + The default syslog level to use when logging to syslog or the kernel log buffer. One of , , @@ -510,7 +575,7 @@ different log level which can be used to override the default log level specified here. The interpretation of these prefixes may be disabled with SyslogLevelPrefix=, - see below. For details see + see below. For details, see sd-daemon3. Defaults to @@ -566,88 +631,133 @@ of various resources for executed processes. See setrlimit2 for details. Use the string infinity to - configure no limit on a specific resource. + configure no limit on a specific resource. The multiplicative + suffixes K (=1024), M (=1024*1024) and so on for G, T, P and E + may be used for resource limits measured in bytes + (e.g. LimitAS=16G). For the limits referring to time values, + the usual time units ms, s, min, h and so on may be used (see + systemd.time7 + for details). Note that if no time unit is specified for + LimitCPU= the default unit of seconds is + implied, while for LimitRTTIME= the default + unit of microseconds is implied. Also, note that the effective + granularity of the limits might influence their + enforcement. For example, time limits specified for + LimitCPU= will be rounded up implicitly to + multiples of 1s. + + Note that most process resource limits configured with + these options are per-process, and processes may fork in order + to acquire a new set of resources that are accounted + independently of the original process, and may thus escape + limits set. Also note that LimitRSS= is not + implemented on Linux, and setting it has no effect. Often it + is advisable to prefer the resource controls listed in + systemd.resource-control5 + over these per-process limits, as they apply to services as a + whole, may be altered dynamically at runtime, and are + generally more expressive. For example, + MemoryLimit= is a more powerful (and + working) replacement for LimitRSS=. Limit directives and their equivalent with ulimit - + + Directive ulimit equivalent + Unit - LimitCPU + LimitCPU= ulimit -t + Seconds - LimitFSIZE + LimitFSIZE= ulimit -f + Bytes - LimitDATA + LimitDATA= ulimit -d + Bytes - LimitSTACK + LimitSTACK= ulimit -s + Bytes - LimitCORE + LimitCORE= ulimit -c + Bytes - LimitRSS + LimitRSS= ulimit -m + Bytes - LimitNOFILE + LimitNOFILE= ulimit -n + Number of File Descriptors - LimitAS + LimitAS= ulimit -v + Bytes - LimitNPROC + LimitNPROC= ulimit -u + Number of Processes - LimitMEMLOCK + LimitMEMLOCK= ulimit -l + Bytes - LimitLOCKS + LimitLOCKS= ulimit -x + Number of Locks - LimitSIGPENDING + LimitSIGPENDING= ulimit -i + Number of Queued Signals - LimitMSGQUEUE + LimitMSGQUEUE= ulimit -q + Bytes - LimitNICE + LimitNICE= ulimit -e + Nice Level - LimitRTPRIO + LimitRTPRIO= ulimit -r + Realtime Priority - LimitRTTIME + LimitRTTIME= No equivalent + Microseconds -
+
@@ -683,7 +793,7 @@ of what Capabilities= does. If this option is not used, the capability bounding set is not modified on process execution, hence no limits on the capabilities of the - process are enforced. This option may appear more than once in + process are enforced. This option may appear more than once, in which case the bounding sets are merged. If the empty string is assigned to this option, the bounding set is reset to the empty capability set, and all prior settings have no effect. @@ -704,7 +814,7 @@ , , and . - This option may appear more than once in which case the secure + This option may appear more than once, in which case the secure bits are ORed. If the empty string is assigned to this option, the bits are reset to 0. See capabilities7 @@ -745,7 +855,7 @@ inaccessible for processes inside the namespace. Note that restricting access with these options does not extend to submounts of a directory that are created later on. These - options may be specified more than once in which case all + options may be specified more than once, in which case all directories listed will have limited access from within the namespace. If the empty string is assigned to this option, the specific list is reset, and all prior assignments have no @@ -848,7 +958,7 @@ directories read-only for processes invoked by this unit. If set to full, the /etc directory is mounted read-only, too. This setting ensures that - any modification of the vendor supplied operating system (and + any modification of the vendor-supplied operating system (and optionally its configuration) is prohibited for the service. It is recommended to enable this setting for all long-running services, unless they are involved with system updates or need @@ -949,15 +1059,15 @@ invoked process must implement a getty-compatible utmp/wtmp logic. If login is set, first an - INIT_PROCESS entry, followed by an + INIT_PROCESS entry, followed by a LOGIN_PROCESS entry is generated. In - this case the invoked process must implement a login1-compatible utmp/wtmp logic. If user is set, first an INIT_PROCESS entry, then a - LOGIN_PROCESS entry and finally an + LOGIN_PROCESS entry and finally a USER_PROCESS entry is generated. In this - case the invoked process may be any process that is suitable + case, the invoked process may be any process that is suitable to be run as session leader. Defaults to init. @@ -992,7 +1102,7 @@ Takes a security label as argument. The process executed by the unit will be started under this label and SMACK will decide whether the - processes is allowed to run or not based on it. The process + process is allowed to run or not, based on it. The process will continue to run under the label specified here unless the executable has its own label, in which case the process will transition to run under that @@ -1048,7 +1158,7 @@ sigreturn, exit_group, exit system calls are implicitly whitelisted and do not need to be - listed explicitly. This option may be specified more than once + listed explicitly. This option may be specified more than once, in which case the filter masks are merged. If the empty string is assigned, the filter is reset, all prior assignments will have no effect. @@ -1084,7 +1194,7 @@ SystemCallArchitectures= - Takes a space separated list of architecture + Takes a space-separated list of architecture identifiers to include in the system call filter. The known architecture identifiers are x86, x86-64, x32, @@ -1316,6 +1426,7 @@ systemd.mount5, systemd.kill5, systemd.resource-control5, + systemd.time7, systemd.directives7, tmpfiles.d5, exec3 diff --git a/man/systemd.generator.xml b/man/systemd.generator.xml index 4514c1afd..b36aab325 100644 --- a/man/systemd.generator.xml +++ b/man/systemd.generator.xml @@ -87,7 +87,7 @@ dynamically into native unit files. Generators are loaded from a set of paths determined during - compilation, listed above. System and user generators are loaded + compilation, as listed above. System and user generators are loaded from directories with names ending in system-generators/ and user-generators/, respectively. Generators @@ -96,7 +96,7 @@ /dev/null or an empty file can be used to mask a generator, thereby preventing it from running. Please note that the order of the two directories with the highest priority is - reversed with respect to the unit load path and generators in + reversed with respect to the unit load path, and generators in /run overwrite those in /etc. @@ -169,14 +169,14 @@ or systemd itself (this means: no systemctl1!). They can however rely on the most basic kernel functionality to - be available, including mounted /sys, + be available, including a mounted /sys, /proc, /dev. - Units written by generators are removed when configuration + Units written by generators are removed when the configuration is reloaded. That means the lifetime of the generated units is closely bound to the reload cycles of systemd itself. @@ -187,9 +187,9 @@ Generators should only be used to generate unit files, not any other kind of configuration. Due to the lifecycle - logic mentioned above generators are not a good fit to + logic mentioned above, generators are not a good fit to generate dynamic configuration for other services. If you - need to generate dynamic configuration for other services + need to generate dynamic configuration for other services, do so in normal services you order before the service in question. @@ -199,7 +199,7 @@ Since syslog3 - is not available (see above) log messages have to be + is not available (see above), log messages have to be written to /dev/kmsg instead. @@ -221,19 +221,19 @@ Generators may write out dynamic unit files or just hook unit files into other units with the usual .wants/ or - .requires/ symlinks. Often it is + .requires/ symlinks. Often, it is nicer to simply instantiate a template unit file from /usr with a generator instead of - writing out entirely dynamic unit files. Of course this + writing out entirely dynamic unit files. Of course, this works only if a single parameter is to be used. - If you are careful you can implement generators in shell + If you are careful, you can implement generators in shell scripts. We do recommend C code however, since generators - delay are executed synchronously and hence delay the + are executed synchronously and hence delay the entire boot if they are slow. @@ -269,7 +269,7 @@ Instead of heading off now and writing all kind of generators for legacy configuration file formats, please - think twice! It's often a better idea to just deprecate + think twice! It is often a better idea to just deprecate old stuff instead of keeping it artificially alive. @@ -308,7 +308,7 @@ temporarily redirects default.target to system-update.target if a system update is scheduled. Since this needs to override the default user - configuration for default.target it uses + configuration for default.target, it uses argv[2]. For details about this logic, see Implementing Offline System Updates. diff --git a/man/systemd.kill.xml b/man/systemd.kill.xml index 1292f4f51..13b7ab14d 100644 --- a/man/systemd.kill.xml +++ b/man/systemd.kill.xml @@ -138,8 +138,8 @@ signal7. Defaults to SIGTERM. - Note that right after sending the signal specified in - this setting systemd will always send + Note that, right after sending the signal specified in + this setting, systemd will always send SIGCONT, to ensure that even suspended tasks can be terminated cleanly. diff --git a/man/systemd.link.xml b/man/systemd.link.xml index 7745260a3..a9f8a654c 100644 --- a/man/systemd.link.xml +++ b/man/systemd.link.xml @@ -1,4 +1,4 @@ - + @@ -70,7 +70,7 @@ name in /usr/lib. This can be used to override a system-supplied link file with a local file if needed. As a special case, an empty file (file size 0) or symlink with the - same name pointing to /dev/null, disable the + same name pointing to /dev/null disables the configuration file entirely (it is "masked"). The link file contains a [Match] section, @@ -217,8 +217,8 @@ generated which is guaranteed to be the same on every boot for the given machine and the given device, but which is otherwise random. This feature depends on ID_NET_NAME_* - properties existing for the link, on hardware where these - properties are not set the generation of a persistent MAC address + properties to exist for the link. On hardware where these + properties are not set, the generation of a persistent MAC address will fail. @@ -228,7 +228,7 @@ If the kernel is using a random MAC address, nothing is done. Otherwise, a new address is randomly generated each time the device appears, typically at - boot. Either way the random address will have the + boot. Either way, the random address will have the unicast and locally administered bits set. @@ -387,10 +387,53 @@
- Example + Examples + + + /usr/lib/systemd/network/99-default.link + + The link file 99-default.link that is + shipped with systemd defines the default naming policy for + links. + + [Link] +NamePolicy=kernel database onboard slot path +MACAddressPolicy=persistent + + + + /etc/systemd/network/10-dmz.link + + This example assigns the fixed name + dmz0 to the interface with the MAC address + 00:a0:de:63:7a:e6: + + [Match] +MACAddress=00:a0:de:63:7a:e6 + +[Link] +Name=dmz0 + + + + /etc/systemd/network/10-internet.link + + This example assigns the fixed name + internet0 to the interface with the device + path pci-0000:00:1a.0-*: + + [Match] +Path=pci-0000:00:1a.0-* + +[Link] +Name=internet0 + + /etc/systemd/network/25-wireless.link + Here's an overly complex example that shows the use of a large number of [Match] and [Link] settings. + [Match] MACAddress=12:34:56:78:9a:bc Driver=brcmsmac diff --git a/man/systemd.mount.xml b/man/systemd.mount.xml index ffffc5693..a724d8858 100644 --- a/man/systemd.mount.xml +++ b/man/systemd.mount.xml @@ -94,10 +94,6 @@ unit, to allow on-demand or parallelized mounting. See systemd.automount5. - If a mount point is beneath another mount point in the file - system hierarchy, a dependency between both units is created - automatically. - Mount points created at runtime (independently of unit files or /etc/fstab) will be monitored by systemd and appear like any other mount unit in systemd. See @@ -113,6 +109,52 @@ File Systems. + + Automatic Dependencies + + If a mount unit is beneath another mount unit in the file + system hierarchy, both a requirement dependency and an ordering + dependency between both units are created automatically. + + Block device backed file systems automatically gain + BindsTo= and After= type + dependencies on the device unit encapsulating the block + device (see below). + + If traditional file system quota is enabled for a mount + unit, automatic Wants= and + Before= dependencies on + systemd-quotacheck.service and + quotaon.service are added. + + For mount units with + DefaultDependencies=yes (the default) a couple + additional dependencies are added. Mount units referring to local + file systems automatically gain an After= + dependency on local-fs-pre.target. Network + mount units automatically acquire After= + dependencies on remote-fs-pre.target, + network.target and + network-online.target. Towards the latter a + Wants= unit is added as well. Mount units + referring to local and network file systems are distinguished by + their file system type specification. In some cases this is not + sufficient (for example network block device based mounts, such as + iSCSI), in which case may be added to the + mount option string of the unit, which forces systemd to consider the + mount unit a network mount. Mount units (regardless if local or + network) also acquire automatic Before= and + Conflicts= on + umount.target in order to be stopped + during shutdown. + + Additional implicit dependencies may be added as result of + execution and resource control parameters as documented in + systemd.exec5 + and + systemd.resource-control5. + + <filename>fstab</filename> @@ -130,7 +172,7 @@ When reading /etc/fstab a few special mount options are understood by systemd which influence how dependencies are created for mount points. systemd will create a - dependency of type or + dependency of type Wants= or (see option below), from either local-fs.target or remote-fs.target, depending whether the file @@ -180,7 +222,7 @@ - Configures the idleness timeout of the + Configures the idle timeout of the automount unit. See TimeoutIdleSec= in systemd.automount5 for details. @@ -192,13 +234,13 @@ Configure how long systemd should wait for a device to show up before giving up on an entry from /etc/fstab. Specify a time in seconds or - explicitly append a unit as s, + explicitly append a unit such as s, min, h, ms. Note that this option can only be used in /etc/fstab, and will be - ignored when part of Options= + ignored when part of the Options= setting in a unit file. @@ -212,7 +254,7 @@ local-fs.target or remote-fs.target. This means that it will not be mounted automatically during boot, unless it is pulled - in by some other unit. Option has the + in by some other unit. The option has the opposite meaning and is the default. @@ -220,7 +262,7 @@ - With this mount will + With , this mount will be only wanted, not required, by local-fs.target or remote-fs.target. This means that the diff --git a/man/systemd.netdev.xml b/man/systemd.netdev.xml index 70311ca9d..16e41e05b 100644 --- a/man/systemd.netdev.xml +++ b/man/systemd.netdev.xml @@ -81,8 +81,8 @@ name in /usr/lib. This can be used to override a system-supplied configuration file with a local file if needed. As a special case, an empty file (file size 0) or symlink - with the same name pointing to /dev/null, - disable the configuration file entirely (it is "masked"). + with the same name pointing to /dev/null + disables the configuration file entirely (it is "masked"). @@ -106,7 +106,7 @@ A bond device is an aggregation of all its slave devices. See Linux Ethernet Bonding Driver HOWTO for details.Local configuration bridge - A bridge device is a software switch, each of its slave devices and the bridge itself are ports of the switch. + A bridge device is a software switch, and each of its slave devices and the bridge itself are ports of the switch. dummy A dummy device drops all packets sent to it. @@ -148,7 +148,7 @@ A persistent Level 3 tunnel between a network device and a device node. veth - An ethernet tunnel between a pair of network devices. + An Ethernet tunnel between a pair of network devices. vlan A VLAN is a stacked device which receives packets from its underlying device based on VLAN tagging. See IEEE 802.1Q for details. @@ -282,13 +282,13 @@ The [Bridge] section only applies for netdevs of kind bridge, and accepts the - following key: + following keys: HelloTimeSec= - HelloTimeSec specifies the number of seconds a hello packet is + HelloTimeSec specifies the number of seconds between two hello packets sent out by the root bridge and the designated bridges. Hello packets are used to communicate information about the topology throughout the entire bridged local area network. @@ -414,7 +414,7 @@ TTL= A fixed Time To Live N on Virtual eXtensible Local - Area Network packets. N is a number in the range 1-255. 0 + Area Network packets. N is a number in the range 1–255. 0 is a special value meaning that packets inherit the TTL value. @@ -430,13 +430,19 @@ FDBAgeingSec= The lifetime of Forwarding Database entry learnt by - the kernel in seconds. + the kernel, in seconds. + + + + MaximumFDBEntries= + + Configures maximum number of FDB entries. ARPProxy= - A boolean. When true, enables ARP proxy. + A boolean. When true, enables ARP proxying. @@ -449,40 +455,40 @@ L3MissNotification= - A boolean. When true, enables netlink IP ADDR miss + A boolean. When true, enables netlink IP address miss notifications. RouteShortCircuit= - A boolean. When true route short circuit is turned + A boolean. When true, route short circuiting is turned on. UDPCheckSum= - A boolean. When true transmitting UDP checksums when doing VXLAN/IPv4 is turned on. + A boolean. When true, transmitting UDP checksums when doing VXLAN/IPv4 is turned on. UDP6ZeroChecksumTx= - A boolean. When true sending zero checksums in VXLAN/IPv6 is turned on. + A boolean. When true, sending zero checksums in VXLAN/IPv6 is turned on. UDP6ZeroCheckSumRx= - A boolean. When true receiving zero checksums in VXLAN/IPv6 is turned on. + A boolean. When true, receiving zero checksums in VXLAN/IPv6 is turned on. GroupPolicyExtension= - A boolean. When true it enables Group Policy VXLAN extension security label mechanism - across network peers based on VXLAN. For details about the Group Policy VXLAN see the + A boolean. When true, it enables Group Policy VXLAN extension security label mechanism + across network peers based on VXLAN. For details about the Group Policy VXLAN, see the VXLAN Group Policy document. Defaults to false. @@ -523,7 +529,7 @@ TOS= The Type Of Service byte value for a tunnel interface. - For details about the TOS see the + For details about the TOS, see the Type of Service in the Internet Protocol Suite document. @@ -533,9 +539,9 @@ TTL= A fixed Time To Live N on tunneled packets. N is a - number in the range 1-255. 0 is a special value meaning that + number in the range 1–255. 0 is a special value meaning that packets inherit the TTL value. The default value for IPv4 - tunnels is: inherit. The default value for IPv6 tunnels is: + tunnels is: inherit. The default value for IPv6 tunnels is 64. @@ -549,14 +555,14 @@ IPv6FlowLabel= - Configures The 20-bit Flow Label (see + Configures the 20-bit flow label (see RFC 6437) field in the IPv6 header (see - RFC 2460), is used by a node to label packets of a flow. - It's only used for IPv6 Tunnels. - A Flow Label of zero is used to indicate packets that have - not been labeled. Takes following values. - When inherit it uses the original flowlabel, - or can be configured to any value between 0 to 0xFFFFF. + RFC 2460), which is used by a node to label packets of a flow. + It is only used for IPv6 tunnels. + A flow label of zero is used to indicate packets that have + not been labeled. + It can be configured to a value in the range 0–0xFFFFF, or be + set to inherit, in which case the original flowlabel is used. @@ -580,14 +586,14 @@ value of zero means that a packet carrying that option may not enter another tunnel before exiting the current tunnel. (see RFC 2473). - The valid range is 0-255 and none. Defaults to 4. + The valid range is 0–255 and none. Defaults to 4. Mode= - An ip6tnl tunnels can have three + An ip6tnl tunnel can be in one of three modes ip6ip6 for IPv6 over IPv6, ipip6 for IPv4 over IPv6 or @@ -602,7 +608,7 @@ The [Peer] section only applies for netdevs of kind veth and accepts the - following key: + following keys: @@ -615,7 +621,7 @@ MACAddress= - The peer MACAddress, if not set it is generated in + The peer MACAddress, if not set, it is generated in the same way as the MAC address of the main interface. @@ -651,7 +657,7 @@ PacketInfo= Takes a boolean argument. Configures whether packets should be prepended with four extra bytes (two flag - bytes and two protocol bytes). If disabled it indicates that + bytes and two protocol bytes). If disabled, it indicates that the packets will be pure IP packets. Defaults to no. @@ -777,9 +783,9 @@ LearnPacketIntervalSec= Specifies the number of seconds between instances where the bonding - driver sends learning packets to each slaves peer switch. - The valid range is 1 - 0x7fffffff; the default value is 1. This Option - has effect only in balance-tlb and balance-alb modes. + driver sends learning packets to each slave peer switch. + The valid range is 1–0x7fffffff; the default value is 1. This option + has an effect only for the balance-tlb and balance-alb modes. @@ -788,8 +794,8 @@ Specifies the 802.3ad aggregation selection logic to use. Possible values are stable, - bandwidth, - count + bandwidth and + count. @@ -797,13 +803,13 @@ FailOverMACPolicy= - Specifies whether active-backup mode should set all slaves to - the same MAC address at enslavement or, when enabled, perform special handling of the + Specifies whether the active-backup mode should set all slaves to + the same MAC address at the time of enslavement or, when enabled, to perform special handling of the bond's MAC address in accordance with the selected policy. The default policy is none. Possible values are none, - active, - follow + active and + follow. @@ -817,8 +823,8 @@ monitoring purposes. Possible values are none, active, - backup, - all + backup and + all. @@ -838,7 +844,7 @@ Specifies the IP addresses to use as ARP monitoring peers when ARPIntervalSec is greater than 0. These are the targets of the ARP request sent to determine the health of the link to the targets. - Specify these values in ipv4 dotted decimal format. At least one IP + Specify these values in IPv4 dotted decimal format. At least one IP address must be given for ARP monitoring to function. The maximum number of targets that can be specified is 16. The default value is no IP addresses. @@ -853,8 +859,8 @@ in order for the ARP monitor to consider a slave as being up. This option affects only active-backup mode for slaves with ARPValidate enabled. Possible values are - any, - all + any and + all. @@ -868,8 +874,8 @@ occurs. This option is designed to prevent flip-flopping between the primary slave and other slaves. Possible values are always, - better, - failure + better and + failure. @@ -880,7 +886,7 @@ Specifies the number of IGMP membership reports to be issued after a failover event. One membership report is issued immediately after the failover, subsequent packets are sent in each 200ms interval. - The valid range is (0 - 255). Defaults to 1. A value of 0 + The valid range is 0–255. Defaults to 1. A value of 0 prevents the IGMP membership report from being issued in response to the failover event. @@ -890,10 +896,10 @@ PacketsPerSlave= - Specify the number of packets to transmit through a slave before - moving to the next one. When set to 0 then a slave is chosen at - random. The valid range is (0 - 65535). Defaults to 1. This option - has effect only in balance-rr mode. + Specify the number of packets to transmit through a slave before + moving to the next one. When set to 0, then a slave is chosen at + random. The valid range is 0–65535. Defaults to 1. This option + only has effect when in balance-rr mode. @@ -903,11 +909,11 @@ Specify the number of peer notifications (gratuitous ARPs and unsolicited IPv6 Neighbor Advertisements) to be issued after a - failover event. As soon as the link is up on the new slave + failover event. As soon as the link is up on the new slave, a peer notification is sent on the bonding device and each VLAN sub-device. This is repeated at each link monitor interval (ARPIntervalSec or MIIMonitorSec, whichever is active) if the number is - greater than 1. The valid range is (0 - 255). Default value is 1. + greater than 1. The valid range is 0–255. The default value is 1. These options affect only the active-backup mode. @@ -916,8 +922,8 @@ AllSlavesActive= - A boolean. Specifies that duplicate frames (received on inactive ports) - should be dropped false or delivered true. Normally, bonding will drop + A boolean. Specifies that duplicate frames (received on inactive ports) + should be dropped when false, or delivered when true. Normally, bonding will drop duplicate frames (received on inactive ports), which is desirable for most users. But there are some times it is nice to allow duplicate frames to be delivered. The default value is false (drop duplicate frames diff --git a/man/systemd.network.xml b/man/systemd.network.xml index a27f2ff99..e6dedb027 100644 --- a/man/systemd.network.xml +++ b/man/systemd.network.xml @@ -77,8 +77,8 @@ name in /usr/lib. This can be used to override a system-supplied configuration file with a local file if needed. As a special case, an empty file (file size 0) or symlink - with the same name pointing to /dev/null, - disable the configuration file entirely (it is "masked"). + with the same name pointing to /dev/null + disables the configuration file entirely (it is "masked"). @@ -227,7 +227,14 @@ yes, no, ipv4, or ipv6. - Please note that by default the domain name + Note that DHCPv6 will by default be triggered by Router + Advertisment, if that is enabled, regardless of this parameter. + By enabling DHCPv6 support explicitly, the DHCPv6 client will + be started regardless of the presence of routers on the link, + or what flags the routers pass. See + IPv6AcceptRouterAdvertisements=. + + Furthermore, note that by default the domain name specified through DHCP is not used for name resolution. See option below. @@ -263,7 +270,7 @@ IPv6Token= An IPv6 address with the top 64 bits unset. When set, indicates the - 64 bits interface part of SLAAC IPv6 addresses for this link. By default + 64-bit interface part of SLAAC IPv6 addresses for this link. By default, it is autogenerated. @@ -271,8 +278,8 @@ LLMNR= A boolean or resolve. When true, enables - Link-Local Multicast Name Resolution on the link, when set to - resolve only resolution is enabled, but not + Link-Local Multicast Name Resolution on the link. When set to + resolve, only resolution is enabled, but not announcement. Defaults to true. @@ -356,35 +363,34 @@ IPForward= - Configures IP forwarding for the network - interface. If enabled incoming packets on the network - interface will be forwarded to other interfaces according to - the routing table. Takes either a boolean argument, or the - values ipv4 or ipv6, - which only enables IP forwarding for the specified address - family, or kernel, which preserves existing sysctl settings. - This controls the - net.ipv4.conf.<interface>.forwarding - and - net.ipv6.conf.<interface>.forwarding - sysctl options of the network interface (see Configures IP packet forwarding for the + system. If enabled, incoming packets on any network + interface will be forwarded to any other interfaces + according to the routing table. Takes either a boolean + argument, or the values ipv4 or + ipv6, which only enable IP packet + forwarding for the specified address family. This controls + the net.ipv4.ip_forward and + net.ipv6.conf.all.forwarding sysctl + options of the network interface (see ip-sysctl.txt for details about sysctl options). Defaults to no. - Note: unless this option is turned on, or set to kernel, - no IP forwarding is done on this interface, even if this is - globally turned on in the kernel, with the - net.ipv4.ip_forward, - net.ipv4.conf.all.forwarding, and - net.ipv6.conf.all.forwarding sysctl - options. + Note: this setting controls a global kernel option, + and does so one way only: if a network that has this setting + enabled is set up the global setting is turned on. However, + it is never turned off again, even after all networks with + this setting enabled are shut down again. + + To allow IP packet forwarding only between specific + network interfaces use a firewall. IPMasquerade= Configures IP masquerading for the network - interface. If enabled packets forwarded from the network + interface. If enabled, packets forwarded from the network interface will be appear as coming from the local host. Takes a boolean argument. Implies IPForward=ipv4. Defaults to @@ -398,21 +404,48 @@ Privacy Extensions for Stateless Address Autoconfiguration in IPv6). Takes a boolean or the special values prefer-public and - kernel. When true enables the privacy + kernel. When true, enables the privacy extensions and prefers temporary addresses over public - addresses. When prefer-public enables the + addresses. When prefer-public, enables the privacy extensions, but prefers public addresses over temporary addresses. When false, the privacy extensions - remain disabled. When kernel the kernel's + remain disabled. When kernel, the kernel's default setting will be left in place. Defaults to no. IPv6AcceptRouterAdvertisements= - Configures Accept Router Advertisements. - This is enabled if local forwarding is disabled. - Disabled if local forwarding is enabled. - Takes a boolean. Defaults to unset. + Force the setting of the accept_ra + (router advertisements) setting for the interface. + When unset, the kernel default is used, and router + advertisements are accepted only when local forwarding + is disabled for that interface. + When router advertisements are accepted, they will + trigger the start of the DHCPv6 client if the relevant + flags are passed, or if no routers are found on the link. + Takes a boolean. If true, router advertisements are + accepted, when false, router advertisements are ignored, + independently of the local forwarding state. + + See + ip-sysctl.txt + in the kernel documentation, but note that systemd's + setting of 1 corresponds to + kernel's setting of 2. + + + + IPv6DuplicateAddressDetection= + Configures the amount of IPv6 Duplicate + Address Detection (DAD) probes to send. Defaults to unset. + + + + IPv6HopLimit= + Configures IPv6 Hop Limit. For each router that + forwards the packet, the hop limit is decremented by 1. When the + hop limit field reaches zero, the packet is discarded. + Defaults to unset. @@ -519,7 +552,7 @@ Destination= The destination prefix of the route. Possibly - followed by a slash and the prefixlength. If omitted, a + followed by a slash and the prefix length. If omitted, a full-length host route is assumed. @@ -527,20 +560,20 @@ Source= The source prefix of the route. Possibly followed by - a slash and the prefixlength. If omitted, a full-length + a slash and the prefix length. If omitted, a full-length host route is assumed. Metric= - The metric of the route. An unsigned integer + The metric of the route (an unsigned integer). Scope= - The scope of the route. One of the values global, + The scope of the route, which can be global, link or host. Defaults to global. @@ -632,7 +665,7 @@ When true (the default), the static routes will be requested from the DHCP server and added to the routing - table with metric of 1024. + table with a metric of 1024. @@ -709,7 +742,7 @@ address. PoolOffset= takes the offset of the pool from the start of subnet, or zero to use the default value. PoolSize= takes the number of IP addresses in the - pool or zero to use the default value. By default the pool starts at + pool or zero to use the default value. By default, the pool starts at the first address after the subnet address and takes up the rest of the subnet, excluding the broadcast address. If the pool includes the server address (the default), this is reserved and not handed @@ -725,7 +758,7 @@ another common time unit, depending on the suffix. The default lease time is used for clients that did not ask for a specific lease time. If a client asks for a lease time longer than the - maximum lease time it is automatically shortened to the + maximum lease time, it is automatically shortened to the specified time. The default lease time defaults to 1h, the maximum lease time to 12h. Shorter lease times are beneficial if the configuration data in DHCP leases changes frequently @@ -745,7 +778,7 @@ pass to clients may be configured with the DNS= option, which takes a list of IPv4 addresses. If the EmitDNS= option is - enabled but no servers configured the servers are + enabled but no servers configured, the servers are automatically propagated from an "uplink" interface that has appropriate servers set. The "uplink" interface is determined by the default route of the system with the highest @@ -754,9 +787,9 @@ into account that acquire DNS or NTP server information at a later point. DNS server propagation does not take /etc/resolv.conf into account. Also, note - that the leases are not refreshed if uplink network + that the leases are not refreshed if the uplink network configuration changes. To ensure clients regularly acquire the - most current uplink DNS server information it is thus + most current uplink DNS server information, it is thus advisable to shorten the DHCP lease time via MaxLeaseTimeSec= described above. @@ -767,7 +800,7 @@ NTP= Similar to the EmitDNS= and - DNS= settings described above these + DNS= settings described above, these settings configure whether and what NTP server information shall be emitted as part of the DHCP lease. The same syntax, propagation semantics and defaults apply as for @@ -786,7 +819,7 @@ Timezone= setting takes a timezone string (such as Europe/Berlin or UTC) to pass to clients. If no explicit - timezone is set the system timezone of the local host is + timezone is set, the system timezone of the local host is propagated, as determined by the /etc/localtime symlink. @@ -828,7 +861,7 @@ FastLeave= A boolean. This flag allows the bridge to immediately stop multicast - traffic on a port that receives IGMP Leave message. It is only used with + traffic on a port that receives an IGMP Leave message. It is only used with IGMP snooping if enabled on the bridge. Defaults to off. @@ -844,7 +877,7 @@ Cost= Sets the "cost" of sending packets of this interface. - Each port in a bridge may have different speed and the cost + Each port in a bridge may have a different speed and the cost is used to decide which link to use. Faster interfaces should have lower costs. @@ -869,8 +902,8 @@ VLANId= - The VLAN Id for the new static MAC table entry. If - omitted, no VLAN Id info is appended to the new static MAC + The VLAN ID for the new static MAC table entry. If + omitted, no VLAN ID info is appended to the new static MAC table entry. diff --git a/man/systemd.nspawn.xml b/man/systemd.nspawn.xml index 7bfafb424..e95268833 100644 --- a/man/systemd.nspawn.xml +++ b/man/systemd.nspawn.xml @@ -73,11 +73,11 @@ to specific containers. The syntax of these files is inspired by .desktop files following the XDG - Desktop Entry Specification, which are in turn inspired by + Desktop Entry Specification, which in turn are inspired by Microsoft Windows .ini files. Boolean arguments used in these settings files can be - written in various formats. For positive settings the strings + written in various formats. For positive settings, the strings , , and are equivalent. For negative settings, the strings , , @@ -102,27 +102,27 @@ directory or image file name. This file is first searched in /etc/systemd/nspawn/ and /run/systemd/nspawn/. If found in these - directories its settings are read and all of them take full effect + directories, its settings are read and all of them take full effect (but are possibly overridden by corresponding command line - arguments). If not found the file will then be searched next to + arguments). If not found, the file will then be searched next to the image file or in the immediate parent of the root directory of - the container. If the file is found there only a subset of the + the container. If the file is found there, only a subset of the settings will take effect however. All settings that possibly elevate privileges or grant additional access to resources of the host (such as files or directories) are ignored. To which options this applies is documented below. - Persistent settings file created and maintained by the + Persistent settings files created and maintained by the administrator (and thus trusted) should be placed in /etc/systemd/nspawn/, while automatically downloaded (and thus potentially untrusted) settings files are placed in /var/lib/machines/ instead (next to the container images), where their security impact is limited. In order to add privileged settings to .nspawn - files acquired from the image vendor it is recommended to copy the + files acquired from the image vendor, it is recommended to copy the settings files into /etc/systemd/nspawn/ and edit them there, so that the privileged options become - available. The precise algorithm how the files are searched and + available. The precise algorithm for how the files are searched and interpreted may be configured with systemd-nspawn's switch, see @@ -141,10 +141,10 @@ Boot= - Takes a boolean argument, defaults to off. If - enabled systemd-nspawn will automatically + Takes a boolean argument, which defaults to off. If + enabled, systemd-nspawn will automatically search for an init executable and invoke - it. In this case the specified parameters using + it. In this case, the specified parameters using Parameters= are passed as additional arguments to the init process. This setting corresponds to the switch on @@ -155,7 +155,7 @@ Parameters= - Takes a space separated list of + Takes a space-separated list of arguments. This is either a command line, beginning with the binary name to execute, or – if Boot= is enabled – the list of arguments to pass to the init @@ -190,7 +190,7 @@ Capability= DropCapability= - Takes a space separated list of Linux process + Takes a space-separated list of Linux process capabilities (see capabilities7 for details). The Capability= setting @@ -205,7 +205,7 @@ .nspawn files in /etc/systemd/nspawn/ and /run/system/nspawn/ (see above). On the - other hand DropCapability= takes effect in + other hand, DropCapability= takes effect in all cases. @@ -220,7 +220,7 @@ MachineID= - Configures the 128bit machine ID (UUID) to pass to + Configures the 128-bit machine ID (UUID) to pass to the container. This is equivalent to the command line switch. This option is privileged (see above). @@ -240,8 +240,8 @@ ReadOnly= - Takes a boolean argument, defaults to off. If - specified the container will be run with a read-only file + Takes a boolean argument, which defaults to off. If + specified, the container will be run with a read-only file system. This setting corresponds to the command line switch. @@ -303,8 +303,8 @@ Private= - Takes a boolean argument, defaults to off. If - enabled the container will run in its own network namespace + Takes a boolean argument, which defaults to off. If + enabled, the container will run in its own network namespace and not share network interfaces and configuration with the host. This setting corresponds to the command line @@ -315,7 +315,7 @@ VirtualEthernet= Takes a boolean argument. Configures whether - to create a virtual ethernet connection + to create a virtual Ethernet connection (veth) between host and the container. This setting implies Private=yes. This setting corresponds to the command @@ -323,10 +323,27 @@ above). + + VirtualEthernetExtra= + + Takes a colon-separated pair of interface + names. Configures an additional virtual Ethernet connection + (veth) between host and the container. The + first specified name is the interface name on the host, the + second the interface name in the container. The latter may be + omitted in which case it is set to the same name as the host + side interface. This setting implies + Private=yes. This setting corresponds to + the command line + switch, and maybe be used multiple times. It is independent of + VirtualEthernet=. This option is privileged + (see above). + + Interface= - Takes a space separated list of interfaces to + Takes a space-separated list of interfaces to add to the container. This option corresponds to the command line switch and implies Private=yes. This option is @@ -337,7 +354,7 @@ MACVLAN= IPVLAN= - Takes a space separated list of interfaces to + Takes a space-separated list of interfaces to add MACLVAN or IPVLAN interfaces to, which are then added to the container. These options correspond to the and diff --git a/man/systemd.path.xml b/man/systemd.path.xml index d02bc92ae..1bd65ce86 100644 --- a/man/systemd.path.xml +++ b/man/systemd.path.xml @@ -79,13 +79,24 @@ limitations as inotify, and for example cannot be used to monitor files or directories changed by other machines on remote NFS file systems. + - If a path unit is beneath another mount point in the file - system hierarchy, a dependency between both units is created - automatically. + + Automatic Dependencies + + If a path unit is beneath another mount unit in the file + system hierarchy, both a requirement and an ordering dependency + between both units are created automatically. + + An implicit Before= dependency is added + between a path unit and the unit it is supposed to activate. Unless DefaultDependencies=false is used, path units will implicitly have dependencies of type + Before= on paths.target, + dependencies of type After= and + Requires= on + sysinit.target, and have dependencies of type Conflicts= and Before= on shutdown.target. These ensure that path units are terminated cleanly prior to system shutdown. Only path units diff --git a/man/systemd.resource-control.xml b/man/systemd.resource-control.xml index 98f4d75dd..b1106c759 100644 --- a/man/systemd.resource-control.xml +++ b/man/systemd.resource-control.xml @@ -89,6 +89,15 @@ use of resource control APIs from programs. + + Automatic Dependencies + + Units with the Slice= setting set get + automatic Requires= and + After= dependencies on the specified slice + unit. + + Options @@ -189,7 +198,7 @@ or T, the specified memory size is parsed as Kilobytes, Megabytes, Gigabytes, or Terabytes (with the base 1024), respectively. If assigned the special value - infinity no memory limit is applied. This + infinity, no memory limit is applied. This controls the memory.limit_in_bytes control group attribute. For details about this control group attribute, see infinity no tasks limit is applied. This + infinity, no tasks limit is applied. This controls the pids.max control group attribute. For details about this control group attribute, see pids.txt. - Implies TasksAccounting=true. + Implies TasksAccounting=true. The + system default for this setting may be controlled with + DefaultTasksMax= in + systemd-system.conf5. @@ -240,8 +252,8 @@ BlockIOAccounting= - Turn on Block IO accounting for this unit. Takes a - boolean argument. Note that turning on block IO accounting + Turn on Block I/O accounting for this unit. Takes a + boolean argument. Note that turning on block I/O accounting for one unit will also implicitly turn it on for all units contained in the same slice and all for its parent slices and the units contained therein. The system default for this @@ -255,15 +267,15 @@ BlockIOWeight=weight StartupBlockIOWeight=weight - Set the default overall block IO weight for + Set the default overall block I/O weight for the executed processes. Takes a single weight value (between - 10 and 1000) to set the default block IO weight. This controls + 10 and 1000) to set the default block I/O weight. This controls the blkio.weight control group attribute, which defaults to 500. For details about this control group attribute, see blkio-controller.txt. - The available IO bandwidth is split up among all units within - one slice relative to their block IO weight. + The available I/O bandwidth is split up among all units within + one slice relative to their block I/O weight. While StartupBlockIOWeight= only applies to the startup phase of the system, @@ -281,7 +293,7 @@ BlockIODeviceWeight=device weight - Set the per-device overall block IO weight for the + Set the per-device overall block I/O weight for the executed processes. Takes a space-separated pair of a file path and a weight value to specify the device specific weight value, between 10 and 1000. (Example: "/dev/sda @@ -305,7 +317,7 @@ BlockIOWriteBandwidth=device bytes - Set the per-device overall block IO bandwidth limit + Set the per-device overall block I/O bandwidth limit for the executed processes. Takes a space-separated pair of a file path and a bandwidth value (in bytes per second) to specify the device specific bandwidth. The file path may be @@ -411,6 +423,23 @@ + + NetClass= + Configures a network class number to assign to the + unit. This value will be set to the + net_cls.class_id property of the + net_cls cgroup of the unit. The directive + accepts a numerical value (for fixed number assignment) and the keyword + auto (for dynamic allocation). Network traffic of + all processes inside the unit will have the network class ID assigned + by the kernel. Also see + the kernel docs for + net_cls controller + and + systemd.resource-control5. + + + Slice= @@ -440,9 +469,9 @@ Turns on delegation of further resource control partitioning to processes of the unit. For unprivileged services (i.e. those using the User= - setting) this allows processes to create a subhierarchy + setting), this allows processes to create a subhierarchy beneath its control group path. For privileged services and - scopes this ensures the processes will have all control + scopes, this ensures the processes will have all control group controllers enabled. diff --git a/man/systemd.scope.xml b/man/systemd.scope.xml index fd65a851e..f69b2ef63 100644 --- a/man/systemd.scope.xml +++ b/man/systemd.scope.xml @@ -72,6 +72,10 @@ url="http://www.freedesktop.org/wiki/Software/systemd/ControlGroupInterface/">New Control Group Interfaces for an introduction on how to make use of scope units from programs. + + + + Automatic Dependencies Unless DefaultDependencies=false is used, scope units will implicitly have dependencies of @@ -82,6 +86,11 @@ shutdown. Only scope units involved with early boot or late system shutdown should disable this option. + + Additional implicit dependencies may be added as result of + resource control parameters as documented in + systemd.resource-control5. + diff --git a/man/systemd.service.xml b/man/systemd.service.xml index 8afdbc513..20a71afe5 100644 --- a/man/systemd.service.xml +++ b/man/systemd.service.xml @@ -1,4 +1,4 @@ - + @@ -77,18 +77,6 @@ which configure resource control settings for the processes of the service. - Unless DefaultDependencies= is set to - , service units will implicitly have - dependencies of type Requires= and - After= on basic.target as - well as dependencies of type Conflicts= and - Before= on - shutdown.target. These ensure that normal - service units pull in basic system initialization, and are - terminated cleanly prior to system shutdown. Only services - involved with early boot or late system shutdown should disable - this option. - If a service is requested under a certain name but no unit configuration file is found, systemd looks for a SysV init script by the same name (with the .service suffix @@ -97,8 +85,39 @@ compatibility is quite comprehensive but not 100%. For details about the incompatibilities, see the Incompatibilities - with SysV document. - + with SysV document. + + + + Automatic Dependencies + + Services with Type=dbus set automatically + acquire dependencies of type Requires= and + After= on + dbus.socket. + + Socket activated service are automatically ordered after + their activated .socket units via an + automatic After= dependency. + + Unless DefaultDependencies= is set to + , service units will implicitly have + dependencies of type Requires= and + After= on sysinit.target, + a dependency of type After= on + basic.target as well as dependencies of + type Conflicts= and Before= + on shutdown.target. These ensure that normal + service units pull in basic system initialization, and are + terminated cleanly prior to system shutdown. Only services + involved with early boot or late system shutdown should disable + this option. + + Additional implicit dependencies may be added as result of + execution and resource control parameters as documented in + systemd.exec5 + and + systemd.resource-control5. @@ -254,7 +273,7 @@ for, and its node will be bind-mounted over the default bus node location, so the service can only access the bus through its own endpoint. Note that custom bus endpoints default to a - 'deny all' policy. Hence, if at least one + "deny all" policy. Hence, if at least one BusPolicy= directive is given, you have to make sure to add explicit rules for everything the service should be able to do. @@ -283,7 +302,7 @@ ExecStart= Commands with their arguments that are executed when this service is started. The value is split into - zero or more command lines is according to the rules described + zero or more command lines according to the rules described below (see section "Command Lines" below). @@ -343,7 +362,7 @@ ExecStartPost= commands are only run after the service has started, as determined by Type= - (i.e. The process has been started for Type=simple + (i.e. the process has been started for Type=simple or Type=idle, the process exits successfully for Type=oneshot, the initial process exits successfully for Type=forking, READY=1 is sent @@ -403,11 +422,11 @@ Note that it is usually not sufficient to specify a command for this setting that only asks the service to - terminate (for example by queuing some form of termination + terminate (for example, by queuing some form of termination signal for it), but does not wait for it to do so. Since the remaining processes of the services are killed using SIGKILL immediately after the command - exited this would not result in a clean stop. The specified + exited, this would not result in a clean stop. The specified command should hence be a synchronous operation, not an asynchronous one. @@ -498,7 +517,12 @@ should be set to open access to the notification socket provided by systemd. If NotifyAccess= is not set, it will be implicitly set to . - Defaults to 0, which disables this feature. + Defaults to 0, which disables this feature. The service can + check whether the service manager expects watchdog keep-alive + notifications. See + sd_watchdog_enabled3 + for details. + @@ -628,7 +652,7 @@ - As exceptions to the setting above the service will not + As exceptions to the setting above, the service will not be restarted if the exit code or signal is specified in RestartPreventExitStatus= (see below). Also, the services will always be restarted if the exit code @@ -646,8 +670,8 @@ SuccessExitStatus= - Takes a list of exit status definitions that - when returned by the main service process will be considered + Takes a list of exit status definitions that, + when returned by the main service process, will be considered successful termination, in addition to the normal successful exit code 0 and the signals SIGHUP, SIGINT, SIGTERM, and @@ -679,8 +703,8 @@ RestartPreventExitStatus= - Takes a list of exit status definitions that - when returned by the main service process will prevent + Takes a list of exit status definitions that, + when returned by the main service process, will prevent automatic service restarts, regardless of the restart setting configured with Restart=. Exit status definitions can either be numeric exit codes or termination @@ -699,8 +723,8 @@ RestartForceExitStatus= - Takes a list of exit status definitions that - when returned by the main service process will force automatic + Takes a list of exit status definitions that, + when returned by the main service process, will force automatic service restarts, regardless of the restart setting configured with Restart=. The argument format is similar to @@ -779,8 +803,8 @@ Sockets= Specifies the name of the socket units this service shall inherit socket file descriptors from when the - service is started. Normally it should not be necessary to use - this setting as all socket file descriptors whose unit shares + service is started. Normally, it should not be necessary to use + this setting, as all socket file descriptors whose unit shares the same name as the service (subject to the different unit name suffix of course) are passed to the spawned process. @@ -789,7 +813,7 @@ to multiple processes simultaneously. Also note that a different service may be activated on incoming socket traffic than the one which is ultimately configured to inherit the - socket file descriptors. Or in other words: the + socket file descriptors. Or, in other words: the Service= setting of .socket units does not have to match the inverse of the Sockets= setting of the @@ -859,7 +883,7 @@ causes immediate execution of the reboot2 - system call, which might result in data loss. Similar, + system call, which might result in data loss. Similarly, , , have the effect of powering down the system with similar semantics. Defaults to @@ -909,9 +933,9 @@ USB FunctionFS descriptors, for implementation of USB - gadget functions. This is is used only in conjunction with a + gadget functions. This is used only in conjunction with a socket unit with ListenUSBFunction= - configured. The contents of this file is written to the + configured. The contents of this file are written to the ep0 file after it is opened. @@ -992,7 +1016,7 @@ contains, resulting in a single argument. Use $FOO as a separate word on the command line, in which case it will be replaced by the value of the environment - variable split at whitespace resulting in zero or more arguments. + variable split at whitespace, resulting in zero or more arguments. For this type of expansion, quotes are respected when splitting into words, and afterwards removed. @@ -1175,7 +1199,7 @@ WantedBy=multi-user.target Oneshot service - Sometimes units should just execute an action without + Sometimes, units should just execute an action without keeping active processes, such as a filesystem check or a cleanup action on boot. For this, Type= exists. Units @@ -1194,10 +1218,10 @@ ExecStart=/usr/sbin/foo-cleanup WantedBy=multi-user.target Note that systemd will consider the unit to be in the - state 'starting' until the program has terminated, so ordered + state "starting" until the program has terminated, so ordered dependencies will wait for the program to finish before starting - themselves. The unit will revert to the 'inactive' state after - the execution is done, never reaching the 'active' state. That + themselves. The unit will revert to the "inactive" state after + the execution is done, never reaching the "active" state. That means another request to start the unit will perform the action again. @@ -1214,9 +1238,9 @@ WantedBy=multi-user.target Similarly to the oneshot services, there are sometimes units that need to execute a program to set up something and then execute another to shut it down, but no process remains - active while they are considered 'started'. Network + active while they are considered "started". Network configuration can sometimes fall into this category. Another use - case is if a oneshot service shall not be executed a each time + case is if a oneshot service shall not be executed each time when they are pulled in as a dependency, but only the first time. @@ -1227,11 +1251,11 @@ WantedBy=multi-user.target types, but is most useful with Type= and Type=. With - Type= systemd waits + Type=, systemd waits until the start action has completed before it considers the unit to be active, so dependencies start only after the start action has succeeded. With - Type= dependencies + Type=, dependencies will start immediately after the start action has been dispatched. The following unit provides an example for a simple static firewall. @@ -1266,7 +1290,7 @@ WantedBy=multi-user.target RemainAfterExit=), the service is considered started. - Often a traditional daemon only consists of one process. + Often, a traditional daemon only consists of one process. Therefore, if only one process is left after the original process terminates, systemd will consider that process the main process of the service. In that case, the @@ -1281,7 +1305,7 @@ WantedBy=multi-user.target traditional PID file, systemd will be able to read the main PID from there. Please set PIDFile= accordingly. Note that the daemon should write that file before finishing - with its initialization, otherwise systemd might try to read the + with its initialization. Otherwise, systemd might try to read the file before it exists. The following example shows a simple daemon that forks and @@ -1324,7 +1348,7 @@ ExecStart=/usr/sbin/simple-dbus-service [Install] WantedBy=multi-user.target - For bus-activatable services, don't + For bus-activatable services, do not include a [Install] section in the systemd service file, but use the SystemdService= option in the corresponding DBus service file, for example @@ -1366,7 +1390,7 @@ ExecStart=/usr/sbin/simple-notifying-service WantedBy=multi-user.target Note that the daemon has to support systemd's notification - protocol, else systemd will think the service hasn't started yet + protocol, else systemd will think the service has not started yet and kill it after a timeout. For an example of how to update daemons to support this protocol transparently, take a look at sd_notify3. diff --git a/man/systemd.slice.xml b/man/systemd.slice.xml index 87c2a3bce..5c87bf026 100644 --- a/man/systemd.slice.xml +++ b/man/systemd.slice.xml @@ -97,6 +97,14 @@ url="http://www.freedesktop.org/wiki/Software/systemd/ControlGroupInterface/">New Control Group Interfaces for an introduction on how to make use of slice units from programs. + + + + Automatic Dependencies + + Slice units automatically gain dependencies of type + After= and Requires= on + their immediate parent slice unit. Unless DefaultDependencies=false is used, slice units will implicitly have dependencies of diff --git a/man/systemd.snapshot.xml b/man/systemd.snapshot.xml deleted file mode 100644 index 96069c324..000000000 --- a/man/systemd.snapshot.xml +++ /dev/null @@ -1,83 +0,0 @@ - - - - - - - - systemd.snapshot - systemd - - - - Developer - Lennart - Poettering - lennart@poettering.net - - - - - - systemd.snapshot - 5 - - - - systemd.snapshot - Snapshot unit configuration - - - - snapshot.snapshot - - - - Description - - Snapshot units are not configured via unit configuration - files. Nonetheless they are named similar to filenames. A unit - whose name ends in .snapshot refers to a - dynamic snapshot of the systemd runtime state. - - Snapshots are not configured on disk but created dynamically - via systemctl snapshot (see - systemctl1 - for details) or an equivalent command. When created, they will - automatically get dependencies on the currently activated units. - They act as saved runtime state of the systemd manager. Later on, - the user may choose to return to the saved state via - systemctl isolate. They are useful to roll back - to a defined state after temporarily starting/stopping services or - similar. - - - - See Also - - systemd1, - systemctl1, - systemd.unit5, - systemd.directives7 - - - - diff --git a/man/systemd.socket.xml b/man/systemd.socket.xml index 46a47b2d9..beac053bf 100644 --- a/man/systemd.socket.xml +++ b/man/systemd.socket.xml @@ -133,6 +133,40 @@ service file). + + Automatic Dependencies + + Socket units automatically gain a Before= + dependency on the service units they activate. + + Socket units referring to file system paths (such as AF_UNIX + sockets or FIFOs) implicitly gain Requires= and + After= dependencies on all mount units + necessary to access those paths. + + Socket units using the BindToDevice= + setting automatically gain a BindsTo= and + After= dependency on the device unit + encapsulating the specified network interface. + + If DefaultDependencies=yes is set (the + default), socket units automatically gain a + Before= dependency on + sockets.target. They also gain a pair of + After= and Requires= + dependency on sysinit.target, and a pair of + Before= and Conflicts= + dependencies on shutdown.target. These + dependencies ensure that the socket unit is started before normal + services at boot, and is stopped on shutdown. + + Additional implicit dependencies may be added as result of + execution and resource control parameters as documented in + systemd.exec5 + and + systemd.resource-control5. + + Options @@ -194,7 +228,7 @@ refers to TCP sockets, SOCK_DGRAM (i.e. ListenDatagram=) to UDP. - These options may be specified more than once in which + These options may be specified more than once, in which case incoming traffic on any of the sockets will trigger service activation, and all listed sockets will be passed to the service, regardless of whether there is incoming traffic @@ -268,7 +302,7 @@ implementation of USB gadget functions. This expects an absolute file system path as the argument. Behavior otherwise is very similar to the ListenFIFO= - directive above. Use this to open FunctionFS endpoint + directive above. Use this to open the FunctionFS endpoint ep0. When using this option, the activated service has to have the USBFunctionDescriptors= and @@ -309,12 +343,14 @@ Specifies a network interface name to bind this socket to. If set, traffic will only be accepted from the specified network interfaces. This controls the - SO_BINDTODEVICE socket option (see - socket7 + SO_BINDTODEVICE socket option (see socket7 for details). If this option is used, an automatic dependency from this socket unit on the network interface device unit (systemd.device5 - is created. + is created. Note that setting this parameter might result in + additional dependencies to be added to the unit (see + above). @@ -375,10 +411,10 @@ to work unmodified with systemd socket activation. - For IPv4 and IPv6 connections the REMOTE_ADDR - environment variable will contain the remote IP, and REMOTE_PORT + For IPv4 and IPv6 connections, the REMOTE_ADDR + environment variable will contain the remote IP address, and REMOTE_PORT will contain the remote port. This is the same as the format used by CGI. - For SOCK_RAW the port is the IP protocol. + For SOCK_RAW, the port is the IP protocol. @@ -386,7 +422,7 @@ Takes a boolean argument. May only be used in conjunction with ListenSpecial=. If true, the specified special file is opened in read-write mode, if - false in read-only mode. Defaults to false. + false, in read-only mode. Defaults to false. @@ -418,7 +454,7 @@ KeepAliveTimeSec= - Takes time (in seconds) as argument . The connection needs to remain + Takes time (in seconds) as argument. The connection needs to remain idle before TCP starts sending keepalive probes. This controls the TCP_KEEPIDLE socket option (see socket7 @@ -432,7 +468,7 @@ KeepAliveIntervalSec= Takes time (in seconds) as argument between individual keepalive probes, if the socket option SO_KEEPALIVE - has been set on this socket seconds as argument. This controls + has been set on this socket. This controls the TCP_KEEPINTVL socket option (see socket7 and the KeepAliveProbes= - Takes integer as argument. It's the number of + Takes an integer as argument. It is the number of unacknowledged probes to send before considering the connection dead and notifying the application layer. This controls the TCP_KEEPCNT socket option (see @@ -719,7 +755,9 @@ with Accept=no. It defaults to the service that bears the same name as the socket (with the suffix replaced). In most cases, it should not be necessary to use - this option. + this option. Note that setting this parameter might result in + additional dependencies to be added to the unit (see + above). @@ -752,14 +790,14 @@ FileDescriptorName= Assigns a name to all file descriptors this socket unit encapsulates. This is useful to help activated - services to identify specific file descriptors, if multiple + services identify specific file descriptors, if multiple fds are passed. Services may use the sd_listen_fds_with_names3 call to acquire the names configured for the received file descriptors. Names may contain any ASCII character, but must - exclude control characters or :, and must + exclude control characters and :, and must be at most 255 characters in length. If this setting is not - used the file descriptor name defaults to the name of the + used, the file descriptor name defaults to the name of the socket unit, including its .socket suffix. diff --git a/man/systemd.special.xml b/man/systemd.special.xml index 78bad4d81..54e7c49a9 100644 --- a/man/systemd.special.xml +++ b/man/systemd.special.xml @@ -130,7 +130,7 @@ for this target unit to all services (except for those with DefaultDependencies=no). - Usually this should pull-in all local mount points plus + Usually, this should pull-in all local mount points plus /var, /tmp and /var/tmp, swap devices, sockets, timers, path units and other basic initialization necessary for general @@ -152,7 +152,7 @@ ctrl-alt-del.target systemd starts this target whenever Control+Alt+Del is - pressed on the console. Usually this should be aliased + pressed on the console. Usually, this should be aliased (symlinked) to reboot.target. @@ -182,7 +182,7 @@ default.target - The default unit systemd starts at bootup. Usually + The default unit systemd starts at bootup. Usually, this should be aliased (symlinked) to multi-user.target or graphical.target. @@ -195,7 +195,7 @@ display-manager.service - The display manager service. Usually this should be + The display manager service. Usually, this should be aliased (symlinked) to gdm.service or a similar display manager service. @@ -225,7 +225,7 @@ signal when running as user service daemon. Normally, this (indirectly) pulls in - shutdown.target which in turn should be + shutdown.target, which in turn should be conflicted by all units that want to be scheduled for shutdown when the service manager starts to exit. diff --git a/man/systemd.swap.xml b/man/systemd.swap.xml index d9a39577d..c600405c8 100644 --- a/man/systemd.swap.xml +++ b/man/systemd.swap.xml @@ -68,14 +68,15 @@ Additional options are listed in systemd.exec5, - which define the execution environment the - swapon8 - binary is executed in, and in + which define the execution environment the swapon8 + binary is executed in, in systemd.kill5, - which define the way the processes are terminated, and in + which define the way the these processes are + terminated, and in systemd.resource-control5, - which configure resource control settings for the processes of the - service. + which configure resource control settings for these processes of the + unit. Swap units must be named after the devices or files they control. Example: the swap device @@ -84,15 +85,28 @@ the escaping logic used to convert a file system path to a unit name, see systemd.unit5. + - All swap units automatically get the appropriate - dependencies on the devices or on the mount points of the files + + Automatic Dependencies + + All swap units automatically get the + BindsTo= and After= + dependencies on the device units or the mount units of the files they are activated from. Swap units with DefaultDependencies= - enabled implicitly acquire a conflicting dependency to + enabled implicitly acquire a Conflicts= and an + After= dependency on umount.target so that they are deactivated at - shutdown. + shutdown, unless DefaultDependencies=no is + specified. + + Additional implicit dependencies may be added as result of + execution and resource control parameters as documented in + systemd.exec5 + and + systemd.resource-control5. @@ -111,7 +125,7 @@ /etc/fstab and a unit file, the configuration in the latter takes precedence. - When reading /etc/fstab a few special + When reading /etc/fstab, a few special options are understood by systemd which influence how dependencies are created for swap units. @@ -120,11 +134,11 @@ - With the swap unit + With , the swap unit will not be added as a dependency for swap.target. This means that it will not be activated automatically during boot, unless it is pulled in - by some other unit. Option has the + by some other unit. The option has the opposite meaning and is the default. @@ -132,7 +146,7 @@ - With the swap unit + With , the swap unit will be only wanted, not required by swap.target. This means that the boot will continue even if this swap device is not activated @@ -177,8 +191,8 @@ Swap priority to use when activating the swap device or file. This takes an integer. This setting is - optional and ignored when priority is set by in the - Options= option. + optional and ignored when the priority is set by in the + Options= key. diff --git a/man/systemd.target.xml b/man/systemd.target.xml index e790e9b77..bd4ab3903 100644 --- a/man/systemd.target.xml +++ b/man/systemd.target.xml @@ -77,15 +77,19 @@ See systemd.special7 for details). + + + + Automatic Dependencies Unless DefaultDependencies= is set to - , target units will implicitly complement - all configured dependencies of type Wants=, - Requires=, - RequiresOverridable= with dependencies of type - After= if the units in question also have - DefaultDependencies=true. - + , target units will implicitly complement all + configured dependencies of type Wants=, + Requires= with dependencies of type + After=, unless an ordering dependency of any + kind between the target and the respective other unit is already + in place. Note that this behaviour is disabled if either unit has + DefaultDependencies=no. diff --git a/man/systemd.time.xml b/man/systemd.time.xml index 64358351d..a6fcc95e4 100644 --- a/man/systemd.time.xml +++ b/man/systemd.time.xml @@ -82,8 +82,8 @@ hours, hour, hr, h days, day, d weeks, week, w - months, month - years, year, y + months, month, M (defined as 30.44 days) + years, year, y (define as 365.25 days) If no time unit is specified, generally seconds are assumed, @@ -117,11 +117,12 @@ Parsing Timestamps - When parsing systemd will accept a similar timestamp syntax, - but excluding any timezone specification (this limitation might be - removed eventually). The weekday specification is optional, but - when the weekday is specified it must either be in the abbreviated - (Wed) or non-abbreviated + When parsing, systemd will accept a similar syntax, but + expects no timezone specification, unless it is given as the + literal string "UTC". In this case, the time is considered in UTC, + otherwise in the local timezone. The weekday specification is + optional, but when the weekday is specified, it must either be in + the abbreviated (Wed) or non-abbreviated (Wednesday) English language form (case does not matter), and is not subject to the locale choice of the user. Either the date, or the time part may be omitted, in which case @@ -138,8 +139,8 @@ placeholders instead of timestamps: now may be used to refer to the current time (or of the invocation of the command that is currently executed). today, - yesterday, tomorrow refer to - 00:00:00 of the current day, the day before or the next day, + yesterday, and tomorrow refer to + 00:00:00 of the current day, the day before, or the next day, respectively. When parsing, systemd will also accept relative time @@ -157,27 +158,34 @@ 00:00. Examples for valid timestamps and their normalized form - (assuming the current time was 2012-11-23 18:15:22): + (assuming the current time was 2012-11-23 18:15:22 and the timezone + was UTC+8, for example TZ=Asia/Shanghai): Fri 2012-11-23 11:12:13 → Fri 2012-11-23 11:12:13 2012-11-23 11:12:13 → Fri 2012-11-23 11:12:13 - 2012-11-23 → Fri 2012-11-23 00:00:00 - 12-11-23 → Fri 2012-11-23 00:00:00 - 11:12:13 → Fri 2012-11-23 11:12:13 - 11:12 → Fri 2012-11-23 11:12:00 - now → Fri 2012-11-23 18:15:22 - today → Fri 2012-11-23 00:00:00 - yesterday → Fri 2012-11-22 00:00:00 - tomorrow → Fri 2012-11-24 00:00:00 - +3h30min → Fri 2012-11-23 21:45:22 - -5s → Fri 2012-11-23 18:15:17 - 11min ago → Fri 2012-11-23 18:04:22 - @1395716396 → Tue 2014-03-25 03:59:56 +2012-11-23 11:12:13 UTC → Fri 2012-11-23 19:12:13 + 2012-11-23 → Fri 2012-11-23 00:00:00 + 12-11-23 → Fri 2012-11-23 00:00:00 + 11:12:13 → Fri 2012-11-23 11:12:13 + 11:12:13.9900009 → Fri 2012-11-23 11:12:13 + format_timestamp_us: Fri 2012-11-23 11:12:13.990000 + 11:12 → Fri 2012-11-23 11:12:00 + now → Fri 2012-11-23 18:15:22 + today → Fri 2012-11-23 00:00:00 + today UTC → Fri 2012-11-23 16:00:00 + yesterday → Fri 2012-11-22 00:00:00 + tomorrow → Fri 2012-11-24 00:00:00 + +3h30min → Fri 2012-11-23 21:45:22 + +3h30min UTC → -EINVAL + -5s → Fri 2012-11-23 18:15:17 + 11min ago → Fri 2012-11-23 18:04:22 + 11min ago UTC → -EINVAL + @1395716396 → Tue 2014-03-25 03:59:56 Note that timestamps printed by systemd will not be parsed correctly by systemd, as the timezone specification is not accepted, and printing timestamps is subject to locale settings - for the weekday while parsing only accepts English weekday + for the weekday, while parsing only accepts English weekday names. In some cases, systemd will display a relative timestamp @@ -226,7 +234,8 @@ second component is not specified, :00 is assumed. - Timezone names may not be specified. + A timezone specification is not expected, unless it is given + as the literal string "UTC", similarly to timestamps. The special expressions minutely, @@ -242,8 +251,8 @@ *-*-01 00:00:00, Mon *-*-* 00:00:00, *-01-01 00:00:00, - *-01,04,07,10-01 00:00:0 and - *-01,07-01 00:00:00 respectively. + *-01,04,07,10-01 00:00:00 and + *-01,07-01 00:00:00, respectively. Examples for valid timestamps and their @@ -251,31 +260,33 @@ Sat,Thu,Mon-Wed,Sat-Sun → Mon-Thu,Sat,Sun *-*-* 00:00:00 Mon,Sun 12-*-* 2,1:23 → Mon,Sun 2012-*-* 01,02:23:00 - Wed *-1 → Wed *-*-01 00:00:00 - Wed-Wed,Wed *-1 → Wed *-*-01 00:00:00 - Wed, 17:48 → Wed *-*-* 17:48:00 + Wed *-1 → Wed *-*-01 00:00:00 + Wed-Wed,Wed *-1 → Wed *-*-01 00:00:00 + Wed, 17:48 → Wed *-*-* 17:48:00 Wed-Sat,Tue 12-10-15 1:2:3 → Tue-Sat 2012-10-15 01:02:03 - *-*-7 0:0:0 → *-*-07 00:00:00 - 10-15 → *-10-15 00:00:00 + *-*-7 0:0:0 → *-*-07 00:00:00 + 10-15 → *-10-15 00:00:00 monday *-12-* 17:00 → Mon *-12-* 17:00:00 Mon,Fri *-*-3,1,2 *:30:45 → Mon,Fri *-*-01,02,03 *:30:45 12,14,13,12:20,10,30 → *-*-* 12,13,14:10,20,30:00 mon,fri *-1/2-1,3 *:30:45 → Mon,Fri *-01/2-01,03 *:30:45 - 03-05 08:05:40 → *-03-05 08:05:40 - 08:05:40 → *-*-* 08:05:40 - 05:40 → *-*-* 05:40:00 + 03-05 08:05:40 → *-03-05 08:05:40 + 08:05:40 → *-*-* 08:05:40 + 05:40 → *-*-* 05:40:00 Sat,Sun 12-05 08:05:40 → Sat,Sun *-12-05 08:05:40 - Sat,Sun 08:05:40 → Sat,Sun *-*-* 08:05:40 - 2003-03-05 05:40 → 2003-03-05 05:40:00 - 2003-03-05 → 2003-03-05 00:00:00 - 03-05 → *-03-05 00:00:00 - hourly → *-*-* *:00:00 - daily → *-*-* 00:00:00 - monthly → *-*-01 00:00:00 - weekly → Mon *-*-* 00:00:00 - yearly → *-01-01 00:00:00 - annually → *-01-01 00:00:00 - *:2/3 → *-*-* *:02/3:00 + Sat,Sun 08:05:40 → Sat,Sun *-*-* 08:05:40 + 2003-03-05 05:40 → 2003-03-05 05:40:00 + 2003-03-05 05:40 UTC → 2003-03-05 05:40:00 UTC + 2003-03-05 → 2003-03-05 00:00:00 + 03-05 → *-03-05 00:00:00 + hourly → *-*-* *:00:00 + daily → *-*-* 00:00:00 + daily UTC → *-*-* 00:00:00 UTC + monthly → *-*-01 00:00:00 + weekly → Mon *-*-* 00:00:00 + yearly → *-01-01 00:00:00 + annually → *-01-01 00:00:00 + *:2/3 → *-*-* *:02/3:00 Calendar events are used by timer units, see systemd.timer5 diff --git a/man/systemd.timer.xml b/man/systemd.timer.xml index 20890f227..384158882 100644 --- a/man/systemd.timer.xml +++ b/man/systemd.timer.xml @@ -1,4 +1,4 @@ - + @@ -73,19 +73,29 @@ foo.timer activates a matching service foo.service. The unit to activate may be controlled by Unit= (see below). + + + + Automatic Dependencies + + Timer units automatically gain a Before= + dependency on the service they are supposed to activate. Unless DefaultDependencies= is set to , all timer units will implicitly have - dependencies of type Conflicts= and - Before= on shutdown.target - to ensure that they are stopped cleanly prior to system shutdown. - Timer units with at least one OnCalendar= - directive will have an additional After= - dependency on timer-sync.target to avoid - being started before the system clock has been correctly set. Only - timer units involved with early boot or late system shutdown - should disable the DefaultDependencies= - option. + dependencies of type Requires= and + After= on sysinit.target, + a dependency of type Before= on + timers.target, as well as + Conflicts= and Before= on + shutdown.target to ensure that they are + stopped cleanly prior to system shutdown. Timer units with at + least one OnCalendar= directive will have an + additional After= dependency on + timer-sync.target to avoid being started + before the system clock has been correctly set. Only timer units + involved with early boot or late system shutdown should disable + the DefaultDependencies= option. @@ -127,7 +137,7 @@ boot-up. The argument may also include time units. Example: "OnBootSec=5h 30min" means 5 hours and 30 minutes after boot-up. For details about the syntax of time spans, see - systemd.unit5. + systemd.time7. If a timer configured with OnBootSec= or OnStartupSec= is already in the past @@ -233,6 +243,15 @@ again after any work that is to be done is finished. Defaults to false. + + + RemainAfterExit= + + Takes a boolean argument. If true, an elapsed + timer will stay loaded, and its state remains + queriable. Defaults to + yes. + diff --git a/man/systemd.unit.xml b/man/systemd.unit.xml index 8985b6b94..5b12378ed 100644 --- a/man/systemd.unit.xml +++ b/man/systemd.unit.xml @@ -1,4 +1,4 @@ - + @@ -60,7 +60,6 @@ target.target, path.path, timer.timer, - snapshot.snapshot, slice.slice, scope.scope @@ -90,7 +89,7 @@ swap file or partition, a start-up target, a watched file system path, a timer controlled and supervised by systemd1, - a temporary system state snapshot, a resource management slice or + a resource management slice or a group of externally created processes. The syntax is inspired by XDG @@ -115,8 +114,7 @@ systemd.target5, systemd.path5, systemd.timer5, - systemd.snapshot5. - systemd.slice5. + systemd.slice5, systemd.scope5. @@ -186,8 +184,8 @@ be parsed after the file itself is parsed. This is useful to alter or add configuration settings to a unit, without having to modify their unit files. Make sure that the file that is included has the - appropriate section headers before any directive. Note that for - instanced units this logic will first look for the instance + appropriate section headers before any directive. Note that, for + instanced units, this logic will first look for the instance .d/ subdirectory and read its .conf files, followed by the template .d/ subdirectory and reads its @@ -197,19 +195,13 @@ consider it mostly obsolete, and want people to use .d/ drop-ins instead. --> - Note that while systemd offers a flexible dependency system - between units it is recommended to use this functionality only - sparingly and instead rely on techniques such as bus-based or - socket-based activation which make dependencies implicit, - resulting in a both simpler and more flexible system. - Some unit names reflect paths existing in the file system namespace. Example: a device unit dev-sda.device refers to a device with the device node /dev/sda in the file system namespace. If this applies, a special way to escape the path name is used, so that the result is usable as part of a - filename. Basically, given a path, "/" is replaced by "-" and all + filename. Basically, given a path, "/" is replaced by "-", and all other characters which are not ASCII alphanumerics are replaced by C-style "\x2d" escapes (except that "_" is never replaced and "." is only replaced when it would be the first character in the @@ -255,6 +247,31 @@ + + Automatic Dependencies + + Note that while systemd offers a flexible dependency system + between units it is recommended to use this functionality only + sparingly and instead rely on techniques such as bus-based or + socket-based activation which make dependencies implicit, + resulting in a both simpler and more flexible system. + + A number of unit dependencies are automatically established, + depending on unit configuration. On top of that, for units with + DefaultDependencies=yes (the default) a couple + of additional dependencies are added. The precise effect of + DefaultDependencies=yes depends on the unit + type (see below). + + If DefaultDependencies=yes is set, units + that are referenced by other units of type + .target via a Wants= or + Requires= dependency might automatically gain + an Before= dependency too. See + systemd.target5 + for details. + + Unit File Load Path @@ -263,10 +280,8 @@ in directories listed earlier override files with the same name in directories lower in the list. - When systemd is running in user mode - () and the variable - $SYSTEMD_UNIT_PATH is set, the contents of this - variable overrides the unit load path. If + When the variable $SYSTEMD_UNIT_PATH is set, + the contents of this variable overrides the unit load path. If $SYSTEMD_UNIT_PATH ends with an empty component (:), the usual unit load path will be appended to the contents of the variable. @@ -365,7 +380,7 @@ [Unit] Section Options - Unit file may include a [Unit] section, which carries + The unit file may include a [Unit] section, which carries generic information about the unit that is not dependent on the type of unit: @@ -424,7 +439,7 @@ with After= or Before=, then both units will be started simultaneously and without any delay between them if foo.service is - activated. Often it is a better choice to use + activated. Often, it is a better choice to use Wants= instead of Requires= in order to achieve a system that is more robust when dealing with failing services. @@ -432,32 +447,14 @@ Note that dependencies of this type may also be configured outside of the unit configuration file by adding a symlink to a .requires/ directory - accompanying the unit file. For details see + accompanying the unit file. For details, see above. - RequiresOverridable= + Requisite= Similar to Requires=. - Dependencies listed in RequiresOverridable= - which cannot be fulfilled or fail to start are ignored if the - startup was explicitly requested by the user. If the start-up - was pulled in indirectly by some dependency or automatic - start-up of units that is not requested by the user, this - dependency must be fulfilled and otherwise the transaction - fails. Hence, this option may be used to configure - dependencies that are normally honored unless the user - explicitly starts up the unit, in which case whether they - failed or not is irrelevant. - - - - Requisite= - RequisiteOverridable= - - Similar to Requires= and - RequiresOverridable=, respectively. However, if the units listed here are not started already, they will not be started and the transaction will fail immediately. @@ -653,22 +650,12 @@ . - - IgnoreOnSnapshot= - - Takes a boolean argument. If - , this unit will not be included in - snapshots. Defaults to for device and - snapshot units, for the - others. - - StopWhenUnneeded= Takes a boolean argument. If , this unit will be stopped when it is no - longer used. Note that in order to minimize the work to be + longer used. Note that, in order to minimize the work to be executed, systemd will not stop units by default unless they are conflicting with other units, or the user explicitly requested their shut down. If this option is set, a unit will @@ -730,7 +717,7 @@ JobTimeoutAction= JobTimeoutRebootArgument= - When a job for this unit is queued a time-out + When a job for this unit is queued, a time-out may be configured. If this time limit is reached, the job will be cancelled, the unit however will not change state or even enter the failed mode. This value defaults @@ -781,8 +768,8 @@ ConditionFileNotEmpty= ConditionFileIsExecutable= - @@ -856,7 +843,8 @@ lxc, lxc-libvirt, systemd-nspawn, - docker to test + docker, + rkt to test against a specific implementation. See systemd-detect-virt1 for a full list of known virtualization technologies and their @@ -887,7 +875,7 @@ ConditionSecurity= may be used to check whether the given security module is enabled on the - system. Currently the recognized values values are + system. Currently, the recognized values values are selinux, apparmor, ima, @@ -1027,10 +1015,10 @@ Similar to the ConditionArchitecture=, - ConditionVirtualization=, ... condition - settings described above these settings add assertion checks + ConditionVirtualization=, etc., condition + settings described above, these settings add assertion checks to the start-up of the unit. However, unlike the conditions - settings any assertion setting that is not met results in + settings, any assertion setting that is not met results in failure of the start job it was triggered by. @@ -1045,22 +1033,6 @@ units. - - NetClass= - Configures a network class number to assign to the - unit. This value will be set to the - net_cls.class_id property of the - net_cls cgroup of the unit. The directive - accepts a numerical value (for fixed number assignment) and the keyword - auto (for dynamic allocation). Network traffic of - all processes inside the unit will have the network class ID assigned - by the kernel. Also see - the kernel docs for - net_cls controller - and - systemd.resource-control5. - - @@ -1237,22 +1209,22 @@ %u User name - This is the name of the configured user of the unit, or (if none is set) the user running the systemd instance. + This is the name of the user running the service manager instance. In case of the system manager this resolves to root. %U User UID - This is the numeric UID of the configured user of the unit, or (if none is set) the user running the systemd user instance. Note that this specifier is not available for units run by the systemd system instance (as opposed to those run by a systemd user instance), unless the user has been configured as a numeric UID in the first place or the configured user is the root user. + This is the numeric UID of the user running the service manager instance. In case of the system manager this resolves to 0. %h User home directory - This is the home directory of the configured user of the unit, or (if none is set) the user running the systemd user instance. Similar to %U, this specifier is not available for units run by the systemd system instance, unless the configured user is the root user. + This is the home directory of the user running the service manager instance. In case of the system manager this resolves to /root. %s User shell - This is the shell of the configured user of the unit, or (if none is set) the user running the systemd user instance. Similar to %U, this specifier is not available for units run by the systemd system instance, unless the configured user is the root user. + This is the shell of the user running the service manager instance. In case of the system manager this resolves to /bin/sh. %m @@ -1448,7 +1420,6 @@ PrivateTmp=yes systemd.target5, systemd.path5, systemd.timer5, - systemd.snapshot5, systemd.scope5, systemd.slice5, systemd.time7, diff --git a/man/systemd.xml b/man/systemd.xml index 8d74ca49c..6de18f829 100644 --- a/man/systemd.xml +++ b/man/systemd.xml @@ -119,7 +119,7 @@ run a system instance, even if the process ID is not 1, i.e. systemd is not run as init process. does the opposite, running a user instance even if the process - ID is 1. Normally it should not be necessary to pass these + ID is 1. Normally, it should not be necessary to pass these options, as systemd automatically detects the mode it is started in. These options are hence of little use except for debugging. Note that it is not supported booting and @@ -142,7 +142,7 @@ VT Switch to a specific virtual console (VT) on - crash. Takes a positive integer in the range 1..63, or a + crash. Takes a positive integer in the range 1–63, or a boolean argument. If an integer is passed, selects which VT to switch to. If yes, the VT kernel messages are written to is selected. If no, no VT @@ -289,12 +289,12 @@ Service units, which start and control daemons - and the processes they consist of. For details see + and the processes they consist of. For details, see systemd.service5. Socket units, which encapsulate local IPC or network sockets in the system, useful for socket-based - activation. For details about socket units see + activation. For details about socket units, see systemd.socket5, for details on socket-based activation and other forms of activation, see @@ -306,7 +306,7 @@ Device units expose kernel devices in systemd and may be used to implement device-based activation. For - details see + details, see systemd.device5. Mount units control mount points in the file @@ -318,12 +318,6 @@ boot-up. See systemd.automount5. - Snapshot units can be used to temporarily save - the state of the set of systemd units, which later may be - restored by activating the saved snapshot unit. For more - information see - systemd.snapshot5. - Timer units are useful for triggering activation of other units based on timers. You may find details in systemd.timer5. @@ -379,7 +373,7 @@ On boot systemd activates the target unit default.target whose job is to activate on-boot services and other on-boot units by pulling them in via - dependencies. Usually the unit name is just an alias (symlink) for + dependencies. Usually, the unit name is just an alias (symlink) for either graphical.target (for fully-featured boots into the UI) or multi-user.target (for limited console-only boots for use in embedded or server @@ -448,7 +442,7 @@ Units may be generated dynamically at boot and system manager reload time, for example based on other configuration - files or parameters passed on the kernel command line. For details see + files or parameters passed on the kernel command line. For details, see systemd.generator7. Systems which invoke systemd in a container or initrd @@ -562,9 +556,9 @@ ctrl-alt-del.target unit. This is mostly equivalent to systemctl start ctl-alt-del.target. If this signal is received more - often than 7 times per 2s an immediate reboot is triggered. + than 7 times per 2s, an immediate reboot is triggered. Note that pressing Ctrl-Alt-Del on the console will trigger - this signal. Hence, if a reboot is hanging pressing + this signal. Hence, if a reboot is hanging, pressing Ctrl-Alt-Del more than 7 times in 2s is a relatively safe way to trigger an immediate reboot. @@ -606,7 +600,7 @@ SIGUSR2 When this signal is received the systemd - manager will log its complete state in human readable form. + manager will log its complete state in human-readable form. The data logged is the same as printed by systemd-analyze dump. @@ -895,11 +889,11 @@ systemd.crash_chvt= Takes a positive integer, or a boolean - argument. If a positive integer (in the range 1..63) is - specified the system manager (PID 1) will activate the specified + argument. If a positive integer (in the range 1–63) is + specified, the system manager (PID 1) will activate the specified virtual terminal (VT) when it crashes. Defaults to no, meaning that no such switch is - attempted. If set to yes the VT the + attempted. If set to yes, the VT the kernel messages are written to is selected. @@ -945,7 +939,7 @@ like until a service fails or there is a significant delay in boot. Defaults to , unless is passed - as kernel command line option in which case it defaults to + as kernel command line option, in which case it defaults to auto. @@ -1061,7 +1055,7 @@ Set the system locale to use. This overrides the settings in /etc/locale.conf. For - more information see + more information, see locale.conf5 and locale7. diff --git a/man/sysusers.d.xml b/man/sysusers.d.xml index 11cb83388..42b53b275 100644 --- a/man/sysusers.d.xml +++ b/man/sysusers.d.xml @@ -121,7 +121,7 @@ u root 0 "Superuser" /root r Add a range of numeric UIDs/GIDs to the pool to allocate new UIDs and GIDs from. If no line of this type - is specified the range of UIDs/GIDs is set to some + is specified, the range of UIDs/GIDs is set to some compiled-in default. Note that both UIDs and GIDs are allocated from the same pool, in order to ensure that users and groups of the same name are likely to carry the same @@ -143,32 +143,32 @@ u root 0 "Superuser" /root all system and group names with the underscore, and avoiding too generic names. - For m lines this field should contain + For m lines, this field should contain the user name to add to a group. - For lines of type r this field should + For lines of type r, this field should be set to -. ID - For u and g the - numeric 32bit UID or GID of the user/group. Do not use IDs 65535 + For u and g, the + numeric 32-bit UID or GID of the user/group. Do not use IDs 65535 or 4294967295, as they have special placeholder meanings. Specify - for automatic UID/GID allocation for the user or group. Alternatively, specify an absolute path - in the file system. In this case the UID/GID is read from the + in the file system. In this case, the UID/GID is read from the path's owner/group. This is useful to create users whose UID/GID match the owners of pre-existing files (such as SUID or SGID binaries). - For m lines this field should contain + For m lines, this field should contain the group name to add to a user to. - For lines of type r this field should + For lines of type r, this field should be set to a UID/GID range in the format - FROM-TO where both values are formatted as + FROM-TO, where both values are formatted as decimal ASCII numbers. Alternatively, a single UID/GID may be specified formatted as decimal ASCII numbers. @@ -188,7 +188,7 @@ u root 0 "Superuser" /root Home Directory - The home directory for a new system user. If omitted + The home directory for a new system user. If omitted, defaults to the root directory. It is recommended to not unnecessarily specify home directories for system users, unless software strictly requires one to be set. @@ -207,7 +207,7 @@ u root 0 "Superuser" /root Note that systemd-sysusers will do nothing if the specified users or groups already exist, so - normally there no reason to override + normally, there is no reason to override sysusers.d vendor configuration, except to block certain users or groups from being created. diff --git a/man/timedatectl.xml b/man/timedatectl.xml index c439bc56e..415e2c799 100644 --- a/man/timedatectl.xml +++ b/man/timedatectl.xml @@ -108,7 +108,7 @@ on. Note that whether network time synchronization is on simply reflects whether the systemd-timesyncd.service unit is - enabled. Even if this command shows the status as off a + enabled. Even if this command shows the status as off, a different service might still synchronize the clock with the network. @@ -179,10 +179,10 @@ Note that even if time synchronization is turned off with this command, another unrelated system service might - still synchronize the clock with the network. Also note that - strictly speaking + still synchronize the clock with the network. Also note that, + strictly speaking, systemd-timesyncd.service does more than - just network time synchronization as it ensures a monotonic + just network time synchronization, as it ensures a monotonic clock on systems without RTC even if no network is available. See systemd-timesyncd.service8 diff --git a/man/timesyncd.conf.xml b/man/timesyncd.conf.xml index c883685c9..10c2de89f 100644 --- a/man/timesyncd.conf.xml +++ b/man/timesyncd.conf.xml @@ -72,7 +72,7 @@ NTP= - A space separated list of NTP server host + A space-separated list of NTP server host names or IP addresses. During runtime this list is combined with any per-interface NTP servers acquired from systemd-networkd.service8. @@ -84,7 +84,7 @@ FallbackNTP= - A space separated list of NTP server host + A space-separated list of NTP server host names or IP addresses to be used as the fallback NTP servers. Any per-interface NTP servers obtained from systemd-networkd.service8 diff --git a/man/tmpfiles.d.xml b/man/tmpfiles.d.xml index 8d3ed37ae..5bf1f2956 100644 --- a/man/tmpfiles.d.xml +++ b/man/tmpfiles.d.xml @@ -1,5 +1,4 @@ - - +