diff --git a/src/include/ndpi_protocol_ids.h b/src/include/ndpi_protocol_ids.h index 4f0bcebb4b1..93ef6ffa0c0 100644 --- a/src/include/ndpi_protocol_ids.h +++ b/src/include/ndpi_protocol_ids.h @@ -49,7 +49,7 @@ typedef enum { NDPI_PROTOCOL_DHCP = 18, NDPI_PROTOCOL_POSTGRES = 19, NDPI_PROTOCOL_MYSQL = 20, - NDPI_PROTOCOL_HOTMAIL = 21, + NDPI_PROTOCOL_MS_OUTLOOK = 21, /* Hotmail / Microsoft Outlook / Exchange */ NDPI_PROTOCOL_DIRECT_DOWNLOAD_LINK = 22, NDPI_PROTOCOL_MAIL_POPS = 23, NDPI_PROTOCOL_APPLEJUICE = 24, diff --git a/src/include/ndpi_typedefs.h b/src/include/ndpi_typedefs.h index 5d2f998829f..f1fbd1ff9d0 100644 --- a/src/include/ndpi_typedefs.h +++ b/src/include/ndpi_typedefs.h @@ -1386,10 +1386,17 @@ typedef u_int32_t ndpi_init_prefs; typedef enum { - ndpi_no_prefs = 0, - ndpi_dont_load_tor_hosts = 1, - ndpi_dont_init_libgcrypt = 2, - ndpi_enable_ja3_plus = 4 + ndpi_no_prefs = 0, + ndpi_dont_load_tor_list = (1 << 0), + ndpi_dont_init_libgcrypt = (1 << 1), + ndpi_enable_ja3_plus = (1 << 2), + ndpi_dont_load_azure_list = (1 << 3), + ndpi_dont_load_whatsapp_list = (1 << 4), + ndpi_dont_load_amazon_aws_list = (1 << 5), + ndpi_dont_load_ethereum_list = (1 << 6), + ndpi_dont_load_zoom_list = (1 << 7), + ndpi_dont_load_cloudflare_list = (1 << 8), + ndpi_dont_load_microsoft_list = (1 << 9), } ndpi_prefs; typedef struct { diff --git a/src/lib/ndpi_amazon_aws_match.c.inc b/src/lib/ndpi_amazon_aws_match.c.inc new file mode 100644 index 00000000000..83346c47d3d --- /dev/null +++ b/src/lib/ndpi_amazon_aws_match.c.inc @@ -0,0 +1,6527 @@ +/* + * + * This file is generated automatically and part of nDPI + * + * nDPI is free software: you can redistribute it and/or modify + * it under the terms of the GNU Lesser General Public License as published by + * the Free Software Foundation, either version 3 of the License, or + * (at your option) any later version. + * + * nDPI is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU Lesser General Public License for more details. + * + * You should have received a copy of the GNU Lesser General Public License + * along with nDPI. If not, see . + * + */ + +/* ****************************************************** */ + + +static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { + { 0x03058C00 /* 3.5.140.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222540 /* 13.34.37.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B40000 /* 35.180.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F9A /* 43.224.79.154/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FAE /* 43.224.79.174/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D99AA /* 52.93.153.170/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2EA /* 52.93.178.234/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E4C00 /* 52.94.76.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F2400 /* 52.95.36.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBAA00 /* 52.219.170.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63572000 /* 99.87.32.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x78341660 /* 120.52.22.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0B56 /* 150.222.11.86/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE5100 /* 150.222.81.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA36 /* 150.222.234.54/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220B20 /* 13.34.11.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2218A0 /* 13.34.24.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223220 /* 13.34.50.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223460 /* 13.34.52.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6273C /* 15.230.39.60/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F30 /* 43.224.79.48/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FD4 /* 43.224.79.212/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBC44 /* 52.46.188.68/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBDF8 /* 52.46.189.248/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E9809 /* 52.94.152.9/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBA800 /* 52.219.168.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE4E00 /* 150.222.78.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x036C0000 /* 3.108.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222BC0 /* 13.34.43.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223400 /* 13.34.52.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D224020 /* 13.34.64.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5E800 /* 15.181.232.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627D0 /* 15.230.39.208/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D1100 /* 52.93.17.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FA3 /* 52.93.127.163/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF0A4 /* 52.93.240.164/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F9600 /* 52.95.150.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB3C00 /* 52.219.60.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE666 /* 150.222.230.102/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03020000 /* 3.2.0.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222B60 /* 13.34.43.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223000 /* 13.34.48.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223EA0 /* 13.34.62.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D224060 /* 13.34.64.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF83800 /* 13.248.56.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87500 /* 13.248.117.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDD2200 /* 15.221.34.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE68900 /* 15.230.137.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7E87 /* 52.93.126.135/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2DB /* 52.93.178.219/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF0BA /* 52.93.240.186/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E1800 /* 52.94.24.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03BB /* 150.222.3.187/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEC700 /* 150.222.199.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEFCF8 /* 150.222.252.248/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC9A00 /* 161.188.154.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6272C /* 15.230.39.44/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BF92D00 /* 43.249.45.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34040000 /* 52.4.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFAE /* 52.46.191.174/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5C44 /* 52.93.92.68/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F1B /* 52.93.127.27/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E3C0 /* 52.144.227.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E540 /* 52.144.229.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC5100 /* 64.252.81.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A050 /* 142.4.160.80/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF84600 /* 13.248.70.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE649C0 /* 15.230.73.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C1C /* 43.224.76.28/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x32100000 /* 50.16.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD6C /* 52.46.189.108/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F85 /* 52.93.127.133/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DC600 /* 52.93.198.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FD000 /* 52.95.208.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FE000 /* 52.95.224.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B68 /* 104.255.59.104/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B72 /* 104.255.59.114/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE5400 /* 150.222.84.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE81F4 /* 150.222.129.244/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED052 /* 150.222.208.82/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA32 /* 150.222.234.50/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCDFBF900 /* 205.251.249.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222080 /* 13.34.32.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223100 /* 13.34.49.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC10300 /* 15.193.3.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCD800 /* 15.220.216.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477300 /* 35.71.115.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C98 /* 43.224.76.152/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FA9 /* 52.93.127.169/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D9994 /* 52.93.153.148/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF400 /* 52.94.244.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3477D000 /* 52.119.208.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC1A /* 54.240.236.26/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03BE /* 150.222.3.190/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE400 /* 150.222.228.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2222C0 /* 13.34.34.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC52200 /* 15.197.34.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FCD0000 /* 15.205.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6270A /* 15.230.39.10/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x100C0600 /* 16.12.6.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBE44 /* 52.46.190.68/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3452A910 /* 52.82.169.16/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D2238 /* 52.93.34.56/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EC610 /* 52.94.198.16/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E180 /* 52.144.225.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4500 /* 64.252.69.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4783C000 /* 71.131.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE7A68 /* 150.222.122.104/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221140 /* 13.34.17.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DEC0000 /* 13.236.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE69E00 /* 15.230.158.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BCE0000 /* 43.206.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04DC0 /* 43.224.77.192/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EDC00 /* 52.46.220.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3280 /* 52.93.50.128/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D328C /* 52.93.50.140/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3800 /* 52.93.56.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB298 /* 52.93.178.152/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F2900 /* 52.95.41.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F6400 /* 52.95.100.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FE200 /* 52.95.226.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBCC00 /* 52.219.204.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634E9800 /* 99.78.152.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A038 /* 142.4.160.56/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8700 /* 150.222.135.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DECA00 /* 150.222.202.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0207DF4 /* 176.32.125.244/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03040000 /* 3.4.0.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2235C0 /* 13.34.53.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223C80 /* 13.34.60.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15300 /* 15.177.83.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB90000 /* 15.185.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCFC00 /* 15.220.252.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDD2300 /* 15.221.35.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6271C /* 15.230.39.28/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FF81C00 /* 15.248.28.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBE00 /* 52.46.190.0/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D23D4 /* 52.93.35.212/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F76 /* 52.93.127.118/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2CD /* 52.93.178.205/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E1A00 /* 52.94.26.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E982C /* 52.94.152.44/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FB600 /* 52.95.182.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC36 /* 54.240.236.54/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F70000 /* 54.247.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F80000 /* 54.248.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2229C0 /* 13.34.41.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF84800 /* 13.248.72.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627C4 /* 15.230.39.196/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FFB0009 /* 15.251.0.9/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x1222F800 /* 18.34.248.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476300 /* 35.71.99.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C4C /* 43.224.76.76/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F46 /* 43.224.79.70/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FC8 /* 43.224.79.200/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBCC0 /* 52.46.188.192/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3477FC00 /* 52.119.252.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36940000 /* 54.148.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x456B0710 /* 69.107.7.16/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8200 /* 99.77.130.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03B9 /* 150.222.3.185/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0B4E /* 150.222.11.78/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA34 /* 150.222.234.52/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA44 /* 150.222.234.68/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB4A33980 /* 180.163.57.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2232E0 /* 13.34.50.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE644C0 /* 15.230.68.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12C80000 /* 18.200.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C90 /* 43.224.76.144/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5B66 /* 52.93.91.102/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8DD4 /* 52.93.141.212/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36CE0000 /* 54.206.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC45 /* 54.240.236.69/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63963800 /* 99.150.56.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6CAF3800 /* 108.175.56.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE6000 /* 150.222.96.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF313 /* 150.222.243.19/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220F20 /* 13.34.15.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221DE0 /* 13.34.29.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87C00 /* 13.248.124.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC10200 /* 15.193.2.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCDE00 /* 15.220.222.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64340 /* 15.230.67.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C20 /* 43.224.76.32/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F5E /* 43.224.79.94/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FDE /* 43.224.79.222/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB288 /* 52.93.178.136/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBC000 /* 52.219.192.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8400 /* 99.77.132.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B52 /* 104.255.59.82/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE78F2 /* 150.222.120.242/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC9200 /* 161.188.146.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5F700 /* 15.181.247.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6C800 /* 15.230.200.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E80000 /* 18.232.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D00 /* 43.224.77.0/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3452A900 /* 52.82.169.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7000 /* 52.93.112.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB28A /* 52.93.178.138/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF00E0 /* 54.239.0.224/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF3000 /* 54.239.48.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC7600 /* 64.252.118.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2236E0 /* 13.34.54.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87700 /* 13.248.119.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627FE /* 15.230.39.254/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6B310 /* 15.230.179.16/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5100 /* 52.93.81.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF0AA /* 52.93.240.170/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x364A0000 /* 54.74.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0F7C /* 150.222.15.124/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE7200 /* 150.222.114.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF2D6 /* 150.222.242.214/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221B20 /* 13.34.27.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222720 /* 13.34.39.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627CE /* 15.230.39.206/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627F4 /* 15.230.39.244/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12660000 /* 18.102.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBE90 /* 52.46.190.144/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF62 /* 52.46.191.98/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34530000 /* 52.83.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D0E12 /* 52.93.14.18/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E0600 /* 52.94.6.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490C5C0 /* 52.144.197.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC7A00 /* 64.252.122.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x456B0738 /* 69.107.7.56/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0200 /* 150.222.2.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03EA /* 150.222.3.234/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEA4DC /* 150.222.164.220/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF0F5 /* 150.222.240.245/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221700 /* 13.34.23.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF84300 /* 13.248.67.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE68A00 /* 15.230.138.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FFE /* 43.224.79.254/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBE20 /* 52.46.190.32/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342F0000 /* 52.47.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D1000 /* 52.93.16.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF990 /* 52.94.249.144/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F8800 /* 52.95.136.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFF40 /* 52.95.255.64/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490C780 /* 52.144.199.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E140 /* 52.144.225.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB8F00 /* 52.219.143.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC16 /* 54.240.236.22/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCCF6A800 /* 204.246.168.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2219F8 /* 13.34.25.248/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222640 /* 13.34.38.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD00000 /* 13.208.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC10700 /* 15.193.7.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6276C /* 15.230.39.108/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64600 /* 15.230.70.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64A80 /* 15.230.74.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64C00 /* 15.230.76.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F60 /* 43.224.79.96/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF40 /* 52.46.191.64/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3288 /* 52.93.50.136/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D32A6 /* 52.93.50.166/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D6000 /* 52.93.96.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7ACB /* 52.93.122.203/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FC2 /* 52.93.127.194/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x369C0000 /* 54.156.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EC0000 /* 54.236.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63960800 /* 99.150.8.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA12 /* 150.222.234.18/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA62 /* 150.222.234.98/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03052800 /* 3.5.40.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03058800 /* 3.5.136.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2203A0 /* 13.34.3.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5A000 /* 15.181.160.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE61D00 /* 15.230.29.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6270E /* 15.230.39.14/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12BF0000 /* 18.191.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F38 /* 43.224.79.56/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D200 /* 52.144.210.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9F00 /* 99.77.159.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63536100 /* 99.83.97.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE858 /* 150.222.232.88/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223700 /* 13.34.55.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15200 /* 15.177.82.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB55000 /* 15.181.80.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF3C /* 52.46.191.60/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF9C /* 52.46.191.156/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F70 /* 52.93.127.112/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB286 /* 52.93.178.134/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF0A0 /* 52.93.240.160/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D3C4 /* 52.144.211.196/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB4800 /* 52.219.72.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36998000 /* 54.153.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE3A00 /* 54.222.58.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x7AF8C000 /* 122.248.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE7700 /* 150.222.119.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2216A0 /* 13.34.22.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222740 /* 13.34.39.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF70000 /* 13.247.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62722 /* 15.230.39.34/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12C00000 /* 18.192.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477200 /* 35.71.114.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF44 /* 52.46.191.68/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFEA /* 52.46.191.234/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7E84 /* 52.93.126.132/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F7E /* 52.93.127.126/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D85B1 /* 52.93.133.177/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2B7 /* 52.93.178.183/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D7C0 /* 52.144.215.192/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB4400 /* 52.219.68.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E50000 /* 54.229.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF0160 /* 54.239.1.96/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF66EA /* 54.239.102.234/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B67 /* 104.255.59.103/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1C88 /* 150.222.28.136/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223B60 /* 13.34.59.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86400 /* 13.248.100.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE68200 /* 15.230.130.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6B700 /* 15.230.183.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A00000 /* 18.160.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBECC /* 52.46.190.204/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D0500 /* 52.93.5.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3292 /* 52.93.50.146/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D329C /* 52.93.50.156/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3792 /* 52.93.55.146/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D471E /* 52.93.71.30/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D78B2 /* 52.93.120.178/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F7C /* 52.93.127.124/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490C180 /* 52.144.193.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36FA0000 /* 54.250.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC5900 /* 64.252.89.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x456B0788 /* 69.107.7.136/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6B140000 /* 107.20.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1C82 /* 150.222.28.130/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1C8C /* 150.222.28.140/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE813E /* 150.222.129.62/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305A000 /* 3.5.160.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220D35 /* 13.34.13.53/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDD2400 /* 15.221.36.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62800 /* 15.230.40.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2E33C000 /* 46.51.192.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D32AE /* 52.93.50.174/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2A1 /* 52.93.178.161/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DC1C8 /* 52.93.193.200/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FAE00 /* 52.95.174.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9500 /* 99.77.149.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634E9C00 /* 99.78.156.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE7814 /* 150.222.120.20/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEDC00 /* 150.222.220.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03840000 /* 3.132.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2203E0 /* 13.34.3.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D22052E /* 13.34.5.46/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2227C0 /* 13.34.39.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDD0700 /* 15.221.7.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE68400 /* 15.230.132.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6CA00 /* 15.230.202.0/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FC2 /* 43.224.79.194/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342ED000 /* 52.46.208.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D331C /* 52.93.51.28/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E0C00 /* 52.94.12.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FBB00 /* 52.95.187.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3F200000 /* 63.32.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC5500 /* 64.252.85.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03F0 /* 150.222.3.240/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8186 /* 150.222.129.134/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222DA0 /* 13.34.45.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D240000 /* 13.36.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62400 /* 15.230.36.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62736 /* 15.230.39.54/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5B65 /* 52.93.91.101/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF0BC /* 52.93.240.188/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x46E85000 /* 70.232.80.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352B800 /* 99.82.184.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0013 /* 150.222.0.19/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1C6C /* 150.222.28.108/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE7900 /* 150.222.121.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA22 /* 150.222.234.34/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAC606200 /* 172.96.98.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220D14 /* 13.34.13.20/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221400 /* 13.34.20.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2223A0 /* 13.34.35.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04CBC /* 43.224.76.188/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D88 /* 43.224.77.136/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD8C /* 52.46.189.140/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EFC00 /* 52.46.252.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7EC6 /* 52.93.126.198/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E9843 /* 52.94.152.67/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFF10 /* 52.95.255.16/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB8D00 /* 52.219.141.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC26 /* 54.240.236.38/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03C6 /* 150.222.3.198/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223740 /* 13.34.55.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6000C /* 15.230.0.12/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE65700 /* 15.230.87.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12EC0000 /* 18.236.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x33140000 /* 51.20.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBC48 /* 52.46.188.72/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBCF4 /* 52.46.188.244/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFE6 /* 52.46.191.230/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D328E /* 52.93.50.142/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F68 /* 52.93.127.104/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF0C0 /* 52.93.240.192/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF950 /* 52.94.249.80/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F8B00 /* 52.95.139.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0C600 /* 54.240.198.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4A00 /* 64.252.74.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DB700 /* 99.77.183.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE300 /* 150.222.227.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221D80 /* 13.34.29.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223440 /* 13.34.52.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF82000 /* 13.248.32.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EC700 /* 52.94.199.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F8000 /* 52.95.128.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3477CE00 /* 52.119.206.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4F00 /* 64.252.79.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1C6A /* 150.222.28.106/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF309 /* 150.222.243.9/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC9400 /* 161.188.148.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0207DE6 /* 176.32.125.230/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCDFBFC00 /* 205.251.252.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220B80 /* 13.34.11.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221440 /* 13.34.20.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2217E0 /* 13.34.23.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87100 /* 13.248.113.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FBC0000 /* 15.188.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627DC /* 15.230.39.220/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12740000 /* 18.116.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BC00000 /* 43.192.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD10 /* 52.46.189.16/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7EEB /* 52.93.126.235/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FDA /* 52.93.127.218/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FEF /* 52.93.127.239/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8599 /* 52.93.133.153/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2E7 /* 52.93.178.231/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FB200 /* 52.95.178.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36C80000 /* 54.200.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF0110 /* 54.239.1.16/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB98F1000 /* 185.143.16.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCDFBF400 /* 205.251.244.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03052400 /* 3.5.36.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2226A0 /* 13.34.38.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12222000 /* 18.34.32.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D1C /* 43.224.77.28/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342E5C00 /* 52.46.92.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBE68 /* 52.46.190.104/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF9E /* 52.46.191.158/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D32B2 /* 52.93.50.178/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D32BC /* 52.93.50.188/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DEC00 /* 52.93.236.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF6200 /* 54.239.98.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0207DE4 /* 176.32.125.228/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221E80 /* 13.34.30.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D98 /* 43.224.77.152/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBC54 /* 52.46.188.84/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD20 /* 52.46.189.32/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD9C /* 52.46.189.156/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBE64 /* 52.46.190.100/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2BB /* 52.93.178.187/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3477B000 /* 52.119.176.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36900000 /* 54.144.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36A90000 /* 54.169.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC4A /* 54.240.236.74/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3FF67100 /* 63.246.113.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8800 /* 99.77.136.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE668 /* 150.222.230.104/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC9E00 /* 161.188.158.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221A60 /* 13.34.26.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64AC0 /* 15.230.74.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64EC0 /* 15.230.78.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477600 /* 35.71.118.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04CB8 /* 43.224.76.184/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F45 /* 52.93.127.69/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DC1C7 /* 52.93.193.199/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF094 /* 52.93.240.148/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F6800 /* 52.95.104.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3477F900 /* 52.119.249.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4800 /* 64.252.72.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE5500 /* 150.222.85.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF57A /* 150.222.245.122/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2223E0 /* 13.34.35.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6B200 /* 15.230.178.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6C000 /* 15.230.192.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F3A /* 43.224.79.58/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBC78 /* 52.46.188.120/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F79 /* 52.93.127.121/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF0C2 /* 52.93.240.194/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FA800 /* 52.95.168.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E080 /* 52.144.224.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36C00000 /* 54.192.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF0010 /* 54.239.0.16/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF0060 /* 54.239.0.96/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9400 /* 99.77.148.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222500 /* 13.34.37.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC52000 /* 15.197.32.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCCF00 /* 15.220.207.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62728 /* 15.230.39.40/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FFB0007 /* 15.251.0.7/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C68 /* 43.224.76.104/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04CD4 /* 43.224.76.212/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D28 /* 43.224.77.40/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBCE4 /* 52.46.188.228/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FF000 /* 52.95.240.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB1000 /* 52.219.16.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4B658000 /* 75.101.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03F2 /* 150.222.3.242/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE817A /* 150.222.129.122/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF3B1 /* 150.222.243.177/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF425 /* 150.222.244.37/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0207DEA /* 176.32.125.234/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCCF6AD00 /* 204.246.173.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03040300 /* 3.4.3.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDE0000 /* 15.222.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FC6 /* 43.224.79.198/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3E00 /* 52.93.62.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F7F /* 52.93.127.127/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EB000 /* 52.94.176.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x45EB8000 /* 69.235.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA8E /* 150.222.234.142/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2206E0 /* 13.34.6.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221860 /* 13.34.24.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222B80 /* 13.34.43.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223DE0 /* 13.34.61.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDD3200 /* 15.221.50.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23600000 /* 35.96.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D1400 /* 52.93.20.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F60 /* 52.93.127.96/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490C000 /* 52.144.192.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE7000 /* 150.222.112.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCCEC8000 /* 204.236.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305D000 /* 3.5.208.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221EA0 /* 13.34.30.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222240 /* 13.34.34.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222D40 /* 13.34.45.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222E00 /* 13.34.46.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14C00 /* 15.177.76.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE68700 /* 15.230.135.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D60 /* 43.224.77.96/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04DB4 /* 43.224.77.180/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F34 /* 43.224.79.52/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x341E0000 /* 52.30.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBC4C /* 52.46.188.76/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD50 /* 52.46.189.80/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D471B /* 52.93.71.27/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E0800 /* 52.94.8.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF940 /* 52.94.249.64/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x365C0000 /* 54.92.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x369A0000 /* 54.154.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4C00 /* 64.252.76.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x43CA0000 /* 67.202.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x67F69400 /* 103.246.148.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE78E6 /* 150.222.120.230/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE65C /* 150.222.230.92/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA38 /* 150.222.234.56/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC9C00 /* 161.188.156.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03031800 /* 3.3.24.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x031E0000 /* 3.30.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221740 /* 13.34.23.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222000 /* 13.34.32.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5FD00 /* 15.181.253.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC50000 /* 15.197.0.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12220000 /* 18.34.0.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477700 /* 35.71.119.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BF92F00 /* 43.249.47.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBC30 /* 52.46.188.48/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D379C /* 52.93.55.156/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E20000 /* 54.226.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E6C800 /* 54.230.200.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA2FAED00 /* 162.250.237.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03700000 /* 3.112.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03900000 /* 3.144.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D22050E /* 13.34.5.14/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2231E0 /* 13.34.49.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF18 /* 52.46.191.24/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2A6 /* 52.93.178.166/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E8000 /* 52.94.128.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FF400 /* 52.95.244.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40BB8000 /* 64.187.128.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6F00 /* 64.252.111.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352BC00 /* 99.82.188.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAC606E00 /* 172.96.110.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2238E0 /* 13.34.56.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE61200 /* 15.230.18.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6950B /* 15.230.149.11/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E70000 /* 18.231.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F88 /* 43.224.79.136/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF08 /* 52.46.191.8/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FC9 /* 52.93.127.201/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8DEA /* 52.93.141.234/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36FC0000 /* 54.252.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x78FDF0C0 /* 120.253.240.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03B6 /* 150.222.3.182/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1C8E /* 150.222.28.142/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE4F00 /* 150.222.79.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03E00000 /* 3.224.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2228A0 /* 13.34.40.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF84400 /* 13.248.68.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62702 /* 15.230.39.2/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476800 /* 35.71.104.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477500 /* 35.71.117.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FD0 /* 43.224.79.208/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D32A2 /* 52.93.50.162/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D32B8 /* 52.93.50.184/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DE595 /* 52.93.229.149/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF0B2 /* 52.93.240.178/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345ED800 /* 52.94.216.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490C0C0 /* 52.144.192.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490C4C0 /* 52.144.196.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DD0000 /* 54.221.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0CA00 /* 54.240.202.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36FF0000 /* 54.255.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE66A /* 150.222.230.106/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222DE0 /* 13.34.45.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64800 /* 15.230.72.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBE28 /* 52.46.190.40/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF3E /* 52.46.191.62/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D227E /* 52.93.34.126/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F9F /* 52.93.127.159/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8DDC /* 52.93.141.220/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3477F800 /* 52.119.248.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490CD00 /* 52.144.205.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF0090 /* 54.239.0.144/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D3800 /* 99.77.56.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A028 /* 142.4.160.40/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE78F8 /* 150.222.120.248/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8184 /* 150.222.129.132/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221960 /* 13.34.25.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE40000 /* 15.228.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE60E12 /* 15.230.14.18/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD80 /* 52.46.189.128/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBDC0 /* 52.46.189.192/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3900 /* 52.93.57.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F5D /* 52.93.127.93/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FFE /* 52.93.127.254/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F3F00 /* 52.95.63.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x456B0728 /* 69.107.7.40/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A008 /* 142.4.160.8/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03D4 /* 150.222.3.212/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x9DF10000 /* 157.241.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222020 /* 13.34.32.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2228C0 /* 13.34.40.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223940 /* 13.34.57.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB57000 /* 15.181.112.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE61014 /* 15.230.16.20/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6BD80 /* 15.230.189.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F32 /* 43.224.79.50/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBE6C /* 52.46.190.108/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFD8 /* 52.46.191.216/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D2228 /* 52.93.34.40/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7ED7 /* 52.93.126.215/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FB1 /* 52.93.127.177/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FC4 /* 52.93.127.196/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FD9 /* 52.93.127.217/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF0B4 /* 52.93.240.180/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF9D0 /* 52.94.249.208/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E90000 /* 54.233.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x44427000 /* 68.66.112.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x45E78000 /* 69.231.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352AC00 /* 99.82.172.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63977800 /* 99.151.120.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6C880000 /* 108.136.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x7481E280 /* 116.129.226.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE5200 /* 150.222.82.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF32B /* 150.222.243.43/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF423 /* 150.222.244.35/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221CA0 /* 13.34.28.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222300 /* 13.34.35.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222600 /* 13.34.38.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2233C0 /* 13.34.51.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12224800 /* 18.34.72.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B00000 /* 35.176.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FEA /* 43.224.79.234/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DC1C3 /* 52.93.193.195/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF7000 /* 54.239.112.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x46E0C000 /* 70.224.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9900 /* 99.77.153.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE6900 /* 150.222.105.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC8800 /* 161.188.136.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03040700 /* 3.4.7.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220550 /* 13.34.5.80/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220CF4 /* 13.34.12.244/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222BA0 /* 13.34.43.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223520 /* 13.34.53.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223820 /* 13.34.56.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223D20 /* 13.34.61.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDD0600 /* 15.221.6.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE613F8 /* 15.230.19.248/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64F40 /* 15.230.79.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB9400 /* 52.219.148.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x456B0758 /* 69.107.7.88/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9B00 /* 99.77.155.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03B0 /* 150.222.3.176/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEFCFA /* 150.222.252.250/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222860 /* 13.34.40.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222E20 /* 13.34.46.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2235A0 /* 13.34.53.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223900 /* 13.34.57.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64300 /* 15.230.67.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C10 /* 43.224.76.16/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F52 /* 43.224.79.82/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBDDC /* 52.46.189.220/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FB3 /* 52.93.127.179/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2CE /* 52.93.178.206/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2E6 /* 52.93.178.230/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFF20 /* 52.95.255.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E500 /* 52.144.229.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x45E6C000 /* 69.230.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82B00000 /* 130.176.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0B54 /* 150.222.11.84/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA70 /* 150.222.234.112/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA80 /* 150.222.234.128/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA0010000 /* 160.1.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03058000 /* 3.5.128.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5F100 /* 15.181.241.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE61500 /* 15.230.21.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64380 /* 15.230.67.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12D80000 /* 18.216.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22C00000 /* 34.192.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C6C /* 43.224.76.108/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F4C /* 43.224.79.76/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FD6 /* 43.224.79.214/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF4C /* 52.46.191.76/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D25DE /* 52.93.37.222/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2DC /* 52.93.178.220/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E4000 /* 52.94.64.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63536400 /* 99.83.100.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA4E /* 150.222.234.78/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03680000 /* 3.104.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223EC0 /* 13.34.62.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC10500 /* 15.193.5.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC51000 /* 15.197.16.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62718 /* 15.230.39.24/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627A2 /* 15.230.39.162/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6B800 /* 15.230.184.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F6A /* 43.224.79.106/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBCB0 /* 52.46.188.176/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34500000 /* 52.80.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EFA10 /* 52.94.250.16/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FD800 /* 52.95.216.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3477E800 /* 52.119.232.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490C980 /* 52.144.201.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC7900 /* 64.252.121.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63962000 /* 99.150.32.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6C9C0000 /* 108.156.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE6300 /* 150.222.99.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEDA00 /* 150.222.218.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA68 /* 150.222.234.104/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAF298000 /* 175.41.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0207DFA /* 176.32.125.250/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223B80 /* 13.34.59.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627C2 /* 15.230.39.194/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE69800 /* 15.230.152.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD44 /* 52.46.189.68/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FA7 /* 52.93.127.167/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2D7 /* 52.93.178.215/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF6C00 /* 54.239.108.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4400 /* 64.252.68.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8500 /* 150.222.133.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC8200 /* 161.188.130.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222560 /* 13.34.37.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6C100 /* 15.230.193.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E50000 /* 18.229.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD48 /* 52.46.189.72/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3294 /* 52.93.50.148/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FAE /* 52.93.127.174/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FEE /* 52.93.127.238/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2B6 /* 52.93.178.182/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E4400 /* 52.94.68.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FC000 /* 52.95.192.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E6CC /* 52.144.230.204/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBC300 /* 52.219.195.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DB0000 /* 54.219.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1C7A /* 150.222.28.122/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03200000 /* 3.32.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE60006 /* 15.230.0.6/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B60000 /* 35.182.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C18 /* 43.224.76.24/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D2C /* 43.224.77.44/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFB2 /* 52.46.191.178/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7AFF /* 52.93.122.255/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E6C000 /* 54.230.192.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x46E87C00 /* 70.232.124.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DBF00 /* 99.77.191.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03054800 /* 3.5.72.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221A00 /* 13.34.26.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223E20 /* 13.34.62.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DFA0000 /* 13.250.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62768 /* 15.230.39.104/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F50 /* 43.224.79.80/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CC00000 /* 44.192.0.0/11 */, 11, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD84 /* 52.46.189.132/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBEA8 /* 52.46.190.168/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F11 /* 52.93.127.17/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F63 /* 52.93.127.99/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FA600 /* 52.95.166.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D802 /* 52.144.216.2/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED042 /* 150.222.208.66/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221A40 /* 13.34.26.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223A20 /* 13.34.58.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62788 /* 15.230.39.136/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627E2 /* 15.230.39.226/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FFB000A /* 15.251.0.10/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D700 /* 52.144.215.0/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D7C4 /* 52.144.215.196/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC4E /* 54.240.236.78/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6600 /* 64.252.102.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6C00 /* 64.252.108.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x456B06C8 /* 69.107.6.200/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x57EE5000 /* 87.238.80.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9C00 /* 99.77.156.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC8C00 /* 161.188.140.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220C40 /* 13.34.12.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222EC0 /* 13.34.46.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223CE0 /* 13.34.60.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64E40 /* 15.230.78.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF02 /* 52.46.191.2/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3281 /* 52.93.50.129/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB293 /* 52.93.178.147/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FA900 /* 52.95.169.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE0000 /* 54.222.0.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF0070 /* 54.239.0.112/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF0800 /* 54.239.8.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0CC00 /* 54.240.204.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63560000 /* 99.86.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DECB00 /* 150.222.203.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCFABB000 /* 207.171.176.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220DA0 /* 13.34.13.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221560 /* 13.34.21.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA80000 /* 15.168.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE60EFC /* 15.230.14.252/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62000 /* 15.230.32.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627C0 /* 15.230.39.192/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64F00 /* 15.230.79.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04DB8 /* 43.224.77.184/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBDA0 /* 52.46.189.160/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2B3 /* 52.93.178.179/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC12 /* 54.240.236.18/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8A00 /* 99.77.138.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0500 /* 150.222.5.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE783E /* 150.222.120.62/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA2FAEE00 /* 162.250.238.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB2EC0000 /* 178.236.0.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03059800 /* 3.5.152.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2225A0 /* 13.34.37.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62748 /* 15.230.39.72/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E00000 /* 18.224.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04CB4 /* 43.224.76.180/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F4A /* 43.224.79.74/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34380000 /* 52.56.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D37A2 /* 52.93.55.162/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5C4A /* 52.93.92.74/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FF8 /* 52.93.127.248/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D9995 /* 52.93.153.149/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2AA /* 52.93.178.170/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2DF /* 52.93.178.223/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E946 /* 52.144.233.70/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0D400 /* 54.240.212.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F50000 /* 54.245.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A000 /* 142.4.160.0/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE6400 /* 150.222.100.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221840 /* 13.34.24.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222140 /* 13.34.33.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2230C0 /* 13.34.48.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86900 /* 13.248.105.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E60000 /* 18.230.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD58 /* 52.46.189.88/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBEBC /* 52.46.190.188/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x343A0000 /* 52.58.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3282 /* 52.93.50.130/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D79C3 /* 52.93.121.195/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F19 /* 52.93.127.25/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DA0000 /* 52.218.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEB000 /* 150.222.176.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221E60 /* 13.34.30.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222880 /* 13.34.40.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223EE0 /* 13.34.62.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF80000 /* 13.248.0.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627AE /* 15.230.39.174/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627F0 /* 15.230.39.240/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FDB /* 52.93.127.219/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D99B1 /* 52.93.153.177/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E983F /* 52.94.152.63/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F1D00 /* 52.95.29.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E400 /* 52.144.228.0/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB8E00 /* 52.219.142.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9800 /* 99.77.152.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED9F8 /* 150.222.217.248/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03830000 /* 3.131.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221D60 /* 13.34.29.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2235E0 /* 13.34.53.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223B40 /* 13.34.59.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223F00 /* 13.34.63.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6279E /* 15.230.39.158/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64980 /* 15.230.73.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF58 /* 52.46.191.88/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFEC /* 52.46.191.236/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7ACA /* 52.93.122.202/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F12 /* 52.93.127.18/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FC3 /* 52.93.127.195/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB0000 /* 52.219.0.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0F800 /* 54.240.248.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x456B0678 /* 69.107.6.120/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED04A /* 150.222.208.74/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA01 /* 150.222.234.1/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0207DFC /* 176.32.125.252/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6851A /* 15.230.133.26/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD64 /* 52.46.189.100/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBE7C /* 52.46.190.124/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB282 /* 52.93.178.130/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F0000 /* 52.95.0.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA05 /* 150.222.234.5/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCDFBF600 /* 205.251.246.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03600000 /* 3.96.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220A80 /* 13.34.10.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6C500 /* 15.230.197.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FBE /* 43.224.79.190/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFB0 /* 52.46.191.176/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F6C /* 52.93.127.108/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB29D /* 52.93.178.157/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2A8 /* 52.93.178.168/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E2000 /* 52.94.32.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36D80000 /* 54.216.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x456B03B8 /* 69.107.3.184/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03E8 /* 150.222.3.232/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE7A6A /* 150.222.122.106/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA06 /* 150.222.234.6/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305FC00 /* 3.5.252.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2212C0 /* 13.34.18.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCE800 /* 15.220.232.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x17140000 /* 23.20.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EA800 /* 52.46.168.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBEE4 /* 52.46.190.228/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5B73 /* 52.93.91.115/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D9700 /* 52.93.151.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF850 /* 52.94.248.80/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4000 /* 64.252.64.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8F00 /* 99.77.143.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B85 /* 104.255.59.133/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03040100 /* 3.4.1.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222AC0 /* 13.34.42.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D380000 /* 13.56.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62704 /* 15.230.39.4/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6271E /* 15.230.39.30/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B80000 /* 18.184.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBED4 /* 52.46.190.212/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7D2B /* 52.93.125.43/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F83 /* 52.93.127.131/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2B9 /* 52.93.178.185/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF09A /* 52.93.240.154/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC2D /* 54.240.236.45/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4815C000 /* 72.21.192.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC8000 /* 161.188.128.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCDFBC800 /* 205.251.200.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6270C /* 15.230.39.12/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627F2 /* 15.230.39.242/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE68D00 /* 15.230.141.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6A200 /* 15.230.162.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23A00000 /* 35.160.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BC20000 /* 43.194.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF94 /* 52.46.191.148/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34300000 /* 52.48.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7C61 /* 52.93.124.97/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E980B /* 52.94.152.11/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EC650 /* 52.94.198.80/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8900 /* 99.77.137.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE874 /* 150.222.232.116/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF335 /* 150.222.243.53/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xDF474780 /* 223.71.71.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D200000 /* 13.32.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D700000 /* 13.112.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB59000 /* 15.181.144.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62742 /* 15.230.39.66/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE65900 /* 15.230.89.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476000 /* 35.71.96.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BC80000 /* 43.200.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D5C /* 43.224.77.92/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF60 /* 52.46.191.96/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34440000 /* 52.68.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E740 /* 52.144.231.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36430000 /* 54.67.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352AD00 /* 99.82.173.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223BE0 /* 13.34.59.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5FE00 /* 15.181.254.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE648C0 /* 15.230.72.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x123C0000 /* 18.60.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34390000 /* 52.57.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7E7B /* 52.93.126.123/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E7C00 /* 52.94.124.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D3C0 /* 52.144.211.192/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63975000 /* 99.151.80.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x78FDF580 /* 120.253.245.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03B4 /* 150.222.3.180/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE6200 /* 150.222.98.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE6500 /* 150.222.101.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE78EA /* 150.222.120.234/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03240000 /* 3.36.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220100 /* 13.34.1.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D22056E /* 13.34.5.110/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DE00000 /* 13.224.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C58 /* 43.224.76.88/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D32B0 /* 52.93.50.176/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D79C5 /* 52.93.121.197/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F18 /* 52.93.127.24/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2D1 /* 52.93.178.209/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3477F000 /* 52.119.240.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF0050 /* 54.239.0.80/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0D800 /* 54.240.216.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63528000 /* 99.82.128.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352A600 /* 99.82.166.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA6E /* 150.222.234.110/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC8E00 /* 161.188.142.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220D34 /* 13.34.13.52/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223320 /* 13.34.51.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86100 /* 13.248.97.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12BE0000 /* 18.190.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3452A800 /* 52.82.168.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3798 /* 52.93.55.152/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB28F /* 52.93.178.143/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE3A30 /* 54.222.58.48/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B77 /* 104.255.59.119/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE81FC /* 150.222.129.252/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED528 /* 150.222.213.40/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF254 /* 150.222.242.84/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA2D5E800 /* 162.213.232.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223F20 /* 13.34.63.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62712 /* 15.230.39.18/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6CC02 /* 15.230.204.2/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BC40000 /* 43.196.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F1E /* 43.224.79.30/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FFA /* 43.224.79.250/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBE5C /* 52.46.190.92/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBEEC /* 52.46.190.236/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFDA /* 52.46.191.218/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5B60 /* 52.93.91.96/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B86 /* 104.255.59.134/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0B5C /* 150.222.11.92/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2205E0 /* 13.34.5.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221FC0 /* 13.34.31.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222760 /* 13.34.39.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2238A0 /* 13.34.56.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223E00 /* 13.34.62.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC50800 /* 15.197.8.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6279A /* 15.230.39.154/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE646C0 /* 15.230.70.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23474800 /* 35.71.72.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04DB0 /* 43.224.77.176/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F48 /* 43.224.79.72/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBE98 /* 52.46.190.152/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D4900 /* 52.93.73.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5B69 /* 52.93.91.105/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5C48 /* 52.93.92.72/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB289 /* 52.93.178.137/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EC690 /* 52.94.198.144/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345ED000 /* 52.94.208.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FE300 /* 52.95.227.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36440000 /* 54.68.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x365D0000 /* 54.93.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x46840000 /* 70.132.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0B5A /* 150.222.11.90/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE67C /* 150.222.230.124/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA1A /* 150.222.234.26/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223800 /* 13.34.56.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223A00 /* 13.34.58.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D320000 /* 13.50.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FFB000C /* 15.251.0.12/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342C0000 /* 52.44.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x344C8000 /* 52.76.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3790 /* 52.93.55.144/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB2000 /* 52.219.32.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x365F0000 /* 54.95.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36D40000 /* 54.212.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63570400 /* 99.87.4.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03B1 /* 150.222.3.177/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE4500 /* 150.222.69.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA54 /* 150.222.234.84/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEFCF6 /* 150.222.252.246/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305E400 /* 3.5.228.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220380 /* 13.34.3.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221E40 /* 13.34.30.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223F80 /* 13.34.63.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0F9E0000 /* 15.158.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5B000 /* 15.181.176.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6130C /* 15.230.19.12/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE68510 /* 15.230.133.16/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE69508 /* 15.230.149.8/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FC4 /* 43.224.79.196/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D0800 /* 52.93.8.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5B6F /* 52.93.91.111/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7BFF /* 52.93.123.255/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7CD5 /* 52.93.124.213/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E9841 /* 52.94.152.65/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03EC /* 150.222.3.236/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x037C0000 /* 3.124.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222F00 /* 13.34.47.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB53000 /* 15.181.48.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE60413 /* 15.230.4.19/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C88 /* 43.224.76.136/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D74 /* 43.224.77.116/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3452B000 /* 52.82.176.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF096 /* 52.93.240.150/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490C2C0 /* 52.144.194.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B70000 /* 54.183.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC21 /* 54.240.236.33/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC31 /* 54.240.236.49/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63537800 /* 99.83.120.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A040 /* 142.4.160.64/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03180000 /* 3.24.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223A40 /* 13.34.58.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC51200 /* 15.197.18.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBECA /* 52.46.190.202/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFD2 /* 52.46.191.210/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8585 /* 52.93.133.133/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F2200 /* 52.95.34.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E100 /* 52.144.225.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC0A /* 54.240.236.10/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B82 /* 104.255.59.130/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0D00 /* 150.222.13.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE78FC /* 150.222.120.252/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCDFBF700 /* 205.251.247.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF90000 /* 13.249.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC10600 /* 15.193.6.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627D4 /* 15.230.39.212/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64100 /* 15.230.65.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477100 /* 35.71.113.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F26 /* 43.224.79.38/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FB6 /* 52.93.127.182/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E98B1 /* 52.94.152.177/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6700 /* 64.252.103.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A018 /* 142.4.160.24/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1C7E /* 150.222.28.126/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE7A66 /* 150.222.122.102/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA84 /* 150.222.234.132/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF087 /* 150.222.240.135/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03740000 /* 3.116.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223860 /* 13.34.56.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15600 /* 15.177.86.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDD0800 /* 15.221.8.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDD3100 /* 15.221.49.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64C80 /* 15.230.76.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE65B00 /* 15.230.91.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6D000 /* 15.230.208.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12900000 /* 18.144.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12EE0000 /* 18.238.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12F40000 /* 18.244.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBC24 /* 52.46.188.36/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345A0000 /* 52.90.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5B72 /* 52.93.91.114/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7B06 /* 52.93.123.6/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F69 /* 52.93.127.105/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8AFD /* 52.93.138.253/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2D5 /* 52.93.178.213/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F9D00 /* 52.95.157.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D0C0 /* 52.144.208.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6CAF3400 /* 108.175.52.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03E2 /* 150.222.3.226/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED058 /* 150.222.208.88/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221E00 /* 13.34.30.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222200 /* 13.34.34.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6AD00 /* 15.230.173.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6BE80 /* 15.230.190.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FFB0000 /* 15.251.0.0/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34000000 /* 52.0.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBC58 /* 52.46.188.88/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3452B800 /* 52.82.184.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DC1C6 /* 52.93.193.198/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DFA00 /* 52.93.250.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FB000 /* 52.95.176.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFD00 /* 52.95.253.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF7800 /* 54.239.120.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8CB30000 /* 140.179.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03C8 /* 150.222.3.200/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCDFBD000 /* 205.251.208.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xD06E3000 /* 208.110.48.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03212300 /* 3.33.35.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222D80 /* 13.34.45.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD60 /* 52.46.189.96/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFB8 /* 52.46.191.184/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D0C0C /* 52.93.12.12/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFF80 /* 52.95.255.128/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34D00000 /* 52.208.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF00D0 /* 54.239.0.208/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D0000 /* 99.77.0.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x67F69600 /* 103.246.150.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0A00 /* 150.222.10.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA0E /* 150.222.234.14/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA7E /* 150.222.234.126/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03031C00 /* 3.3.28.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2216C0 /* 13.34.22.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2230E0 /* 13.34.48.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87800 /* 13.248.120.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627AA /* 15.230.39.170/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64C40 /* 15.230.76.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x103E0000 /* 16.62.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D6C /* 43.224.77.108/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FE2 /* 43.224.79.226/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF88 /* 52.46.191.136/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34360000 /* 52.54.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D0300 /* 52.93.3.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D379E /* 52.93.55.158/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D99B3 /* 52.93.153.179/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FE600 /* 52.95.230.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE5000 /* 54.222.80.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0E100 /* 54.240.225.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC55 /* 54.240.236.85/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634ED400 /* 99.78.212.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B8A /* 104.255.59.138/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03D0 /* 150.222.3.208/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE6A00 /* 150.222.106.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8176 /* 150.222.129.118/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE66C /* 150.222.230.108/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03053000 /* 3.5.48.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64D40 /* 15.230.77.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6A500 /* 15.230.165.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6B100 /* 15.230.177.0/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FFB0005 /* 15.251.0.5/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F80 /* 43.224.79.128/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x344A0000 /* 52.74.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D32B6 /* 52.93.50.182/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36A80000 /* 54.168.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF3600 /* 54.239.54.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE819A /* 150.222.129.154/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED9FA /* 150.222.217.250/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221FA0 /* 13.34.31.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223660 /* 13.34.54.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D224040 /* 13.34.64.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15900 /* 15.177.89.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6049C /* 15.230.4.156/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x129C0000 /* 18.156.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C5C /* 43.224.76.92/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBED6 /* 52.46.190.214/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF0A /* 52.46.191.10/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF90 /* 52.46.191.144/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7EF4 /* 52.93.126.244/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8581 /* 52.93.133.129/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F1800 /* 52.95.24.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F8C00 /* 52.95.140.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3477C400 /* 52.119.196.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490DA40 /* 52.144.218.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC7100 /* 64.252.113.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4F7D0000 /* 79.125.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8600 /* 99.77.134.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634E9000 /* 99.78.144.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221658 /* 13.34.22.88/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2223C0 /* 13.34.35.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD60000 /* 13.214.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14D00 /* 15.177.77.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15A00 /* 15.177.90.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F22 /* 43.224.79.34/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD54 /* 52.46.189.84/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EE000 /* 52.46.224.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5B64 /* 52.93.91.100/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7E92 /* 52.93.126.146/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F9C00 /* 52.95.156.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B40000 /* 54.180.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DFD00 /* 99.77.253.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE4700 /* 150.222.71.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE78E4 /* 150.222.120.228/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03040600 /* 3.4.6.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220D12 /* 13.34.13.18/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223CA0 /* 13.34.60.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14F00 /* 15.177.79.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6277A /* 15.230.39.122/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE68512 /* 15.230.133.18/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6D200 /* 15.230.210.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x100C0200 /* 16.12.2.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D18 /* 43.224.77.24/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D70 /* 43.224.77.112/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F76 /* 43.224.79.118/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D32BE /* 52.93.50.190/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FA000 /* 52.95.160.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36400000 /* 54.64.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6708AC00 /* 103.8.172.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE7A5C /* 150.222.122.92/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE662 /* 150.222.230.98/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0220000 /* 176.34.0.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221940 /* 13.34.25.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2224E0 /* 13.34.36.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222C00 /* 13.34.44.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62798 /* 15.230.39.152/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627B8 /* 15.230.39.184/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477800 /* 35.71.120.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23500000 /* 35.80.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF50 /* 52.46.191.80/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2C2 /* 52.93.178.194/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2D2 /* 52.93.178.210/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB3E00 /* 52.219.62.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x456B06D8 /* 69.107.6.216/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9300 /* 99.77.147.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED04C /* 150.222.208.76/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221CE0 /* 13.34.28.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221DA0 /* 13.34.29.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2224A0 /* 13.34.36.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222D00 /* 13.34.45.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62776 /* 15.230.39.118/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64140 /* 15.230.65.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12BA0000 /* 18.186.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F2A /* 43.224.79.42/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F40 /* 43.224.79.64/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F90 /* 43.224.79.144/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FB0 /* 43.224.79.176/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBE94 /* 52.46.190.148/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2B8 /* 52.93.178.184/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF0B6 /* 52.93.240.182/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DF0000 /* 54.223.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF0030 /* 54.239.0.48/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF01E0 /* 54.239.1.224/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF4000 /* 54.239.64.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x41098000 /* 65.9.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8100 /* 99.77.129.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6CAF3C00 /* 108.175.60.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03BA /* 150.222.3.186/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE7A5E /* 150.222.122.94/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA6C /* 150.222.234.108/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6272E /* 15.230.39.46/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62744 /* 15.230.39.68/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE68516 /* 15.230.133.22/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23478000 /* 35.71.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BCC0000 /* 43.204.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FA2 /* 43.224.79.162/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2E33E000 /* 46.51.224.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBE4C /* 52.46.190.76/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7C60 /* 52.93.124.96/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7CD4 /* 52.93.124.212/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F6F00 /* 52.95.111.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B30000 /* 54.179.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0CB00 /* 54.240.203.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x43DCF000 /* 67.220.240.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82B08000 /* 130.176.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8600 /* 150.222.134.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03030800 /* 3.3.8.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221060 /* 13.34.16.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223200 /* 13.34.50.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223500 /* 13.34.53.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87F00 /* 13.248.127.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBDC8 /* 52.46.189.200/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF42 /* 52.46.191.66/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E040 /* 52.144.224.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36AA0000 /* 54.170.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352AB00 /* 99.82.171.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305A400 /* 3.5.164.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDD2100 /* 15.221.33.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6275C /* 15.230.39.92/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE63300 /* 15.230.51.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64000 /* 15.230.64.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64BC0 /* 15.230.75.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE65100 /* 15.230.81.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476200 /* 35.71.98.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF80 /* 52.46.191.128/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB29F /* 52.93.178.159/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2BD /* 52.93.178.189/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF0A6 /* 52.93.240.166/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F9700 /* 52.95.151.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490C840 /* 52.144.200.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D380 /* 52.144.211.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E9C0 /* 52.144.233.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x46E85800 /* 70.232.88.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8300 /* 99.77.131.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B7A /* 104.255.59.122/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03B2 /* 150.222.3.178/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8170 /* 150.222.129.112/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305F000 /* 3.5.240.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221F40 /* 13.34.31.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62786 /* 15.230.39.134/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE63100 /* 15.230.49.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477000 /* 35.71.112.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23990000 /* 35.153.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C94 /* 43.224.76.148/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF4E /* 52.46.191.78/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x343D0000 /* 52.61.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x344F0000 /* 52.79.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F71 /* 52.93.127.113/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8900 /* 52.93.137.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E70000 /* 54.231.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63963000 /* 99.150.48.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE5900 /* 150.222.89.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEA4DE /* 150.222.164.222/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222D60 /* 13.34.45.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86000 /* 13.248.96.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6277E /* 15.230.39.126/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64180 /* 15.230.65.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6B900 /* 15.230.185.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6BC80 /* 15.230.188.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF68 /* 52.46.191.104/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFB6 /* 52.46.191.182/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7EFA /* 52.93.126.250/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F9B /* 52.93.127.155/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F9E00 /* 52.95.158.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490C080 /* 52.144.192.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E980 /* 52.144.233.128/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34D80000 /* 52.216.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC22 /* 54.240.236.34/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63529000 /* 99.82.144.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352A900 /* 99.82.169.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE5000 /* 150.222.80.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA64 /* 150.222.234.100/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCE400 /* 15.220.228.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE640C0 /* 15.230.64.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04CD0 /* 43.224.76.208/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x340C0000 /* 52.12.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7EF5 /* 52.93.126.245/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D85AF /* 52.93.133.175/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF0CA /* 52.93.240.202/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DC0000 /* 52.220.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF0180 /* 54.239.1.128/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA2FAEC00 /* 162.250.236.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223280 /* 13.34.50.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6278C /* 15.230.39.140/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FFB0002 /* 15.251.0.2/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A30000 /* 18.163.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04CA8 /* 43.224.76.168/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04CC0 /* 43.224.76.192/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBDB0 /* 52.46.189.176/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBEB6 /* 52.46.190.182/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EFA00 /* 52.46.250.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D227A /* 52.93.34.122/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF0A8 /* 52.93.240.168/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E0500 /* 52.94.5.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E480 /* 52.144.228.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E6CE /* 52.144.230.206/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36C70000 /* 54.199.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8D00 /* 150.222.141.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DECD00 /* 150.222.205.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62732 /* 15.230.39.50/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62792 /* 15.230.39.146/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64540 /* 15.230.69.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x128E0000 /* 18.142.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2E89C000 /* 46.137.192.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBC18 /* 52.46.188.24/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5B70 /* 52.93.91.112/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2B5 /* 52.93.178.181/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34C80000 /* 52.200.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB6000 /* 52.219.96.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DF0000 /* 52.223.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE2000 /* 54.222.32.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC7B00 /* 64.252.123.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63977000 /* 99.151.112.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEA4D0 /* 150.222.164.208/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCDFBE800 /* 205.251.232.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2233E0 /* 13.34.51.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62720 /* 15.230.39.32/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12224000 /* 18.34.64.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22E00000 /* 34.224.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x344B0000 /* 52.75.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3452A000 /* 52.82.160.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D7C2 /* 52.144.215.194/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634E8000 /* 99.78.128.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352A400 /* 99.82.164.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03EE /* 150.222.3.238/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1C84 /* 150.222.28.132/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221F60 /* 13.34.31.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64840 /* 15.230.72.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBC88 /* 52.46.188.136/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7E8A /* 52.93.126.138/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8DE4 /* 52.93.141.228/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D9950 /* 52.93.153.80/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F9400 /* 52.95.148.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3AFE8A00 /* 58.254.138.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222100 /* 13.34.33.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14200 /* 15.177.66.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE68514 /* 15.230.133.20/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D7C /* 43.224.77.124/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FDD /* 52.93.127.221/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF8E0 /* 52.94.248.224/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FA200 /* 52.95.162.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFF30 /* 52.95.255.48/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DA0000 /* 54.218.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED700 /* 150.222.215.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03054C00 /* 3.5.76.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222800 /* 13.34.40.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222940 /* 13.34.41.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223680 /* 13.34.54.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC50400 /* 15.197.4.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x10A80000 /* 16.168.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFEE /* 52.46.191.238/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D859B /* 52.93.133.155/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8DD5 /* 52.93.141.213/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E1000 /* 52.94.16.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490C300 /* 52.144.195.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4E00 /* 64.252.78.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222580 /* 13.34.37.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB50000 /* 15.181.0.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6A400 /* 15.230.164.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FF2 /* 43.224.79.242/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BFAC000 /* 43.250.192.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7CD3 /* 52.93.124.211/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7E85 /* 52.93.126.133/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF66E8 /* 54.239.102.232/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF7100 /* 54.239.113.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC7500 /* 64.252.117.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63976800 /* 99.151.104.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63978000 /* 99.151.128.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0207000 /* 176.32.112.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223FE0 /* 13.34.63.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE69900 /* 15.230.153.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476600 /* 35.71.102.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD28 /* 52.46.189.40/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D32A4 /* 52.93.50.164/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D78B3 /* 52.93.120.179/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF0C4 /* 52.93.240.196/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D1C0 /* 52.144.209.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490DA00 /* 52.144.218.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC05 /* 54.240.236.5/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63500000 /* 99.80.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03052C00 /* 3.5.44.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2229E0 /* 13.34.41.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222A40 /* 13.34.42.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222CE0 /* 13.34.44.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222F40 /* 13.34.47.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6277C /* 15.230.39.124/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627C8 /* 15.230.39.200/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D4000 /* 52.93.64.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5000 /* 52.93.80.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F46 /* 52.93.127.70/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E4500 /* 52.94.69.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E7800 /* 52.94.120.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34908520 /* 52.144.133.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF2898 /* 54.239.40.152/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC01 /* 54.240.236.1/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DBC00 /* 99.77.188.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1C12 /* 150.222.28.18/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221540 /* 13.34.21.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221D40 /* 13.34.29.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222FE0 /* 13.34.47.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87900 /* 13.248.121.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627A6 /* 15.230.39.166/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFD4 /* 52.46.191.212/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2C0 /* 52.93.178.192/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E0A00 /* 52.94.10.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352AA00 /* 99.82.170.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222320 /* 13.34.35.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223D40 /* 13.34.61.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87A00 /* 13.248.122.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FF82400 /* 15.248.36.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBDB4 /* 52.46.189.180/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBDF4 /* 52.46.189.244/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3794 /* 52.93.55.148/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D471D /* 52.93.71.29/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F8B /* 52.93.127.139/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2C3 /* 52.93.178.195/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2DE /* 52.93.178.222/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FF900 /* 52.95.249.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E6D000 /* 54.230.208.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F40000 /* 54.244.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC5700 /* 64.252.87.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352AE00 /* 99.82.174.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B7B /* 104.255.59.123/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03F4 /* 150.222.3.244/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03FA /* 150.222.3.250/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8198 /* 150.222.129.152/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED9E4 /* 150.222.217.228/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA4A /* 150.222.234.74/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223640 /* 13.34.54.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223BA0 /* 13.34.59.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6CA05 /* 15.230.202.5/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2E89E000 /* 46.137.224.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F2A00 /* 52.95.42.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBB400 /* 52.219.180.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x41000000 /* 65.0.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63529C00 /* 99.82.156.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63965000 /* 99.150.80.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B7E /* 104.255.59.126/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D22052D /* 13.34.5.45/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222040 /* 13.34.32.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223F60 /* 13.34.63.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C54 /* 43.224.76.84/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C60 /* 43.224.76.96/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C7C /* 43.224.76.124/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D80 /* 43.224.77.128/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F74 /* 52.93.127.116/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB285 /* 52.93.178.133/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2E0 /* 52.93.178.224/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3FF67000 /* 63.246.112.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3FF67700 /* 63.246.119.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE7A60 /* 150.222.122.96/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA8C /* 150.222.234.140/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D22056F /* 13.34.5.111/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222C40 /* 13.34.44.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223720 /* 13.34.55.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6100C /* 15.230.16.12/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6B308 /* 15.230.179.8/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C28 /* 43.224.76.40/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x32130000 /* 50.19.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F6B /* 52.93.127.107/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF098 /* 52.93.240.152/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF0C6 /* 52.93.240.198/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E9803 /* 52.94.152.3/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634F0000 /* 99.79.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x7481E200 /* 116.129.226.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE4900 /* 150.222.73.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEA4D3 /* 150.222.164.211/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2224C0 /* 13.34.36.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FFB0003 /* 15.251.0.3/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CE00000 /* 44.224.0.0/11 */, 11, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD3C /* 52.46.189.60/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD7C /* 52.46.189.124/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF82 /* 52.46.191.130/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34510000 /* 52.81.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D78B1 /* 52.93.120.177/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D87C3 /* 52.93.135.195/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DE8000 /* 52.222.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE6800 /* 150.222.104.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8113 /* 150.222.129.19/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF0CF /* 150.222.240.207/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220CF5 /* 13.34.12.245/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222160 /* 13.34.33.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222680 /* 13.34.38.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223D00 /* 13.34.61.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDD0400 /* 15.221.4.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6276E /* 15.230.39.110/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64640 /* 15.230.70.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F9C /* 43.224.79.156/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FA1 /* 52.93.127.161/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FAC /* 52.93.127.172/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D340 /* 52.144.211.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE6D00 /* 150.222.109.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED044 /* 150.222.208.68/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03020300 /* 3.2.3.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03300000 /* 3.48.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2205C0 /* 13.34.5.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221D00 /* 13.34.29.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC50C00 /* 15.197.12.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A40000 /* 18.164.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7E89 /* 52.93.126.137/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D99B0 /* 52.93.153.176/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2C8 /* 52.93.178.200/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03D6 /* 150.222.3.214/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62600 /* 15.230.38.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62758 /* 15.230.39.88/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE68500 /* 15.230.133.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476700 /* 35.71.103.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F9E /* 43.224.79.158/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7E8B /* 52.93.126.139/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F44 /* 52.93.127.68/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FAC00 /* 52.95.172.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4900 /* 64.252.73.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63974800 /* 99.151.72.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAE810000 /* 174.129.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221C60 /* 13.34.28.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222060 /* 13.34.32.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6AE00 /* 15.230.174.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476E00 /* 35.71.110.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBDA8 /* 52.46.189.168/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF48 /* 52.46.191.72/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D2278 /* 52.93.34.120/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FC6 /* 52.93.127.198/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D86B5 /* 52.93.134.181/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8DEE /* 52.93.141.238/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2D3 /* 52.93.178.211/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFF50 /* 52.95.255.80/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6500 /* 64.252.101.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE5700 /* 150.222.87.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE818C /* 150.222.129.140/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA04 /* 150.222.234.4/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA50 /* 150.222.234.80/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2200A0 /* 13.34.0.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2213C0 /* 13.34.19.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222660 /* 13.34.38.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE61F00 /* 15.230.31.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D471F /* 52.93.71.31/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D99A9 /* 52.93.153.169/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2A9 /* 52.93.178.169/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E1600 /* 52.94.22.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFF70 /* 52.95.255.112/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC02 /* 54.240.236.2/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63535400 /* 99.83.84.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE81F8 /* 150.222.129.248/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA24 /* 150.222.234.36/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA2A /* 150.222.234.42/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221C40 /* 13.34.28.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2220A0 /* 13.34.32.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87600 /* 13.248.118.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5E000 /* 15.181.224.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCE300 /* 15.220.227.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE604A2 /* 15.230.4.162/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12D00000 /* 18.208.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBDD8 /* 52.46.189.216/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF8E /* 52.46.191.142/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF0CC /* 52.93.240.204/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FF500 /* 52.95.245.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F01100 /* 54.240.17.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8E00 /* 99.77.142.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DBB00 /* 99.77.187.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634EE800 /* 99.78.232.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF32F /* 150.222.243.47/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14900 /* 15.177.73.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDD3300 /* 15.221.51.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6BD00 /* 15.230.189.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2E33D800 /* 46.51.216.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F61 /* 52.93.127.97/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FFD /* 52.93.127.253/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E983C /* 52.94.152.60/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490DF80 /* 52.144.223.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE78E2 /* 150.222.120.226/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8174 /* 150.222.129.116/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA56 /* 150.222.234.86/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF263 /* 150.222.242.99/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEFCF4 /* 150.222.252.244/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0207DFE /* 176.32.125.254/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03054000 /* 3.5.64.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220571 /* 13.34.5.113/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62700 /* 15.230.39.0/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE68600 /* 15.230.134.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE68C00 /* 15.230.140.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD08 /* 52.46.189.8/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D4B00 /* 52.93.75.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7B62 /* 52.93.123.98/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F65 /* 52.93.127.101/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F72 /* 52.93.127.114/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF820 /* 52.94.248.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E944 /* 52.144.233.68/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB2800 /* 52.219.40.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB8800 /* 52.219.136.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DC0000 /* 54.220.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634EF000 /* 99.78.240.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x64140000 /* 100.20.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE4A00 /* 150.222.74.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0207DEC /* 176.32.125.236/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221880 /* 13.34.24.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBEC0 /* 52.46.190.192/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5B6C /* 52.93.91.108/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7EC7 /* 52.93.126.199/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F6A /* 52.93.127.106/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F7A /* 52.93.127.122/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF8A0 /* 52.94.248.160/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36970000 /* 54.151.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0010 /* 150.222.0.16/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222B00 /* 13.34.43.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223420 /* 13.34.52.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223620 /* 13.34.54.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223A80 /* 13.34.58.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA10000 /* 15.161.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C3C /* 43.224.76.60/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F7E /* 43.224.79.126/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBEE6 /* 52.46.190.230/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D815F /* 52.93.129.95/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8DD6 /* 52.93.141.214/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DC1C4 /* 52.93.193.196/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E8400 /* 52.94.132.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE3400 /* 54.222.52.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6E00 /* 64.252.110.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9E00 /* 99.77.158.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222340 /* 13.34.35.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12BC0000 /* 18.188.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12FC0000 /* 18.252.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C40 /* 43.224.76.64/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F6E /* 43.224.79.110/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2E338000 /* 46.51.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBC2C /* 52.46.188.44/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBCCC /* 52.46.188.204/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8DE8 /* 52.93.141.232/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2A5 /* 52.93.178.165/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6B00 /* 64.252.107.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC8000 /* 64.252.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63529800 /* 99.82.152.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352A700 /* 99.82.167.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0E48 /* 150.222.14.72/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE6C00 /* 150.222.108.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE78F6 /* 150.222.120.246/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED048 /* 150.222.208.72/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0207D80 /* 176.32.125.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCDFBFE00 /* 205.251.254.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220531 /* 13.34.5.49/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222A60 /* 13.34.42.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DE80000 /* 13.232.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDC0000 /* 15.220.0.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FF81000 /* 15.248.16.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBEFE /* 52.46.190.254/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF7C /* 52.46.191.124/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D32B4 /* 52.93.50.180/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB28E /* 52.93.178.142/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DE594 /* 52.93.229.148/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FF300 /* 52.95.243.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1C74 /* 150.222.28.116/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED054 /* 150.222.208.84/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03058400 /* 3.5.132.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D350000 /* 13.53.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87200 /* 13.248.114.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15800 /* 15.177.88.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB80000 /* 15.184.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6851C /* 15.230.133.28/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FF6 /* 43.224.79.246/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBC94 /* 52.46.188.148/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB29C /* 52.93.178.156/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2B4 /* 52.93.178.180/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E3000 /* 52.94.48.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E6E000 /* 54.230.224.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC3D /* 54.240.236.61/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634EBC00 /* 99.78.188.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03FE /* 150.222.3.254/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0F82 /* 150.222.15.130/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE819C /* 150.222.129.156/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA3E /* 150.222.234.62/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB8488000 /* 184.72.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCDFBF800 /* 205.251.248.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221FE0 /* 13.34.31.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDC1000 /* 15.220.16.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F73 /* 52.93.127.115/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x456B0748 /* 69.107.7.72/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03F6 /* 150.222.3.246/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC8600 /* 161.188.134.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220080 /* 13.34.0.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220120 /* 13.34.1.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D22050D /* 13.34.5.13/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2229A0 /* 13.34.41.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223380 /* 13.34.51.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223980 /* 13.34.57.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D330000 /* 13.51.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62726 /* 15.230.39.38/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627A8 /* 15.230.39.168/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627CC /* 15.230.39.204/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FC5 /* 52.93.127.197/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FCF /* 52.93.127.207/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E5000 /* 52.94.80.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EC670 /* 52.94.198.112/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0C500 /* 54.240.197.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x47980000 /* 71.152.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63534C00 /* 99.83.76.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63535000 /* 99.83.80.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B65 /* 104.255.59.101/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6CA6E800 /* 108.166.232.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE7A64 /* 150.222.122.100/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xD8892000 /* 216.137.32.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220EA0 /* 13.34.14.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222260 /* 13.34.34.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B50000 /* 35.181.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04CF0 /* 43.224.76.240/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFDC /* 52.46.191.220/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8AFC /* 52.93.138.252/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D99AB /* 52.93.153.171/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FBE00 /* 52.95.190.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36500000 /* 54.80.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36D60000 /* 54.214.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36FE0000 /* 54.254.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634EB000 /* 99.78.176.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B7C /* 104.255.59.124/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8B7C /* 150.222.139.124/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86200 /* 13.248.98.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62710 /* 15.230.39.16/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6274E /* 15.230.39.78/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64D80 /* 15.230.77.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE68E00 /* 15.230.142.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6C900 /* 15.230.201.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34140000 /* 52.20.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EC900 /* 52.94.201.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF8D0 /* 52.94.248.208/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB1800 /* 52.219.24.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x456B06A8 /* 69.107.6.168/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352A100 /* 99.82.161.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE78FA /* 150.222.120.250/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCCF6AC00 /* 204.246.172.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03980000 /* 3.152.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF40000 /* 13.244.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F20 /* 43.224.79.32/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F44 /* 43.224.79.68/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBDC4 /* 52.46.189.196/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2C5 /* 52.93.178.197/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF830 /* 52.94.248.48/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F20000 /* 54.242.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63975800 /* 99.151.88.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA18 /* 150.222.234.24/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB148F000 /* 177.72.240.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xD8B6EE00 /* 216.182.238.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305A800 /* 3.5.168.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2206C0 /* 13.34.6.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223020 /* 13.34.48.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223180 /* 13.34.49.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE60004 /* 15.230.0.4/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE61011 /* 15.230.16.17/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6A700 /* 15.230.167.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A80000 /* 18.168.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22D00000 /* 34.208.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x340F0000 /* 52.15.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FED /* 52.93.127.237/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2E2 /* 52.93.178.226/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D180 /* 52.144.209.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63536500 /* 99.83.101.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE000 /* 150.222.224.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF30F /* 150.222.243.15/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221F20 /* 13.34.31.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223FA0 /* 13.34.63.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDD1000 /* 15.221.16.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE604A0 /* 15.230.4.160/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6275E /* 15.230.39.94/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64040 /* 15.230.64.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE70000 /* 15.231.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C64 /* 43.224.76.100/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04CB0 /* 43.224.76.176/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D64 /* 43.224.77.100/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F5C /* 43.224.79.92/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FE8 /* 43.224.79.232/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FFC /* 43.224.79.252/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBCE8 /* 52.46.188.232/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF16 /* 52.46.191.22/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8DDA /* 52.93.141.218/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E6000 /* 52.94.96.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EC000 /* 52.94.192.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B76 /* 104.255.59.118/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6CAF3000 /* 108.175.48.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC9000 /* 161.188.144.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220840 /* 13.34.8.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221760 /* 13.34.23.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222F20 /* 13.34.47.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE61000 /* 15.230.16.0/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62724 /* 15.230.39.36/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE69400 /* 15.230.148.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12AC0000 /* 18.172.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12BD0000 /* 18.189.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23474000 /* 35.71.64.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D8C /* 43.224.77.140/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBC28 /* 52.46.188.40/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D79BD /* 52.93.121.189/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7ADA /* 52.93.122.218/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2CC /* 52.93.178.204/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF0AE /* 52.93.240.174/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F3400 /* 52.95.52.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FB100 /* 52.95.177.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x456B0780 /* 69.107.7.128/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DB800 /* 99.77.184.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED05E /* 150.222.208.94/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA60 /* 150.222.234.96/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03400000 /* 3.64.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220C60 /* 13.34.12.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6AA00 /* 15.230.170.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FB2 /* 52.93.127.178/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DFE00 /* 52.93.254.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FAF00 /* 52.95.175.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBA400 /* 52.219.164.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x46E84000 /* 70.232.64.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352AF00 /* 99.82.175.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63535800 /* 99.83.88.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63571000 /* 99.87.16.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x78342780 /* 120.52.39.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1C78 /* 150.222.28.120/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA2D5EA00 /* 162.213.234.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220D13 /* 13.34.13.19/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2237C0 /* 13.34.55.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223960 /* 13.34.57.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x1222F400 /* 18.34.244.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12C90000 /* 18.201.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FCE /* 43.224.79.206/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FEE /* 43.224.79.238/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FF4 /* 43.224.79.244/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFBE /* 52.46.191.190/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D99A8 /* 52.93.153.168/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2BF /* 52.93.178.191/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FBA00 /* 52.95.186.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3477D600 /* 52.119.214.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D7CA /* 52.144.215.202/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36978000 /* 54.151.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC49 /* 54.240.236.73/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63570000 /* 99.87.0.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x76C16140 /* 118.193.97.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03FC /* 150.222.3.252/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA4C /* 150.222.234.76/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xD0565800 /* 208.86.88.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221460 /* 13.34.20.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6274A /* 15.230.39.74/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627BA /* 15.230.39.186/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE65A00 /* 15.230.90.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12AF0000 /* 18.175.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C78 /* 43.224.76.120/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBED0 /* 52.46.190.208/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342ED800 /* 52.46.216.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FCB /* 52.93.127.203/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36D00000 /* 54.208.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E40000 /* 54.228.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC0D /* 54.240.236.13/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A030 /* 142.4.160.48/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED05A /* 150.222.208.90/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED529 /* 150.222.213.41/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF311 /* 150.222.243.17/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C8C /* 43.224.76.140/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04CF8 /* 43.224.76.248/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7ECD /* 52.93.126.205/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F93 /* 52.93.127.147/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D85B5 /* 52.93.133.181/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FF600 /* 52.95.246.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D702 /* 52.144.215.2/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF0150 /* 54.239.1.80/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63534000 /* 99.83.64.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA40 /* 150.222.234.64/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D300000 /* 13.48.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62738 /* 15.230.39.56/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627B6 /* 15.230.39.182/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627E6 /* 15.230.39.230/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C14 /* 43.224.76.20/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F8E /* 43.224.79.142/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FE4 /* 43.224.79.228/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD24 /* 52.46.189.36/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD4C /* 52.46.189.76/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBE3C /* 52.46.190.60/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34400000 /* 52.64.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FEF00 /* 52.95.239.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3477D200 /* 52.119.210.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B84 /* 104.255.59.132/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8145 /* 150.222.129.69/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xC3110000 /* 195.17.0.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220580 /* 13.34.5.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2221A0 /* 13.34.33.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDD1800 /* 15.221.24.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627BC /* 15.230.39.188/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627EC /* 15.230.39.236/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE63600 /* 15.230.54.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12DC0000 /* 18.220.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34240000 /* 52.36.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB28D /* 52.93.178.141/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E7000 /* 52.94.112.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x365E0000 /* 54.94.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x456B06A0 /* 69.107.6.160/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634EB800 /* 99.78.184.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8140 /* 150.222.129.64/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DECF00 /* 150.222.207.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEED00 /* 150.222.237.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0F980000 /* 15.152.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCE200 /* 15.220.226.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64CC0 /* 15.230.76.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64D00 /* 15.230.77.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F68 /* 43.224.79.104/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FB4 /* 52.93.127.180/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DC1C5 /* 52.93.193.197/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF800 /* 52.93.248.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EC630 /* 52.94.198.48/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FE400 /* 52.95.228.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE8000 /* 54.222.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x607F0000 /* 96.127.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC8400 /* 161.188.132.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03041000 /* 3.4.16.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2219C0 /* 13.34.25.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2225C0 /* 13.34.37.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDD3500 /* 15.221.53.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE65500 /* 15.230.85.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3290 /* 52.93.50.144/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FF6 /* 52.93.127.246/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8DF0 /* 52.93.141.240/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2E3 /* 52.93.178.227/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EE000 /* 52.94.224.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x444F0000 /* 68.79.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x456B0750 /* 69.107.7.80/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x456B0768 /* 69.107.7.104/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8000 /* 99.77.128.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE5800 /* 150.222.88.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA8A /* 150.222.234.138/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xDF474760 /* 223.71.71.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305F800 /* 3.5.248.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C80 /* 43.224.76.128/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBE60 /* 52.46.190.96/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF7E /* 52.46.191.126/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D12B3 /* 52.93.18.179/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7E93 /* 52.93.126.147/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E983E /* 52.94.152.62/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EC400 /* 52.94.196.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36D70000 /* 54.215.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE200 /* 150.222.226.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE670 /* 150.222.230.112/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B60000 /* 18.182.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD70 /* 52.46.189.112/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2AF /* 52.93.178.175/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E6D0 /* 52.144.230.208/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36980000 /* 54.152.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0207DF0 /* 176.32.125.240/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03020800 /* 3.2.8.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2210C0 /* 13.34.16.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221AC0 /* 13.34.26.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B20000 /* 18.178.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF36 /* 52.46.191.54/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D4725 /* 52.93.71.37/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7EEA /* 52.93.126.234/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB283 /* 52.93.178.131/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2D9 /* 52.93.178.217/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FA400 /* 52.95.164.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D080 /* 52.144.208.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D540 /* 52.144.213.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36CA0000 /* 54.202.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0D000 /* 54.240.208.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63967800 /* 99.150.120.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DECC00 /* 150.222.204.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA14 /* 150.222.234.20/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220EE0 /* 13.34.14.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221C20 /* 13.34.28.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222D20 /* 13.34.45.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF84700 /* 13.248.71.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB58000 /* 15.181.128.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6278A /* 15.230.39.138/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627E0 /* 15.230.39.224/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64500 /* 15.230.69.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x100C0800 /* 16.12.8.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x10AA0000 /* 16.170.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12840000 /* 18.132.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBEE0 /* 52.46.190.224/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF1C /* 52.46.191.28/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34460000 /* 52.70.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2D6 /* 52.93.178.214/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF800 /* 52.94.248.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3477D400 /* 52.119.212.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D80A /* 52.144.216.10/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF6300 /* 54.239.99.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6CA6E000 /* 108.166.224.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE676 /* 150.222.230.118/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220530 /* 13.34.5.48/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223080 /* 13.34.48.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223C20 /* 13.34.60.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64280 /* 15.230.66.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FBA /* 43.224.79.186/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBCF0 /* 52.46.188.240/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBED2 /* 52.46.190.210/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D471C /* 52.93.71.28/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7B0B /* 52.93.123.11/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FE8 /* 52.93.127.232/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F6E00 /* 52.95.110.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC3E /* 54.240.236.62/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE7300 /* 150.222.115.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA82 /* 150.222.234.130/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220EC0 /* 13.34.14.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14600 /* 15.177.70.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62762 /* 15.230.39.98/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627F8 /* 15.230.39.248/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64E80 /* 15.230.78.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FEC0000 /* 15.236.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x129A0000 /* 18.154.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBCF8 /* 52.46.188.248/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBE40 /* 52.46.190.64/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF24 /* 52.46.191.36/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D32A8 /* 52.93.50.168/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F13 /* 52.93.127.19/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FD8 /* 52.93.127.216/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FF7 /* 52.93.127.247/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB287 /* 52.93.178.135/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D3C6 /* 52.144.211.198/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBA000 /* 52.219.160.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE4700 /* 54.222.71.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC5400 /* 64.252.84.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DFE00 /* 99.77.254.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB8480000 /* 184.72.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7D0000 /* 13.125.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF81800 /* 13.248.24.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86700 /* 13.248.103.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC51C00 /* 15.197.28.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62734 /* 15.230.39.52/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627A0 /* 15.230.39.160/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64580 /* 15.230.69.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476400 /* 35.71.100.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BC30000 /* 43.195.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C38 /* 43.224.76.56/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F36 /* 43.224.79.54/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFC8 /* 52.46.191.200/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D37A0 /* 52.93.55.160/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D000 /* 52.144.208.0/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36C10000 /* 54.193.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE3B00 /* 54.222.59.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x46E85C00 /* 70.232.92.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DF700 /* 99.77.247.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8C00 /* 150.222.140.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA20 /* 150.222.234.32/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220900 /* 13.34.9.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627DA /* 15.230.39.218/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C70 /* 43.224.76.112/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FEC /* 43.224.79.236/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFE2 /* 52.46.191.226/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D99AE /* 52.93.153.174/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F3D00 /* 52.95.61.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB7C00 /* 52.219.124.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC52 /* 54.240.236.82/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0F100 /* 54.240.241.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC5800 /* 64.252.88.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA30 /* 150.222.234.48/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA7A /* 150.222.234.122/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEB00 /* 150.222.235.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0207DE8 /* 176.32.125.232/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D22050F /* 13.34.5.15/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF81000 /* 13.248.16.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5F500 /* 15.181.245.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62752 /* 15.230.39.82/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627D2 /* 15.230.39.210/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF14 /* 52.46.191.20/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFDE /* 52.46.191.222/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF09C /* 52.93.240.156/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D002 /* 52.144.208.2/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F08000 /* 54.240.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC06 /* 54.240.236.6/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63976000 /* 99.151.96.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B58 /* 104.255.59.88/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0C00 /* 150.222.12.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE7400 /* 150.222.116.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCDFBFA00 /* 205.251.250.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D22052F /* 13.34.5.47/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627D8 /* 15.230.39.216/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE68518 /* 15.230.133.24/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6950A /* 15.230.149.10/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23474400 /* 35.71.68.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34080000 /* 52.8.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF30 /* 52.46.191.48/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5C40 /* 52.93.92.64/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D79C4 /* 52.93.121.196/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7E91 /* 52.93.126.145/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7ECC /* 52.93.126.204/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E9844 /* 52.94.152.68/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF9C0 /* 52.94.249.192/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F9800 /* 52.95.152.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FF700 /* 52.95.247.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBAC00 /* 52.219.172.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC5300 /* 64.252.83.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA88 /* 150.222.234.136/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220F00 /* 13.34.15.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223AA0 /* 13.34.58.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14000 /* 15.177.64.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC10900 /* 15.193.9.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62714 /* 15.230.39.20/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D84 /* 43.224.77.132/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F82 /* 43.224.79.130/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2E33D000 /* 46.51.208.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34560000 /* 52.86.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FF4 /* 52.93.127.244/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2BC /* 52.93.178.188/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2C9 /* 52.93.178.201/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF01A0 /* 54.239.1.160/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF01D0 /* 54.239.1.208/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC5000 /* 64.252.80.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A058 /* 142.4.160.88/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03DA /* 150.222.3.218/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEB400 /* 150.222.180.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB4A33900 /* 180.163.57.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222520 /* 13.34.37.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12880000 /* 18.136.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04CA4 /* 43.224.76.164/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x32700000 /* 50.112.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5B71 /* 52.93.91.113/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D6100 /* 52.93.97.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FCE /* 52.93.127.206/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA0A /* 150.222.234.10/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03031000 /* 3.3.16.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221AE0 /* 13.34.26.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222840 /* 13.34.40.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD40000 /* 13.212.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC58000 /* 15.197.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCE900 /* 15.220.233.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62772 /* 15.230.39.114/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62796 /* 15.230.39.150/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64740 /* 15.230.71.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B30000 /* 18.179.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C08 /* 43.224.76.8/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F2E /* 43.224.79.46/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F64 /* 43.224.79.100/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBDF0 /* 52.46.189.240/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBE08 /* 52.46.190.8/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FA2 /* 52.93.127.162/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D9C00 /* 52.93.156.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E8800 /* 52.94.136.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F8A00 /* 52.95.138.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBC800 /* 52.219.200.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6400 /* 64.252.100.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE78E8 /* 150.222.120.232/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE65E /* 150.222.230.94/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCDFBE000 /* 205.251.224.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305D800 /* 3.5.216.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03820000 /* 3.130.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2238C0 /* 13.34.56.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D390000 /* 13.57.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7E0000 /* 13.126.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB54000 /* 15.181.64.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE643C0 /* 15.230.67.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FFB000D /* 15.251.0.13/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D99AF /* 52.93.153.175/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF0AC /* 52.93.240.172/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBCA00 /* 52.219.202.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF0400 /* 54.239.4.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x46E86000 /* 70.232.96.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8C00 /* 99.77.140.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B7F /* 104.255.59.127/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03B7 /* 150.222.3.183/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D22054E /* 13.34.5.78/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627DE /* 15.230.39.222/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x10100000 /* 16.16.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C50 /* 43.224.76.80/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBC60 /* 52.46.188.96/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBE38 /* 52.46.190.56/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E0E00 /* 52.94.14.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EC640 /* 52.94.198.64/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3477D800 /* 52.119.216.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE81F2 /* 150.222.129.242/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE672 /* 150.222.230.114/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220B00 /* 13.34.11.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D224080 /* 13.34.64.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FCE0000 /* 15.206.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6CC03 /* 15.230.204.3/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x32120000 /* 50.18.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x340E0000 /* 52.14.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342E0000 /* 52.46.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342E5800 /* 52.46.88.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBC1C /* 52.46.188.28/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF86 /* 52.46.191.134/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03CA /* 150.222.3.202/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE678 /* 150.222.230.120/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xDF470B00 /* 223.71.11.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03030600 /* 3.3.6.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE61012 /* 15.230.16.18/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64400 /* 15.230.68.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6CC00 /* 15.230.204.0/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBCD8 /* 52.46.188.216/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFBA /* 52.46.191.186/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3F00 /* 52.93.63.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D78B0 /* 52.93.120.176/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2A7 /* 52.93.178.167/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36AC0000 /* 54.172.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x47890000 /* 71.137.0.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0B58 /* 150.222.11.88/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEF00 /* 150.222.239.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0224000 /* 176.34.64.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03059200 /* 3.5.146.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2225E0 /* 13.34.37.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF88000 /* 13.248.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6A000 /* 15.230.160.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476D00 /* 35.71.109.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04DBC /* 43.224.77.188/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34528000 /* 52.82.128.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D79BB /* 52.93.121.187/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F5E /* 52.93.127.94/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FC8 /* 52.93.127.200/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFF60 /* 52.95.255.96/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63536200 /* 99.83.98.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63965800 /* 99.150.88.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A010 /* 142.4.160.16/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE5300 /* 150.222.83.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED046 /* 150.222.208.70/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF0F9 /* 150.222.240.249/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223C00 /* 13.34.60.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE69C00 /* 15.230.156.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FFB000E /* 15.251.0.14/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12CC0000 /* 18.204.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B20000 /* 35.178.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FD2 /* 43.224.79.210/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBC3C /* 52.46.188.60/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF2C /* 52.46.191.44/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF5C /* 52.46.191.92/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5B6E /* 52.93.91.110/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F81 /* 52.93.127.129/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2C4 /* 52.93.178.196/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E0900 /* 52.94.9.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345ECC00 /* 52.94.204.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FB400 /* 52.95.180.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36580000 /* 54.88.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4B020000 /* 75.2.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634EC000 /* 99.78.192.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03CE /* 150.222.3.206/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222960 /* 13.34.41.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBDFC /* 52.46.189.252/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E7400 /* 52.94.116.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D7C8 /* 52.144.215.200/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC7700 /* 64.252.119.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED400 /* 150.222.212.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xD0565A00 /* 208.86.90.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5F800 /* 15.181.248.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62716 /* 15.230.39.22/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627FC /* 15.230.39.252/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6BC00 /* 15.230.188.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x1222FC00 /* 18.34.252.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x341D0000 /* 52.29.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBE48 /* 52.46.190.72/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF34 /* 52.46.191.52/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F5C /* 52.93.127.92/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FAF /* 52.93.127.175/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E0F00 /* 52.94.15.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F2300 /* 52.95.35.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F3E00 /* 52.95.62.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F9000 /* 52.95.144.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490C240 /* 52.144.194.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D100 /* 52.144.209.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC39 /* 54.240.236.57/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B83 /* 104.255.59.131/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE664 /* 150.222.230.100/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA72 /* 150.222.234.114/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222B40 /* 13.34.43.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D340000 /* 13.52.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DC80000 /* 13.200.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE63B00 /* 15.230.59.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B40000 /* 18.180.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C34 /* 43.224.76.52/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2E898000 /* 46.137.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFC0 /* 52.46.191.192/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D0200 /* 52.93.2.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3286 /* 52.93.50.134/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FB7 /* 52.93.127.183/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB280 /* 52.93.178.128/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF8B0 /* 52.94.248.176/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FB800 /* 52.95.184.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E60000 /* 54.230.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E68000 /* 54.230.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1C68 /* 150.222.28.104/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE66E /* 150.222.230.110/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA76 /* 150.222.234.118/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03020200 /* 3.2.2.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220440 /* 13.34.4.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221A20 /* 13.34.26.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221C80 /* 13.34.28.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222780 /* 13.34.39.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2230A0 /* 13.34.48.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF60000 /* 13.246.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDD0200 /* 15.221.2.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6049A /* 15.230.4.154/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64F80 /* 15.230.79.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE69504 /* 15.230.149.4/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBE24 /* 52.46.190.36/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBEF0 /* 52.46.190.240/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D6300 /* 52.93.99.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F47 /* 52.93.127.71/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8DF4 /* 52.93.141.244/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF9F0 /* 52.94.249.240/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F2800 /* 52.95.40.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFE00 /* 52.95.254.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E4C0 /* 52.144.228.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6800 /* 64.252.104.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x456B06D0 /* 69.107.6.208/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE860 /* 150.222.232.96/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0204000 /* 176.32.64.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221780 /* 13.34.23.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222980 /* 13.34.41.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222FC0 /* 13.34.47.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D360000 /* 13.54.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF83000 /* 13.248.48.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FF81800 /* 15.248.24.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBCFC /* 52.46.188.252/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBEA4 /* 52.46.190.164/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF12 /* 52.46.191.18/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3283 /* 52.93.50.131/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DC1CA /* 52.93.193.202/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F8E00 /* 52.95.142.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FEB00 /* 52.95.235.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FF100 /* 52.95.241.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E940 /* 52.144.233.64/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF8000 /* 54.239.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4200 /* 64.252.66.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC5200 /* 64.252.82.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9000 /* 99.77.144.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634EA000 /* 99.78.160.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82B0E000 /* 130.176.224.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0B4A /* 150.222.11.74/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1C80 /* 150.222.28.128/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE4800 /* 150.222.72.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE78E0 /* 150.222.120.224/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE872 /* 150.222.232.114/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x030C0000 /* 3.12.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7C0000 /* 13.124.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE69000 /* 15.230.144.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE69D00 /* 15.230.157.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6B500 /* 15.230.181.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476F00 /* 35.71.111.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2467E880 /* 36.103.232.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34540000 /* 52.84.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7A83 /* 52.93.122.131/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FFF /* 52.93.127.255/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8583 /* 52.93.133.131/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E1200 /* 52.94.18.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF890 /* 52.94.248.144/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34C00000 /* 52.192.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBC200 /* 52.219.194.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63964800 /* 99.150.72.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE6E00 /* 150.222.110.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA0C /* 150.222.234.12/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF0A1 /* 150.222.240.161/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03030500 /* 3.3.5.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222EA0 /* 13.34.46.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE60E14 /* 15.230.14.20/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D2239 /* 52.93.34.57/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2A2 /* 52.93.178.162/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E0D00 /* 52.94.13.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E942 /* 52.144.233.66/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x364E0000 /* 54.78.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x47890800 /* 71.137.8.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8B00 /* 99.77.139.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352A000 /* 99.82.160.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0F80 /* 150.222.15.128/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE819E /* 150.222.129.158/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE81FA /* 150.222.129.250/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED911 /* 150.222.217.17/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCCF6A000 /* 204.246.160.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222B20 /* 13.34.43.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223F40 /* 13.34.63.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC10400 /* 15.193.4.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64700 /* 15.230.71.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6CB00 /* 15.230.203.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477400 /* 35.71.116.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C24 /* 43.224.76.36/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBEDE /* 52.46.190.222/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5C46 /* 52.93.92.70/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF09E /* 52.93.240.158/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF6A00 /* 54.239.106.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x47840000 /* 71.132.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63962800 /* 99.150.40.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE78F0 /* 150.222.120.240/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE876 /* 150.222.232.118/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305D400 /* 3.5.212.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305DC00 /* 3.5.220.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220551 /* 13.34.5.81/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2205A0 /* 13.34.5.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2233A0 /* 13.34.51.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14800 /* 15.177.72.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62740 /* 15.230.39.64/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62A00 /* 15.230.42.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE63700 /* 15.230.55.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F42 /* 43.224.79.66/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34020000 /* 52.2.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFA8 /* 52.46.191.168/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D4720 /* 52.93.71.32/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F7D /* 52.93.127.125/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E9842 /* 52.94.152.66/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D680 /* 52.144.214.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE4C00 /* 54.222.76.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6A00 /* 64.252.106.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x67040800 /* 103.4.8.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B69 /* 104.255.59.105/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03E4 /* 150.222.3.228/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1C11 /* 150.222.28.17/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0206000 /* 176.32.96.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB8484000 /* 184.72.64.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2222A0 /* 13.34.34.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222EE0 /* 13.34.46.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86C00 /* 13.248.108.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FFB000F /* 15.251.0.15/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7C0E /* 52.93.124.14/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7ECE /* 52.93.126.206/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF092 /* 52.93.240.146/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F6C00 /* 52.95.108.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490C100 /* 52.144.193.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634EA800 /* 99.78.168.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6CA6F800 /* 108.166.248.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8FCC0000 /* 143.204.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE5B00 /* 150.222.91.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF0FB /* 150.222.240.251/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2213E0 /* 13.34.19.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222AE0 /* 13.34.42.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5C000 /* 15.181.192.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D37A6 /* 52.93.55.166/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7B88 /* 52.93.123.136/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB290 /* 52.93.178.144/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB29A /* 52.93.178.154/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF0A2 /* 52.93.240.162/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E1700 /* 52.94.23.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F3000 /* 52.95.48.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB7800 /* 52.219.120.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE4200 /* 54.222.66.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0E800 /* 54.240.232.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x456B0730 /* 69.107.7.48/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DBE00 /* 99.77.190.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634EE400 /* 99.78.228.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03BD /* 150.222.3.189/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8F00 /* 150.222.143.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA1C /* 150.222.234.28/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223840 /* 13.34.56.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86A00 /* 13.248.106.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE68511 /* 15.230.133.17/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6CC01 /* 15.230.204.1/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FFD0000 /* 15.253.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D78 /* 43.224.77.120/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F6F /* 52.93.127.111/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3477E000 /* 52.119.224.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB4000 /* 52.219.64.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EE0000 /* 54.238.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63961000 /* 99.150.16.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1C6E /* 150.222.28.110/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE7500 /* 150.222.117.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF0ED /* 150.222.240.237/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF0F7 /* 150.222.240.247/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF323 /* 150.222.243.35/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xD8B6E800 /* 216.182.232.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03780000 /* 3.120.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2239A0 /* 13.34.57.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5FC00 /* 15.181.252.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12C60000 /* 18.198.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D08 /* 43.224.77.8/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34090000 /* 52.9.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBCA0 /* 52.46.188.160/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBCBC /* 52.46.188.188/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBEEE /* 52.46.190.238/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D2600 /* 52.93.38.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E9845 /* 52.94.152.69/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D804 /* 52.144.216.4/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB8000 /* 52.219.128.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x456B0700 /* 69.107.7.0/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8D00 /* 99.77.141.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEC400 /* 150.222.196.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222400 /* 13.34.36.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222AA0 /* 13.34.42.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FF81400 /* 15.248.20.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FFB0008 /* 15.251.0.8/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x1B000000 /* 27.0.0.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EB400 /* 52.46.180.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBC50 /* 52.46.188.80/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFB4 /* 52.46.191.180/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D6200 /* 52.93.98.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D9205 /* 52.93.146.5/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB292 /* 52.93.178.146/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E980C /* 52.94.152.12/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E982 /* 52.144.233.130/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC29 /* 54.240.236.41/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x456B0770 /* 69.107.7.112/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03880000 /* 3.136.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86300 /* 13.248.99.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE60E0C /* 15.230.14.12/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE65300 /* 15.230.83.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04DD4 /* 43.224.77.212/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBDE4 /* 52.46.189.228/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFA4 /* 52.46.191.164/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D25DF /* 52.93.37.223/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D79BC /* 52.93.121.188/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2B2 /* 52.93.178.178/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF8C0 /* 52.94.248.192/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC5E /* 54.240.236.94/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEDF00 /* 150.222.223.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222C20 /* 13.34.44.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87000 /* 13.248.112.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6271A /* 15.230.39.26/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE69100 /* 15.230.145.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF7300 /* 54.239.115.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC7800 /* 64.252.120.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03B3 /* 150.222.3.179/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03C0 /* 150.222.3.192/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1C8A /* 150.222.28.138/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF30B /* 150.222.243.11/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03059000 /* 3.5.144.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222360 /* 13.34.35.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE68300 /* 15.230.131.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6B600 /* 15.230.182.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D328A /* 52.93.50.138/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5C42 /* 52.93.92.66/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F5F /* 52.93.127.95/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F94 /* 52.93.127.148/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF870 /* 52.94.248.112/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x90DC0000 /* 144.220.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA10 /* 150.222.234.16/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA1E /* 150.222.234.30/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223CC0 /* 13.34.60.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223D60 /* 13.34.61.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5F200 /* 15.181.242.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC50200 /* 15.197.2.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDD1400 /* 15.221.20.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64680 /* 15.230.70.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE65C00 /* 15.230.92.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FF80800 /* 15.248.8.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3298 /* 52.93.50.152/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8DE2 /* 52.93.141.226/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2B0 /* 52.93.178.176/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EC620 /* 52.94.198.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E80000 /* 54.232.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x783499C0 /* 120.52.153.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF325 /* 150.222.243.37/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xC77FE800 /* 199.127.232.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222A00 /* 13.34.42.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223C60 /* 13.34.60.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14E00 /* 15.177.78.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC10000 /* 15.193.0.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6000E /* 15.230.0.14/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE61312 /* 15.230.19.18/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6274C /* 15.230.39.76/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE647C0 /* 15.230.71.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34420000 /* 52.66.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FFA /* 52.93.127.250/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF0B8 /* 52.93.240.184/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF0040 /* 54.239.0.64/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352B000 /* 99.82.176.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE660 /* 150.222.230.96/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCCECC000 /* 204.236.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222CC0 /* 13.34.44.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE65000 /* 15.230.80.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23A80000 /* 35.168.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F7C /* 43.224.79.124/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBEEA /* 52.46.190.234/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34408000 /* 52.64.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F78 /* 52.93.127.120/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B88 /* 104.255.59.136/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA03 /* 150.222.234.3/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220AA0 /* 13.34.10.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222E80 /* 13.34.46.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2237E0 /* 13.34.55.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD10000 /* 13.209.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB52800 /* 15.181.40.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12223000 /* 18.34.48.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x1222E800 /* 18.34.232.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x128C0000 /* 18.140.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F1C /* 43.224.79.28/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FF8 /* 43.224.79.248/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBDE0 /* 52.46.189.224/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x343C0000 /* 52.60.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x344E0000 /* 52.78.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB281 /* 52.93.178.129/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB291 /* 52.93.178.145/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DC1C0 /* 52.93.193.192/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x456B03B0 /* 69.107.3.176/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x482C2000 /* 72.44.32.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1C69 /* 150.222.28.105/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCDFBEC00 /* 205.251.236.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03640000 /* 3.100.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2234C0 /* 13.34.52.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB51000 /* 15.181.16.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB56000 /* 15.181.96.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDD0300 /* 15.221.3.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FF82000 /* 15.248.32.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345C0000 /* 52.92.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FCA /* 52.93.127.202/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC2E /* 54.240.236.46/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63967000 /* 99.150.112.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220CF3 /* 13.34.12.243/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D3A0000 /* 13.58.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04CC8 /* 43.224.76.200/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F54 /* 43.224.79.84/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBDCC /* 52.46.189.204/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D331D /* 52.93.51.29/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2C7 /* 52.93.178.199/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34779800 /* 52.119.152.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36C20000 /* 54.194.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0F400 /* 54.240.244.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x456B0760 /* 69.107.7.96/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE6600 /* 150.222.102.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D22052C /* 13.34.5.44/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220D32 /* 13.34.13.50/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D0100 /* 52.93.1.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D32A0 /* 52.93.50.160/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D379A /* 52.93.55.154/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D83D9 /* 52.93.131.217/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E1E00 /* 52.94.30.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC35 /* 54.240.236.53/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC4D /* 54.240.236.77/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC5D /* 54.240.236.93/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03620000 /* 3.98.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62784 /* 15.230.39.132/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F28 /* 43.224.79.40/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FBC /* 43.224.79.188/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF06 /* 52.46.191.6/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3284 /* 52.93.50.132/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36420000 /* 54.66.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0F7E /* 150.222.15.126/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE81FF /* 150.222.129.255/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA74 /* 150.222.234.116/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEC00 /* 150.222.236.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA2DE9400 /* 162.222.148.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03040200 /* 3.4.2.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220460 /* 13.34.4.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221F00 /* 13.34.31.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14B00 /* 15.177.75.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE61800 /* 15.230.24.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62782 /* 15.230.39.130/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34180000 /* 52.24.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EAA00 /* 52.46.170.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F3800 /* 52.95.56.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3477A000 /* 52.119.160.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DE0000 /* 52.222.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4100 /* 64.252.65.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x7793B600 /* 119.147.182.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF2E7 /* 150.222.242.231/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF30D /* 150.222.243.13/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220920 /* 13.34.9.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF84100 /* 13.248.65.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FA4 /* 43.224.79.164/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FDA /* 43.224.79.218/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FE0 /* 43.224.79.224/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBC8C /* 52.46.188.140/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF2A /* 52.46.191.42/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D4500 /* 52.93.69.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8DF2 /* 52.93.141.242/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB297 /* 52.93.178.151/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D2C0 /* 52.144.210.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E986 /* 52.144.233.134/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF0190 /* 54.239.1.144/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x78E8EC00 /* 120.232.236.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA28 /* 150.222.234.40/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x030D0000 /* 3.13.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03F80000 /* 3.248.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627B4 /* 15.230.39.180/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04CAC /* 43.224.76.172/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x365C8000 /* 54.92.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF0000 /* 54.239.0.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8500 /* 99.77.133.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF380B /* 104.255.56.11/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B53 /* 104.255.59.83/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE900 /* 150.222.233.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA3A /* 150.222.234.58/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223140 /* 13.34.49.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD20000 /* 13.210.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D90 /* 43.224.77.144/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D37A4 /* 52.93.55.164/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FFB /* 52.93.127.251/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB28C /* 52.93.178.140/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2AE /* 52.93.178.174/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E1100 /* 52.94.17.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F9A00 /* 52.95.154.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FD400 /* 52.95.212.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34779C00 /* 52.119.156.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF00F0 /* 54.239.0.240/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F10000 /* 54.241.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9700 /* 99.77.151.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B5B /* 104.255.59.91/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B73 /* 104.255.59.115/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEA4D2 /* 150.222.164.210/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB8A98000 /* 184.169.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xD8B6E000 /* 216.182.224.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222900 /* 13.34.41.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223D80 /* 13.34.61.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE60600 /* 15.230.6.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23480000 /* 35.72.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D54 /* 43.224.77.84/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FCA /* 43.224.79.202/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5B62 /* 52.93.91.98/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E98B2 /* 52.94.152.178/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC41 /* 54.240.236.65/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x456B06E0 /* 69.107.6.224/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63961800 /* 99.150.24.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B55 /* 104.255.59.85/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA7C /* 150.222.234.124/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03080000 /* 3.8.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF83C00 /* 13.248.60.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12F60000 /* 18.246.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBED8 /* 52.46.190.216/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FA0 /* 52.93.127.160/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D857F /* 52.93.133.127/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8BFC /* 52.93.139.252/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8DE6 /* 52.93.141.230/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2E8 /* 52.93.178.232/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EC600 /* 52.94.198.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBB000 /* 52.219.176.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36CC0000 /* 54.204.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x456B0708 /* 69.107.7.8/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE4300 /* 150.222.67.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE78FF /* 150.222.120.255/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE816E /* 150.222.129.110/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE870 /* 150.222.232.112/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627CA /* 15.230.39.202/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF96 /* 52.46.191.150/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FCC /* 52.93.127.204/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB284 /* 52.93.178.132/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34C20000 /* 52.194.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x369B0000 /* 54.155.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36C40000 /* 54.196.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634EAA00 /* 99.78.170.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF329 /* 150.222.243.41/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0207DE2 /* 176.32.125.226/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03055000 /* 3.5.80.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222A20 /* 13.34.42.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6049E /* 15.230.4.158/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6272A /* 15.230.39.42/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627FA /* 15.230.39.250/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x1222F000 /* 18.34.240.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476100 /* 35.71.97.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23980000 /* 35.152.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBC34 /* 52.46.188.52/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBC40 /* 52.46.188.64/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFC2 /* 52.46.191.194/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F77 /* 52.93.127.119/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F99 /* 52.93.127.153/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EFC00 /* 52.94.252.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D7C6 /* 52.144.215.198/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB9C00 /* 52.219.156.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE3900 /* 54.222.57.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63538000 /* 99.83.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63960000 /* 99.150.0.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8192 /* 150.222.129.146/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF321 /* 150.222.243.33/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223580 /* 13.34.53.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223780 /* 13.34.55.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2239C0 /* 13.34.57.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87B00 /* 13.248.123.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62300 /* 15.230.35.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04DA8 /* 43.224.77.168/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD0C /* 52.46.189.12/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF1A /* 52.46.191.26/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F64 /* 52.93.127.100/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF900 /* 52.93.249.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE817E /* 150.222.129.126/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA16 /* 150.222.234.22/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA48 /* 150.222.234.72/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF083 /* 150.222.240.131/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCFABA000 /* 207.171.160.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223360 /* 13.34.51.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223AC0 /* 13.34.58.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62708 /* 15.230.39.8/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D94 /* 43.224.77.148/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBEE2 /* 52.46.190.226/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E0700 /* 52.94.7.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F3C00 /* 52.95.60.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221980 /* 13.34.25.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221D20 /* 13.34.29.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCDC00 /* 15.220.220.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDD3000 /* 15.221.48.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x239C0000 /* 35.156.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D12B2 /* 52.93.18.178/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2B1 /* 52.93.178.177/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D140 /* 52.144.209.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF66A2 /* 54.239.102.162/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE5C00 /* 150.222.92.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC8A00 /* 161.188.138.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03100000 /* 3.16.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221E20 /* 13.34.30.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222820 /* 13.34.40.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FBF0000 /* 15.191.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627A4 /* 15.230.39.164/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FFB0006 /* 15.251.0.6/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12820000 /* 18.130.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBCE0 /* 52.46.188.224/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34480000 /* 52.72.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3452B400 /* 52.82.180.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D23D5 /* 52.93.35.213/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8DDE /* 52.93.141.222/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B60000 /* 54.182.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE4600 /* 54.222.70.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3AFE8A80 /* 58.254.138.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D1800 /* 99.77.24.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63974000 /* 99.151.64.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x78FDF5C0 /* 120.253.245.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED050 /* 150.222.208.80/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF2E9 /* 150.222.242.233/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D22054F /* 13.34.5.79/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2236C0 /* 13.34.54.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223A60 /* 13.34.58.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04CE8 /* 43.224.76.232/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F70 /* 43.224.79.112/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFCA /* 52.46.191.202/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x343E0000 /* 52.62.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D0000 /* 52.93.0.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D13ED /* 52.93.19.237/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7ED4 /* 52.93.126.212/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8DEC /* 52.93.141.236/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF9E0 /* 52.94.249.224/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB2C00 /* 52.219.44.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EFC000 /* 54.239.192.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352A200 /* 99.82.162.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1C76 /* 150.222.28.118/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE4600 /* 150.222.70.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE7A74 /* 150.222.122.116/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0207DC0 /* 176.32.125.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0207DEE /* 176.32.125.238/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE63C00 /* 15.230.60.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x10320000 /* 16.50.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D68 /* 43.224.77.104/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF5A /* 52.46.191.90/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFE0 /* 52.46.191.224/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D85B3 /* 52.93.133.179/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E98B0 /* 52.94.152.176/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D3C8 /* 52.144.211.200/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB3800 /* 52.219.56.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36A00000 /* 54.160.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE7600 /* 150.222.118.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE833 /* 150.222.232.51/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA26 /* 150.222.234.38/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF2E5 /* 150.222.242.229/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF32D /* 150.222.243.45/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x9DAF0000 /* 157.175.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0222000 /* 176.34.32.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222420 /* 13.34.36.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87D00 /* 13.248.125.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627EA /* 15.230.39.234/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64200 /* 15.230.66.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C0C /* 43.224.76.12/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FB6 /* 43.224.79.182/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FA4 /* 52.93.127.164/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF500 /* 52.93.245.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E98B3 /* 52.94.152.179/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F1000 /* 52.95.16.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EA0000 /* 54.234.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF333 /* 150.222.243.51/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222180 /* 13.34.33.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCF800 /* 15.220.248.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62774 /* 15.230.39.116/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE63A00 /* 15.230.58.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C2C /* 43.224.76.44/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D4300 /* 52.93.67.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F4000 /* 52.95.64.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FE100 /* 52.95.225.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBA900 /* 52.219.169.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC42 /* 54.240.236.66/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D2000 /* 99.77.32.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9A00 /* 99.77.154.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0B00 /* 150.222.11.0/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0B50 /* 150.222.11.80/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAC606100 /* 172.96.97.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x030E0000 /* 3.14.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15100 /* 15.177.81.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x100C0000 /* 16.12.0.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12400000 /* 18.64.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E40000 /* 18.228.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FA0 /* 43.224.79.160/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34100000 /* 52.16.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFF0 /* 52.46.191.240/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7E7A /* 52.93.126.122/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FC7 /* 52.93.127.199/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F1C00 /* 52.95.28.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F9200 /* 52.95.146.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FF200 /* 52.95.242.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D4C0 /* 52.144.212.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBB800 /* 52.219.184.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x78340C40 /* 120.52.12.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED056 /* 150.222.208.86/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BD0000 /* 161.189.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2232C0 /* 13.34.50.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15400 /* 15.177.84.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCFA00 /* 15.220.250.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F3E /* 43.224.79.62/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FC0 /* 43.224.79.192/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBC6C /* 52.46.188.108/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D20B4 /* 52.93.32.180/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5760 /* 52.93.87.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F66 /* 52.93.127.102/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF9B0 /* 52.94.249.176/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EFE00 /* 52.94.254.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36990000 /* 54.153.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x47884000 /* 71.136.64.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222620 /* 13.34.38.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222A80 /* 13.34.42.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222F80 /* 13.34.47.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC80000 /* 15.200.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCEC00 /* 15.220.236.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62780 /* 15.230.39.128/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x239A0000 /* 35.154.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C84 /* 43.224.76.132/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBE78 /* 52.46.190.120/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34520000 /* 52.82.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FB9 /* 52.93.127.185/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D99AC /* 52.93.153.172/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF920 /* 52.94.249.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF00A0 /* 54.239.0.160/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0E300 /* 54.240.227.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B66 /* 104.255.59.102/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8182 /* 150.222.129.130/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220511 /* 13.34.5.17/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221A80 /* 13.34.26.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627B0 /* 15.230.39.176/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE65200 /* 15.230.82.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476B00 /* 35.71.107.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F6C /* 43.224.79.108/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBE04 /* 52.46.190.4/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF6C /* 52.46.191.108/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF78 /* 52.46.191.120/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D9500 /* 52.93.149.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB296 /* 52.93.178.150/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2A4 /* 52.93.178.164/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2C6 /* 52.93.178.198/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2CB /* 52.93.178.203/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E440 /* 52.144.228.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DA8000 /* 52.218.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4CDF0000 /* 76.223.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63540000 /* 99.84.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8B74 /* 150.222.139.116/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223BC0 /* 13.34.59.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627C6 /* 15.230.39.198/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE63400 /* 15.230.52.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64880 /* 15.230.72.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE65600 /* 15.230.86.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FB4 /* 43.224.79.180/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF2E /* 52.46.191.46/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFE4 /* 52.46.191.228/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7CD2 /* 52.93.124.210/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F9D /* 52.93.127.157/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EA000 /* 52.94.160.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E402 /* 52.144.228.2/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0C700 /* 54.240.199.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC7300 /* 64.252.115.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DA100 /* 99.77.161.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA67 /* 150.222.234.103/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220860 /* 13.34.8.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2217A0 /* 13.34.23.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223160 /* 13.34.49.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE68800 /* 15.230.136.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBC90 /* 52.46.188.144/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F82 /* 52.93.127.130/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF700 /* 52.93.247.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63537000 /* 99.83.112.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B57 /* 104.255.59.87/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B8B /* 104.255.59.139/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED05C /* 150.222.208.92/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2218C0 /* 13.34.24.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222120 /* 13.34.33.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2234E0 /* 13.34.52.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5F900 /* 15.181.249.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62750 /* 15.230.39.80/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64440 /* 15.230.68.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04CC4 /* 43.224.76.196/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04CEC /* 43.224.76.236/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04DAC /* 43.224.77.172/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBE0C /* 52.46.190.12/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34580000 /* 52.88.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D20B0 /* 52.93.32.176/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DC1C2 /* 52.93.193.194/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x456B0740 /* 69.107.7.64/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0012 /* 150.222.0.18/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305F400 /* 3.5.244.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D22050C /* 13.34.5.12/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDD2800 /* 15.221.40.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62790 /* 15.230.39.144/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE69500 /* 15.230.149.0/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6CE00 /* 15.230.206.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12FD0000 /* 18.253.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBEF4 /* 52.46.190.244/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EC000 /* 52.46.192.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3452BB00 /* 52.82.187.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7E4C /* 52.93.126.76/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8BFD /* 52.93.139.253/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB28B /* 52.93.178.139/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF970 /* 52.94.249.112/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB8C00 /* 52.219.140.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC15 /* 54.240.236.21/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xC6630200 /* 198.99.2.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2212E0 /* 13.34.18.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222FA0 /* 13.34.47.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBC98 /* 52.46.188.152/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D79C6 /* 52.93.121.198/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D9600 /* 52.93.150.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F7000 /* 52.95.112.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FBC00 /* 52.95.188.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634EC400 /* 99.78.196.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B6A /* 104.255.59.106/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82B0C000 /* 130.176.192.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2203C0 /* 13.34.3.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221C00 /* 13.34.28.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE68F00 /* 15.230.143.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12990000 /* 18.153.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12CA0000 /* 18.202.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBCB8 /* 52.46.188.184/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD2C /* 52.46.189.44/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF84 /* 52.46.191.132/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2E5 /* 52.93.178.229/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF0130 /* 54.239.1.48/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC19 /* 54.240.236.25/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE700 /* 150.222.231.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0206800 /* 176.32.104.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223600 /* 13.34.54.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6276A /* 15.230.39.106/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6C600 /* 15.230.198.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBCB4 /* 52.46.188.180/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7ECF /* 52.93.126.207/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FF9 /* 52.93.127.249/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB29E /* 52.93.178.158/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FA300 /* 52.95.163.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC32 /* 54.240.236.50/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6200 /* 64.252.98.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634EDC00 /* 99.78.220.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE817C /* 150.222.129.124/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xD8B6EC00 /* 216.182.236.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03052000 /* 3.5.32.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03D00000 /* 3.208.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF84000 /* 13.248.64.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDD0000 /* 15.221.0.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE60005 /* 15.230.0.5/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62730 /* 15.230.39.48/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627EE /* 15.230.39.238/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6A600 /* 15.230.166.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F78 /* 43.224.79.120/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FB2 /* 43.224.79.178/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE4000 /* 54.222.64.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC3A /* 54.240.236.58/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9D00 /* 99.77.157.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63536300 /* 99.83.99.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82B0FE00 /* 130.176.254.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A048 /* 142.4.160.72/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03BC /* 150.222.3.188/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF33B /* 150.222.243.59/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB9307800 /* 185.48.120.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221118 /* 13.34.17.24/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBC38 /* 52.46.188.56/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBEE8 /* 52.46.190.232/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF6A /* 52.46.191.106/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F8A /* 52.93.127.138/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D99AD /* 52.93.153.173/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2AD /* 52.93.178.173/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345ECE00 /* 52.94.206.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E98000 /* 54.233.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A068 /* 142.4.160.104/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE7A6E /* 150.222.122.110/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8114 /* 150.222.129.20/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE81F0 /* 150.222.129.240/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8B78 /* 150.222.139.120/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCB53DC00 /* 203.83.220.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCC2D0000 /* 204.45.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCCE00 /* 15.220.206.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDD3400 /* 15.221.52.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6279C /* 15.230.39.156/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64DC0 /* 15.230.77.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C00 /* 43.224.76.0/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF7A /* 52.46.191.122/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5B67 /* 52.93.91.103/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F92 /* 52.93.127.146/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F5000 /* 52.95.80.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB8400 /* 52.219.132.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED041 /* 150.222.208.65/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED9EA /* 150.222.217.234/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC9800 /* 161.188.152.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0207C80 /* 176.32.124.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB8490000 /* 184.73.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86D00 /* 13.248.109.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA00000 /* 15.160.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15000 /* 15.177.80.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE68100 /* 15.230.129.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF22 /* 52.46.191.34/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D222A /* 52.93.34.42/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F1A /* 52.93.127.26/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E0C0 /* 52.144.224.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB5000 /* 52.219.80.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36AE0000 /* 54.174.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC5A /* 54.240.236.90/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA2E /* 150.222.234.46/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222380 /* 13.34.35.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DE60000 /* 13.230.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86F00 /* 13.248.111.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE60500 /* 15.230.5.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6C400 /* 15.230.196.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04DD0 /* 43.224.77.208/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BF92E00 /* 43.249.46.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D0400 /* 52.93.4.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3B00 /* 52.93.59.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F6D /* 52.93.127.109/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EC660 /* 52.94.198.96/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF9A0 /* 52.94.249.160/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490C280 /* 52.144.194.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490C940 /* 52.144.201.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D280 /* 52.144.210.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D3CA /* 52.144.211.202/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB7000 /* 52.219.112.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E00000 /* 54.224.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF2000 /* 54.239.32.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE78F4 /* 150.222.120.244/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223120 /* 13.34.49.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF81C00 /* 13.248.28.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCEA00 /* 15.220.234.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64A00 /* 15.230.74.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B00000 /* 18.176.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F9A /* 52.93.127.154/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB9000 /* 52.219.144.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF3800 /* 54.239.56.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC11 /* 54.240.236.17/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC5600 /* 64.252.86.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352A500 /* 99.82.165.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03C2 /* 150.222.3.194/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03CC /* 150.222.3.204/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0600 /* 150.222.6.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1C86 /* 150.222.28.134/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03140000 /* 3.20.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222CA0 /* 13.34.44.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0F9C0000 /* 15.156.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE610FC /* 15.230.16.252/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627F6 /* 15.230.39.246/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FFE0000 /* 15.254.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12C40000 /* 18.196.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F5A /* 43.224.79.90/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F8A /* 43.224.79.138/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBCA4 /* 52.46.188.164/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD30 /* 52.46.189.48/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFAA /* 52.46.191.170/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D32C2 /* 52.93.50.194/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D4200 /* 52.93.66.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x364C0000 /* 54.76.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03D2 /* 150.222.3.210/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1C7C /* 150.222.28.124/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCDFBC000 /* 205.251.192.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03500000 /* 3.80.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03650000 /* 3.101.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222F60 /* 13.34.47.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627E4 /* 15.230.39.228/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE65D00 /* 15.230.93.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D4C /* 43.224.77.76/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34280000 /* 52.40.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBEB4 /* 52.46.190.180/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D329A /* 52.93.50.154/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7C0F /* 52.93.124.15/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7ED5 /* 52.93.126.213/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E9840 /* 52.94.152.64/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FAA00 /* 52.95.170.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x347C8000 /* 52.124.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC1D /* 54.240.236.29/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03E0 /* 150.222.3.224/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE4D00 /* 150.222.77.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE5A00 /* 150.222.90.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6275A /* 15.230.39.90/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BC60000 /* 43.198.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FCC /* 43.224.79.204/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD00 /* 52.46.189.0/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD88 /* 52.46.189.136/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E0B00 /* 52.94.11.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490C880 /* 52.144.200.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0C400 /* 54.240.196.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x47890400 /* 71.137.4.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63966800 /* 99.150.104.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE4200 /* 150.222.66.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE81F6 /* 150.222.129.246/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCCF6A400 /* 204.246.164.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222BE0 /* 13.34.43.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D224000 /* 13.34.64.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE61C00 /* 15.230.28.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476500 /* 35.71.101.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D20 /* 43.224.77.32/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FA5 /* 52.93.127.165/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EC680 /* 52.94.198.128/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FF800 /* 52.95.248.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF00B0 /* 54.239.0.176/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4600 /* 64.252.70.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC7400 /* 64.252.116.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA2C /* 150.222.234.44/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA52 /* 150.222.234.82/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220510 /* 13.34.5.16/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221AA0 /* 13.34.26.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D230000 /* 13.35.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627B2 /* 15.230.39.178/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64B40 /* 15.230.75.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6CF00 /* 15.230.207.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x100C0400 /* 16.12.4.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22F00000 /* 34.240.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F7A /* 43.224.79.122/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D0E13 /* 52.93.14.19/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2DA /* 52.93.178.218/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DC1C1 /* 52.93.193.193/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF810 /* 52.94.248.16/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF960 /* 52.94.249.96/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D808 /* 52.144.216.8/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0C800 /* 54.240.200.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36FD0000 /* 54.253.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0F7F /* 150.222.15.127/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA42 /* 150.222.234.66/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221160 /* 13.34.17.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221DC0 /* 13.34.29.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64900 /* 15.230.73.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A20000 /* 18.162.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF46 /* 52.46.191.70/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8DE0 /* 52.93.141.224/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F1E00 /* 52.95.30.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F6000 /* 52.95.96.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F9100 /* 52.95.145.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490DF40 /* 52.144.223.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEDB00 /* 150.222.219.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0207DF6 /* 176.32.125.246/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03030000 /* 3.3.0.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220740 /* 13.34.7.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223AE0 /* 13.34.58.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34200000 /* 52.32.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7E90 /* 52.93.126.144/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB29B /* 52.93.178.155/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFC00 /* 52.95.252.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3477C000 /* 52.119.192.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE2400 /* 54.222.36.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8188 /* 150.222.129.136/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8E00 /* 150.222.142.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEDE00 /* 150.222.222.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03F00000 /* 3.240.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220D33 /* 13.34.13.51/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221B40 /* 13.34.27.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C9C /* 43.224.76.156/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD38 /* 52.46.189.56/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF00 /* 52.46.191.0/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF5E /* 52.46.191.94/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D79BE /* 52.93.121.190/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F6E /* 52.93.127.110/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FB5 /* 52.93.127.181/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FF5 /* 52.93.127.245/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF840 /* 52.94.248.64/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FE500 /* 52.95.229.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36480000 /* 54.72.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03B8 /* 150.222.3.184/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03BF /* 150.222.3.191/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8180 /* 150.222.129.128/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA46 /* 150.222.234.70/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220CC0 /* 13.34.12.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222700 /* 13.34.39.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6BA00 /* 15.230.186.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F74 /* 43.224.79.116/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7ED6 /* 52.93.126.214/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FAD /* 52.93.127.173/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2CA /* 52.93.178.202/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFA00 /* 52.95.250.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D300 /* 52.144.211.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4300 /* 64.252.67.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82B0FF00 /* 130.176.255.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03E6 /* 150.222.3.230/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE7100 /* 150.222.113.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03059400 /* 3.5.148.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6A300 /* 15.230.163.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6B102 /* 15.230.177.2/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F66 /* 43.224.79.102/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFAC /* 52.46.191.172/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F75 /* 52.93.127.117/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F9C /* 52.93.127.156/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36C60000 /* 54.198.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4D00 /* 64.252.77.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE7A6C /* 150.222.122.108/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221EC0 /* 13.34.30.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222220 /* 13.34.34.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA40000 /* 15.164.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE69600 /* 15.230.150.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FFB0001 /* 15.251.0.1/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F62 /* 43.224.79.98/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342E6000 /* 52.46.96.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342E8000 /* 52.46.128.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFD6 /* 52.46.191.214/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FA6 /* 52.93.127.166/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2E4 /* 52.93.178.228/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF0080 /* 54.239.0.128/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF0120 /* 54.239.1.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0207DF2 /* 176.32.125.242/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0228000 /* 176.34.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2221E0 /* 13.34.33.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C48 /* 43.224.76.72/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBDAC /* 52.46.189.172/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F80 /* 52.93.127.128/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FCD /* 52.93.127.205/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2D8 /* 52.93.178.216/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF00C0 /* 54.239.0.192/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63536000 /* 99.83.96.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2228E0 /* 13.34.40.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223480 /* 13.34.52.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2240A0 /* 13.34.64.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDD0100 /* 15.221.1.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627D6 /* 15.230.39.214/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64480 /* 15.230.68.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6CA04 /* 15.230.202.4/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF04 /* 52.46.191.4/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5B6D /* 52.93.91.109/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F7B /* 52.93.127.123/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED200 /* 150.222.210.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA3C /* 150.222.234.60/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF327 /* 150.222.243.39/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2221C0 /* 13.34.33.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223B00 /* 13.34.59.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB10000 /* 15.177.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5F400 /* 15.181.244.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE63500 /* 15.230.53.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64A40 /* 15.230.74.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12C20000 /* 18.194.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F8C /* 43.224.79.140/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FE6 /* 43.224.79.230/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342E4000 /* 52.46.64.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF98 /* 52.46.191.152/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D32BA /* 52.93.50.186/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7E88 /* 52.93.126.136/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2D4 /* 52.93.178.212/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EC500 /* 52.94.197.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF980 /* 52.94.249.128/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490C140 /* 52.144.193.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B80000 /* 54.184.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF1000 /* 54.239.16.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352A300 /* 99.82.163.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A060 /* 142.4.160.96/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0B60 /* 150.222.11.96/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE65D /* 150.222.230.93/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03060000 /* 3.6.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220CF2 /* 13.34.12.242/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221B11 /* 13.34.27.17/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222C80 /* 13.34.44.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222DC0 /* 13.34.45.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB57800 /* 15.181.120.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC10100 /* 15.193.1.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62760 /* 15.230.39.96/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FFB000B /* 15.251.0.11/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476C00 /* 35.71.108.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C44 /* 43.224.76.68/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FA8 /* 43.224.79.168/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342E5000 /* 52.46.80.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EB800 /* 52.46.184.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD40 /* 52.46.189.64/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD68 /* 52.46.189.104/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF56 /* 52.46.191.86/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34430000 /* 52.67.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D2B00 /* 52.93.43.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D4E00 /* 52.93.78.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF7400 /* 54.239.116.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1C70 /* 150.222.28.112/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED9E8 /* 150.222.217.232/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE604B0 /* 15.230.4.176/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE61600 /* 15.230.22.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE645C0 /* 15.230.69.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x128A0000 /* 18.138.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBCEC /* 52.46.188.236/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7EFB /* 52.93.126.251/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DC1C9 /* 52.93.193.201/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF930 /* 52.94.249.48/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFF90 /* 52.95.255.144/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF01B0 /* 54.239.1.176/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF01C0 /* 54.239.1.192/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3FF67200 /* 63.246.114.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCCF6AE00 /* 204.246.174.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221040 /* 13.34.16.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2216E0 /* 13.34.22.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221EE0 /* 13.34.30.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87300 /* 13.248.115.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE69A00 /* 15.230.154.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F4E /* 43.224.79.78/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD04 /* 52.46.189.4/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34340000 /* 52.52.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D20B3 /* 52.93.32.179/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490C580 /* 52.144.197.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB9800 /* 52.219.152.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E94000 /* 54.233.64.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x46E87800 /* 70.232.120.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8190 /* 150.222.129.144/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC9600 /* 161.188.150.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03220000 /* 3.34.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2232A0 /* 13.34.50.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223540 /* 13.34.53.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2239E0 /* 13.34.57.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14A00 /* 15.177.74.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC50300 /* 15.197.3.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE63800 /* 15.230.56.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64B80 /* 15.230.75.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477900 /* 35.71.121.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D24 /* 43.224.77.36/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EAC00 /* 52.46.172.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF0C /* 52.46.191.12/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34410000 /* 52.65.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D13EC /* 52.93.19.236/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EC800 /* 52.94.200.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3477BC00 /* 52.119.188.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490C200 /* 52.144.194.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36960000 /* 54.150.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0700 /* 150.222.7.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED04E /* 150.222.208.78/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE878 /* 150.222.232.120/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF339 /* 150.222.243.57/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220D15 /* 13.34.13.21/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D280000 /* 13.40.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86800 /* 13.248.104.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5FB00 /* 15.181.251.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22F80000 /* 34.248.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04CCC /* 43.224.76.204/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FD8 /* 43.224.79.216/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD5C /* 52.46.189.92/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DED00 /* 52.93.237.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E9400 /* 52.94.148.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E984 /* 52.144.233.132/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6D00 /* 64.252.109.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x45EAC000 /* 69.234.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A020 /* 142.4.160.32/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A070 /* 142.4.160.112/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BCA000 /* 161.188.160.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03050000 /* 3.5.0.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64940 /* 15.230.73.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64E00 /* 15.230.78.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2467E800 /* 36.103.232.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04CF4 /* 43.224.76.244/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EA400 /* 52.46.164.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B20000 /* 54.178.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x43DCE000 /* 67.220.224.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352A800 /* 99.82.168.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B89 /* 104.255.59.137/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6C800000 /* 108.128.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03D8 /* 150.222.3.216/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEDD00 /* 150.222.221.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221B10 /* 13.34.27.16/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87E00 /* 13.248.126.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62778 /* 15.230.39.120/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12640000 /* 18.100.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5B6A /* 52.93.91.106/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3477CD00 /* 52.119.205.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E340 /* 52.144.227.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF0140 /* 54.239.1.64/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC0E /* 54.240.236.14/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC1E /* 54.240.236.30/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x7793B680 /* 119.147.182.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA08 /* 150.222.234.8/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA86 /* 150.222.234.134/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222920 /* 13.34.41.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2237A0 /* 13.34.55.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223DA0 /* 13.34.61.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF84200 /* 13.248.66.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15700 /* 15.177.87.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE63200 /* 15.230.50.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D50 /* 43.224.77.80/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E0400 /* 52.94.4.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E4800 /* 52.94.72.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EFA00 /* 52.94.250.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE3000 /* 54.222.48.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0E400 /* 54.240.228.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4700 /* 64.252.71.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC7200 /* 64.252.114.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF380C /* 104.255.56.12/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA6A /* 150.222.234.106/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0207800 /* 176.32.120.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221F80 /* 13.34.31.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15500 /* 15.177.85.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5F600 /* 15.181.246.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64B00 /* 15.230.75.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBD34 /* 52.46.189.52/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D32AA /* 52.93.50.170/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D32C0 /* 52.93.50.192/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2E9 /* 52.93.178.233/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E983D /* 52.94.152.61/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFB00 /* 52.95.251.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF66EC /* 54.239.102.236/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x48290000 /* 72.41.0.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x76C16180 /* 118.193.97.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8142 /* 150.222.129.66/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2219A0 /* 13.34.25.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223060 /* 13.34.48.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223260 /* 13.34.50.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223760 /* 13.34.55.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15B00 /* 15.177.91.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62766 /* 15.230.39.102/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62900 /* 15.230.41.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x239B0000 /* 35.155.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF64 /* 52.46.191.100/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8DD8 /* 52.93.141.216/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FB500 /* 52.95.181.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E600 /* 52.144.230.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36D20000 /* 54.210.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF0200 /* 54.239.2.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC46 /* 54.240.236.70/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4B00 /* 64.252.75.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63978800 /* 99.151.136.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03B5 /* 150.222.3.181/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03F8 /* 150.222.3.248/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE4C00 /* 150.222.76.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF261 /* 150.222.242.97/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220D80 /* 13.34.13.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222440 /* 13.34.36.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222E40 /* 13.34.46.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87400 /* 13.248.116.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5F000 /* 15.181.240.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x344C0000 /* 52.76.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3000 /* 52.93.48.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7D2A /* 52.93.125.42/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DC1CB /* 52.93.193.203/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF0C8 /* 52.93.240.200/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D806 /* 52.144.216.6/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0DC00 /* 54.240.220.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D1C00 /* 99.77.28.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x78E8EC80 /* 120.232.236.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1C72 /* 150.222.28.114/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221720 /* 13.34.23.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2217C0 /* 13.34.23.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221B60 /* 13.34.27.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221B80 /* 13.34.27.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222280 /* 13.34.34.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF84500 /* 13.248.69.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F2C /* 43.224.79.44/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34120000 /* 52.18.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D150E /* 52.93.21.14/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D4C00 /* 52.93.76.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5B63 /* 52.93.91.99/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F62 /* 52.93.127.98/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2AB /* 52.93.178.171/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E1300 /* 52.94.19.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE4400 /* 54.222.68.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF0170 /* 54.239.1.112/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF3400 /* 54.239.52.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6BB00000 /* 107.176.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6CA6F000 /* 108.166.240.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAF29C000 /* 175.41.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCDFBE400 /* 205.251.228.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222480 /* 13.34.36.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6C300 /* 15.230.195.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C30 /* 43.224.76.48/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBECE /* 52.46.190.206/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF0020 /* 54.239.0.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63979000 /* 99.151.144.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B51 /* 104.255.59.81/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03C4 /* 150.222.3.196/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE7A72 /* 150.222.122.114/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF2E3 /* 150.222.242.227/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2231C0 /* 13.34.49.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627AC /* 15.230.39.172/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6CD00 /* 15.230.205.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D9C /* 43.224.77.156/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x340A0000 /* 52.10.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBC84 /* 52.46.188.132/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBCAC /* 52.46.188.172/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3452A400 /* 52.82.164.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FB8 /* 52.93.127.184/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB295 /* 52.93.178.149/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0E600 /* 54.240.230.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x64180000 /* 100.24.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B7D /* 104.255.59.125/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2227E0 /* 13.34.39.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223FC0 /* 13.34.63.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62706 /* 15.230.39.6/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6B000 /* 15.230.176.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FF82800 /* 15.248.40.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBE34 /* 52.46.190.52/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF54 /* 52.46.191.84/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F95 /* 52.93.127.149/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D040 /* 52.144.208.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634EAC00 /* 99.78.172.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE818A /* 150.222.129.138/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8800 /* 150.222.136.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03040400 /* 3.4.4.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03218000 /* 3.33.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FFB0004 /* 15.251.0.4/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F72 /* 43.224.79.114/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFE8 /* 52.46.191.232/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EF900 /* 52.46.249.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FDC /* 52.93.127.220/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF0BE /* 52.93.240.190/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D800 /* 52.144.216.0/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF0100 /* 54.239.1.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63964000 /* 99.150.64.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8172 /* 150.222.129.114/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED9E2 /* 150.222.217.226/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA2D5E900 /* 162.213.233.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86500 /* 13.248.101.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62754 /* 15.230.39.84/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627BE /* 15.230.39.190/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6A100 /* 15.230.161.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBEBE /* 52.46.190.190/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5B61 /* 52.93.91.97/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5B6B /* 52.93.91.107/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFF00 /* 52.95.255.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B00000 /* 54.176.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F60000 /* 54.246.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC7000 /* 64.252.112.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63534800 /* 99.83.72.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03DE /* 150.222.3.222/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8178 /* 150.222.129.120/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE60498 /* 15.230.4.152/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x10A20000 /* 16.162.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12940000 /* 18.148.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FA8 /* 52.93.127.168/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3477B800 /* 52.119.184.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D3C2 /* 52.144.211.194/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF6800 /* 54.239.104.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC56 /* 54.240.236.86/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D1000 /* 99.77.16.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCCF6B000 /* 204.246.176.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223E80 /* 13.34.62.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2C0000 /* 13.44.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB52000 /* 15.181.32.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB57400 /* 15.181.116.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC51800 /* 15.197.24.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62B00 /* 15.230.43.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476A00 /* 35.71.106.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C74 /* 43.224.76.116/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F98 /* 52.93.127.152/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2D0 /* 52.93.178.208/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBC400 /* 52.219.196.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x41080000 /* 65.8.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE7A70 /* 150.222.122.112/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE674 /* 150.222.230.116/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220BA0 /* 13.34.11.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223040 /* 13.34.48.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5F300 /* 15.181.243.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE61700 /* 15.230.23.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6278E /* 15.230.39.142/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04CD8 /* 43.224.76.216/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2AC /* 52.93.178.172/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2E1 /* 52.93.178.225/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E1400 /* 52.94.20.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC25 /* 54.240.236.37/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DBD00 /* 99.77.189.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE7A62 /* 150.222.122.98/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305E800 /* 3.5.232.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x031C0000 /* 3.28.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222C60 /* 13.34.44.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2234A0 /* 13.34.52.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE63D00 /* 15.230.61.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE65800 /* 15.230.88.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04D58 /* 43.224.77.88/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFA6 /* 52.46.191.166/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3A20 /* 52.93.58.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2BE /* 52.93.178.190/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490E6D2 /* 52.144.230.210/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x364F0000 /* 54.79.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC2A /* 54.240.236.42/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36FB0000 /* 54.251.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B56 /* 104.255.59.86/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0B5E /* 150.222.11.94/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DECE00 /* 150.222.206.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xD136B000 /* 209.54.176.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03800000 /* 3.128.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2227A0 /* 13.34.39.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223880 /* 13.34.56.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86B00 /* 13.248.107.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62746 /* 15.230.39.70/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE627E8 /* 15.230.39.232/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE63900 /* 15.230.57.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12FE0000 /* 18.254.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04CDC /* 43.224.76.220/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FF0 /* 43.224.79.240/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D32AC /* 52.93.50.172/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF000 /* 52.94.240.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D240 /* 52.144.210.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6900 /* 64.252.105.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0B4C /* 150.222.11.76/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0F7D /* 150.222.15.125/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8A00 /* 150.222.138.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA02 /* 150.222.234.2/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03041800 /* 3.4.24.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223DC0 /* 13.34.61.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCE000 /* 15.220.224.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE61E00 /* 15.230.30.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64080 /* 15.230.64.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE65400 /* 15.230.84.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04CE0 /* 43.224.76.224/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBCD0 /* 52.46.188.208/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7E86 /* 52.93.126.134/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490D440 /* 52.144.212.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36CF0000 /* 54.207.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x41090000 /* 65.9.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x456B0670 /* 69.107.6.112/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9100 /* 99.77.145.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63966000 /* 99.150.96.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6C8A0000 /* 108.138.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x78FDF1A0 /* 120.253.241.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA78 /* 150.222.234.120/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF337 /* 150.222.243.55/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC51400 /* 15.197.20.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476900 /* 35.71.105.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FDC /* 43.224.79.220/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x341C0000 /* 52.28.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EA600 /* 52.46.166.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EB000 /* 52.46.176.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2EB /* 52.93.178.235/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63570800 /* 99.87.8.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222E60 /* 13.34.46.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2231A0 /* 13.34.49.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2236A0 /* 13.34.54.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F3C /* 43.224.79.60/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBE2C /* 52.46.190.44/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBFBC /* 52.46.191.188/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F67 /* 52.93.127.103/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2A3 /* 52.93.178.163/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2C1 /* 52.93.178.193/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E0000 /* 52.94.0.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D3000 /* 99.77.48.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCDFBF000 /* 205.251.240.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03000000 /* 3.0.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03212200 /* 3.33.34.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220E80 /* 13.34.14.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223560 /* 13.34.53.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223920 /* 13.34.57.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86600 /* 13.248.102.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE613FC /* 15.230.19.252/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6C700 /* 15.230.199.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F1A /* 43.224.79.26/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BFAC100 /* 43.250.193.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBEF2 /* 52.46.190.242/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x344D0000 /* 52.77.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D150F /* 52.93.21.15/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2A0 /* 52.93.178.160/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2CF /* 52.93.178.207/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6300 /* 64.252.99.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x456B0720 /* 69.107.7.32/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE818E /* 150.222.129.142/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305EC00 /* 3.5.236.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220760 /* 13.34.7.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5FA00 /* 15.181.250.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC10A00 /* 15.193.10.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE65E00 /* 15.230.94.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF6E /* 52.46.191.110/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D99B2 /* 52.93.153.178/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3490C040 /* 52.144.192.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0C000 /* 54.240.192.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC09 /* 54.240.236.9/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE6100 /* 150.222.97.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE85E /* 150.222.232.94/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA00 /* 150.222.234.0/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223240 /* 13.34.50.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6273A /* 15.230.39.58/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62764 /* 15.230.39.100/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62770 /* 15.230.39.112/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A60000 /* 18.166.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FB8 /* 43.224.79.184/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBCA8 /* 52.46.188.168/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF66 /* 52.46.191.102/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF8C /* 52.46.191.140/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EF000 /* 52.46.240.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345C8000 /* 52.92.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB294 /* 52.93.178.148/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF0B0 /* 52.93.240.176/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E1C00 /* 52.94.28.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF880 /* 52.94.248.128/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF6400 /* 54.239.100.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DA000 /* 99.77.160.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DFA00 /* 99.77.250.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED600 /* 150.222.214.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0207DF8 /* 176.32.125.248/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221420 /* 13.34.20.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D222460 /* 13.34.36.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223340 /* 13.34.51.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6273E /* 15.230.39.62/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6B300 /* 15.230.179.0/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B70000 /* 18.183.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2E890000 /* 46.137.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D227C /* 52.93.34.124/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3C00 /* 52.93.60.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F84 /* 52.93.127.132/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7F9E /* 52.93.127.158/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x46E87000 /* 70.232.112.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8700 /* 99.77.135.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x68FF3B87 /* 104.255.59.135/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220570 /* 13.34.5.112/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223B20 /* 13.34.59.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15C00 /* 15.177.92.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC10800 /* 15.193.8.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC51E00 /* 15.197.30.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3452C000 /* 52.82.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D0C0D /* 52.93.12.13/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3296 /* 52.93.50.150/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5B68 /* 52.93.91.104/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7B63 /* 52.93.123.99/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2BA /* 52.93.178.186/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF6000 /* 54.239.96.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0E200 /* 54.240.226.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC51 /* 54.240.236.81/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634ED800 /* 99.78.216.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE4B00 /* 150.222.75.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE500 /* 150.222.229.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEF089 /* 150.222.240.137/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0207DE0 /* 176.32.125.224/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03058600 /* 3.5.134.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2222E0 /* 13.34.34.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DE40000 /* 13.228.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62756 /* 15.230.39.86/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04CA0 /* 43.224.76.160/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04F24 /* 43.224.79.36/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FB0 /* 52.93.127.176/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB2DD /* 52.93.178.221/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF860 /* 52.94.248.96/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34778000 /* 52.119.128.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34779000 /* 52.119.144.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34C40000 /* 52.196.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0EC59 /* 54.240.236.89/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9600 /* 99.77.150.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634ED000 /* 99.78.208.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0011 /* 150.222.0.17/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE03DC /* 150.222.3.220/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE67A /* 150.222.230.122/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xD136B800 /* 209.54.184.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03053400 /* 3.5.52.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305E000 /* 3.5.224.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223300 /* 13.34.51.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE62794 /* 15.230.39.148/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBC9C /* 52.46.188.156/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBF52 /* 52.46.191.82/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3452BC00 /* 52.82.188.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DB299 /* 52.93.178.153/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE3A20 /* 54.222.58.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x456B0778 /* 69.107.7.120/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DBA00 /* 99.77.186.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED060 /* 150.222.208.96/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEA66 /* 150.222.234.102/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0207D00 /* 176.32.125.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D221CC0 /* 13.34.28.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D223C40 /* 13.34.60.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14400 /* 15.177.68.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE64780 /* 15.230.71.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6BE00 /* 15.230.190.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04C04 /* 43.224.76.4/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04CE4 /* 43.224.76.228/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BE04FA6 /* 43.224.79.166/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EBC5C /* 52.46.188.92/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D329E /* 52.93.50.158/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7FFC /* 52.93.127.252/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED040 /* 150.222.208.64/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB1478000 /* 177.71.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DFD00 /* 99.77.253.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DFE00 /* 99.77.254.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DF700 /* 99.77.247.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DFA00 /* 99.77.250.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB10000 /* 15.177.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03058C00 /* 3.5.140.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBAA00 /* 52.219.170.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBA800 /* 52.219.168.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F9600 /* 52.95.150.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB3C00 /* 52.219.60.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x100C0600 /* 16.12.6.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBCC00 /* 52.219.204.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4CDF6600 /* 76.223.102.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FB600 /* 52.95.182.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x1222F800 /* 18.34.248.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4CDF6000 /* 76.223.96.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6CAF3800 /* 108.175.56.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBC000 /* 52.219.192.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F8800 /* 52.95.136.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB8F00 /* 52.219.143.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03052800 /* 3.5.40.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03058800 /* 3.5.136.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB4800 /* 52.219.72.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB4400 /* 52.219.68.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305A000 /* 3.5.160.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF8E600 /* 13.248.230.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FAE00 /* 52.95.174.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FBB00 /* 52.95.187.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB8D00 /* 52.219.141.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F8B00 /* 52.95.139.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F8000 /* 52.95.128.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FB200 /* 52.95.178.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03052400 /* 3.5.36.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12222000 /* 18.34.32.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FA800 /* 52.95.168.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB1000 /* 52.219.16.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305D000 /* 3.5.208.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12220000 /* 18.34.0.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12224800 /* 18.34.72.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB9400 /* 52.219.148.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03058000 /* 3.5.128.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBC300 /* 52.219.195.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03054800 /* 3.5.72.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FA600 /* 52.95.166.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FA900 /* 52.95.169.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03059800 /* 3.5.152.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DA0000 /* 52.218.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB8E00 /* 52.219.142.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB0000 /* 52.219.0.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305FC00 /* 3.5.252.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF8E700 /* 13.248.231.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4CDF6800 /* 76.223.104.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB2000 /* 52.219.32.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305E400 /* 3.5.228.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F9D00 /* 52.95.157.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6CAF3400 /* 108.175.52.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FB000 /* 52.95.176.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4CDF6300 /* 76.223.99.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03053000 /* 3.5.48.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F8C00 /* 52.95.140.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F9C00 /* 52.95.156.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x100C0200 /* 16.12.2.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FA000 /* 52.95.160.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB3E00 /* 52.219.62.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6CAF3C00 /* 108.175.60.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF8E100 /* 13.248.225.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305A400 /* 3.5.164.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F9700 /* 52.95.151.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305F000 /* 3.5.240.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF8E500 /* 13.248.229.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E70000 /* 54.231.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F9E00 /* 52.95.158.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34D80000 /* 52.216.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB6000 /* 52.219.96.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12224000 /* 18.34.64.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F9400 /* 52.95.148.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FA200 /* 52.95.162.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4CDF6100 /* 76.223.97.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03054C00 /* 3.5.76.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03052C00 /* 3.5.44.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF8E400 /* 13.248.228.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBB400 /* 52.219.180.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FAC00 /* 52.95.172.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03054000 /* 3.5.64.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB2800 /* 52.219.40.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB8800 /* 52.219.136.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE3400 /* 54.222.52.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03058400 /* 3.5.132.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FBE00 /* 52.95.190.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB1800 /* 52.219.24.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305A800 /* 3.5.168.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6CAF3000 /* 108.175.48.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FB100 /* 52.95.177.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF8E000 /* 13.248.224.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FAF00 /* 52.95.175.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBA400 /* 52.219.164.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x1222F400 /* 18.34.244.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FBA00 /* 52.95.186.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4CDF5F00 /* 76.223.95.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF8E300 /* 13.248.227.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305F800 /* 3.5.248.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FA400 /* 52.95.164.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x100C0800 /* 16.12.8.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4CDF6500 /* 76.223.101.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBA000 /* 52.219.160.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB7C00 /* 52.219.124.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F9800 /* 52.95.152.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBAC00 /* 52.219.172.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F8A00 /* 52.95.138.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBC800 /* 52.219.200.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305D800 /* 3.5.216.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBCA00 /* 52.219.202.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03059200 /* 3.5.146.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FB400 /* 52.95.180.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x1222FC00 /* 18.34.252.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F9000 /* 52.95.144.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FB800 /* 52.95.184.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4CDF6400 /* 76.223.100.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F8E00 /* 52.95.142.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBC200 /* 52.219.194.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x47890800 /* 71.137.8.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305D400 /* 3.5.212.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305DC00 /* 3.5.220.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB7800 /* 52.219.120.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB4000 /* 52.219.64.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB8000 /* 52.219.128.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03059000 /* 3.5.144.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12223000 /* 18.34.48.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x1222E800 /* 18.34.232.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345C0000 /* 52.92.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F9A00 /* 52.95.154.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBB000 /* 52.219.176.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4CDF6700 /* 76.223.103.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03055000 /* 3.5.80.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x1222F000 /* 18.34.240.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB9C00 /* 52.219.156.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4CDF6200 /* 76.223.98.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB2C00 /* 52.219.44.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB3800 /* 52.219.56.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBA900 /* 52.219.169.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x100C0000 /* 16.12.0.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F9200 /* 52.95.146.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBB800 /* 52.219.184.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DA8000 /* 52.218.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305F400 /* 3.5.244.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB8C00 /* 52.219.140.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FBC00 /* 52.95.188.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF8E800 /* 13.248.232.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FA300 /* 52.95.163.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03052000 /* 3.5.32.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB8400 /* 52.219.132.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB5000 /* 52.219.80.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB7000 /* 52.219.112.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB9000 /* 52.219.144.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FAA00 /* 52.95.170.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x100C0400 /* 16.12.4.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F9100 /* 52.95.145.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03059400 /* 3.5.148.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DB9800 /* 52.219.152.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03050000 /* 3.5.0.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE3000 /* 54.222.48.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FB500 /* 52.95.181.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF8E200 /* 13.248.226.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3452A400 /* 52.82.164.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DBC400 /* 52.219.196.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305E800 /* 3.5.232.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305EC00 /* 3.5.236.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345C8000 /* 52.92.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF8E900 /* 13.248.233.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03058600 /* 3.5.134.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03053400 /* 3.5.52.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305E000 /* 3.5.224.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3452BC00 /* 52.82.188.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E1800 /* 52.94.24.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF84600 /* 13.248.70.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477300 /* 35.71.115.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E1A00 /* 52.94.26.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF84800 /* 13.248.72.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476300 /* 35.71.99.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3477FC00 /* 52.119.252.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E0600 /* 52.94.6.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF84300 /* 13.248.67.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03DAB400 /* 3.218.180.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477200 /* 35.71.114.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E0C00 /* 52.94.12.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477600 /* 35.71.118.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3477F900 /* 52.119.249.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E0800 /* 52.94.8.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477700 /* 35.71.119.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF84400 /* 13.248.68.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476800 /* 35.71.104.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477500 /* 35.71.117.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3477F800 /* 52.119.248.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3477E800 /* 52.119.232.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476000 /* 35.71.96.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3477F000 /* 52.119.240.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23474800 /* 35.71.72.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477100 /* 35.71.113.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477800 /* 35.71.120.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476200 /* 35.71.98.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477000 /* 35.71.112.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E0500 /* 52.94.5.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E1000 /* 52.94.16.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476600 /* 35.71.102.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E0A00 /* 52.94.10.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476700 /* 35.71.103.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476E00 /* 35.71.110.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E1600 /* 52.94.22.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23474000 /* 35.71.64.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF84700 /* 13.248.71.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476400 /* 35.71.100.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23474400 /* 35.71.68.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E0E00 /* 52.94.14.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476D00 /* 35.71.109.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E0900 /* 52.94.9.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E0F00 /* 52.94.15.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476F00 /* 35.71.111.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E1200 /* 52.94.18.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E0D00 /* 52.94.13.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477400 /* 35.71.116.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E1700 /* 52.94.23.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3477E000 /* 52.119.224.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E1E00 /* 52.94.30.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF84100 /* 13.248.65.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E1100 /* 52.94.17.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476100 /* 35.71.97.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE3900 /* 54.222.57.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E0700 /* 52.94.7.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476B00 /* 35.71.107.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3452BB00 /* 52.82.187.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF84000 /* 13.248.64.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E0B00 /* 52.94.11.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476500 /* 35.71.101.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476C00 /* 35.71.108.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477900 /* 35.71.121.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF84200 /* 13.248.66.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E0400 /* 52.94.4.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF84500 /* 13.248.69.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E1300 /* 52.94.19.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476A00 /* 35.71.106.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E1400 /* 52.94.20.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476900 /* 35.71.105.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E0000 /* 52.94.0.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E1C00 /* 52.94.28.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03058C00 /* 3.5.140.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B40000 /* 35.180.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x036C0000 /* 3.108.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5E800 /* 15.181.232.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03020000 /* 3.2.0.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC9A00 /* 161.188.154.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34040000 /* 52.4.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC5100 /* 64.252.81.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A050 /* 142.4.160.80/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x32100000 /* 50.16.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FE000 /* 52.95.224.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC10300 /* 15.193.3.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCD800 /* 15.220.216.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477300 /* 35.71.115.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FCD0000 /* 15.205.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4500 /* 64.252.69.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4783C000 /* 71.131.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DEC0000 /* 13.236.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BCE0000 /* 43.206.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FE200 /* 52.95.226.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A038 /* 142.4.160.56/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03040000 /* 3.4.0.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15300 /* 15.177.83.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB90000 /* 15.185.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCFC00 /* 15.220.252.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F70000 /* 54.247.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F80000 /* 54.248.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x1222F800 /* 18.34.248.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476300 /* 35.71.99.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36940000 /* 54.148.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8200 /* 99.77.130.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12C80000 /* 18.200.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36CE0000 /* 54.206.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63963800 /* 99.150.56.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6CAF3800 /* 108.175.56.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC10200 /* 15.193.2.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCDE00 /* 15.220.222.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8400 /* 99.77.132.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC9200 /* 161.188.146.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5F700 /* 15.181.247.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E80000 /* 18.232.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3452A900 /* 52.82.169.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC7600 /* 64.252.118.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x364A0000 /* 54.74.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12660000 /* 18.102.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34530000 /* 52.83.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC7A00 /* 64.252.122.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342F0000 /* 52.47.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF990 /* 52.94.249.144/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFF40 /* 52.95.255.64/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD00000 /* 13.208.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC10700 /* 15.193.7.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x369C0000 /* 54.156.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EC0000 /* 54.236.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63960800 /* 99.150.8.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03052800 /* 3.5.40.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03058800 /* 3.5.136.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5A000 /* 15.181.160.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12BF0000 /* 18.191.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9F00 /* 99.77.159.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15200 /* 15.177.82.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB55000 /* 15.181.80.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36998000 /* 54.153.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x7AF8C000 /* 122.248.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF70000 /* 13.247.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12C00000 /* 18.192.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477200 /* 35.71.114.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E50000 /* 54.229.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36FA0000 /* 54.250.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC5900 /* 64.252.89.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6B140000 /* 107.20.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305A000 /* 3.5.160.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2E33C000 /* 46.51.192.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9500 /* 99.77.149.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03840000 /* 3.132.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3F200000 /* 63.32.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC5500 /* 64.252.85.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D240000 /* 13.36.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFF10 /* 52.95.255.16/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12EC0000 /* 18.236.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF950 /* 52.94.249.80/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4A00 /* 64.252.74.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DB700 /* 99.77.183.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4F00 /* 64.252.79.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC9400 /* 161.188.148.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FBC0000 /* 15.188.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12740000 /* 18.116.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36C80000 /* 54.200.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03052400 /* 3.5.36.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12222000 /* 18.34.32.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36900000 /* 54.144.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36A90000 /* 54.169.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3FF67100 /* 63.246.113.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8800 /* 99.77.136.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC9E00 /* 161.188.158.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477600 /* 35.71.118.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4800 /* 64.252.72.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9400 /* 99.77.148.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCCF00 /* 15.220.207.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FF000 /* 52.95.240.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4B658000 /* 75.101.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D3703 /* 99.77.55.3/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03040300 /* 3.4.3.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDE0000 /* 15.222.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x45EB8000 /* 69.235.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCCEC8000 /* 204.236.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305D000 /* 3.5.208.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14C00 /* 15.177.76.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x341E0000 /* 52.30.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF940 /* 52.94.249.64/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x365C0000 /* 54.92.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x369A0000 /* 54.154.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4C00 /* 64.252.76.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x43CA0000 /* 67.202.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC9C00 /* 161.188.156.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x031E0000 /* 3.30.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5FD00 /* 15.181.253.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12220000 /* 18.34.0.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477700 /* 35.71.119.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E20000 /* 54.226.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA2FAED00 /* 162.250.237.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03700000 /* 3.112.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03900000 /* 3.144.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FF400 /* 52.95.244.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40BB8000 /* 64.187.128.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6F00 /* 64.252.111.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E70000 /* 18.231.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36FC0000 /* 54.252.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03E00000 /* 3.224.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476800 /* 35.71.104.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477500 /* 35.71.117.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DD0000 /* 54.221.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36FF0000 /* 54.255.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A028 /* 142.4.160.40/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE40000 /* 15.228.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A008 /* 142.4.160.8/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x9DF10000 /* 157.241.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB57000 /* 15.181.112.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF9D0 /* 52.94.249.208/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E90000 /* 54.233.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x44427000 /* 68.66.112.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x45E78000 /* 69.231.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63977800 /* 99.151.120.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6C880000 /* 108.136.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12224800 /* 18.34.72.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B00000 /* 35.176.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x46E0C000 /* 70.224.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9900 /* 99.77.153.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC8800 /* 161.188.136.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03040700 /* 3.4.7.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9B00 /* 99.77.155.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFF20 /* 52.95.255.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x45E6C000 /* 69.230.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA0010000 /* 160.1.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03058000 /* 3.5.128.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5F100 /* 15.181.241.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12D80000 /* 18.216.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22C00000 /* 34.192.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03680000 /* 3.104.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC10500 /* 15.193.5.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34500000 /* 52.80.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EFA10 /* 52.94.250.16/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC7900 /* 64.252.121.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63962000 /* 99.150.32.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAF298000 /* 175.41.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4400 /* 64.252.68.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC8200 /* 161.188.130.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E50000 /* 18.229.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DB0000 /* 54.219.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03200000 /* 3.32.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B60000 /* 35.182.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x46E87C00 /* 70.232.124.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DBF00 /* 99.77.191.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03054800 /* 3.5.72.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DFA0000 /* 13.250.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CC00000 /* 44.192.0.0/11 */, 11, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6600 /* 64.252.102.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6C00 /* 64.252.108.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9C00 /* 99.77.156.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC8C00 /* 161.188.140.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA80000 /* 15.168.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D3718 /* 99.77.55.24/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8A00 /* 99.77.138.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA2FAEE00 /* 162.250.238.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03059800 /* 3.5.152.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E00000 /* 18.224.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34380000 /* 52.56.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F50000 /* 54.245.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A000 /* 142.4.160.0/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E60000 /* 18.230.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x343A0000 /* 52.58.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x46E8567D /* 70.232.86.125/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9800 /* 99.77.152.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03830000 /* 3.131.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03600000 /* 3.96.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36D80000 /* 54.216.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305FC00 /* 3.5.252.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCE800 /* 15.220.232.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x17140000 /* 23.20.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF850 /* 52.94.248.80/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4000 /* 64.252.64.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D371A /* 99.77.55.26/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8F00 /* 99.77.143.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03040100 /* 3.4.1.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D380000 /* 13.56.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B80000 /* 18.184.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC8000 /* 161.188.128.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23A00000 /* 35.160.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34300000 /* 52.48.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8900 /* 99.77.137.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D700000 /* 13.112.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB59000 /* 15.181.144.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476000 /* 35.71.96.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BC80000 /* 43.200.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34440000 /* 52.68.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36430000 /* 54.67.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5FE00 /* 15.181.254.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x123C0000 /* 18.60.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34390000 /* 52.57.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63975000 /* 99.151.80.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03240000 /* 3.36.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC8E00 /* 161.188.142.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12BE0000 /* 18.190.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3452A800 /* 52.82.168.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA2D5E800 /* 162.213.232.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23474800 /* 35.71.72.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FE300 /* 52.95.227.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36440000 /* 54.68.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x365D0000 /* 54.93.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D320000 /* 13.50.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342C0000 /* 52.44.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x344C8000 /* 52.76.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x365F0000 /* 54.95.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36D40000 /* 54.212.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305E400 /* 3.5.228.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5B000 /* 15.181.176.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x037C0000 /* 3.124.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB53000 /* 15.181.48.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3452B000 /* 52.82.176.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B70000 /* 54.183.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A040 /* 142.4.160.64/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03180000 /* 3.24.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC10600 /* 15.193.6.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477100 /* 35.71.113.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6700 /* 64.252.103.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A018 /* 142.4.160.24/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15600 /* 15.177.86.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12900000 /* 18.144.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345A0000 /* 52.90.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34000000 /* 52.0.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3452B800 /* 52.82.184.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFD00 /* 52.95.253.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8CB30000 /* 140.179.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xD06E3000 /* 208.110.48.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03212300 /* 3.33.35.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFF80 /* 52.95.255.128/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34D00000 /* 52.208.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x103E0000 /* 16.62.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34360000 /* 52.54.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FE600 /* 52.95.230.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03053000 /* 3.5.48.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x344A0000 /* 52.74.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36A80000 /* 54.168.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15900 /* 15.177.89.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x129C0000 /* 18.156.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC7100 /* 64.252.113.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4F7D0000 /* 79.125.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8600 /* 99.77.134.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD60000 /* 13.214.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14D00 /* 15.177.77.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15A00 /* 15.177.90.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B40000 /* 54.180.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DFD00 /* 99.77.253.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634EEEFF /* 99.78.238.255/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03040600 /* 3.4.6.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14F00 /* 15.177.79.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36400000 /* 54.64.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0220000 /* 176.34.0.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477800 /* 35.71.120.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23500000 /* 35.80.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9300 /* 99.77.147.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DF0000 /* 54.223.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8100 /* 99.77.129.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6CAF3C00 /* 108.175.60.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BCC0000 /* 43.204.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2E33E000 /* 46.51.224.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B30000 /* 54.179.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D37FE /* 99.77.55.254/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36AA0000 /* 54.170.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305A400 /* 3.5.164.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476200 /* 35.71.98.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8300 /* 99.77.131.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305F000 /* 3.5.240.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477000 /* 35.71.112.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23990000 /* 35.153.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x343D0000 /* 52.61.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x344F0000 /* 52.79.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63963000 /* 99.150.48.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCE400 /* 15.220.228.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x340C0000 /* 52.12.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DC0000 /* 52.220.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634EEEFD /* 99.78.238.253/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA2FAEC00 /* 162.250.236.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A30000 /* 18.163.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36C70000 /* 54.199.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x128E0000 /* 18.142.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2E89C000 /* 46.137.192.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34C80000 /* 52.200.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE2000 /* 54.222.32.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC7B00 /* 64.252.123.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D3719 /* 99.77.55.25/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63977000 /* 99.151.112.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12224000 /* 18.34.64.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22E00000 /* 34.224.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x344B0000 /* 52.75.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14200 /* 15.177.66.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF8E0 /* 52.94.248.224/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFF30 /* 52.95.255.48/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DA0000 /* 54.218.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03054C00 /* 3.5.76.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x10A80000 /* 16.168.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4E00 /* 64.252.78.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634EEEFB /* 99.78.238.251/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB50000 /* 15.181.0.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC7500 /* 64.252.117.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63976800 /* 99.151.104.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63978000 /* 99.151.128.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476600 /* 35.71.102.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63500000 /* 99.80.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03052C00 /* 3.5.44.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FF900 /* 52.95.249.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F40000 /* 54.244.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC5700 /* 64.252.87.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2E89E000 /* 46.137.224.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x41000000 /* 65.0.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63965000 /* 99.150.80.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3FF67000 /* 63.246.112.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3FF67700 /* 63.246.119.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x32130000 /* 50.19.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634F0000 /* 99.79.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CE00000 /* 44.224.0.0/11 */, 11, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34510000 /* 52.81.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03020300 /* 3.2.3.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476700 /* 35.71.103.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4900 /* 64.252.73.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63974800 /* 99.151.72.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAE810000 /* 174.129.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476E00 /* 35.71.110.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFF50 /* 52.95.255.80/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6500 /* 64.252.101.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFF70 /* 52.95.255.112/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5E000 /* 15.181.224.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCE300 /* 15.220.227.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12D00000 /* 18.208.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FF500 /* 52.95.245.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F01100 /* 54.240.17.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8E00 /* 99.77.142.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DBB00 /* 99.77.187.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14900 /* 15.177.73.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2E33D800 /* 46.51.216.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03054000 /* 3.5.64.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF820 /* 52.94.248.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DC0000 /* 54.220.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x64140000 /* 100.20.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF8A0 /* 52.94.248.160/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36970000 /* 54.151.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA10000 /* 15.161.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE3400 /* 54.222.52.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6E00 /* 64.252.110.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9E00 /* 99.77.158.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12BC0000 /* 18.188.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12FC0000 /* 18.252.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2E338000 /* 46.51.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6B00 /* 64.252.107.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DE80000 /* 13.232.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDC0000 /* 15.220.0.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FF300 /* 52.95.243.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03058400 /* 3.5.132.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D350000 /* 13.53.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15800 /* 15.177.88.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB80000 /* 15.184.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB8488000 /* 184.72.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDC1000 /* 15.220.16.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC8600 /* 161.188.134.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D330000 /* 13.51.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B50000 /* 35.181.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36500000 /* 54.80.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36D60000 /* 54.214.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36FE0000 /* 54.254.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34140000 /* 52.20.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EC900 /* 52.94.201.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF8D0 /* 52.94.248.208/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF40000 /* 13.244.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF830 /* 52.94.248.48/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F20000 /* 54.242.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63975800 /* 99.151.88.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xD8B6EE00 /* 216.182.238.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305A800 /* 3.5.168.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A80000 /* 18.168.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22D00000 /* 34.208.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x340F0000 /* 52.15.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC9000 /* 161.188.144.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12BD0000 /* 18.189.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23474000 /* 35.71.64.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DB800 /* 99.77.184.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03400000 /* 3.64.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA2D5EA00 /* 162.213.234.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x1222F400 /* 18.34.244.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12C90000 /* 18.201.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36978000 /* 54.151.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xD0565800 /* 208.86.88.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12AF0000 /* 18.175.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36D00000 /* 54.208.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E40000 /* 54.228.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A030 /* 142.4.160.48/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FF600 /* 52.95.246.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D300000 /* 13.48.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34400000 /* 52.64.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FEF00 /* 52.95.239.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xC3110000 /* 195.17.0.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12DC0000 /* 18.220.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34240000 /* 52.36.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x365E0000 /* 54.94.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0F980000 /* 15.152.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCE200 /* 15.220.226.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FE400 /* 52.95.228.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE8000 /* 54.222.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x607F0000 /* 96.127.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC8400 /* 161.188.132.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03041000 /* 3.4.16.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x444F0000 /* 68.79.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8000 /* 99.77.128.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305F800 /* 3.5.248.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36D70000 /* 54.215.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B60000 /* 18.182.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36980000 /* 54.152.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D370E /* 99.77.55.14/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B20000 /* 18.178.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36CA0000 /* 54.202.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63967800 /* 99.150.120.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB58000 /* 15.181.128.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x10AA0000 /* 16.170.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12840000 /* 18.132.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34460000 /* 52.70.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF800 /* 52.94.248.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14600 /* 15.177.70.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FEC0000 /* 15.236.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC5400 /* 64.252.84.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DFE00 /* 99.77.254.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB8480000 /* 184.72.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7D0000 /* 13.125.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476400 /* 35.71.100.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36C10000 /* 54.193.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE3B00 /* 54.222.59.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x46E85C00 /* 70.232.92.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D3700 /* 99.77.55.0/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DF700 /* 99.77.247.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC5800 /* 64.252.88.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D3702 /* 99.77.55.2/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5F500 /* 15.181.245.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63976000 /* 99.151.96.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23474400 /* 35.71.68.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34080000 /* 52.8.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF9C0 /* 52.94.249.192/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FF700 /* 52.95.247.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC5300 /* 64.252.83.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D37FD /* 99.77.55.253/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14000 /* 15.177.64.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC10900 /* 15.193.9.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2E33D000 /* 46.51.208.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34560000 /* 52.86.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC5000 /* 64.252.80.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A058 /* 142.4.160.88/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12880000 /* 18.136.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x32700000 /* 50.112.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD40000 /* 13.212.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCE900 /* 15.220.233.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B30000 /* 18.179.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6400 /* 64.252.100.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305D800 /* 3.5.216.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03820000 /* 3.130.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D390000 /* 13.57.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7E0000 /* 13.126.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB54000 /* 15.181.64.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8C00 /* 99.77.140.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x10100000 /* 16.16.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FCE0000 /* 15.206.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x32120000 /* 50.18.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x340E0000 /* 52.14.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36AC0000 /* 54.172.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0224000 /* 176.34.64.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03059200 /* 3.5.146.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476D00 /* 35.71.109.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFF60 /* 52.95.255.96/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63965800 /* 99.150.88.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A010 /* 142.4.160.16/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12CC0000 /* 18.204.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B20000 /* 35.178.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36580000 /* 54.88.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E7400 /* 52.94.116.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC7700 /* 64.252.119.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xD0565A00 /* 208.86.90.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5F800 /* 15.181.248.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x1222FC00 /* 18.34.252.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x341D0000 /* 52.29.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D340000 /* 13.52.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B40000 /* 18.180.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2E898000 /* 46.137.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF8B0 /* 52.94.248.176/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03020200 /* 3.2.2.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF60000 /* 13.246.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF9F0 /* 52.94.249.240/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFE00 /* 52.95.254.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6800 /* 64.252.104.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0204000 /* 176.32.64.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D360000 /* 13.54.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FEB00 /* 52.95.235.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FF100 /* 52.95.241.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4200 /* 64.252.66.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC5200 /* 64.252.82.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9000 /* 99.77.144.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x030C0000 /* 3.12.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7C0000 /* 13.124.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476F00 /* 35.71.111.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF890 /* 52.94.248.144/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34C00000 /* 52.192.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63964800 /* 99.150.72.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03030500 /* 3.3.5.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x364E0000 /* 54.78.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8B00 /* 99.77.139.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC10400 /* 15.193.4.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477400 /* 35.71.116.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x47840000 /* 71.132.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63962800 /* 99.150.40.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305D400 /* 3.5.212.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305DC00 /* 3.5.220.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14800 /* 15.177.72.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34020000 /* 52.2.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6A00 /* 64.252.106.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x67040800 /* 103.4.8.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB8484000 /* 184.72.64.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D3701 /* 99.77.55.1/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5C000 /* 15.181.192.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FFD0000 /* 15.253.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EE0000 /* 54.238.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63961000 /* 99.150.16.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xD8B6E800 /* 216.182.232.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03780000 /* 3.120.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5FC00 /* 15.181.252.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12C60000 /* 18.198.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34090000 /* 52.9.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8D00 /* 99.77.141.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EB400 /* 52.46.180.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03880000 /* 3.136.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF8C0 /* 52.94.248.192/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC7800 /* 64.252.120.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03059000 /* 3.5.144.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF870 /* 52.94.248.112/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5F200 /* 15.181.242.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E80000 /* 54.232.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14E00 /* 15.177.78.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC10000 /* 15.193.0.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34420000 /* 52.66.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCCECC000 /* 204.236.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23A80000 /* 35.168.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34408000 /* 52.64.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD10000 /* 13.209.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB52800 /* 15.181.40.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12223000 /* 18.34.48.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x1222E800 /* 18.34.232.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x128C0000 /* 18.140.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x343C0000 /* 52.60.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x344E0000 /* 52.78.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x482C2000 /* 72.44.32.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB51000 /* 15.181.16.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB56000 /* 15.181.96.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63967000 /* 99.150.112.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D3A0000 /* 13.58.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36C20000 /* 54.194.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03620000 /* 3.98.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36420000 /* 54.66.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA2DE9400 /* 162.222.148.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03040200 /* 3.4.2.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14B00 /* 15.177.75.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34180000 /* 52.24.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DE0000 /* 52.222.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4100 /* 64.252.65.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x030D0000 /* 3.13.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03F80000 /* 3.248.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x365C8000 /* 54.92.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8500 /* 99.77.133.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD20000 /* 13.210.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F10000 /* 54.241.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9700 /* 99.77.151.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB8A98000 /* 184.169.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xD8B6E000 /* 216.182.224.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23480000 /* 35.72.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63961800 /* 99.150.24.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03080000 /* 3.8.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12F60000 /* 18.246.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36CC0000 /* 54.204.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34C20000 /* 52.194.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x369B0000 /* 54.155.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36C40000 /* 54.196.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03055000 /* 3.5.80.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x1222F000 /* 18.34.240.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476100 /* 35.71.97.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23980000 /* 35.152.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63960000 /* 99.150.0.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCDC00 /* 15.220.220.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x239C0000 /* 35.156.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC8A00 /* 161.188.138.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03100000 /* 3.16.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FBF0000 /* 15.191.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12820000 /* 18.130.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34480000 /* 52.72.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3452B400 /* 52.82.180.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63974000 /* 99.151.64.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x343E0000 /* 52.62.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF9E0 /* 52.94.249.224/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x10320000 /* 16.50.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36A00000 /* 54.160.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x9DAF0000 /* 157.175.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0222000 /* 176.34.32.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EA0000 /* 54.234.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x46E8567E /* 70.232.86.126/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCF800 /* 15.220.248.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FE100 /* 52.95.225.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9A00 /* 99.77.154.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x030E0000 /* 3.14.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15100 /* 15.177.81.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E40000 /* 18.228.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34100000 /* 52.16.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FF200 /* 52.95.242.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BD0000 /* 161.189.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15400 /* 15.177.84.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCFA00 /* 15.220.250.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF9B0 /* 52.94.249.176/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36990000 /* 54.153.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x47884000 /* 71.136.64.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC80000 /* 15.200.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCEC00 /* 15.220.236.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x239A0000 /* 35.154.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34520000 /* 52.82.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF920 /* 52.94.249.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476B00 /* 35.71.107.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC7300 /* 64.252.115.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DA100 /* 99.77.161.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5F900 /* 15.181.249.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34580000 /* 52.88.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305F400 /* 3.5.244.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12FD0000 /* 18.253.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF970 /* 52.94.249.112/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xC6630200 /* 198.99.2.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12990000 /* 18.153.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12CA0000 /* 18.202.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6200 /* 64.252.98.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xD8B6EC00 /* 216.182.236.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03052000 /* 3.5.32.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03D00000 /* 3.208.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE4000 /* 54.222.64.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x46E8567C /* 70.232.86.124/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9D00 /* 99.77.157.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A048 /* 142.4.160.72/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB9307800 /* 185.48.120.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E98000 /* 54.233.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A068 /* 142.4.160.104/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCC2D0000 /* 204.45.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCCE00 /* 15.220.206.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC9800 /* 161.188.152.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB8490000 /* 184.73.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA00000 /* 15.160.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15000 /* 15.177.80.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36AE0000 /* 54.174.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DE60000 /* 13.230.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF9A0 /* 52.94.249.160/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E00000 /* 54.224.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCEA00 /* 15.220.234.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B00000 /* 18.176.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC5600 /* 64.252.86.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03140000 /* 3.20.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0F9C0000 /* 15.156.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FFE0000 /* 15.254.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12C40000 /* 18.196.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x364C0000 /* 54.76.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03500000 /* 3.80.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03650000 /* 3.101.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34280000 /* 52.40.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BC60000 /* 43.198.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x47890400 /* 71.137.4.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63966800 /* 99.150.104.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476500 /* 35.71.101.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FF800 /* 52.95.248.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4600 /* 64.252.70.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC7400 /* 64.252.116.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22F00000 /* 34.240.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF810 /* 52.94.248.16/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF960 /* 52.94.249.96/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36FD0000 /* 54.253.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A20000 /* 18.162.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34200000 /* 52.32.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFC00 /* 52.95.252.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE2400 /* 54.222.36.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF840 /* 52.94.248.64/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FE500 /* 52.95.229.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36480000 /* 54.72.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFA00 /* 52.95.250.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4300 /* 64.252.67.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03059400 /* 3.5.148.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36C60000 /* 54.198.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4D00 /* 64.252.77.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA40000 /* 15.164.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D370F /* 99.77.55.15/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0228000 /* 176.34.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB10000 /* 15.177.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5F400 /* 15.181.244.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12C20000 /* 18.194.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF980 /* 52.94.249.128/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B80000 /* 54.184.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A060 /* 142.4.160.96/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03060000 /* 3.6.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB57800 /* 15.181.120.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC10100 /* 15.193.1.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476C00 /* 35.71.108.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342EB800 /* 52.46.184.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34430000 /* 52.67.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x128A0000 /* 18.138.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF930 /* 52.94.249.48/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFF90 /* 52.95.255.144/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34340000 /* 52.52.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E94000 /* 54.233.64.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BC9600 /* 161.188.150.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03220000 /* 3.34.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14A00 /* 15.177.74.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23477900 /* 35.71.121.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34410000 /* 52.65.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36960000 /* 54.150.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D280000 /* 13.40.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5FB00 /* 15.181.251.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22F80000 /* 34.248.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6D00 /* 64.252.109.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x45EAC000 /* 69.234.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A020 /* 142.4.160.32/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A070 /* 142.4.160.112/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BCA000 /* 161.188.160.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03050000 /* 3.5.0.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B20000 /* 54.178.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D370C /* 99.77.55.12/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D371B /* 99.77.55.27/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6C800000 /* 108.128.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12640000 /* 18.100.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3477CD00 /* 52.119.205.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15700 /* 15.177.87.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EFA00 /* 52.94.250.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4700 /* 64.252.71.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC7200 /* 64.252.114.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15500 /* 15.177.85.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5F600 /* 15.181.246.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFB00 /* 52.95.251.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x48290000 /* 72.41.0.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15B00 /* 15.177.91.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x239B0000 /* 35.155.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36D20000 /* 54.210.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4B00 /* 64.252.75.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63978800 /* 99.151.136.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5F000 /* 15.181.240.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x344C0000 /* 52.76.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34120000 /* 52.18.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6BB00000 /* 107.176.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAF29C000 /* 175.41.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63979000 /* 99.151.144.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x340A0000 /* 52.10.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3452A400 /* 52.82.164.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x64180000 /* 100.24.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03040400 /* 3.4.4.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63964000 /* 99.150.64.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA2D5E900 /* 162.213.233.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345FFF00 /* 52.95.255.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B00000 /* 54.176.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F60000 /* 54.246.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC7000 /* 64.252.112.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x10A20000 /* 16.162.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB52000 /* 15.181.32.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB57400 /* 15.181.116.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476A00 /* 35.71.106.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5F300 /* 15.181.243.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305E800 /* 3.5.232.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x031C0000 /* 3.28.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x364F0000 /* 54.79.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36FB0000 /* 54.251.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03800000 /* 3.128.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12FE0000 /* 18.254.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6900 /* 64.252.105.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03041800 /* 3.4.24.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDCE000 /* 15.220.224.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36CF0000 /* 54.207.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9100 /* 99.77.145.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63966000 /* 99.150.96.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23476900 /* 35.71.105.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x341C0000 /* 52.28.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03000000 /* 3.0.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03212200 /* 3.33.34.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x344D0000 /* 52.77.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC6300 /* 64.252.99.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D37FF /* 99.77.55.255/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305EC00 /* 3.5.236.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB5FA00 /* 15.181.250.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC10A00 /* 15.193.10.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A60000 /* 18.166.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF880 /* 52.94.248.128/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D370D /* 99.77.55.13/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DA000 /* 99.77.160.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DFA00 /* 99.77.250.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B70000 /* 18.183.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2E890000 /* 46.137.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8700 /* 99.77.135.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15C00 /* 15.177.92.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC10800 /* 15.193.8.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03058600 /* 3.5.134.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DE40000 /* 13.228.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EF860 /* 52.94.248.96/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34C40000 /* 52.196.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D9600 /* 99.77.150.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03053400 /* 3.5.52.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305E000 /* 3.5.224.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE3A20 /* 54.222.58.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DBA00 /* 99.77.186.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14400 /* 15.177.68.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB1478000 /* 177.71.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345F6E00 /* 52.95.110.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCDFBC000 /* 205.251.192.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3FF67200 /* 63.246.114.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x78341660 /* 120.52.22.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCDFBF900 /* 205.251.249.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB4A33980 /* 180.163.57.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCCF6A800 /* 204.246.168.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A00000 /* 18.160.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCDFBFC00 /* 205.251.252.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36C00000 /* 54.192.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCCF6AD00 /* 204.246.173.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E6C800 /* 54.230.200.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x78FDF0C0 /* 120.253.240.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x7481E280 /* 116.129.226.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82B00000 /* 130.176.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6C9C0000 /* 108.156.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63560000 /* 99.86.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCDFBC800 /* 205.251.200.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xDF474780 /* 223.71.71.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D200000 /* 13.32.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x78FDF580 /* 120.253.245.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DE00000 /* 13.224.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x46840000 /* 70.132.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0F9E0000 /* 15.158.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF90000 /* 13.249.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12EE0000 /* 18.238.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12F40000 /* 18.244.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCDFBD000 /* 205.251.208.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x41098000 /* 65.9.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82B08000 /* 130.176.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3AFE8A00 /* 58.254.138.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E6D000 /* 54.230.208.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x7481E200 /* 116.129.226.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DE8000 /* 52.222.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A40000 /* 18.164.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC8000 /* 64.252.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCDFBFE00 /* 205.251.254.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E6E000 /* 54.230.224.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x47980000 /* 71.152.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xD8892000 /* 216.137.32.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCCF6AC00 /* 204.246.172.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12AC0000 /* 18.172.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x78342780 /* 120.52.39.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x76C16140 /* 118.193.97.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xDF474760 /* 223.71.71.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x129A0000 /* 18.154.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F08000 /* 54.240.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCDFBFA00 /* 205.251.250.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB4A33900 /* 180.163.57.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342E0000 /* 52.46.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xDF470B00 /* 223.71.11.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34528000 /* 52.82.128.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E60000 /* 54.230.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E68000 /* 54.230.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF8000 /* 54.239.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82B0E000 /* 130.176.224.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2467E880 /* 36.103.232.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34540000 /* 52.84.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8FCC0000 /* 143.204.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x90DC0000 /* 144.220.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x783499C0 /* 120.52.153.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x7793B600 /* 119.147.182.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x78E8EC00 /* 120.232.236.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B60000 /* 54.182.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3AFE8A80 /* 58.254.138.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x78FDF5C0 /* 120.253.245.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EFC000 /* 54.239.192.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12400000 /* 18.64.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x78340C40 /* 120.52.12.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63540000 /* 99.84.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82B0C000 /* 130.176.192.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x347C8000 /* 52.124.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCCF6A400 /* 204.246.164.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D230000 /* 13.35.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCCF6AE00 /* 204.246.174.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2467E800 /* 36.103.232.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x7793B680 /* 119.147.182.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x76C16180 /* 118.193.97.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x78E8EC80 /* 120.232.236.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCCF6B000 /* 204.246.176.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x41080000 /* 65.8.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x41090000 /* 65.9.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6C8A0000 /* 108.138.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x78FDF1A0 /* 120.253.241.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87500 /* 13.248.117.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC52200 /* 15.197.34.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87C00 /* 13.248.124.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87700 /* 13.248.119.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86400 /* 13.248.100.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87100 /* 13.248.113.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC52000 /* 15.197.32.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC50000 /* 15.197.0.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352AC00 /* 99.82.172.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63536400 /* 99.83.100.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC51000 /* 15.197.16.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E6C000 /* 54.230.192.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86900 /* 13.248.105.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352AD00 /* 99.82.173.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352A600 /* 99.82.166.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86100 /* 13.248.97.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC50800 /* 15.197.8.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC51200 /* 15.197.18.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87800 /* 13.248.120.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23478000 /* 35.71.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03030800 /* 3.3.8.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87F00 /* 13.248.127.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352AB00 /* 99.82.171.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86000 /* 13.248.96.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352A900 /* 99.82.169.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DF0000 /* 52.223.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352A400 /* 99.82.164.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC50400 /* 15.197.4.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DBC00 /* 99.77.188.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87900 /* 13.248.121.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352AA00 /* 99.82.170.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87A00 /* 13.248.122.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352AE00 /* 99.82.174.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63529C00 /* 99.82.156.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC50C00 /* 15.197.12.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87600 /* 13.248.118.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352A700 /* 99.82.167.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87200 /* 13.248.114.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86200 /* 13.248.98.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352A100 /* 99.82.161.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63536500 /* 99.83.101.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352AF00 /* 99.82.175.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03020800 /* 3.2.8.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86700 /* 13.248.103.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC51C00 /* 15.197.28.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC58000 /* 15.197.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03030600 /* 3.3.6.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF88000 /* 13.248.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63536200 /* 99.83.98.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4B020000 /* 75.2.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352A000 /* 99.82.160.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86C00 /* 13.248.108.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DBE00 /* 99.77.190.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86A00 /* 13.248.106.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86300 /* 13.248.99.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87000 /* 13.248.112.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC50200 /* 15.197.2.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63538000 /* 99.83.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87B00 /* 13.248.123.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352A200 /* 99.82.162.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87D00 /* 13.248.125.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4CDF0000 /* 76.223.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63536300 /* 99.83.99.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86D00 /* 13.248.109.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86F00 /* 13.248.111.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352A500 /* 99.82.165.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03030000 /* 3.3.0.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63536000 /* 99.83.96.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352A300 /* 99.82.163.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87300 /* 13.248.115.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC50300 /* 15.197.3.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86800 /* 13.248.104.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6352A800 /* 99.82.168.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87E00 /* 13.248.126.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF87400 /* 13.248.116.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03218000 /* 3.33.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86500 /* 13.248.101.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC51800 /* 15.197.24.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634DBD00 /* 99.77.189.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86B00 /* 13.248.107.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC51400 /* 15.197.20.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF86600 /* 13.248.102.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC51E00 /* 15.197.30.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC10000 /* 15.193.0.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC10000 /* 15.193.0.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15300 /* 15.177.83.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15200 /* 15.177.82.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14C00 /* 15.177.76.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15600 /* 15.177.86.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15900 /* 15.177.89.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14D00 /* 15.177.77.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15A00 /* 15.177.90.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14F00 /* 15.177.79.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14200 /* 15.177.66.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14900 /* 15.177.73.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15800 /* 15.177.88.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14600 /* 15.177.70.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14000 /* 15.177.64.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14800 /* 15.177.72.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14E00 /* 15.177.78.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14B00 /* 15.177.75.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15100 /* 15.177.81.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15400 /* 15.177.84.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15000 /* 15.177.80.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14A00 /* 15.177.74.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15700 /* 15.177.87.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15500 /* 15.177.85.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15B00 /* 15.177.91.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15C00 /* 15.177.92.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB14400 /* 15.177.68.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4000 /* 64.252.64.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4000 /* 64.252.64.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8000 /* 99.77.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634D8000 /* 99.77.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82B05800 /* 130.176.88.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF8600 /* 54.239.134.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34528600 /* 52.82.134.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82B05600 /* 130.176.86.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82B08C00 /* 130.176.140.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82B00000 /* 130.176.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EFCC00 /* 54.239.204.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82B0A000 /* 130.176.160.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x46840000 /* 70.132.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0F9E0000 /* 15.158.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82B08800 /* 130.176.136.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EFAA00 /* 54.239.170.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342E0000 /* 52.46.0.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82B06000 /* 130.176.96.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B6B800 /* 54.182.184.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCCF6A600 /* 204.246.166.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82B04000 /* 130.176.64.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B6AC00 /* 54.182.172.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xCDFBDA00 /* 205.251.218.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342E0400 /* 52.46.4.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82B09000 /* 130.176.144.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B6B000 /* 54.182.176.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82B04E00 /* 130.176.78.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B6F800 /* 54.182.248.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC8000 /* 64.252.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B69A00 /* 54.182.154.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x40FC4000 /* 64.252.64.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B69000 /* 54.182.144.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B6E000 /* 54.182.224.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82B08000 /* 130.176.128.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342E2000 /* 52.46.32.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34528000 /* 52.82.128.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B69C00 /* 54.182.156.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B6A000 /* 54.182.160.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B6F000 /* 54.182.240.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82B0C000 /* 130.176.192.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82B04C00 /* 130.176.76.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342E1000 /* 52.46.16.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EFD000 /* 54.239.208.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B6BC00 /* 54.182.188.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82B05000 /* 130.176.80.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B68000 /* 54.182.128.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82B04800 /* 130.176.72.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8CB30140 /* 140.179.1.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8CB30160 /* 140.179.1.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8CB371F8 /* 140.179.113.248/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8CB30F00 /* 140.179.15.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8CB30F40 /* 140.179.15.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8CB33A58 /* 140.179.58.88/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8CB34FA0 /* 140.179.79.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8CB34FC0 /* 140.179.79.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8CB34FF4 /* 140.179.79.244/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3450C500 /* 52.80.197.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3450C580 /* 52.80.197.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3450C600 /* 52.80.198.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3450C688 /* 52.80.198.136/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34517C00 /* 52.81.124.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34518780 /* 52.81.135.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34518900 /* 52.81.137.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3451A780 /* 52.81.167.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3451A7C0 /* 52.81.167.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3451D800 /* 52.81.216.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3451E800 /* 52.81.232.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4783C480 /* 71.131.196.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BD9400 /* 161.189.148.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BD4280 /* 161.189.66.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA1BD42C0 /* 161.189.66.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34520100 /* 52.82.1.0/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34527F00 /* 52.82.127.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34525C00 /* 52.82.92.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34531980 /* 52.83.25.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345319A0 /* 52.83.25.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34531A00 /* 52.83.26.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34531A40 /* 52.83.26.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34532280 /* 52.83.34.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34532300 /* 52.83.35.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34532380 /* 52.83.35.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34530500 /* 52.83.5.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x444F02F4 /* 68.79.2.244/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x444F02F8 /* 68.79.2.248/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x45E6DB00 /* 69.230.219.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x45EAC5C0 /* 69.234.197.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x45EAC548 /* 69.234.197.72/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12FC7E00 /* 18.252.126.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12FC919C /* 18.252.145.156/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12FC91A0 /* 18.252.145.160/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12FC91A8 /* 18.252.145.168/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12FC91C0 /* 18.252.145.192/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12FC91D0 /* 18.252.145.208/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12FCA500 /* 18.252.165.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12FC0400 /* 18.252.4.0/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12FC0410 /* 18.252.4.16/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12FC3800 /* 18.252.56.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12FC3A00 /* 18.252.58.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12FDBA00 /* 18.253.186.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC88D00 /* 15.200.141.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC89600 /* 15.200.150.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC8B080 /* 15.200.176.128/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC8B0C0 /* 15.200.176.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC81CF0 /* 15.200.28.240/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC81C50 /* 15.200.28.80/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FC81C58 /* 15.200.28.88/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FCD5200 /* 15.205.82.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FCD5400 /* 15.205.84.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xA0018000 /* 160.1.128.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0320BE00 /* 3.32.190.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0320BEF4 /* 3.32.190.244/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0320BEF8 /* 3.32.190.248/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x343DC100 /* 52.61.193.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x343D2868 /* 52.61.40.104/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF47900 /* 13.244.121.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF479C4 /* 13.244.121.196/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF47A00 /* 13.244.122.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF48400 /* 13.244.132.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF4A5C0 /* 13.244.165.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF4B080 /* 13.244.176.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF4B040 /* 13.244.176.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF4CA28 /* 13.244.202.40/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF4F4C0 /* 13.244.244.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF4F4E0 /* 13.244.244.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF42100 /* 13.244.33.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF42180 /* 13.244.33.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF42140 /* 13.244.33.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF42380 /* 13.244.35.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF423C0 /* 13.244.35.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF50120 /* 13.245.1.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF57000 /* 13.245.112.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF57100 /* 13.245.113.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF57200 /* 13.245.114.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF57FE8 /* 13.245.127.232/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF59B80 /* 13.245.155.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF59BE0 /* 13.245.155.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF5A680 /* 13.245.166.128/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF5A684 /* 13.245.166.132/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF5A6B0 /* 13.245.166.176/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF5F140 /* 13.245.241.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF55D8C /* 13.245.93.140/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF55DA0 /* 13.245.93.160/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF55DB0 /* 13.245.93.176/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF55DC0 /* 13.245.93.192/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF64600 /* 13.246.70.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x10A2A260 /* 16.162.162.96/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x10A23400 /* 16.162.52.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x10A3C400 /* 16.163.196.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x10A3CE00 /* 16.163.206.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x10A33F40 /* 16.163.63.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A27F00 /* 18.162.127.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A27F20 /* 18.162.127.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A27F40 /* 18.162.127.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A2BD00 /* 18.162.189.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A2DD80 /* 18.162.221.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A2DDA0 /* 18.162.221.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A2DDC0 /* 18.162.221.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A38B20 /* 18.163.139.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A3C900 /* 18.163.201.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A3C960 /* 18.163.201.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A3CC00 /* 18.163.204.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A34200 /* 18.163.66.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A34400 /* 18.163.68.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A61480 /* 18.166.20.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A614C0 /* 18.166.20.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A61440 /* 18.166.20.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A6ED80 /* 18.166.237.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A6ED40 /* 18.166.237.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A6ED60 /* 18.166.237.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A76F00 /* 18.167.111.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A77000 /* 18.167.112.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A77100 /* 18.167.113.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A75870 /* 18.167.88.112/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A75848 /* 18.167.88.72/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A75850 /* 18.167.88.80/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A75860 /* 18.167.88.96/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D70BFB8 /* 13.112.191.184/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D71C440 /* 13.113.196.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D71CB00 /* 13.113.203.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DE61580 /* 13.230.21.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DE615E0 /* 13.230.21.224/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DE615F0 /* 13.230.21.240/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DE70668 /* 13.231.6.104/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DE70670 /* 13.231.6.112/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DE706C0 /* 13.231.6.192/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DE706D0 /* 13.231.6.208/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DE70640 /* 13.231.6.64/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DE70648 /* 13.231.6.72/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DE70650 /* 13.231.6.80/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DE70658 /* 13.231.6.88/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B0CB78 /* 18.176.203.120/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B19CC0 /* 18.177.156.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B33080 /* 18.179.48.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B33060 /* 18.179.48.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B4B200 /* 18.180.178.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B4B400 /* 18.180.180.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B45800 /* 18.180.88.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B5CC80 /* 18.181.204.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B5CCC0 /* 18.181.204.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B5F200 /* 18.181.242.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B66040 /* 18.182.96.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B72500 /* 18.183.37.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0370A200 /* 3.112.162.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03701700 /* 3.112.23.0/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03704000 /* 3.112.64.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03705560 /* 3.112.85.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03706000 /* 3.112.96.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03706080 /* 3.112.96.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x037060A0 /* 3.112.96.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03706040 /* 3.112.96.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0371DA00 /* 3.113.218.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0371DA70 /* 3.113.218.112/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0371DA80 /* 3.113.218.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0371DA44 /* 3.113.218.68/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0371DA48 /* 3.113.218.72/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0371DA4C /* 3.113.218.76/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2348A4D4 /* 35.72.164.212/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2348A4E8 /* 35.72.164.232/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2348A4F0 /* 35.72.164.240/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2348FF00 /* 35.72.255.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2348248C /* 35.72.36.140/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2348248E /* 35.72.36.142/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23482490 /* 35.72.36.144/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23482494 /* 35.72.36.148/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x234824C0 /* 35.72.36.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x234824E0 /* 35.72.36.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23482500 /* 35.72.37.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23482580 /* 35.72.37.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23497300 /* 35.73.115.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23497380 /* 35.73.115.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23490400 /* 35.73.4.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x234A4DF0 /* 35.74.77.240/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x234B8200 /* 35.75.130.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x234B8300 /* 35.75.131.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x234B8350 /* 35.75.131.80/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x234CFC00 /* 35.76.252.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x234D0080 /* 35.77.0.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x234D7000 /* 35.77.112.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x234D7C00 /* 35.77.124.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34C77FC0 /* 52.199.127.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F8DC00 /* 54.248.220.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36FAFB00 /* 54.250.251.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36FAFDC0 /* 54.250.253.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7C9168 /* 13.124.145.104/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7C9170 /* 13.124.145.112/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7C9178 /* 13.124.145.120/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7C9110 /* 13.124.145.16/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7C9118 /* 13.124.145.24/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7C9140 /* 13.124.145.64/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7C9148 /* 13.124.145.72/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7C9150 /* 13.124.145.80/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7C9158 /* 13.124.145.88/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7C9160 /* 13.124.145.96/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7CC700 /* 13.124.199.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7CC700 /* 13.124.199.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7CF700 /* 13.124.247.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD10100 /* 13.209.1.0/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD10138 /* 13.209.1.56/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD10108 /* 13.209.1.8/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD10160 /* 13.209.1.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD14780 /* 13.209.71.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD147E0 /* 13.209.71.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA49C00 /* 15.164.156.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA4F300 /* 15.164.243.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA4F3C0 /* 15.164.243.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA4F3E0 /* 15.164.243.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA4F320 /* 15.164.243.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA5C140 /* 15.165.193.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA5E000 /* 15.165.224.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x032265C0 /* 3.34.101.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0322E400 /* 3.34.228.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0322E440 /* 3.34.228.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03222500 /* 3.34.37.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03222600 /* 3.34.38.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x032259C0 /* 3.34.89.192/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x032259C4 /* 3.34.89.196/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03225940 /* 3.34.89.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03238280 /* 3.35.130.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0324A780 /* 3.36.167.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0324A71C /* 3.36.167.28/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0324A730 /* 3.36.167.48/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0324A740 /* 3.36.167.64/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0324A750 /* 3.36.167.80/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0324BE00 /* 3.36.190.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0324C000 /* 3.36.192.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0324C200 /* 3.36.194.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0324CA00 /* 3.36.202.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0324F5CC /* 3.36.245.204/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0324F5E8 /* 3.36.245.232/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x032403A0 /* 3.36.3.160/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x032403C0 /* 3.36.3.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x032403E0 /* 3.36.3.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03240360 /* 3.36.3.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x032683C0 /* 3.38.131.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0326E500 /* 3.38.229.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0326F800 /* 3.38.248.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03265A08 /* 3.38.90.8/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x344EF780 /* 52.78.247.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B4B800 /* 54.180.184.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD08300 /* 13.208.131.0/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD08380 /* 13.208.131.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD08310 /* 13.208.131.16/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD083A0 /* 13.208.131.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD083C0 /* 13.208.131.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD083E0 /* 13.208.131.224/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD083E4 /* 13.208.131.228/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD083E8 /* 13.208.131.232/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD08318 /* 13.208.131.24/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD08320 /* 13.208.131.32/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD08328 /* 13.208.131.40/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD08308 /* 13.208.131.8/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD0AA00 /* 13.208.170.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD0B1E0 /* 13.208.177.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD0B400 /* 13.208.180.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD0C200 /* 13.208.194.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD0D940 /* 13.208.217.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD0D960 /* 13.208.217.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD0E300 /* 13.208.227.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD0E380 /* 13.208.227.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD0E400 /* 13.208.228.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD0E480 /* 13.208.228.128/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD0E488 /* 13.208.228.136/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD02110 /* 13.208.33.16/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD02118 /* 13.208.33.24/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD02108 /* 13.208.33.8/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0F980A00 /* 15.152.10.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0F98AE00 /* 15.152.174.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0F98B000 /* 15.152.176.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0F981800 /* 15.152.24.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0F981880 /* 15.152.24.128/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0F9818C0 /* 15.152.24.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0F981820 /* 15.152.24.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0F981840 /* 15.152.24.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0F9808C0 /* 15.152.8.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7E1788 /* 13.126.23.136/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7E1790 /* 13.126.23.144/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7E1798 /* 13.126.23.152/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7E17A0 /* 13.126.23.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7E17C0 /* 13.126.23.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7EF300 /* 13.126.243.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7F4680 /* 13.127.70.128/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7F4688 /* 13.127.70.136/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7F4690 /* 13.127.70.144/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7F4698 /* 13.127.70.152/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D7F46A0 /* 13.127.70.160/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DE84380 /* 13.232.67.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DE843A0 /* 13.232.67.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DE9B100 /* 13.233.177.0/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DE9B1C0 /* 13.233.177.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DE9B120 /* 13.233.177.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DEADD88 /* 13.234.221.136/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DEADDC0 /* 13.234.221.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DEA0800 /* 13.234.8.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DEBC560 /* 13.235.197.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DEBE400 /* 13.235.228.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DEB0600 /* 13.235.6.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FCE8980 /* 15.206.137.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FCE89C0 /* 15.206.137.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FCF0D00 /* 15.207.13.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FCF0D80 /* 15.207.13.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FCFD580 /* 15.207.213.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x036C0D7C /* 3.108.13.124/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x036D4800 /* 3.109.72.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x036D4898 /* 3.109.72.152/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x036E3900 /* 3.110.57.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x036E4700 /* 3.110.71.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x036F6E00 /* 3.111.110.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x036F5A00 /* 3.111.90.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03064680 /* 3.6.70.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0306464C /* 3.6.70.76/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03070A00 /* 3.7.10.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03071930 /* 3.7.25.48/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3442C280 /* 52.66.194.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4100C0B0 /* 65.0.192.176/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4100C0E0 /* 65.0.192.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4100EA00 /* 65.0.234.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x410167C0 /* 65.1.103.192/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x410167C8 /* 65.1.103.200/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x410167D0 /* 65.1.103.208/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x410167E0 /* 65.1.103.224/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4101AA00 /* 65.1.170.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4101AC00 /* 65.1.172.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4101AE00 /* 65.1.174.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x41020E00 /* 65.2.14.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x41021000 /* 65.2.16.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD4D180 /* 13.212.209.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD4D15E /* 13.212.209.94/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD4D160 /* 13.212.209.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD40380 /* 13.212.3.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD40340 /* 13.212.3.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD51484 /* 13.213.20.132/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD51488 /* 13.213.20.136/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD51490 /* 13.213.20.144/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD514A0 /* 13.213.20.160/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD51500 /* 13.213.21.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD51600 /* 13.213.22.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD51800 /* 13.213.24.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD54BE0 /* 13.213.75.224/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD67600 /* 13.214.118.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD67C80 /* 13.214.124.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD6E000 /* 13.214.224.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD6E400 /* 13.214.228.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DE44500 /* 13.228.69.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DE5BBC0 /* 13.229.187.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DE5BBE8 /* 13.229.187.232/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DFABA00 /* 13.250.186.0/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DFABA80 /* 13.250.186.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DFABA10 /* 13.250.186.16/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DFABAA0 /* 13.250.186.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DFABAC0 /* 13.250.186.192/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DFABAC8 /* 13.250.186.200/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DFABAD0 /* 13.250.186.208/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DFABA08 /* 13.250.186.8/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DFB7140 /* 13.251.113.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DFB7400 /* 13.251.116.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x128801C0 /* 18.136.1.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x128801E0 /* 18.136.1.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x128A8680 /* 18.138.134.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x128AF400 /* 18.138.244.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x128BCCB0 /* 18.139.204.176/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x128BCCC0 /* 18.139.204.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x128CB100 /* 18.140.177.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x128CB140 /* 18.140.177.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x128D9400 /* 18.141.148.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x128D9480 /* 18.141.148.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x128D9600 /* 18.141.150.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x128D9800 /* 18.141.152.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x128D9A00 /* 18.141.154.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x128DE200 /* 18.141.226.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x128DEE00 /* 18.141.238.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x128DEE44 /* 18.141.238.68/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x128D42F8 /* 18.141.66.248/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x128D42FC /* 18.141.66.252/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x030005E0 /* 3.0.5.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03000520 /* 3.0.5.32/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DCBF00 /* 52.220.191.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34DDDD80 /* 52.221.221.128/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x344C7F00 /* 52.76.127.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36FB1F80 /* 54.251.31.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36FFFEC0 /* 54.255.254.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD202C0 /* 13.210.2.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD24380 /* 13.210.67.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD30CA0 /* 13.211.12.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD30CC0 /* 13.211.12.192/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD30CC8 /* 13.211.12.200/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD30CD0 /* 13.211.12.208/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD30CD8 /* 13.211.12.216/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD30CF8 /* 13.211.12.248/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD3A6C0 /* 13.211.166.192/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DD3A6C8 /* 13.211.166.200/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DEC0800 /* 13.236.8.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DEC5280 /* 13.236.82.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DEC5260 /* 13.236.82.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DEF9E00 /* 13.239.158.0/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D363F80 /* 13.54.63.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D37FFD8 /* 13.55.255.216/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03685200 /* 3.104.82.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0369AC00 /* 3.105.172.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03690500 /* 3.105.5.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03690520 /* 3.105.5.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x031801D0 /* 3.24.1.208/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0318E3C0 /* 3.24.227.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03198A00 /* 3.25.138.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03198A40 /* 3.25.138.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0319B280 /* 3.25.178.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03192580 /* 3.25.37.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03192540 /* 3.25.37.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03192600 /* 3.25.38.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03192800 /* 3.25.40.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03192B00 /* 3.25.43.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03192C00 /* 3.25.44.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03192F1C /* 3.25.47.28/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03192F20 /* 3.25.47.32/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x031A6DD8 /* 3.26.109.216/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x031A7F18 /* 3.26.127.24/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x031A8900 /* 3.26.137.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x031A8A00 /* 3.26.138.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x031A8C40 /* 3.26.140.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x031AF600 /* 3.26.246.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x031AF800 /* 3.26.248.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x031A3AE0 /* 3.26.58.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x031A5100 /* 3.26.81.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x031A5120 /* 3.26.81.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x031A52EC /* 3.26.82.236/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x031A52F0 /* 3.26.82.240/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x031A5300 /* 3.26.83.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x031A5400 /* 3.26.84.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x031A5600 /* 3.26.86.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x031A5800 /* 3.26.88.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x031A5810 /* 3.26.88.16/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3699FE00 /* 54.153.254.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36FCFEC0 /* 54.252.254.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36FC4F80 /* 54.252.79.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6C889700 /* 108.136.151.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6C889A10 /* 108.136.154.16/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6C889A20 /* 108.136.154.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6C889A30 /* 108.136.154.48/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6C88DD00 /* 108.136.221.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDE1020 /* 15.222.16.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDE1008 /* 15.222.16.8/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDE1060 /* 15.222.16.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDE2B00 /* 15.222.43.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDE2B80 /* 15.222.43.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDE2B20 /* 15.222.43.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDE2B40 /* 15.222.43.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDF6400 /* 15.223.100.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDF6600 /* 15.223.102.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDF3400 /* 15.223.52.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03608F80 /* 3.96.143.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03608FC0 /* 3.96.143.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03600244 /* 3.96.2.68/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03600248 /* 3.96.2.72/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03605400 /* 3.96.84.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0361C070 /* 3.97.192.112/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0361C080 /* 3.97.192.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0361D900 /* 3.97.217.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0361DA00 /* 3.97.218.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0361DB00 /* 3.97.219.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0361E600 /* 3.97.230.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03613180 /* 3.97.49.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03616380 /* 3.97.99.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x036163A0 /* 3.97.99.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03616340 /* 3.97.99.64/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03616360 /* 3.97.99.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0362ABC4 /* 3.98.171.196/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0362ABE0 /* 3.98.171.224/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0362AB5C /* 3.98.171.92/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03621800 /* 3.98.24.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03621810 /* 3.98.24.16/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03625600 /* 3.98.86.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03637C00 /* 3.99.124.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0363C200 /* 3.99.194.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0363C400 /* 3.99.196.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B60ED0 /* 35.182.14.208/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B60ED8 /* 35.182.14.216/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B60E30 /* 35.182.14.48/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B7FF00 /* 35.183.255.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B72600 /* 35.183.38.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B72620 /* 35.183.38.32/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B72628 /* 35.183.38.40/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B72630 /* 35.183.38.48/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B72638 /* 35.183.38.56/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B72640 /* 35.183.38.64/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B75CB0 /* 35.183.92.176/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634F7E00 /* 99.79.126.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634FA900 /* 99.79.169.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634F14C0 /* 99.79.20.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634F14E0 /* 99.79.20.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x634F2200 /* 99.79.34.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x129C3400 /* 18.156.52.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x129C3600 /* 18.156.54.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x129DED80 /* 18.157.237.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x129DEDC0 /* 18.157.237.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x129D47C0 /* 18.157.71.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B88AE0 /* 18.184.138.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B80280 /* 18.184.2.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12B8CB80 /* 18.184.203.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12C08E00 /* 18.192.142.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12C4A100 /* 18.196.161.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12C4A1B8 /* 18.196.161.184/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12C4A1C0 /* 18.196.161.192/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12C4A1C8 /* 18.196.161.200/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12C4A120 /* 18.196.161.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12C4A150 /* 18.196.161.80/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12C4A158 /* 18.196.161.88/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0378B5E0 /* 3.120.181.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0378B528 /* 3.120.181.40/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x037A8000 /* 3.122.128.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x037B0CC0 /* 3.123.12.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x037B0E00 /* 3.123.14.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x037B0F00 /* 3.123.15.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x037B2C00 /* 3.123.44.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x037B2C80 /* 3.123.44.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x037B2CA0 /* 3.123.44.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x037B2C50 /* 3.123.44.80/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x037B2C60 /* 3.123.44.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x037F3080 /* 3.127.48.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x037F30F4 /* 3.127.48.244/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x037F30F8 /* 3.127.48.248/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x037F4A00 /* 3.127.74.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03400100 /* 3.64.1.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03400180 /* 3.64.1.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x034001C0 /* 3.64.1.192/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x034001C8 /* 3.64.1.200/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03400140 /* 3.64.1.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0340E2E8 /* 3.64.226.232/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0340E2F0 /* 3.64.226.240/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0341F600 /* 3.65.246.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0341F610 /* 3.65.246.16/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0342AC00 /* 3.66.172.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0344FBB0 /* 3.68.251.176/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0344FBE8 /* 3.68.251.232/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0346C380 /* 3.70.195.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0346C340 /* 3.70.195.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0346D300 /* 3.70.211.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0346D480 /* 3.70.212.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03476800 /* 3.71.104.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03477800 /* 3.71.120.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x239D7FF8 /* 35.157.127.248/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x239E7F40 /* 35.158.127.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x239E8800 /* 35.158.136.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3439FE00 /* 52.57.254.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x343B7F00 /* 52.59.127.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D30BA80 /* 13.48.186.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D30BAA0 /* 13.48.186.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D30BAC0 /* 13.48.186.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D302000 /* 13.48.32.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D300480 /* 13.48.4.128/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D300490 /* 13.48.4.144/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D3004A0 /* 13.48.4.160/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D3004C0 /* 13.48.4.192/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D3004C8 /* 13.48.4.200/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D3004D0 /* 13.48.4.208/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D3004D8 /* 13.48.4.216/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D3004E0 /* 13.48.4.224/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D304A00 /* 13.48.74.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D317E80 /* 13.49.126.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D318F00 /* 13.49.143.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D318F40 /* 13.49.143.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D31FDE0 /* 13.49.253.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D312840 /* 13.49.40.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D312A00 /* 13.49.42.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D337800 /* 13.51.120.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D33FD50 /* 13.51.253.80/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D331D00 /* 13.51.29.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D331D20 /* 13.51.29.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D334798 /* 13.51.71.152/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D3347A0 /* 13.51.71.160/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D3347B0 /* 13.51.71.176/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D3347C0 /* 13.51.71.192/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D335F00 /* 13.51.95.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D336000 /* 13.51.96.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D336100 /* 13.51.97.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D35B400 /* 13.53.180.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D353F80 /* 13.53.63.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D353FA0 /* 13.53.63.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D353FC0 /* 13.53.63.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x10100200 /* 16.16.2.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x10AAC700 /* 16.170.199.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x10AB3000 /* 16.171.48.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA03770 /* 15.160.55.112/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA05A40 /* 15.160.90.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA18700 /* 15.161.135.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA187A4 /* 15.161.135.164/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA18740 /* 15.161.135.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA18760 /* 15.161.135.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA18800 /* 15.161.136.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA18C00 /* 15.161.140.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA1A480 /* 15.161.164.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA1C000 /* 15.161.192.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA1C0F0 /* 15.161.192.240/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA1C040 /* 15.161.192.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA1F780 /* 15.161.247.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA1F740 /* 15.161.247.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA1F760 /* 15.161.247.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA14200 /* 15.161.66.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA14280 /* 15.161.66.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA14240 /* 15.161.66.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA14480 /* 15.161.68.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA144C0 /* 15.161.68.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12660200 /* 18.102.2.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23984A80 /* 35.152.74.128/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23984A88 /* 35.152.74.136/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23984A90 /* 35.152.74.144/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23984AA0 /* 35.152.74.160/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23985600 /* 35.152.86.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23985700 /* 35.152.87.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23985800 /* 35.152.88.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6C80A000 /* 108.128.160.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6C80A200 /* 108.128.162.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0229FC0 /* 176.34.159.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12C8D400 /* 18.200.212.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12CAD830 /* 18.202.216.48/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03F8B480 /* 3.248.180.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03F8B428 /* 3.248.180.40/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03F8B440 /* 3.248.180.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03F8BA00 /* 3.248.186.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03F8BA80 /* 3.248.186.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03F8BA20 /* 3.248.186.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03F8BA40 /* 3.248.186.64/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03F8BA5C /* 3.248.186.92/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03F8D820 /* 3.248.216.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03F8F400 /* 3.248.244.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03F8F4F0 /* 3.248.244.240/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03F8F500 /* 3.248.245.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03F8F600 /* 3.248.246.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03F91C00 /* 3.249.28.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FAD1C0 /* 3.250.209.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FAD200 /* 3.250.210.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FAF340 /* 3.250.243.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FAF400 /* 3.250.244.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FB6800 /* 3.251.104.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FB6880 /* 3.251.104.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FB6900 /* 3.251.105.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FB6980 /* 3.251.105.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FB6A80 /* 3.251.106.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FB6D5C /* 3.251.109.92/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FB6ED0 /* 3.251.110.208/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FB6EE0 /* 3.251.110.224/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FB9000 /* 3.251.144.0/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FB9478 /* 3.251.148.120/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FB982C /* 3.251.152.44/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FBD7C0 /* 3.251.215.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FBD800 /* 3.251.216.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FB3800 /* 3.251.56.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FB3E80 /* 3.251.62.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FB5E00 /* 3.251.94.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FB5F80 /* 3.251.95.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FB5F60 /* 3.251.95.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22F29980 /* 34.242.153.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22F299E0 /* 34.242.153.224/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22F299F0 /* 34.242.153.240/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22F5CD00 /* 34.245.205.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22F5CD80 /* 34.245.205.128/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22F5CDA0 /* 34.245.205.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22F5CD40 /* 34.245.205.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22F5CD60 /* 34.245.205.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22F55200 /* 34.245.82.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22F55210 /* 34.245.82.16/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22F55220 /* 34.245.82.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22F55230 /* 34.245.82.48/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22FA3FF8 /* 34.250.63.248/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34137C00 /* 52.19.124.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34D4F800 /* 52.212.248.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34D7DA70 /* 52.215.218.112/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34D7DA40 /* 52.215.218.64/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E41000 /* 54.228.16.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3F223C00 /* 63.34.60.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63502280 /* 99.80.34.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63502230 /* 99.80.34.48/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63502240 /* 99.80.34.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63505800 /* 99.80.88.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x63505840 /* 99.80.88.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2801C0 /* 13.40.1.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D28CA00 /* 13.40.202.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D28CC00 /* 13.40.204.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12825B90 /* 18.130.91.144/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12825B94 /* 18.130.91.148/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x128492C0 /* 18.132.146.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12841500 /* 18.132.21.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12841600 /* 18.132.22.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12852D00 /* 18.133.45.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12852D40 /* 18.133.45.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x1286FFA0 /* 18.134.255.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x1286FFC0 /* 18.134.255.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x1286FFE0 /* 18.134.255.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x1287E2C0 /* 18.135.226.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A88500 /* 18.168.133.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A82100 /* 18.168.33.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A82200 /* 18.168.34.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A82400 /* 18.168.36.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A82500 /* 18.168.37.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A82588 /* 18.168.37.136/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A82590 /* 18.168.37.144/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A825A0 /* 18.168.37.160/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A825B0 /* 18.168.37.176/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A82520 /* 18.168.37.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A82530 /* 18.168.37.48/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A82540 /* 18.168.37.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A9E688 /* 18.169.230.136/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12A9E6C8 /* 18.169.230.200/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x030A7F20 /* 3.10.127.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x030A1100 /* 3.10.17.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x030A1180 /* 3.10.17.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x030AC980 /* 3.10.201.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x030AC9C0 /* 3.10.201.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x030AC940 /* 3.10.201.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x030B3500 /* 3.11.53.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0308A800 /* 3.8.168.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03082518 /* 3.8.37.24/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03082560 /* 3.8.37.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03099F40 /* 3.9.159.64/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03099F44 /* 3.9.159.68/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03099F48 /* 3.9.159.72/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03092900 /* 3.9.41.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03092920 /* 3.9.41.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03092940 /* 3.9.41.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03095E00 /* 3.9.94.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B02000 /* 35.176.32.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B05C20 /* 35.176.92.32/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B19A80 /* 35.177.154.128/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B19A90 /* 35.177.154.144/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B19AA0 /* 35.177.154.160/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B19AB0 /* 35.177.154.176/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B19AB8 /* 35.177.154.184/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B19AC0 /* 35.177.154.192/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B32A00 /* 35.179.42.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34387F00 /* 52.56.127.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D249B00 /* 13.36.155.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D241200 /* 13.36.18.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D241220 /* 13.36.18.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D241240 /* 13.36.18.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D244C00 /* 13.36.76.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D244D00 /* 13.36.77.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D244E00 /* 13.36.78.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D245470 /* 13.36.84.112/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D245418 /* 13.36.84.24/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D245420 /* 13.36.84.32/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D24542C /* 13.36.84.44/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D245430 /* 13.36.84.48/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D245440 /* 13.36.84.64/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D250140 /* 13.37.1.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D268400 /* 13.38.132.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D268C00 /* 13.38.140.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FBC6600 /* 15.188.102.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FBCB800 /* 15.188.184.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FBCD200 /* 15.188.210.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FBCD280 /* 15.188.210.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FBCD2C4 /* 15.188.210.196/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FBCD2C8 /* 15.188.210.200/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FBCD220 /* 15.188.210.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FBCD240 /* 15.188.210.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FEC9BC0 /* 15.236.155.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FECE700 /* 15.236.231.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FECE740 /* 15.236.231.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FEC5000 /* 15.236.80.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B40110 /* 35.180.1.16/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B40118 /* 35.180.1.24/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B40120 /* 35.180.1.32/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B40128 /* 35.180.1.40/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B40130 /* 35.180.1.48/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B40138 /* 35.180.1.56/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B40108 /* 35.180.1.8/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B47080 /* 35.180.112.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B470A0 /* 35.180.112.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B47050 /* 35.180.112.80/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B4F400 /* 35.180.244.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23B58000 /* 35.181.128.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342F8B00 /* 52.47.139.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342F49A0 /* 52.47.73.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342F4948 /* 52.47.73.72/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB80180 /* 15.184.1.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB80140 /* 15.184.1.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB87D00 /* 15.184.125.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB87D80 /* 15.184.125.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB87DE0 /* 15.184.125.224/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB87DE8 /* 15.184.125.232/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB87DF0 /* 15.184.125.240/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB87D40 /* 15.184.125.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB89900 /* 15.184.153.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB8B860 /* 15.184.184.96/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB846C8 /* 15.184.70.200/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB846E0 /* 15.184.70.224/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB98DA0 /* 15.185.141.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB98DC0 /* 15.185.141.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB99000 /* 15.185.144.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB9F500 /* 15.185.245.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB9FB00 /* 15.185.251.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB921C0 /* 15.185.33.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB92120 /* 15.185.33.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB92140 /* 15.185.33.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB92160 /* 15.185.33.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB95600 /* 15.185.86.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB95B20 /* 15.185.91.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x9DAF6680 /* 157.175.102.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x9DAF66A0 /* 157.175.102.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x9DAF6660 /* 157.175.102.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x9DAF8C00 /* 157.175.140.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x9DAFFF00 /* 157.175.255.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x9DF10200 /* 157.241.2.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE40180 /* 15.228.1.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE401C0 /* 15.228.1.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE40140 /* 15.228.1.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE467F0 /* 15.228.103.240/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE46800 /* 15.228.104.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE46900 /* 15.228.105.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE46A00 /* 15.228.106.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE46B00 /* 15.228.107.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE46B10 /* 15.228.107.16/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE47EC8 /* 15.228.126.200/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE47E30 /* 15.228.126.48/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE47E48 /* 15.228.126.72/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE48100 /* 15.228.129.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE49000 /* 15.228.144.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE49680 /* 15.228.150.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE49700 /* 15.228.151.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE44840 /* 15.228.72.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE45CC0 /* 15.228.92.192/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE45CD0 /* 15.228.92.208/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE45CE0 /* 15.228.92.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE46100 /* 15.228.97.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE52400 /* 15.229.36.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE52800 /* 15.229.40.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB147CF80 /* 177.71.207.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E40100 /* 18.228.1.0/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E40110 /* 18.228.1.16/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E40108 /* 18.228.1.8/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E4F600 /* 18.228.246.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E44620 /* 18.228.70.32/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E56400 /* 18.229.100.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E56470 /* 18.229.100.112/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E56474 /* 18.229.100.116/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E56480 /* 18.229.100.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E564A0 /* 18.229.100.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E564C0 /* 18.229.100.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E5DC80 /* 18.229.220.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E5DCC0 /* 18.229.220.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E52500 /* 18.229.37.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E52520 /* 18.229.37.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E54660 /* 18.229.70.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E56300 /* 18.229.99.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E66700 /* 18.230.103.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E66800 /* 18.230.104.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E62E00 /* 18.230.46.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E62E80 /* 18.230.46.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E62E20 /* 18.230.46.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E63600 /* 18.230.54.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E76900 /* 18.231.105.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E76980 /* 18.231.105.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E769A0 /* 18.231.105.160/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E769A8 /* 18.231.105.168/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E769B0 /* 18.231.105.176/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E769B8 /* 18.231.105.184/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E7C208 /* 18.231.194.8/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E82840 /* 54.232.40.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E9CC00 /* 54.233.204.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36E9FF80 /* 54.233.255.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6B17FF00 /* 107.23.255.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12CE6BA0 /* 18.206.107.160/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12CE6B18 /* 18.206.107.24/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12D171F0 /* 18.209.113.240/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12D17140 /* 18.209.113.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12D59C60 /* 18.213.156.96/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E80180 /* 18.232.1.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E801C0 /* 18.232.1.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E80120 /* 18.232.1.32/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E80124 /* 18.232.1.36/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E80128 /* 18.232.1.40/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E8012C /* 18.232.1.44/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E80130 /* 18.232.1.48/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12E80140 /* 18.232.1.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03D048B0 /* 3.208.72.176/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03D1CA30 /* 3.209.202.48/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03D15300 /* 3.209.83.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03D15390 /* 3.209.83.144/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03D153A0 /* 3.209.83.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03D153C0 /* 3.209.83.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03D15320 /* 3.209.83.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03D15340 /* 3.209.83.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03D15360 /* 3.209.83.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03D15400 /* 3.209.84.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03D15480 /* 3.209.84.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03D15500 /* 3.209.85.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03D15580 /* 3.209.85.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03D155A0 /* 3.209.85.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03D155C0 /* 3.209.85.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03D15700 /* 3.209.87.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03D15780 /* 3.209.87.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03D88700 /* 3.216.135.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03D88800 /* 3.216.136.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03D89000 /* 3.216.144.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03D89400 /* 3.216.148.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03D863A0 /* 3.216.99.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03D9E400 /* 3.217.228.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03DAB400 /* 3.218.180.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03DAB480 /* 3.218.180.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03DAB500 /* 3.218.181.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03DAB580 /* 3.218.181.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03DAB600 /* 3.218.182.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03DAB680 /* 3.218.182.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03DAB700 /* 3.218.183.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03DAB780 /* 3.218.183.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03E3FA80 /* 3.227.250.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03E4AA00 /* 3.228.170.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03E4AA80 /* 3.228.170.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03E4AA40 /* 3.228.170.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03E4AB00 /* 3.228.171.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03E4AB80 /* 3.228.171.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03E4AC00 /* 3.228.172.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03E4AC80 /* 3.228.172.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03E4AD00 /* 3.228.173.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03E4AD80 /* 3.228.173.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03E4ADC0 /* 3.228.173.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03E4B500 /* 3.228.181.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03E4B600 /* 3.228.182.0/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03E4B60A /* 3.228.182.10/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03E4B664 /* 3.228.182.100/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03E4B62E /* 3.228.182.46/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03E4B630 /* 3.228.182.48/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03E4B605 /* 3.228.182.5/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03E4B606 /* 3.228.182.6/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03E4B640 /* 3.228.182.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03E4B608 /* 3.228.182.8/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03E4B660 /* 3.228.182.96/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03E70200 /* 3.231.2.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EAE8E0 /* 3.234.232.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EAF8C0 /* 3.234.248.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EB7000 /* 3.235.112.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EBBD64 /* 3.235.189.100/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EBBD60 /* 3.235.189.96/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EBCA80 /* 3.235.202.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EB1A00 /* 3.235.26.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EB2000 /* 3.235.32.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03ECA900 /* 3.236.169.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03ECA9C0 /* 3.236.169.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EC2000 /* 3.236.32.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EC3000 /* 3.236.48.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EC5E80 /* 3.236.94.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03ED6B00 /* 3.237.107.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EEA700 /* 3.238.167.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EEB264 /* 3.238.178.100/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EEB268 /* 3.238.178.104/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EEB270 /* 3.238.178.112/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EEB278 /* 3.238.178.120/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EEB280 /* 3.238.178.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EEB2A0 /* 3.238.178.160/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EEB2A8 /* 3.238.178.168/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EEB2C5 /* 3.238.178.197/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EEB2C6 /* 3.238.178.198/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EEB2C8 /* 3.238.178.200/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EEB2D0 /* 3.238.178.208/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EEB2E0 /* 3.238.178.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EECF00 /* 3.238.207.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EECF80 /* 3.238.207.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EED000 /* 3.238.208.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EED080 /* 3.238.208.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EED100 /* 3.238.209.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EED180 /* 3.238.209.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EED200 /* 3.238.210.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EED400 /* 3.238.212.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EED880 /* 3.238.216.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF9800 /* 3.239.152.0/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF980C /* 3.239.152.12/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF9880 /* 3.239.152.128/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF9888 /* 3.239.152.136/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF982E /* 3.239.152.46/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF9830 /* 3.239.152.48/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF9805 /* 3.239.152.5/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF9806 /* 3.239.152.6/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF9840 /* 3.239.152.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF9808 /* 3.239.152.8/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF9900 /* 3.239.153.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF9A00 /* 3.239.154.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF9B00 /* 3.239.155.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF9C00 /* 3.239.156.0/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF9C0A /* 3.239.156.10/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF9C64 /* 3.239.156.100/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF9C68 /* 3.239.156.104/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF9C70 /* 3.239.156.112/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF9DBC /* 3.239.157.188/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF9D13 /* 3.239.157.19/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF9DC0 /* 3.239.157.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF9D02 /* 3.239.157.2/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF9D14 /* 3.239.157.20/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF9D18 /* 3.239.157.24/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF9D20 /* 3.239.157.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF9D04 /* 3.239.157.4/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF9D40 /* 3.239.157.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF9D08 /* 3.239.157.8/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EF9D60 /* 3.239.157.96/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03EFE800 /* 3.239.232.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0353A800 /* 3.83.168.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x035BAB80 /* 3.91.171.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22C3FC00 /* 34.195.252.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22E26AB4 /* 34.226.106.180/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22E20E00 /* 34.226.14.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22E404D0 /* 34.228.4.208/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22E772CD /* 34.231.114.205/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22E7D515 /* 34.231.213.21/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22ECF12C /* 34.236.241.44/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22EEBC00 /* 34.238.188.0/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23A8E7D8 /* 35.168.231.216/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23AA5300 /* 35.170.83.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23AA5390 /* 35.170.83.144/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23AA53A0 /* 35.170.83.160/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23AA53B0 /* 35.170.83.176/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23AA53C0 /* 35.170.83.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23AB6400 /* 35.171.100.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23AB6480 /* 35.171.100.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23AB64D0 /* 35.171.100.208/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23AB64E0 /* 35.171.100.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23AB6440 /* 35.171.100.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23AC9BC0 /* 35.172.155.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23AC9B60 /* 35.172.155.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CC086F0 /* 44.192.134.240/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CC08700 /* 44.192.135.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CC08780 /* 44.192.135.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CC08C70 /* 44.192.140.112/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CC08C80 /* 44.192.140.128/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CC08C40 /* 44.192.140.64/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CC0F5A0 /* 44.192.245.160/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CC0FF80 /* 44.192.255.128/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CC26FE0 /* 44.194.111.224/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CC7B400 /* 44.199.180.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CC7DE80 /* 44.199.222.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CCA4F80 /* 44.202.79.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34173D00 /* 52.23.61.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34173E00 /* 52.23.62.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3437BFE0 /* 52.55.191.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F31FC0 /* 54.243.31.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D3BFA00 /* 13.59.250.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x1275EF44 /* 18.117.239.68/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12BC0900 /* 18.188.9.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12BC0920 /* 18.188.9.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12BC0940 /* 18.188.9.64/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12BC0950 /* 18.188.9.80/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12BC0958 /* 18.188.9.88/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12D8AA80 /* 18.216.170.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12D929C0 /* 18.217.41.192/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12D929C8 /* 18.217.41.200/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12D929D0 /* 18.217.41.208/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12D929D8 /* 18.217.41.216/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12D92940 /* 18.217.41.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x030CD800 /* 3.12.216.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x030C1780 /* 3.12.23.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x030C1758 /* 3.12.23.88/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x030C175C /* 3.12.23.92/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03803880 /* 3.128.56.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x038038C0 /* 3.128.56.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03803840 /* 3.128.56.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03805D00 /* 3.128.93.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0386D700 /* 3.134.215.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x038B8880 /* 3.139.136.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x038B88B8 /* 3.139.136.184/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x038B88C0 /* 3.139.136.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x038C8880 /* 3.140.136.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x038D66B8 /* 3.141.102.184/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x038D66C0 /* 3.141.102.192/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x038D66D0 /* 3.141.102.208/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x038D66E0 /* 3.141.102.224/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x038FCE68 /* 3.143.206.104/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03908DC0 /* 3.144.141.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0391DC00 /* 3.145.220.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03911F00 /* 3.145.31.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03911F80 /* 3.145.31.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x030F2300 /* 3.15.35.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x030F2400 /* 3.15.36.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x030F2440 /* 3.15.36.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03109200 /* 3.16.146.0/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03118800 /* 3.17.136.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03128400 /* 3.18.132.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03128440 /* 3.18.132.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03139300 /* 3.19.147.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03139380 /* 3.19.147.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03155600 /* 3.21.86.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x340F7F80 /* 52.15.127.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x340FF7D0 /* 52.15.247.208/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D340100 /* 13.52.1.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D340110 /* 13.52.1.16/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D340120 /* 13.52.1.32/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D346EC0 /* 13.52.110.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D347600 /* 13.52.118.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D349280 /* 13.52.146.128/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D3492C0 /* 13.52.146.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D34C8A0 /* 13.52.200.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D34C900 /* 13.52.201.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D34CA00 /* 13.52.202.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D34E8E0 /* 13.52.232.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D342060 /* 13.52.32.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D340670 /* 13.52.6.112/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D3870A8 /* 13.56.112.168/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D3820C8 /* 13.56.32.200/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D39B4B0 /* 13.57.180.176/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D39B4B8 /* 13.57.180.184/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D39B4D0 /* 13.57.180.208/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D39B4D8 /* 13.57.180.216/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D39B440 /* 13.57.180.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12909E00 /* 18.144.158.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12909E40 /* 18.144.158.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x1290B800 /* 18.144.184.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12904C80 /* 18.144.76.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12904C20 /* 18.144.76.32/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03656480 /* 3.101.100.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03657200 /* 3.101.114.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03657240 /* 3.101.114.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x036591C0 /* 3.101.145.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x036591E0 /* 3.101.145.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03659C00 /* 3.101.156.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03659D80 /* 3.101.157.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03659E00 /* 3.101.158.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0365A0F0 /* 3.101.160.240/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0365A02C /* 3.101.160.44/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0365A030 /* 3.101.160.48/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0365A100 /* 3.101.161.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0365A180 /* 3.101.161.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0365A200 /* 3.101.162.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0365A300 /* 3.101.163.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0365A340 /* 3.101.163.64/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0365A350 /* 3.101.163.80/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0365A360 /* 3.101.163.96/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0365A400 /* 3.101.164.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0365B000 /* 3.101.176.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0365B114 /* 3.101.177.20/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0365B130 /* 3.101.177.48/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0365C280 /* 3.101.194.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0365C800 /* 3.101.200.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0365CA00 /* 3.101.202.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x036534D0 /* 3.101.52.208/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x036534D4 /* 3.101.52.212/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03655700 /* 3.101.87.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3434BF80 /* 52.52.191.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36B7FF80 /* 54.183.255.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F12040 /* 54.241.32.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12EC3D00 /* 18.236.61.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12ED8CA0 /* 18.237.140.160/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22D8E288 /* 34.216.226.136/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22D8E290 /* 34.216.226.144/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22D8E2C0 /* 34.216.226.192/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22D8E2D0 /* 34.216.226.208/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22D8E2E0 /* 34.216.226.224/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22D8E2E8 /* 34.216.226.232/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22D8E2F0 /* 34.216.226.240/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22D83300 /* 34.216.51.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22D98D00 /* 34.217.141.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22D98D10 /* 34.217.141.16/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22D98DE0 /* 34.217.141.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22D98D20 /* 34.217.141.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DA7770 /* 34.218.119.112/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DA7780 /* 34.218.119.128/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DA7790 /* 34.218.119.144/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DA7720 /* 34.218.119.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DA7750 /* 34.218.119.80/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DA7760 /* 34.218.119.96/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DAD8A0 /* 34.218.216.160/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DAD8B0 /* 34.218.216.176/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DAD8D0 /* 34.218.216.208/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DAD8F0 /* 34.218.216.240/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DDB7E0 /* 34.221.183.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DDB720 /* 34.221.183.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DE4240 /* 34.222.66.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DF7000 /* 34.223.112.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DF7080 /* 34.223.112.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DF7040 /* 34.223.112.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DF0CE0 /* 34.223.12.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DF15C0 /* 34.223.21.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DF16B0 /* 34.223.22.176/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DF1800 /* 34.223.24.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DF25E0 /* 34.223.37.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DF2D00 /* 34.223.45.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DF2D80 /* 34.223.45.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DF2E00 /* 34.223.46.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DF2E80 /* 34.223.46.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DF2F00 /* 34.223.47.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DF2F80 /* 34.223.47.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DF3180 /* 34.223.49.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DF3300 /* 34.223.51.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DF40E0 /* 34.223.64.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DF4400 /* 34.223.68.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DF4800 /* 34.223.72.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DF4A00 /* 34.223.74.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DF50C0 /* 34.223.80.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DF5C00 /* 34.223.92.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x22DF5FB0 /* 34.223.95.176/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23A23FC0 /* 35.162.63.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23A7BF80 /* 35.167.191.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23502300 /* 35.80.35.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x235024C0 /* 35.80.36.192/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x235024D0 /* 35.80.36.208/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x235024E0 /* 35.80.36.224/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23505800 /* 35.80.88.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23505C00 /* 35.80.92.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x235288C0 /* 35.82.136.192/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2353F828 /* 35.83.248.40/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23542400 /* 35.84.36.0/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2356BB80 /* 35.86.187.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x23564200 /* 35.86.66.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CE3B200 /* 44.227.178.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CE93600 /* 44.233.54.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CEA6A00 /* 44.234.106.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CEA6C80 /* 44.234.108.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CEA7140 /* 44.234.113.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CEA7B80 /* 44.234.123.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CEA7B40 /* 44.234.123.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CEA1680 /* 44.234.22.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CEA1C00 /* 44.234.28.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CEA3600 /* 44.234.54.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CEA4974 /* 44.234.73.116/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CEA4978 /* 44.234.73.120/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CEA5AFC /* 44.234.90.252/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CF28FB4 /* 44.242.143.180/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CF28FE0 /* 44.242.143.224/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CF28FF2 /* 44.242.143.242/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CF28FF4 /* 44.242.143.244/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CF28FF8 /* 44.242.143.248/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CF28FFA /* 44.242.143.250/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CF28FFC /* 44.242.143.252/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CF2A100 /* 44.242.161.0/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CF2A10A /* 44.242.161.10/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CF2A10C /* 44.242.161.12/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CF2A110 /* 44.242.161.16/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CF2A114 /* 44.242.161.20/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CF2A104 /* 44.242.161.4/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CF2A106 /* 44.242.161.6/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CF2A108 /* 44.242.161.8/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CF2B0C0 /* 44.242.176.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CF2B100 /* 44.242.177.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CF2B180 /* 44.242.177.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CF2B140 /* 44.242.177.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CF2B200 /* 44.242.178.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CF2B300 /* 44.242.179.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CF2B400 /* 44.242.180.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CF2B500 /* 44.242.181.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CF2B520 /* 44.242.181.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CF2B880 /* 44.242.184.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x342B4C58 /* 52.43.76.88/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36BEC620 /* 54.190.198.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F42E00 /* 54.244.46.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F434C0 /* 54.244.52.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F5A800 /* 54.245.168.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + /* End */ + { 0x0, 0, 0 } +}; diff --git a/src/lib/ndpi_azure_match.c.inc b/src/lib/ndpi_azure_match.c.inc index 35d2c1f2e8e..98d1315a2c2 100644 --- a/src/lib/ndpi_azure_match.c.inc +++ b/src/lib/ndpi_azure_match.c.inc @@ -21,6 +21,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { + { 0x0D411913 /* 13.65.25.19/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D423C77 /* 13.66.60.119/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D428FDC /* 13.66.143.220/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D42CA0E /* 13.66.202.14/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28,11 +29,28 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D42F9D3 /* 13.66.249.211/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D430A7C /* 13.67.10.124/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D456D84 /* 13.69.109.132/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D470135 /* 13.71.1.53/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D47249B /* 13.71.36.155/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47C770 /* 13.71.199.112/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D491226 /* 13.73.18.38/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D491880 /* 13.73.24.128/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4919E5 /* 13.73.25.229/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D491C7D /* 13.73.28.125/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D496DC4 /* 13.73.109.196/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D496E94 /* 13.73.110.148/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4970BF /* 13.73.112.191/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4974E0 /* 13.73.116.224/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4D35D8 /* 13.77.53.216/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4DAC66 /* 13.77.172.102/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4DB7D1 /* 13.77.183.209/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4DCAA4 /* 13.77.202.164/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6D9C /* 13.78.109.156/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4E8091 /* 13.78.128.145/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4E94B2 /* 13.78.148.178/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4E9699 /* 13.78.150.153/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4E96C9 /* 13.78.150.201/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4E96D0 /* 13.78.150.208/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4EDF74 /* 13.78.223.116/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5431F7 /* 13.84.49.247/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5433AC /* 13.84.51.172/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D54343A /* 13.84.52.58/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -44,38 +62,186 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D6A39B5 /* 13.106.57.181/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D6A39C4 /* 13.106.57.196/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152A58 /* 20.21.42.88/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1424498B /* 20.36.73.139/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142449C1 /* 20.36.73.193/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14244AD6 /* 20.36.74.214/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14244AEF /* 20.36.74.239/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14244B2E /* 20.36.75.46/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14244B32 /* 20.36.75.50/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14269584 /* 20.38.149.132/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142735AE /* 20.39.53.174/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A4024 /* 20.42.64.36/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B797C /* 20.43.121.124/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142C11DC /* 20.44.17.220/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142D4089 /* 20.45.64.137/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142D408A /* 20.45.64.138/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142D408E /* 20.45.64.142/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142D4859 /* 20.45.72.89/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142D486F /* 20.45.72.111/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142D4BB7 /* 20.45.75.183/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D7BEC /* 20.45.123.236/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143010F7 /* 20.48.16.247/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14301553 /* 20.48.21.83/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143015F2 /* 20.48.21.242/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1430287A /* 20.48.40.122/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14481B98 /* 20.72.27.152/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14874633 /* 20.135.70.51/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14874A03 /* 20.135.74.3/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496ACE4 /* 20.150.172.228/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0EE7C /* 20.192.238.124/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C180F4 /* 20.193.128.244/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C18106 /* 20.193.129.6/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C1817E /* 20.193.129.126/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C1880C /* 20.193.136.12/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C18839 /* 20.193.136.57/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C1883B /* 20.193.136.59/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C1889D /* 20.193.136.157/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C188A0 /* 20.193.136.160/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C188D6 /* 20.193.136.214/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C188D8 /* 20.193.136.216/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C188E0 /* 20.193.136.224/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C188EF /* 20.193.136.239/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C188F9 /* 20.193.136.249/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C1890D /* 20.193.137.13/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C1890E /* 20.193.137.14/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C18924 /* 20.193.137.36/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C18937 /* 20.193.137.55/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1CA04 /* 20.193.202.4/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79A58 /* 20.215.154.88/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93A58 /* 20.217.58.88/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x17618DA0 /* 23.97.141.160/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1761A9D6 /* 23.97.169.214/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1761D143 /* 23.97.209.67/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1761D6D2 /* 23.97.214.210/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1761DABC /* 23.97.218.188/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x17629686 /* 23.98.150.134/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2844C389 /* 40.68.195.137/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2844C93A /* 40.68.201.58/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2844C941 /* 40.68.201.65/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2844C9CE /* 40.68.201.206/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2844C9D3 /* 40.68.201.211/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2844CC12 /* 40.68.204.18/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2855CD4D /* 40.85.205.77/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2855D633 /* 40.85.214.51/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2855D9F1 /* 40.85.217.241/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2855E449 /* 40.85.228.73/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2855FBE8 /* 40.85.251.232/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2855FE1F /* 40.85.254.31/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2873256A /* 40.115.37.106/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2879DBD7 /* 40.121.219.215/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2879DD3E /* 40.121.221.62/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2879DEC9 /* 40.121.222.201/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2879DFBA /* 40.121.223.186/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287F5973 /* 40.127.89.115/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287F59E9 /* 40.127.89.233/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287F59ED /* 40.127.89.237/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287F5A01 /* 40.127.90.1/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287F5EDD /* 40.127.94.221/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C65AC /* 51.12.101.172/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330CCCF4 /* 51.12.204.244/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33680964 /* 51.104.9.100/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3374A861 /* 51.116.168.97/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3374A869 /* 51.116.168.105/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3374A86B /* 51.116.168.107/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3374A872 /* 51.116.168.114/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3374ABA7 /* 51.116.171.167/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3374ABAB /* 51.116.171.171/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3374ABDB /* 51.116.171.219/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3374EBDD /* 51.116.235.221/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3374EF87 /* 51.116.239.135/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338C3C3C /* 51.140.60.60/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338C3CA0 /* 51.140.60.160/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338C449E /* 51.140.68.158/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338C46DA /* 51.140.70.218/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338C4907 /* 51.140.73.7/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338C780F /* 51.140.120.15/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338CF264 /* 51.140.242.100/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338CFA79 /* 51.140.250.121/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338CFEE1 /* 51.140.254.225/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338D0C52 /* 51.141.12.82/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338D0C54 /* 51.141.12.84/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338D0CEA /* 51.141.12.234/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338D0DAA /* 51.141.13.170/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x339064C0 /* 51.144.100.192/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x348A1FD3 /* 52.138.31.211/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34959A8E /* 52.149.154.142/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x349A4C5D /* 52.154.76.93/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x349A4DA4 /* 52.154.77.164/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A10DA7 /* 52.161.13.167/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A10E03 /* 52.161.14.3/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A1132D /* 52.161.19.45/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A1137D /* 52.161.19.125/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A11626 /* 52.161.22.38/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A118A5 /* 52.161.24.165/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A11C3E /* 52.161.28.62/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A11C9F /* 52.161.28.159/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A11CA7 /* 52.161.28.167/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A11EBD /* 52.161.30.189/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A11FDA /* 52.161.31.218/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A15C93 /* 52.161.92.147/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A15F59 /* 52.161.95.89/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A16083 /* 52.161.96.131/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A160D5 /* 52.161.96.213/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A16190 /* 52.161.97.144/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A16272 /* 52.161.98.114/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A16874 /* 52.161.104.116/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A16A35 /* 52.161.106.53/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A16DC4 /* 52.161.109.196/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34AC88BC /* 52.172.136.188/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34AC906F /* 52.172.144.111/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34ACA45A /* 52.172.164.90/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34ACBB5D /* 52.172.187.93/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34ACC6EC /* 52.172.198.236/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34ACCAC3 /* 52.172.202.195/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34ACD292 /* 52.172.210.146/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34ACD3AC /* 52.172.211.172/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34ACD54E /* 52.172.213.78/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34ACD7B4 /* 52.172.215.180/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34ACDA90 /* 52.172.218.144/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34ACDD0D /* 52.172.221.13/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34ACDD61 /* 52.172.221.97/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B714F4 /* 52.183.20.244/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B71F00 /* 52.183.31.0/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B75E3B /* 52.183.94.59/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B891A6 /* 52.184.145.166/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34BB83EF /* 52.187.131.239/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34BB843F /* 52.187.132.63/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34BB86E6 /* 52.187.134.230/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34BB87F7 /* 52.187.135.247/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34BCC892 /* 52.188.200.146/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E65193 /* 52.230.81.147/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F0F48C /* 52.240.244.140/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34F324C8 /* 52.243.36.200/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34F324E1 /* 52.243.36.225/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34F6B40A /* 52.246.180.10/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34F6B7DF /* 52.246.183.223/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34F6B870 /* 52.246.184.112/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x462566B3 /* 70.37.102.179/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x682E22E5 /* 104.46.34.229/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x682E2AB8 /* 104.46.42.184/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x682E2DAC /* 104.46.45.172/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3001B /* 104.211.0.27/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D30226 /* 104.211.2.38/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D30322 /* 104.211.3.34/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D30364 /* 104.211.3.100/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3716D /* 104.211.113.109/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D374B7 /* 104.211.116.183/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3765D /* 104.211.118.93/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D6A550 /* 104.214.165.80/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x8974810D /* 137.116.129.13/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x8974811E /* 137.116.129.30/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x89748437 /* 137.116.132.55/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x89752DE6 /* 137.117.45.230/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x89752E3E /* 137.117.46.62/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x89752EF8 /* 137.117.46.248/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x8A5B01AA /* 138.91.1.170/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x8A5B01AD /* 138.91.1.173/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x8A5B0200 /* 138.91.2.0/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x8A5B042B /* 138.91.4.43/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xA83D2E40 /* 168.61.46.64/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xA83D2F16 /* 168.61.47.22/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83D8E34 /* 168.61.142.52/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xA83FFC05 /* 168.63.252.5/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE93204 /* 191.233.50.4/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE9CF40 /* 191.233.207.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5661E0 /* 13.86.97.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -241,10 +407,6 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x682EB280 /* 104.46.178.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D393A0 /* 104.211.147.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE9CCA0 /* 191.233.204.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x0D48691F /* 13.72.105.31/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x0D48694C /* 13.72.105.76/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x0D5DB0C3 /* 13.93.176.195/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x0D5DB0D7 /* 13.93.176.215/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152018 /* 20.21.32.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247870 /* 20.36.120.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14254070 /* 20.37.64.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -272,24 +434,18 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1452F418 /* 20.82.244.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145658B8 /* 20.86.88.184/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496A070 /* 20.150.160.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x14B80D37 /* 20.184.13.55/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x14B80E81 /* 20.184.14.129/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BD6A78 /* 20.189.106.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0A018 /* 20.192.160.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0E110 /* 20.192.225.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C34550 /* 20.195.69.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28416B4E /* 40.65.107.78/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28416FCE /* 40.65.111.206/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70018 /* 20.215.0.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92818 /* 20.217.40.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28433070 /* 40.67.48.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A1E60 /* 40.74.30.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28503870 /* 40.80.56.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2850A870 /* 40.80.168.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2850BC10 /* 40.80.188.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2852FD40 /* 40.82.253.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28558577 /* 40.85.133.119/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x285585B2 /* 40.85.133.178/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28572C4D /* 40.87.44.77/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28572DDE /* 40.87.45.222/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28591070 /* 40.89.16.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287709E0 /* 40.119.9.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C2EE8 /* 51.12.46.232/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -302,26 +458,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33782870 /* 51.120.40.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E070 /* 51.120.224.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3389A180 /* 51.137.161.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x338FB703 /* 51.143.183.3/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x338FB734 /* 51.143.183.52/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338FC070 /* 51.143.192.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338FD638 /* 51.143.214.56/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34883070 /* 52.136.48.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348C6870 /* 52.140.104.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34968B40 /* 52.150.139.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34AA0074 /* 52.170.0.116/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34AA01E4 /* 52.170.1.228/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34AAF9C5 /* 52.170.249.197/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34AE42B3 /* 52.174.66.179/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34AE42B4 /* 52.174.66.180/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34E1B062 /* 52.225.176.98/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34E1B522 /* 52.225.181.34/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34E1B7CE /* 52.225.183.206/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E45180 /* 52.228.81.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x682A190A /* 104.42.25.10/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x682A1D08 /* 104.42.29.8/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xA83F2EE9 /* 168.63.46.233/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xA83F2EF1 /* 168.63.46.241/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE90818 /* 191.233.8.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEBE188 /* 191.235.225.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D402710 /* 13.64.39.16/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -403,6 +545,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C1CAA0 /* 20.193.202.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C24AF0 /* 20.194.74.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C34E40 /* 20.195.78.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D703E0 /* 20.215.3.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92BE0 /* 20.217.43.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760E0AF /* 23.96.224.175/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1765438C /* 23.101.67.140/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1765A626 /* 23.101.166.38/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -659,6 +803,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CD4B60 /* 20.205.75.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD5360 /* 20.205.83.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D01380 /* 20.208.19.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70740 /* 20.215.7.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71380 /* 20.215.19.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71B80 /* 20.215.27.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79C40 /* 20.215.156.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92F40 /* 20.217.47.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93C40 /* 20.217.60.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94B80 /* 20.217.75.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95B80 /* 20.217.91.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17625348 /* 23.98.83.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17625620 /* 23.98.86.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17625630 /* 23.98.86.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -1274,6 +1426,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D44C00 /* 20.212.76.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D44E00 /* 20.212.78.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D44F00 /* 20.212.79.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70C00 /* 20.215.12.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93400 /* 20.217.52.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17600034 /* 23.96.0.52/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760016D /* 23.96.1.109/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17600DF3 /* 23.96.13.243/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -2082,6 +2236,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CF0120 /* 20.207.1.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D00500 /* 20.208.5.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D012C0 /* 20.208.18.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D712C0 /* 20.215.18.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71AC0 /* 20.215.26.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79AC0 /* 20.215.154.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93AC0 /* 20.217.58.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94AC0 /* 20.217.74.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95AC0 /* 20.217.90.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760C303 /* 23.96.195.3/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1761784F /* 23.97.120.79/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17627100 /* 23.98.113.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -2336,7 +2496,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x2850AC0C /* 40.80.172.12/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28591480 /* 40.89.20.128/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28591720 /* 40.89.23.32/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287397F8 /* 40.115.151.248/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28739000 /* 40.115.144.0/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287709E8 /* 40.119.9.232/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287808B8 /* 40.120.8.184/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28784B3A /* 40.120.75.58/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -2463,6 +2623,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C1600C /* 20.193.96.12/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C24894 /* 20.194.72.148/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C39240 /* 20.195.146.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D7002C /* 20.215.0.44/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D9282C /* 20.217.40.44/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17626D34 /* 23.98.109.52/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17634F8C /* 23.99.79.140/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28433474 /* 40.67.52.116/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -2739,6 +2901,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CF0100 /* 20.207.1.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D00460 /* 20.208.4.96/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D01258 /* 20.208.18.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70440 /* 20.215.4.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71258 /* 20.215.18.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71A58 /* 20.215.26.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79A70 /* 20.215.154.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92C40 /* 20.217.44.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93A70 /* 20.217.58.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94A58 /* 20.217.74.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95A58 /* 20.217.90.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760E16B /* 23.96.225.107/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760E1B6 /* 23.96.225.182/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17625340 /* 23.98.83.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -3072,6 +3242,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CD5260 /* 20.205.82.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD5300 /* 20.205.83.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D01300 /* 20.208.19.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70400 /* 20.215.4.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71300 /* 20.215.19.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71B00 /* 20.215.27.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79B40 /* 20.215.155.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92C00 /* 20.217.44.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93B40 /* 20.217.59.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94B00 /* 20.217.75.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95B00 /* 20.217.91.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17625300 /* 23.98.83.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17625380 /* 23.98.83.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17625400 /* 23.98.84.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -3280,6 +3458,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14BD6840 /* 20.189.104.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0A010 /* 20.192.160.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0E040 /* 20.192.224.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70010 /* 20.215.0.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92810 /* 20.217.40.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28433040 /* 40.67.48.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28433A04 /* 40.67.58.4/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28456C38 /* 40.69.108.56/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -3376,6 +3556,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14BD815E /* 20.189.129.94/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0A100 /* 20.192.161.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0E140 /* 20.192.225.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D700C0 /* 20.215.0.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D928C0 /* 20.217.40.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1764EE1B /* 23.100.238.27/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1764EE22 /* 23.100.238.34/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1764EE25 /* 23.100.238.37/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -3601,6 +3783,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CD4340 /* 20.205.67.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CE0000 /* 20.206.0.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CF0000 /* 20.207.0.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79B00 /* 20.215.155.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93B00 /* 20.217.59.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1764D000 /* 23.100.208.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28400830 /* 40.64.8.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28400880 /* 40.64.8.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -3902,6 +4086,20 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CD5500 /* 20.205.85.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D01280 /* 20.208.18.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D01500 /* 20.208.21.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70380 /* 20.215.3.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71280 /* 20.215.18.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71500 /* 20.215.21.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71A80 /* 20.215.26.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71D00 /* 20.215.29.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79A80 /* 20.215.154.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79C80 /* 20.215.156.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92B80 /* 20.217.43.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93A80 /* 20.217.58.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93C80 /* 20.217.60.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94A80 /* 20.217.74.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94D00 /* 20.217.77.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95A80 /* 20.217.90.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95D00 /* 20.217.93.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17625270 /* 23.98.82.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17625680 /* 23.98.86.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17625700 /* 23.98.87.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -4207,6 +4405,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CD4A00 /* 20.205.74.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD5200 /* 20.205.82.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D01200 /* 20.208.18.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70320 /* 20.215.3.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71200 /* 20.215.18.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71A00 /* 20.215.26.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79A00 /* 20.215.154.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92B20 /* 20.217.43.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93A00 /* 20.217.58.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94A00 /* 20.217.74.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95A00 /* 20.217.90.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760B4D5 /* 23.96.180.213/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760DBCF /* 23.96.219.207/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760F2EA /* 23.96.242.234/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -4501,6 +4707,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C1CB60 /* 20.193.203.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C24BE0 /* 20.194.75.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C34E50 /* 20.195.78.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70D30 /* 20.215.13.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93530 /* 20.217.53.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176252F0 /* 23.98.82.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28423939 /* 40.66.57.57/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2842395B /* 40.66.57.91/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -4635,6 +4843,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C0A020 /* 20.192.160.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0E118 /* 20.192.225.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C20466 /* 20.194.4.102/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70020 /* 20.215.0.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92820 /* 20.217.40.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17616A8E /* 23.97.106.142/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1761C929 /* 23.97.201.41/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17640087 /* 23.100.0.135/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -4873,6 +5083,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C13BFD /* 20.193.59.253/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C24888 /* 20.194.72.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C248A0 /* 20.194.72.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D703C0 /* 20.215.3.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92BC0 /* 20.217.43.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17626CB8 /* 23.98.108.184/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17626D00 /* 23.98.109.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28433468 /* 40.67.52.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -5048,6 +5260,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C0E400 /* 20.192.228.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C12200 /* 20.193.34.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C12220 /* 20.193.34.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70180 /* 20.215.1.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92980 /* 20.217.41.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28408000 /* 40.64.128.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28433100 /* 40.67.49.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A1F80 /* 40.74.31.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -5312,6 +5526,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CD4B80 /* 20.205.75.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD5380 /* 20.205.83.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D01340 /* 20.208.19.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70500 /* 20.215.5.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71340 /* 20.215.19.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71B40 /* 20.215.27.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79B80 /* 20.215.155.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92D00 /* 20.217.45.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93B80 /* 20.217.59.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94B40 /* 20.217.75.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95B40 /* 20.217.91.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760D6B5 /* 23.96.214.181/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760FDEC /* 23.96.253.236/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1761435A /* 23.97.67.90/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -5879,6 +6101,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CD4BC0 /* 20.205.75.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD53C0 /* 20.205.83.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D013A0 /* 20.208.19.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D713A0 /* 20.215.19.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71BA0 /* 20.215.27.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79C60 /* 20.215.156.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93C60 /* 20.217.60.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94BA0 /* 20.217.75.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95BA0 /* 20.217.91.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760DE2D /* 23.96.222.45/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760DF59 /* 23.96.223.89/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17625600 /* 23.98.86.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -6218,6 +6446,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CD524C /* 20.205.82.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CDC040 /* 20.205.192.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D0124C /* 20.208.18.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70720 /* 20.215.7.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D7124C /* 20.215.18.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71A4C /* 20.215.26.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79BF0 /* 20.215.155.240/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92F20 /* 20.217.47.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93BF0 /* 20.217.59.240/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94A4C /* 20.217.74.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95A4C /* 20.217.90.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760D2CF /* 23.96.210.207/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760FA30 /* 23.96.250.48/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1761322B /* 23.97.50.43/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -6529,6 +6765,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1452F400 /* 20.82.244.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145658A0 /* 20.86.88.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14590900 /* 20.89.9.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1462C340 /* 20.98.195.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14630860 /* 20.99.8.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496A180 /* 20.150.161.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496AB50 /* 20.150.171.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -6549,6 +6786,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C34B30 /* 20.195.75.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C34B60 /* 20.195.75.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C8C010 /* 20.200.192.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70100 /* 20.215.1.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92900 /* 20.217.41.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176252C0 /* 23.98.82.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1764E8D8 /* 23.100.232.216/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28423D92 /* 40.66.61.146/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -6976,6 +7215,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1462C000 /* 20.98.192.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14630B30 /* 20.99.11.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14630B60 /* 20.99.11.96/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146F02C0 /* 20.111.2.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149682F0 /* 20.150.130.240/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496A7B8 /* 20.150.167.184/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496ABD0 /* 20.150.171.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -7041,6 +7281,20 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CDC048 /* 20.205.192.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CE00C4 /* 20.206.0.196/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D013C8 /* 20.208.19.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D704FA /* 20.215.4.250/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70730 /* 20.215.7.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70738 /* 20.215.7.56/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D707C0 /* 20.215.7.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D713C8 /* 20.215.19.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71BC8 /* 20.215.27.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79E80 /* 20.215.158.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92CFA /* 20.217.44.250/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92F30 /* 20.217.47.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92F38 /* 20.217.47.56/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92FC0 /* 20.217.47.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93E80 /* 20.217.62.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94BC8 /* 20.217.75.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95BC8 /* 20.217.91.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17601C26 /* 23.96.28.38/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760F57D /* 23.96.245.125/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760FCA1 /* 23.96.252.161/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -7755,6 +8009,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C0E600 /* 20.192.230.0/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0E670 /* 20.192.230.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C24838 /* 20.194.72.56/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70700 /* 20.215.7.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92F00 /* 20.217.47.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17626850 /* 23.98.104.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17626860 /* 23.98.104.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17626880 /* 23.98.104.128/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -7963,6 +8219,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C1C400 /* 20.193.196.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1CC00 /* 20.193.204.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C39000 /* 20.195.144.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70A00 /* 20.215.10.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79C00 /* 20.215.156.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93200 /* 20.217.50.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93C00 /* 20.217.60.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17626E00 /* 23.98.110.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28433600 /* 40.67.54.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28433BD0 /* 40.67.59.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8064,6 +8324,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D431000 /* 13.67.16.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4310C0 /* 13.67.16.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D431100 /* 13.67.17.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D431480 /* 13.67.20.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D43D73E /* 13.67.215.62/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D456800 /* 13.69.104.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4568C0 /* 13.69.104.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8179,10 +8440,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142A4160 /* 20.42.65.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A44C0 /* 20.42.68.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A4500 /* 20.42.69.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142A4580 /* 20.42.69.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A4900 /* 20.42.73.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A4920 /* 20.42.73.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A4AC0 /* 20.42.74.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A4B00 /* 20.42.75.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142A4B80 /* 20.42.75.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2FC0 /* 20.43.47.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142C0000 /* 20.44.0.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142C0100 /* 20.44.1.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8193,6 +8456,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142D7800 /* 20.45.120.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D7900 /* 20.45.121.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D7920 /* 20.45.121.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142D7F80 /* 20.45.127.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142E0B20 /* 20.46.11.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142E0B40 /* 20.46.11.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142E0B80 /* 20.46.11.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8206,6 +8470,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14315820 /* 20.49.88.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14315900 /* 20.49.89.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14315920 /* 20.49.89.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14315FC0 /* 20.49.95.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14317720 /* 20.49.119.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14317740 /* 20.49.119.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14317780 /* 20.49.119.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8214,10 +8479,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14325100 /* 20.50.81.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1432C9E0 /* 20.50.201.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1432CA00 /* 20.50.202.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1432CA80 /* 20.50.202.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14330980 /* 20.51.9.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143311A0 /* 20.51.17.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143311C0 /* 20.51.17.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14331400 /* 20.51.20.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14344100 /* 20.52.65.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14352E80 /* 20.53.46.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14353060 /* 20.53.48.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14353080 /* 20.53.48.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8260,6 +8527,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1496B900 /* 20.150.185.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496F180 /* 20.150.241.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDACE0 /* 20.189.172.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14BDAD40 /* 20.189.173.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDE1A0 /* 20.189.225.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDE1C0 /* 20.189.225.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDE400 /* 20.189.228.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8305,77 +8573,63 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CD5040 /* 20.205.80.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD5140 /* 20.205.81.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD53E0 /* 20.205.83.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CDC080 /* 20.205.192.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D01040 /* 20.208.16.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D01140 /* 20.208.17.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D013C0 /* 20.208.19.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70D00 /* 20.215.13.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70D40 /* 20.215.13.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71040 /* 20.215.16.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71140 /* 20.215.17.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D713C0 /* 20.215.19.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71840 /* 20.215.24.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71940 /* 20.215.25.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71BC0 /* 20.215.27.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79840 /* 20.215.152.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79940 /* 20.215.153.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79BF8 /* 20.215.155.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93500 /* 20.217.53.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93540 /* 20.217.53.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93840 /* 20.217.56.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93940 /* 20.217.57.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93BF8 /* 20.217.59.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94840 /* 20.217.72.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94940 /* 20.217.73.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94BC0 /* 20.217.75.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95840 /* 20.217.88.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95940 /* 20.217.89.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95BC0 /* 20.217.91.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760596D /* 23.96.89.109/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17606ABF /* 23.96.106.191/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760B2C7 /* 23.96.178.199/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760CAE5 /* 23.96.202.229/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760CCF9 /* 23.96.204.249/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760CDD7 /* 23.96.205.215/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1760D645 /* 23.96.214.69/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1760F3F3 /* 23.96.243.243/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1760F74B /* 23.96.247.75/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760F925 /* 23.96.249.37/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760FAB2 /* 23.96.250.178/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x17614433 /* 23.97.68.51/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x17614A15 /* 23.97.74.21/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x17614EA3 /* 23.97.78.163/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1761A72E /* 23.97.167.46/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1761A913 /* 23.97.169.19/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1761DB52 /* 23.97.219.82/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1761DDB0 /* 23.97.221.176/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1762374B /* 23.98.55.75/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17625000 /* 23.98.80.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176250C0 /* 23.98.80.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17625100 /* 23.98.81.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x17627180 /* 23.98.113.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1762A24B /* 23.98.162.75/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1762A24C /* 23.98.162.76/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1762A24E /* 23.98.162.78/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1762AA4B /* 23.98.170.75/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1762AA4C /* 23.98.170.76/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x176304D2 /* 23.99.4.210/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176304F8 /* 23.99.4.248/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x17630AB9 /* 23.99.10.185/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1763224B /* 23.99.34.75/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1763224C /* 23.99.34.76/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1763224E /* 23.99.34.78/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176325EB /* 23.99.37.235/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176325EC /* 23.99.37.236/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1763390E /* 23.99.57.14/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x176350F3 /* 23.99.80.243/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x176359D4 /* 23.99.89.212/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x17635A4B /* 23.99.90.75/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x17635B82 /* 23.99.91.130/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1763667C /* 23.99.102.124/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x176376C4 /* 23.99.118.196/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1763A08B /* 23.99.160.139/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1763A08C /* 23.99.160.140/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1763A08E /* 23.99.160.142/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1763A08C /* 23.99.160.140/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1763CDB7 /* 23.99.205.183/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1764755F /* 23.100.117.95/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x17647746 /* 23.100.119.70/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x176512E4 /* 23.101.18.228/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1765400A /* 23.101.64.10/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1765A5A7 /* 23.101.165.167/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1765A72D /* 23.101.167.45/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1765AA62 /* 23.101.170.98/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17661082 /* 23.102.16.130/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x176617DB /* 23.102.23.219/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x176619C7 /* 23.102.25.199/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1766349B /* 23.102.52.155/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1766398E /* 23.102.57.142/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x17663EAB /* 23.102.62.171/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1766455F /* 23.102.69.95/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1766470D /* 23.102.71.13/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x17664ABE /* 23.102.74.190/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1766ACFB /* 23.102.172.251/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1766ADDC /* 23.102.173.220/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1766AE92 /* 23.102.174.146/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1766B3BB /* 23.102.179.187/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1766CE23 /* 23.102.206.35/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1766CE24 /* 23.102.206.36/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28407200 /* 40.64.114.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28433500 /* 40.67.53.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28433800 /* 40.67.56.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8483,30 +8737,18 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x2870F600 /* 40.112.246.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28710E35 /* 40.113.14.53/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287110BE /* 40.113.16.190/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28711194 /* 40.113.17.148/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28711426 /* 40.113.20.38/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28715D5B /* 40.113.93.91/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2871C877 /* 40.113.200.119/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28722876 /* 40.114.40.118/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28722B6A /* 40.114.43.106/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28722DC3 /* 40.114.45.195/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28722E80 /* 40.114.46.128/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28722ED4 /* 40.114.46.212/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2872518E /* 40.114.81.142/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2872F07D /* 40.114.240.125/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x2872F0A2 /* 40.114.240.162/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2873253D /* 40.115.37.61/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28733376 /* 40.115.51.118/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2873348D /* 40.115.52.141/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287335FF /* 40.115.53.255/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28733DD0 /* 40.115.61.208/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28752A49 /* 40.117.42.73/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28752C47 /* 40.117.44.71/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28755A73 /* 40.117.90.115/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287561BD /* 40.117.97.189/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28760CD0 /* 40.118.12.208/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287681A7 /* 40.118.129.167/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x2876AA01 /* 40.118.170.1/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2876D1CE /* 40.118.209.206/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2876F4E3 /* 40.118.244.227/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2876F97B /* 40.118.249.123/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8516,19 +8758,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x28784900 /* 40.120.73.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28798FCC /* 40.121.143.204/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28799531 /* 40.121.149.49/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28799AF1 /* 40.121.154.241/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28799E1E /* 40.121.158.30/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287ACD69 /* 40.122.205.105/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287AD76F /* 40.122.215.111/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287C084C /* 40.124.8.76/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287C4088 /* 40.124.64.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287C40A0 /* 40.124.64.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287C4180 /* 40.124.65.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287EE499 /* 40.126.228.153/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287EE6DF /* 40.126.230.223/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287EE871 /* 40.126.232.113/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287EE998 /* 40.126.233.152/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287EFA18 /* 40.126.250.24/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287C41C0 /* 40.124.65.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287F5245 /* 40.127.82.69/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287F53A4 /* 40.127.83.164/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287F800A /* 40.127.128.10/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8594,9 +8829,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3374F000 /* 51.116.240.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F020 /* 51.116.240.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F100 /* 51.116.241.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3374F700 /* 51.116.247.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F800 /* 51.116.248.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F820 /* 51.116.248.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F900 /* 51.116.249.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3374FF00 /* 51.116.255.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33786000 /* 51.120.96.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33786020 /* 51.120.96.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33786100 /* 51.120.97.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8665,6 +8902,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34A87560 /* 52.168.117.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A87580 /* 52.168.117.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A875A0 /* 52.168.117.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A875C0 /* 52.168.117.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A87600 /* 52.168.118.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A8A699 /* 52.168.166.153/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AA621D /* 52.170.98.29/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8682,6 +8920,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34B21500 /* 52.178.21.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B21540 /* 52.178.21.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B21580 /* 52.178.21.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34B21600 /* 52.178.22.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B3B2B8 /* 52.179.178.184/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B4B09A /* 52.180.176.154/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B4B7E2 /* 52.180.183.226/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8709,14 +8948,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34ECB880 /* 52.236.184.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34ECB900 /* 52.236.185.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34ECB980 /* 52.236.185.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34F0F500 /* 52.240.245.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F21E9A /* 52.242.30.154/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F69800 /* 52.246.152.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F69820 /* 52.246.152.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F69900 /* 52.246.153.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F6FBF8 /* 52.246.251.248/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x4134D05B /* 65.52.208.91/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4134D56C /* 65.52.213.108/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x4134D67F /* 65.52.214.127/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4134DA52 /* 65.52.218.82/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4134E1F5 /* 65.52.225.245/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4134E2D1 /* 65.52.226.209/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8771,6 +9009,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x68D09500 /* 104.208.149.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D09600 /* 104.208.150.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D096C0 /* 104.208.150.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D09740 /* 104.208.151.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D35500 /* 104.211.85.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D35600 /* 104.211.86.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D35620 /* 104.211.86.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8787,25 +9026,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x68D611C0 /* 104.214.17.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D64989 /* 104.214.73.137/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D6949C /* 104.214.148.156/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x6FDD6AA1 /* 111.221.106.161/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x89741FE0 /* 137.116.31.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8974816E /* 137.116.129.110/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8974CB5B /* 137.116.203.91/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x898733D4 /* 137.135.51.212/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x89876D3F /* 137.135.109.63/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8987BA7E /* 137.135.186.126/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8987BD9E /* 137.135.189.158/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8987CD55 /* 137.135.205.85/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8987D509 /* 137.135.213.9/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8A5B3063 /* 138.91.48.99/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8A5B3AE3 /* 138.91.58.227/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8A5B910C /* 138.91.145.12/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8A5BA0BD /* 138.91.160.189/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8A5BF00E /* 138.91.240.14/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8A5BF61F /* 138.91.246.31/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8A5BF733 /* 138.91.247.51/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8A5BFB8B /* 138.91.251.139/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x9D37D096 /* 157.55.208.150/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83D8800 /* 168.61.136.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83D8900 /* 168.61.137.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83E7370 /* 168.62.115.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8814,21 +9035,15 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xA83EEBF1 /* 168.62.235.241/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83EEF1D /* 168.62.239.29/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83F0DD6 /* 168.63.13.214/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xA83F625B /* 168.63.98.91/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xA83FAF44 /* 168.63.175.68/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE90FA0 /* 191.233.15.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE90FC0 /* 191.233.15.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE93000 /* 191.233.48.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE93020 /* 191.233.48.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE93100 /* 191.233.49.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFE945E3 /* 191.233.69.227/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFE95A75 /* 191.233.90.117/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE9C800 /* 191.233.200.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE9C820 /* 191.233.200.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE9C900 /* 191.233.201.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEA028B /* 191.234.2.139/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEA028C /* 191.234.2.140/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEA028E /* 191.234.2.142/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEA8EA0 /* 191.234.142.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEA8EC0 /* 191.234.142.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEA9000 /* 191.234.144.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8837,44 +9052,22 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xBFEA9800 /* 191.234.152.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEA9900 /* 191.234.153.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEA9D88 /* 191.234.157.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEBAA3A /* 191.235.170.58/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEBC14B /* 191.235.193.75/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEBC14C /* 191.235.193.76/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEBC14E /* 191.235.193.78/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEBC18B /* 191.235.193.139/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEBC18C /* 191.235.193.140/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEBD14F /* 191.235.209.79/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEC771F /* 191.236.119.31/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEC942C /* 191.236.148.44/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEC9978 /* 191.236.153.120/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFED1470 /* 191.237.20.112/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFED524A /* 191.237.82.74/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEDDBCA /* 191.237.219.202/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEDE84B /* 191.237.232.75/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEDE84C /* 191.237.232.76/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEDE84E /* 191.237.232.78/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEDE8EB /* 191.237.232.235/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEDE8EC /* 191.237.232.236/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEDF02B /* 191.237.240.43/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEDF02C /* 191.237.240.44/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEDF02E /* 191.237.240.46/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEE062B /* 191.238.6.43/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEE062C /* 191.238.6.44/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEE062E /* 191.238.6.46/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEE440B /* 191.238.68.11/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEE440C /* 191.238.68.12/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEE440E /* 191.238.68.14/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEEE0CB /* 191.238.224.203/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEEE628 /* 191.238.230.40/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEF0C9A /* 191.239.12.154/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEFBD30 /* 191.239.189.48/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEFC06D /* 191.239.192.109/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEFE06B /* 191.239.224.107/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEFE06C /* 191.239.224.108/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEFE06E /* 191.239.224.110/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xCF2E8B52 /* 207.46.139.82/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xCF2E8CB4 /* 207.46.140.180/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xCF2E99B6 /* 207.46.153.182/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4291C0 /* 13.66.145.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D45E940 /* 13.69.233.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D464F20 /* 13.70.79.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -9062,6 +9255,20 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CD5340 /* 20.205.83.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D01250 /* 20.208.18.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D01260 /* 20.208.18.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70600 /* 20.215.6.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71250 /* 20.215.18.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71260 /* 20.215.18.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71A50 /* 20.215.26.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71A60 /* 20.215.26.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79A50 /* 20.215.154.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79A60 /* 20.215.154.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92E00 /* 20.217.46.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93A50 /* 20.217.58.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93A60 /* 20.217.58.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94A50 /* 20.217.74.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94A60 /* 20.217.74.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95A50 /* 20.217.90.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95A60 /* 20.217.90.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17617825 /* 23.97.120.37/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17625260 /* 23.98.82.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17625780 /* 23.98.87.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -9398,6 +9605,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CD4B50 /* 20.205.75.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD5350 /* 20.205.83.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D01270 /* 20.208.18.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70000 /* 20.215.0.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71270 /* 20.215.18.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71A70 /* 20.215.26.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79BE0 /* 20.215.155.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92800 /* 20.217.40.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93BE0 /* 20.217.59.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94A70 /* 20.217.74.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95A70 /* 20.217.90.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760C3F7 /* 23.96.195.247/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17625350 /* 23.98.83.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28433050 /* 40.67.48.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10386,6 +10601,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C0E4A0 /* 20.192.228.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0EBC0 /* 20.192.235.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1CB80 /* 20.193.203.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70120 /* 20.215.1.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92920 /* 20.217.41.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17600C70 /* 23.96.12.112/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17606549 /* 23.96.101.73/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17606D8C /* 23.96.109.140/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10637,7 +10854,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xBFEFA0B9 /* 191.239.160.185/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xCF2E954B /* 207.46.149.75/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xCF2EE148 /* 207.46.225.72/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D403829 /* 13.64.56.41/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4049CF /* 13.64.73.207/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D412CC8 /* 13.65.44.200/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D41F127 /* 13.65.241.39/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D42384C /* 13.66.56.76/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D428DE8 /* 13.66.141.232/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10671,7 +10890,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D4A8BC0 /* 13.74.139.192/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4B2740 /* 13.75.39.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4B2760 /* 13.75.39.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4B5A53 /* 13.75.90.83/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4B5CDC /* 13.75.92.220/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4B5FE0 /* 13.75.95.224/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4B8951 /* 13.75.137.81/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4BA309 /* 13.75.163.9/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4BA86F /* 13.75.168.111/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10682,7 +10903,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D4EB92C /* 13.78.185.44/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4EBBA8 /* 13.78.187.168/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5344B4 /* 13.83.68.180/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D535EAE /* 13.83.94.174/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D542ACD /* 13.84.42.205/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D551986 /* 13.85.25.134/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D56B20A /* 13.86.178.10/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D56B88E /* 13.86.184.142/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D56DB80 /* 13.86.219.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10791,6 +11014,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142C1130 /* 20.44.17.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142C1B78 /* 20.44.27.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142C1BD8 /* 20.44.27.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142CFCFE /* 20.44.252.254/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142CFD57 /* 20.44.253.87/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D43D5 /* 20.45.67.213/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D5F48 /* 20.45.95.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D5F50 /* 20.45.95.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10817,6 +11042,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142FE9B0 /* 20.47.233.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142FE9C0 /* 20.47.233.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142FE9C8 /* 20.47.233.200/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14308ACF /* 20.48.138.207/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14308AD8 /* 20.48.138.216/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1430C040 /* 20.48.192.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1430C050 /* 20.48.192.80/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1430C140 /* 20.48.193.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10844,6 +11071,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14317E90 /* 20.49.126.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14317E98 /* 20.49.126.152/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14317EE0 /* 20.49.126.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1431F427 /* 20.49.244.39/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1431F569 /* 20.49.245.105/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1431F59F /* 20.49.245.159/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14320110 /* 20.50.1.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1432447E /* 20.50.68.126/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14330624 /* 20.51.6.36/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10856,10 +11086,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x143310C0 /* 20.51.16.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14331120 /* 20.51.17.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14331470 /* 20.51.20.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14335928 /* 20.51.89.40/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14335930 /* 20.51.89.48/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14344010 /* 20.52.64.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14344830 /* 20.52.72.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14345880 /* 20.52.88.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143487E2 /* 20.52.135.226/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1434C949 /* 20.52.201.73/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14352920 /* 20.53.41.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14352928 /* 20.53.41.40/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14352930 /* 20.53.41.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10888,6 +11121,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x143E8140 /* 20.62.129.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143E81A0 /* 20.62.129.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143E8650 /* 20.62.134.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143F80AC /* 20.63.128.172/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143F80B0 /* 20.63.128.176/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14418200 /* 20.65.130.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14418280 /* 20.65.130.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14418560 /* 20.65.133.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10903,11 +11138,26 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14481440 /* 20.72.20.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14481480 /* 20.72.20.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14481508 /* 20.72.21.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1449CE26 /* 20.73.206.38/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1449CE2B /* 20.73.206.43/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x144A46B5 /* 20.74.70.181/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x144A46CB /* 20.74.70.203/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x144A4790 /* 20.74.71.144/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144AC34C /* 20.74.195.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144AC350 /* 20.74.195.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144AC360 /* 20.74.195.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x144B6F52 /* 20.75.111.82/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x144F504B /* 20.79.80.75/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x144F5050 /* 20.79.80.80/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144F6B10 /* 20.79.107.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144F6B20 /* 20.79.107.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14502CBB /* 20.80.44.187/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14502F01 /* 20.80.47.1/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1452CE8C /* 20.82.206.140/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1452CE99 /* 20.82.206.153/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14530A9C /* 20.83.10.156/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14530AC4 /* 20.83.10.196/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1453409C /* 20.83.64.156/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1453DE70 /* 20.83.222.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1453DEC0 /* 20.83.222.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14575048 /* 20.87.80.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10926,6 +11176,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x145C37A0 /* 20.92.55.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145C37B0 /* 20.92.55.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145C37B8 /* 20.92.55.184/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145DC427 /* 20.93.196.39/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14630B10 /* 20.99.11.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14630B68 /* 20.99.11.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14631820 /* 20.99.24.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10973,6 +11224,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14BDE100 /* 20.189.225.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDE160 /* 20.189.225.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDE490 /* 20.189.228.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14BED249 /* 20.190.210.73/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14BED24B /* 20.190.210.75/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BFA008 /* 20.191.160.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BFA014 /* 20.191.160.20/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BFA060 /* 20.191.160.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10980,6 +11233,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14BFA180 /* 20.191.161.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BFA1E0 /* 20.191.161.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BFA660 /* 20.191.166.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14BFAACD /* 20.191.170.205/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C02C60 /* 20.192.44.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C030C0 /* 20.192.48.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C03250 /* 20.192.50.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -11000,9 +11254,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C0E1E0 /* 20.192.225.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0E4C0 /* 20.192.228.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0E780 /* 20.192.231.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C12329 /* 20.193.35.41/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C12670 /* 20.193.38.112/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C126FF /* 20.193.38.255/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C1894E /* 20.193.137.78/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1C200 /* 20.193.194.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1C230 /* 20.193.194.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1C240 /* 20.193.194.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C1E82D /* 20.193.232.45/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C24840 /* 20.194.72.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C248C0 /* 20.194.72.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C24A40 /* 20.194.74.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -11013,9 +11272,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C35640 /* 20.195.86.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C39250 /* 20.195.146.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C7C840 /* 20.199.200.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C84BFE /* 20.200.75.254/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C8C464 /* 20.200.196.100/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C8C470 /* 20.200.196.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C8C600 /* 20.200.198.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C9187F /* 20.201.24.127/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C929D3 /* 20.201.41.211/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C92A70 /* 20.201.42.112/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD4564 /* 20.205.69.100/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD4568 /* 20.205.69.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD4570 /* 20.205.69.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -11025,8 +11288,17 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D00528 /* 20.208.5.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D00530 /* 20.208.5.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D347A0 /* 20.211.71.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70690 /* 20.215.6.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D706A0 /* 20.215.6.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D706C0 /* 20.215.6.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D707E0 /* 20.215.7.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92E90 /* 20.217.46.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92EA0 /* 20.217.46.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92EC0 /* 20.217.46.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92FE0 /* 20.217.47.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17600D79 /* 23.96.13.121/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760E594 /* 23.96.229.148/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1760EB25 /* 23.96.235.37/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17626B1C /* 23.98.107.28/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17626BC8 /* 23.98.107.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17626BD0 /* 23.98.107.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -11039,6 +11311,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x17643B31 /* 23.100.59.49/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28400AA0 /* 40.64.10.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28400AC0 /* 40.64.10.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284010F3 /* 40.64.16.243/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28401167 /* 40.64.17.103/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284016CD /* 40.64.22.205/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284080C0 /* 40.64.128.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2840868C /* 40.64.134.140/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284086A8 /* 40.64.134.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -11057,7 +11332,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x284A1E6C /* 40.74.30.108/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A1F40 /* 40.74.31.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A40CB /* 40.74.64.203/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284A4F8C /* 40.74.79.140/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284A5211 /* 40.74.82.17/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284A7459 /* 40.74.116.89/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284AFB73 /* 40.74.251.115/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284E14E0 /* 40.78.20.224/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284E344D /* 40.78.52.77/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284ECC00 /* 40.78.204.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284ECC20 /* 40.78.204.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8430 /* 40.79.132.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -11101,6 +11381,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x28759A2A /* 40.117.154.42/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2875E85A /* 40.117.232.90/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28770BD8 /* 40.119.11.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2877E5A0 /* 40.119.229.160/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28780830 /* 40.120.8.48/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2879D9E8 /* 40.121.217.232/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287A2A6F /* 40.122.42.111/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -11153,6 +11434,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x336959E0 /* 51.105.89.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33695A00 /* 51.105.90.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33695C34 /* 51.105.92.52/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x336B1614 /* 51.107.22.20/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x336B16DD /* 51.107.22.221/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x336B16F6 /* 51.107.22.246/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B30F0 /* 51.107.48.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B3180 /* 51.107.49.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B31E0 /* 51.107.49.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -11168,8 +11452,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x336B9414 /* 51.107.148.20/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B9440 /* 51.107.148.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336BC048 /* 51.107.192.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x336BE082 /* 51.107.224.130/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x336BE099 /* 51.107.224.153/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336BE0BD /* 51.107.224.189/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336BE0D1 /* 51.107.224.209/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x336BEFA7 /* 51.107.239.167/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336BF100 /* 51.107.241.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336BF180 /* 51.107.241.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336BF2E0 /* 51.107.242.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -11287,9 +11574,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x349727B1 /* 52.151.39.177/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3498CFA0 /* 52.152.207.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3498CFC0 /* 52.152.207.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34999C09 /* 52.153.156.9/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34999C0F /* 52.153.156.15/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x349C5DF0 /* 52.156.93.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x349C6740 /* 52.156.103.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x349C6760 /* 52.156.103.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x349CCD65 /* 52.156.205.101/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A11049 /* 52.161.16.73/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A26EF8 /* 52.162.110.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A26F18 /* 52.162.111.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -11302,6 +11592,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34AC7120 /* 52.172.113.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC7410 /* 52.172.116.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34ACBB15 /* 52.172.187.21/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34ACFDC2 /* 52.172.253.194/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34ADF0F2 /* 52.173.240.242/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AE3C8D /* 52.174.60.141/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AE92DD /* 52.174.146.221/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -11315,6 +11606,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34B4A6AC /* 52.180.166.172/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B4B292 /* 52.180.178.146/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B4B377 /* 52.180.179.119/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34B4B3A2 /* 52.180.179.162/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34B4B579 /* 52.180.181.121/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B721CB /* 52.183.33.203/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34BA2130 /* 52.186.33.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34BA5BD8 /* 52.186.91.216/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -11323,13 +11616,17 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34BE2138 /* 52.190.33.56/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34BE213D /* 52.190.33.61/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34BE219A /* 52.190.33.154/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34BF599E /* 52.191.89.158/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34BFA0E5 /* 52.191.160.229/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34BFAD51 /* 52.191.173.81/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E45380 /* 52.228.83.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E453E0 /* 52.228.83.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E45400 /* 52.228.84.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E5100E /* 52.229.16.14/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E72084 /* 52.231.32.132/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E74A3F /* 52.231.74.63/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E74CCD /* 52.231.76.205/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E74E65 /* 52.231.78.101/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E74F8E /* 52.231.79.142/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E794C8 /* 52.231.148.200/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E79F23 /* 52.231.159.35/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -11338,6 +11635,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34F228D4 /* 52.242.40.212/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F228D8 /* 52.242.40.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F228E0 /* 52.242.40.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34F9D1FC /* 52.249.209.252/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FE4B4C /* 52.254.75.76/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FF53D0 /* 52.255.83.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FF54B0 /* 52.255.84.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -11360,6 +11658,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x66857C18 /* 102.133.124.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66857C58 /* 102.133.124.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66857C60 /* 102.133.124.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x6685828B /* 102.133.130.139/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x66858F90 /* 102.133.143.144/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x66858FBB /* 102.133.143.187/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66859C80 /* 102.133.156.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685A1F2 /* 102.133.161.242/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685A26D /* 102.133.162.109/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -11389,9 +11690,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x68D631A2 /* 104.214.49.162/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D6E956 /* 104.214.233.86/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D709D9 /* 104.215.9.217/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x8974AB5B /* 137.116.171.91/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x897546C3 /* 137.117.70.195/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x89872D20 /* 137.135.45.32/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x8987403B /* 137.135.64.59/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xA83D9397 /* 168.61.147.151/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83D9E6B /* 168.61.158.107/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83DA5E5 /* 168.61.165.229/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83F14B1 /* 168.63.20.177/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -11550,6 +11853,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CD53F0 /* 20.205.83.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D00200 /* 20.208.2.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D013D0 /* 20.208.19.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70800 /* 20.215.8.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D713D0 /* 20.215.19.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71BD0 /* 20.215.27.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79E40 /* 20.215.158.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93000 /* 20.217.48.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93E40 /* 20.217.62.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94BD0 /* 20.217.75.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95BD0 /* 20.217.91.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17625370 /* 23.98.83.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17626A80 /* 23.98.106.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17626D40 /* 23.98.109.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -11732,6 +12043,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34652000 /* 52.101.32.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34654000 /* 52.101.64.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34655000 /* 52.101.80.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34655400 /* 52.101.84.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34655600 /* 52.101.86.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34658000 /* 52.101.128.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34658800 /* 52.101.136.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34668000 /* 52.102.128.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -11810,23 +12123,48 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142B4048 /* 20.43.64.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B8048 /* 20.43.128.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142C0310 /* 20.44.3.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142D5F80 /* 20.45.95.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D7048 /* 20.45.112.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142DC048 /* 20.45.192.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142E0D80 /* 20.46.13.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142FE9E0 /* 20.47.233.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14330640 /* 20.51.6.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14345F60 /* 20.52.95.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14353600 /* 20.53.54.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14353DC0 /* 20.53.61.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14366A56 /* 20.54.106.86/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14367985 /* 20.54.121.133/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143B5020 /* 20.59.80.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x144505E0 /* 20.69.5.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1446DE80 /* 20.70.222.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14481040 /* 20.72.16.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144A0073 /* 20.74.0.115/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144A007F /* 20.74.0.127/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x144AC380 /* 20.74.195.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1453DEE0 /* 20.83.222.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14575200 /* 20.87.82.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14589F00 /* 20.88.159.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145A2440 /* 20.90.36.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145A84E0 /* 20.90.132.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145C04E0 /* 20.92.4.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14612380 /* 20.97.35.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1462C260 /* 20.98.194.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14630800 /* 20.99.8.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1469D280 /* 20.105.210.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146BEF60 /* 20.107.239.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146F02E0 /* 20.111.2.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14742A80 /* 20.116.42.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1476C3A0 /* 20.118.195.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496A040 /* 20.150.160.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496A100 /* 20.150.161.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496AB40 /* 20.150.171.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BD6848 /* 20.189.104.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDB4E1 /* 20.189.180.225/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDB508 /* 20.189.181.8/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14BDC2C0 /* 20.189.194.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C02F00 /* 20.192.47.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C054E0 /* 20.192.84.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C099E0 /* 20.192.153.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0A040 /* 20.192.160.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0E0C0 /* 20.192.224.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C18E8D /* 20.193.142.141/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -11835,6 +12173,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C32541 /* 20.195.37.65/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C32616 /* 20.195.38.22/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C34E00 /* 20.195.78.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C35660 /* 20.195.86.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C7C880 /* 20.199.200.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C8A020 /* 20.200.160.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D244A0 /* 20.210.68.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70040 /* 20.215.0.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92840 /* 20.217.40.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1764D920 /* 23.100.217.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1764E748 /* 23.100.231.72/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1764E760 /* 23.100.231.96/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1765AD5A /* 23.101.173.90/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -11888,10 +12233,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x336BF700 /* 51.107.247.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33743048 /* 51.116.48.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33743B20 /* 51.116.59.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x33744D60 /* 51.116.77.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749048 /* 51.116.144.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749B60 /* 51.116.155.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33782848 /* 51.120.40.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x337862A8 /* 51.120.98.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3378B020 /* 51.120.176.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DB40 /* 51.120.219.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E048 /* 51.120.224.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378EB80 /* 51.120.235.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -11906,6 +12253,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34883048 /* 52.136.48.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3488890F /* 52.136.137.15/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34888910 /* 52.136.137.16/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3488BF60 /* 52.136.191.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348A4673 /* 52.138.70.115/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348A4799 /* 52.138.71.153/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348A5A28 /* 52.138.90.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -11961,6 +12309,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34EDD795 /* 52.237.215.149/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F211C8 /* 52.242.17.200/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F21C53 /* 52.242.28.83/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34F22C00 /* 52.242.44.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FB0CA1 /* 52.251.12.161/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FD9D02 /* 52.253.157.2/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FD9FD1 /* 52.253.159.209/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -11969,6 +12318,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x4134FA18 /* 65.52.250.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4625A061 /* 70.37.160.97/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4625A17C /* 70.37.161.124/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x662556E0 /* 102.37.86.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66851B10 /* 102.133.27.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66853848 /* 102.133.56.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66859B10 /* 102.133.155.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -11990,6 +12340,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xBFEAB61D /* 191.234.182.29/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEB513A /* 191.235.81.58/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEBE048 /* 191.235.224.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xBFEE4E60 /* 191.238.78.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D40FE62 /* 13.64.254.98/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D428D90 /* 13.66.141.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D430998 /* 13.67.9.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -12050,6 +12401,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C0EBF8 /* 20.192.235.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1C210 /* 20.193.194.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1CBC8 /* 20.193.203.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70688 /* 20.215.6.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92E88 /* 20.217.46.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17626BC0 /* 23.98.107.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176305EF /* 23.99.5.239/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1765C413 /* 23.101.196.19/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -12228,6 +12581,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D5F9B35 /* 13.95.155.53/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152E50 /* 20.21.46.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152E60 /* 20.21.46.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14155060 /* 20.21.80.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14246CC0 /* 20.36.108.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14246CE0 /* 20.36.108.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247560 /* 20.36.117.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -12266,20 +12620,101 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142D4BC8 /* 20.45.75.200/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D4BEC /* 20.45.75.236/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D4FEF /* 20.45.79.239/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142DF598 /* 20.45.245.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142DF5A0 /* 20.45.245.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142DF5B0 /* 20.45.245.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142E2ADC /* 20.46.42.220/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142E2EAD /* 20.46.46.173/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142FEC60 /* 20.47.236.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143306B0 /* 20.51.6.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143306C0 /* 20.51.6.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14345FB8 /* 20.52.95.184/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14345FC0 /* 20.52.95.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14345FD0 /* 20.52.95.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143B50E0 /* 20.59.80.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143B6780 /* 20.59.103.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14450808 /* 20.69.8.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14450810 /* 20.69.8.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14450820 /* 20.69.8.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1446DF10 /* 20.70.223.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1446DF20 /* 20.70.223.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14481EA0 /* 20.72.30.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14481EC0 /* 20.72.30.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x144AC410 /* 20.74.196.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x144AC420 /* 20.74.196.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14575078 /* 20.87.80.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14575280 /* 20.87.82.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14575290 /* 20.87.82.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14589F90 /* 20.88.159.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14589FA0 /* 20.88.159.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145A25E0 /* 20.90.37.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145C0520 /* 20.92.5.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14612730 /* 20.97.39.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14612740 /* 20.97.39.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1462C300 /* 20.98.195.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1462C320 /* 20.98.195.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14640468 /* 20.100.4.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14640470 /* 20.100.4.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14640480 /* 20.100.4.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1469F398 /* 20.105.243.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1469F3A0 /* 20.105.243.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146BEFE0 /* 20.107.239.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146F0378 /* 20.111.3.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146F0380 /* 20.111.3.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146F0390 /* 20.111.3.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14742B18 /* 20.116.43.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14742B20 /* 20.116.43.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14742B30 /* 20.116.43.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1475C0A8 /* 20.117.192.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1475C0B0 /* 20.117.192.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1475C0C0 /* 20.117.192.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14768B88 /* 20.118.139.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14768B90 /* 20.118.139.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14768BA0 /* 20.118.139.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1476C3E0 /* 20.118.195.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x147D0150 /* 20.125.1.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x147D0160 /* 20.125.1.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496ACF0 /* 20.150.172.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496ADC0 /* 20.150.173.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496B520 /* 20.150.181.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BC21A9 /* 20.188.33.169/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BC2769 /* 20.188.39.105/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14BDC2B8 /* 20.189.194.184/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14BDC640 /* 20.189.198.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14BDC650 /* 20.189.198.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C054D8 /* 20.192.84.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C099D8 /* 20.192.153.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C09DE0 /* 20.192.157.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C09DF0 /* 20.192.157.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0B800 /* 20.192.184.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0EE80 /* 20.192.238.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0EEA0 /* 20.192.238.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1CE30 /* 20.193.206.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1CE80 /* 20.193.206.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C7C900 /* 20.199.201.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C8A0A0 /* 20.200.160.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C8C6A8 /* 20.200.198.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C8C6B0 /* 20.200.198.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C8C6C0 /* 20.200.198.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CB5800 /* 20.203.88.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CCC090 /* 20.204.192.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CCC0A0 /* 20.204.192.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CD3100 /* 20.205.49.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CE00D0 /* 20.206.0.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CE00E0 /* 20.206.0.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CEB200 /* 20.206.178.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CEB210 /* 20.206.178.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CFA860 /* 20.207.168.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CFA870 /* 20.207.168.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D00758 /* 20.208.7.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D00760 /* 20.208.7.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D00770 /* 20.208.7.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D24520 /* 20.210.69.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D44FE0 /* 20.212.79.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79E50 /* 20.215.158.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79E60 /* 20.215.158.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93E50 /* 20.217.62.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93E60 /* 20.217.62.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760C84D /* 23.96.200.77/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760C8E3 /* 23.96.200.227/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760CB2E /* 23.96.203.46/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -12304,6 +12739,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1765B7E1 /* 23.101.183.225/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1765BF6A /* 23.101.191.106/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176646AE /* 23.102.70.174/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28400AD0 /* 40.64.10.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28400B40 /* 40.64.11.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28433CB0 /* 40.67.60.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28433CC0 /* 40.67.60.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2844D117 /* 40.68.209.23/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -12433,6 +12870,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x287F5D5C /* 40.127.93.92/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330B6110 /* 51.11.97.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330B6120 /* 51.11.97.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330C4B78 /* 51.12.75.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330C4B80 /* 51.12.75.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330C4B90 /* 51.12.75.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C6470 /* 51.12.100.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C66A0 /* 51.12.102.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330CCC70 /* 51.12.204.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -12470,6 +12910,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x336BEF7B /* 51.107.239.123/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33743C90 /* 51.116.60.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33743CA0 /* 51.116.60.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x33744D58 /* 51.116.77.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x33744DE0 /* 51.116.77.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x33744DF0 /* 51.116.77.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749E40 /* 51.116.158.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374A868 /* 51.116.168.104/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374A8DE /* 51.116.168.222/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -12498,6 +12941,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3374F3E0 /* 51.116.243.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x337864A0 /* 51.120.100.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33786D20 /* 51.120.109.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3378B010 /* 51.120.176.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3378B0A0 /* 51.120.176.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DC80 /* 51.120.220.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DCA0 /* 51.120.220.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338C1CE1 /* 51.140.28.225/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -12526,11 +12971,15 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x338D7796 /* 51.141.119.150/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3390B0B9 /* 51.144.176.185/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3390B6C9 /* 51.144.182.201/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3488BF58 /* 52.136.191.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3488BFE0 /* 52.136.191.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3488BFF0 /* 52.136.191.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348F9C37 /* 52.143.156.55/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348F9ECB /* 52.143.158.203/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348FA253 /* 52.143.162.83/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348FA40F /* 52.143.164.15/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348FA450 /* 52.143.164.80/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34928D80 /* 52.146.141.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34936110 /* 52.147.97.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34936120 /* 52.147.97.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A05AED /* 52.160.90.237/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -12598,6 +13047,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34E91D4F /* 52.233.29.79/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E91D5C /* 52.233.29.92/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E91EDA /* 52.233.30.218/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34F22C30 /* 52.242.44.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34F22CA0 /* 52.242.44.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x413408E1 /* 65.52.8.225/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x41340940 /* 65.52.9.64/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x41340960 /* 65.52.9.96/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -12612,6 +13063,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x4134D3A4 /* 65.52.211.164/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x46253206 /* 70.37.50.6/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4625367A /* 70.37.54.122/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x66255768 /* 102.37.87.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x66255770 /* 102.37.87.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x66255780 /* 102.37.87.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66851CD0 /* 102.133.28.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66851CE0 /* 102.133.28.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66854825 /* 102.133.72.37/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -12779,6 +13233,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xBFEBB4BC /* 191.235.180.188/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEDFF74 /* 191.237.255.116/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEE296B /* 191.238.41.107/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xBFEE4EF8 /* 191.238.78.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEEA13E /* 191.238.161.62/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEEA341 /* 191.238.163.65/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEF4384 /* 191.239.67.132/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -13536,6 +13991,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CD4A40 /* 20.205.74.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD5240 /* 20.205.82.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D01240 /* 20.208.18.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71240 /* 20.215.18.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71A40 /* 20.215.26.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79A40 /* 20.215.154.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93A40 /* 20.217.58.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94A40 /* 20.217.74.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95A40 /* 20.217.90.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17625268 /* 23.98.82.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28433A10 /* 40.67.58.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28456A48 /* 40.69.106.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -13793,6 +14254,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14590B74 /* 20.89.11.116/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14590BF8 /* 20.89.11.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145A2090 /* 20.90.32.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145A2428 /* 20.90.36.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145A2460 /* 20.90.36.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145A2470 /* 20.90.36.112/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145A8374 /* 20.90.131.116/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145A8440 /* 20.90.132.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145C0490 /* 20.92.4.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -13848,6 +14312,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CD4478 /* 20.205.68.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD4500 /* 20.205.69.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CE0060 /* 20.206.0.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D704F8 /* 20.215.4.248/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D704FC /* 20.215.4.252/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70680 /* 20.215.6.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92CF8 /* 20.217.44.248/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92CFC /* 20.217.44.252/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92E80 /* 20.217.46.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284332F6 /* 40.67.50.246/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A1846 /* 40.74.24.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A1E80 /* 40.74.30.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -14952,6 +15422,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14BD6844 /* 20.189.104.68/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0A014 /* 20.192.160.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0E120 /* 20.192.225.32/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70014 /* 20.215.0.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92814 /* 20.217.40.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28433078 /* 40.67.48.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A1E68 /* 40.74.30.104/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28503878 /* 40.80.56.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -15130,6 +15602,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CD4A48 /* 20.205.74.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD5248 /* 20.205.82.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D01248 /* 20.208.18.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71248 /* 20.215.18.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71A48 /* 20.215.26.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79A4C /* 20.215.154.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93A4C /* 20.217.58.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94A48 /* 20.217.74.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95A48 /* 20.217.90.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760C8E4 /* 23.96.200.228/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760D206 /* 23.96.210.6/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760D664 /* 23.96.214.100/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -15396,6 +15874,18 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CD5580 /* 20.205.85.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D013E0 /* 20.208.19.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D01580 /* 20.208.21.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D707F0 /* 20.215.7.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D713E0 /* 20.215.19.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71580 /* 20.215.21.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71BE0 /* 20.215.27.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71D80 /* 20.215.29.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79E00 /* 20.215.158.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92FF0 /* 20.217.47.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93E00 /* 20.217.62.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94BE0 /* 20.217.75.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94D80 /* 20.217.77.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95BE0 /* 20.217.91.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95D80 /* 20.217.93.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760B93F /* 23.96.185.63/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760F35D /* 23.96.243.93/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17617818 /* 23.97.120.24/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -15636,6 +16126,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14BD6C38 /* 20.189.108.56/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C020E8 /* 20.192.32.232/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1CD80 /* 20.193.205.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79A78 /* 20.215.154.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93A78 /* 20.217.58.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17646A97 /* 23.100.106.151/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1766E136 /* 23.102.225.54/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284330D0 /* 40.67.48.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -15718,6 +16210,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C0A180 /* 20.192.161.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0E608 /* 20.192.230.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C24830 /* 20.194.72.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70308 /* 20.215.3.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92B08 /* 20.217.43.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17626CA0 /* 23.98.108.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28433450 /* 40.67.52.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28503FF8 /* 40.80.63.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -16029,29 +16523,129 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xBFEB49D3 /* 191.235.73.211/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEB4E7E /* 191.235.78.126/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEFF810 /* 191.239.248.16/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1424498B /* 20.36.73.139/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142449C1 /* 20.36.73.193/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14244AD6 /* 20.36.74.214/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14244AEF /* 20.36.74.239/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14244B2E /* 20.36.75.46/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14244B32 /* 20.36.75.50/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D496DC4 /* 13.73.109.196/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D496E94 /* 13.73.110.148/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4970BF /* 13.73.112.191/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4974E0 /* 13.73.116.224/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4D35D8 /* 13.77.53.216/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287F5973 /* 40.127.89.115/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287F59E9 /* 40.127.89.233/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287F59ED /* 40.127.89.237/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287F5A01 /* 40.127.90.1/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287F5EDD /* 40.127.94.221/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE9CF40 /* 191.233.207.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE93204 /* 191.233.50.4/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14269584 /* 20.38.149.132/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2855CD4D /* 40.85.205.77/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2855D633 /* 40.85.214.51/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2855D9F1 /* 40.85.217.241/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2855E449 /* 40.85.228.73/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2855FBE8 /* 40.85.251.232/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2855FE1F /* 40.85.254.31/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x348A1FD3 /* 52.138.31.211/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D470135 /* 13.71.1.53/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D47249B /* 13.71.36.155/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B797C /* 20.43.121.124/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C180F4 /* 20.193.128.244/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C18106 /* 20.193.129.6/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C1817E /* 20.193.129.126/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C1880C /* 20.193.136.12/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C18839 /* 20.193.136.57/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C1883B /* 20.193.136.59/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C1889D /* 20.193.136.157/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C188A0 /* 20.193.136.160/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C188D6 /* 20.193.136.214/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C188D8 /* 20.193.136.216/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C188E0 /* 20.193.136.224/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C188EF /* 20.193.136.239/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C188F9 /* 20.193.136.249/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C1890D /* 20.193.137.13/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C1890E /* 20.193.137.14/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C18924 /* 20.193.137.36/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C18937 /* 20.193.137.55/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34AC88BC /* 52.172.136.188/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34AC906F /* 52.172.144.111/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34ACA45A /* 52.172.164.90/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34ACBB5D /* 52.172.187.93/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34ACC6EC /* 52.172.198.236/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34ACCAC3 /* 52.172.202.195/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34ACD292 /* 52.172.210.146/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34ACD3AC /* 52.172.211.172/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34ACD54E /* 52.172.213.78/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34ACD7B4 /* 52.172.215.180/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34ACDA90 /* 52.172.218.144/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34ACDD0D /* 52.172.221.13/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34ACDD61 /* 52.172.221.97/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3716D /* 104.211.113.109/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D374B7 /* 104.211.116.183/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3765D /* 104.211.118.93/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83D8E34 /* 168.61.142.52/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D6A550 /* 104.214.165.80/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142735AE /* 20.39.53.174/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A4024 /* 20.42.64.36/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2879DBD7 /* 40.121.219.215/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2879DD3E /* 40.121.221.62/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2879DEC9 /* 40.121.222.201/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2879DFBA /* 40.121.223.186/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34959A8E /* 52.149.154.142/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x349A4C5D /* 52.154.76.93/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x349A4DA4 /* 52.154.77.164/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34BCC892 /* 52.188.200.146/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3001B /* 104.211.0.27/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D30226 /* 104.211.2.38/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D30322 /* 104.211.3.34/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D30364 /* 104.211.3.100/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x89752DE6 /* 137.117.45.230/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x89752E3E /* 137.117.46.62/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x89752EF8 /* 137.117.46.248/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xA83D2E40 /* 168.61.46.64/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xA83D2F16 /* 168.61.47.22/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142C11DC /* 20.44.17.220/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B891A6 /* 52.184.145.166/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14481B98 /* 20.72.27.152/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3374A861 /* 51.116.168.97/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3374A869 /* 51.116.168.105/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3374A86B /* 51.116.168.107/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3374A872 /* 51.116.168.114/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3374ABA7 /* 51.116.171.167/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3374ABAB /* 51.116.171.171/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3374ABDB /* 51.116.171.219/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3374EBDD /* 51.116.235.221/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3374EF87 /* 51.116.239.135/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93A58 /* 20.217.58.88/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D491226 /* 13.73.18.38/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D491880 /* 13.73.24.128/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4919E5 /* 13.73.25.229/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D491C7D /* 13.73.28.125/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6D9C /* 13.78.109.156/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143010F7 /* 20.48.16.247/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14301553 /* 20.48.21.83/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143015F2 /* 20.48.21.242/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1430287A /* 20.48.40.122/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34F324C8 /* 52.243.36.200/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34F324E1 /* 52.243.36.225/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34F6B40A /* 52.246.180.10/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34F6B7DF /* 52.246.183.223/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34F6B870 /* 52.246.184.112/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x8A5B01AA /* 138.91.1.170/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x8A5B01AD /* 138.91.1.173/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x8A5B0200 /* 138.91.2.0/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x8A5B042B /* 138.91.4.43/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0EE7C /* 20.192.238.124/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1CA04 /* 20.193.202.4/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D6A268E /* 13.106.38.142/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D6A2694 /* 13.106.38.148/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14874633 /* 20.135.70.51/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F0F48C /* 52.240.244.140/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79A58 /* 20.215.154.88/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152A58 /* 20.21.42.88/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D411913 /* 13.65.25.19/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D423C77 /* 13.66.60.119/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5431F7 /* 13.84.49.247/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5433AC /* 13.84.51.172/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -16059,12 +16653,74 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D6A3603 /* 13.106.54.3/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D6A3613 /* 13.106.54.19/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D7BEC /* 20.45.123.236/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x17629686 /* 23.98.150.134/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x462566B3 /* 70.37.102.179/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D430A7C /* 13.67.10.124/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34BB83EF /* 52.187.131.239/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34BB843F /* 52.187.132.63/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34BB86E6 /* 52.187.134.230/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34BB87F7 /* 52.187.135.247/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E65193 /* 52.230.81.147/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x8974810D /* 137.116.129.13/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x8974811E /* 137.116.129.30/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x89748437 /* 137.116.132.55/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xA83FFC05 /* 168.63.252.5/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C65AC /* 51.12.101.172/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330CCCF4 /* 51.12.204.244/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142D4089 /* 20.45.64.137/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142D408A /* 20.45.64.138/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142D408E /* 20.45.64.142/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142D4859 /* 20.45.72.89/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142D486F /* 20.45.72.111/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142D4BB7 /* 20.45.75.183/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33680964 /* 51.104.9.100/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338C3C3C /* 51.140.60.60/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338C3CA0 /* 51.140.60.160/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338C449E /* 51.140.68.158/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338C46DA /* 51.140.70.218/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338C4907 /* 51.140.73.7/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338C780F /* 51.140.120.15/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338CF264 /* 51.140.242.100/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338CFA79 /* 51.140.250.121/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338CFEE1 /* 51.140.254.225/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338D0C52 /* 51.141.12.82/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338D0C54 /* 51.141.12.84/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338D0CEA /* 51.141.12.234/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338D0DAA /* 51.141.13.170/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47C770 /* 13.71.199.112/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4DCAA4 /* 13.77.202.164/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4E8091 /* 13.78.128.145/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4E94B2 /* 13.78.148.178/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4E9699 /* 13.78.150.153/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4E96C9 /* 13.78.150.201/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4E96D0 /* 13.78.150.208/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4EDF74 /* 13.78.223.116/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A10DA7 /* 52.161.13.167/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A10E03 /* 52.161.14.3/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A1132D /* 52.161.19.45/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A1137D /* 52.161.19.125/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A11626 /* 52.161.22.38/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A118A5 /* 52.161.24.165/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A11C3E /* 52.161.28.62/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A11C9F /* 52.161.28.159/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A11CA7 /* 52.161.28.167/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A11EBD /* 52.161.30.189/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A11FDA /* 52.161.31.218/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A15C93 /* 52.161.92.147/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A15F59 /* 52.161.95.89/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A16083 /* 52.161.96.131/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A160D5 /* 52.161.96.213/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A16190 /* 52.161.97.144/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A16272 /* 52.161.98.114/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A16874 /* 52.161.104.116/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A16A35 /* 52.161.106.53/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A16DC4 /* 52.161.109.196/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D456D84 /* 13.69.109.132/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x17618DA0 /* 23.97.141.160/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1761A9D6 /* 23.97.169.214/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1761D143 /* 23.97.209.67/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1761D6D2 /* 23.97.214.210/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1761DABC /* 23.97.218.188/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2844C389 /* 40.68.195.137/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2844C93A /* 40.68.201.58/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2844C941 /* 40.68.201.65/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -16072,6 +16728,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x2844C9D3 /* 40.68.201.211/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2844CC12 /* 40.68.204.18/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2873256A /* 40.115.37.106/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x339064C0 /* 51.144.100.192/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x682E22E5 /* 104.46.34.229/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x682E2AB8 /* 104.46.42.184/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x682E2DAC /* 104.46.45.172/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D56DDDC /* 13.86.221.220/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14874A03 /* 20.135.74.3/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D428FDC /* 13.66.143.220/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -16160,6 +16820,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14345E70 /* 20.52.94.112/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33746000 /* 51.116.96.0/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749B40 /* 51.116.155.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92BE0 /* 20.217.43.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6A5C /* 13.78.106.92/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6CB0 /* 13.78.108.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BFA7F6 /* 20.191.167.246/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -16194,6 +16855,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3378EAF0 /* 51.120.234.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33788286 /* 51.120.130.134/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DAE0 /* 51.120.218.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D703E0 /* 20.215.3.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152460 /* 20.21.36.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6625A6DC /* 102.37.166.220/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x668582C5 /* 102.133.130.197/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -16648,6 +17310,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33749AE0 /* 51.116.154.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F2A0 /* 51.116.242.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FAA0 /* 51.116.250.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93400 /* 20.217.52.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D479597 /* 13.71.149.151/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D490186 /* 13.73.1.134/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D491A49 /* 13.73.26.73/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -16826,6 +17489,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x330D8F80 /* 51.13.143.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DAC0 /* 51.120.218.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E200 /* 51.120.226.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70C00 /* 20.215.12.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14153400 /* 20.21.52.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14153600 /* 20.21.54.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14153680 /* 20.21.54.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -17452,6 +18116,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3374AFCC /* 51.116.175.204/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F340 /* 51.116.243.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FBC0 /* 51.116.251.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93AC0 /* 20.217.58.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94AC0 /* 20.217.74.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95AC0 /* 20.217.90.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6A80 /* 13.78.106.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6D00 /* 13.78.109.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14590C90 /* 20.89.12.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -17495,6 +18162,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x330D8F10 /* 51.13.143.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378A44D /* 51.120.164.77/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DB00 /* 51.120.219.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D712C0 /* 20.215.18.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71AC0 /* 20.215.26.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79AC0 /* 20.215.154.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152AC0 /* 20.21.42.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141535A0 /* 20.21.53.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141542C0 /* 20.21.66.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -17683,7 +18353,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D4E6FC1 /* 13.78.111.193/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B4358 /* 20.43.67.88/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BFA01C /* 20.191.160.28/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287397F8 /* 40.115.151.248/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28739000 /* 40.115.144.0/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A6610 /* 40.74.102.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28503B18 /* 40.80.59.24/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0E4FC /* 20.192.228.252/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -17829,6 +18499,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33743648 /* 51.116.54.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x337495E0 /* 51.116.149.224/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F610 /* 51.116.246.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D9282C /* 20.217.40.44/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BFA1DC /* 20.191.161.220/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FBD74 /* 40.79.189.116/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDE154 /* 20.189.225.84/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -17851,6 +18522,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3378E980 /* 51.120.233.128/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330D8040 /* 51.13.128.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330D88B8 /* 51.13.136.184/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D7002C /* 20.215.0.44/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1415202C /* 20.21.32.44/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66857E84 /* 102.133.126.132/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685DDC4 /* 102.133.221.196/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18016,6 +18688,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3374FAF0 /* 51.116.250.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FB40 /* 51.116.251.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FD00 /* 51.116.253.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92C00 /* 20.217.44.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93B40 /* 20.217.59.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94B00 /* 20.217.75.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95B00 /* 20.217.91.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6C20 /* 13.78.108.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6C40 /* 13.78.108.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BFA680 /* 20.191.166.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18065,6 +18741,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x330D8980 /* 51.13.137.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DB60 /* 51.120.219.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DB80 /* 51.120.219.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70400 /* 20.215.4.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71300 /* 20.215.19.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71B00 /* 20.215.27.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79B40 /* 20.215.155.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152480 /* 20.21.36.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152B40 /* 20.21.43.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14154300 /* 20.21.67.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18215,6 +18895,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33695840 /* 51.105.88.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33743040 /* 51.116.48.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749040 /* 51.116.144.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92810 /* 20.217.40.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6CAC /* 13.78.108.172/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B4040 /* 20.43.64.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28503840 /* 40.80.56.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18233,6 +18914,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3378620C /* 51.120.98.12/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DA04 /* 51.120.218.4/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E040 /* 51.120.224.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70010 /* 20.215.0.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152010 /* 20.21.32.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66857C08 /* 102.133.124.8/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685D840 /* 102.133.216.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18328,6 +19010,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33695880 /* 51.105.88.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33743060 /* 51.116.48.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749060 /* 51.116.144.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D928C0 /* 20.217.40.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B4140 /* 20.43.65.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348CE969 /* 52.140.233.105/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28503940 /* 40.80.57.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18354,6 +19037,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x349E1EF1 /* 52.158.30.241/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33782880 /* 51.120.40.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E080 /* 51.120.224.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D700C0 /* 20.215.0.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141520C0 /* 20.21.32.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66858021 /* 102.133.128.33/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685D980 /* 102.133.217.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18540,6 +19224,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33749B50 /* 51.116.155.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749E60 /* 51.116.158.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374EC4E /* 51.116.236.78/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93B00 /* 20.217.59.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D479913 /* 13.71.153.19/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4915E6 /* 13.73.21.230/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6C00 /* 13.78.108.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18589,6 +19274,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x330D8BC0 /* 51.13.139.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DAF0 /* 51.120.218.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DCC0 /* 51.120.220.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79B00 /* 20.215.155.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152B00 /* 20.21.43.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6625A650 /* 102.37.166.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6625A660 /* 102.37.166.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18847,6 +19533,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3374FA90 /* 51.116.250.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FE40 /* 51.116.254.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FE80 /* 51.116.254.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92B80 /* 20.217.43.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93A80 /* 20.217.58.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93C80 /* 20.217.60.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94A80 /* 20.217.74.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94D00 /* 20.217.77.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95A80 /* 20.217.90.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95D00 /* 20.217.93.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6AC8 /* 13.78.106.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6F00 /* 13.78.111.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145900C0 /* 20.89.0.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18917,6 +19610,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x330D8080 /* 51.13.128.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330D8100 /* 51.13.129.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DA18 /* 51.120.218.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70380 /* 20.215.3.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71280 /* 20.215.18.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71500 /* 20.215.21.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71A80 /* 20.215.26.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71D00 /* 20.215.29.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79A80 /* 20.215.154.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79C80 /* 20.215.156.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152400 /* 20.21.36.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152A80 /* 20.21.42.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152C80 /* 20.21.44.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -19219,6 +19919,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33749A80 /* 51.116.154.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F200 /* 51.116.242.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FA00 /* 51.116.250.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92B20 /* 20.217.43.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93A00 /* 20.217.58.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94A00 /* 20.217.74.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95A00 /* 20.217.90.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E3323 /* 13.78.51.35/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6A00 /* 13.78.106.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14590080 /* 20.89.0.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -19278,6 +19982,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3378D200 /* 51.120.210.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DA40 /* 51.120.218.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E4A0 /* 51.120.228.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70320 /* 20.215.3.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71200 /* 20.215.18.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71A00 /* 20.215.26.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79A00 /* 20.215.154.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141522A0 /* 20.21.34.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152A00 /* 20.21.42.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14154200 /* 20.21.66.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -19473,6 +20181,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33743BA0 /* 51.116.59.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33746296 /* 51.116.98.150/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749BE0 /* 51.116.155.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93530 /* 20.217.53.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B595A /* 20.43.89.90/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FBB10 /* 40.79.187.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2851DC26 /* 40.81.220.38/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -19493,6 +20202,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33786350 /* 51.120.99.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378EBE0 /* 51.120.235.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DBC0 /* 51.120.219.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70D30 /* 20.215.13.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152500 /* 20.21.37.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x668582CE /* 102.133.130.206/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66859C10 /* 102.133.156.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -19691,6 +20401,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33743600 /* 51.116.54.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749478 /* 51.116.148.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x337494C0 /* 51.116.148.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92BC0 /* 20.217.43.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BFA160 /* 20.191.161.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BFA1C0 /* 20.191.161.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDE0E0 /* 20.189.224.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -19721,6 +20432,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3378E880 /* 51.120.232.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330D8880 /* 51.13.136.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330D88A0 /* 51.13.136.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D703C0 /* 20.215.3.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152440 /* 20.21.36.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685DD10 /* 102.133.221.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685DD20 /* 102.133.221.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -19891,6 +20603,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14345A80 /* 20.52.90.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x337464D0 /* 51.116.100.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x337464E0 /* 51.116.100.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92980 /* 20.217.41.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B4280 /* 20.43.66.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142CA840 /* 20.44.168.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B9B070 /* 52.185.176.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -19915,6 +20628,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33782900 /* 51.120.41.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33788340 /* 51.120.131.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E100 /* 51.120.225.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70180 /* 20.215.1.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152180 /* 20.21.33.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6625A200 /* 102.37.162.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66858710 /* 102.133.135.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -20205,6 +20919,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3374F6C0 /* 51.116.246.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FA40 /* 51.116.250.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FE00 /* 51.116.254.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92D00 /* 20.217.45.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93B80 /* 20.217.59.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94B40 /* 20.217.75.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95B40 /* 20.217.91.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D479A0B /* 13.71.154.11/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6A40 /* 13.78.106.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14590040 /* 20.89.0.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -20286,6 +21004,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3378D240 /* 51.120.210.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330D8C00 /* 51.13.140.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DAA0 /* 51.120.218.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70500 /* 20.215.5.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71340 /* 20.215.19.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71B40 /* 20.215.27.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79B80 /* 20.215.155.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152600 /* 20.21.38.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152B80 /* 20.21.43.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14154340 /* 20.21.67.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -20615,6 +21337,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33749E00 /* 51.116.158.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F3A0 /* 51.116.243.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FB80 /* 51.116.251.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93C60 /* 20.217.60.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94BA0 /* 20.217.75.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95BA0 /* 20.217.91.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D479613 /* 13.71.150.19/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6DA0 /* 13.78.109.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B46A0 /* 20.43.70.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -20670,6 +21395,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3378D3E0 /* 51.120.211.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E380 /* 51.120.227.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E400 /* 51.120.228.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D713A0 /* 20.215.19.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71BA0 /* 20.215.27.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79C60 /* 20.215.156.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152C60 /* 20.21.44.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141543A0 /* 20.21.67.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14154BA0 /* 20.21.75.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -20966,6 +21694,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33749A40 /* 51.116.154.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F3DC /* 51.116.243.220/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FBBC /* 51.116.251.188/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92F20 /* 20.217.47.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93BF0 /* 20.217.59.240/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94A4C /* 20.217.74.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95A4C /* 20.217.90.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6A58 /* 13.78.106.88/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BC0294 /* 20.188.2.148/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BC029C /* 20.188.2.156/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -21031,6 +21763,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x330D88BC /* 51.13.136.188/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330D89D8 /* 51.13.137.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DA00 /* 51.120.218.0/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70720 /* 20.215.7.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D7124C /* 20.215.18.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71A4C /* 20.215.26.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79BF0 /* 20.215.155.240/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152570 /* 20.21.37.112/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152BF4 /* 20.21.43.244/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1415424C /* 20.21.66.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -21244,6 +21980,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34FFD97F /* 52.255.217.127/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142900F0 /* 20.41.0.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143E3D80 /* 20.62.61.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1462C340 /* 20.98.195.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284692C0 /* 40.70.146.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28469AA1 /* 40.70.154.161/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A76AA0 /* 52.167.106.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -21273,6 +22010,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33749B70 /* 51.116.155.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749C80 /* 51.116.156.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FAE0 /* 51.116.250.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92900 /* 20.217.41.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6AD0 /* 13.78.106.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B4060 /* 20.43.64.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142C84A6 /* 20.44.132.166/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -21314,6 +22052,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3378EAE0 /* 51.120.234.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DB50 /* 51.120.219.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E350 /* 51.120.227.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70100 /* 20.215.1.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152100 /* 20.21.33.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6625A320 /* 102.37.163.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66857AE0 /* 102.133.122.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -21761,6 +22500,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142B2C80 /* 20.43.44.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2CD8 /* 20.43.44.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2CE0 /* 20.43.44.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146F02C0 /* 20.111.2.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BC241C /* 20.188.36.28/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F82F0 /* 40.79.130.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8420 /* 40.79.132.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -21792,6 +22532,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3374FA98 /* 51.116.250.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FD20 /* 51.116.253.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FD88 /* 51.116.253.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92CFA /* 20.217.44.250/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92F30 /* 20.217.47.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92F38 /* 20.217.47.56/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92FC0 /* 20.217.47.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93E80 /* 20.217.62.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94BC8 /* 20.217.75.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95BC8 /* 20.217.91.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D491AD5 /* 13.73.26.213/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E0A3A /* 13.78.10.58/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E0DBD /* 13.78.13.189/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -21941,6 +22688,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x330D88C0 /* 51.13.136.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330D8F30 /* 51.13.143.48/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DBD0 /* 51.120.219.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D704FA /* 20.215.4.250/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70730 /* 20.215.7.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70738 /* 20.215.7.56/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D707C0 /* 20.215.7.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D713C8 /* 20.215.19.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71BC8 /* 20.215.27.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79E80 /* 20.215.158.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152574 /* 20.21.37.116/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152578 /* 20.21.37.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141527E0 /* 20.21.39.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -22463,6 +23217,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x337490C0 /* 51.116.144.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374918C /* 51.116.145.140/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749468 /* 51.116.148.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92F00 /* 20.217.47.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E31BB /* 13.78.49.187/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B4240 /* 20.43.66.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B435C /* 20.43.67.92/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -22502,6 +23257,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x330D8808 /* 51.13.136.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E180 /* 51.120.225.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E238 /* 51.120.226.56/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70700 /* 20.215.7.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152740 /* 20.21.39.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685D9C0 /* 102.133.217.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685DA38 /* 102.133.218.56/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -22676,6 +23432,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33749600 /* 51.116.150.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749C20 /* 51.116.156.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749F00 /* 51.116.159.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93200 /* 20.217.50.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93C00 /* 20.217.60.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6D60 /* 13.78.109.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BFA200 /* 20.191.162.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FC600 /* 40.79.198.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -22707,6 +23465,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3378DC20 /* 51.120.220.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DE00 /* 51.120.222.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E600 /* 51.120.230.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70A00 /* 20.215.10.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79C00 /* 20.215.156.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152C00 /* 20.21.44.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14153200 /* 20.21.50.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66857BE0 /* 102.133.123.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -22799,11 +23559,6 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x284FA800 /* 40.79.168.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FA820 /* 40.79.168.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FA900 /* 40.79.169.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287EE499 /* 40.126.228.153/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287EE6DF /* 40.126.230.223/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287EE871 /* 40.126.232.113/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287EE998 /* 40.126.233.152/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287EFA18 /* 40.126.250.24/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4694FB /* 13.70.148.251/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D496DFB /* 13.73.109.251/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4D3000 /* 13.77.48.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -22815,7 +23570,6 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x682EB3A0 /* 104.46.179.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682EB3C0 /* 104.46.179.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682EB700 /* 104.46.183.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEFBD30 /* 191.239.189.48/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEFC06D /* 191.239.192.109/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68290B05 /* 104.41.11.5/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682938DA /* 104.41.56.218/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -22884,14 +23638,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1428E480 /* 20.40.228.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142C0E00 /* 20.44.14.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1763A08B /* 23.99.160.139/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1763A08C /* 23.99.160.140/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1763A08E /* 23.99.160.142/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1763A08C /* 23.99.160.140/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1763CDB7 /* 23.99.205.183/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2845BD30 /* 40.69.189.48/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284D1EC9 /* 40.77.30.201/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2871C877 /* 40.113.200.119/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287ACD69 /* 40.122.205.105/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287AD76F /* 40.122.215.111/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34ADCD3B /* 52.173.205.59/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B03B0C /* 52.176.59.12/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B06462 /* 52.176.100.98/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -22928,26 +23679,18 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CD5040 /* 20.205.80.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD5140 /* 20.205.81.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD53E0 /* 20.205.83.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x17614433 /* 23.97.68.51/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x17614A15 /* 23.97.74.21/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x17614EA3 /* 23.97.78.163/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1763667C /* 23.99.102.124/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x176376C4 /* 23.99.118.196/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AF2196 /* 52.175.33.150/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEA028B /* 191.234.2.139/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEA028C /* 191.234.2.140/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEA028E /* 191.234.2.142/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xCF2E8B52 /* 207.46.139.82/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xCF2E8CB4 /* 207.46.140.180/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xCF2E99B6 /* 207.46.153.182/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A4140 /* 20.42.65.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A4160 /* 20.42.65.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A44C0 /* 20.42.68.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A4500 /* 20.42.69.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142A4580 /* 20.42.69.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A4900 /* 20.42.73.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A4920 /* 20.42.73.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A4AC0 /* 20.42.74.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A4B00 /* 20.42.75.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142A4B80 /* 20.42.75.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143E84A0 /* 20.62.132.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143E84C0 /* 20.62.132.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143E8500 /* 20.62.133.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -22972,32 +23715,23 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x284F98C0 /* 40.79.152.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F9900 /* 40.79.153.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F99C0 /* 40.79.153.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28722876 /* 40.114.40.118/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28722B6A /* 40.114.43.106/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28722DC3 /* 40.114.45.195/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28722E80 /* 40.114.46.128/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28722ED4 /* 40.114.46.212/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2872518E /* 40.114.81.142/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28752A49 /* 40.117.42.73/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28752C47 /* 40.117.44.71/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28755A73 /* 40.117.90.115/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287561BD /* 40.117.97.189/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28798FCC /* 40.121.143.204/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28799531 /* 40.121.149.49/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28799AF1 /* 40.121.154.241/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28799E1E /* 40.121.158.30/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A87440 /* 52.168.116.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A87560 /* 52.168.117.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A87580 /* 52.168.117.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A875A0 /* 52.168.117.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A875C0 /* 52.168.117.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A87600 /* 52.168.118.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A8A699 /* 52.168.166.153/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AA621D /* 52.170.98.29/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6829984A /* 104.41.152.74/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682D9E1E /* 104.45.158.30/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x89876D3F /* 137.135.109.63/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFED1470 /* 191.237.20.112/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFED524A /* 191.237.82.74/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEE062B /* 191.238.6.43/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEE062C /* 191.238.6.44/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEE062E /* 191.238.6.46/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23005,8 +23739,6 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14249100 /* 20.36.145.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143E3A80 /* 20.62.58.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14410100 /* 20.65.1.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1766CE23 /* 23.102.206.35/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1766CE24 /* 23.102.206.36/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28469000 /* 40.70.144.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284690C0 /* 40.70.144.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28469100 /* 40.70.145.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23026,6 +23758,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x68D09500 /* 104.208.149.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D09600 /* 104.208.150.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D096C0 /* 104.208.150.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D09740 /* 104.208.151.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEFE06B /* 191.239.224.107/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEFE06C /* 191.239.224.108/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEFE06E /* 191.239.224.110/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23081,6 +23814,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33743800 /* 51.116.56.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33743900 /* 51.116.57.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33743920 /* 51.116.57.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14344100 /* 20.52.65.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749520 /* 51.116.149.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749540 /* 51.116.149.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749580 /* 51.116.149.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23090,9 +23824,22 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3374F000 /* 51.116.240.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F020 /* 51.116.240.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F100 /* 51.116.241.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3374F700 /* 51.116.247.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F800 /* 51.116.248.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F820 /* 51.116.248.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F900 /* 51.116.249.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3374FF00 /* 51.116.255.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93500 /* 20.217.53.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93540 /* 20.217.53.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93840 /* 20.217.56.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93940 /* 20.217.57.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93BF8 /* 20.217.59.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94840 /* 20.217.72.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94940 /* 20.217.73.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94BC0 /* 20.217.75.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95840 /* 20.217.88.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95940 /* 20.217.89.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95BC0 /* 20.217.91.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E3DC4 /* 13.78.61.196/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6800 /* 13.78.104.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6820 /* 13.78.104.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23102,9 +23849,6 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14BFA5C0 /* 20.191.165.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BFA600 /* 20.191.166.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C28140 /* 20.194.129.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1766455F /* 23.102.69.95/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1766470D /* 23.102.71.13/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x17664ABE /* 23.102.74.190/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FB800 /* 40.79.184.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FB820 /* 40.79.184.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FB900 /* 40.79.185.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23113,8 +23857,6 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x284FC020 /* 40.79.192.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FC100 /* 40.79.193.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEDF02B /* 191.237.240.43/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEDF02C /* 191.237.240.44/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEDF02E /* 191.237.240.46/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDE1A0 /* 20.189.225.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDE1C0 /* 20.189.225.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDE400 /* 20.189.228.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23123,8 +23865,6 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x284A6100 /* 40.74.97.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D6949C /* 104.214.148.156/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEE440B /* 191.238.68.11/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEE440C /* 191.238.68.12/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEE440E /* 191.238.68.14/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C03020 /* 20.192.48.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C03040 /* 20.192.48.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C03080 /* 20.192.48.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23162,29 +23902,19 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1760CAE5 /* 23.96.202.229/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760CCF9 /* 23.96.204.249/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760CDD7 /* 23.96.205.215/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1760D645 /* 23.96.214.69/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1760F3F3 /* 23.96.243.243/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1760F74B /* 23.96.247.75/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760F925 /* 23.96.249.37/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760FAB2 /* 23.96.250.178/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1762374B /* 23.98.55.75/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1765A5A7 /* 23.101.165.167/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1765A72D /* 23.101.167.45/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1765AA62 /* 23.101.170.98/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A26800 /* 52.162.104.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A26900 /* 52.162.105.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A269C0 /* 52.162.105.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x4134D05B /* 65.52.208.91/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34F0F500 /* 52.240.245.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4134D56C /* 65.52.213.108/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x4134D67F /* 65.52.214.127/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4134DA52 /* 65.52.218.82/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x9D37D096 /* 157.55.208.150/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83EE8BC /* 168.62.232.188/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83EEB31 /* 168.62.235.49/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83EEBF1 /* 168.62.235.241/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83EEF1D /* 168.62.239.29/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEC942C /* 191.236.148.44/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEC9978 /* 191.236.153.120/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83E7370 /* 168.62.115.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D45E000 /* 13.69.224.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D45E0C0 /* 13.69.224.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23201,16 +23931,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14324940 /* 20.50.73.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14325100 /* 20.50.81.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17661082 /* 23.102.16.130/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x176617DB /* 23.102.23.219/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x176619C7 /* 23.102.25.199/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1766349B /* 23.102.52.155/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1766398E /* 23.102.57.142/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x17663EAB /* 23.102.62.171/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28556632 /* 40.85.102.50/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28710E35 /* 40.113.14.53/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287110BE /* 40.113.16.190/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28711194 /* 40.113.17.148/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28711426 /* 40.113.20.38/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28715D5B /* 40.113.93.91/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287F800A /* 40.127.128.10/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287F89D1 /* 40.127.137.209/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23225,20 +23949,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x4134E1F5 /* 65.52.225.245/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4134E2D1 /* 65.52.226.209/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6829CA1E /* 104.41.202.30/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8987BA7E /* 137.135.186.126/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8987BD9E /* 137.135.189.158/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8987CD55 /* 137.135.205.85/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8987D509 /* 137.135.213.9/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8A5B3063 /* 138.91.48.99/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8A5B3AE3 /* 138.91.58.227/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEBAA3A /* 191.235.170.58/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEBC14B /* 191.235.193.75/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEBC14C /* 191.235.193.76/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEBC14E /* 191.235.193.78/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEBC18B /* 191.235.193.139/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEBC18C /* 191.235.193.140/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEBD14F /* 191.235.209.79/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEDDBCA /* 191.237.219.202/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33786000 /* 51.120.96.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33786020 /* 51.120.96.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33786100 /* 51.120.97.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23256,6 +23969,17 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3378D800 /* 51.120.216.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378D900 /* 51.120.217.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378D920 /* 51.120.217.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70D00 /* 20.215.13.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70D40 /* 20.215.13.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71040 /* 20.215.16.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71140 /* 20.215.17.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D713C0 /* 20.215.19.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71840 /* 20.215.24.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71940 /* 20.215.25.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71BC0 /* 20.215.27.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79840 /* 20.215.152.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79940 /* 20.215.153.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79BF8 /* 20.215.155.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152840 /* 20.21.40.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152940 /* 20.21.41.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152BF8 /* 20.21.43.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23292,21 +24016,19 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142D7800 /* 20.45.120.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D7900 /* 20.45.121.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D7920 /* 20.45.121.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142D7F80 /* 20.45.127.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14315800 /* 20.49.88.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14315820 /* 20.49.88.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14315900 /* 20.49.89.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14315920 /* 20.49.89.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14315FC0 /* 20.49.95.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144184A0 /* 20.65.132.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144184C0 /* 20.65.132.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14418500 /* 20.65.133.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1762A24B /* 23.98.162.75/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1762A24C /* 23.98.162.76/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1762A24E /* 23.98.162.78/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1762AA4B /* 23.98.170.75/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1762AA4C /* 23.98.170.76/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1766ACFB /* 23.102.172.251/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1766ADDC /* 23.102.173.220/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1766AE92 /* 23.102.174.146/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1766B3BB /* 23.102.179.187/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2854995F /* 40.84.153.95/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28549BD2 /* 40.84.155.210/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23318,14 +24040,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x287C4088 /* 40.124.64.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287C40A0 /* 40.124.64.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287C4180 /* 40.124.65.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287C41C0 /* 40.124.65.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B7FA3E /* 52.183.250.62/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D61000 /* 104.214.16.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D610C0 /* 104.214.16.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D61100 /* 104.214.17.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D611C0 /* 104.214.17.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D64989 /* 104.214.73.137/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEEE0CB /* 191.238.224.203/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEEE628 /* 191.238.230.40/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142C0000 /* 20.44.0.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142C0100 /* 20.44.1.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284EC000 /* 40.78.192.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23340,22 +24061,20 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D431000 /* 13.67.16.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4310C0 /* 13.67.16.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D431100 /* 13.67.17.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D431480 /* 13.67.20.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C34120 /* 20.195.65.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C34140 /* 20.195.65.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C34180 /* 20.195.65.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CDC080 /* 20.205.192.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17625000 /* 23.98.80.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176250C0 /* 23.98.80.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17625100 /* 23.98.81.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x17627180 /* 23.98.113.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1764755F /* 23.100.117.95/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x17647746 /* 23.100.119.70/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x176512E4 /* 23.101.18.228/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284EE800 /* 40.78.232.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284EE8C0 /* 40.78.232.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284EE900 /* 40.78.233.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682B0F00 /* 104.43.15.0/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x6FDD6AA1 /* 111.221.106.161/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8974816E /* 137.116.129.110/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xA83FAF44 /* 168.63.175.68/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C2E20 /* 51.12.46.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C2E40 /* 51.12.46.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C2E80 /* 51.12.46.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23466,28 +24185,25 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D457500 /* 13.69.117.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1432C9E0 /* 20.50.201.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1432CA00 /* 20.50.202.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1432CA80 /* 20.50.202.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143D63C0 /* 20.61.99.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143D6600 /* 20.61.102.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1761A72E /* 23.97.167.46/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1761A913 /* 23.97.169.19/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1761DB52 /* 23.97.219.82/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1761DDB0 /* 23.97.221.176/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1765400A /* 23.101.64.10/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2844259E /* 40.68.37.158/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A3C5B /* 40.74.60.91/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2872F07D /* 40.114.240.125/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x2872F0A2 /* 40.114.240.162/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2873253D /* 40.115.37.61/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28733376 /* 40.115.51.118/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2873348D /* 40.115.52.141/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287335FF /* 40.115.53.255/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28733DD0 /* 40.115.61.208/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28760CD0 /* 40.118.12.208/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A64C00 /* 52.166.76.0/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B211C0 /* 52.178.17.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B21500 /* 52.178.21.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B21540 /* 52.178.21.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B21580 /* 52.178.21.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34B21600 /* 52.178.22.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34ECB800 /* 52.236.184.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34ECB820 /* 52.236.184.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34ECB880 /* 52.236.184.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23499,14 +24215,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x6828A900 /* 104.40.169.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6828A920 /* 104.40.169.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6828A980 /* 104.40.169.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8974CB5B /* 137.116.203.91/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83F0DD6 /* 168.63.13.214/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xA83F625B /* 168.63.98.91/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFE945E3 /* 191.233.69.227/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFE95A75 /* 191.233.90.117/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEDE84B /* 191.237.232.75/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEDE84C /* 191.237.232.76/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEDE84E /* 191.237.232.78/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEDE8EB /* 191.237.232.235/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEDE8EC /* 191.237.232.236/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348835A0 /* 52.136.53.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23530,19 +24240,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14420340 /* 20.66.3.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14420380 /* 20.66.3.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDACE0 /* 20.189.172.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x176304D2 /* 23.99.4.210/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14BDAD40 /* 20.189.173.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176304F8 /* 23.99.4.248/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x17630AB9 /* 23.99.10.185/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1763224B /* 23.99.34.75/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1763224C /* 23.99.34.76/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1763224E /* 23.99.34.78/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176325EB /* 23.99.37.235/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176325EC /* 23.99.37.236/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1763390E /* 23.99.57.14/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x176350F3 /* 23.99.80.243/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x176359D4 /* 23.99.89.212/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x17635A4B /* 23.99.90.75/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x17635B82 /* 23.99.91.130/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284E107A /* 40.78.16.122/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284E17FC /* 40.78.23.252/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284E396D /* 40.78.57.109/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23550,7 +24252,6 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x2870F000 /* 40.112.240.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2870F600 /* 40.112.246.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287681A7 /* 40.118.129.167/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x2876AA01 /* 40.118.170.1/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2876D1CE /* 40.118.209.206/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2876F4E3 /* 40.118.244.227/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2876F97B /* 40.118.249.123/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23560,15 +24261,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x682AC0BE /* 104.42.192.190/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682AEDC6 /* 104.42.237.198/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682AEECD /* 104.42.238.205/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x898733D4 /* 137.135.51.212/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8A5B910C /* 138.91.145.12/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8A5BA0BD /* 138.91.160.189/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8A5BF00E /* 138.91.240.14/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8A5BF61F /* 138.91.246.31/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8A5BF733 /* 138.91.247.51/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x8A5BFB8B /* 138.91.251.139/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEC771F /* 191.236.119.31/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xBFEF0C9A /* 191.239.12.154/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D428800 /* 13.66.136.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4288C0 /* 13.66.136.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D428900 /* 13.66.137.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23772,6 +24465,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3374F680 /* 51.116.246.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FA80 /* 51.116.250.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FDC0 /* 51.116.253.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92E00 /* 20.217.46.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93A50 /* 20.217.58.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93A60 /* 20.217.58.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94A50 /* 20.217.74.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94A60 /* 20.217.74.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95A50 /* 20.217.90.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95A60 /* 20.217.90.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E5EBB /* 13.78.94.187/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6A50 /* 13.78.106.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14590000 /* 20.89.0.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23821,6 +24521,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3378ED40 /* 51.120.237.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330D8D00 /* 51.13.141.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DA08 /* 51.120.218.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70600 /* 20.215.6.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71250 /* 20.215.18.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71260 /* 20.215.18.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71A50 /* 20.215.26.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71A60 /* 20.215.26.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79A50 /* 20.215.154.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79A60 /* 20.215.154.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152580 /* 20.21.37.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152A50 /* 20.21.42.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152A60 /* 20.21.42.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -24173,6 +24880,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x149D8E00 /* 20.157.142.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DA300 /* 20.157.163.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D11200 /* 20.209.18.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D12400 /* 20.209.36.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1763A040 /* 23.99.160.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1763A0C0 /* 23.99.160.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2845B010 /* 40.69.176.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -24496,6 +25204,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14967D00 /* 20.150.125.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DA000 /* 20.157.160.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D12000 /* 20.209.32.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C5E00 /* 20.60.94.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D490810 /* 13.73.8.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D490820 /* 13.73.8.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14267400 /* 20.38.116.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -24670,6 +25379,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x143C0F00 /* 20.60.15.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14960000 /* 20.150.0.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14963800 /* 20.150.56.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C5C00 /* 20.60.92.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CD000 /* 20.60.208.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D10200 /* 20.209.2.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14267280 /* 20.38.114.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -24714,6 +25424,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x149DA400 /* 20.157.164.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DA600 /* 20.157.166.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D11A00 /* 20.209.26.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D12200 /* 20.209.34.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1762A040 /* 23.98.160.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1762A2C0 /* 23.98.162.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1762A800 /* 23.98.168.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -24910,6 +25621,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x149D2100 /* 20.157.33.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D9200 /* 20.157.146.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D9E00 /* 20.157.158.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149DAA00 /* 20.157.170.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D10A00 /* 20.209.10.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2844B010 /* 40.68.176.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2844B030 /* 40.68.176.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -25398,6 +26110,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33749A20 /* 51.116.154.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F300 /* 51.116.243.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FB00 /* 51.116.251.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92920 /* 20.217.41.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D479087 /* 13.71.144.135/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6C80 /* 13.78.108.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B4260 /* 20.43.66.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -25455,6 +26168,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3378D360 /* 51.120.211.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DC00 /* 51.120.220.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E1A0 /* 51.120.225.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70120 /* 20.215.1.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152120 /* 20.21.33.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66857B40 /* 102.133.123.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66859BC0 /* 102.133.155.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -25715,6 +26429,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3374F5B0 /* 51.116.245.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FD30 /* 51.116.253.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FD90 /* 51.116.253.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93000 /* 20.217.48.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93E40 /* 20.217.62.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94BD0 /* 20.217.75.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95BD0 /* 20.217.91.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6DC0 /* 13.78.109.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B4080 /* 20.43.64.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B4100 /* 20.43.65.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -25769,6 +26487,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3378E4E0 /* 51.120.228.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E540 /* 51.120.229.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E580 /* 51.120.229.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70800 /* 20.215.8.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D713D0 /* 20.215.19.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71BD0 /* 20.215.27.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79E40 /* 20.215.158.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152E40 /* 20.21.46.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14153000 /* 20.21.48.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141543D0 /* 20.21.67.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -25908,12 +26630,15 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14253542 /* 20.37.53.66/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1425354C /* 20.37.53.76/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1425E048 /* 20.37.224.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14353600 /* 20.53.54.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14244A5B /* 20.36.74.91/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14244A71 /* 20.36.74.113/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247218 /* 20.36.114.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247848 /* 20.36.120.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14353DC0 /* 20.53.61.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4648D0 /* 13.70.72.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1425C048 /* 20.37.192.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1446DE80 /* 20.70.222.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EDD033 /* 52.237.208.51/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EDD795 /* 52.237.215.149/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D46B982 /* 13.70.185.130/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -25921,6 +26646,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D4D3258 /* 13.77.50.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1428AD93 /* 20.40.173.147/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142AE048 /* 20.42.224.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145C04E0 /* 20.92.4.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34932C21 /* 52.147.44.33/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE9CBD0 /* 191.233.203.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE9F54B /* 191.233.245.75/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -25928,8 +26654,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xBFEAB61D /* 191.234.182.29/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEB513A /* 191.235.81.58/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEBE048 /* 191.235.224.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xBFEE4E60 /* 191.238.78.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE90840 /* 191.233.8.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47AAF0 /* 13.71.170.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14742A80 /* 20.116.42.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E45048 /* 52.228.80.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34ED1891 /* 52.237.24.145/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34ED1EFF /* 52.237.30.255/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -25939,6 +26667,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x348B5796 /* 52.139.87.150/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F211C8 /* 52.242.17.200/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F21C53 /* 52.242.28.83/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34F22C00 /* 52.242.44.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C02F00 /* 20.192.47.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C18E8D /* 20.193.142.141/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C18EB2 /* 20.193.142.178/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -25948,6 +26677,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x68D351D0 /* 104.211.81.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D59AB60 /* 13.89.171.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14259848 /* 20.37.152.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1476C3A0 /* 20.118.195.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348FFA89 /* 52.143.250.137/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348FFB16 /* 52.143.251.22/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A5DD48 /* 52.165.221.72/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -25969,11 +26699,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34E5A665 /* 52.229.166.101/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5C5480 /* 13.92.84.128/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A0048 /* 20.42.0.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14589F00 /* 20.88.159.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28470B60 /* 40.71.11.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2858DEB3 /* 40.88.222.179/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2858DF35 /* 40.88.223.53/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B30A8E /* 52.179.10.142/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14290048 /* 20.41.0.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1462C260 /* 20.98.194.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284692E0 /* 40.70.146.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B1CCCC /* 52.177.204.204/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B1CFDB /* 52.177.207.219/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -25984,6 +26716,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14270848 /* 20.39.8.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14271A8C /* 20.39.26.140/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14271AF6 /* 20.39.26.246/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142FE9E0 /* 20.47.233.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348A4673 /* 52.138.70.115/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348A4799 /* 52.138.71.153/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348A5A28 /* 52.138.90.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -25994,6 +26727,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142B2848 /* 20.43.40.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144A0073 /* 20.74.0.115/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144A007F /* 20.74.0.127/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146F02E0 /* 20.111.2.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F82E0 /* 40.79.130.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348F883A /* 52.143.136.58/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FB258 /* 40.79.178.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26002,14 +26736,20 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33695848 /* 51.105.88.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3488890F /* 52.136.137.15/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34888910 /* 52.136.137.16/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3488BF60 /* 52.136.191.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33743048 /* 51.116.48.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33743B20 /* 51.116.59.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x33744D60 /* 51.116.77.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14345F60 /* 20.52.95.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749048 /* 51.116.144.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749B60 /* 51.116.155.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92840 /* 20.217.40.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6C10 /* 13.78.108.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B4048 /* 20.43.64.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D244A0 /* 20.210.68.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2873F8C8 /* 40.115.248.200/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2873FE11 /* 40.115.254.17/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14BDC2C0 /* 20.189.194.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A64A8 /* 40.74.100.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28503848 /* 40.80.56.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2851B453 /* 40.81.180.83/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26025,6 +26765,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34E712E0 /* 52.231.18.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E718BA /* 52.231.24.186/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E72354 /* 52.231.35.84/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C8A020 /* 20.200.160.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2850A848 /* 40.80.168.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2859D964 /* 40.89.217.100/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2859D96D /* 40.89.217.109/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26042,20 +26783,26 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14265048 /* 20.38.80.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14366A56 /* 20.54.106.86/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14367985 /* 20.54.121.133/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146BEF60 /* 20.107.239.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A9E1AB /* 52.169.225.171/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A9E7A3 /* 52.169.231.163/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33782848 /* 51.120.40.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x337862A8 /* 51.120.98.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378EB80 /* 51.120.235.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3378B020 /* 51.120.176.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DB40 /* 51.120.219.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E048 /* 51.120.224.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70040 /* 20.215.0.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152040 /* 20.21.32.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14575200 /* 20.87.82.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66859B10 /* 102.133.155.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685D848 /* 102.133.216.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x662556E0 /* 102.37.86.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66851B10 /* 102.133.27.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66853848 /* 102.133.56.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D415B39 /* 13.65.91.57/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D554A15 /* 13.85.74.21/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14612380 /* 20.97.35.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28770840 /* 40.119.8.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287C8B6B /* 40.124.139.107/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287C8BAE /* 40.124.139.174/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26064,7 +26811,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x68D61340 /* 104.214.19.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142C0310 /* 20.44.3.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D7048 /* 20.45.112.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1764D920 /* 23.100.217.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1429C048 /* 20.41.192.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C099E0 /* 20.192.153.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284EC258 /* 40.78.194.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC1CB7 /* 52.172.28.183/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC1F1D /* 52.172.31.29/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26072,6 +26821,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142B8048 /* 20.43.128.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C32541 /* 20.195.37.65/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C32616 /* 20.195.38.22/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C35660 /* 20.195.86.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285ABA15 /* 40.90.186.21/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285ABA5B /* 40.90.186.91/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A3F116 /* 52.163.241.22/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26081,14 +26831,18 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x336B3048 /* 51.107.48.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B3B20 /* 51.107.59.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336BF700 /* 51.107.247.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C7C880 /* 20.199.200.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B9048 /* 51.107.144.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B9B20 /* 51.107.155.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14254048 /* 20.37.64.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14254A58 /* 20.37.74.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142D5F80 /* 20.45.95.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268848 /* 20.38.136.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x144AC380 /* 20.74.195.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4134FA18 /* 65.52.250.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D577A68 /* 13.87.122.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33695048 /* 51.105.80.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145A84E0 /* 20.90.132.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33681848 /* 51.104.24.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338C3F29 /* 51.140.63.41/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338C72D1 /* 51.140.114.209/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26097,6 +26851,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D5724F6 /* 13.87.36.246/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D573868 /* 13.87.56.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338FC048 /* 51.143.192.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145A2440 /* 20.90.36.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3389A048 /* 51.137.160.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338CD2C8 /* 51.140.210.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338D1950 /* 51.141.25.80/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26105,6 +26860,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x348E9A64 /* 52.142.154.100/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47C2E8 /* 13.71.194.232/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4EBC21 /* 13.78.188.33/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x144505E0 /* 20.69.5.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34941E06 /* 52.148.30.6/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34968848 /* 52.150.136.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x349F1371 /* 52.159.19.113/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26114,7 +26870,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D4540E0 /* 13.69.64.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5D7092 /* 13.93.112.146/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5D751A /* 13.93.117.26/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1469D280 /* 20.105.210.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A1848 /* 40.74.24.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C054E0 /* 20.192.84.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28515EAC /* 40.81.94.172/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28515EB6 /* 40.81.94.182/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34883048 /* 52.136.48.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26123,6 +26881,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x68D3BF5E /* 104.211.191.94/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5BF9EB /* 13.91.249.235/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5BFEE8 /* 13.91.254.232/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143B5020 /* 20.59.80.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDB4E1 /* 20.189.180.225/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDB508 /* 20.189.181.8/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2852F8F0 /* 40.82.248.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26131,6 +26890,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xA83ED15F /* 168.62.209.95/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D428C90 /* 13.66.140.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A8048 /* 20.42.128.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1453DEE0 /* 20.83.222.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285B5924 /* 40.91.89.36/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285B5B33 /* 40.91.91.51/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34951864 /* 52.149.24.100/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26205,6 +26965,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33743C30 /* 51.116.60.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x337491A8 /* 51.116.145.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749C30 /* 51.116.156.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92E88 /* 20.217.46.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E593C /* 13.78.89.60/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E7D5A /* 13.78.125.90/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BFA000 /* 20.191.160.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26237,6 +26998,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33786430 /* 51.120.100.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DC30 /* 51.120.220.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E428 /* 51.120.228.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70688 /* 20.215.6.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152538 /* 20.21.37.56/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66857C00 /* 102.133.124.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685DBB0 /* 102.133.219.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26302,6 +27064,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D464EC0 /* 13.70.78.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4B9504 /* 13.75.149.4/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4B9942 /* 13.75.153.66/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1446DF10 /* 20.70.223.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1446DF20 /* 20.70.223.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FABF0 /* 40.79.171.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287EE3C7 /* 40.126.227.199/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287EF00E /* 40.126.240.14/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26329,6 +27093,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D4D3780 /* 13.77.55.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4D38A7 /* 13.77.56.167/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4D3A88 /* 13.77.58.136/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145C0520 /* 20.92.5.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28734E46 /* 40.115.78.70/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28734EED /* 40.115.78.237/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287F50E7 /* 40.127.80.231/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26343,6 +27108,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34BDDE4D /* 52.189.222.77/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEFA14A /* 191.239.161.74/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEFB156 /* 191.239.177.86/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CEB200 /* 20.206.178.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CEB210 /* 20.206.178.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68290073 /* 104.41.0.115/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68292167 /* 104.41.33.103/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE82013 /* 191.232.32.19/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26365,6 +27132,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xBFEB5EDC /* 191.235.94.220/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEB5FE5 /* 191.235.95.229/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEDFF74 /* 191.237.255.116/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xBFEE4EF8 /* 191.238.78.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14282013 /* 20.40.32.19/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14282031 /* 20.40.32.49/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1428203B /* 20.40.32.59/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26375,12 +27143,17 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14282071 /* 20.40.32.113/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14282074 /* 20.40.32.116/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142820A2 /* 20.40.32.162/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CE00D0 /* 20.206.0.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CE00E0 /* 20.206.0.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE936F0 /* 191.233.54.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47B896 /* 13.71.184.150/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47BA01 /* 13.71.186.1/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D58F9D1 /* 13.88.249.209/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14269590 /* 20.38.149.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142695A0 /* 20.38.149.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14742B18 /* 20.116.43.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14742B20 /* 20.116.43.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14742B30 /* 20.116.43.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2855F169 /* 40.85.241.105/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2855FA87 /* 40.85.250.135/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2855FAD4 /* 40.85.250.212/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26403,8 +27176,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34E8809B /* 52.232.128.155/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E8818F /* 52.232.129.143/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E8856D /* 52.232.133.109/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34F22C30 /* 52.242.44.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34F22CA0 /* 52.242.44.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B79C0 /* 20.43.121.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B79E0 /* 20.43.121.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CCC090 /* 20.204.192.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CCC0A0 /* 20.204.192.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC9AA8 /* 52.172.154.168/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC9DC2 /* 52.172.157.194/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34ACB8C0 /* 52.172.184.192/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26420,6 +27197,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D43EC4C /* 13.67.236.76/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D43EC7D /* 13.67.236.125/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D59B230 /* 13.89.178.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1476C3E0 /* 20.118.195.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17645210 /* 23.100.82.16/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1764568B /* 23.100.86.139/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17645718 /* 23.100.87.24/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26439,10 +27217,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xA83DACE1 /* 168.61.172.225/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83DADAC /* 168.61.173.172/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83DD9B1 /* 168.61.217.177/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142DF598 /* 20.45.245.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142DF5A0 /* 20.45.245.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142DF5B0 /* 20.45.245.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284ECCD0 /* 40.78.204.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284ECCE0 /* 40.78.204.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4B599F /* 13.75.89.159/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4B5EAD /* 13.75.94.173/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CD3100 /* 20.205.49.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176144AC /* 23.97.68.172/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17637D63 /* 23.99.125.99/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28534927 /* 40.83.73.39/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26466,6 +27248,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D5C626F /* 13.92.98.111/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A4030 /* 20.42.64.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A48A0 /* 20.42.72.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14589F90 /* 20.88.159.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14589FA0 /* 20.88.159.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17641DBE /* 23.100.29.190/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176584D0 /* 23.101.132.208/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176588C9 /* 23.101.136.201/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26486,6 +27270,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x89876A36 /* 137.135.106.54/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEE296B /* 191.238.41.107/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142C11E0 /* 20.44.17.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1462C300 /* 20.98.195.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1462C320 /* 20.98.195.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28461A9A /* 40.70.26.154/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28461BEC /* 40.70.27.236/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28461BFD /* 40.70.27.253/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26507,12 +27293,16 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x89742C52 /* 137.116.44.82/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x89745046 /* 137.116.80.70/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x897455F5 /* 137.116.85.245/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142FEC60 /* 20.47.236.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A9560 /* 40.74.149.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284B23F0 /* 40.75.35.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14481EA0 /* 20.72.30.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14481EC0 /* 20.72.30.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28433CB0 /* 40.67.60.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28433CC0 /* 40.67.60.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146F0378 /* 20.111.3.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146F0380 /* 20.111.3.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146F0390 /* 20.111.3.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BC21A9 /* 20.188.33.169/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BC2769 /* 20.188.39.105/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8B90 /* 40.79.139.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26529,8 +27319,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x348FA450 /* 52.143.164.80/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FB4A0 /* 40.79.180.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FB4C0 /* 40.79.180.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3488BF58 /* 52.136.191.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3488BFE0 /* 52.136.191.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3488BFF0 /* 52.136.191.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33743C90 /* 51.116.60.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33743CA0 /* 51.116.60.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x33744D58 /* 51.116.77.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x33744DE0 /* 51.116.77.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x33744DF0 /* 51.116.77.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374D025 /* 51.116.208.37/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374D033 /* 51.116.208.51/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374D040 /* 51.116.208.64/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26543,6 +27339,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3374D0DE /* 51.116.208.222/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374D31D /* 51.116.211.29/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374D3A8 /* 51.116.211.168/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14345FB8 /* 20.52.95.184/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14345FC0 /* 20.52.95.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14345FD0 /* 20.52.95.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749E40 /* 51.116.158.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374A868 /* 51.116.168.104/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374A8DE /* 51.116.168.222/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26557,6 +27356,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3374E928 /* 51.116.233.40/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374E957 /* 51.116.233.87/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F3E0 /* 51.116.243.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93E50 /* 20.217.62.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93E60 /* 20.217.62.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47928C /* 13.71.146.140/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D479E03 /* 13.71.158.3/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D479E78 /* 13.71.158.120/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26570,6 +27371,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D4E3E82 /* 13.78.62.130/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E54BB /* 13.78.84.187/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6FA0 /* 13.78.111.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D24520 /* 20.210.69.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176646AE /* 23.102.70.174/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FC530 /* 40.79.197.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6829A2F5 /* 104.41.162.245/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26579,6 +27381,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x6829B3A5 /* 104.41.179.165/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6829B53B /* 104.41.181.59/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6829B6E8 /* 104.41.182.232/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14BDC2B8 /* 20.189.194.184/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14BDC640 /* 20.189.198.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14BDC650 /* 20.189.198.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A40CF /* 40.74.64.207/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A42C8 /* 40.74.66.200/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A4455 /* 40.74.68.85/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26605,10 +27410,18 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C0EEA0 /* 20.192.238.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1CE30 /* 20.193.206.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1CE80 /* 20.193.206.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28400AD0 /* 40.64.10.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28400B40 /* 40.64.11.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C8C6A8 /* 20.200.198.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C8C6B0 /* 20.200.198.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C8C6C0 /* 20.200.198.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E71710 /* 52.231.23.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E71720 /* 52.231.23.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C8A0A0 /* 20.200.160.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34936110 /* 52.147.97.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34936120 /* 52.147.97.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143306B0 /* 20.51.6.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143306C0 /* 20.51.6.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760C84D /* 23.96.200.77/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760C8E3 /* 23.96.200.227/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760CB2E /* 23.96.203.46/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26634,6 +27447,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D45E7A0 /* 13.69.231.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D45E910 /* 13.69.233.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4FAD31 /* 13.79.173.49/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146BEFE0 /* 20.107.239.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28705A27 /* 40.112.90.39/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28705C68 /* 40.112.92.104/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28705FD8 /* 40.112.95.216/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26647,18 +27461,30 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x287114CA /* 40.113.20.202/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2871160C /* 40.113.22.12/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28715E1F /* 40.113.94.31/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34928D80 /* 52.146.141.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A9DAFD /* 52.169.218.253/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A9DCAE /* 52.169.220.174/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B2A5D7 /* 52.178.165.215/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B2A615 /* 52.178.166.21/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83D5678 /* 168.61.86.120/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEBB4BC /* 191.235.180.188/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14640468 /* 20.100.4.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14640470 /* 20.100.4.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14640480 /* 20.100.4.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x337864A0 /* 51.120.100.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33786D20 /* 51.120.109.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3378B010 /* 51.120.176.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3378B0A0 /* 51.120.176.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DC80 /* 51.120.220.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DCA0 /* 51.120.220.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79E50 /* 20.215.158.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79E60 /* 20.215.158.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152E50 /* 20.21.46.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152E60 /* 20.21.46.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14155060 /* 20.21.80.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14575078 /* 20.87.80.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14575280 /* 20.87.82.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14575290 /* 20.87.82.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66859CB0 /* 102.133.156.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685E07D /* 102.133.224.125/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685E2C7 /* 102.133.226.199/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26673,6 +27499,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x6685E775 /* 102.133.231.117/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685E7BC /* 102.133.231.188/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685FBE0 /* 102.133.251.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x66255768 /* 102.37.87.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x66255770 /* 102.37.87.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x66255780 /* 102.37.87.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66851CD0 /* 102.133.28.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66851CE0 /* 102.133.28.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66854825 /* 102.133.72.37/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26699,6 +27528,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D542B2D /* 13.84.43.45/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D549FA8 /* 13.84.159.168/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D554F9B /* 13.85.79.155/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14612730 /* 20.97.39.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14612740 /* 20.97.39.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17647C54 /* 23.100.124.84/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17647FAC /* 23.100.127.172/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1765B7E1 /* 23.101.183.225/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26718,6 +27549,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xBFEEA341 /* 191.238.163.65/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142C04B0 /* 20.44.4.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142C04C0 /* 20.44.4.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C099D8 /* 20.192.153.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C09DE0 /* 20.192.157.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C09DF0 /* 20.192.157.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0B800 /* 20.192.184.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284EC4B0 /* 40.78.196.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC092F /* 52.172.9.47/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26739,6 +27573,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D4C04C2 /* 13.76.4.194/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4C0560 /* 13.76.5.96/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4C859B /* 13.76.133.155/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D44FE0 /* 20.212.79.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284EEF10 /* 40.78.239.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A35DD6 /* 52.163.93.214/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A3E45D /* 52.163.228.93/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26754,11 +27589,17 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x68D7B506 /* 104.215.181.6/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6FDD5548 /* 111.221.85.72/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6FDD554A /* 111.221.85.74/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330C4B78 /* 51.12.75.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330C4B80 /* 51.12.75.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330C4B90 /* 51.12.75.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C6470 /* 51.12.100.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C66A0 /* 51.12.102.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330CE520 /* 51.12.229.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330CCC70 /* 51.12.204.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330CCCC0 /* 51.12.204.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D00758 /* 20.208.7.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D00760 /* 20.208.7.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D00770 /* 20.208.7.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33678034 /* 51.103.128.52/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336784EC /* 51.103.132.236/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33678645 /* 51.103.134.69/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26773,6 +27614,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33678B7A /* 51.103.139.122/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B3CA0 /* 51.107.60.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B3CC0 /* 51.107.60.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C7C900 /* 20.199.201.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B9CA0 /* 51.107.156.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B9CC0 /* 51.107.156.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336BE197 /* 51.107.225.151/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26800,8 +27642,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142D4BC8 /* 20.45.75.200/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D4BEC /* 20.45.75.236/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D4FEF /* 20.45.79.239/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CB5800 /* 20.203.88.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142E2ADC /* 20.46.42.220/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142E2EAD /* 20.46.46.173/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x144AC410 /* 20.74.196.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x144AC420 /* 20.74.196.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2877A698 /* 40.119.166.152/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28784000 /* 40.120.64.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28784020 /* 40.120.64.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26816,6 +27661,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x287BE7BA /* 40.123.231.186/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D577C90 /* 13.87.124.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D577CA0 /* 13.87.124.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1475C0A8 /* 20.117.192.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1475C0B0 /* 20.117.192.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1475C0C0 /* 20.117.192.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33680970 /* 51.104.9.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33694560 /* 51.105.69.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338C1CE1 /* 51.140.28.225/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26832,6 +27680,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x338C9E18 /* 51.140.158.24/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D573A90 /* 13.87.58.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D573AA0 /* 13.87.58.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145A25E0 /* 20.90.37.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330B6110 /* 51.11.97.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330B6120 /* 51.11.97.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338D2DEE /* 51.141.45.238/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26854,6 +27703,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D4E8D4B /* 13.78.141.75/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E948C /* 13.78.148.140/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E97A1 /* 13.78.151.161/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14450808 /* 20.69.8.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14450810 /* 20.69.8.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14450820 /* 20.69.8.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A10880 /* 52.161.8.128/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A1096C /* 52.161.9.108/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A112DA /* 52.161.18.218/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26864,6 +27716,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D456D90 /* 13.69.109.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5F9341 /* 13.95.147.65/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5F9B35 /* 13.95.155.53/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1469F398 /* 20.105.243.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1469F3A0 /* 20.105.243.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1761D27E /* 23.97.210.126/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1761D3B3 /* 23.97.211.179/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1761DA82 /* 23.97.218.130/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26884,6 +27738,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xBFE94433 /* 191.233.68.51/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142680B0 /* 20.38.128.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142680C0 /* 20.38.128.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C054D8 /* 20.192.84.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CFA860 /* 20.207.168.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CFA870 /* 20.207.168.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D39A07 /* 104.211.154.7/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D39A3B /* 104.211.154.59/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D39C99 /* 104.211.156.153/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26899,6 +27756,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D56DDF0 /* 13.86.221.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D56DF00 /* 13.86.223.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5BFCB8 /* 13.91.252.184/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143B50E0 /* 20.59.80.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143B6780 /* 20.59.103.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2853A450 /* 40.83.164.80/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2876F1F3 /* 40.118.241.243/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2876F4F1 /* 40.118.244.241/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26926,6 +27785,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D42F6DB /* 13.66.246.219/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4D959F /* 13.77.149.159/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4D9815 /* 13.77.152.21/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x147D0150 /* 20.125.1.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x147D0160 /* 20.125.1.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284EF590 /* 40.78.245.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284EF5A0 /* 40.78.245.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AFC684 /* 52.175.198.132/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26933,6 +27794,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34B71E0A /* 52.183.30.10/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B71EA9 /* 52.183.30.169/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B72743 /* 52.183.39.67/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14768B88 /* 20.118.139.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14768B90 /* 20.118.139.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14768BA0 /* 20.118.139.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496ACF0 /* 20.150.172.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496ADC0 /* 20.150.173.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496B520 /* 20.150.181.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -27586,6 +28450,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33749A50 /* 51.116.154.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F288 /* 51.116.242.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FA88 /* 51.116.250.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93A40 /* 20.217.58.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94A40 /* 20.217.74.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95A40 /* 20.217.90.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6AC0 /* 13.78.106.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FBA00 /* 40.79.186.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FC258 /* 40.79.194.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -27604,6 +28471,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33786A88 /* 51.120.106.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378D288 /* 51.120.210.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DA10 /* 51.120.218.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71240 /* 20.215.18.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71A40 /* 20.215.26.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79A40 /* 20.215.154.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152A40 /* 20.21.42.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14154240 /* 20.21.66.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14154A40 /* 20.21.74.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -27670,6 +28540,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33695878 /* 51.105.88.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33743046 /* 51.116.48.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749046 /* 51.116.144.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92814 /* 20.217.40.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B4046 /* 20.43.64.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28503878 /* 40.80.56.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0E120 /* 20.192.225.32/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -27681,6 +28552,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14265046 /* 20.38.80.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33782846 /* 51.120.40.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E078 /* 51.120.224.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70014 /* 20.215.0.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152014 /* 20.21.32.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685D846 /* 102.133.216.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66853860 /* 102.133.56.96/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -27871,6 +28743,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3374E81B /* 51.116.232.27/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F5A0 /* 51.116.245.160/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FD80 /* 51.116.253.128/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93A4C /* 20.217.58.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94A48 /* 20.217.74.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95A48 /* 20.217.90.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6C18 /* 13.78.108.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FBD3C /* 40.79.189.60/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FC524 /* 40.79.197.36/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -27906,6 +28781,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3378D51C /* 51.120.213.28/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378A417 /* 51.120.164.23/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DB48 /* 51.120.219.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71248 /* 20.215.18.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71A48 /* 20.215.26.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79A4C /* 20.215.154.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152A4C /* 20.21.42.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14154248 /* 20.21.66.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14154A48 /* 20.21.74.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28028,6 +28906,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34888363 /* 52.136.131.99/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33743CF4 /* 51.116.60.244/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F5A8 /* 51.116.245.168/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93A78 /* 20.217.58.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B4200 /* 20.43.66.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6829A171 /* 104.41.161.113/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17646A97 /* 23.100.106.151/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28044,6 +28923,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x28715E43 /* 40.113.94.67/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x337828E0 /* 51.120.40.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E0D8 /* 51.120.224.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79A78 /* 20.215.154.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152A78 /* 20.21.42.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685AF48 /* 102.133.175.72/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66853880 /* 102.133.56.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28398,6 +29278,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14BD6A48 /* 20.189.106.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0A160 /* 20.192.161.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0E128 /* 20.192.225.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D704C8 /* 20.215.4.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92CC8 /* 20.217.44.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28433060 /* 40.67.48.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A1E40 /* 40.74.30.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28503860 /* 40.80.56.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28450,11 +29332,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D6B4000 /* 13.107.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D6B8000 /* 13.107.128.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D6BE400 /* 13.107.228.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D6BE800 /* 13.107.232.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D6BF500 /* 13.107.245.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D6BFE00 /* 13.107.254.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x83FD0300 /* 131.253.3.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x83FD1500 /* 131.253.21.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x83FD2100 /* 131.253.33.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x96AB0F00 /* 150.171.15.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x96AB1200 /* 150.171.18.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x96AB2000 /* 150.171.32.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xCA59E960 /* 202.89.233.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xCC4FC500 /* 204.79.197.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28490,6 +29375,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14BD6A70 /* 20.189.106.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0A168 /* 20.192.161.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0E130 /* 20.192.225.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D704F0 /* 20.215.4.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92CF0 /* 20.217.44.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28433068 /* 40.67.48.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A1E48 /* 40.74.30.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28503868 /* 40.80.56.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29284,6 +30171,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1453C0C0 /* 20.83.192.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14590120 /* 20.89.1.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1462C000 /* 20.98.192.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146F02C0 /* 20.111.2.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496B5A8 /* 20.150.181.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496B620 /* 20.150.182.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496BD28 /* 20.150.189.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29317,6 +30205,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CD53E8 /* 20.205.83.232/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CDC048 /* 20.205.192.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D013C8 /* 20.208.19.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D707C0 /* 20.215.7.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D713C8 /* 20.215.19.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71BC8 /* 20.215.27.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79E80 /* 20.215.158.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92FC0 /* 20.217.47.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93E80 /* 20.217.62.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94BC8 /* 20.217.75.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95BC8 /* 20.217.91.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17627160 /* 23.98.113.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284334E0 /* 40.67.52.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28437A60 /* 40.67.122.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29475,6 +30371,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CD4DE0 /* 20.205.77.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD53F0 /* 20.205.83.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D013D0 /* 20.208.19.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D713D0 /* 20.215.19.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D71BD0 /* 20.215.27.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79E40 /* 20.215.158.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93E40 /* 20.217.62.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94BD0 /* 20.217.75.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95BD0 /* 20.217.91.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17625370 /* 23.98.83.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17626A80 /* 23.98.106.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284084E8 /* 40.64.132.232/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29615,6 +30517,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1496ACF0 /* 20.150.172.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0EEA0 /* 20.192.238.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1CE30 /* 20.193.206.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79E50 /* 20.215.158.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93E50 /* 20.217.62.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176144AC /* 23.97.68.172/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28433CB0 /* 40.67.60.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28456EE0 /* 40.69.110.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29856,6 +30760,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D38000 /* 20.211.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D50000 /* 20.213.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D58000 /* 20.213.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D5C000 /* 20.213.192.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1765D000 /* 23.101.208.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FA000 /* 40.79.160.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FD300 /* 40.79.211.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29919,6 +30824,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x143C2000 /* 20.60.32.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14464000 /* 20.70.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145C0000 /* 20.92.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145FC800 /* 20.95.200.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14873200 /* 20.135.50.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14960C00 /* 20.150.12.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14967700 /* 20.150.119.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -30024,6 +30930,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x346FE100 /* 52.111.225.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34707600 /* 52.112.118.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34718400 /* 52.113.132.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34719800 /* 52.113.152.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3472C200 /* 52.114.194.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3472C400 /* 52.114.196.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3472C800 /* 52.114.200.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -30124,6 +31031,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14BE8B00 /* 20.190.139.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BEA100 /* 20.190.161.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C84000 /* 20.200.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DC0000 /* 20.220.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FD800 /* 40.79.216.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28502C00 /* 40.80.44.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2852A000 /* 40.82.160.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -30230,6 +31138,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CA3800 /* 20.202.56.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CC0000 /* 20.204.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CF4000 /* 20.207.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CFC000 /* 20.207.192.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DB0000 /* 20.219.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FCF20 /* 40.79.207.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FCF40 /* 40.79.207.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FCF60 /* 40.79.207.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -30250,6 +31160,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34710A00 /* 52.113.10.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34714600 /* 52.113.70.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34715C00 /* 52.113.92.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34719E00 /* 52.113.158.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3471C100 /* 52.113.193.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34722800 /* 52.114.40.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34797A00 /* 52.121.122.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -30419,6 +31330,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14BE8600 /* 20.190.134.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BE9B00 /* 20.190.155.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D11200 /* 20.209.18.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D12400 /* 20.209.36.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17638000 /* 23.99.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17645000 /* 23.100.80.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1764F000 /* 23.100.240.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -30488,8 +31400,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x2857B5A2 /* 40.87.181.162/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2857B5A4 /* 40.87.181.164/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2857B5A8 /* 40.87.181.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x2857B5B0 /* 40.87.181.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x2857B5B8 /* 40.87.181.184/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2857B5B0 /* 40.87.181.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2857B5C0 /* 40.87.181.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2857B5D0 /* 40.87.181.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2857B5D8 /* 40.87.181.216/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2857B604 /* 40.87.182.4/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2857B608 /* 40.87.182.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2857B618 /* 40.87.182.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -30691,6 +31605,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x143C5600 /* 20.60.86.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C8300 /* 20.60.131.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CFE00 /* 20.60.254.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F9000 /* 20.95.144.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14872800 /* 20.135.40.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1487EA00 /* 20.135.234.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1487EC00 /* 20.135.236.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -30905,6 +31820,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x287B913C /* 40.123.145.60/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287B9140 /* 40.123.145.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287B91A4 /* 40.123.145.164/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B91D6 /* 40.123.145.214/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B91D8 /* 40.123.145.216/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B91DC /* 40.123.145.220/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E0A00 /* 40.126.10.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E1500 /* 40.126.21.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34668E00 /* 52.102.142.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31221,9 +32139,15 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x287B91A0 /* 40.123.145.160/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287B91A6 /* 40.123.145.166/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287B91A8 /* 40.123.145.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287B91B0 /* 40.123.145.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287B91B8 /* 40.123.145.184/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287B91BC /* 40.123.145.188/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B91B0 /* 40.123.145.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B91C0 /* 40.123.145.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B91D0 /* 40.123.145.208/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B91D4 /* 40.123.145.212/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B91DE /* 40.123.145.222/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B91E0 /* 40.123.145.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B9200 /* 40.123.146.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B9210 /* 40.123.146.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B9214 /* 40.123.146.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E0300 /* 40.126.3.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E1800 /* 40.126.24.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34650A00 /* 52.101.10.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31456,8 +32380,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x28776430 /* 40.119.100.48/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2877645C /* 40.119.100.92/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28776460 /* 40.119.100.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28776470 /* 40.119.100.112/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28776474 /* 40.119.100.116/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28776470 /* 40.119.100.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E3F80 /* 40.126.63.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287EC700 /* 40.126.199.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C7600 /* 52.108.118.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31484,6 +32407,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D696230 /* 13.105.98.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D696260 /* 13.105.98.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D696280 /* 13.105.98.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14190000 /* 20.25.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14266200 /* 20.38.98.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14272000 /* 20.39.32.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A0000 /* 20.42.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31615,6 +32539,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3473C000 /* 52.115.192.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34782000 /* 52.120.32.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3478E000 /* 52.120.224.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347A0000 /* 52.122.0.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B0000 /* 52.123.0.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347D8400 /* 52.125.132.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34884000 /* 52.136.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31692,6 +32617,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x143C0D00 /* 20.60.13.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C9C00 /* 20.60.156.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144A0000 /* 20.74.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F6000 /* 20.95.96.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146F0000 /* 20.111.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14879200 /* 20.135.146.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14879400 /* 20.135.148.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31758,6 +32684,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142F6600 /* 20.47.102.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C0B00 /* 20.60.11.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CBC00 /* 20.60.188.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146F4000 /* 20.111.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14871C00 /* 20.135.28.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14961300 /* 20.150.19.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D9C00 /* 20.157.156.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31794,10 +32721,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142F5400 /* 20.47.84.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14344800 /* 20.52.72.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14345020 /* 20.52.80.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1471C000 /* 20.113.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14873800 /* 20.135.56.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14963C00 /* 20.150.60.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14967000 /* 20.150.112.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BEBD00 /* 20.190.189.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DA0000 /* 20.218.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28524800 /* 40.82.72.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A1F00 /* 40.90.31.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A80F0 /* 40.90.128.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31835,6 +32764,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x143C1600 /* 20.60.22.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144F0000 /* 20.79.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14710000 /* 20.113.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14718000 /* 20.113.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14879800 /* 20.135.152.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14879C00 /* 20.135.156.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14963600 /* 20.150.54.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31861,8 +32791,18 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3472F400 /* 52.114.244.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FDA900 /* 52.253.169.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FDAA00 /* 52.253.170.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14261200 /* 20.38.18.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C5E00 /* 20.60.94.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1487FA00 /* 20.135.250.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1487FC00 /* 20.135.252.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149DA900 /* 20.157.169.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C98100 /* 20.201.129.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C98200 /* 20.201.130.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D90000 /* 20.217.0.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92000 /* 20.217.32.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92800 /* 20.217.40.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93000 /* 20.217.48.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94000 /* 20.217.64.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C7900 /* 52.108.121.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346D6A00 /* 52.109.106.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346FC000 /* 52.111.192.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31896,6 +32836,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x144EC000 /* 20.78.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14590000 /* 20.89.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14598000 /* 20.89.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F8800 /* 20.95.136.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14876600 /* 20.135.102.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14876800 /* 20.135.104.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14965500 /* 20.150.85.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31945,6 +32886,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34716600 /* 52.113.102.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34716B00 /* 52.113.107.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34718500 /* 52.113.133.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34719A00 /* 52.113.154.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34722000 /* 52.114.32.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34732600 /* 52.115.38.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34732F00 /* 52.115.47.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -32020,6 +32962,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34714800 /* 52.113.72.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34715700 /* 52.113.87.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34716A00 /* 52.113.106.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34719B00 /* 52.113.155.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34722400 /* 52.114.36.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34732700 /* 52.115.39.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34736400 /* 52.115.100.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -32085,6 +33028,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C0F000 /* 20.192.240.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1A000 /* 20.193.160.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1C000 /* 20.193.192.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CFE000 /* 20.207.224.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28400000 /* 40.64.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28777C00 /* 40.119.124.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E3F40 /* 40.126.63.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -32137,6 +33081,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x346C5700 /* 52.108.87.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346D2C00 /* 52.109.44.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346FC200 /* 52.111.194.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34719D00 /* 52.113.157.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34722C00 /* 52.114.44.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34736A00 /* 52.115.106.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34736C00 /* 52.115.108.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -32181,6 +33126,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x346D3000 /* 52.109.48.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346FEA00 /* 52.111.234.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34716E00 /* 52.113.110.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34719C00 /* 52.113.156.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34723000 /* 52.114.48.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34936000 /* 52.147.96.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E78000 /* 52.231.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -32208,6 +33154,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D691D00 /* 13.105.29.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D692540 /* 13.105.37.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D692580 /* 13.105.37.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696610 /* 13.105.102.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696640 /* 13.105.102.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14246000 /* 20.36.96.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14298000 /* 20.41.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F0300 /* 20.47.3.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -32224,10 +33172,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14500000 /* 20.80.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14580000 /* 20.88.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F0800 /* 20.95.8.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F3800 /* 20.95.56.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14620000 /* 20.98.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1466C000 /* 20.102.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1470A000 /* 20.112.160.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1470B000 /* 20.112.176.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x147DA000 /* 20.125.160.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x147DC000 /* 20.125.192.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14870C00 /* 20.135.12.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14874600 /* 20.135.70.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14961100 /* 20.150.17.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -32511,9 +33462,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x287F8000 /* 40.127.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33684000 /* 51.104.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33688000 /* 51.104.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338AB000 /* 51.138.176.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338AE000 /* 51.138.224.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34654100 /* 52.101.65.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34654200 /* 52.101.66.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34654400 /* 52.101.68.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34655400 /* 52.101.84.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3466A000 /* 52.102.160.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34672000 /* 52.103.32.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3467A000 /* 52.103.160.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -32623,7 +33577,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142F3000 /* 20.47.48.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CCE00 /* 20.60.206.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14640000 /* 20.100.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x14648000 /* 20.100.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14648000 /* 20.100.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14879E00 /* 20.135.158.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1487A000 /* 20.135.160.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14963500 /* 20.150.53.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -32680,6 +33634,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x346FC600 /* 52.111.198.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3472EE00 /* 52.114.238.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FDA700 /* 52.253.167.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14261100 /* 20.38.17.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C5C00 /* 20.60.92.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1487F800 /* 20.135.248.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x148F0600 /* 20.143.6.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149DA800 /* 20.157.168.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70000 /* 20.215.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D78000 /* 20.215.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C8100 /* 52.108.129.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346D9200 /* 52.109.146.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346FC700 /* 52.111.199.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -32702,9 +33663,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x149D9A00 /* 20.157.154.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BEBFC0 /* 20.190.191.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D10200 /* 20.209.2.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287B9400 /* 40.123.148.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287B9420 /* 40.123.148.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287B9430 /* 40.123.148.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B9400 /* 40.123.148.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B9440 /* 40.123.148.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B9450 /* 40.123.148.80/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E3FC0 /* 40.126.63.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C8200 /* 52.108.130.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346D9400 /* 52.109.148.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -32749,6 +33710,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x346D9600 /* 52.109.150.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346FED00 /* 52.111.237.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34727000 /* 52.114.112.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3472D600 /* 52.114.214.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3472E000 /* 52.114.224.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34795600 /* 52.121.86.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348FCC00 /* 52.143.204.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -32778,6 +33740,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142F5D00 /* 20.47.93.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C0800 /* 20.60.8.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CD200 /* 20.60.210.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14578000 /* 20.87.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14872000 /* 20.135.32.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14961400 /* 20.150.20.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BEBDC0 /* 20.190.189.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -32867,6 +33830,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14418000 /* 20.65.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1458C000 /* 20.88.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145E8000 /* 20.94.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145FE000 /* 20.95.224.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14610000 /* 20.97.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14724000 /* 20.114.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14764000 /* 20.118.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -32895,6 +33859,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CA2400 /* 20.202.36.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA2600 /* 20.202.38.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D11A00 /* 20.209.26.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D12200 /* 20.209.34.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17628000 /* 23.98.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17647800 /* 23.100.120.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1765B000 /* 23.101.176.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -32943,9 +33908,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x2857B1D8 /* 40.87.177.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2857B1E0 /* 40.87.177.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2857B200 /* 40.87.178.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x2857B300 /* 40.87.179.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x2857B340 /* 40.87.179.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x2857B360 /* 40.87.179.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2857B300 /* 40.87.179.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2857B380 /* 40.87.179.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2857B390 /* 40.87.179.144/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A1080 /* 40.90.16.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A1240 /* 40.90.18.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A1B40 /* 40.90.27.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33071,6 +34036,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14BEAE00 /* 20.190.174.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C08000 /* 20.192.128.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0B800 /* 20.192.184.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DB4000 /* 20.219.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284EC000 /* 40.78.192.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FD500 /* 40.79.213.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28514000 /* 40.81.64.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33113,6 +34079,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142F6200 /* 20.47.98.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C8800 /* 20.60.136.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C8A00 /* 20.60.138.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F9800 /* 20.95.152.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14875400 /* 20.135.84.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14875800 /* 20.135.88.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14961180 /* 20.150.17.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33138,6 +34105,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CA2C00 /* 20.202.44.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA3000 /* 20.202.48.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA3B00 /* 20.202.59.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CD9000 /* 20.205.144.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CDA000 /* 20.205.160.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CDC000 /* 20.205.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D11400 /* 20.209.20.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33184,6 +34152,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34716900 /* 52.113.105.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34716D00 /* 52.113.109.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34718300 /* 52.113.131.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34719900 /* 52.113.153.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34720800 /* 52.114.8.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34723600 /* 52.114.54.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34723800 /* 52.114.56.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33335,7 +34304,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C78000 /* 20.199.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CB8000 /* 20.203.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D00000 /* 20.208.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x14D08000 /* 20.208.128.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D08000 /* 20.208.128.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D11C00 /* 20.209.28.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A1E80 /* 40.90.30.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A80D0 /* 40.90.128.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33373,6 +34342,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x149D8500 /* 20.157.133.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BEB800 /* 20.190.184.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C7C000 /* 20.199.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D0C000 /* 20.208.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A1320 /* 40.90.19.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A80C0 /* 40.90.128.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28775400 /* 40.119.84.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33409,6 +34379,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14967300 /* 20.150.115.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D8300 /* 20.157.131.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BEBC00 /* 20.190.188.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CB5800 /* 20.203.88.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D84000 /* 20.216.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A1040 /* 40.90.16.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A8030 /* 40.90.128.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A97E0 /* 40.90.151.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33450,7 +34422,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CB0000 /* 20.203.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CB4000 /* 20.203.64.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CB5000 /* 20.203.80.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x14CB6000 /* 20.203.96.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CB6000 /* 20.203.96.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D80000 /* 20.216.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A1060 /* 40.90.16.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A8040 /* 40.90.128.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A9880 /* 40.90.152.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33500,7 +34473,6 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x287E2A00 /* 40.126.42.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330B4000 /* 51.11.64.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33695000 /* 51.105.80.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x338E8000 /* 51.142.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C8900 /* 52.108.137.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346D2400 /* 52.109.36.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34881300 /* 52.136.19.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33516,7 +34488,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x287E2C00 /* 40.126.44.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338D81C0 /* 51.141.129.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338D9C00 /* 51.141.156.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x338E0000 /* 51.142.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338E280B /* 51.142.40.11/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338E2FF9 /* 51.142.47.249/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338E2FFC /* 51.142.47.252/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338FC000 /* 51.143.192.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338FC800 /* 51.143.200.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338FC900 /* 51.143.201.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33593,6 +34567,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x338D8200 /* 51.141.130.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338D8700 /* 51.141.135.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338DC000 /* 51.141.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338E4000 /* 51.142.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338F8000 /* 51.143.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338FD000 /* 51.143.208.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338FE000 /* 51.143.224.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33660,6 +34635,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x338D8180 /* 51.141.129.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338D8600 /* 51.141.134.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338D8800 /* 51.141.136.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338E8000 /* 51.142.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346CBD00 /* 52.108.189.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346CE000 /* 52.108.224.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346D2000 /* 52.109.32.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33797,6 +34773,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D693C80 /* 13.105.60.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D694290 /* 13.105.66.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14170000 /* 20.23.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x141F0000 /* 20.31.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14266C00 /* 20.38.108.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1426C800 /* 20.38.200.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F0700 /* 20.47.7.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33806,6 +34783,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142F7300 /* 20.47.115.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F7600 /* 20.47.118.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14320000 /* 20.50.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14325800 /* 20.50.88.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14328000 /* 20.50.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14368000 /* 20.54.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14380000 /* 20.56.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33834,6 +34812,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14871800 /* 20.135.24.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14878C00 /* 20.135.140.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14879000 /* 20.135.144.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14881000 /* 20.136.16.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x148F0100 /* 20.143.1.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14960800 /* 20.150.8.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14962500 /* 20.150.37.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33847,6 +34826,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x149D6100 /* 20.157.97.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D9200 /* 20.157.146.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D9E00 /* 20.157.158.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149DAA00 /* 20.157.170.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BE8900 /* 20.190.137.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BEA000 /* 20.190.160.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA0200 /* 20.202.2.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34309,6 +35289,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D694A00 /* 13.105.74.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D694A20 /* 13.105.74.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D694A40 /* 13.105.74.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14198000 /* 20.25.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14260000 /* 20.38.0.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14262000 /* 20.38.32.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1426A000 /* 20.38.160.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34319,6 +35300,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x146A4000 /* 20.106.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14768000 /* 20.118.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147D4000 /* 20.125.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x147D8000 /* 20.125.128.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14870600 /* 20.135.6.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1487DE00 /* 20.135.222.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1487E000 /* 20.135.224.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34434,6 +35416,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34652900 /* 52.101.41.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34652B00 /* 52.101.43.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34652C00 /* 52.101.44.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34655500 /* 52.101.85.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34655600 /* 52.101.86.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34668000 /* 52.102.128.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34668700 /* 52.102.135.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34669E00 /* 52.102.158.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34459,6 +35443,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34739000 /* 52.115.144.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34786000 /* 52.120.96.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34792400 /* 52.121.36.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347A0100 /* 52.122.1.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B0100 /* 52.123.1.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34898000 /* 52.137.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34990000 /* 52.153.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34844,7 +35829,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D6965C0 /* 13.105.101.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D6965E0 /* 13.105.101.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D696600 /* 13.105.102.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696610 /* 13.105.102.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D696620 /* 13.105.102.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696640 /* 13.105.102.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14150000 /* 20.21.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14158000 /* 20.21.128.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14159000 /* 20.21.144.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34852,6 +35839,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14170000 /* 20.23.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14180000 /* 20.24.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14184000 /* 20.24.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14190000 /* 20.25.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14198000 /* 20.25.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x141F0000 /* 20.31.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14240000 /* 20.36.0.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14242000 /* 20.36.32.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14244000 /* 20.36.64.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34867,6 +35857,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1425E000 /* 20.37.224.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14260000 /* 20.38.0.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14261000 /* 20.38.16.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14261100 /* 20.38.17.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14261200 /* 20.38.18.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14262000 /* 20.38.32.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14264000 /* 20.38.64.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14266000 /* 20.38.96.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -35110,6 +36102,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14320000 /* 20.50.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14324000 /* 20.50.64.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14325000 /* 20.50.80.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14325800 /* 20.50.88.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14326000 /* 20.50.96.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14328000 /* 20.50.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14330000 /* 20.51.0.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -35201,6 +36194,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x143C5400 /* 20.60.84.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C5600 /* 20.60.86.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C5800 /* 20.60.88.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C5C00 /* 20.60.92.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C5E00 /* 20.60.94.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C8000 /* 20.60.128.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C8200 /* 20.60.130.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C8300 /* 20.60.131.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -35327,6 +36322,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14558000 /* 20.85.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14560000 /* 20.86.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14570000 /* 20.87.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14578000 /* 20.87.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14580000 /* 20.88.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14584000 /* 20.88.64.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14586000 /* 20.88.96.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -35355,12 +36351,19 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x145F2000 /* 20.95.32.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F2800 /* 20.95.40.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F3000 /* 20.95.48.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F3800 /* 20.95.56.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F4000 /* 20.95.64.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F4800 /* 20.95.72.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F5000 /* 20.95.80.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F5800 /* 20.95.88.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F6000 /* 20.95.96.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F8000 /* 20.95.128.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F8800 /* 20.95.136.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F9000 /* 20.95.144.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F9800 /* 20.95.152.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145FC000 /* 20.95.192.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145FC800 /* 20.95.200.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145FE000 /* 20.95.224.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145FFF00 /* 20.95.255.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14600000 /* 20.96.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14610000 /* 20.97.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -35373,7 +36376,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14638000 /* 20.99.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14640000 /* 20.100.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14644000 /* 20.100.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x14648000 /* 20.100.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14648000 /* 20.100.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14650000 /* 20.101.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14660000 /* 20.102.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14668000 /* 20.102.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -35395,12 +36398,15 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x146DC000 /* 20.109.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146E0000 /* 20.110.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146F0000 /* 20.111.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146F4000 /* 20.111.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14700000 /* 20.112.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14708000 /* 20.112.128.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1470A000 /* 20.112.160.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1470B000 /* 20.112.176.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1470C000 /* 20.112.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14710000 /* 20.113.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14718000 /* 20.113.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1471C000 /* 20.113.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14720000 /* 20.114.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14724000 /* 20.114.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14728000 /* 20.114.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -35425,6 +36431,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x147C0000 /* 20.124.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147D0000 /* 20.125.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147D4000 /* 20.125.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x147D8000 /* 20.125.128.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x147DA000 /* 20.125.160.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x147DC000 /* 20.125.192.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147E0000 /* 20.126.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147F0000 /* 20.127.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14870000 /* 20.135.0.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -35520,15 +36529,20 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1487F000 /* 20.135.240.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1487F200 /* 20.135.242.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1487F400 /* 20.135.244.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1487F800 /* 20.135.248.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1487FA00 /* 20.135.250.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1487FC00 /* 20.135.252.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14880000 /* 20.136.0.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14880080 /* 20.136.0.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14880100 /* 20.136.1.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14880200 /* 20.136.2.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14881000 /* 20.136.16.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x148F0000 /* 20.143.0.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x148F0100 /* 20.143.1.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x148F0200 /* 20.143.2.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x148F0300 /* 20.143.3.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x148F0400 /* 20.143.4.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x148F0600 /* 20.143.6.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14960000 /* 20.150.0.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14960100 /* 20.150.1.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14960180 /* 20.150.1.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -35747,6 +36761,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x149DA500 /* 20.157.165.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DA600 /* 20.157.166.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DA700 /* 20.157.167.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149DA800 /* 20.157.168.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149DA900 /* 20.157.169.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149DAA00 /* 20.157.170.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14B80000 /* 20.184.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14B84000 /* 20.184.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14B88000 /* 20.184.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -35988,7 +37005,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CB0000 /* 20.203.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CB4000 /* 20.203.64.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CB5000 /* 20.203.80.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x14CB6000 /* 20.203.96.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CB5800 /* 20.203.88.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CB6000 /* 20.203.96.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CB8000 /* 20.203.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CC0000 /* 20.204.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD0000 /* 20.205.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -35996,6 +37014,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CD5000 /* 20.205.80.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD6000 /* 20.205.96.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD8000 /* 20.205.128.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CD9000 /* 20.205.144.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CDA000 /* 20.205.160.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CDC000 /* 20.205.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CE0000 /* 20.206.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36004,8 +37023,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CF0000 /* 20.207.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CF4000 /* 20.207.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CF8000 /* 20.207.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CFC000 /* 20.207.192.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CFE000 /* 20.207.224.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D00000 /* 20.208.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x14D08000 /* 20.208.128.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D08000 /* 20.208.128.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D0C000 /* 20.208.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D10000 /* 20.209.0.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D10200 /* 20.209.2.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D10400 /* 20.209.4.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36023,6 +37045,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D11C00 /* 20.209.28.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D11E00 /* 20.209.30.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D12000 /* 20.209.32.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D12200 /* 20.209.34.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D12400 /* 20.209.36.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D20000 /* 20.210.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D28000 /* 20.210.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D2C000 /* 20.210.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36032,8 +37056,22 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D40000 /* 20.212.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D50000 /* 20.213.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D58000 /* 20.213.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D5C000 /* 20.213.192.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D60000 /* 20.214.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D64000 /* 20.214.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D70000 /* 20.215.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D78000 /* 20.215.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D80000 /* 20.216.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D84000 /* 20.216.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D90000 /* 20.217.0.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92000 /* 20.217.32.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92800 /* 20.217.40.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93000 /* 20.217.48.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94000 /* 20.217.64.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DA0000 /* 20.218.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DB0000 /* 20.219.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DB4000 /* 20.219.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DC0000 /* 20.220.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17600000 /* 23.96.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17608000 /* 23.96.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17613000 /* 23.97.48.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36636,9 +37674,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x2857B1D8 /* 40.87.177.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2857B1E0 /* 40.87.177.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2857B200 /* 40.87.178.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x2857B300 /* 40.87.179.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x2857B340 /* 40.87.179.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x2857B360 /* 40.87.179.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2857B300 /* 40.87.179.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2857B380 /* 40.87.179.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2857B390 /* 40.87.179.144/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2857B400 /* 40.87.180.0/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2857B404 /* 40.87.180.4/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2857B406 /* 40.87.180.6/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36688,8 +37726,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x2857B5A2 /* 40.87.181.162/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2857B5A4 /* 40.87.181.164/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2857B5A8 /* 40.87.181.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x2857B5B0 /* 40.87.181.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x2857B5B8 /* 40.87.181.184/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2857B5B0 /* 40.87.181.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2857B5C0 /* 40.87.181.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2857B5D0 /* 40.87.181.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2857B5D8 /* 40.87.181.216/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2857B600 /* 40.87.182.0/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2857B604 /* 40.87.182.4/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2857B608 /* 40.87.182.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37157,8 +38197,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x28776458 /* 40.119.100.88/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2877645C /* 40.119.100.92/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28776460 /* 40.119.100.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28776470 /* 40.119.100.112/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28776474 /* 40.119.100.116/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28776470 /* 40.119.100.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28776800 /* 40.119.104.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28776C00 /* 40.119.108.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28777000 /* 40.119.112.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37225,12 +38264,21 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x287B91A4 /* 40.123.145.164/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287B91A6 /* 40.123.145.166/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287B91A8 /* 40.123.145.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287B91B0 /* 40.123.145.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287B91B8 /* 40.123.145.184/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287B91BC /* 40.123.145.188/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287B9400 /* 40.123.148.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287B9420 /* 40.123.148.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287B9430 /* 40.123.148.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B91B0 /* 40.123.145.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B91C0 /* 40.123.145.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B91D0 /* 40.123.145.208/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B91D4 /* 40.123.145.212/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B91D6 /* 40.123.145.214/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B91D8 /* 40.123.145.216/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B91DC /* 40.123.145.220/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B91DE /* 40.123.145.222/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B91E0 /* 40.123.145.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B9200 /* 40.123.146.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B9210 /* 40.123.146.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B9214 /* 40.123.146.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B9400 /* 40.123.148.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B9440 /* 40.123.148.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B9450 /* 40.123.148.80/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287B9800 /* 40.123.152.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287B9C00 /* 40.123.156.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BA000 /* 40.123.160.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37434,7 +38482,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x338A0000 /* 51.138.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338A8000 /* 51.138.128.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338AA000 /* 51.138.160.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338AB000 /* 51.138.176.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338AC000 /* 51.138.192.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338AE000 /* 51.138.224.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338C0000 /* 51.140.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338C8000 /* 51.140.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338CC000 /* 51.140.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37453,8 +38503,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x338D9C00 /* 51.141.156.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338DA000 /* 51.141.160.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338DC000 /* 51.141.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x338E0000 /* 51.142.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x338E8000 /* 51.142.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338E280B /* 51.142.40.11/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338E2FF9 /* 51.142.47.249/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338E2FFC /* 51.142.47.252/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338E4000 /* 51.142.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338E8000 /* 51.142.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338F0000 /* 51.143.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338F8000 /* 51.143.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338FC000 /* 51.143.192.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37504,6 +38557,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34654B00 /* 52.101.75.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34654C00 /* 52.101.76.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34655000 /* 52.101.80.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34655400 /* 52.101.84.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34655500 /* 52.101.85.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34655600 /* 52.101.86.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34658000 /* 52.101.128.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34658400 /* 52.101.132.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34658500 /* 52.101.133.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37903,6 +38959,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34718600 /* 52.113.134.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34718800 /* 52.113.136.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34719000 /* 52.113.144.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34719800 /* 52.113.152.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34719900 /* 52.113.153.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34719A00 /* 52.113.154.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34719B00 /* 52.113.155.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34719C00 /* 52.113.156.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34719D00 /* 52.113.157.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34719E00 /* 52.113.158.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3471A000 /* 52.113.160.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3471C000 /* 52.113.192.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3471C100 /* 52.113.193.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37963,6 +39026,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3472C200 /* 52.114.194.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3472C400 /* 52.114.196.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3472C800 /* 52.114.200.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3472D600 /* 52.114.214.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3472D800 /* 52.114.216.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3472E000 /* 52.114.224.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3472E200 /* 52.114.226.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -38072,6 +39136,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3479B000 /* 52.121.176.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3479B200 /* 52.121.178.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3479B400 /* 52.121.180.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347A0000 /* 52.122.0.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347A0100 /* 52.122.1.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B0000 /* 52.123.0.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B0100 /* 52.123.1.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B0200 /* 52.123.2.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39285,7 +40351,6 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xD5C7B460 /* 213.199.180.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xD5C7B4C0 /* 213.199.180.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xD5C7B700 /* 213.199.183.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, - /* End */ { 0x0, 0, 0 } }; diff --git a/src/lib/ndpi_cloudflare_match.c.inc b/src/lib/ndpi_cloudflare_match.c.inc new file mode 100644 index 00000000000..2687accb93e --- /dev/null +++ b/src/lib/ndpi_cloudflare_match.c.inc @@ -0,0 +1,41 @@ +/* + * + * This file is generated automatically and part of nDPI + * + * nDPI is free software: you can redistribute it and/or modify + * it under the terms of the GNU Lesser General Public License as published by + * the Free Software Foundation, either version 3 of the License, or + * (at your option) any later version. + * + * nDPI is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU Lesser General Public License for more details. + * + * You should have received a copy of the GNU Lesser General Public License + * along with nDPI. If not, see . + * + */ + +/* ****************************************************** */ + + +static ndpi_network ndpi_protocol_cloudflare_protocol_list[] = { + { 0xADF53000 /* 173.245.48.0/20 */, 20, NDPI_PROTOCOL_CLOUDFLARE }, + { 0x6715F400 /* 103.21.244.0/22 */, 22, NDPI_PROTOCOL_CLOUDFLARE }, + { 0x6716C800 /* 103.22.200.0/22 */, 22, NDPI_PROTOCOL_CLOUDFLARE }, + { 0x671F0400 /* 103.31.4.0/22 */, 22, NDPI_PROTOCOL_CLOUDFLARE }, + { 0x8D654000 /* 141.101.64.0/18 */, 18, NDPI_PROTOCOL_CLOUDFLARE }, + { 0x6CA2C000 /* 108.162.192.0/18 */, 18, NDPI_PROTOCOL_CLOUDFLARE }, + { 0xBE5DF000 /* 190.93.240.0/20 */, 20, NDPI_PROTOCOL_CLOUDFLARE }, + { 0xBC726000 /* 188.114.96.0/20 */, 20, NDPI_PROTOCOL_CLOUDFLARE }, + { 0xC5EAF000 /* 197.234.240.0/22 */, 22, NDPI_PROTOCOL_CLOUDFLARE }, + { 0xC6298000 /* 198.41.128.0/17 */, 17, NDPI_PROTOCOL_CLOUDFLARE }, + { 0xA29E0000 /* 162.158.0.0/15 */, 15, NDPI_PROTOCOL_CLOUDFLARE }, + { 0x68100000 /* 104.16.0.0/13 */, 13, NDPI_PROTOCOL_CLOUDFLARE }, + { 0x68180000 /* 104.24.0.0/14 */, 14, NDPI_PROTOCOL_CLOUDFLARE }, + { 0xAC400000 /* 172.64.0.0/13 */, 13, NDPI_PROTOCOL_CLOUDFLARE }, + { 0x83004800 /* 131.0.72.0/22 */, 22, NDPI_PROTOCOL_CLOUDFLARE }, + /* End */ + { 0x0, 0, 0 } +}; diff --git a/src/lib/ndpi_content_match.c.inc b/src/lib/ndpi_content_match.c.inc index 8e6eb86ba35..953904edee1 100644 --- a/src/lib/ndpi_content_match.c.inc +++ b/src/lib/ndpi_content_match.c.inc @@ -542,438 +542,6 @@ static ndpi_network host_protocol_list[] = { { 0xC7603800 /* 199.96.56.0/21 */, 21, NDPI_PROTOCOL_TWITTER }, { 0xCAA08000 /* 202.160.128.0/22 */, 22, NDPI_PROTOCOL_TWITTER }, - /* - WhatsApp Inc. - List of the WhatsApp server IP addresses and ranges - https://developers.facebook.com/docs/whatsapp/guides/network-requirements/ - updated July 3, 2021, applicable beginning August 30, 2021 - */ - { 0x1F0D4033 /* 31.13.64.51/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D4035 /* 31.13.64.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D4131 /* 31.13.65.49/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D4132 /* 31.13.65.50/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D4233 /* 31.13.66.51/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D4238 /* 31.13.66.56/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D4334 /* 31.13.67.52/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D443C /* 31.13.68.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D453C /* 31.13.69.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D4631 /* 31.13.70.49/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D4632 /* 31.13.70.50/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D4731 /* 31.13.71.49/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D4732 /* 31.13.71.50/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D4830 /* 31.13.72.48/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D4834 /* 31.13.72.52/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D4934 /* 31.13.73.52/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D4A34 /* 31.13.74.52/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D4B3C /* 31.13.75.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D4C3C /* 31.13.76.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D4D3C /* 31.13.77.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D4E3C /* 31.13.78.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D4F35 /* 31.13.79.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D4F36 /* 31.13.79.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5030 /* 31.13.80.48/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5035 /* 31.13.80.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5130 /* 31.13.81.48/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5135 /* 31.13.81.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5233 /* 31.13.82.51/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5237 /* 31.13.82.55/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5331 /* 31.13.83.49/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5333 /* 31.13.83.51/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5431 /* 31.13.84.49/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5433 /* 31.13.84.51/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5531 /* 31.13.85.49/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5533 /* 31.13.85.51/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5631 /* 31.13.86.49/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5633 /* 31.13.86.51/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5730 /* 31.13.87.48/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5733 /* 31.13.87.51/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D583C /* 31.13.88.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5935 /* 31.13.89.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5936 /* 31.13.89.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5A3C /* 31.13.90.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5B3C /* 31.13.91.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5C30 /* 31.13.92.48/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5C34 /* 31.13.92.52/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5D35 /* 31.13.93.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5D36 /* 31.13.93.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5E34 /* 31.13.94.52/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5E36 /* 31.13.94.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5F3C /* 31.13.95.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x22C0B50C /* 34.192.181.12/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x22C12670 /* 34.193.38.112/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x22C247D9 /* 34.194.71.217/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x22C2FFE6 /* 34.194.255.230/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x45ABFA3C /* 69.171.250.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x66846036 /* 102.132.96.54/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x66846136 /* 102.132.97.54/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x6684623C /* 102.132.98.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x6684633C /* 102.132.99.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x6684643C /* 102.132.100.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x6684653C /* 102.132.101.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x6684663C /* 102.132.102.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x6684673C /* 102.132.103.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x6684683C /* 102.132.104.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x6684693C /* 102.132.105.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x66846A3C /* 102.132.106.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x66846B3C /* 102.132.107.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x66846C3C /* 102.132.108.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x66846D3C /* 102.132.109.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x66846E3C /* 102.132.110.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x66846F3C /* 102.132.111.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0003C /* 157.240.0.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0013C /* 157.240.1.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF00235 /* 157.240.2.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF00236 /* 157.240.2.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF00336 /* 157.240.3.54/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0043C /* 157.240.4.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0053C /* 157.240.5.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF00635 /* 157.240.6.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF00636 /* 157.240.6.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF00735 /* 157.240.7.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF00736 /* 157.240.7.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF00835 /* 157.240.8.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF00836 /* 157.240.8.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF00935 /* 157.240.9.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF00936 /* 157.240.9.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF00A35 /* 157.240.10.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF00A36 /* 157.240.10.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF00B35 /* 157.240.11.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF00B36 /* 157.240.11.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF00C35 /* 157.240.12.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF00C36 /* 157.240.12.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF00D36 /* 157.240.13.54/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF00E34 /* 157.240.14.52/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF00F3C /* 157.240.15.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF01034 /* 157.240.16.52/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0113C /* 157.240.17.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF01234 /* 157.240.18.52/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF01335 /* 157.240.19.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF01336 /* 157.240.19.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF01434 /* 157.240.20.52/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF01534 /* 157.240.21.52/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF01635 /* 157.240.22.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF01636 /* 157.240.22.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF01735 /* 157.240.23.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF01736 /* 157.240.23.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0183C /* 157.240.24.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0193C /* 157.240.25.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF01A36 /* 157.240.26.54/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF01B36 /* 157.240.27.54/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF01C33 /* 157.240.28.51/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF01C37 /* 157.240.28.55/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF01D3C /* 157.240.29.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF01E36 /* 157.240.30.54/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF01F3C /* 157.240.31.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0C034 /* 157.240.192.52/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0C037 /* 157.240.192.55/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0C13C /* 157.240.193.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0C236 /* 157.240.194.54/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0C336 /* 157.240.195.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0C338 /* 157.240.195.56/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0C43C /* 157.240.196.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0C53C /* 157.240.197.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0C63C /* 157.240.198.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0C73C /* 157.240.199.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0C83C /* 157.240.200.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0C93C /* 157.240.201.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0CA3C /* 157.240.202.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0CB3C /* 157.240.203.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0CC3C /* 157.240.204.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0CD3C /* 157.240.205.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0CE3C /* 157.240.206.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0CF3C /* 157.240.207.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0D03C /* 157.240.208.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0D13C /* 157.240.209.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0D23C /* 157.240.210.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0D33C /* 157.240.211.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0D43C /* 157.240.212.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0D53C /* 157.240.213.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0D63C /* 157.240.214.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0D73C /* 157.240.215.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0D83C /* 157.240.216.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0D93C /* 157.240.217.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0DA3C /* 157.240.218.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0DB3C /* 157.240.219.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0DC3C /* 157.240.220.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0DD3C /* 157.240.221.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0DE3C /* 157.240.222.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0DF3C /* 157.240.223.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0E03C /* 157.240.224.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0E13C /* 157.240.225.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0E23C /* 157.240.226.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0E33C /* 157.240.227.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0E43C /* 157.240.228.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0E53C /* 157.240.229.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0E73C /* 157.240.231.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0E83C /* 157.240.232.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0E93C /* 157.240.233.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0EA3C /* 157.240.234.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0EB3C /* 157.240.235.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0EC3C /* 157.240.236.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0ED3C /* 157.240.237.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0EE3C /* 157.240.238.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0EF3C /* 157.240.239.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0F03C /* 157.240.240.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0F13C /* 157.240.241.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0F23C /* 157.240.242.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0F33C /* 157.240.243.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0F43C /* 157.240.244.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0F53C /* 157.240.245.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0F63C /* 157.240.246.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0F73C /* 157.240.247.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0F83C /* 157.240.248.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0F93C /* 157.240.249.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0FA3C /* 157.240.250.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0FB3C /* 157.240.251.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0FC3C /* 157.240.252.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0FD3C /* 157.240.253.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0FE3C /* 157.240.254.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0xB33CC031 /* 179.60.192.49/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0xB33CC033 /* 179.60.192.51/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0xB33CC13C /* 179.60.193.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0xB33CC235 /* 179.60.194.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0xB33CC236 /* 179.60.194.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0xB33CC331 /* 179.60.195.49/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0xB33CC333 /* 179.60.195.51/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0xB93CD835 /* 185.60.216.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0xB93CD836 /* 185.60.216.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0xB93CD935 /* 185.60.217.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0xB93CD936 /* 185.60.217.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0xB93CDA35 /* 185.60.218.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0xB93CDA36 /* 185.60.218.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0xB93CDB3C /* 185.60.219.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - - /* Legacy addresses (to remove in the future) */ - { 0x1F0D4239 /* 31.13.66.57/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D4430 /* 31.13.68.48/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D4434 /* 31.13.68.52/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D4C3C /* 31.13.76.60/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D4C3D /* 31.13.76.61/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5A31 /* 31.13.90.49/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5A33 /* 31.13.90.51/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5B31 /* 31.13.91.49/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5B33 /* 31.13.91.51/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5C3E /* 31.13.92.62/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5D37 /* 31.13.93.55/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5F32 /* 31.13.95.50/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x1F0D5F3F /* 31.13.95.63/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x3216F0A0 /* 50.22.240.160/27*/, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0x32175A80 /* 50.23.90.128/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0x45ABEF0B /* 69.171.239.11/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x45ABFA34 /* 69.171.250.52/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x45ABFA36 /* 69.171.250.54/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x45ABFF0B /* 69.171.255.11/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x66846036 /* 102.132.96.54/31*/, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x66846136 /* 102.132.97.54/31*/, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x6CA8AE00 /* 108.168.174.0/27*/, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0x6CA8B0C0 /* 108.168.176.192/26*/, 26, NDPI_PROTOCOL_WHATSAPP }, - { 0x6CA8B100 /* 108.168.177.0/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0x6CA8B460 /* 108.168.180.96/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0x6CA8FE41 /* 108.168.254.65/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x6CA8FFE0 /* 108.168.255.224/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x6CA8FFE3 /* 108.168.255.227/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF00135 /* 157.240.1.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF00136 /* 157.240.1.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF00F35 /* 157.240.15.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF00F36 /* 157.240.15.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF01836 /* 157.240.24.54/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF01936 /* 157.240.25.54/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF01D35 /* 157.240.29.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF01D36 /* 157.240.29.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0C132 /* 157.240.193.50/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0C137 /* 157.240.193.55/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9E550060 /* 158.85.0.96/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0x9E5505C0 /* 158.85.5.192/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0x9E552E80 /* 158.85.46.128/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0x9E5530E0 /* 158.85.48.224/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0x9E553A20 /* 158.85.58.32/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0x9E553A60 /* 158.85.58.96/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0x9E553DC0 /* 158.85.61.192/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0x9E55E0A0 /* 158.85.224.160/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0x9E55E920 /* 158.85.233.32/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA92C2400 /* 169.44.36.0/26 */, 26, NDPI_PROTOCOL_WHATSAPP }, - { 0xA92C5020 /* 169.44.80.32/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA92C5260 /* 169.44.82.96/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA92C5480 /* 169.44.84.128/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA92D4720 /* 169.45.71.32/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA92D5780 /* 169.45.87.128/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA92DA9C0 /* 169.45.169.192/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA92DD240 /* 169.45.210.64/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA92DD6E0 /* 169.45.214.224/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA92DDBE0 /* 169.45.219.224/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA92DEE20 /* 169.45.238.32/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA92DF2C0 /* 169.45.242.192/26 */, 26, NDPI_PROTOCOL_WHATSAPP }, - { 0xA92DF860 /* 169.45.248.96/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA92DF8A0 /* 169.45.248.160/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA92F05C0 /* 169.47.5.192/26 */, 26, NDPI_PROTOCOL_WHATSAPP }, - { 0xA92F0640 /* 169.47.6.64/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA92F2320 /* 169.47.35.32/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA92F2880 /* 169.47.40.128/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA92F2A60 /* 169.47.42.96/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA92F2AA0 /* 169.47.42.160/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA92F2AC0 /* 169.47.42.192/26 */, 26, NDPI_PROTOCOL_WHATSAPP }, - { 0xA92F8260 /* 169.47.130.96/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA92F9980 /* 169.47.153.128/25 */, 25, NDPI_PROTOCOL_WHATSAPP }, - { 0xA92FC680 /* 169.47.198.128/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA92FD4A0 /* 169.47.212.160/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA93547E0 /* 169.53.71.224/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA9355140 /* 169.53.81.64/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA9363320 /* 169.54.51.32/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA93637C0 /* 169.54.55.192/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA936DE80 /* 169.54.222.128/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA9373C94 /* 169.55.60.148/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0xA9373CAA /* 169.55.60.170/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0xA93743E0 /* 169.55.67.224/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA93745A0 /* 169.55.69.160/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA9374A20 /* 169.55.74.32/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA9374B60 /* 169.55.75.96/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA93C4B80 /* 169.60.75.128/25 */, 25, NDPI_PROTOCOL_WHATSAPP }, - { 0xA93C4F00 /* 169.60.79.0/24 */, 24, NDPI_PROTOCOL_WHATSAPP }, - { 0xA93C9300 /* 169.60.147.0/24 */, 24, NDPI_PROTOCOL_WHATSAPP }, - { 0xA93D6500 /* 169.61.101.0/24 */, 24, NDPI_PROTOCOL_WHATSAPP }, - { 0xA93E9F10 /* 169.62.159.16/28 */, 28, NDPI_PROTOCOL_WHATSAPP }, - { 0xA93F4080 /* 169.63.64.128/28 */, 28, NDPI_PROTOCOL_WHATSAPP }, - { 0xA93F4920 /* 169.63.73.32/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xA93F4940 /* 169.63.73.64/26 */, 26, NDPI_PROTOCOL_WHATSAPP }, - { 0xA93F4C00 /* 169.63.76.0/25 */, 25, NDPI_PROTOCOL_WHATSAPP }, - { 0xADC0A220 /* 173.192.162.32/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xADC0DEA0 /* 173.192.222.160/27*/, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xADC1E680 /* 173.193.230.128/27*/, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xADC1EF00 /* 173.193.239.0/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xAE24D080 /* 174.36.208.128/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xAE24D220 /* 174.36.210.32/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xAE25F340 /* 174.37.243.64/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xB33CC134 /* 179.60.193.52/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0xB8AD8840 /* 184.173.136.64/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xB8AD9320 /* 184.173.147.32/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xB8ADA140 /* 184.173.161.64/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0xB8ADAD74 /* 184.173.173.116/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0xB93CDB35 /* 185.60.219.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0xB93CDB36 /* 185.60.219.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0xC09BD4C0 /* 192.155.212.192/27*/, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xC60BC1B6 /* 198.11.193.182/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, - { 0xC60BFB20 /* 198.11.251.32/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xC6175000 /* 198.23.80.0/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - { 0xD02B73C0 /* 208.43.115.192/27 */, 27, NDPI_PROTOCOL_WHATSAPP }, - - /* Files */ - { 0xB93CD835 /* 185.60.216.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP_FILES }, - { 0xB93CD836 /* 185.60.216.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP_FILES }, - { 0xB93CD935 /* 185.60.217.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP_FILES }, - { 0xB93CD936 /* 185.60.217.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP_FILES }, - { 0xB93CDA35 /* 185.60.218.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP_FILES }, - { 0xB93CDA36 /* 185.60.218.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP_FILES }, - { 0xB93CDB35 /* 185.60.219.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP_FILES }, - { 0xB93CDB36 /* 185.60.219.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP_FILES }, - - /* - WhatsApp Web - List of the WhatsApp Web server IP addresses and ranges - */ - { 0x9DF01337 /* 157.240.19.55/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0143D /* 157.240.20.61/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF080A0 /* 157.240.128.160/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF08121 /* 157.240.129.33/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF08221 /* 157.240.130.33/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF08321 /* 157.240.131.33/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF08421 /* 157.240.132.33/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF08521 /* 157.240.133.33/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF08621 /* 157.240.134.33/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF08721 /* 157.240.135.33/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF08821 /* 157.240.136.33/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF08921 /* 157.240.137.33/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF08A21 /* 157.240.138.33/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF08B22 /* 157.240.139.34/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF08C22 /* 157.240.140.34/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF08D22 /* 157.240.141.34/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF08E22 /* 157.240.142.34/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF08F22 /* 157.240.143.34/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF09022 /* 157.240.144.34/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF09122 /* 157.240.145.34/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF09222 /* 157.240.146.34/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF09322 /* 157.240.147.34/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF09422 /* 157.240.148.34/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF09722 /* 157.240.151.34/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF09822 /* 157.240.152.34/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF09BA2 /* 157.240.155.162/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF09EA2 /* 157.240.158.162/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF09FA2 /* 157.240.159.162/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0A0A2 /* 157.240.160.162/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0A222 /* 157.240.162.34/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0A262 /* 157.240.162.98/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0A2A2 /* 157.240.162.162/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0A2E2 /* 157.240.162.226/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0A422 /* 157.240.164.34/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0A462 /* 157.240.164.98/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0A522 /* 157.240.165.34/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0A562 /* 157.240.165.98/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0A622 /* 157.240.166.34/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0A662 /* 157.240.166.98/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0A722 /* 157.240.167.34/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0A762 /* 157.240.167.98/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0A822 /* 157.240.168.34/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0A862 /* 157.240.168.98/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0ACA0 /* 157.240.172.160/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0AD22 /* 157.240.173.34/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0AEA2 /* 157.240.174.162/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0AF22 /* 157.240.175.34/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0B0A2 /* 157.240.176.162/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0B1A2 /* 157.240.177.162/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0B2A2 /* 157.240.178.162/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0B3A2 /* 157.240.179.162/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0B4A2 /* 157.240.180.162/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0B5A2 /* 157.240.181.162/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0B622 /* 157.240.182.34/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0B722 /* 157.240.183.34/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0B822 /* 157.240.184.34/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0B922 /* 157.240.185.34/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0B962 /* 157.240.185.98/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0BA62 /* 157.240.186.98/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0BB62 /* 157.240.187.98/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0BCA2 /* 157.240.188.162/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0BCE2 /* 157.240.188.226/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0BD21 /* 157.240.189.33/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0BD61 /* 157.240.189.97/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0BDA2 /* 157.240.189.162/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0BDE2 /* 157.240.189.226/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0BE21 /* 157.240.190.33/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0BE61 /* 157.240.190.97/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0BEA2 /* 157.240.190.162/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0BEE2 /* 157.240.190.226/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0BF22 /* 157.240.191.34/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0BFA2 /* 157.240.191.162/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0BFE2 /* 157.240.191.226/32*/, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0C53C /* 157.240.197.60/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0C53D /* 157.240.197.61/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0C63C /* 157.240.198.60/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0C63D /* 157.240.198.61/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0C83C /* 157.240.200.60/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0C83D /* 157.240.200.61/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0CB3C /* 157.240.203.60/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0CB3D /* 157.240.203.61/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0CC3C /* 157.240.204.60/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0CC3D /* 157.240.204.61/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0CE3C /* 157.240.206.60/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0CE3D /* 157.240.206.61/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0CF3C /* 157.240.207.60/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0CF3D /* 157.240.207.61/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0D03C /* 157.240.208.60/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0D03D /* 157.240.208.61/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0D13C /* 157.240.209.60/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0D13D /* 157.240.209.61/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0D23C /* 157.240.210.60/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0D23D /* 157.240.210.61/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0D43C /* 157.240.212.60/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0D43D /* 157.240.212.61/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0D53C /* 157.240.213.60/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0D53D /* 157.240.213.61/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0D63C /* 157.240.214.60/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0D63D /* 157.240.214.61/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0D83C /* 157.240.216.60/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0D83D /* 157.240.216.61/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0DE3C /* 157.240.222.60/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - { 0x9DF0DE3D /* 157.240.222.61/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, - /* WeChat origin AS132203, AS132591, AS45090 @@ -1002,398 +570,6 @@ static ndpi_network host_protocol_list[] = { { 0xD043D800 /* 208.67.216.0/21 */, 21, NDPI_PROTOCOL_OPENDNS }, { 0xD0452000 /* 208.69.32.0/21 */, 21, NDPI_PROTOCOL_OPENDNS }, - /* - Microsoft Corporation (MS One Drive) - */ - - { 0xCC4FC300 /* 204.79.195.0/24 */, 24, NDPI_PROTOCOL_MS_ONE_DRIVE }, - { 0xCC4FC400 /* 204.79.196.0/23 */, 23, NDPI_PROTOCOL_MS_ONE_DRIVE }, - { 0x86AA0000 /* 134.170.0.0/16 */, 16, NDPI_PROTOCOL_MS_ONE_DRIVE }, - { 0x83FD0C00 /* 131.253.12.0/22 */, 22, NDPI_PROTOCOL_MS_ONE_DRIVE }, - { 0x83FD1000 /* 131.253.16.0/23 */, 23, NDPI_PROTOCOL_MS_ONE_DRIVE }, - { 0x83FD1200 /* 131.253.18.0/24 */, 24, NDPI_PROTOCOL_MS_ONE_DRIVE }, - { 0x4136BF00 /* 65.54.191.0/24 */, 24, NDPI_PROTOCOL_MS_ONE_DRIVE }, - - /* - Amazon.com, Inc. / Amazon Data Services Ireland Ltd - origin AS16509, AS14618, AS7224, AS62785, AS8987 - */ - - { 0x08129000 /* 8.18.144.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x08129100 /* 8.18.145.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x08F84F00 /* 8.248.79.0/24 */, 24, NDPI_PROTOCOL_AMAZON_VIDEO }, - { 0x0D200000 /* 13.32.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0D340000 /* 13.52.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0D380000 /* 13.56.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0D700000 /* 13.112.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0D7C0000 /* 13.124.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0DD00000 /* 13.208.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0DE40000 /* 13.228.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0DE80000 /* 13.232.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0DF80000 /* 13.248.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x17140000 /* 23.20.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x1B000000 /* 27.0.0.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x22C00000 /* 34.192.0.0/10 */, 10, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x23980000 /* 35.152.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x23B00000 /* 35.176.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x2BFAC000 /* 43.250.192.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x2BFAC100 /* 43.250.193.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x2E338000 /* 46.51.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x2E33C000 /* 46.51.192.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x2E33D800 /* 46.51.216.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x2E33E000 /* 46.51.224.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x2E890000 /* 46.137.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x2E898000 /* 46.137.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x2E89C000 /* 46.137.192.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x2E89E000 /* 46.137.224.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x32100000 /* 50.16.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x32700000 /* 50.112.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34000000 /* 52.0.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34020000 /* 52.2.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34040000 /* 52.4.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34080000 /* 52.8.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34090000 /* 52.9.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x340A0000 /* 52.10.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x340C0000 /* 52.12.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x340E0000 /* 52.14.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34100000 /* 52.16.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34120000 /* 52.18.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34140000 /* 52.20.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34180000 /* 52.24.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x341C0000 /* 52.28.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x341D0000 /* 52.29.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x341E0000 /* 52.30.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34200000 /* 52.32.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34240000 /* 52.36.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34280000 /* 52.40.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x342C0000 /* 52.44.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x342E0000 /* 52.46.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x342E5000 /* 52.46.80.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x342F0000 /* 52.47.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34300000 /* 52.48.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34340000 /* 52.52.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34360000 /* 52.54.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34380000 /* 52.56.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34390000 /* 52.57.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x343A0000 /* 52.58.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x343C0000 /* 52.60.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x343E0000 /* 52.62.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34400000 /* 52.64.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34408000 /* 52.64.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34410000 /* 52.65.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34420000 /* 52.66.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34430000 /* 52.67.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34440000 /* 52.68.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34460000 /* 52.70.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34480000 /* 52.72.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x344A0000 /* 52.74.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x344C0000 /* 52.76.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x344C8000 /* 52.76.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x344D0000 /* 52.77.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x344E0000 /* 52.78.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x344F0000 /* 52.79.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34520000 /* 52.82.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34540000 /* 52.84.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34580000 /* 52.88.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345A0000 /* 52.90.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345EE000 /* 52.94.224.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345F0000 /* 52.95.0.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345F0A00 /* 52.95.10.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345F0C00 /* 52.95.12.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345F1000 /* 52.95.16.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345F1800 /* 52.95.24.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345F1E00 /* 52.95.30.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345F2200 /* 52.95.34.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345F2300 /* 52.95.35.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345F2400 /* 52.95.36.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345F3000 /* 52.95.48.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345F3400 /* 52.95.52.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345F3800 /* 52.95.56.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345F4000 /* 52.95.64.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345F5000 /* 52.95.80.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345F6000 /* 52.95.96.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345F6400 /* 52.95.100.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345F6800 /* 52.95.104.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345F6F00 /* 52.95.111.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345F8000 /* 52.95.128.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345FA000 /* 52.95.160.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345FC000 /* 52.95.192.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345FD400 /* 52.95.212.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345FE000 /* 52.95.224.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345FF000 /* 52.95.240.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345FF100 /* 52.95.241.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345FF200 /* 52.95.242.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345FF300 /* 52.95.243.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345FF400 /* 52.95.244.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345FF500 /* 52.95.245.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345FF600 /* 52.95.246.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345FF700 /* 52.95.247.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345FF800 /* 52.95.248.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345FF900 /* 52.95.249.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345FFA00 /* 52.95.250.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345FFB00 /* 52.95.251.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345FFC00 /* 52.95.252.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345FFD00 /* 52.95.253.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345FFE00 /* 52.95.254.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34778000 /* 52.119.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x347C8000 /* 52.124.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34818000 /* 52.129.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34908000 /* 52.144.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34C00000 /* 52.192.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34C40000 /* 52.196.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34C80000 /* 52.200.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34D00000 /* 52.208.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34D80000 /* 52.216.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34DA0000 /* 52.218.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34DA8000 /* 52.218.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34DB0000 /* 52.219.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34DB8000 /* 52.219.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34DC0000 /* 52.220.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34DE0000 /* 52.222.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x34DE8000 /* 52.222.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36400000 /* 54.64.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36420000 /* 54.66.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36428000 /* 54.66.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36430000 /* 54.67.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36440000 /* 54.68.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36460000 /* 54.70.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36480000 /* 54.72.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36490000 /* 54.73.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x364A0000 /* 54.74.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x364C0000 /* 54.76.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x364E0000 /* 54.78.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x364F0000 /* 54.79.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x364F8000 /* 54.79.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36500000 /* 54.80.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36540000 /* 54.84.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36560000 /* 54.86.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36570000 /* 54.87.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36580000 /* 54.88.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36590000 /* 54.89.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x365A0000 /* 54.90.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x365C0000 /* 54.92.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x365C8000 /* 54.92.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x365D0000 /* 54.93.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x365E0000 /* 54.94.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x365E8000 /* 54.94.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x365EC000 /* 54.94.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x365F0000 /* 54.95.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x365F8000 /* 54.95.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36900000 /* 54.144.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36940000 /* 54.148.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36960000 /* 54.150.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36970000 /* 54.151.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36978000 /* 54.151.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36980000 /* 54.152.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36990000 /* 54.153.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36998000 /* 54.153.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x369A0000 /* 54.154.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x369B0000 /* 54.155.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x369C0000 /* 54.156.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36A00000 /* 54.160.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36A40000 /* 54.164.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36A60000 /* 54.166.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36A80000 /* 54.168.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36A90000 /* 54.169.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36A98000 /* 54.169.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36AA0000 /* 54.170.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36AB0000 /* 54.171.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36AC0000 /* 54.172.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36AE0000 /* 54.174.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B00000 /* 54.176.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B20000 /* 54.178.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B28000 /* 54.178.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B30000 /* 54.179.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B38000 /* 54.179.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B3C000 /* 54.179.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B60000 /* 54.182.0.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B60800 /* 54.182.8.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B61000 /* 54.182.16.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B68000 /* 54.182.128.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B68200 /* 54.182.130.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B68400 /* 54.182.132.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B68600 /* 54.182.134.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B68800 /* 54.182.136.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B68A00 /* 54.182.138.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B68C00 /* 54.182.140.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B68E00 /* 54.182.142.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B69000 /* 54.182.144.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B69200 /* 54.182.146.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B69400 /* 54.182.148.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B69600 /* 54.182.150.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B69800 /* 54.182.152.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B69A00 /* 54.182.154.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B69C00 /* 54.182.156.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B69E00 /* 54.182.158.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6A200 /* 54.182.162.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6A400 /* 54.182.164.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6A600 /* 54.182.166.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6A800 /* 54.182.168.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6AA00 /* 54.182.170.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6AE00 /* 54.182.174.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6B000 /* 54.182.176.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6B200 /* 54.182.178.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6B400 /* 54.182.180.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6B600 /* 54.182.182.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6B800 /* 54.182.184.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6BA00 /* 54.182.186.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6BF00 /* 54.182.191.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6C000 /* 54.182.192.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6C100 /* 54.182.193.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6C200 /* 54.182.194.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6C300 /* 54.182.195.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6C400 /* 54.182.196.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6C500 /* 54.182.197.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6C600 /* 54.182.198.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6C700 /* 54.182.199.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6C800 /* 54.182.200.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6C900 /* 54.182.201.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6CA00 /* 54.182.202.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6CB00 /* 54.182.203.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6CC00 /* 54.182.204.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6CD00 /* 54.182.205.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6CE00 /* 54.182.206.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6CF00 /* 54.182.207.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6D100 /* 54.182.209.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6D200 /* 54.182.210.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6D300 /* 54.182.211.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6D400 /* 54.182.212.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6D500 /* 54.182.213.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6D600 /* 54.182.214.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6D700 /* 54.182.215.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6D800 /* 54.182.216.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6D900 /* 54.182.217.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6DA00 /* 54.182.218.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6DB00 /* 54.182.219.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6DC00 /* 54.182.220.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6DD00 /* 54.182.221.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6DE00 /* 54.182.222.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6DF00 /* 54.182.223.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6E000 /* 54.182.224.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6E200 /* 54.182.226.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6E400 /* 54.182.228.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6E600 /* 54.182.230.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6E700 /* 54.182.231.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6E800 /* 54.182.232.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6E900 /* 54.182.233.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6EA00 /* 54.182.234.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6EB00 /* 54.182.235.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6EC00 /* 54.182.236.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6ED00 /* 54.182.237.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6EE00 /* 54.182.238.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6EF00 /* 54.182.239.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6F000 /* 54.182.240.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6F200 /* 54.182.242.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6F300 /* 54.182.243.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6F400 /* 54.182.244.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6F500 /* 54.182.245.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6F600 /* 54.182.246.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6F800 /* 54.182.248.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6FA00 /* 54.182.250.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6FC00 /* 54.182.252.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6FD00 /* 54.182.253.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6FE00 /* 54.182.254.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B6FF00 /* 54.182.255.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B70000 /* 54.183.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B78000 /* 54.183.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36B80000 /* 54.184.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36BA0000 /* 54.186.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36BC0000 /* 54.188.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36BE0000 /* 54.190.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36BF0000 /* 54.191.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36C00000 /* 54.192.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36C10000 /* 54.193.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36C18000 /* 54.193.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36C20000 /* 54.194.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36C30000 /* 54.195.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36C40000 /* 54.196.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36C60000 /* 54.198.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36C70000 /* 54.199.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36C78000 /* 54.199.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36C80000 /* 54.200.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36CA0000 /* 54.202.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36CC0000 /* 54.204.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36CE0000 /* 54.206.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36CE8000 /* 54.206.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36CF0000 /* 54.207.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36CF8000 /* 54.207.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36D00000 /* 54.208.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36D20000 /* 54.210.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36D30000 /* 54.211.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36D40000 /* 54.212.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36D50000 /* 54.213.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36D60000 /* 54.214.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36D68000 /* 54.214.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36D70000 /* 54.215.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36D78000 /* 54.215.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36D7C000 /* 54.215.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36D80000 /* 54.216.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36DA0000 /* 54.218.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36DA8000 /* 54.218.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36DB0000 /* 54.219.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36DB8000 /* 54.219.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36DBC000 /* 54.219.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36DC0000 /* 54.220.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36DD0000 /* 54.221.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36DF2000 /* 54.223.32.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36DF4000 /* 54.223.64.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36E00000 /* 54.224.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36F00000 /* 54.240.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x3F5C0C00 /* 63.92.12.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x3FEE0C00 /* 63.238.12.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x3FEE1000 /* 63.238.16.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x42074000 /* 66.7.64.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x43CA0000 /* 67.202.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x4815C000 /* 72.21.192.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x482C2000 /* 72.44.32.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x4B658000 /* 75.101.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x4F7D0000 /* 79.125.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x57EE5000 /* 87.238.80.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x607F0000 /* 96.127.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x67040800 /* 103.4.8.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x6708AC00 /* 103.8.172.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x67F69400 /* 103.246.148.0/23*/, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x67F69600 /* 103.246.150.0/23*/, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x6B140000 /* 107.20.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x7AF8C000 /* 122.248.192.0/18*/, 18, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xAC606000 /* 172.96.96.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xAE810000 /* 174.129.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xAF298000 /* 175.41.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xAF29C000 /* 175.41.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0204000 /* 176.32.64.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0206000 /* 176.32.96.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0206800 /* 176.32.104.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0207000 /* 176.32.112.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0207800 /* 176.32.120.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0207E00 /* 176.32.126.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0220000 /* 176.34.0.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0222000 /* 176.34.32.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0224000 /* 176.34.64.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0228000 /* 176.34.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB1478000 /* 177.71.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB148F000 /* 177.72.240.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB2EC0000 /* 178.236.0.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB8480000 /* 184.72.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB8484000 /* 184.72.64.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB8486000 /* 184.72.96.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB8488000 /* 184.72.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB8490000 /* 184.73.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB8A98000 /* 184.169.128.0/17*/, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB9307800 /* 185.48.120.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB98F1000 /* 185.143.16.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xC77FE800 /* 199.127.232.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xC7FFC000 /* 199.255.192.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xCB53DC00 /* 203.83.220.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xCCEC8000 /* 204.236.128.0/18*/, 18, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xCCECC000 /* 204.236.192.0/18*/, 18, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xCCF6A000 /* 204.246.160.0/19*/, 19, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xCDFBC000 /* 205.251.192.0/18*/, 18, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xCFABA000 /* 207.171.160.0/19*/, 19, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xD02FF800 /* 208.47.248.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xD1C96000 /* 209.201.96.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xD8892000 /* 216.137.32.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xD8B6E000 /* 216.182.224.0/20*/, 20, NDPI_PROTOCOL_AMAZON_AWS }, - /* Netflix Inc. / Netflix Streaming Services Inc. origin AS2906, AS55095, AS40027 @@ -1414,60 +590,6 @@ static ndpi_network host_protocol_list[] = { { 0xC62D3000 /* 198.45.48.0/20 */, 20, NDPI_PROTOCOL_NETFLIX }, { 0xD194D687 /* 209.148.214.135/21*/, 21, NDPI_PROTOCOL_NETFLIX }, - /* - Cloudflare, Inc. - origin AS13335, AS132892, AS203898, AS394536 - */ - - { 0x321ff200 /* 50.31.242.0/23 */, 23, NDPI_PROTOCOL_CLOUDFLARE }, - { 0x6715f400 /* 103.21.244.0/22 */, 22, NDPI_PROTOCOL_CLOUDFLARE }, - { 0x6716c800 /* 103.22.200.0/22 */, 22, NDPI_PROTOCOL_CLOUDFLARE }, - { 0x671f0400 /* 103.31.4.0/22 */, 22, NDPI_PROTOCOL_CLOUDFLARE }, - { 0x68100000 /* 104.16.0.0/12 */, 12, NDPI_PROTOCOL_CLOUDFLARE }, - { 0x6CA2C000 /* 108.162.192.0/18*/, 18, NDPI_PROTOCOL_CLOUDFLARE }, - { 0x83004800 /* 131.0.72.0/22 */, 22, NDPI_PROTOCOL_CLOUDFLARE }, - { 0x8D654400 /* 141.101.68.0/24 */, 24, NDPI_PROTOCOL_CLOUDFLARE }, - { 0x8D654500 /* 141.101.69.0/24 */, 24, NDPI_PROTOCOL_CLOUDFLARE }, - { 0x8d656000 /* 141.101.96.0/21 */, 21, NDPI_PROTOCOL_CLOUDFLARE }, - { 0x8d654000 /* 141.101.64.0/20 */, 20, NDPI_PROTOCOL_CLOUDFLARE }, - { 0x8d655000 /* 141.101.80.0/21 */, 21, NDPI_PROTOCOL_CLOUDFLARE }, - { 0x8d655800 /* 141.101.88.0/19 */, 19, NDPI_PROTOCOL_CLOUDFLARE }, - { 0x8d656800 /* 141.101.104.0/21*/, 21, NDPI_PROTOCOL_CLOUDFLARE }, - { 0x8d657000 /* 141.101.112.0/21*/, 21, NDPI_PROTOCOL_CLOUDFLARE }, - { 0x8d657800 /* 141.101.120.0/22 */, 22, NDPI_PROTOCOL_CLOUDFLARE }, - { 0x8d657c00 /* 141.101.124.0/22 */, 22, NDPI_PROTOCOL_CLOUDFLARE }, - { 0xbe5df000 /* 190.93.240.0/20 */, 20, NDPI_PROTOCOL_CLOUDFLARE }, - { 0xA29E0000 /* 162.158.0.0/15 */, 15, NDPI_PROTOCOL_CLOUDFLARE }, - { 0xA2FB5200 /* 162.251.82.0/24 */, 24, NDPI_PROTOCOL_CLOUDFLARE }, - { 0xAC400000 /* 172.64.0.0/13 */, 13, NDPI_PROTOCOL_CLOUDFLARE }, - { 0xADF53000 /* 173.245.48.0/20 */, 20, NDPI_PROTOCOL_CLOUDFLARE }, - { 0xB97A0000 /* 185.122.0.0/22 */, 22, NDPI_PROTOCOL_CLOUDFLARE }, - { 0xBC726000 /* 188.114.96.0/22 */, 22, NDPI_PROTOCOL_CLOUDFLARE }, - { 0xBC726400 /* 188.114.100.0/22 */, 22, NDPI_PROTOCOL_CLOUDFLARE }, - { 0xBC726800 /* 188.114.104.0/24*/, 24, NDPI_PROTOCOL_CLOUDFLARE }, - { 0xBC726900 /* 188.114.105.0/24*/, 24, NDPI_PROTOCOL_CLOUDFLARE }, - { 0xBC726A00 /* 188.114.106.0/24*/, 24, NDPI_PROTOCOL_CLOUDFLARE }, - { 0xBC726B00 /* 188.114.107.0/24*/, 24, NDPI_PROTOCOL_CLOUDFLARE }, - { 0xBC726C00 /* 188.114.108.0/22 */, 22, NDPI_PROTOCOL_CLOUDFLARE }, - { 0xC6298000 /* 198.41.128.0/17 */, 17, NDPI_PROTOCOL_CLOUDFLARE }, - { 0xc5eaf000 /* 197.234.240.0/22 */, 22, NDPI_PROTOCOL_CLOUDFLARE }, - { 0xC71B8000 /* 199.27.128.0/21 */, 21, NDPI_PROTOCOL_CLOUDFLARE }, - - /* - Microsoft 365 (Formerly known as Office 365) - */ - { 0x0D6B0100 /* 13.107.1.0 */, 24 , NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x0D6B0300 /* 13.107.3.0 */, 24 , NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x0D6B0400 /* 13.107.4.0 */, 24 , NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x0D6B0500 /* 13.107.5.0 */, 24 , NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x0D6B0600 /* 13.107.6.0 */, 24 , NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x0D6B0700 /* 13.107.7.0 */, 24 , NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x0D6B0900 /* 13.107.9.0 */, 24 , NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x0D6B0C00 /* 13.107.12.0 */, 24 , NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x0D6B0D00 /* 13.107.13.0 */, 24 , NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x0D6B0F00 /* 13.107.15.0 */, 24 , NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x0D6B1000 /* 13.107.16.0 */, 24 , NDPI_PROTOCOL_MICROSOFT_365 }, - /* OCS GO (Orange Cinéma Séries) */ @@ -1730,28 +852,6 @@ static ndpi_network host_protocol_list[] = { { 0xB92D0800 /* 185.45.8.0/22 */, 22, NDPI_PROTOCOL_DROPBOX }, { 0xC72FD800 /* 199.47.216.0/22 */, 22, NDPI_PROTOCOL_DROPBOX }, - /* - Skype (Microsoft CDN) - */ - { 0x9D388740 /* 157.56.135.64 */, 26, NDPI_PROTOCOL_SKYPE_TEAMS }, - { 0x9D38B900 /* 157.56.185.0 */, 26, NDPI_PROTOCOL_SKYPE_TEAMS }, - { 0x9D383400 /* 157.56.52.0 */, 26, NDPI_PROTOCOL_SKYPE_TEAMS }, - { 0x9D383580 /* 157.56.53.128 */, 25, NDPI_PROTOCOL_SKYPE_TEAMS }, - { 0x9D38C600 /* 157.56.198.0 */, 26, NDPI_PROTOCOL_SKYPE_TEAMS }, - { 0x9D3C0000 /* 157.60.0.0 */, 16, NDPI_PROTOCOL_SKYPE_TEAMS }, - { 0x9D360000 /* 157.54.0.0 */, 15, NDPI_PROTOCOL_SKYPE_TEAMS }, - { 0x0D6B0380 /* 13.107.3.128 */, 32, NDPI_PROTOCOL_SKYPE_TEAMS }, - { 0x0D6B0381 /* 13.107.3.129 */, 32, NDPI_PROTOCOL_SKYPE_TEAMS }, - { 0x6FDD4000 /* 111.221.64.0 */, 18, NDPI_PROTOCOL_SKYPE_TEAMS }, - { 0x5BBED800 /* 91.190.216.0 */, 21, NDPI_PROTOCOL_SKYPE_TEAMS }, - { 0x5BBEDA00 /* 91.190.218.0 */, 24, NDPI_PROTOCOL_SKYPE_TEAMS }, - { 0x287F816D /* 40.126.129.109 */, 32, NDPI_PROTOCOL_SKYPE_TEAMS }, - { 0x4237DF00 /* 65.55.223.0 */, 26, NDPI_PROTOCOL_SKYPE_TEAMS }, - { 0x17600000 /* 23.96.0.0 */, 13, NDPI_PROTOCOL_SKYPE_TEAMS }, - { 0x34724A05 /* 52.114.74.5 */, 32, NDPI_PROTOCOL_SKYPE_TEAMS }, - { 0x14B40000 /* 20.180.0.0 */, 14, NDPI_PROTOCOL_SKYPE_TEAMS }, - { 0x14B80000 /* 20.184.0.0 */, 13, NDPI_PROTOCOL_SKYPE_TEAMS }, - /* Blizzard Entertainment, Inc origin AS57976 @@ -1874,7123 +974,6 @@ static ndpi_network host_protocol_list[] = { { 0x5B6C3800 /* 91.108.56.0/22 */, 22, NDPI_PROTOCOL_TELEGRAM }, { 0x959AA000 /* 149.154.160.0/20*/, 20, NDPI_PROTOCOL_TELEGRAM }, - /* - BitTorrent - */ - - { 0xB9381424 /* 185.56.20.36/32 */, 32, NDPI_PROTOCOL_BITTORRENT }, - { 0xC0DEED0A /* 192.222.237.10/32 */, 32, NDPI_PROTOCOL_BITTORRENT }, - { 0x4DDEAE14 /* 77.222.174.20/32 */, 32, NDPI_PROTOCOL_BITTORRENT }, - { 0x25779CBD /* 37.119.156.189/32 */, 32, NDPI_PROTOCOL_BITTORRENT }, - { 0x05277C26 /* 5.39.124.38/32 */, 32, NDPI_PROTOCOL_BITTORRENT }, - { 0x4FC0AB43 /* 79.192.171.67/32 */, 32, NDPI_PROTOCOL_BITTORRENT }, - { 0xAC100010 /* 172.16.0.16/32 */, 32, NDPI_PROTOCOL_BITTORRENT }, - { 0xB2A4F550 /* 178.164.245.80/32 */, 32, NDPI_PROTOCOL_BITTORRENT }, - { 0xAE597B3E /* 174.89.123.62/32 */, 32, NDPI_PROTOCOL_BITTORRENT }, - - /* - Ethereum - curl -s https://raw.githubusercontent.com/ethereum/go-ethereum/master/params/bootnodes.go | grep -v '^/' | grep ':' | cut -d '@' -f 2 | cut -d ':' -f 1 - */ - { 0x128A6C43 /* 18.138.108.67/32 */, 32, NDPI_PROTOCOL_MINING }, - { 0x03D12D4F /* 3.209.45.79/32 */, 32, NDPI_PROTOCOL_MINING }, - { 0x22FF1771 /* 34.255.23.113/32 */, 32, NDPI_PROTOCOL_MINING }, - { 0x239EF497 /* 35.158.244.151/32 */, 32, NDPI_PROTOCOL_MINING }, - { 0x34BBCF1B /* 52.187.207.27/32 */, 32, NDPI_PROTOCOL_MINING }, - { 0xBFEAA2C6 /* 191.234.162.198/32*/, 32, NDPI_PROTOCOL_MINING }, - { 0x34E7A56C /* 52.231.165.108/32 */, 32, NDPI_PROTOCOL_MINING }, - { 0x682AD919 /* 104.42.217.25/32 */, 32, NDPI_PROTOCOL_MINING }, - { 0x050153E2 /* 5.1.83.226/32 */, 32, NDPI_PROTOCOL_MINING }, - { 0x34B0070A /* 52.176.7.10/32 */, 32, NDPI_PROTOCOL_MINING }, - { 0x34B0644D /* 52.176.100.77/32 */, 32, NDPI_PROTOCOL_MINING }, - { 0x34E8F398 /* 52.232.243.152/32 */, 32, NDPI_PROTOCOL_MINING }, - { 0xC051D0DF /* 192.81.208.223/32 */, 32, NDPI_PROTOCOL_MINING }, - { 0x34A92A65 /* 52.169.42.101/32 */, 32, NDPI_PROTOCOL_MINING }, - { 0x34039EB8 /* 52.3.158.184/32 */, 32, NDPI_PROTOCOL_MINING }, - { 0x9F591CD3 /* 159.89.28.211/32 */, 32, NDPI_PROTOCOL_MINING }, - { 0x338D4E35 /* 51.141.78.53/32 */, 32, NDPI_PROTOCOL_MINING }, - { 0x0D5D3689 /* 13.93.54.137/32 */, 32, NDPI_PROTOCOL_MINING }, - { 0x5EED3672 /* 94.237.54.114/32 */, 32, NDPI_PROTOCOL_MINING }, - { 0x34409B93 /* 52.64.155.147/32 */, 32, NDPI_PROTOCOL_MINING }, - { 0xD5BA1052 /* 213.186.16.82/32 */, 32, NDPI_PROTOCOL_MINING }, - { 0x343888C8 /* 52.56.136.200/32 */, 32, NDPI_PROTOCOL_MINING }, - { 0x23B1E2A8 /* 35.177.226.168/32 */, 32, NDPI_PROTOCOL_MINING }, - { 0x287603DF /* 40.118.3.223/32 */, 32, NDPI_PROTOCOL_MINING }, - { 0x287603DF /* 40.118.3.223/32 */, 32, NDPI_PROTOCOL_MINING }, - { 0x287603DF /* 40.118.3.223/32 */, 32, NDPI_PROTOCOL_MINING }, - - /* - Tor - https://torstatus.rueckgr.at/ip_list_all.php/Tor_ip_list_ALL.csv - From 02.03.2021 - - Use utils/ipaddr2list.py to convert them - */ - - { 0x021AF7B0 /* 2.26.247.176/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x021F74E1 /* 2.31.116.225/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x022268A9 /* 2.34.104.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0238F1F3 /* 2.56.241.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x02CB293F /* 2.203.41.63/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x02CB95BD /* 2.203.149.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x02CDC156 /* 2.205.193.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x02E5C9C5 /* 2.229.201.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x02E6381E /* 2.230.56.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x02E6C1C5 /* 2.230.193.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x02E6C1C5 /* 2.230.193.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x02E95BB0 /* 2.233.91.176/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x02E97097 /* 2.233.112.151/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x030ABEC2 /* 3.10.190.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0313F63E /* 3.19.246.62/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0314B3F9 /* 3.20.179.249/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x032479C1 /* 3.36.121.193/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x035CE1DC /* 3.92.225.220/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0379A741 /* 3.121.167.65/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x037D13E9 /* 3.125.19.233/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0381EA03 /* 3.129.234.3/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x03E173EE /* 3.225.115.238/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x03E33AC5 /* 3.227.58.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05013834 /* 5.1.56.52/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05023698 /* 5.2.54.152/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05024315 /* 5.2.67.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0502450D /* 5.2.69.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0502450E /* 5.2.69.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0502450F /* 5.2.69.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05024515 /* 5.2.69.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05024516 /* 5.2.69.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05024517 /* 5.2.69.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x050248F3 /* 5.2.72.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0502493A /* 5.2.73.58/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05024942 /* 5.2.73.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05024974 /* 5.2.73.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05024A89 /* 5.2.74.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05024D16 /* 5.2.77.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05024D92 /* 5.2.77.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05024E45 /* 5.2.78.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05024E7E /* 5.2.78.126/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05024F91 /* 5.2.79.145/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05024FB3 /* 5.2.79.179/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05091202 /* 5.9.18.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x050915F0 /* 5.9.21.240/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05091DB7 /* 5.9.29.183/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x050925A2 /* 5.9.37.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x050925D6 /* 5.9.37.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0509380C /* 5.9.56.12/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05093C04 /* 5.9.60.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05093DCF /* 5.9.61.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x050950D9 /* 5.9.80.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0509524C /* 5.9.82.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0509622B /* 5.9.98.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05097812 /* 5.9.120.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x050978FA /* 5.9.120.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x050979CF /* 5.9.121.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05097C63 /* 5.9.124.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x050989A7 /* 5.9.137.167/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05098EEE /* 5.9.142.238/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05099C11 /* 5.9.156.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05099E4B /* 5.9.158.75/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05099E4B /* 5.9.158.75/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05099E7B /* 5.9.158.123/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05099E8F /* 5.9.158.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x050B4D2D /* 5.11.77.45/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x050D8E24 /* 5.13.142.36/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0513B825 /* 5.19.184.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0522B71D /* 5.34.183.29/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05274802 /* 5.39.72.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05274814 /* 5.39.72.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05274D0A /* 5.39.77.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05274E28 /* 5.39.78.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05275087 /* 5.39.80.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05275087 /* 5.39.80.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x052756CB /* 5.39.86.203/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0527577C /* 5.39.87.124/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05275F5F /* 5.39.95.95/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0527B9A4 /* 5.39.185.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0527D8A0 /* 5.39.216.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x052A8173 /* 5.42.129.115/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x052C65BE /* 5.44.101.190/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x052D6F95 /* 5.45.111.149/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0538C6E1 /* 5.56.198.225/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0539F0F4 /* 5.57.240.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x053BE333 /* 5.59.227.51/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x053D2983 /* 5.61.41.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x054F4F85 /* 5.79.79.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x054F5535 /* 5.79.85.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x054F6D30 /* 5.79.109.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05532D83 /* 5.83.45.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0564799A /* 5.100.121.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05653316 /* 5.101.51.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05684EC4 /* 5.104.78.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x058426E7 /* 5.132.38.231/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05856DDE /* 5.133.109.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0585B1D1 /* 5.133.177.209/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0587001A /* 5.135.0.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05877322 /* 5.135.115.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0587992C /* 5.135.153.44/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05879EA2 /* 5.135.158.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0587A231 /* 5.135.162.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0587B026 /* 5.135.176.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0587B16B /* 5.135.177.107/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0587B5D5 /* 5.135.181.213/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0587BB05 /* 5.135.187.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0587BDA8 /* 5.135.189.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0587C70D /* 5.135.199.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x058F555D /* 5.143.85.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x059218C7 /* 5.146.24.199/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x059299B7 /* 5.146.153.183/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05937923 /* 5.147.121.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0593F89E /* 5.147.248.158/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0596DD89 /* 5.150.221.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x059AAEF1 /* 5.154.174.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x059F1F5F /* 5.159.31.95/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05A6E1CA /* 5.166.225.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05AC828B /* 5.172.130.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05B4190B /* 5.180.25.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05B53333 /* 5.181.51.51/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05B53334 /* 5.181.51.52/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05B59C75 /* 5.181.156.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05B6D377 /* 5.182.211.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05BC04A4 /* 5.188.4.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05BC85C8 /* 5.188.133.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05BD81DE /* 5.189.129.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05BD8E76 /* 5.189.142.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05BD94E1 /* 5.189.148.225/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05BD9A51 /* 5.189.154.81/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05BD9B27 /* 5.189.155.39/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05BDA432 /* 5.189.164.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05BDA4E6 /* 5.189.164.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05BDA9BE /* 5.189.169.190/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05BDAA03 /* 5.189.170.3/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05BDC976 /* 5.189.201.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05C41740 /* 5.196.23.64/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05C41D08 /* 5.196.29.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05C43A60 /* 5.196.58.96/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05C44489 /* 5.196.68.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05C446E2 /* 5.196.70.226/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05C44718 /* 5.196.71.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05C449B8 /* 5.196.73.184/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05C782BC /* 5.199.130.188/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05C785C1 /* 5.199.133.193/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05C78EEC /* 5.199.142.236/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05C81590 /* 5.200.21.144/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05CEE040 /* 5.206.224.64/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05E644B3 /* 5.230.68.179/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05E79E0B /* 5.231.158.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05F96B03 /* 5.249.107.3/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05FC980A /* 5.252.152.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05FCB348 /* 5.252.179.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05FCC57A /* 5.252.197.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05FCC5A4 /* 5.252.197.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05FE426F /* 5.254.66.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x05FF601D /* 5.255.96.29/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x080FB3B6 /* 8.15.179.182/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x081A158F /* 8.26.21.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x082A4C44 /* 8.42.76.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x08D05AD5 /* 8.208.90.213/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x08D14F7D /* 8.209.79.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x08D15DA0 /* 8.209.93.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x08D15E55 /* 8.209.94.85/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x08D290AA /* 8.210.144.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0CEB97C8 /* 12.235.151.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0D30111F /* 13.48.17.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0D312CB8 /* 13.49.44.184/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0D42C113 /* 13.66.193.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0D7C1282 /* 13.124.18.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0DD320A5 /* 13.211.32.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0DE83666 /* 13.232.54.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0EC8B162 /* 14.200.177.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x0FBC6B6B /* 15.188.107.107/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x12125211 /* 18.18.82.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1212F811 /* 18.18.248.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x121BC5FC /* 18.27.197.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x121BC5FC /* 18.27.197.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x12859E42 /* 18.133.158.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x12BCDA78 /* 18.188.218.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x12C52376 /* 18.197.35.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x12CC1475 /* 18.204.20.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x12CDA3B7 /* 18.205.163.183/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x12DC1473 /* 18.220.20.115/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x12DE816E /* 18.222.129.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x12DFA4F5 /* 18.223.164.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x14306806 /* 20.48.104.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1751425A /* 23.81.66.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x175C13E6 /* 23.92.19.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x175C1447 /* 23.92.20.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x175C1DCC /* 23.92.29.204/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x175C1FFA /* 23.92.31.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x175E6B11 /* 23.94.107.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x175FA692 /* 23.95.166.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1768516A /* 23.104.81.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1769A375 /* 23.105.163.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x176C314F /* 23.108.49.79/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x176C4F6E /* 23.108.79.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1778B673 /* 23.120.182.115/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1778B673 /* 23.120.182.115/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1778B67B /* 23.120.182.123/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1778B67C /* 23.120.182.124/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1778B67D /* 23.120.182.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140C8 /* 23.129.64.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140C9 /* 23.129.64.201/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140CA /* 23.129.64.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140CB /* 23.129.64.203/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140CC /* 23.129.64.204/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140CD /* 23.129.64.205/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140CE /* 23.129.64.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140CF /* 23.129.64.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140D0 /* 23.129.64.208/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140D1 /* 23.129.64.209/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140D2 /* 23.129.64.210/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140D3 /* 23.129.64.211/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140D4 /* 23.129.64.212/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140D5 /* 23.129.64.213/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140D6 /* 23.129.64.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140D7 /* 23.129.64.215/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140D8 /* 23.129.64.216/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140D9 /* 23.129.64.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140DC /* 23.129.64.220/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140DD /* 23.129.64.221/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140DE /* 23.129.64.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140DF /* 23.129.64.223/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140E0 /* 23.129.64.224/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140E1 /* 23.129.64.225/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140E2 /* 23.129.64.226/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140E3 /* 23.129.64.227/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140E4 /* 23.129.64.228/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140E5 /* 23.129.64.229/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140E6 /* 23.129.64.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140E7 /* 23.129.64.231/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140E8 /* 23.129.64.232/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140E9 /* 23.129.64.233/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140EA /* 23.129.64.234/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140EB /* 23.129.64.235/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140EC /* 23.129.64.236/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140ED /* 23.129.64.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178140FD /* 23.129.64.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x178DF0CE /* 23.141.240.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x17E3C767 /* 23.227.199.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x17ED228A /* 23.237.34.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x17ED89F4 /* 23.237.137.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x17EDB27A /* 23.237.178.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x17EF095C /* 23.239.9.92/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x17EF0A90 /* 23.239.10.144/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x17EF11B3 /* 23.239.17.179/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x17EF16F8 /* 23.239.22.248/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x17EF6016 /* 23.239.96.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x17EF7165 /* 23.239.113.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x17FD392A /* 23.253.57.42/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x17FEE188 /* 23.254.225.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x18036EE0 /* 24.3.110.224/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x18036FD7 /* 24.3.111.215/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x18050123 /* 24.5.1.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1812C27C /* 24.18.194.124/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x18314378 /* 24.49.67.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1834F299 /* 24.52.242.153/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x183B2D9D /* 24.59.45.157/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x183D0ABF /* 24.61.10.191/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x184744C8 /* 24.71.68.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x18501AC8 /* 24.80.26.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1854DDAA /* 24.84.221.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x187C0097 /* 24.124.0.151/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1882E163 /* 24.130.225.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1884D72E /* 24.132.215.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x18865C89 /* 24.134.92.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x188676F5 /* 24.134.118.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1886EA11 /* 24.134.234.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1886EA11 /* 24.134.234.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1896CCE1 /* 24.150.204.225/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x18970133 /* 24.151.1.51/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x189AB9A9 /* 24.154.185.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x18BAB0BD /* 24.186.176.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x18BEC2BA /* 24.190.194.186/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x18D13EBB /* 24.209.62.187/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x18D1BF80 /* 24.209.191.128/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x18D8AC47 /* 24.216.172.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x18E1C3EA /* 24.225.195.234/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x18FD6F62 /* 24.253.111.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1B02BA91 /* 27.2.186.145/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1B6F5428 /* 27.111.84.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1B7A3B56 /* 27.122.59.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1B7A3B64 /* 27.122.59.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1BFF4BC6 /* 27.255.75.198/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1BFF4D45 /* 27.255.77.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1F03E338 /* 31.3.227.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1F064647 /* 31.6.70.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1F073BE2 /* 31.7.59.226/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1F073DBA /* 31.7.61.186/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1F073DBB /* 31.7.61.187/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1F073DBC /* 31.7.61.188/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1F073DBD /* 31.7.61.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1F073DBE /* 31.7.61.190/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1F0DBC2B /* 31.13.188.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1F0DC3F8 /* 31.13.195.248/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1F0E28AF /* 31.14.40.175/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1F10D69A /* 31.16.214.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1F128C1A /* 31.18.140.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1F1C0C8E /* 31.28.12.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1F1CA8AE /* 31.28.168.174/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1F1DF8E9 /* 31.29.248.233/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1F1F49DE /* 31.31.73.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1F1F4A2F /* 31.31.74.47/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1F1F4DB0 /* 31.31.77.176/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1F33F348 /* 31.51.243.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1F34EF97 /* 31.52.239.151/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1F830211 /* 31.131.2.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1F830213 /* 31.131.2.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1F8304AB /* 31.131.4.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1FAB9AD4 /* 31.171.154.212/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1FB31A2B /* 31.179.26.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1FB8C698 /* 31.184.198.152/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1FB8C6B7 /* 31.184.198.183/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1FB8DAB4 /* 31.184.218.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1FBBC2D2 /* 31.187.194.210/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1FC18B0E /* 31.193.139.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1FC90E33 /* 31.201.14.51/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1FC9101E /* 31.201.16.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1FCF5931 /* 31.207.89.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1FCF594C /* 31.207.89.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1FD043F8 /* 31.208.67.248/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1FD0CC21 /* 31.208.204.33/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1FD69018 /* 31.214.144.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1FD690AF /* 31.214.144.175/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1FDC0385 /* 31.220.3.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1FDC0395 /* 31.220.3.149/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x1FDC3436 /* 31.220.52.54/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x225B58CB /* 34.91.88.203/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x22D1D6D3 /* 34.209.214.211/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x22DD4C96 /* 34.221.76.150/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x23485B53 /* 35.72.91.83/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x23AA4DE0 /* 35.170.77.224/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x23B647D1 /* 35.182.71.209/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2437E791 /* 36.55.231.145/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x24E1ADD8 /* 36.225.173.216/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2509E7C3 /* 37.9.231.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x250BE3B3 /* 37.11.227.179/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x250BE3B3 /* 37.11.227.179/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x250EEC2B /* 37.14.236.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2518913D /* 37.24.145.61/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x251C9A44 /* 37.28.154.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25236BEE /* 37.35.107.238/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25304971 /* 37.48.73.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x253054C1 /* 37.48.84.193/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2530782F /* 37.48.120.47/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x253078C4 /* 37.48.120.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x253B253B /* 37.59.37.59/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x253B4CFC /* 37.59.76.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x253B4CFD /* 37.59.76.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x253B4CFE /* 37.59.76.254/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x253B4CFF /* 37.59.76.255/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x253DCCF8 /* 37.61.204.248/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2561B974 /* 37.97.185.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2561FDB0 /* 37.97.253.176/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x256E4215 /* 37.110.66.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x256E7968 /* 37.110.121.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25771541 /* 37.119.21.65/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x257760F3 /* 37.119.96.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2578A795 /* 37.120.167.149/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2578A7C8 /* 37.120.167.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2578A9FC /* 37.120.169.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2578ABBC /* 37.120.171.188/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2578ABE6 /* 37.120.171.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2578ACF2 /* 37.120.172.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2578ADAD /* 37.120.173.173/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2578ADAD /* 37.120.173.173/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2578AEF9 /* 37.120.174.249/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2578B3A9 /* 37.120.179.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2578B824 /* 37.120.184.36/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2578B85E /* 37.120.184.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2578BB68 /* 37.120.187.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2578BD0A /* 37.120.189.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2578BE06 /* 37.120.190.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2578BE06 /* 37.120.190.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2578BEA0 /* 37.120.190.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2578BEA0 /* 37.120.190.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2578EE0B /* 37.120.238.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x257AD0DC /* 37.122.208.220/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x257BAD47 /* 37.123.173.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x258ABB73 /* 37.138.187.115/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x258AE43F /* 37.138.228.63/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x258AE43F /* 37.138.228.63/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x258B0868 /* 37.139.8.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x258B16B4 /* 37.139.22.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x258F7609 /* 37.143.118.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2591409F /* 37.145.64.159/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2592236F /* 37.146.35.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2594C42E /* 37.148.196.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2598E704 /* 37.152.231.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2599010A /* 37.153.1.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x259910AA /* 37.153.16.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x259DC353 /* 37.157.195.83/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x259DC357 /* 37.157.195.87/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x259DFD23 /* 37.157.253.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x259DFE25 /* 37.157.254.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x259DFE71 /* 37.157.254.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x259DFE72 /* 37.157.254.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x259DFF23 /* 37.157.255.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x259DFF72 /* 37.157.255.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x259DFF76 /* 37.157.255.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BB011D /* 37.187.1.29/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BB024C /* 37.187.2.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BB02E6 /* 37.187.2.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BB102B /* 37.187.16.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BB10AF /* 37.187.16.175/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BB1143 /* 37.187.17.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BB1502 /* 37.187.21.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BB1514 /* 37.187.21.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BB1531 /* 37.187.21.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BB1599 /* 37.187.21.153/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BB17E8 /* 37.187.23.232/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BB6054 /* 37.187.96.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BB60B7 /* 37.187.96.183/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BB6223 /* 37.187.98.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BB62B9 /* 37.187.98.185/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BB64D6 /* 37.187.100.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BB64D6 /* 37.187.100.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BB666C /* 37.187.102.108/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BB6736 /* 37.187.103.54/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BB686F /* 37.187.104.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BB6968 /* 37.187.105.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BB6B5B /* 37.187.107.91/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BB757B /* 37.187.117.123/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BB7622 /* 37.187.118.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BB7A08 /* 37.187.122.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BB7A65 /* 37.187.122.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BBA299 /* 37.187.162.153/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BBB349 /* 37.187.179.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BBC446 /* 37.187.196.70/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BBCD72 /* 37.187.205.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BFC093 /* 37.191.192.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BFC093 /* 37.191.192.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BFC1A6 /* 37.191.193.166/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BFC1A6 /* 37.191.193.166/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BFC1ED /* 37.191.193.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BFC1ED /* 37.191.193.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BFC31C /* 37.191.195.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BFC31C /* 37.191.195.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BFC46B /* 37.191.196.107/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BFC46B /* 37.191.196.107/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BFC75F /* 37.191.199.95/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BFC75F /* 37.191.199.95/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BFC777 /* 37.191.199.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BFC777 /* 37.191.199.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BFCEC5 /* 37.191.206.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BFCEC5 /* 37.191.206.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25BFF7CC /* 37.191.247.204/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25C863FB /* 37.200.99.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25C989CF /* 37.201.137.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25CC14BE /* 37.204.20.190/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25CC14BE /* 37.204.20.190/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25CC8C05 /* 37.204.140.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25CD08BF /* 37.205.8.191/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25CD0983 /* 37.205.9.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25DAF11C /* 37.218.241.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25DAF1CB /* 37.218.241.203/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25DAF21A /* 37.218.242.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25DAF254 /* 37.218.242.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25DAF291 /* 37.218.242.145/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25DAF2D9 /* 37.218.242.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25DC24F0 /* 37.220.36.240/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25DDC12C /* 37.221.193.44/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25DDC313 /* 37.221.195.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25DDC317 /* 37.221.195.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25DDC41F /* 37.221.196.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25DDC667 /* 37.221.198.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25DDC672 /* 37.221.198.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25DDC672 /* 37.221.198.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25E45EDB /* 37.228.94.219/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25E48102 /* 37.228.129.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25E48105 /* 37.228.129.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25E4811D /* 37.228.129.29/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25E48135 /* 37.228.129.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25E4813E /* 37.228.129.62/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25EB30F7 /* 37.235.48.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25EB318A /* 37.235.49.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25F7318B /* 37.247.49.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25F73728 /* 37.247.55.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25FCB957 /* 37.252.185.87/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25FCB9E5 /* 37.252.185.229/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25FCBB6F /* 37.252.187.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25FCBB81 /* 37.252.187.129/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25FCBC10 /* 37.252.188.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25FCBC65 /* 37.252.188.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25FCBC8C /* 37.252.188.140/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25FCBCB4 /* 37.252.188.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25FCBD11 /* 37.252.189.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25FCBEB0 /* 37.252.190.176/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25FCBF29 /* 37.252.191.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x25FCBFBE /* 37.252.191.190/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2616110D /* 38.22.17.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2627C01E /* 38.39.192.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2627C04E /* 38.39.192.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2644254D /* 38.68.37.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x26448705 /* 38.68.135.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x26661429 /* 38.102.20.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x268F42AA /* 38.143.66.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2691C836 /* 38.145.200.54/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2691C838 /* 38.145.200.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2691C83D /* 38.145.200.61/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2691C83E /* 38.145.200.62/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2691C841 /* 38.145.200.65/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2691C842 /* 38.145.200.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2691C843 /* 38.145.200.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2691C844 /* 38.145.200.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2691C86A /* 38.145.200.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2691C86B /* 38.145.200.107/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2691C86C /* 38.145.200.108/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2691C86D /* 38.145.200.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2691C86E /* 38.145.200.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2691C86F /* 38.145.200.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2691C870 /* 38.145.200.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2691C914 /* 38.145.201.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2691C918 /* 38.145.201.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2691C919 /* 38.145.201.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2691C91A /* 38.145.201.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2691C91B /* 38.145.201.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x26937AFA /* 38.147.122.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x26937AFB /* 38.147.122.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x26937AFC /* 38.147.122.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x26937AFD /* 38.147.122.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x26937AFE /* 38.147.122.254/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x284494D9 /* 40.68.148.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x28716D0E /* 40.113.109.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x28739EA0 /* 40.115.158.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x287AA530 /* 40.122.165.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x29D04709 /* 41.208.71.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2A7E17A2 /* 42.126.23.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2BE77234 /* 43.231.114.52/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2BFB9F90 /* 43.251.159.144/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2BFBAA0D /* 43.251.170.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2BFC250E /* 43.252.37.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2CE23569 /* 44.226.53.105/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2CF22157 /* 44.242.33.87/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D090DEB /* 45.9.13.235/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D09941F /* 45.9.148.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D099426 /* 45.9.148.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D099429 /* 45.9.148.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D09942B /* 45.9.148.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D09942F /* 45.9.148.47/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D09943E /* 45.9.148.62/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D0994CD /* 45.9.148.205/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D09FA87 /* 45.9.250.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D0A9F84 /* 45.10.159.132/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D0CCD6C /* 45.12.205.108/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D0CCD78 /* 45.12.205.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D0CCE6A /* 45.12.206.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D0D68B9 /* 45.13.104.185/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D0E9577 /* 45.14.149.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D0E96B6 /* 45.14.150.182/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D0E9706 /* 45.14.151.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D0F1052 /* 45.15.16.82/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D0F11A4 /* 45.15.17.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D1BCBC2 /* 45.27.203.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D1BE93F /* 45.27.233.63/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D20807D /* 45.32.128.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D208A31 /* 45.32.138.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D20F01F /* 45.32.240.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D210C9E /* 45.33.12.158/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D2111AA /* 45.33.17.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D211BD2 /* 45.33.27.210/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D211D4C /* 45.33.29.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D212AEE /* 45.33.42.238/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D212CDE /* 45.33.44.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D212E65 /* 45.33.46.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D212FDA /* 45.33.47.218/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D213347 /* 45.33.51.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D2140CE /* 45.33.64.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D214DDA /* 45.33.77.218/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D217278 /* 45.33.114.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D217C62 /* 45.33.124.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D23219E /* 45.35.33.158/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D23689F /* 45.35.104.159/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D23C00E /* 45.35.192.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D23C022 /* 45.35.192.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D23C02E /* 45.35.192.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D23C2A2 /* 45.35.194.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D3722FC /* 45.55.34.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D378370 /* 45.55.131.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D37C0DE /* 45.55.192.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D37F0E1 /* 45.55.240.225/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D384494 /* 45.56.68.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D384DE6 /* 45.56.77.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D3857FC /* 45.56.87.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D3859B6 /* 45.56.89.182/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D385AB0 /* 45.56.90.176/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D385FC7 /* 45.56.95.199/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D3867F9 /* 45.56.103.249/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D3D3393 /* 45.61.51.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D3EE2AA /* 45.62.226.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D3EEB19 /* 45.62.235.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D3EEB70 /* 45.62.235.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D3EEF6D /* 45.62.239.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D3EF44E /* 45.62.244.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D3EF49A /* 45.62.244.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D3EF6BA /* 45.62.246.186/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D3EF7E1 /* 45.62.247.225/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D3EF9AB /* 45.62.249.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D3EF9AC /* 45.62.249.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D3EFC4F /* 45.62.252.79/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D3F4131 /* 45.63.65.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D3F7468 /* 45.63.116.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D40BA7A /* 45.64.186.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D42212D /* 45.66.33.45/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D422323 /* 45.66.35.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D429C67 /* 45.66.156.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D429C68 /* 45.66.156.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D429C70 /* 45.66.156.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D429C74 /* 45.66.156.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D429C9E /* 45.66.156.158/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D429CA8 /* 45.66.156.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D429CA9 /* 45.66.156.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D429CB0 /* 45.66.156.176/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D429CC2 /* 45.66.156.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D429CC4 /* 45.66.156.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D429CC5 /* 45.66.156.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D429CC6 /* 45.66.156.198/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D429CC8 /* 45.66.156.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D429D0A /* 45.66.157.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D429D69 /* 45.66.157.105/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D429D6A /* 45.66.157.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D429F31 /* 45.66.159.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D429FD6 /* 45.66.159.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4337CF /* 45.67.55.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D43DB0D /* 45.67.219.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4902D3 /* 45.73.2.211/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4C175B /* 45.76.23.91/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4C1B30 /* 45.76.27.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4C5656 /* 45.76.86.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4C72A0 /* 45.76.114.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4C739F /* 45.76.115.159/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4C93E3 /* 45.76.147.227/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4CB133 /* 45.76.177.51/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4CBD78 /* 45.76.189.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4CD95A /* 45.76.217.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4D2DFA /* 45.77.45.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4D3293 /* 45.77.50.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4D34B1 /* 45.77.52.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4D892C /* 45.77.137.44/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4DC427 /* 45.77.196.39/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4DC6FF /* 45.77.198.255/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4DE231 /* 45.77.226.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4DF0B7 /* 45.77.240.183/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F0529 /* 45.79.5.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F0E8D /* 45.79.14.141/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F1814 /* 45.79.24.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F279C /* 45.79.39.156/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F2961 /* 45.79.41.97/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F2981 /* 45.79.41.129/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F31DF /* 45.79.49.223/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F3328 /* 45.79.51.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F3515 /* 45.79.53.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F3824 /* 45.79.56.36/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F42EE /* 45.79.66.238/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F4693 /* 45.79.70.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F46DB /* 45.79.70.219/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F4C19 /* 45.79.76.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F4C59 /* 45.79.76.89/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F4CAE /* 45.79.76.174/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F5913 /* 45.79.89.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F5985 /* 45.79.89.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F5B7E /* 45.79.91.126/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F5C5E /* 45.79.92.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F5FF4 /* 45.79.95.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F5FF6 /* 45.79.95.246/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F6C82 /* 45.79.108.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F6D37 /* 45.79.109.55/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F70E1 /* 45.79.112.225/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F7961 /* 45.79.121.97/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F7AB5 /* 45.79.122.181/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F7C09 /* 45.79.124.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F7C79 /* 45.79.124.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F7CD0 /* 45.79.124.208/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F7CEA /* 45.79.124.234/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F7E4C /* 45.79.126.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F8067 /* 45.79.128.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F8A08 /* 45.79.138.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F8AAB /* 45.79.138.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F90DE /* 45.79.144.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F9D36 /* 45.79.157.54/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F9D67 /* 45.79.157.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F9E65 /* 45.79.158.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4F9F34 /* 45.79.159.52/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4FA6B3 /* 45.79.166.179/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4FB599 /* 45.79.181.153/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4FBF08 /* 45.79.191.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4FC215 /* 45.79.194.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4FC59B /* 45.79.197.155/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4FC743 /* 45.79.199.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4FCB8F /* 45.79.203.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4FCEDC /* 45.79.206.220/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4FD7B6 /* 45.79.215.182/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4FDACD /* 45.79.218.205/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4FDFA4 /* 45.79.223.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D4FF9EC /* 45.79.249.236/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D510750 /* 45.81.7.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D51075F /* 45.81.7.95/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D52A754 /* 45.82.167.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D52A7EA /* 45.82.167.234/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D532860 /* 45.83.40.96/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D54FD1C /* 45.84.253.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D54FD1C /* 45.84.253.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D5640D2 /* 45.86.64.210/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D56A245 /* 45.86.162.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D586ED5 /* 45.88.110.213/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D5A0578 /* 45.90.5.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D5A3A61 /* 45.90.58.97/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D5ADA75 /* 45.90.218.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D5ADA76 /* 45.90.218.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D5ADA78 /* 45.90.218.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D5ADA79 /* 45.90.218.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D5B6512 /* 45.91.101.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D5B65E3 /* 45.91.101.227/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D5CEEF6 /* 45.92.238.246/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D5FEBC5 /* 45.95.235.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D728204 /* 45.114.130.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D77CBAA /* 45.119.203.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D7B7665 /* 45.123.118.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D7D412D /* 45.125.65.45/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D7D4170 /* 45.125.65.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D7D4176 /* 45.125.65.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D7DA63A /* 45.125.166.58/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D803DAA /* 45.128.61.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D8085CE /* 45.128.133.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D8085F2 /* 45.128.133.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D81022D /* 45.129.2.45/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D810374 /* 45.129.3.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D8103D7 /* 45.129.3.215/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D8138C8 /* 45.129.56.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D81601E /* 45.129.96.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D828A41 /* 45.130.138.65/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D84F425 /* 45.132.244.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D84F626 /* 45.132.246.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D8501F7 /* 45.133.1.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D85C027 /* 45.133.192.39/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D8611A0 /* 45.134.17.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D8786D9 /* 45.135.134.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D897C7A /* 45.137.124.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D899B38 /* 45.137.155.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D899B40 /* 45.137.155.64/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D899B72 /* 45.137.155.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D8A1AA3 /* 45.138.26.163/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D8A9DB5 /* 45.138.157.181/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D8BCAB0 /* 45.139.202.176/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D8CAABB /* 45.140.170.187/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D8D9C6B /* 45.141.156.107/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D8D9D32 /* 45.141.157.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D8D9DE2 /* 45.141.157.226/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D8D9F3F /* 45.141.159.63/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D8E641E /* 45.142.100.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D8EB136 /* 45.142.177.54/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D8EB310 /* 45.142.179.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D8EB3A1 /* 45.142.179.161/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D8EB3A1 /* 45.142.179.161/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D8ED796 /* 45.142.215.150/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D8F8B31 /* 45.143.139.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D940A36 /* 45.148.10.54/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D964037 /* 45.150.64.55/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D97A70A /* 45.151.167.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D97A70A /* 45.151.167.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D99A002 /* 45.153.160.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D99A081 /* 45.153.160.129/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D99A082 /* 45.153.160.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D99A083 /* 45.153.160.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D99A084 /* 45.153.160.132/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D99A085 /* 45.153.160.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D99A086 /* 45.153.160.134/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D99A087 /* 45.153.160.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D99A088 /* 45.153.160.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D99A089 /* 45.153.160.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D99A08A /* 45.153.160.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D99A08B /* 45.153.160.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D99A08C /* 45.153.160.140/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D99E5C2 /* 45.153.229.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D9A23EC /* 45.154.35.236/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D9AFF42 /* 45.154.255.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D9AFF43 /* 45.154.255.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D9AFF44 /* 45.154.255.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D9AFF45 /* 45.154.255.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D9AFF46 /* 45.154.255.70/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D9AFF47 /* 45.154.255.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D9AFF48 /* 45.154.255.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D9AFF49 /* 45.154.255.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D9AFF4A /* 45.154.255.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D9AFF4B /* 45.154.255.75/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D9AFF4C /* 45.154.255.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D9AFF4D /* 45.154.255.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D9AFF4E /* 45.154.255.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D9AFF93 /* 45.154.255.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D9B2AF0 /* 45.155.42.240/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D9C15F9 /* 45.156.21.249/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D9C1783 /* 45.156.23.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D9C1785 /* 45.156.23.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D9C17AF /* 45.156.23.175/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2DB35916 /* 45.179.89.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2DF95A1A /* 45.249.90.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E040B79 /* 46.4.11.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E0420B8 /* 46.4.32.184/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E0420B8 /* 46.4.32.184/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E0422F2 /* 46.4.34.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E04313E /* 46.4.49.62/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E0437B1 /* 46.4.55.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E0442B2 /* 46.4.66.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E044E94 /* 46.4.78.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E04585C /* 46.4.88.92/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E0466FE /* 46.4.102.254/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E047349 /* 46.4.115.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E047CA3 /* 46.4.124.163/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E047CA5 /* 46.4.124.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E04AE34 /* 46.4.174.52/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E04B030 /* 46.4.176.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E04B768 /* 46.4.183.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E04D964 /* 46.4.217.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E04E968 /* 46.4.233.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E113FD6 /* 46.17.63.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E138D52 /* 46.19.141.82/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E138D53 /* 46.19.141.83/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E138D54 /* 46.19.141.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E138D55 /* 46.19.141.85/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E138D56 /* 46.19.141.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E142374 /* 46.20.35.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E1618ED /* 46.22.24.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E16D4E6 /* 46.22.212.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E174851 /* 46.23.72.81/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E175DA1 /* 46.23.93.161/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E1C6C3F /* 46.28.108.63/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E1C6DE7 /* 46.28.109.231/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E1C6EF4 /* 46.28.110.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E1CCF6B /* 46.28.207.107/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E1DA3E1 /* 46.29.163.225/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E1DA7F3 /* 46.29.167.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E1DF8EE /* 46.29.248.238/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E1DFA1B /* 46.29.250.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E24264C /* 46.36.38.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E242786 /* 46.36.39.134/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E2630E1 /* 46.38.48.225/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E263312 /* 46.38.51.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E26EB0E /* 46.38.235.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E26ECFA /* 46.38.236.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E26EDDD /* 46.38.237.221/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E26F220 /* 46.38.242.32/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E26FB07 /* 46.38.251.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E26FDA1 /* 46.38.253.161/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E26FEDF /* 46.38.254.223/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E26FFA5 /* 46.38.255.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E276109 /* 46.39.97.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E27B73C /* 46.39.183.60/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E29891C /* 46.41.137.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E29944B /* 46.41.148.75/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E3B4158 /* 46.59.65.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E3B4414 /* 46.59.68.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E481F74 /* 46.72.31.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E491467 /* 46.73.20.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E506018 /* 46.80.96.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E50885E /* 46.80.136.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E510994 /* 46.81.9.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E517E09 /* 46.81.126.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E5536BB /* 46.85.54.187/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E656B8B /* 46.101.107.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E6570D7 /* 46.101.112.215/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E65A5C5 /* 46.101.165.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E65B2BE /* 46.101.178.190/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E65B60E /* 46.101.182.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E65B7A0 /* 46.101.183.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E693799 /* 46.105.55.153/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E6979E4 /* 46.105.121.228/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E69A5F1 /* 46.105.165.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E69E36D /* 46.105.227.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E7E60FE /* 46.126.96.254/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E7EA0D0 /* 46.126.160.208/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E80082E /* 46.128.8.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E8A4A88 /* 46.138.74.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E8A4A88 /* 46.138.74.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E8AF3EF /* 46.138.243.239/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E8E0419 /* 46.142.4.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2E8E0F90 /* 46.142.15.144/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA34CAA /* 46.163.76.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA4F49D /* 46.164.244.157/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA5D641 /* 46.165.214.65/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA5DDCF /* 46.165.221.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA5E605 /* 46.165.230.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA5F59A /* 46.165.245.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA5FDB4 /* 46.165.253.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA5FDC7 /* 46.165.253.199/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA5FE28 /* 46.165.254.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA680AD /* 46.166.128.173/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA68B6F /* 46.166.139.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA697D9 /* 46.166.151.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6A115 /* 46.166.161.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6A11A /* 46.166.161.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6A12E /* 46.166.161.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6A132 /* 46.166.161.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6A142 /* 46.166.161.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6A14B /* 46.166.161.75/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6A14F /* 46.166.161.79/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6A163 /* 46.166.161.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6A1A6 /* 46.166.161.166/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6A1B5 /* 46.166.161.181/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6A1B9 /* 46.166.161.185/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6A1BD /* 46.166.161.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6AD04 /* 46.166.173.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6AD05 /* 46.166.173.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6AD1D /* 46.166.173.29/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6AD2D /* 46.166.173.45/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6AD9A /* 46.166.173.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6AD9B /* 46.166.173.155/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6ADA1 /* 46.166.173.161/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6ADA9 /* 46.166.173.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6ADAE /* 46.166.173.174/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6ADB0 /* 46.166.173.176/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6ADC3 /* 46.166.173.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6ADC9 /* 46.166.173.201/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6AF10 /* 46.166.175.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6AF1D /* 46.166.175.29/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6B614 /* 46.166.182.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA6BB4D /* 46.166.187.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA7F406 /* 46.167.244.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EA7F439 /* 46.167.244.57/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EAD8024 /* 46.173.128.36/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EADDA6F /* 46.173.218.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EB612F5 /* 46.182.18.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EB61303 /* 46.182.19.3/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EB61320 /* 46.182.19.32/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EB615F8 /* 46.182.21.248/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EB66ABE /* 46.182.106.190/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EB7773A /* 46.183.119.58/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EBC0640 /* 46.188.6.64/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EBC0640 /* 46.188.6.64/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EC20EE1 /* 46.194.14.225/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EDF331B /* 46.223.51.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EE26E89 /* 46.226.110.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EE3435C /* 46.227.67.92/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EE34365 /* 46.227.67.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EE34437 /* 46.227.68.55/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EE3446A /* 46.227.68.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EE53776 /* 46.229.55.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EE5EEAC /* 46.229.238.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EE72085 /* 46.231.32.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EE75DD8 /* 46.231.93.216/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EE8F850 /* 46.232.248.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EE8F8F3 /* 46.232.248.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EE8F98A /* 46.232.249.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EE8F98A /* 46.232.249.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EE8F9BC /* 46.232.249.188/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EE8FB1D /* 46.232.251.29/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EE8FB1D /* 46.232.251.29/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EE8FBBF /* 46.232.251.191/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EEA27AA /* 46.234.39.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EEBB65B /* 46.235.182.91/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EF4E6CF /* 46.244.230.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EF67E3E /* 46.246.126.62/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EF8A418 /* 46.248.164.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EF9256D /* 46.249.37.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EF93B71 /* 46.249.59.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EF93EFA /* 46.249.62.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2F291128 /* 47.41.17.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2F291128 /* 47.41.17.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2F343B64 /* 47.52.59.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2F385E63 /* 47.56.94.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2F385E9F /* 47.56.94.159/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2F387EC4 /* 47.56.126.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2F38C023 /* 47.56.192.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2F38C5F6 /* 47.56.197.246/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2F38C698 /* 47.56.198.152/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2F38D41B /* 47.56.212.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2F38E925 /* 47.56.233.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2F84095E /* 47.132.9.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2F84A5B3 /* 47.132.165.179/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2F90455C /* 47.144.69.92/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2F96F09C /* 47.150.240.156/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2F97960D /* 47.151.150.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2F98CF73 /* 47.152.207.115/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2F9BDAD6 /* 47.155.218.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2FBE56FC /* 47.190.86.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2FC61E5C /* 47.198.30.92/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2FF494C5 /* 47.244.148.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2FFE196B /* 47.254.25.107/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2FFE835D /* 47.254.131.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2FFE8608 /* 47.254.134.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2FFE8698 /* 47.254.134.152/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2FFE9217 /* 47.254.146.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2FFE98F2 /* 47.254.152.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C0098 /* 49.12.0.152/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C05C3 /* 49.12.5.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C0661 /* 49.12.6.97/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C0A27 /* 49.12.10.39/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C0CC1 /* 49.12.12.193/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C20DA /* 49.12.32.218/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C2156 /* 49.12.33.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C2622 /* 49.12.38.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C2954 /* 49.12.41.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C2A66 /* 49.12.42.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C2DCB /* 49.12.45.203/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C2E56 /* 49.12.46.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C41A5 /* 49.12.65.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C4528 /* 49.12.69.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C467A /* 49.12.70.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C498C /* 49.12.73.140/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C4AA7 /* 49.12.74.167/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C4BA5 /* 49.12.75.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C4E7A /* 49.12.78.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C5DF0 /* 49.12.93.240/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C60E3 /* 49.12.96.227/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C61CC /* 49.12.97.204/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C6466 /* 49.12.100.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C6695 /* 49.12.102.149/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C6AF3 /* 49.12.106.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C6CE2 /* 49.12.108.226/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C6D54 /* 49.12.109.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C6DCC /* 49.12.109.204/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x310C73D2 /* 49.12.115.210/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x31326BDD /* 49.50.107.221/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x31C25D36 /* 49.194.93.54/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x31CD9A8B /* 49.205.154.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x31CEFD30 /* 49.206.253.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x31D4A626 /* 49.212.166.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x31F78826 /* 49.247.136.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3207014C /* 50.7.1.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3207088D /* 50.7.8.141/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32070E24 /* 50.7.14.36/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32074AAA /* 50.7.74.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32074AAA /* 50.7.74.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32074AAB /* 50.7.74.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32074AAB /* 50.7.74.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32074AAC /* 50.7.74.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32074AAC /* 50.7.74.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32074AAD /* 50.7.74.173/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32074AAD /* 50.7.74.173/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32074AAE /* 50.7.74.174/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32074AAE /* 50.7.74.174/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32077343 /* 50.7.115.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32077573 /* 50.7.117.115/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32077C23 /* 50.7.124.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3207972F /* 50.7.151.47/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32079757 /* 50.7.151.87/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3207B222 /* 50.7.178.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3207B292 /* 50.7.178.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3207B3CA /* 50.7.179.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3207BA26 /* 50.7.186.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3207F8A2 /* 50.7.248.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3215B72E /* 50.21.183.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x321FFC1C /* 50.31.252.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3227AA28 /* 50.39.170.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3227AF58 /* 50.39.175.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32357397 /* 50.53.115.151/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3241AD3F /* 50.65.173.63/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3248794F /* 50.72.121.79/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32532107 /* 50.83.33.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x325963B1 /* 50.89.99.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3262AF21 /* 50.98.175.33/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3273A59E /* 50.115.165.158/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x327402E9 /* 50.116.2.233/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32740C24 /* 50.116.12.36/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32741307 /* 50.116.19.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x327423CC /* 50.116.35.204/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32742ED6 /* 50.116.46.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32742F8B /* 50.116.47.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32743365 /* 50.116.51.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32C18F2A /* 50.193.143.42/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32C50BBC /* 50.197.11.188/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32C50BBD /* 50.197.11.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32E6E754 /* 50.230.231.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32ECC9DA /* 50.236.201.218/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32FA02AB /* 50.250.2.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32FEDA25 /* 50.254.218.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x32FF717D /* 50.255.113.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F005C /* 51.15.0.92/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F04CA /* 51.15.4.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F04CA /* 51.15.4.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F0756 /* 51.15.7.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F079E /* 51.15.7.158/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F083F /* 51.15.8.63/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F0998 /* 51.15.9.152/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F12A3 /* 51.15.18.163/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F19B6 /* 51.15.25.182/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F1B0D /* 51.15.27.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F24B7 /* 51.15.36.183/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F2564 /* 51.15.37.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F25B9 /* 51.15.37.185/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F2741 /* 51.15.39.65/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F2BCD /* 51.15.43.205/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F2C9D /* 51.15.44.157/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F2CFB /* 51.15.44.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F2D34 /* 51.15.45.52/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F2E0F /* 51.15.46.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F2F11 /* 51.15.47.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F2F8B /* 51.15.47.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F318F /* 51.15.49.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F3224 /* 51.15.50.36/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F3410 /* 51.15.52.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F3675 /* 51.15.54.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F3AD4 /* 51.15.58.212/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F3B0F /* 51.15.59.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F3E82 /* 51.15.62.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F41F3 /* 51.15.65.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F4929 /* 51.15.73.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F4961 /* 51.15.73.97/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F4A82 /* 51.15.74.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F4B78 /* 51.15.75.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F4DF4 /* 51.15.77.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F4E00 /* 51.15.78.0/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F500E /* 51.15.80.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F5194 /* 51.15.81.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F51FA /* 51.15.81.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F550D /* 51.15.85.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F59DA /* 51.15.89.218/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F5B07 /* 51.15.91.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F5B4E /* 51.15.91.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F5D99 /* 51.15.93.153/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F62F0 /* 51.15.98.240/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F63B6 /* 51.15.99.182/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F7013 /* 51.15.112.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F7154 /* 51.15.113.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F7155 /* 51.15.113.85/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F760A /* 51.15.118.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F78A2 /* 51.15.120.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F7A67 /* 51.15.122.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F7AEA /* 51.15.122.234/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F7C01 /* 51.15.124.1/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F8DC1 /* 51.15.141.193/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F8E00 /* 51.15.142.0/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F96E4 /* 51.15.150.228/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330F96E4 /* 51.15.150.228/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FAD7D /* 51.15.173.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FADD3 /* 51.15.173.211/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FAE2F /* 51.15.174.47/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FAE49 /* 51.15.174.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FB18C /* 51.15.177.140/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FB18C /* 51.15.177.140/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FB194 /* 51.15.177.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FB9C9 /* 51.15.185.201/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FBBD1 /* 51.15.187.209/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FBC3A /* 51.15.188.58/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FBC48 /* 51.15.188.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FBC50 /* 51.15.188.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FBDD1 /* 51.15.189.209/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FBE64 /* 51.15.190.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FBE6D /* 51.15.190.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FBEE7 /* 51.15.190.231/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FBEE9 /* 51.15.190.233/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FBEEC /* 51.15.190.236/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FC518 /* 51.15.197.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FCE48 /* 51.15.206.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FDB16 /* 51.15.219.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FDBE1 /* 51.15.219.225/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FDFC7 /* 51.15.223.199/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FE1D8 /* 51.15.225.216/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FE813 /* 51.15.232.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FEA88 /* 51.15.234.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FF316 /* 51.15.243.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FF6AA /* 51.15.246.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x330FF951 /* 51.15.249.81/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33263630 /* 51.38.54.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33264088 /* 51.38.64.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x332641A0 /* 51.38.65.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x332645D2 /* 51.38.69.210/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3326502E /* 51.38.80.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33265127 /* 51.38.81.39/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33265961 /* 51.38.89.97/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33265AC5 /* 51.38.90.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33266205 /* 51.38.98.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33266B75 /* 51.38.107.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33266B7A /* 51.38.107.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33267C6D /* 51.38.124.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33268668 /* 51.38.134.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3326A2E8 /* 51.38.162.232/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3326B49B /* 51.38.180.155/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3326E95D /* 51.38.233.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3334C820 /* 51.52.200.32/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3344882C /* 51.68.136.44/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33448BBA /* 51.68.139.186/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33448C5E /* 51.68.140.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33449B55 /* 51.68.155.85/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33449B6C /* 51.68.155.108/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33449B8F /* 51.68.155.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3344AA4A /* 51.68.170.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3344AAF7 /* 51.68.170.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3344AE4F /* 51.68.174.79/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3344B61E /* 51.68.182.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3344B98D /* 51.68.185.141/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3344BA3B /* 51.68.186.59/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3344C5DC /* 51.68.197.220/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3344CC8B /* 51.68.204.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3344CDB5 /* 51.68.205.181/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3344E506 /* 51.68.229.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3344E6AD /* 51.68.230.173/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B3476 /* 51.75.52.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B3654 /* 51.75.54.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B3658 /* 51.75.54.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B3DC2 /* 51.75.61.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B4017 /* 51.75.64.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B4054 /* 51.75.64.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B40F5 /* 51.75.64.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B410A /* 51.75.65.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B4166 /* 51.75.65.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B441C /* 51.75.68.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B45BE /* 51.75.69.190/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B46F6 /* 51.75.70.246/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B476C /* 51.75.71.108/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B4B12 /* 51.75.75.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B4BCA /* 51.75.75.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B4FB5 /* 51.75.79.181/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B52A6 /* 51.75.82.166/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B5572 /* 51.75.85.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B7DF1 /* 51.75.125.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B7FC8 /* 51.75.127.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B81CC /* 51.75.129.204/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B8F91 /* 51.75.143.145/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B8F92 /* 51.75.143.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B8F96 /* 51.75.143.150/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B8FF1 /* 51.75.143.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B902B /* 51.75.144.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B9911 /* 51.75.153.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334B9913 /* 51.75.153.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334BA237 /* 51.75.162.55/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334BAB88 /* 51.75.171.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334BB36D /* 51.75.179.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334BC2DE /* 51.75.194.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334BCE0C /* 51.75.206.12/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334BCE0C /* 51.75.206.12/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334BF6CF /* 51.75.246.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334BFA39 /* 51.75.250.57/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334BFE3F /* 51.75.254.63/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334D235A /* 51.77.35.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334D27FF /* 51.77.39.255/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334D32E5 /* 51.77.50.229/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334D34D8 /* 51.77.52.216/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334D6C21 /* 51.77.108.33/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334D6F43 /* 51.77.111.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334D8759 /* 51.77.135.89/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334D9EDA /* 51.77.158.218/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334DC3B7 /* 51.77.195.183/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334DCA29 /* 51.77.202.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334DFBC0 /* 51.77.251.192/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334F16E0 /* 51.79.22.224/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334F3327 /* 51.79.51.39/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334F332A /* 51.79.51.42/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334F42C4 /* 51.79.66.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334F45F1 /* 51.79.69.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334FD3B4 /* 51.79.211.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x334FDDD3 /* 51.79.221.211/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x335120F1 /* 51.81.32.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33512347 /* 51.81.35.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3351384A /* 51.81.56.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33515035 /* 51.81.80.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33515182 /* 51.81.81.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33515379 /* 51.81.83.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33515425 /* 51.81.84.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3351547D /* 51.81.84.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3351550F /* 51.81.85.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3351556A /* 51.81.85.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33515671 /* 51.81.86.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33515728 /* 51.81.87.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33515732 /* 51.81.87.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33515D25 /* 51.81.93.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33515DA2 /* 51.81.93.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33517515 /* 51.81.117.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x335197A5 /* 51.81.151.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3351EE30 /* 51.81.238.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33532528 /* 51.83.37.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33532DF6 /* 51.83.45.246/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3353832A /* 51.83.131.42/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33538404 /* 51.83.132.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33538555 /* 51.83.133.85/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3353ED3B /* 51.83.237.59/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3353FE99 /* 51.83.254.153/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33590628 /* 51.89.6.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33596441 /* 51.89.100.65/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33598F98 /* 51.89.143.152/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33598F99 /* 51.89.143.153/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33598F9B /* 51.89.143.155/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33598F9D /* 51.89.143.157/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33598F9E /* 51.89.143.158/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33598F9F /* 51.89.143.159/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3359989E /* 51.89.152.158/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33599941 /* 51.89.153.65/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3359A51E /* 51.89.165.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3359C872 /* 51.89.200.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x335B49C2 /* 51.91.73.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x335B62D4 /* 51.91.98.212/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x335B667F /* 51.91.102.127/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x335B79FF /* 51.91.121.255/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E41F3 /* 51.158.65.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E4576 /* 51.158.69.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E4C77 /* 51.158.76.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E4E1B /* 51.158.78.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E4FC6 /* 51.158.79.198/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E6F9D /* 51.158.111.157/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E7762 /* 51.158.119.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E925D /* 51.158.146.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E9292 /* 51.158.146.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E9298 /* 51.158.146.152/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E92F0 /* 51.158.146.240/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E9319 /* 51.158.147.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E931A /* 51.158.147.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E9324 /* 51.158.147.36/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E9338 /* 51.158.147.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E9349 /* 51.158.147.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E938E /* 51.158.147.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E9390 /* 51.158.147.144/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E9480 /* 51.158.148.128/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E9480 /* 51.158.148.128/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E94E6 /* 51.158.148.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E94E6 /* 51.158.148.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E9857 /* 51.158.152.87/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E985A /* 51.158.152.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E985D /* 51.158.152.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E9887 /* 51.158.152.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E98D5 /* 51.158.152.213/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E98E4 /* 51.158.152.228/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339E9A70 /* 51.158.154.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339EA5D4 /* 51.158.165.212/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339EA6E6 /* 51.158.166.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339EAA1C /* 51.158.170.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339EAB23 /* 51.158.171.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339EAD89 /* 51.158.173.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339EB426 /* 51.158.180.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339EB4F6 /* 51.158.180.246/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339EBB6E /* 51.158.187.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339F2283 /* 51.159.34.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339F3440 /* 51.159.52.64/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339F3980 /* 51.159.57.128/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339F3B66 /* 51.159.59.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339F3BB0 /* 51.159.59.176/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339F3BB8 /* 51.159.59.184/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339F3BBB /* 51.159.59.187/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339F436A /* 51.159.67.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339F4387 /* 51.159.67.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x339F43C5 /* 51.159.67.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33A10BE4 /* 51.161.11.228/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33A12114 /* 51.161.33.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33A12371 /* 51.161.35.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33A12BEB /* 51.161.43.235/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33A12BEC /* 51.161.43.236/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33AE0F12 /* 51.174.15.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33AEC34E /* 51.174.195.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33AF7926 /* 51.175.121.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33AFF5A2 /* 51.175.245.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33B21180 /* 51.178.17.128/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33B25119 /* 51.178.81.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33B252C9 /* 51.178.82.201/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33B25689 /* 51.178.86.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33B2AA82 /* 51.178.170.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33C32AE2 /* 51.195.42.226/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33C32D64 /* 51.195.45.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33C34117 /* 51.195.65.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33C3674A /* 51.195.103.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33C3755C /* 51.195.117.92/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33C388BE /* 51.195.136.190/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33C38BA7 /* 51.195.139.167/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33C3938F /* 51.195.147.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33C3A6A0 /* 51.195.166.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33C3A6A2 /* 51.195.166.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33C3A6A4 /* 51.195.166.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33C3C80A /* 51.195.200.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33C3CA07 /* 51.195.202.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33C3CB70 /* 51.195.203.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33C3CB76 /* 51.195.203.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33C3E880 /* 51.195.232.128/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33D20EA2 /* 51.210.14.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33D22296 /* 51.210.34.150/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33D265C4 /* 51.210.101.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33DE0E1F /* 51.222.14.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33DE0FA4 /* 51.222.15.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33DE1371 /* 51.222.19.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33DE1835 /* 51.222.24.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33DE1D50 /* 51.222.29.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33DE61AA /* 51.222.97.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33DE6EA3 /* 51.222.110.163/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33DE8511 /* 51.222.133.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33FE2397 /* 51.254.35.151/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33FE2D2B /* 51.254.45.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33FE2D2B /* 51.254.45.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33FE305D /* 51.254.48.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33FE60D0 /* 51.254.96.208/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33FE7286 /* 51.254.114.134/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33FE88C3 /* 51.254.136.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33FF276E /* 51.255.39.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33FF2D90 /* 51.255.45.144/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33FF4B03 /* 51.255.75.3/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33FF6A55 /* 51.255.106.85/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x33FF96B1 /* 51.255.150.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x34084499 /* 52.8.68.153/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x340A368F /* 52.10.54.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x340FE863 /* 52.15.232.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x342F5B96 /* 52.47.91.150/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3434E60D /* 52.52.230.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3435F238 /* 52.53.242.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x343696C2 /* 52.54.150.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x343F8694 /* 52.63.134.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x345BCC23 /* 52.91.204.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x347771C3 /* 52.119.113.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x348D2159 /* 52.141.33.89/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x348F9D5C /* 52.143.157.92/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x34CD0FEF /* 52.205.15.239/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x34D65EA3 /* 52.214.94.163/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x34E70B22 /* 52.231.11.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x362418E2 /* 54.36.24.226/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x362467DF /* 54.36.103.223/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x36247403 /* 54.36.116.3/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3624789C /* 54.36.120.156/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3624A2B9 /* 54.36.162.185/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3624A5AA /* 54.36.165.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3624A656 /* 54.36.166.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3624AC20 /* 54.36.172.32/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3624CD26 /* 54.36.205.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3624CD26 /* 54.36.205.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3624E3F7 /* 54.36.227.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3624EDA3 /* 54.36.237.163/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x362510F1 /* 54.37.16.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x36258A68 /* 54.37.138.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x36258B76 /* 54.37.139.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3625C89B /* 54.37.200.155/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3625C89D /* 54.37.200.157/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3625CCBC /* 54.37.204.188/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3625CF25 /* 54.37.207.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3625CF52 /* 54.37.207.82/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3625CF54 /* 54.37.207.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3625E516 /* 54.37.229.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3625E83D /* 54.37.232.61/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3625EA42 /* 54.37.234.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3626163D /* 54.38.22.61/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3626242C /* 54.38.36.44/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x36263465 /* 54.38.52.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3626355E /* 54.38.53.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x36263704 /* 54.38.55.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x36263B01 /* 54.38.59.1/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x36263B02 /* 54.38.59.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x36264F99 /* 54.38.79.153/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3626B765 /* 54.38.183.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3626BB36 /* 54.38.187.54/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3626DBF8 /* 54.38.219.248/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3626DBF9 /* 54.38.219.249/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3626DBFA /* 54.38.219.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3626DBFB /* 54.38.219.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x36271049 /* 54.39.16.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3627321C /* 54.39.50.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x36279481 /* 54.39.148.129/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3627B03C /* 54.39.176.60/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3627CACA /* 54.39.202.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x36434BD9 /* 54.67.75.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x365AEA7A /* 54.90.234.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x365D3C91 /* 54.93.60.145/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x365D4D46 /* 54.93.77.70/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x365E6AFC /* 54.94.106.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x365E6AFC /* 54.94.106.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3699F91A /* 54.153.249.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x369FE1DB /* 54.159.225.219/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x36A50625 /* 54.165.6.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x36B46A83 /* 54.180.106.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x36B7C9FF /* 54.183.201.255/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x36FB578F /* 54.251.87.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3A01F0F3 /* 58.1.240.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3AB945F2 /* 58.185.69.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3AB945F5 /* 58.185.69.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3B6AD323 /* 59.106.211.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3BA7C245 /* 59.167.194.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3C8B7BDE /* 60.139.123.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3CF130C2 /* 60.241.48.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3CF2611D /* 60.242.97.29/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3D1B9613 /* 61.27.150.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3D5C16EB /* 61.92.22.235/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3DC58519 /* 61.197.133.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3DF58AD9 /* 61.245.138.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E040F54 /* 62.4.15.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E041968 /* 62.4.25.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E0C7674 /* 62.12.118.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E1F0526 /* 62.31.5.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E2A8AA2 /* 62.42.138.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E36B176 /* 62.54.177.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E4128FA /* 62.65.40.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E416AA3 /* 62.65.106.163/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E4852DE /* 62.72.82.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E4EC204 /* 62.78.194.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E50E331 /* 62.80.227.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E669444 /* 62.102.148.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E669444 /* 62.102.148.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E669445 /* 62.102.148.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E6D0002 /* 62.109.0.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E6D0473 /* 62.109.4.115/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E700A9A /* 62.112.10.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E71B3BA /* 62.113.179.186/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E71D16D /* 62.113.209.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E71D372 /* 62.113.211.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E71D8AD /* 62.113.216.173/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E71D8B1 /* 62.113.216.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E71E37C /* 62.113.227.124/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E73FF62 /* 62.115.255.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E8D2496 /* 62.141.36.150/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E8D2645 /* 62.141.38.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E8D27A0 /* 62.141.39.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E8D30AF /* 62.141.48.175/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E8D30B1 /* 62.141.48.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E8D335A /* 62.141.51.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E8F5442 /* 62.143.84.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E8FDA0C /* 62.143.218.12/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E9502BC /* 62.149.2.188/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E97B43E /* 62.151.180.62/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3E990B29 /* 62.153.11.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3EA803D4 /* 62.168.3.212/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3EAB89A9 /* 62.171.137.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3EAB8E03 /* 62.171.142.3/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3EAB909B /* 62.171.144.155/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3EAB9125 /* 62.171.145.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3EAB9477 /* 62.171.148.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3EAB9FA4 /* 62.171.159.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3EABA574 /* 62.171.165.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3EABB406 /* 62.171.180.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3EABBA42 /* 62.171.186.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3EABBF3F /* 62.171.191.63/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3EB26980 /* 62.178.105.128/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3EB28A2E /* 62.178.138.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3EB6541B /* 62.182.84.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3EC37614 /* 62.195.118.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3EC5CFB6 /* 62.197.207.182/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED209B2 /* 62.210.9.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED22552 /* 62.210.37.82/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED253CF /* 62.210.83.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED253CF /* 62.210.83.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED255B2 /* 62.210.85.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED2560F /* 62.210.86.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED25909 /* 62.210.89.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED263EE /* 62.210.99.238/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED2692E /* 62.210.105.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED2692E /* 62.210.105.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED26974 /* 62.210.105.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED26D30 /* 62.210.109.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED2743D /* 62.210.116.61/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED27B18 /* 62.210.123.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED27D1A /* 62.210.125.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED27D82 /* 62.210.125.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED29461 /* 62.210.148.97/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED2B1BD /* 62.210.177.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED2B577 /* 62.210.181.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED2CDE4 /* 62.210.205.228/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED2D765 /* 62.210.215.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED2F492 /* 62.210.244.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED8361D /* 62.216.54.29/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED84BB0 /* 62.216.75.176/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED85410 /* 62.216.84.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED8544F /* 62.216.84.79/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED85462 /* 62.216.84.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED85475 /* 62.216.84.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED85476 /* 62.216.84.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED8556E /* 62.216.85.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED8577D /* 62.216.87.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3ED85A5B /* 62.216.90.91/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3EE0C06F /* 62.224.192.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3EEBE71C /* 62.235.231.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3EF08287 /* 62.240.130.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3EFB594A /* 62.251.89.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3EFB7E7C /* 62.251.126.124/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3F8EFB66 /* 63.142.251.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3F8F35B6 /* 63.143.53.182/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x3FE374A2 /* 63.227.116.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4004AF21 /* 64.4.175.33/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x401B17B1 /* 64.27.23.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x401B3FDA /* 64.27.63.218/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x402AB3E3 /* 64.42.179.227/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x402AB3ED /* 64.42.179.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x402C339C /* 64.44.51.156/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x403454C2 /* 64.52.84.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x404AA0DD /* 64.74.160.221/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x404F9884 /* 64.79.152.132/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4053A72D /* 64.83.167.45/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x406273D1 /* 64.98.115.209/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4071201D /* 64.113.32.29/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x40E102BF /* 64.225.2.191/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x40E10E6E /* 64.225.14.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x40E11020 /* 64.225.16.32/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x40E15D7D /* 64.225.93.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x40E17014 /* 64.225.112.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x40E339B5 /* 64.227.57.181/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x40E35601 /* 64.227.86.1/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x40E360A9 /* 64.227.96.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x40E36480 /* 64.227.100.128/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x40E368F9 /* 64.227.104.249/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x40E36A99 /* 64.227.106.153/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x40EA6D1B /* 64.234.109.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4115015C /* 65.21.1.92/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x41150327 /* 65.21.3.39/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x411504CD /* 65.21.4.205/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x411531CC /* 65.21.49.204/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x41153966 /* 65.21.57.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4118F2F4 /* 65.24.242.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4131140A /* 65.49.20.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4131140A /* 65.49.20.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4131140B /* 65.49.20.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4131140B /* 65.49.20.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4131140C /* 65.49.20.12/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4131140C /* 65.49.20.12/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4132CB05 /* 65.50.203.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x41B57BFE /* 65.181.123.254/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x41B7DA59 /* 65.183.218.89/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x420B7C43 /* 66.11.124.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4217CDEE /* 66.23.205.238/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4217E387 /* 66.23.227.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x422A452C /* 66.42.69.44/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x422AA3DE /* 66.42.163.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4246CCAF /* 66.70.204.175/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4246CFA8 /* 66.70.207.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4246D314 /* 66.70.211.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4246E4A8 /* 66.70.228.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4246E4AE /* 66.70.228.174/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x42555C0F /* 66.85.92.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x426F0210 /* 66.111.2.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x426F0214 /* 66.111.2.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x426F0283 /* 66.111.2.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x42738E39 /* 66.115.142.57/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4292C121 /* 66.146.193.33/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4298B30B /* 66.152.179.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x42AFD851 /* 66.175.216.81/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x42AFDD43 /* 66.175.221.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x42AFDECE /* 66.175.222.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x42B7AD1D /* 66.183.173.29/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x42B7AD51 /* 66.183.173.81/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x42CE0052 /* 66.206.0.82/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x42CE008A /* 66.206.0.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x42CE041A /* 66.206.4.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x42D04080 /* 66.208.64.128/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x42D3C526 /* 66.211.197.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x42E42819 /* 66.228.40.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x42E42D53 /* 66.228.45.83/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x42E433CF /* 66.228.51.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x42E43A5F /* 66.228.58.95/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x42E43B6A /* 66.228.59.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x42E6E6E6 /* 66.230.230.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x42F8CE15 /* 66.248.206.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4308CA98 /* 67.8.202.152/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x43A3810F /* 67.163.129.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x43A5094A /* 67.165.9.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x43C62510 /* 67.198.37.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x43CF5895 /* 67.207.88.149/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x43DB8807 /* 67.219.136.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x43F96BC3 /* 67.249.107.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x440EB1C4 /* 68.14.177.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4442F16F /* 68.66.241.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4443201F /* 68.67.32.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x44432020 /* 68.67.32.32/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x44432021 /* 68.67.32.33/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x44432022 /* 68.67.32.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x44471B4E /* 68.71.27.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x446B4B78 /* 68.107.75.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4481293F /* 68.129.41.63/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x448E317A /* 68.142.49.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4494F65B /* 68.148.246.91/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x44952BE2 /* 68.149.43.226/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x44A0F2D6 /* 68.160.242.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x44B7732E /* 68.183.115.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x44B7A3D7 /* 68.183.163.215/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x44B7B659 /* 68.183.182.89/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x44B7B8AE /* 68.183.184.174/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x44B7C2F2 /* 68.183.194.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x44B7E682 /* 68.183.230.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x44C4B384 /* 68.196.179.132/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x44CD105D /* 68.205.16.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4504EA51 /* 69.4.234.81/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x450B6F25 /* 69.11.111.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x451EB98E /* 69.30.185.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x451EEF7E /* 69.30.239.126/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x453EA2B2 /* 69.62.162.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4546D6E7 /* 69.70.214.231/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4577BADD /* 69.119.186.221/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4578C69A /* 69.120.198.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x458E9677 /* 69.142.150.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x45A323DE /* 69.163.35.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x45A4C20A /* 69.164.194.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x45A4D28E /* 69.164.210.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x45A4D312 /* 69.164.211.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x45A4DD41 /* 69.164.221.65/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x45A4DD4E /* 69.164.221.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x45A4DE97 /* 69.164.222.151/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x45A9AA5B /* 69.169.170.91/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x45AE93ED /* 69.174.147.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x45C3929E /* 69.195.146.158/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x462C581F /* 70.44.88.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x46346063 /* 70.52.96.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x46379C58 /* 70.55.156.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x46397C03 /* 70.57.124.3/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x463F6AE6 /* 70.63.106.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x463FAA56 /* 70.63.170.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4640585B /* 70.64.88.91/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x464487BB /* 70.68.135.187/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x464AB0F3 /* 70.74.176.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4659739D /* 70.89.115.157/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x46599959 /* 70.89.153.89/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4660C44D /* 70.96.196.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x466AFC17 /* 70.106.252.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x46AD9A77 /* 70.173.154.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x46ADFBDA /* 70.173.251.218/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x46B32FCD /* 70.179.47.205/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x46B61AE3 /* 70.182.26.227/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x46ECD098 /* 70.236.208.152/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x47139041 /* 71.19.144.65/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x47139059 /* 71.19.144.89/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4713906A /* 71.19.144.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x471390B8 /* 71.19.144.184/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x47139515 /* 71.19.149.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x47139A06 /* 71.19.154.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x47139A54 /* 71.19.154.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x47139B79 /* 71.19.155.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x47139D7F /* 71.19.157.127/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4713FBDA /* 71.19.251.218/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4713FC05 /* 71.19.252.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4713FC06 /* 71.19.252.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4713FC18 /* 71.19.252.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4713FC19 /* 71.19.252.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4713FC1A /* 71.19.252.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x473CC014 /* 71.60.192.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x475D4C7D /* 71.93.76.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x47692C2D /* 71.105.44.45/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4769B563 /* 71.105.181.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x477238D0 /* 71.114.56.208/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x47730F3B /* 71.115.15.59/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x47788B8B /* 71.120.139.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x477D3DC2 /* 71.125.61.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x477E8290 /* 71.126.130.144/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x477FA820 /* 71.127.168.32/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x477FB39E /* 71.127.179.158/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x477FB6AF /* 71.127.182.175/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x47832772 /* 71.131.39.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x478B2A3A /* 71.139.42.58/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x47A62A46 /* 71.166.42.70/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x47AE697E /* 71.174.105.126/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x47B0E995 /* 71.176.233.149/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x47B72DC8 /* 71.183.45.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x47C5A46C /* 71.197.164.108/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x47DAB043 /* 71.218.176.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x47DAB043 /* 71.218.176.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x47DF6C6B /* 71.223.108.107/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x47E03707 /* 71.224.55.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x47E77383 /* 71.231.115.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x47F4A6D4 /* 71.244.166.212/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x480548E3 /* 72.5.72.227/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x480EB1A4 /* 72.14.177.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x480EB3A6 /* 72.14.179.166/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4818DB3D /* 72.24.219.61/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4833E01F /* 72.51.224.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x485DF3D3 /* 72.93.243.211/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x488486D9 /* 72.132.134.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x48AE4157 /* 72.174.65.87/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x48BA0691 /* 72.186.6.145/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x48CD20CE /* 72.205.32.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x48D659E9 /* 72.214.89.233/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x48D92DEF /* 72.217.45.239/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x48DF7615 /* 72.223.118.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x48EA9B15 /* 72.234.155.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x492AA0FF /* 73.42.160.255/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x494981D1 /* 73.73.129.209/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x495A1463 /* 73.90.20.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x496712B6 /* 73.103.18.182/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4980CC27 /* 73.128.204.39/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x49855BC5 /* 73.133.91.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4994F549 /* 73.148.245.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x49A727A8 /* 73.167.39.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x49AAC3D9 /* 73.170.195.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x49B189E2 /* 73.177.137.226/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x49B54350 /* 73.181.67.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x49C910C4 /* 73.201.16.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x49CA042A /* 73.202.4.42/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x49D9CBFC /* 73.217.203.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x49DB4497 /* 73.219.68.151/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x49E108A4 /* 73.225.8.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x49FCCD97 /* 73.252.205.151/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4A492809 /* 74.73.40.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4A522FC2 /* 74.82.47.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4A530292 /* 74.83.2.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4A5B1502 /* 74.91.21.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4A6F19B1 /* 74.111.25.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4A6F19B1 /* 74.111.25.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4A74BA78 /* 74.116.186.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4A77C170 /* 74.119.193.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4A79BCDA /* 74.121.188.218/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4A79BF6A /* 74.121.191.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4A79BFB2 /* 74.121.191.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4ACB8A17 /* 74.203.138.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4ACFE68E /* 74.207.230.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4ACFE7BA /* 74.207.231.186/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4ACFF207 /* 74.207.242.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4AD07840 /* 74.208.120.64/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4AD0FD1E /* 74.208.253.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4B3A2D6D /* 75.58.45.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4B4B6666 /* 75.75.102.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4B57AD17 /* 75.87.173.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4B7F0F49 /* 75.127.15.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4B8FDCC9 /* 75.143.220.201/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4BA34769 /* 75.163.71.105/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4BAED0EF /* 75.174.208.239/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4BB02D57 /* 75.176.45.87/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4BB810FB /* 75.184.16.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4C0E70EB /* 76.14.112.235/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4C0E97AE /* 76.14.151.174/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4C1EFF5E /* 76.30.255.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4C43BD9E /* 76.67.189.158/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4C4806D1 /* 76.72.6.209/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4C719F31 /* 76.113.159.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4CA95C7A /* 76.169.92.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4CC0678D /* 76.192.103.141/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D01A178 /* 77.1.161.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D03993B /* 77.3.153.59/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D03B344 /* 77.3.179.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D03EAA4 /* 77.3.234.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D0479A4 /* 77.4.121.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D083181 /* 77.8.49.129/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D08E760 /* 77.8.231.96/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D0A059B /* 77.10.5.155/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D0B334A /* 77.11.51.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D0B395E /* 77.11.57.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D0B726E /* 77.11.114.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D0BBAC4 /* 77.11.186.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D140234 /* 77.20.2.52/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D14B323 /* 77.20.179.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D152810 /* 77.21.40.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D16A804 /* 77.22.168.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D16B9B4 /* 77.22.185.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D16C07B /* 77.22.192.123/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D1737EC /* 77.23.55.236/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D227E4E /* 77.34.126.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D258EB3 /* 77.37.142.179/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D25A012 /* 77.37.160.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D2F7436 /* 77.47.116.54/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D325406 /* 77.50.84.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D36C9BA /* 77.54.201.186/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D37D26F /* 77.55.210.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D37DCFA /* 77.55.220.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D39809A /* 77.57.128.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D3AFA6E /* 77.58.250.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D440763 /* 77.68.7.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D4407E9 /* 77.68.7.233/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D4409C6 /* 77.68.9.198/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D441E68 /* 77.68.30.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D444F48 /* 77.68.79.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D445814 /* 77.68.88.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D445E6A /* 77.68.94.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D447E38 /* 77.68.126.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D461C26 /* 77.70.28.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D463FDC /* 77.70.63.220/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D494027 /* 77.73.64.39/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D49403C /* 77.73.64.60/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D49451F /* 77.73.69.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D4A602B /* 77.74.96.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D518E45 /* 77.81.142.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D51F748 /* 77.81.247.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D6D74E0 /* 77.109.116.224/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D787140 /* 77.120.113.64/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D799D1F /* 77.121.157.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D7B2A94 /* 77.123.42.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4D7B9B2D /* 77.123.155.45/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4DA2E549 /* 77.162.229.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4DB38AF0 /* 77.179.138.240/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4DBE31C6 /* 77.190.49.198/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4DBE4F86 /* 77.190.79.134/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4DBF5B29 /* 77.191.91.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4DBFC8CF /* 77.191.200.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4DCDFBF9 /* 77.205.251.249/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4DE1FAC3 /* 77.225.250.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4DF3B556 /* 77.243.181.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4DF7B5A3 /* 77.247.181.163/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4DF7B5A3 /* 77.247.181.163/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4DF7B5A5 /* 77.247.181.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4DF7B5A5 /* 77.247.181.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4DFAE3CA /* 77.250.227.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E0DCFE7 /* 78.13.207.231/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E148781 /* 78.20.135.129/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E1F415C /* 78.31.65.92/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E239051 /* 78.35.144.81/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E28D956 /* 78.40.217.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2A08E5 /* 78.42.8.229/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2A86A0 /* 78.42.134.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2BCF49 /* 78.43.207.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2BCF49 /* 78.43.207.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2CFA5D /* 78.44.250.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2E26FA /* 78.46.38.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2E350B /* 78.46.53.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2E3ACC /* 78.46.58.204/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2E3F71 /* 78.46.63.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2E40F5 /* 78.46.64.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2E55D8 /* 78.46.85.216/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2E62CF /* 78.46.98.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2E6870 /* 78.46.104.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2E7836 /* 78.46.120.54/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2E7C8D /* 78.46.124.141/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2EA266 /* 78.46.162.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2EA27B /* 78.46.162.123/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2EAE48 /* 78.46.174.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2EB157 /* 78.46.177.87/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2EBD71 /* 78.46.189.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2EC0E9 /* 78.46.192.233/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2EC1D7 /* 78.46.193.215/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2EC2A4 /* 78.46.194.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2ECB12 /* 78.46.203.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2ED9D6 /* 78.46.217.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2EF96D /* 78.46.249.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2EFB93 /* 78.46.251.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2F0E63 /* 78.47.14.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2F126E /* 78.47.18.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2F141D /* 78.47.20.29/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2F202A /* 78.47.32.42/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2F2414 /* 78.47.36.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2F291C /* 78.47.41.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2F37A2 /* 78.47.55.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2F56A8 /* 78.47.86.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2F5A25 /* 78.47.90.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2F642D /* 78.47.100.45/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2F676D /* 78.47.103.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2F68C7 /* 78.47.104.199/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2F758C /* 78.47.117.140/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2F799E /* 78.47.121.158/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2F7D30 /* 78.47.125.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2F86C4 /* 78.47.134.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2F9375 /* 78.47.147.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2FA9BD /* 78.47.169.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2FB006 /* 78.47.176.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2FB261 /* 78.47.178.97/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2FB65E /* 78.47.182.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2FBBA9 /* 78.47.187.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2FCB69 /* 78.47.203.105/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2FE20C /* 78.47.226.12/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2FE3E4 /* 78.47.227.228/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2FF29E /* 78.47.242.158/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2FF410 /* 78.47.244.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E2FFDC6 /* 78.47.253.198/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E3041A3 /* 78.48.65.163/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E36F077 /* 78.54.240.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E374BB4 /* 78.55.75.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E376340 /* 78.55.99.64/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E37CCD2 /* 78.55.204.210/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E494561 /* 78.73.69.97/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E52B402 /* 78.82.180.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E52F55D /* 78.82.245.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E5E4AEC /* 78.94.74.236/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E5E8DB4 /* 78.94.141.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E5E8DCA /* 78.94.141.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E5EBA85 /* 78.94.186.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E5EFDFD /* 78.94.253.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E6305A6 /* 78.99.5.166/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E6BED35 /* 78.107.237.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E6BEFD5 /* 78.107.239.213/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E6BEFFD /* 78.107.239.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E6C6603 /* 78.108.102.3/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E6C6F70 /* 78.108.111.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E6C6F7F /* 78.108.111.127/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E6CD87F /* 78.108.216.127/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E81A575 /* 78.129.165.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E81A576 /* 78.129.165.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E81A578 /* 78.129.165.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E81A585 /* 78.129.165.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E81B410 /* 78.129.180.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E81BA1C /* 78.129.186.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E81C136 /* 78.129.193.54/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E82806A /* 78.130.128.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E88E985 /* 78.136.233.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E8B7228 /* 78.139.114.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E8DE987 /* 78.141.233.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E8DF57A /* 78.141.245.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E8E8CF2 /* 78.142.140.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E8EAF46 /* 78.142.175.70/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E95C1A0 /* 78.149.193.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4E9F6355 /* 78.159.99.85/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4EC2023D /* 78.194.2.61/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4EC23B76 /* 78.194.59.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4EC29E1E /* 78.194.158.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4EC29E8D /* 78.194.158.141/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4EC44A69 /* 78.196.74.105/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4EC46094 /* 78.196.96.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4EC4A7C0 /* 78.196.167.192/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4EC67C06 /* 78.198.124.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4EC693E3 /* 78.198.147.227/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4F13EF85 /* 79.19.239.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4F3569ED /* 79.53.105.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4F626F31 /* 79.98.111.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4F6F0F83 /* 79.111.15.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4F704994 /* 79.112.73.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4F71B4DB /* 79.113.180.219/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4F7C070B /* 79.124.7.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4F852443 /* 79.133.36.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4F852444 /* 79.133.36.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4F852445 /* 79.133.36.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4F86EAF7 /* 79.134.234.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4F86EB5D /* 79.134.235.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4F86EBF3 /* 79.134.235.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4F86EBFD /* 79.134.235.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4F88012E /* 79.136.1.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4F8923B3 /* 79.137.35.179/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4F8C2975 /* 79.140.41.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4F8C2976 /* 79.140.41.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4F8FB1C0 /* 79.143.177.192/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4F8FB5DD /* 79.143.181.221/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4F8FB72C /* 79.143.183.44/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4F8FBA11 /* 79.143.186.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4FACC120 /* 79.172.193.32/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4FAF0B84 /* 79.175.11.132/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4FC41DA6 /* 79.196.29.166/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4FC4FB1E /* 79.196.251.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4FC661E0 /* 79.198.97.224/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4FC78C4C /* 79.199.140.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4FC86ABE /* 79.200.106.190/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4FC9EA9F /* 79.201.234.159/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4FCCBABC /* 79.204.186.188/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4FCEECB1 /* 79.206.236.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4FD1A758 /* 79.209.167.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4FD47A23 /* 79.212.122.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4FD6CA75 /* 79.214.202.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4FD8B158 /* 79.216.177.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4FDB9A7C /* 79.219.154.124/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4FDDA7A0 /* 79.221.167.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4FF78635 /* 79.247.134.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4FFBCB37 /* 79.251.203.55/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4FFE1B89 /* 79.254.27.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x501FC381 /* 80.31.195.129/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x503CF5EA /* 80.60.245.234/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5042870D /* 80.66.135.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5042877B /* 80.66.135.123/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5043A756 /* 80.67.167.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5043ACA2 /* 80.67.172.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50478AC3 /* 80.71.138.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50482BFA /* 80.72.43.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x504F1707 /* 80.79.23.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50555448 /* 80.85.84.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5059E40F /* 80.89.228.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x505A2719 /* 80.90.39.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5062830A /* 80.98.131.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50640FBA /* 80.100.15.186/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50644561 /* 80.100.69.97/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50644561 /* 80.100.69.97/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50649D29 /* 80.100.157.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x506DC17C /* 80.109.193.124/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x506E230F /* 80.110.35.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x507090E9 /* 80.112.144.233/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5070A5A4 /* 80.112.165.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x507F890E /* 80.127.137.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x507F9804 /* 80.127.152.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5081164C /* 80.129.22.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50883977 /* 80.136.57.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5089B235 /* 80.137.178.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5089B920 /* 80.137.185.32/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x508E950C /* 80.142.149.12/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5090D364 /* 80.144.211.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50B360A5 /* 80.179.96.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50C37AA6 /* 80.195.122.166/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50D096B9 /* 80.208.150.185/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50D1D915 /* 80.209.217.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50D24A9B /* 80.210.74.155/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50D3352C /* 80.211.53.44/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50D34AAD /* 80.211.74.173/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50D35A6A /* 80.211.90.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50D382F1 /* 80.211.130.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50D3B941 /* 80.211.185.65/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50D3D348 /* 80.211.211.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50D3DAC9 /* 80.211.218.201/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50D3FBA4 /* 80.211.251.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50D3FE8F /* 80.211.254.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50D41A47 /* 80.212.26.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50D9020B /* 80.217.2.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50D9DB2F /* 80.217.219.47/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50DB7C3B /* 80.219.124.59/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50DB88D8 /* 80.219.136.216/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50DD2B67 /* 80.221.43.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50E0A7F5 /* 80.224.167.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50E0A7F5 /* 80.224.167.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50E598E4 /* 80.229.152.228/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50EB2330 /* 80.235.35.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50EE7C03 /* 80.238.124.3/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50F13CCF /* 80.241.60.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50F1D556 /* 80.241.213.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50F1D666 /* 80.241.214.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50F1D934 /* 80.241.217.52/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50F1DA61 /* 80.241.218.97/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50F1DC39 /* 80.241.220.57/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50F4F39E /* 80.244.243.158/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50FA0412 /* 80.250.4.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50FD5EFC /* 80.253.94.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x50FF00B4 /* 80.255.0.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5100E203 /* 81.0.226.3/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x510469E4 /* 81.4.105.228/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51046D3F /* 81.4.109.63/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x510628B6 /* 81.6.40.182/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51062BA7 /* 81.6.43.167/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51062BFC /* 81.6.43.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51070AC1 /* 81.7.10.193/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51070AFB /* 81.7.10.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51070BFD /* 81.7.11.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51070E1F /* 81.7.14.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51070EFD /* 81.7.14.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x510710B1 /* 81.7.16.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x510710B6 /* 81.7.16.182/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51071207 /* 81.7.18.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51071261 /* 81.7.18.97/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x510AD006 /* 81.10.208.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5110211F /* 81.16.33.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51111092 /* 81.17.16.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51111093 /* 81.17.16.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51111094 /* 81.17.16.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51111095 /* 81.17.16.149/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51111096 /* 81.17.16.150/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51111232 /* 81.17.18.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51111233 /* 81.17.18.51/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51111234 /* 81.17.18.52/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51111235 /* 81.17.18.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51111236 /* 81.17.18.54/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5111133A /* 81.17.19.58/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51111E21 /* 81.17.30.33/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51111E2C /* 81.17.30.44/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51111E30 /* 81.17.30.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51113C18 /* 81.17.60.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5113074B /* 81.19.7.75/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51148F8A /* 81.20.143.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x511CCED8 /* 81.28.206.216/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x511D866E /* 81.29.134.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x511E9E79 /* 81.30.158.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x511E9EAA /* 81.30.158.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x512C2670 /* 81.44.38.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5133F653 /* 81.51.246.83/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5153258A /* 81.83.37.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x515AB4A1 /* 81.90.180.161/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x515F3444 /* 81.95.52.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x516FBA3A /* 81.111.186.58/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x519D99AA /* 81.157.153.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51A1A38C /* 81.161.163.140/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51A7E8D5 /* 81.167.232.213/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51A98CA0 /* 81.169.140.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51A9A758 /* 81.169.167.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51A9B41C /* 81.169.180.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51A9BA10 /* 81.169.186.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51A9C5D1 /* 81.169.197.209/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51A9CAC4 /* 81.169.202.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51A9DF56 /* 81.169.223.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51A9E879 /* 81.169.232.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51A9EB9A /* 81.169.235.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51A9FF7D /* 81.169.255.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51AA838A /* 81.170.131.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51AA8E9D /* 81.170.142.157/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51AA8F7B /* 81.170.143.123/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51AA9B06 /* 81.170.155.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51AA9B06 /* 81.170.155.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51AB1D92 /* 81.171.29.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51AEE712 /* 81.174.231.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51C6E327 /* 81.198.227.39/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51C9C9A9 /* 81.201.201.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51EDCEE0 /* 81.237.206.224/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51F7AF35 /* 81.247.175.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x51FE2F75 /* 81.254.47.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x520724C8 /* 82.7.36.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x520724C8 /* 82.7.36.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5214A469 /* 82.20.164.105/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5215B01F /* 82.21.176.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52239F01 /* 82.35.159.1/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x522F7B5D /* 82.47.123.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52333815 /* 82.51.56.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52400974 /* 82.64.9.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x524014AB /* 82.64.20.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5240331C /* 82.64.51.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52404BE8 /* 82.64.75.232/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x524071D3 /* 82.64.113.211/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52407545 /* 82.64.117.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52408D90 /* 82.64.141.144/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52409941 /* 82.64.153.65/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52409AD7 /* 82.64.154.215/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5240A3BC /* 82.64.163.188/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5240BD75 /* 82.64.189.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5240C519 /* 82.64.197.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5240DF36 /* 82.64.223.54/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5240EE54 /* 82.64.238.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5240EE90 /* 82.64.238.144/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5240EF26 /* 82.64.239.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5240F370 /* 82.64.243.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52411D79 /* 82.65.29.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52412043 /* 82.65.32.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5241760F /* 82.65.118.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52417D72 /* 82.65.125.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52417D72 /* 82.65.125.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52418768 /* 82.65.135.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5241944B /* 82.65.148.75/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52419636 /* 82.65.150.54/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5241C972 /* 82.65.201.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5241E4C9 /* 82.65.228.201/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5243B44D /* 82.67.180.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5243D421 /* 82.67.212.33/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52452F72 /* 82.69.47.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52483064 /* 82.72.48.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5248F0A6 /* 82.72.240.166/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x524DEE06 /* 82.77.238.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x525EFBE3 /* 82.94.251.227/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x525F6B33 /* 82.95.107.51/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52661BC3 /* 82.102.27.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52678C57 /* 82.103.140.87/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52747803 /* 82.116.120.3/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52761720 /* 82.118.23.32/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5276F267 /* 82.118.242.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5276F293 /* 82.118.242.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52770434 /* 82.119.4.52/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x528343E8 /* 82.131.67.232/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52913B7F /* 82.145.59.127/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52922F11 /* 82.146.47.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5295E37B /* 82.149.227.123/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5295E37C /* 82.149.227.124/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5295E37E /* 82.149.227.126/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5295E3EC /* 82.149.227.236/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x529E6443 /* 82.158.100.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52A1321E /* 82.161.50.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52A1321E /* 82.161.50.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52A1D257 /* 82.161.210.87/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52A51277 /* 82.165.18.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52A514A1 /* 82.165.20.161/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52A51ED4 /* 82.165.30.212/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52A543DE /* 82.165.67.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52A544A5 /* 82.165.68.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52A54641 /* 82.165.70.65/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52A56748 /* 82.165.103.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52A573A6 /* 82.165.115.166/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52A5A72E /* 82.165.167.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52A5CEC4 /* 82.165.206.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52B52F46 /* 82.181.47.70/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52B55B76 /* 82.181.91.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52B568CA /* 82.181.104.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52C05E7D /* 82.192.94.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52C4080D /* 82.196.8.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52C40B0A /* 82.196.11.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52C47E5D /* 82.196.126.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52C5A043 /* 82.197.160.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52C5D71E /* 82.197.215.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52C5DAD4 /* 82.197.218.212/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52CFCAF3 /* 82.207.202.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52CFDD9E /* 82.207.221.158/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52CFDDFD /* 82.207.221.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52D4AA4F /* 82.212.170.79/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52D9D96E /* 82.217.217.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52DD69C6 /* 82.221.105.198/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52DD80BF /* 82.221.128.191/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52DD8305 /* 82.221.131.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52DD8347 /* 82.221.131.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52DD8366 /* 82.221.131.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52DD8D60 /* 82.221.141.96/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52DF0998 /* 82.223.9.152/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52DF0B55 /* 82.223.11.85/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52DF0EF5 /* 82.223.14.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52DF1144 /* 82.223.17.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52DF11A4 /* 82.223.17.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52DF4672 /* 82.223.70.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52DF8B4F /* 82.223.139.79/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52DFCD85 /* 82.223.205.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52DFD8A9 /* 82.223.216.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x52DFDE3D /* 82.223.222.61/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5320599D /* 83.32.89.157/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5327BD23 /* 83.39.189.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53346064 /* 83.52.96.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x533623FC /* 83.54.35.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5337EA89 /* 83.55.234.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53448302 /* 83.68.131.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5360D53F /* 83.96.213.63/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53611462 /* 83.97.20.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53611463 /* 83.97.20.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53611464 /* 83.97.20.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53611465 /* 83.97.20.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x536114F5 /* 83.97.20.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x536114F8 /* 83.97.20.248/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x536157B6 /* 83.97.87.182/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53637EF4 /* 83.99.126.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53637EF4 /* 83.99.126.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53807D46 /* 83.128.125.70/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5380BC15 /* 83.128.188.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x538693C8 /* 83.134.147.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53874D65 /* 83.135.77.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53875CEB /* 83.135.92.235/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5387C7C8 /* 83.135.199.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5387D571 /* 83.135.213.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5387D571 /* 83.135.213.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5387D61D /* 83.135.214.29/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53886A88 /* 83.136.106.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53886ADF /* 83.136.106.223/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53886B72 /* 83.136.107.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x538F7410 /* 83.143.116.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53A2BC64 /* 83.162.188.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53ABA26B /* 83.171.162.107/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53C5EB2E /* 83.197.235.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53D10979 /* 83.209.9.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53D109E9 /* 83.209.9.233/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53D13523 /* 83.209.53.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53D448BD /* 83.212.72.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53D44A5B /* 83.212.74.91/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53D44B0A /* 83.212.75.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53D45219 /* 83.212.82.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53D46078 /* 83.212.96.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53D46344 /* 83.212.99.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53D46464 /* 83.212.100.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53D46672 /* 83.212.102.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53D46781 /* 83.212.103.129/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53D46785 /* 83.212.103.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53D4682D /* 83.212.104.45/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53D46B80 /* 83.212.107.128/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53D772B2 /* 83.215.114.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53DCAE50 /* 83.220.174.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53E29C13 /* 83.226.156.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53E45D4C /* 83.228.93.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53F344C2 /* 83.243.68.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53FD0EFF /* 83.253.14.255/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x53FD0EFF /* 83.253.14.255/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54104F49 /* 84.16.79.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54104F49 /* 84.16.79.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5413AFA5 /* 84.19.175.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5413BCD8 /* 84.19.188.216/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x542681C7 /* 84.38.129.199/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x542681C8 /* 84.38.129.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5427706E /* 84.39.112.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5427F142 /* 84.39.241.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54287046 /* 84.40.112.70/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x542CB64C /* 84.44.182.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54309661 /* 84.48.150.97/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5435C0F3 /* 84.53.192.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5435E176 /* 84.53.225.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x543C987C /* 84.60.152.124/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x543ED92D /* 84.62.217.45/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54497CEB /* 84.73.124.235/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x544B66CF /* 84.75.102.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54523B39 /* 84.82.59.57/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54546D27 /* 84.84.109.39/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5471B335 /* 84.113.179.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54727686 /* 84.114.118.134/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54767285 /* 84.118.114.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5476A13F /* 84.118.161.63/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54855135 /* 84.133.81.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5487662F /* 84.135.102.47/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x548A34AC /* 84.138.52.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x548C38DB /* 84.140.56.219/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x548ECAFA /* 84.142.202.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54903C49 /* 84.144.60.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5492ECEE /* 84.146.236.238/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5494A944 /* 84.148.169.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x549A95F1 /* 84.154.149.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x549B7C02 /* 84.155.124.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x549E11B2 /* 84.158.17.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54A53079 /* 84.165.48.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54A87446 /* 84.168.116.70/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54AA479B /* 84.170.71.155/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54AA8066 /* 84.170.128.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54ACD9B1 /* 84.172.217.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54B8E5F1 /* 84.184.229.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54BEEAC8 /* 84.190.234.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54C0A2E5 /* 84.192.162.229/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54C2829B /* 84.194.130.155/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54C6709A /* 84.198.112.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54D18B00 /* 84.209.139.0/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54D4FF24 /* 84.212.255.36/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54D550D6 /* 84.213.80.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54D9B70E /* 84.217.183.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54DC6662 /* 84.220.102.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54E2099E /* 84.226.9.158/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54E2D8EE /* 84.226.216.238/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54EF9969 /* 84.239.153.105/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54F03CEA /* 84.240.60.234/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54F50A18 /* 84.245.10.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54F70819 /* 84.247.8.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54FABBCA /* 84.250.187.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54FBCE67 /* 84.251.206.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x54FC7954 /* 84.252.121.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55007D82 /* 85.0.125.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x550191E3 /* 85.1.145.227/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5502D2F7 /* 85.2.210.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x550AC3EE /* 85.10.195.238/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x550AC423 /* 85.10.196.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x550AC86D /* 85.10.200.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x550ACACF /* 85.10.202.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x550ACB47 /* 85.10.203.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x550ACF4B /* 85.10.207.75/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x550AF0FA /* 85.10.240.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55114127 /* 85.17.65.39/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x551158AE /* 85.17.88.174/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x551158B1 /* 85.17.88.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55117F81 /* 85.17.127.129/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55172CAF /* 85.23.44.175/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5518A9B6 /* 85.24.169.182/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5518A9B6 /* 85.24.169.182/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55192B1F /* 85.25.43.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55199F41 /* 85.25.159.65/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5519D5D3 /* 85.25.213.211/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x551A721A /* 85.26.114.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5555F11F /* 85.85.241.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5559AC96 /* 85.89.172.150/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x555AF5BA /* 85.90.245.186/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x555B99A3 /* 85.91.153.163/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x555C6C4C /* 85.92.108.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x555DDACC /* 85.93.218.204/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x555DE293 /* 85.93.226.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5577526C /* 85.119.82.108/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5577528E /* 85.119.82.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55775297 /* 85.119.82.151/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5583101D /* 85.131.16.29/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x558FD68F /* 85.143.214.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55901D7B /* 85.144.29.123/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x559191C9 /* 85.145.145.201/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55954732 /* 85.149.71.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x559FEDD2 /* 85.159.237.210/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55A3354B /* 85.163.53.75/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55A59933 /* 85.165.153.51/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55A77098 /* 85.167.112.152/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55A779FA /* 85.167.121.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55C2EE83 /* 85.194.238.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55C3D09A /* 85.195.208.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55C3E6F9 /* 85.195.230.249/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55C3E831 /* 85.195.232.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55C3E831 /* 85.195.232.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55C3EBF8 /* 85.195.235.248/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55C3EE64 /* 85.195.238.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55C3F2C2 /* 85.195.242.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55C3FD3B /* 85.195.253.59/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55C3FD3B /* 85.195.253.59/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55C53874 /* 85.197.56.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55CC4A8B /* 85.204.74.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55CC79DB /* 85.204.121.219/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D090A4 /* 85.208.144.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D0930C /* 85.208.147.12/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D19D03 /* 85.209.157.3/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D19D1A /* 85.209.157.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D19D1B /* 85.209.157.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D19D1C /* 85.209.157.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D19E2C /* 85.209.158.44/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D19E73 /* 85.209.158.115/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D19EC7 /* 85.209.158.199/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D19ED1 /* 85.209.158.209/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D19ED2 /* 85.209.158.210/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D19EDC /* 85.209.158.220/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D19EDD /* 85.209.158.221/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D41074 /* 85.212.16.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D42660 /* 85.212.38.96/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D437A3 /* 85.212.55.163/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D458DC /* 85.212.88.220/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D46948 /* 85.212.105.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D481CA /* 85.212.129.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D49F4B /* 85.212.159.75/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D4E6A8 /* 85.212.230.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D612E1 /* 85.214.18.225/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D61345 /* 85.214.19.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D63440 /* 85.214.52.64/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D64016 /* 85.214.64.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D65F5E /* 85.214.95.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D661CE /* 85.214.97.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D66427 /* 85.214.100.39/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D6700C /* 85.214.112.12/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D675B9 /* 85.214.117.185/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D68D83 /* 85.214.141.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D69810 /* 85.214.152.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D69C1C /* 85.214.156.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D6A031 /* 85.214.160.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D6A774 /* 85.214.167.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D6C4B2 /* 85.214.196.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D6DDAF /* 85.214.221.175/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D6FD6B /* 85.214.253.107/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D758F4 /* 85.215.88.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D86304 /* 85.216.99.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55D89823 /* 85.216.152.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55E4106B /* 85.228.16.107/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55E47B45 /* 85.228.123.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55E4C785 /* 85.228.199.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55E4C785 /* 85.228.199.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55E4E8AB /* 85.228.232.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55E58329 /* 85.229.131.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55E607F5 /* 85.230.7.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55E65169 /* 85.230.81.105/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55E67B17 /* 85.230.123.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55EB1184 /* 85.235.17.132/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55EB4292 /* 85.235.66.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55EBFA58 /* 85.235.250.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55F16ACB /* 85.241.106.203/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55F3FB2E /* 85.243.251.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55F4755F /* 85.244.117.95/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55F76B7D /* 85.247.107.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55FF02B4 /* 85.255.2.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5600BC31 /* 86.0.188.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x56059E60 /* 86.5.158.96/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x560E518D /* 86.14.81.141/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5611B54E /* 86.17.181.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5616C335 /* 86.22.195.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x563107CB /* 86.49.7.203/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5634413C /* 86.52.65.60/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x563B1526 /* 86.59.21.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x563B15A3 /* 86.59.21.163/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x563B7346 /* 86.59.115.70/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x563B7753 /* 86.59.119.83/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x563B7758 /* 86.59.119.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x56498F2B /* 86.73.143.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x564B56A9 /* 86.75.86.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x56506CE4 /* 86.80.108.228/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5650FEAB /* 86.80.254.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x565633FD /* 86.86.51.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x56690585 /* 86.105.5.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5669D482 /* 86.105.212.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x566F98F0 /* 86.111.152.240/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x56730FF8 /* 86.115.15.248/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x567B34BC /* 86.123.52.188/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x567C0B90 /* 86.124.11.144/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x567E668B /* 86.126.102.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x567FC0DF /* 86.127.192.223/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x567FC0DF /* 86.127.192.223/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x569618B2 /* 86.150.24.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x56A1753D /* 86.161.117.61/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x56CECB5F /* 86.206.203.95/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x56E37963 /* 86.227.121.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x56EE1E35 /* 86.238.30.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x56F340E8 /* 86.243.64.232/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x56FAF2AE /* 86.250.242.174/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x570191D6 /* 87.1.145.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x570E5D3C /* 87.14.93.60/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x570F1E1D /* 87.15.30.29/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x570F65C7 /* 87.15.101.199/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57131077 /* 87.19.16.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5715AE88 /* 87.21.174.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57365AC6 /* 87.54.90.198/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x573D5F85 /* 87.61.95.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5747888D /* 87.71.136.141/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x574849E7 /* 87.72.73.231/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x575C1E41 /* 87.92.30.65/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x575CB1F6 /* 87.92.177.246/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x575CDE70 /* 87.92.222.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5762870D /* 87.98.135.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5762B905 /* 87.98.185.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5762F520 /* 87.98.245.32/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5764FFF7 /* 87.100.255.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5767F1CA /* 87.103.241.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57685465 /* 87.104.84.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x576A7EC3 /* 87.106.126.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x576AC138 /* 87.106.193.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x576EEDAB /* 87.110.237.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5776609A /* 87.118.96.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57766E1B /* 87.118.110.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57766E71 /* 87.118.110.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57767088 /* 87.118.112.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5776740C /* 87.118.116.12/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5776745A /* 87.118.116.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57767467 /* 87.118.116.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57767A1E /* 87.118.122.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57767A33 /* 87.118.122.51/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x577824D2 /* 87.120.36.210/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x577824D4 /* 87.120.36.212/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5778254F /* 87.120.37.79/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5778FE62 /* 87.120.254.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5778FE69 /* 87.120.254.105/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5778FE72 /* 87.120.254.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5779342F /* 87.121.52.47/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x577AE107 /* 87.122.225.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x577B7800 /* 87.123.120.0/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x577B95E5 /* 87.123.149.229/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x577BB3AF /* 87.123.179.175/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x577BE367 /* 87.123.227.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x577BEB9F /* 87.123.235.159/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x578C4951 /* 87.140.73.81/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5791ADBB /* 87.145.173.187/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5791B547 /* 87.145.181.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57928E12 /* 87.146.142.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57959E6D /* 87.149.158.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5799CC19 /* 87.153.204.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x579AD4A4 /* 87.154.212.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x579F9B53 /* 87.159.155.83/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57A0F7E6 /* 87.160.247.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57A7406D /* 87.167.64.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57A8B98D /* 87.168.185.141/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57A92662 /* 87.169.38.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57AE7E5D /* 87.174.126.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57B344DA /* 87.179.68.218/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57B522B2 /* 87.181.34.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57B557C2 /* 87.181.87.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57B59FFE /* 87.181.159.254/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57B6E65D /* 87.182.230.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57B924A4 /* 87.185.36.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57C1D00E /* 87.193.208.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57D85945 /* 87.216.89.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57DABA08 /* 87.218.186.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57DC1CAA /* 87.220.28.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57DDB59F /* 87.221.181.159/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57E57317 /* 87.229.115.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57E73063 /* 87.231.48.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57ECC217 /* 87.236.194.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57ECC3FD /* 87.236.195.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57F557DC /* 87.245.87.220/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57F56464 /* 87.245.100.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57F76FDE /* 87.247.111.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57F80729 /* 87.248.7.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57F80729 /* 87.248.7.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57FD8E48 /* 87.253.142.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x57FEBF2E /* 87.254.191.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58055D0D /* 88.5.93.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5806AD07 /* 88.6.173.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x581B7A64 /* 88.27.122.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58429C72 /* 88.66.156.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58452CE0 /* 88.69.44.224/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58485793 /* 88.72.87.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x584AD0C5 /* 88.74.208.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58501456 /* 88.80.20.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58567363 /* 88.86.115.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58599E2C /* 88.89.158.44/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x585A800C /* 88.90.128.12/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x585AA6BD /* 88.90.166.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x585B7012 /* 88.91.112.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5862C5DA /* 88.98.197.218/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58630432 /* 88.99.4.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58630E4C /* 88.99.14.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58631FBA /* 88.99.31.186/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58632608 /* 88.99.38.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x586326E5 /* 88.99.38.229/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58633DC9 /* 88.99.61.201/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58634C0A /* 88.99.76.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58635011 /* 88.99.80.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58635076 /* 88.99.80.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58635461 /* 88.99.84.97/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58635609 /* 88.99.86.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58635D50 /* 88.99.93.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x586361D6 /* 88.99.97.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x586365CF /* 88.99.101.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5863AB4B /* 88.99.171.75/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58721869 /* 88.114.24.105/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x587316F4 /* 88.115.22.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58733DFF /* 88.115.61.255/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5877AA96 /* 88.119.170.150/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5882681B /* 88.130.104.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58863D60 /* 88.134.61.96/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58863F06 /* 88.134.63.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58A01347 /* 88.160.19.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58C4A740 /* 88.196.167.64/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58C60AFA /* 88.198.10.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58C60C42 /* 88.198.12.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58C60EBE /* 88.198.14.190/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58C6182F /* 88.198.24.47/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58C62049 /* 88.198.32.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58C623BC /* 88.198.35.188/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58C63454 /* 88.198.52.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58C64689 /* 88.198.70.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58C65B4A /* 88.198.91.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58C66521 /* 88.198.101.33/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58C67019 /* 88.198.112.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58C6A53C /* 88.198.165.60/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58C6ACCE /* 88.198.172.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58C6B17A /* 88.198.177.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58C6CE1F /* 88.198.206.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58C6CF30 /* 88.198.207.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58C6E385 /* 88.198.227.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58D0794E /* 88.208.121.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58D60950 /* 88.214.9.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58D62325 /* 88.214.35.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58D62327 /* 88.214.35.39/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58D62328 /* 88.214.35.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58D62330 /* 88.214.35.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58D6233D /* 88.214.35.61/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58D6233E /* 88.214.35.62/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58D62357 /* 88.214.35.87/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58D97535 /* 88.217.117.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58D98CDE /* 88.217.140.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58DA5C7E /* 88.218.92.126/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58DA5C91 /* 88.218.92.145/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58DA5C92 /* 88.218.92.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x58DA5C93 /* 88.218.92.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x590C71F5 /* 89.12.113.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x590CC110 /* 89.12.193.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x590E8395 /* 89.14.131.149/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5916605A /* 89.22.96.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5919210D /* 89.25.33.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x591B00EC /* 89.27.0.236/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x591F393A /* 89.31.57.58/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5921C385 /* 89.33.195.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5921F672 /* 89.33.246.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59221B18 /* 89.34.27.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59232221 /* 89.35.34.33/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x592327B9 /* 89.35.39.185/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5924DA7F /* 89.36.218.127/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59274321 /* 89.39.67.33/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x592769E4 /* 89.39.105.228/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59280DD9 /* 89.40.13.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59288F94 /* 89.40.143.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5928B56B /* 89.40.181.107/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5929AD8A /* 89.41.173.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x592D2E6D /* 89.45.46.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x592D2EE3 /* 89.45.46.227/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x592D2EF6 /* 89.45.46.246/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x592E6447 /* 89.46.100.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59456557 /* 89.69.101.87/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5946F018 /* 89.70.240.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x594A54D5 /* 89.74.84.213/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x594B2AB9 /* 89.75.42.185/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x594E1098 /* 89.78.16.152/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x594E2988 /* 89.78.41.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5966C9F1 /* 89.102.201.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x596B394F /* 89.107.57.79/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5987F0A2 /* 89.135.240.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59900C11 /* 89.144.12.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59987A1A /* 89.152.122.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59A11A4E /* 89.161.26.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59A38019 /* 89.163.128.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59A3801A /* 89.163.128.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59A3801C /* 89.163.128.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59A3801D /* 89.163.128.29/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59A38F08 /* 89.163.143.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59A38F08 /* 89.163.143.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59A3CCFE /* 89.163.204.254/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59A3CCFE /* 89.163.204.254/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59A3D80B /* 89.163.216.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59A3DC80 /* 89.163.220.128/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59A3DC91 /* 89.163.220.145/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59A3DC96 /* 89.163.220.150/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59A3DCA2 /* 89.163.220.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59A3DCA7 /* 89.163.220.167/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59A3E0BB /* 89.163.224.187/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59A3E0FA /* 89.163.224.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59A3E173 /* 89.163.225.115/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59A3E191 /* 89.163.225.145/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59A3E1A2 /* 89.163.225.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59A3E1AB /* 89.163.225.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59A3E1AC /* 89.163.225.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59A3E1B0 /* 89.163.225.176/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59A3E1C3 /* 89.163.225.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59A403D3 /* 89.164.3.211/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59BB8F1F /* 89.187.143.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59BFD901 /* 89.191.217.1/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59D41A24 /* 89.212.26.36/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59D9661E /* 89.217.102.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59DF6479 /* 89.223.100.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59E92B4A /* 89.233.43.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59EA9DFE /* 89.234.157.254/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59EA9DFE /* 89.234.157.254/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59EE4B40 /* 89.238.75.64/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59EFD47C /* 89.239.212.124/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59F4514D /* 89.244.81.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59F50DCA /* 89.245.13.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59F5A564 /* 89.245.165.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59F5A585 /* 89.245.165.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59F94199 /* 89.249.65.153/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x59F941F9 /* 89.249.65.249/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5A016850 /* 90.1.104.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5A2E1F24 /* 90.46.31.36/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5A2E1F24 /* 90.46.31.36/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5A41E34D /* 90.65.227.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5A4F04B9 /* 90.79.4.185/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5A59F0C5 /* 90.89.240.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5A5F33B0 /* 90.95.51.176/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5A67E3C4 /* 90.103.227.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5A703906 /* 90.112.57.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5A925A41 /* 90.146.90.65/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5A92B0DD /* 90.146.176.221/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5A9B0506 /* 90.155.5.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5ABA1310 /* 90.186.19.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5ABB34E9 /* 90.187.52.233/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5ABB34E9 /* 90.187.52.233/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5ABBDD6D /* 90.187.221.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5ABBFEAD /* 90.187.254.173/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5ACB4318 /* 90.203.67.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5AD333BC /* 90.211.51.188/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5AE14147 /* 90.225.65.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5AE74B05 /* 90.231.75.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5AFB454F /* 90.251.69.79/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5AFFF47F /* 90.255.244.127/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B05DF63 /* 91.5.223.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B0774C3 /* 91.7.116.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B0E520B /* 91.14.82.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B0F54D5 /* 91.15.84.213/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B1251DE /* 91.18.81.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B131CA5 /* 91.19.28.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B211EBA /* 91.33.30.186/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B239F50 /* 91.35.159.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B239F50 /* 91.35.159.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B25DB05 /* 91.37.219.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B279502 /* 91.39.149.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B2B36BD /* 91.43.54.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B2F2004 /* 91.47.32.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B2FCD56 /* 91.47.205.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B33FA73 /* 91.51.250.115/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B371070 /* 91.55.16.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B3954F2 /* 91.57.84.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B3A8FC9 /* 91.58.143.201/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B3C7480 /* 91.60.116.128/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B3DFC33 /* 91.61.252.51/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B3E139D /* 91.62.19.157/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B3F2BBF /* 91.63.43.191/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B40274A /* 91.64.39.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B415F21 /* 91.65.95.33/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B418DB9 /* 91.65.141.185/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B420909 /* 91.66.9.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B43BC60 /* 91.67.188.96/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B4DA8BA /* 91.77.168.186/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B59BCD7 /* 91.89.188.215/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B5A2C1B /* 91.90.44.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B5C6D2B /* 91.92.109.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B6AAA74 /* 91.106.170.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B6D1594 /* 91.109.21.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B79320E /* 91.121.50.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B794CCF /* 91.121.76.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B795219 /* 91.121.82.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B795284 /* 91.121.82.132/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B79563B /* 91.121.86.59/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B798FC7 /* 91.121.143.199/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B799341 /* 91.121.147.65/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B79A006 /* 91.121.160.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B79B506 /* 91.121.181.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B7A640D /* 91.122.100.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B7EE7DC /* 91.126.231.220/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B843C09 /* 91.132.60.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B84907D /* 91.132.144.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B8491F5 /* 91.132.145.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B849287 /* 91.132.146.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B8493A8 /* 91.132.147.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B86D685 /* 91.134.214.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B88A437 /* 91.136.164.55/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B893E0F /* 91.137.62.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B8AB86D /* 91.138.184.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B8F5093 /* 91.143.80.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B8F50E6 /* 91.143.80.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B8F511B /* 91.143.81.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B8F51D4 /* 91.143.81.212/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B8F5364 /* 91.143.83.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B8F5534 /* 91.143.85.52/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B8F5733 /* 91.143.87.51/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B8F5788 /* 91.143.87.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B8F5802 /* 91.143.88.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B8F583E /* 91.143.88.62/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B917B16 /* 91.145.123.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B948D75 /* 91.148.141.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B949349 /* 91.148.147.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B95E178 /* 91.149.225.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B95E183 /* 91.149.225.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B975D2E /* 91.151.93.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5B9BF1E1 /* 91.155.241.225/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BA03715 /* 91.160.55.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BA8A612 /* 91.168.166.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BADCAC3 /* 91.173.202.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BBFB30A /* 91.191.179.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC066A0 /* 91.192.102.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC06709 /* 91.192.103.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC0670A /* 91.192.103.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC0670B /* 91.192.103.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC0670F /* 91.192.103.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC06710 /* 91.192.103.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC06711 /* 91.192.103.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC06718 /* 91.192.103.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC06719 /* 91.192.103.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC0671A /* 91.192.103.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC0671B /* 91.192.103.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC06721 /* 91.192.103.33/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC06722 /* 91.192.103.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC06723 /* 91.192.103.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC0672A /* 91.192.103.42/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC0672B /* 91.192.103.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC0672C /* 91.192.103.44/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC06732 /* 91.192.103.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC0E092 /* 91.192.224.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC1EC10 /* 91.193.236.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC20B08 /* 91.194.11.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC25459 /* 91.194.84.89/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC35C11 /* 91.195.92.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC36386 /* 91.195.99.134/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC36388 /* 91.195.99.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC7DF08 /* 91.199.223.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC7DF09 /* 91.199.223.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC7DF15 /* 91.199.223.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC7DF16 /* 91.199.223.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC7DF17 /* 91.199.223.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC9411D /* 91.201.65.29/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BC9415B /* 91.201.65.91/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BCB0592 /* 91.203.5.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BCB05A5 /* 91.203.5.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BCB90C2 /* 91.203.144.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BCB9172 /* 91.203.145.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BCB9174 /* 91.203.145.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BCB927E /* 91.203.146.126/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BCC06C3 /* 91.204.6.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BCDBA92 /* 91.205.186.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BCF3C30 /* 91.207.60.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BD0B87B /* 91.208.184.123/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BD50859 /* 91.213.8.89/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BD50882 /* 91.213.8.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BD5E93C /* 91.213.233.60/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BD5E98A /* 91.213.233.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BD6A945 /* 91.214.169.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BDACB3B /* 91.218.203.59/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BDB1CD3 /* 91.219.28.211/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BDBED16 /* 91.219.237.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BDBED4B /* 91.219.237.75/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BDBED75 /* 91.219.237.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BDBEE78 /* 91.219.238.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BDBEE94 /* 91.219.238.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BDBEEDD /* 91.219.238.221/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BDBEF5C /* 91.219.239.92/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BDC9164 /* 91.220.145.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BDCDC05 /* 91.220.220.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BDD39B3 /* 91.221.57.179/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BDF529A /* 91.223.82.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BDF52C5 /* 91.223.82.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BE168CB /* 91.225.104.203/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BE43556 /* 91.228.53.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BE54C7C /* 91.229.76.124/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BE97433 /* 91.233.116.51/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BE97477 /* 91.233.116.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BEA1337 /* 91.234.19.55/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BEC7457 /* 91.236.116.87/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BF0E5C3 /* 91.240.229.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BF355A8 /* 91.243.85.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BF4B555 /* 91.244.181.85/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BFA5134 /* 91.250.81.52/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BFA629E /* 91.250.98.158/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BFAF20C /* 91.250.242.12/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BFAF278 /* 91.250.242.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BFAF2FA /* 91.250.242.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BFAF2FB /* 91.250.242.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BFAF2FC /* 91.250.242.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C179C45 /* 92.23.156.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C1D7DA6 /* 92.29.125.166/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C20259B /* 92.32.37.155/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C208B7D /* 92.32.139.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C2281E8 /* 92.34.129.232/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C2284C6 /* 92.34.132.198/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C229716 /* 92.34.151.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C23183C /* 92.35.24.60/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C23242A /* 92.35.36.42/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C234516 /* 92.35.69.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C23A770 /* 92.35.167.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C26810E /* 92.38.129.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C269882 /* 92.38.152.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C26A315 /* 92.38.163.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C26A353 /* 92.38.163.83/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C26B883 /* 92.38.184.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C326996 /* 92.50.105.150/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C3C2499 /* 92.60.36.153/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C3C2569 /* 92.60.37.105/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C3F6F53 /* 92.63.111.83/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C4B0D62 /* 92.75.13.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C5C2133 /* 92.92.33.51/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C642562 /* 92.100.37.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C6F04B1 /* 92.111.4.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C74829F /* 92.116.130.159/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C748EE8 /* 92.116.142.232/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C74978B /* 92.116.151.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C74BE02 /* 92.116.190.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C74CB6D /* 92.116.203.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C757420 /* 92.117.116.32/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C758FF1 /* 92.117.143.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5C75AFE1 /* 92.117.175.225/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CC9C33B /* 92.201.195.59/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CD0DDF4 /* 92.208.221.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CD30F77 /* 92.211.15.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CDB70C1 /* 92.219.112.193/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CDC008B /* 92.220.0.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CDD1EE7 /* 92.221.30.231/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CDE4A3A /* 92.222.74.58/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CDE544C /* 92.222.84.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CDE5C0A /* 92.222.92.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CDEAC38 /* 92.222.172.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CDEB40A /* 92.222.180.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CDF41F1 /* 92.223.65.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CDF48A8 /* 92.223.72.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CDF4F78 /* 92.223.79.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CDF5D90 /* 92.223.93.144/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CDF5D91 /* 92.223.93.145/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CDF5DFA /* 92.223.93.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CDF6975 /* 92.223.105.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CDF69AE /* 92.223.105.174/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CDF6D31 /* 92.223.109.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CE8D820 /* 92.232.216.32/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CF2E5D7 /* 92.242.229.215/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CF41F1C /* 92.244.31.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CF65485 /* 92.246.84.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CF77AF5 /* 92.247.122.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CF98F77 /* 92.249.143.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CF98F77 /* 92.249.143.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CFC5071 /* 92.252.80.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CFFB08A /* 92.255.176.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D08EFD0 /* 93.8.239.208/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D19B3EC /* 93.25.179.236/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D1F0DA3 /* 93.31.13.163/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D28075E /* 93.40.7.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D299575 /* 93.41.149.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D31F52A /* 93.49.245.42/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D387516 /* 93.56.117.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D4286DB /* 93.66.134.219/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D484F40 /* 93.72.79.64/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D51FD2B /* 93.81.253.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D5AC8B5 /* 93.90.200.181/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D5CCDF8 /* 93.92.205.248/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D5D2EB4 /* 93.93.46.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D5F580D /* 93.95.88.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D5F64A6 /* 93.95.100.166/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D5F64AA /* 93.95.100.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D5F64CA /* 93.95.100.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D68AAF1 /* 93.104.170.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D68BCAC /* 93.104.188.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D68D13D /* 93.104.209.61/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D68D502 /* 93.104.213.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D731AB5 /* 93.115.26.181/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D73548F /* 93.115.84.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D735604 /* 93.115.86.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D735606 /* 93.115.86.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D735608 /* 93.115.86.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D735B42 /* 93.115.91.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D735F26 /* 93.115.95.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D73600F /* 93.115.96.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D7361F2 /* 93.115.97.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D73F132 /* 93.115.241.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D73F1C2 /* 93.115.241.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D762033 /* 93.118.32.51/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D7620C5 /* 93.118.32.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D7FEFFB /* 93.127.239.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5D830968 /* 93.131.9.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5DA0C726 /* 93.160.199.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5DAE5F10 /* 93.174.95.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5DAE791F /* 93.174.121.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5DB1407B /* 93.177.64.123/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5DB1432B /* 93.177.67.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5DB14347 /* 93.177.67.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5DB49A5E /* 93.180.154.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5DB49D9A /* 93.180.157.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5DB4B2D8 /* 93.180.178.216/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5DB501A1 /* 93.181.1.161/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5DBACA20 /* 93.186.202.32/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5DBE8E92 /* 93.190.142.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5DBE8F29 /* 93.190.143.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5DCCB09F /* 93.204.176.159/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5DCDD891 /* 93.205.216.145/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5DCEE9BC /* 93.206.233.188/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5DD3ECAE /* 93.211.236.174/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5DD4C11F /* 93.212.193.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5DD6E3AD /* 93.214.227.173/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5DD790D5 /* 93.215.144.213/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5DDA4731 /* 93.218.71.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5DDA5955 /* 93.218.89.85/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5DDB2FA4 /* 93.219.47.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5DDF314F /* 93.223.49.79/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E10689F /* 94.16.104.159/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E106AC0 /* 94.16.106.192/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E106D29 /* 94.16.109.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E106F55 /* 94.16.111.85/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E1072FE /* 94.16.114.254/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E107489 /* 94.16.116.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E107489 /* 94.16.116.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E107617 /* 94.16.118.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E107617 /* 94.16.118.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E1076FA /* 94.16.118.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E1076FA /* 94.16.118.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E107914 /* 94.16.121.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E10795B /* 94.16.121.91/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E10796F /* 94.16.121.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E107A3D /* 94.16.122.61/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E107A41 /* 94.16.122.65/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E107ADE /* 94.16.122.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E107B43 /* 94.16.123.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E107BA9 /* 94.16.123.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E107BAB /* 94.16.123.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E108B97 /* 94.16.139.151/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E13D94C /* 94.19.217.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E144A56 /* 94.20.74.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E15788F /* 94.21.120.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E17113A /* 94.23.17.58/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E171DCC /* 94.23.29.204/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E179651 /* 94.23.150.81/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E17C286 /* 94.23.194.134/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E17C363 /* 94.23.195.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E17DE48 /* 94.23.222.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E17F72A /* 94.23.247.42/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E17F89E /* 94.23.248.158/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E1A49A2 /* 94.26.73.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E1A49A2 /* 94.26.73.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E1B8CC1 /* 94.27.140.193/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E1BBAB0 /* 94.27.186.176/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E20420F /* 94.32.66.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E405C6E /* 94.64.92.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E42737A /* 94.66.115.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E49DFF3 /* 94.73.223.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E4BC2DD /* 94.75.194.221/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E4F9D4E /* 94.79.157.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E64061B /* 94.100.6.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E640647 /* 94.100.6.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E640648 /* 94.100.6.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E66334E /* 94.102.51.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E675955 /* 94.103.89.85/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E71D317 /* 94.113.211.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E729BF2 /* 94.114.155.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E72C188 /* 94.114.193.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E72C188 /* 94.114.193.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E820AFB /* 94.130.10.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E821BCD /* 94.130.27.205/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E822864 /* 94.130.40.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E823932 /* 94.130.57.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E8245AB /* 94.130.69.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E824C84 /* 94.130.76.132/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E826185 /* 94.130.97.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E826270 /* 94.130.98.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E826A43 /* 94.130.106.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E826CD6 /* 94.130.108.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E82810F /* 94.130.129.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E82AFCC /* 94.130.175.204/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E82B4DC /* 94.130.180.220/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E82B568 /* 94.130.181.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E82B70D /* 94.130.183.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E82B81C /* 94.130.184.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E82BB91 /* 94.130.187.145/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E82C8A7 /* 94.130.200.167/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E82F66A /* 94.130.246.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E8C723E /* 94.140.114.62/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E8C7249 /* 94.140.114.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E8C724A /* 94.140.114.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E8C726F /* 94.140.114.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E8C7298 /* 94.140.114.152/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E8C72B1 /* 94.140.114.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E8C72BE /* 94.140.114.190/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E8C72DD /* 94.140.114.221/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E8C72FF /* 94.140.114.255/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E8C7310 /* 94.140.115.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E8C7372 /* 94.140.115.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E8C7372 /* 94.140.115.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E8C7419 /* 94.140.116.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E8C7882 /* 94.140.120.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E8EF18A /* 94.142.241.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E8EF1C2 /* 94.142.241.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E8EF1C2 /* 94.142.241.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E8EF1E2 /* 94.142.241.226/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E8EF410 /* 94.142.244.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E8EF410 /* 94.142.244.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E9A9F60 /* 94.154.159.96/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E9B312F /* 94.155.49.47/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E9C4D18 /* 94.156.77.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E9C800A /* 94.156.128.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5E9CAF78 /* 94.156.175.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5EB12866 /* 94.177.40.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5EC7D587 /* 94.199.213.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5EC7D6E5 /* 94.199.214.229/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5ED429ED /* 94.212.41.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5EDB1F1D /* 94.219.31.29/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5EDC5070 /* 94.220.80.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5EE18A86 /* 94.225.138.134/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5EE20662 /* 94.226.6.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5EE24C33 /* 94.226.76.51/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5EE32FCA /* 94.227.47.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5EE6D093 /* 94.230.208.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5EE6D093 /* 94.230.208.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5EE6D094 /* 94.230.208.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5EF23B2F /* 94.242.59.47/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5EF23C16 /* 94.242.60.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5EF9C0CB /* 94.249.192.203/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5EFD8A22 /* 94.253.138.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5EFE4A86 /* 94.254.74.134/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5EFE5536 /* 94.254.85.54/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F187ECE /* 95.24.126.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F1A15BD /* 95.26.21.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F1BF5FD /* 95.27.245.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F215D8C /* 95.33.93.140/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F2A66C3 /* 95.42.102.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F3461DD /* 95.52.97.221/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F350E01 /* 95.53.14.1/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F432637 /* 95.67.38.55/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F510FFF /* 95.81.15.255/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F548C24 /* 95.84.140.36/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F54A42B /* 95.84.164.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F5508E2 /* 95.85.8.226/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F58FD13 /* 95.88.253.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F5A6040 /* 95.90.96.64/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F5B0138 /* 95.91.1.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F5B596E /* 95.91.89.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F5BACD9 /* 95.91.172.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F69CE5A /* 95.105.206.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F6D7A34 /* 95.109.122.52/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F6E9210 /* 95.110.146.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F6FE6B2 /* 95.111.230.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F6FF607 /* 95.111.246.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F6FFCE6 /* 95.111.252.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F6FFE09 /* 95.111.254.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F6FFFC1 /* 95.111.255.193/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F702B60 /* 95.112.43.96/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F76A77E /* 95.118.167.126/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F802BA4 /* 95.128.43.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F8537D2 /* 95.133.55.210/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F8D230F /* 95.141.35.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F8D247F /* 95.141.36.127/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F8D5392 /* 95.141.83.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F8D5392 /* 95.141.83.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F8D539B /* 95.141.83.155/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F8D539B /* 95.141.83.155/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F8EA13F /* 95.142.161.63/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F8EA17E /* 95.142.161.126/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F8FACD6 /* 95.143.172.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F8FC17D /* 95.143.193.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F991F08 /* 95.153.31.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F991F1A /* 95.153.31.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F9A1849 /* 95.154.24.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F9A19A7 /* 95.154.25.167/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F9AC21F /* 95.154.194.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F9BD25D /* 95.155.210.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5F9C5F08 /* 95.156.95.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FA428A9 /* 95.164.40.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FA43196 /* 95.164.49.150/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FA58D2B /* 95.165.141.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FA58F70 /* 95.165.143.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FA5940C /* 95.165.148.12/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FA8AA2B /* 95.168.170.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FAAE130 /* 95.170.225.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FACEB4A /* 95.172.235.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FB3B11B /* 95.179.177.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FB3CBCE /* 95.179.203.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FB3D625 /* 95.179.214.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FB3ED2F /* 95.179.237.47/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FB3F758 /* 95.179.247.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FB5A42E /* 95.181.164.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FB7337E /* 95.183.51.126/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FB734B6 /* 95.183.52.182/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD029F3 /* 95.208.41.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD07B02 /* 95.208.123.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD376C2 /* 95.211.118.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD38817 /* 95.211.136.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD38A07 /* 95.211.138.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD38A33 /* 95.211.138.51/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD39363 /* 95.211.147.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD3CD8A /* 95.211.205.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD3D248 /* 95.211.210.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD6345C /* 95.214.52.92/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD72D8A /* 95.215.45.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD72DBC /* 95.215.45.188/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD801FB /* 95.216.1.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD802AC /* 95.216.2.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD803A6 /* 95.216.3.166/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD803AB /* 95.216.3.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD80ECE /* 95.216.14.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD80ECE /* 95.216.14.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD80EDE /* 95.216.14.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD80EDE /* 95.216.14.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD80F10 /* 95.216.15.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD813CE /* 95.216.19.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD813CE /* 95.216.19.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD813CF /* 95.216.19.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD813CF /* 95.216.19.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD81B69 /* 95.216.27.105/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD8211E /* 95.216.33.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD8213A /* 95.216.33.58/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD82354 /* 95.216.35.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD86237 /* 95.216.98.55/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD8639C /* 95.216.99.156/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD865F7 /* 95.216.101.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD87355 /* 95.216.115.85/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD87355 /* 95.216.115.85/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD873AD /* 95.216.115.173/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD88822 /* 95.216.136.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD8882E /* 95.216.136.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD88987 /* 95.216.137.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD88A10 /* 95.216.138.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD88B10 /* 95.216.139.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD88C1C /* 95.216.140.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD88C9F /* 95.216.140.159/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD88CEF /* 95.216.140.239/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD88D13 /* 95.216.141.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD89071 /* 95.216.144.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD89101 /* 95.216.145.1/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD8917F /* 95.216.145.127/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD89275 /* 95.216.146.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD89276 /* 95.216.146.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD894EA /* 95.216.148.234/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD89819 /* 95.216.152.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD89A09 /* 95.216.154.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD89A87 /* 95.216.154.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD89A8B /* 95.216.154.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD89BBF /* 95.216.155.191/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD89F46 /* 95.216.159.70/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD8A26D /* 95.216.162.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD8A885 /* 95.216.168.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD8A901 /* 95.216.169.1/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD8AA44 /* 95.216.170.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD8B235 /* 95.216.178.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD8BB5B /* 95.216.187.91/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD8BE62 /* 95.216.190.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD8C016 /* 95.216.192.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD8C127 /* 95.216.193.39/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD8C552 /* 95.216.197.82/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD8C6FC /* 95.216.198.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD8C9A1 /* 95.216.201.161/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD8CCFE /* 95.216.204.254/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD8D1C1 /* 95.216.209.193/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD8D4DE /* 95.216.212.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD8DA9F /* 95.216.218.159/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD90090 /* 95.217.0.144/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD90247 /* 95.217.2.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9029C /* 95.217.2.156/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD902CE /* 95.217.2.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9041E /* 95.217.4.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD90558 /* 95.217.5.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9065E /* 95.217.6.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD90AFC /* 95.217.10.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD90D16 /* 95.217.13.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD90E11 /* 95.217.14.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD90E69 /* 95.217.14.105/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD90F11 /* 95.217.15.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD90F7D /* 95.217.15.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD910D4 /* 95.217.16.212/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD913D0 /* 95.217.19.208/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD91490 /* 95.217.20.144/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD915E9 /* 95.217.21.233/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD91602 /* 95.217.22.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD91C70 /* 95.217.28.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD92A32 /* 95.217.42.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD92A5E /* 95.217.42.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD93E04 /* 95.217.62.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD94E54 /* 95.217.78.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD953B6 /* 95.217.83.182/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD96ACF /* 95.217.106.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD98368 /* 95.217.131.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD98417 /* 95.217.132.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD98559 /* 95.217.133.89/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD98737 /* 95.217.135.55/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9873C /* 95.217.135.60/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD999EF /* 95.217.153.239/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD99BEB /* 95.217.155.235/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD99D01 /* 95.217.157.1/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9A03B /* 95.217.160.59/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9A224 /* 95.217.162.36/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9A2A6 /* 95.217.162.166/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9A488 /* 95.217.164.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9A51B /* 95.217.165.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9A5A9 /* 95.217.165.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9B352 /* 95.217.179.82/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9B4D8 /* 95.217.180.216/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9B5E4 /* 95.217.181.228/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9B715 /* 95.217.183.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9BA25 /* 95.217.186.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9BD5E /* 95.217.189.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9BD9B /* 95.217.189.155/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9BF09 /* 95.217.191.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9BFA6 /* 95.217.191.166/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9CB85 /* 95.217.203.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9D3E0 /* 95.217.211.224/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9D3E7 /* 95.217.211.231/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9D3ED /* 95.217.211.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9D49A /* 95.217.212.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9D9C6 /* 95.217.217.198/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9D9DA /* 95.217.217.218/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9DD4F /* 95.217.221.79/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9DF36 /* 95.217.223.54/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9EB94 /* 95.217.235.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9ED8E /* 95.217.237.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9EF19 /* 95.217.239.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9EF6F /* 95.217.239.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FD9F8A9 /* 95.217.248.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FDE3102 /* 95.222.49.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FDE6195 /* 95.222.97.149/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FE931B1 /* 95.233.49.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FEA2635 /* 95.234.38.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5FF4AF40 /* 95.244.175.64/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x602118C0 /* 96.33.24.192/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x602B5268 /* 96.43.82.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x604144C1 /* 96.65.68.193/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x60518354 /* 96.81.131.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x607E69DB /* 96.126.105.219/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x607E6EA3 /* 96.126.110.163/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x60EE5541 /* 96.238.85.65/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x60FC7084 /* 96.252.112.132/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x60FD4E6C /* 96.253.78.108/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x60FFD124 /* 96.255.209.36/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6145DA26 /* 97.69.218.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x614AEDC4 /* 97.74.237.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x61576D71 /* 97.87.109.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x615DCA16 /* 97.93.202.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x616B8418 /* 97.107.132.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x616B8965 /* 97.107.137.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x616B8AA2 /* 97.107.138.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x616B8B1C /* 97.107.139.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x616B8B6C /* 97.107.139.108/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x620BE427 /* 98.11.228.39/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x620EA6F8 /* 98.14.166.248/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x622672AC /* 98.38.114.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x627F6026 /* 98.127.96.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6280AD01 /* 98.128.173.1/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6280C064 /* 98.128.192.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x62A2F9F4 /* 98.162.249.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x62C14538 /* 98.193.69.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x62CFCE36 /* 98.207.206.54/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x62D97CEF /* 98.217.124.239/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x62E19D4E /* 98.225.157.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x62EABDD8 /* 98.234.189.216/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x632F1D42 /* 99.47.29.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x637AC9F4 /* 99.122.201.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x63832D8F /* 99.131.45.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6396E515 /* 99.150.229.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x63A37A45 /* 99.163.122.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x63B00FA9 /* 99.176.15.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x63C788F0 /* 99.199.136.240/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x63F1A0BD /* 99.241.160.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6408EDC9 /* 100.8.237.201/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x640E17D0 /* 100.14.23.208/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x640E9FFE /* 100.14.159.254/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x640F8B7B /* 100.15.139.123/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x640FF937 /* 100.15.249.55/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6410DE35 /* 100.16.222.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x65377D0A /* 101.55.125.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x65635FC9 /* 101.99.95.201/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x65649293 /* 101.100.146.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6564A07A /* 101.100.160.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x65714061 /* 101.113.64.97/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x65714E14 /* 101.113.78.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x65A14664 /* 101.161.70.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x66827051 /* 102.130.112.81/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x67033C43 /* 103.3.60.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x67033EA8 /* 103.3.62.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x67094C5C /* 103.9.76.92/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x67101AA0 /* 103.16.26.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6719E736 /* 103.25.231.54/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x671C345D /* 103.28.52.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x671FFB70 /* 103.31.251.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x67234A4A /* 103.35.74.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x67494120 /* 103.73.65.32/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x674943C6 /* 103.73.67.198/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x674BBE0B /* 103.75.190.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x67662E39 /* 103.102.46.57/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x67882B8D /* 103.136.43.141/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x67882B8D /* 103.136.43.141/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x67995C5D /* 103.153.92.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x67C8D242 /* 103.200.210.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x67D44676 /* 103.212.70.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x67E36348 /* 103.227.99.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x67E4359B /* 103.228.53.155/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x67EADCC3 /* 103.234.220.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x67ECC958 /* 103.236.201.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x67ECC96E /* 103.236.201.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x67F91CC3 /* 103.249.28.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x67FD2962 /* 103.253.41.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x67FD296F /* 103.253.41.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x67FD4971 /* 103.253.73.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6825C166 /* 104.37.193.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6825FB7C /* 104.37.251.124/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6839E71A /* 104.57.231.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6839E71A /* 104.57.231.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6839E71B /* 104.57.231.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6839E71B /* 104.57.231.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68830BD6 /* 104.131.11.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6883BA20 /* 104.131.186.32/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6883CE17 /* 104.131.206.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6894FA38 /* 104.148.250.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x689581D2 /* 104.149.129.210/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68958262 /* 104.149.130.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x689582DA /* 104.149.130.218/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6895838A /* 104.149.131.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68958466 /* 104.149.132.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68958676 /* 104.149.134.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6895876E /* 104.149.135.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6895876E /* 104.149.135.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68958956 /* 104.149.137.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68958956 /* 104.149.137.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68958A7A /* 104.149.138.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68958B2A /* 104.149.139.42/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68958C8A /* 104.149.140.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68958C8B /* 104.149.140.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68958C8C /* 104.149.140.140/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68958C8D /* 104.149.140.141/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68958C8E /* 104.149.140.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68958CCA /* 104.149.140.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68958CEA /* 104.149.140.234/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68958CF2 /* 104.149.140.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68958CF6 /* 104.149.140.246/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68958CFE /* 104.149.140.254/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6898BDD6 /* 104.152.189.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6898D182 /* 104.152.209.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6898D1CA /* 104.152.209.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6898D24D /* 104.152.210.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6898D393 /* 104.152.211.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6898D3E3 /* 104.152.211.227/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x689DC2EB /* 104.157.194.235/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68A8CD6A /* 104.168.205.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68AC4A54 /* 104.172.74.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68B1DD35 /* 104.177.221.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68B2A8F2 /* 104.178.168.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68B803E6 /* 104.184.3.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68B803E6 /* 104.184.3.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68C2E4F0 /* 104.194.228.240/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68C2EB68 /* 104.194.235.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68C81520 /* 104.200.21.32/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68CEED17 /* 104.206.237.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68CEED18 /* 104.206.237.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68CF92D0 /* 104.207.146.208/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68CF9565 /* 104.207.149.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68D9FA12 /* 104.217.250.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68DA3F48 /* 104.218.63.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68DA3F49 /* 104.218.63.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68DA3F4B /* 104.218.63.75/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68DA3F4C /* 104.218.63.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68DBFA94 /* 104.219.250.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68DF5E42 /* 104.223.94.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68DF9999 /* 104.223.153.153/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68EC3410 /* 104.236.52.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68EC575A /* 104.236.87.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68ED850A /* 104.237.133.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68ED8BEE /* 104.237.139.238/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68ED9086 /* 104.237.144.134/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68ED98F5 /* 104.237.152.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68ED9A9C /* 104.237.154.156/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68EEA272 /* 104.238.162.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68EEA76F /* 104.238.167.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68EEBC62 /* 104.238.188.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44824 /* 104.244.72.36/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44824 /* 104.244.72.36/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44849 /* 104.244.72.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44863 /* 104.244.72.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44873 /* 104.244.72.115/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44889 /* 104.244.72.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44898 /* 104.244.72.152/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F448A4 /* 104.244.72.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F448A8 /* 104.244.72.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F448A8 /* 104.244.72.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F448B4 /* 104.244.72.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F448BC /* 104.244.72.188/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F448F8 /* 104.244.72.248/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F4490D /* 104.244.73.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F4490D /* 104.244.73.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F4492B /* 104.244.73.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F4492E /* 104.244.73.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44955 /* 104.244.73.85/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F4495D /* 104.244.73.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F4495D /* 104.244.73.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44983 /* 104.244.73.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F449AF /* 104.244.73.175/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F449CD /* 104.244.73.205/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F449CD /* 104.244.73.205/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44A1C /* 104.244.74.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44A37 /* 104.244.74.55/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44A39 /* 104.244.74.57/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44A61 /* 104.244.74.97/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44A79 /* 104.244.74.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44A79 /* 104.244.74.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44AD3 /* 104.244.74.211/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44AD3 /* 104.244.74.211/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44AEB /* 104.244.74.235/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44B10 /* 104.244.75.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44B21 /* 104.244.75.33/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44B50 /* 104.244.75.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44B9B /* 104.244.75.155/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44C0D /* 104.244.76.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44C18 /* 104.244.76.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44C45 /* 104.244.76.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44CAA /* 104.244.76.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44CB8 /* 104.244.76.184/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44CBD /* 104.244.76.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44D35 /* 104.244.77.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44D5F /* 104.244.77.95/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44D65 /* 104.244.77.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44D65 /* 104.244.77.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44D6F /* 104.244.77.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44D7A /* 104.244.77.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44D7A /* 104.244.77.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44D9F /* 104.244.77.159/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44DC7 /* 104.244.77.199/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44DFA /* 104.244.77.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44E12 /* 104.244.78.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44EE7 /* 104.244.78.231/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44EE9 /* 104.244.78.233/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44F19 /* 104.244.79.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44F4B /* 104.244.79.75/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44F79 /* 104.244.79.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44FBB /* 104.244.79.187/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44FC4 /* 104.244.79.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44FC4 /* 104.244.79.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F81B25 /* 104.248.27.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F85870 /* 104.248.88.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F876F1 /* 104.248.118.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6B8FB956 /* 107.143.185.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6B9823A7 /* 107.152.35.167/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6B9826BA /* 107.152.38.186/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6B982EC9 /* 107.152.46.201/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6B9B743A /* 107.155.116.58/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6B9F218B /* 107.159.33.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BAADBBC /* 107.170.219.188/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BAC2AEC /* 107.172.42.236/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BACC90A /* 107.172.201.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BAD9485 /* 107.173.148.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BAD9F30 /* 107.173.159.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BAEF466 /* 107.174.244.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BAF2C59 /* 107.175.44.89/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BB4EFA4 /* 107.180.239.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BB6B5F5 /* 107.182.181.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BBD0A2A /* 107.189.10.42/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BBD0A33 /* 107.189.10.51/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BBD0A46 /* 107.189.10.70/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BBD0A5D /* 107.189.10.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BBD0A77 /* 107.189.10.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BBD0A8F /* 107.189.10.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BBD0A9A /* 107.189.10.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BBD0AED /* 107.189.10.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BBD0B50 /* 107.189.11.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BBD0B7B /* 107.189.11.123/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BBD0B99 /* 107.189.11.153/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BBD0B99 /* 107.189.11.153/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BBD0BCF /* 107.189.11.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BBD1E64 /* 107.189.30.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BBD1EE6 /* 107.189.30.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BBD1F66 /* 107.189.31.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BBD1FA5 /* 107.189.31.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BBD1FB5 /* 107.189.31.181/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BBD1FB6 /* 107.189.31.182/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BBE2F34 /* 107.190.47.52/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BBF64AE /* 107.191.100.174/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6C0E3F48 /* 108.14.63.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6C0E5218 /* 108.14.82.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6C101D58 /* 108.16.29.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6C102D52 /* 108.16.45.82/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6C1CA777 /* 108.28.167.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6C1DD7B9 /* 108.29.215.185/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6C1F2612 /* 108.31.38.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6C27E593 /* 108.39.229.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6C35D09D /* 108.53.208.157/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6C38B228 /* 108.56.178.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6C38B415 /* 108.56.180.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6C3D60E6 /* 108.61.96.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6C3D6395 /* 108.61.99.149/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6C3DA686 /* 108.61.166.134/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6C3E7B5C /* 108.62.123.92/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6C43E3FD /* 108.67.227.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6C4B2B1B /* 108.75.43.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6CAC76FB /* 108.172.118.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6CAEBFF7 /* 108.174.191.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6CC5E833 /* 108.197.232.51/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6CCE4CF2 /* 108.206.76.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6CF0B68C /* 108.240.182.140/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6CFB5D86 /* 108.251.93.134/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D3FD842 /* 109.63.216.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D44BF84 /* 109.68.191.132/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D44BF9F /* 109.68.191.159/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D454311 /* 109.69.67.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466401 /* 109.70.100.1/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466402 /* 109.70.100.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466403 /* 109.70.100.3/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466404 /* 109.70.100.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466405 /* 109.70.100.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466406 /* 109.70.100.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466407 /* 109.70.100.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466408 /* 109.70.100.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466409 /* 109.70.100.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D46640A /* 109.70.100.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D46640B /* 109.70.100.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D46640C /* 109.70.100.12/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D46640D /* 109.70.100.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D46640E /* 109.70.100.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D46640F /* 109.70.100.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466410 /* 109.70.100.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466411 /* 109.70.100.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466412 /* 109.70.100.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466413 /* 109.70.100.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466414 /* 109.70.100.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466415 /* 109.70.100.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466416 /* 109.70.100.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466417 /* 109.70.100.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466418 /* 109.70.100.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466419 /* 109.70.100.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D46641A /* 109.70.100.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D46641B /* 109.70.100.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D46641C /* 109.70.100.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D46641D /* 109.70.100.29/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D46641E /* 109.70.100.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D4AC04E /* 109.74.192.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D4AC3DF /* 109.74.195.223/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D4ACBE8 /* 109.74.203.232/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D4ACE15 /* 109.74.206.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D571994 /* 109.87.25.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D58435D /* 109.88.67.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D5A1F70 /* 109.90.31.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D5AB389 /* 109.90.179.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D5CB65B /* 109.92.182.91/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D64588C /* 109.100.88.140/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D696DA2 /* 109.105.109.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D6A3C52 /* 109.106.60.82/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D6B239A /* 109.107.35.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D7A394A /* 109.122.57.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D7B505E /* 109.123.80.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D884FF4 /* 109.136.79.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D8887C1 /* 109.136.135.193/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D945C99 /* 109.148.92.153/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DA921A3 /* 109.169.33.163/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DC1C85E /* 109.193.200.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DC5C1A0 /* 109.197.193.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DC6A3B9 /* 109.198.163.185/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DC98564 /* 109.201.133.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DCAC46B /* 109.202.196.107/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DCE83DC /* 109.206.131.220/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DD13492 /* 109.209.52.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DE42506 /* 109.228.37.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DE428E4 /* 109.228.40.228/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DE4321E /* 109.228.50.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DE433FB /* 109.228.51.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DE5D206 /* 109.229.210.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DE6E07A /* 109.230.224.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DE6E0D0 /* 109.230.224.208/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DE6EC59 /* 109.230.236.89/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DEA2275 /* 109.234.34.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DEB4334 /* 109.235.67.52/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DEC3F7A /* 109.236.63.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DEC530B /* 109.236.83.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DEC5652 /* 109.236.86.82/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DEC566D /* 109.236.86.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DEC5AD1 /* 109.236.90.209/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DEE0B06 /* 109.238.11.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DEE0BB9 /* 109.238.11.185/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DF1A78A /* 109.241.167.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DF8959A /* 109.248.149.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DF8959B /* 109.248.149.155/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DF895A7 /* 109.248.149.167/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DF895A8 /* 109.248.149.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DF895A9 /* 109.248.149.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DF89606 /* 109.248.150.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DFAF252 /* 109.250.242.82/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6DFB3713 /* 109.251.55.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6E042F8B /* 110.4.47.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6E20886B /* 110.32.136.107/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6E8DDFC2 /* 110.141.223.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6F4525D6 /* 111.69.37.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6FF1B009 /* 111.241.176.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x70D525E8 /* 112.213.37.232/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x71A1348A /* 113.161.52.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x71D290D9 /* 113.210.144.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x7217A450 /* 114.23.164.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x7217CF55 /* 114.23.207.85/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x726C3AC9 /* 114.108.58.201/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x73927FFE /* 115.146.127.254/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x73A3F2B1 /* 115.163.242.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x740CB4EA /* 116.12.180.234/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x740CB4EB /* 116.12.180.235/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x740CB4EC /* 116.12.180.236/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x740CB4ED /* 116.12.180.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74539CCD /* 116.83.156.205/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x7458EB58 /* 116.88.235.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CA09DA /* 116.202.9.218/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CA0E50 /* 116.202.14.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CA3764 /* 116.202.55.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CA646C /* 116.202.100.108/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CA6612 /* 116.202.102.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CA66F3 /* 116.202.102.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CA6938 /* 116.202.105.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CA828A /* 116.202.130.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CA9BDF /* 116.202.155.223/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CAB394 /* 116.202.179.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CAF559 /* 116.202.245.89/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CB1106 /* 116.203.17.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CB12AE /* 116.203.18.174/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CB1656 /* 116.203.22.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CB18DE /* 116.203.24.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CB32B6 /* 116.203.50.182/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CB40D4 /* 116.203.64.212/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CB4521 /* 116.203.69.33/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CB4A09 /* 116.203.74.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CB4E93 /* 116.203.78.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CB5379 /* 116.203.83.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CB5694 /* 116.203.86.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CB5818 /* 116.203.88.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CB5A7F /* 116.203.90.127/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CB610A /* 116.203.97.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CB610F /* 116.203.97.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CB693C /* 116.203.105.60/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CB6B47 /* 116.203.107.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CB6CE4 /* 116.203.108.228/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CB75DC /* 116.203.117.220/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CB84A2 /* 116.203.132.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CB8891 /* 116.203.136.145/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CB8B98 /* 116.203.139.152/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CB8C4A /* 116.203.140.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CB8FF7 /* 116.203.143.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CB95C5 /* 116.203.149.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CB9FB0 /* 116.203.159.176/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CBBA31 /* 116.203.186.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CBBB90 /* 116.203.187.144/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CBBC4F /* 116.203.188.79/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CBC5D6 /* 116.203.197.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CBC680 /* 116.203.198.128/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CBD155 /* 116.203.209.85/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CBDB74 /* 116.203.219.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CBDDE2 /* 116.203.221.226/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CBE10B /* 116.203.225.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CBE652 /* 116.203.230.82/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CBEAF6 /* 116.203.234.246/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74CBF5AA /* 116.203.245.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x74FB8AD6 /* 116.251.138.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x761B1DED /* 118.27.29.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x767F6C88 /* 118.127.108.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x76A34AA0 /* 118.163.74.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x76D02839 /* 118.208.40.57/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x76D0A8BB /* 118.208.168.187/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x77119EDD /* 119.17.158.221/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x773B624C /* 119.59.98.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x773B6EC0 /* 119.59.110.192/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x77690B48 /* 119.105.11.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x77A1648A /* 119.161.100.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x794B7263 /* 121.75.114.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x79A0ED49 /* 121.160.237.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x79C81A2E /* 121.200.26.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x7A3E32C7 /* 122.62.50.199/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x7AC73B9A /* 122.199.59.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x7B1E808A /* 123.30.128.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x7BC28E7B /* 123.194.142.123/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x7BCB62E8 /* 123.203.98.232/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x7BFF3E89 /* 123.255.62.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x7C6D01CF /* 124.109.1.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x7C964DB6 /* 124.150.77.182/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x7CBEA9FC /* 124.190.169.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x7DD4D9C5 /* 125.212.217.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x7DD4DC3C /* 125.212.220.60/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x7DD4F183 /* 125.212.241.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x7E337E74 /* 126.51.126.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x801F000D /* 128.31.0.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x801F0022 /* 128.31.0.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x801F0027 /* 128.31.0.39/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x801F003D /* 128.31.0.61/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8027081D /* 128.39.8.29/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x80C72C2F /* 128.199.44.47/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x80C737CF /* 128.199.55.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x80C78407 /* 128.199.132.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x80C792BA /* 128.199.146.186/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x80C7D59D /* 128.199.213.157/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x80C7DE72 /* 128.199.222.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x80C7E5CA /* 128.199.229.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x80C7E838 /* 128.199.232.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x80C7F032 /* 128.199.240.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x80C7F5FC /* 128.199.245.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x80D002E9 /* 128.208.2.233/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x80E8123A /* 128.232.18.58/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x810D838C /* 129.13.131.140/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x81610722 /* 129.97.7.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x81642658 /* 129.100.38.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8192823F /* 129.146.130.63/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x819F23CD /* 129.159.35.205/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x819F26FB /* 129.159.38.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x81E8852B /* 129.232.133.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x81E88677 /* 129.232.134.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x81F2DB55 /* 129.242.219.85/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x823D3261 /* 130.61.50.97/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x823D33B7 /* 130.61.51.183/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x823D7DF1 /* 130.61.125.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x823DB9ED /* 130.61.185.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x823DBDED /* 130.61.189.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x823F4E5F /* 130.63.78.95/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x82599539 /* 130.89.149.57/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x82950E1F /* 130.149.14.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x829550C7 /* 130.149.80.199/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x82B433F2 /* 130.180.51.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x82B45992 /* 130.180.89.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x82B46FC2 /* 130.180.111.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x82C10F31 /* 130.193.15.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x82C10FBA /* 130.193.15.186/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x82CCA103 /* 130.204.161.3/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x82E1F45A /* 130.225.244.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x82E1F45A /* 130.225.244.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x82E1FE67 /* 130.225.254.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x82E1FE67 /* 130.225.254.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x82FF4EE8 /* 130.255.78.232/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8396C0B6 /* 131.150.192.182/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x839960DA /* 131.153.96.218/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x83BC28BC /* 131.188.40.188/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x83BC28BD /* 131.188.40.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x83C4FD5F /* 131.196.253.95/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x83CB2092 /* 131.203.32.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x83FF0430 /* 131.255.4.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x83FF0460 /* 131.255.4.96/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x83FF049B /* 131.255.4.155/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x83FF049C /* 131.255.4.156/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x849161BF /* 132.145.97.191/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x84917F11 /* 132.145.127.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x84917F11 /* 132.145.127.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x84F83B48 /* 132.248.59.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x84F8F105 /* 132.248.241.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x84F8F105 /* 132.248.241.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x84FCBAB9 /* 132.252.186.185/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x86030A79 /* 134.3.10.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x86039253 /* 134.3.146.83/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x86130992 /* 134.19.9.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8665D7A6 /* 134.101.215.166/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x866679A2 /* 134.102.121.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x867720D0 /* 134.119.32.208/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x867A27A9 /* 134.122.39.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x867A3690 /* 134.122.54.144/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x867A7239 /* 134.122.114.57/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8682ACE5 /* 134.130.172.229/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x86C35840 /* 134.195.88.64/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x86C3591B /* 134.195.89.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x86C359C1 /* 134.195.89.193/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x86C365C8 /* 134.195.101.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x86D145CE /* 134.209.69.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x86D158E4 /* 134.209.88.228/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x86D15ECD /* 134.209.94.205/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x86D19666 /* 134.209.150.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x86D19F4A /* 134.209.159.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x86D1A863 /* 134.209.168.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x86D1B7AC /* 134.209.183.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x86D1D040 /* 134.209.208.64/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x86D1E060 /* 134.209.224.96/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x86F96A15 /* 134.249.106.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x86F97A68 /* 134.249.122.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x86F9B9B0 /* 134.249.185.176/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x86F9E7CF /* 134.249.231.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x86FFDAEF /* 134.255.218.239/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x86FFF771 /* 134.255.247.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8713733F /* 135.19.115.63/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8717835D /* 135.23.131.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8717D50A /* 135.23.213.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x877D37E4 /* 135.125.55.228/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x877D5919 /* 135.125.89.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x877D66A9 /* 135.125.102.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x877D66AA /* 135.125.102.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x877D6ABB /* 135.125.106.187/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x877D89EC /* 135.125.137.236/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x877D9334 /* 135.125.147.52/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x877D9572 /* 135.125.149.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x877DA1F6 /* 135.125.161.246/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x877DA1F7 /* 135.125.161.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x877DA1FA /* 135.125.161.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87941AD3 /* 135.148.26.211/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87941AD5 /* 135.148.26.213/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794207A /* 135.148.32.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794207B /* 135.148.32.123/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794208B /* 135.148.32.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x879420A8 /* 135.148.32.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x879420A9 /* 135.148.32.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x879420AA /* 135.148.32.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x879420AB /* 135.148.32.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x879420AC /* 135.148.32.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x879420AD /* 135.148.32.173/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x879420AE /* 135.148.32.174/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x879420AF /* 135.148.32.175/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x879420B0 /* 135.148.32.176/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x879420B2 /* 135.148.32.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x879420B3 /* 135.148.32.179/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942132 /* 135.148.33.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942133 /* 135.148.33.51/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942134 /* 135.148.33.52/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942135 /* 135.148.33.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942136 /* 135.148.33.54/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942137 /* 135.148.33.55/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942138 /* 135.148.33.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942139 /* 135.148.33.57/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794213A /* 135.148.33.58/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794213B /* 135.148.33.59/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794213C /* 135.148.33.60/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794213D /* 135.148.33.61/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794213E /* 135.148.33.62/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794213F /* 135.148.33.63/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942140 /* 135.148.33.64/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942141 /* 135.148.33.65/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942142 /* 135.148.33.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942143 /* 135.148.33.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942144 /* 135.148.33.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942145 /* 135.148.33.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942147 /* 135.148.33.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942148 /* 135.148.33.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942149 /* 135.148.33.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794214A /* 135.148.33.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794214B /* 135.148.33.75/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794214C /* 135.148.33.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794214D /* 135.148.33.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794214E /* 135.148.33.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794214F /* 135.148.33.79/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942150 /* 135.148.33.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942151 /* 135.148.33.81/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942152 /* 135.148.33.82/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942153 /* 135.148.33.83/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942154 /* 135.148.33.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942155 /* 135.148.33.85/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942156 /* 135.148.33.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942157 /* 135.148.33.87/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942158 /* 135.148.33.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942159 /* 135.148.33.89/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794215A /* 135.148.33.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794215B /* 135.148.33.91/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794215C /* 135.148.33.92/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794215D /* 135.148.33.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794215E /* 135.148.33.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794215F /* 135.148.33.95/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942160 /* 135.148.33.96/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942161 /* 135.148.33.97/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942162 /* 135.148.33.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942163 /* 135.148.33.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942164 /* 135.148.33.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942165 /* 135.148.33.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942166 /* 135.148.33.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942167 /* 135.148.33.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942168 /* 135.148.33.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942169 /* 135.148.33.105/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794216A /* 135.148.33.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794216B /* 135.148.33.107/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794216C /* 135.148.33.108/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794216D /* 135.148.33.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794216E /* 135.148.33.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794216F /* 135.148.33.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942170 /* 135.148.33.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942171 /* 135.148.33.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942172 /* 135.148.33.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942173 /* 135.148.33.115/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942174 /* 135.148.33.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942175 /* 135.148.33.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942176 /* 135.148.33.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942177 /* 135.148.33.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942178 /* 135.148.33.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942179 /* 135.148.33.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794217A /* 135.148.33.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794217B /* 135.148.33.123/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794217C /* 135.148.33.124/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794217D /* 135.148.33.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794217E /* 135.148.33.126/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794217F /* 135.148.33.127/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942180 /* 135.148.33.128/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942181 /* 135.148.33.129/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942182 /* 135.148.33.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942183 /* 135.148.33.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942184 /* 135.148.33.132/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942185 /* 135.148.33.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942186 /* 135.148.33.134/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942187 /* 135.148.33.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942188 /* 135.148.33.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942189 /* 135.148.33.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794218A /* 135.148.33.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794218B /* 135.148.33.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794218C /* 135.148.33.140/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794218D /* 135.148.33.141/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794218E /* 135.148.33.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8794218F /* 135.148.33.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942190 /* 135.148.33.144/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942191 /* 135.148.33.145/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942192 /* 135.148.33.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942193 /* 135.148.33.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942194 /* 135.148.33.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87942195 /* 135.148.33.149/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B42CFB /* 135.180.44.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B4650F /* 135.180.101.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B4650F /* 135.180.101.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B5170B /* 135.181.23.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B51A00 /* 135.181.26.0/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B51A8E /* 135.181.26.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B51B69 /* 135.181.27.105/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B51C8F /* 135.181.28.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B51CA9 /* 135.181.28.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B51CAA /* 135.181.28.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B51EB1 /* 135.181.30.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B524A5 /* 135.181.36.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B5253A /* 135.181.37.58/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B52571 /* 135.181.37.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B529CE /* 135.181.41.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B543CC /* 135.181.67.204/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B543D2 /* 135.181.67.210/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B56238 /* 135.181.98.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B5696F /* 135.181.105.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B56A4E /* 135.181.106.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B56AE6 /* 135.181.106.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B56FD0 /* 135.181.111.208/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B590E6 /* 135.181.144.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B591A9 /* 135.181.145.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B5CA55 /* 135.181.202.85/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B5CD18 /* 135.181.205.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B5CD44 /* 135.181.205.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B5CD59 /* 135.181.205.89/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B5CFE8 /* 135.181.207.232/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B5CFE9 /* 135.181.207.233/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x87B5CFEB /* 135.181.207.235/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x88193330 /* 136.25.51.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x881B528B /* 136.27.82.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x881B528B /* 136.27.82.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8822670A /* 136.34.103.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8825666F /* 136.37.102.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8825666F /* 136.37.102.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8825C5B2 /* 136.37.197.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8831090A /* 136.49.9.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x88319695 /* 136.49.150.149/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x883729A6 /* 136.55.41.166/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8839BADB /* 136.57.186.219/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8890D7B4 /* 136.144.215.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x88F3020D /* 136.243.2.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x88F3033C /* 136.243.3.60/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x88F3048B /* 136.243.4.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x88F3048B /* 136.243.4.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x88F30812 /* 136.243.8.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x88F30F3E /* 136.243.15.62/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x88F327B9 /* 136.243.39.185/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x88F33CBC /* 136.243.60.188/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x88F345F3 /* 136.243.69.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x88F352BC /* 136.243.82.188/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x88F3832E /* 136.243.131.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x88F39552 /* 136.243.149.82/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x88F39CBB /* 136.243.156.187/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x88F3B094 /* 136.243.176.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x88F3B185 /* 136.243.177.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x88F3E506 /* 136.243.229.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x88F451C5 /* 136.244.81.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x88F46C8F /* 136.244.108.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8932130B /* 137.50.19.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x893BB9B3 /* 137.59.185.179/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x894A74D6 /* 137.74.116.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x894AA9F1 /* 137.74.169.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x894ABD5F /* 137.74.189.95/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x89C141E0 /* 137.193.65.224/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x89DC29F7 /* 137.220.41.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x89DC5E7C /* 137.220.94.124/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8A136034 /* 138.19.96.52/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8A3B1128 /* 138.59.17.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8A3B1269 /* 138.59.18.105/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8A3B126A /* 138.59.18.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8A3B126E /* 138.59.18.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8A4409B8 /* 138.68.9.184/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8A44ACB0 /* 138.68.172.176/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8A4B9FA4 /* 138.75.159.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8A58DD26 /* 138.88.221.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8A75942D /* 138.117.148.45/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC501D0 /* 138.197.1.208/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC56230 /* 138.197.98.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC5805C /* 138.197.128.92/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC590BF /* 138.197.144.191/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC5946C /* 138.197.148.108/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC59892 /* 138.197.152.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC5A65C /* 138.197.166.92/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC5A829 /* 138.197.168.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC5AB58 /* 138.197.171.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC5ADE8 /* 138.197.173.232/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC5CF9B /* 138.197.207.155/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC5D59A /* 138.197.213.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC91305 /* 138.201.19.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC91C83 /* 138.201.28.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC92306 /* 138.201.35.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC95CB7 /* 138.201.92.183/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC97A37 /* 138.201.122.55/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC998CB /* 138.201.152.203/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC9A90C /* 138.201.169.12/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC9AFD3 /* 138.201.175.211/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC9B192 /* 138.201.177.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC9C49C /* 138.201.196.156/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC9D295 /* 138.201.210.149/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC9D296 /* 138.201.210.150/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC9F4F9 /* 138.201.244.249/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC9F712 /* 138.201.247.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC9FA21 /* 138.201.250.33/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC9FADD /* 138.201.250.221/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8AC9FFF5 /* 138.201.255.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B05B106 /* 139.5.177.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B1C26DF /* 139.28.38.223/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B3B0006 /* 139.59.0.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B3B0886 /* 139.59.8.134/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B3B0FDA /* 139.59.15.218/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B3B1005 /* 139.59.16.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B3B2438 /* 139.59.36.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B3B2438 /* 139.59.36.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B3B2DF2 /* 139.59.45.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B3B3813 /* 139.59.56.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B3B3A6D /* 139.59.58.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B3B3DFD /* 139.59.61.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B3B4310 /* 139.59.67.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B3B4356 /* 139.59.67.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B3B4E71 /* 139.59.78.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B3B4F40 /* 139.59.79.64/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B3B5E12 /* 139.59.94.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B3B61ED /* 139.59.97.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B3BB2DC /* 139.59.178.220/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B6337BA /* 139.99.55.186/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B635888 /* 139.99.88.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B63611A /* 139.99.97.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B6362BF /* 139.99.98.191/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B636763 /* 139.99.103.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B637882 /* 139.99.120.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B638596 /* 139.99.133.150/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B638716 /* 139.99.135.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B639BBB /* 139.99.155.187/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B63AAE7 /* 139.99.170.231/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B63AC0B /* 139.99.172.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B63B219 /* 139.99.178.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B63DA03 /* 139.99.218.3/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B63EE11 /* 139.99.238.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8B8A597B /* 139.138.89.123/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA202E7 /* 139.162.2.231/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA2036C /* 139.162.3.108/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA2060A /* 139.162.6.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA2072A /* 139.162.7.42/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA20A48 /* 139.162.10.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA20ABE /* 139.162.10.190/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA20BF8 /* 139.162.11.248/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA20DC5 /* 139.162.13.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA20FD0 /* 139.162.15.208/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA21EF7 /* 139.162.30.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA22339 /* 139.162.35.57/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA2298C /* 139.162.41.140/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA22FB8 /* 139.162.47.184/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA23B86 /* 139.162.59.134/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA23F7D /* 139.162.63.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA242F6 /* 139.162.66.246/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA27130 /* 139.162.113.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA2752B /* 139.162.117.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA280FB /* 139.162.128.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA28E78 /* 139.162.142.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA29756 /* 139.162.151.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA29C73 /* 139.162.156.115/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA2A2EE /* 139.162.162.238/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA2A7F3 /* 139.162.167.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA2AED6 /* 139.162.174.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA2B3CA /* 139.162.179.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA2BFF3 /* 139.162.191.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA2C267 /* 139.162.194.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA2C345 /* 139.162.195.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA2C6B2 /* 139.162.198.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA2C90D /* 139.162.201.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA2C9EE /* 139.162.201.238/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA2D2FC /* 139.162.210.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA2E0AB /* 139.162.224.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA2E81C /* 139.162.232.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA2EFB1 /* 139.162.239.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA2F578 /* 139.162.245.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BA2FD2C /* 139.162.253.44/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8BB4A3D7 /* 139.180.163.215/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E640E /* 140.78.100.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E640E /* 140.78.100.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E640F /* 140.78.100.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E640F /* 140.78.100.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6410 /* 140.78.100.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6410 /* 140.78.100.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6411 /* 140.78.100.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6411 /* 140.78.100.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6412 /* 140.78.100.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6412 /* 140.78.100.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6413 /* 140.78.100.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6413 /* 140.78.100.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6414 /* 140.78.100.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6414 /* 140.78.100.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6415 /* 140.78.100.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6415 /* 140.78.100.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6416 /* 140.78.100.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6416 /* 140.78.100.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6417 /* 140.78.100.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6417 /* 140.78.100.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6418 /* 140.78.100.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6418 /* 140.78.100.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6419 /* 140.78.100.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6419 /* 140.78.100.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E641A /* 140.78.100.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E641A /* 140.78.100.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E641B /* 140.78.100.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E641B /* 140.78.100.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E641C /* 140.78.100.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E641C /* 140.78.100.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E641D /* 140.78.100.29/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E641D /* 140.78.100.29/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6423 /* 140.78.100.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6423 /* 140.78.100.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6424 /* 140.78.100.36/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6424 /* 140.78.100.36/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6425 /* 140.78.100.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6425 /* 140.78.100.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6426 /* 140.78.100.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6426 /* 140.78.100.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6427 /* 140.78.100.39/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6427 /* 140.78.100.39/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6428 /* 140.78.100.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6428 /* 140.78.100.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6429 /* 140.78.100.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E6429 /* 140.78.100.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E642A /* 140.78.100.42/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E642A /* 140.78.100.42/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E642B /* 140.78.100.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E642B /* 140.78.100.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C4E64FD /* 140.78.100.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C5207CE /* 140.82.7.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8C523AFD /* 140.82.58.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8CBACD44 /* 140.186.205.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8CEE27B7 /* 140.238.39.183/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8CEE3948 /* 140.238.57.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8CEE3948 /* 140.238.57.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8CEE472E /* 140.238.71.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8CEE9A79 /* 140.238.154.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8CEE9BF9 /* 140.238.155.249/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8CEEA8D6 /* 140.238.168.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8CEEAC22 /* 140.238.172.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8CEEDBDE /* 140.238.219.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8CEEE45F /* 140.238.228.95/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8CEEFEEC /* 140.238.254.236/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8D001405 /* 141.0.20.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8D0EDCB1 /* 141.14.220.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8D142145 /* 141.20.33.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8D146721 /* 141.20.103.33/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8D27FAF5 /* 141.39.250.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8D463D78 /* 141.70.61.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8D467DE8 /* 141.70.125.232/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8D62884F /* 141.98.136.79/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8D69433A /* 141.105.67.58/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8D9C14BA /* 141.156.20.186/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8DC11563 /* 141.193.21.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8DE0DD8E /* 141.224.221.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8DEF9464 /* 141.239.148.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8DFFA1A7 /* 141.255.161.167/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8DFFA566 /* 141.255.165.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8DFFA68E /* 141.255.166.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8DFFA696 /* 141.255.166.150/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8DFFA6BD /* 141.255.166.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D018 /* 142.4.208.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D01A /* 142.4.208.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D025 /* 142.4.208.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D11F /* 142.4.209.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D12D /* 142.4.209.45/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D1C8 /* 142.4.209.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D1CA /* 142.4.209.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D212 /* 142.4.210.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D22D /* 142.4.210.45/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D2B2 /* 142.4.210.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D2CD /* 142.4.210.205/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D35E /* 142.4.211.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D397 /* 142.4.211.151/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D3DE /* 142.4.211.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D41F /* 142.4.212.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D50C /* 142.4.213.12/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D51C /* 142.4.213.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D54E /* 142.4.213.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D551 /* 142.4.213.81/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D554 /* 142.4.213.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D558 /* 142.4.213.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D55A /* 142.4.213.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D569 /* 142.4.213.105/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D56D /* 142.4.213.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D570 /* 142.4.213.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D5B8 /* 142.4.213.184/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D5C0 /* 142.4.213.192/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D5D5 /* 142.4.213.213/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D6C3 /* 142.4.214.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D726 /* 142.4.215.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D72B /* 142.4.215.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D72C /* 142.4.215.44/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E04D72D /* 142.4.215.45/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E0BC95A /* 142.11.201.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E2C8550 /* 142.44.133.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E2C8B0C /* 142.44.139.12/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E2C9C83 /* 142.44.156.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E2CA323 /* 142.44.163.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E2CF18E /* 142.44.241.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E2CF385 /* 142.44.243.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E2CF5A5 /* 142.44.245.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E2CF69C /* 142.44.246.156/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E2CF766 /* 142.44.247.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E2F59A3 /* 142.47.89.163/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E2F5B19 /* 142.47.91.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E2F617D /* 142.47.97.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E2F61F5 /* 142.47.97.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E2F63B4 /* 142.47.99.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E2F6762 /* 142.47.103.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E2F6942 /* 142.47.105.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E2F6BD9 /* 142.47.107.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E2F6D82 /* 142.47.109.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E2F6D84 /* 142.47.109.132/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E2F6D88 /* 142.47.109.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E2F6D89 /* 142.47.109.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E2F6D8A /* 142.47.109.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E2F6D8C /* 142.47.109.140/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E2FD8A8 /* 142.47.216.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E2FDAA2 /* 142.47.218.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E5D678C /* 142.93.103.140/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E5D9BBD /* 142.93.155.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E5DA9C5 /* 142.93.169.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E5DBE66 /* 142.93.190.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E5DE37F /* 142.93.227.127/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E5DE8A5 /* 142.93.232.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E71DED9 /* 142.113.222.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E721E43 /* 142.114.30.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8F6A4923 /* 143.106.73.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8F6BE563 /* 143.107.229.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8F6BE578 /* 143.107.229.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8F6BE5D2 /* 143.107.229.210/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8F6E9C18 /* 143.110.156.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8FB26F78 /* 143.178.111.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x90025A39 /* 144.2.90.57/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x90027784 /* 144.2.119.132/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x904C1882 /* 144.76.24.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x904C1EA7 /* 144.76.30.167/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x904C25F2 /* 144.76.37.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x904C2A8F /* 144.76.42.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x904C39B7 /* 144.76.57.183/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x904C3A17 /* 144.76.58.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x904C4B89 /* 144.76.75.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x904C5DF5 /* 144.76.93.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x904C6B5E /* 144.76.107.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x904C7656 /* 144.76.118.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x904CA588 /* 144.76.165.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x904CA824 /* 144.76.168.36/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x904CAA14 /* 144.76.170.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x904CADB4 /* 144.76.173.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x904CAFCD /* 144.76.175.205/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x904CC850 /* 144.76.200.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x904CD8FC /* 144.76.216.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x904CDFAE /* 144.76.223.174/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x904CEC0E /* 144.76.236.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x904CEC1B /* 144.76.236.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x905B4DB3 /* 144.91.77.179/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x905B5C63 /* 144.91.92.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x905B68F2 /* 144.91.104.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x905B6A48 /* 144.91.106.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x905B7D0F /* 144.91.125.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x905B7DEF /* 144.91.125.239/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x90AC4BB3 /* 144.172.75.179/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x90AC7604 /* 144.172.118.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x90AC7676 /* 144.172.118.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x90AC7691 /* 144.172.118.145/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x90AC76ED /* 144.172.118.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x90AC99A5 /* 144.172.153.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x90CA31AB /* 144.202.49.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x90CA3FF3 /* 144.202.63.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x90D904A6 /* 144.217.4.166/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x90D90788 /* 144.217.7.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x90D90C65 /* 144.217.12.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x90D93CD3 /* 144.217.60.211/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x90D93CD3 /* 144.217.60.211/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x90D93CEF /* 144.217.60.239/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x90D93CEF /* 144.217.60.239/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x90D94B6E /* 144.217.75.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x90D95050 /* 144.217.80.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x90D9571C /* 144.217.87.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x90D95F0C /* 144.217.95.12/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x90D9CF03 /* 144.217.207.3/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x90D9F58C /* 144.217.245.140/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x90D9F591 /* 144.217.245.145/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x91DC000F /* 145.220.0.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x91EF00CC /* 145.239.0.204/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x91EF0161 /* 145.239.1.97/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x91EF07A8 /* 145.239.7.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x91EF07A9 /* 145.239.7.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x91EF07AA /* 145.239.7.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x91EF194B /* 145.239.25.75/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x91EF4C5F /* 145.239.76.95/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x91EF513A /* 145.239.81.58/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x91EF54AC /* 145.239.84.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x91EF54AC /* 145.239.84.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x91EF5B25 /* 145.239.91.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x91EF76F3 /* 145.239.118.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x91EF9EEA /* 145.239.158.234/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x91EFBB1A /* 145.239.187.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x91F96A63 /* 145.249.106.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x92002849 /* 146.0.40.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x92004882 /* 146.0.72.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x92004D32 /* 146.0.77.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x923B0A8B /* 146.59.10.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x923B9607 /* 146.59.150.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x923B97B0 /* 146.59.151.176/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x923BEADC /* 146.59.234.220/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x923BFBC4 /* 146.59.251.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x927385B3 /* 146.115.133.179/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x92B9B024 /* 146.185.176.36/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x92B9BDC5 /* 146.185.189.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x92B9FD65 /* 146.185.253.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x92E470FC /* 146.228.112.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x935C5843 /* 147.92.88.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x93870426 /* 147.135.4.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x93870444 /* 147.135.4.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x93870645 /* 147.135.6.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x938740D9 /* 147.135.64.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x93874E9D /* 147.135.78.157/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9387693E /* 147.135.105.62/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x93877030 /* 147.135.112.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9387708B /* 147.135.112.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x938771B2 /* 147.135.113.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x93877262 /* 147.135.114.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x938772F5 /* 147.135.114.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x938773D4 /* 147.135.115.212/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9387D1EA /* 147.135.209.234/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x943FB4A1 /* 148.63.180.161/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x944AC250 /* 148.74.194.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x94FB0B15 /* 148.251.11.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x94FB1668 /* 148.251.22.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x94FB29EB /* 148.251.41.235/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x94FB335E /* 148.251.51.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x94FB4399 /* 148.251.67.153/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x94FB4BF7 /* 148.251.75.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x94FB5110 /* 148.251.81.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x94FB51ED /* 148.251.81.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x94FB9B6C /* 148.251.155.108/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x94FBB6D7 /* 148.251.182.215/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x94FBB6DB /* 148.251.182.219/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x94FBB7CD /* 148.251.183.205/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x94FBBEE5 /* 148.251.190.229/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x94FBBFFC /* 148.251.191.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x94FBC0A0 /* 148.251.192.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x94FBD3D3 /* 148.251.211.211/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x94FBEDDB /* 148.251.237.219/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x94FC7833 /* 148.252.120.51/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x951C3A89 /* 149.28.58.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x951CAEEA /* 149.28.174.234/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x951CB691 /* 149.28.182.145/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x951CB795 /* 149.28.183.149/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x951CE706 /* 149.28.231.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x951CF568 /* 149.28.245.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x95221B89 /* 149.34.27.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x95382C2F /* 149.56.44.47/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x95382DC8 /* 149.56.45.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x95385ED8 /* 149.56.94.216/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x95385ED9 /* 149.56.94.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x95385EDA /* 149.56.94.218/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x95385EDB /* 149.56.94.219/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x953862D8 /* 149.56.98.216/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x95386355 /* 149.56.99.85/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x95389D77 /* 149.56.157.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9538B938 /* 149.56.185.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9538B938 /* 149.56.185.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9538E98E /* 149.56.233.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x955AC857 /* 149.90.200.87/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x959A4332 /* 149.154.67.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x959A9879 /* 149.154.152.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x959A9ACF /* 149.154.154.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x959A9D50 /* 149.154.157.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x959A9F57 /* 149.154.159.87/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x959A9FAC /* 149.154.159.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x95CA3D06 /* 149.202.61.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x95CABE0E /* 149.202.190.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x95CAD0CB /* 149.202.208.203/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x95CAEECC /* 149.202.238.204/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x95CAEECC /* 149.202.238.204/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x95D29696 /* 149.210.150.150/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x95D2A4E4 /* 149.210.164.228/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x95F83E04 /* 149.248.62.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x965FD6BE /* 150.95.214.190/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x966B4BBA /* 150.107.75.186/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x966B4C0D /* 150.107.76.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9688B9B1 /* 150.136.185.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x971B07DC /* 151.27.7.220/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x97215DFF /* 151.33.93.255/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x97301E6F /* 151.48.30.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x97338745 /* 151.51.135.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x973F2389 /* 151.63.35.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x97400708 /* 151.64.7.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x974128B0 /* 151.65.40.176/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x97425F50 /* 151.66.95.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x974DBCEF /* 151.77.188.239/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x975029E6 /* 151.80.41.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x97502CB1 /* 151.80.44.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x97733821 /* 151.115.56.33/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x977F344F /* 151.127.52.79/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x97C5F09A /* 151.197.240.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x97ECDA6B /* 151.236.218.107/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x97EDB96E /* 151.237.185.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x97EDB986 /* 151.237.185.134/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x984360B9 /* 152.67.96.185/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9843E5A2 /* 152.67.229.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9843EA83 /* 152.67.234.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x985968CE /* 152.89.104.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x98596A93 /* 152.89.106.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x98618A95 /* 152.97.138.149/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x98732E84 /* 152.115.46.132/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x98AE07DB /* 152.174.7.219/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x98E48058 /* 152.228.128.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x98E482AC /* 152.228.130.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x98E482AE /* 152.228.130.174/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x995C7EEA /* 153.92.126.234/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x995C7FEF /* 153.92.127.239/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x99782A89 /* 153.120.42.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x997E805E /* 153.126.128.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x99F2CA02 /* 153.242.202.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9A1043D8 /* 154.16.67.216/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9A3903D6 /* 154.57.3.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9A3B7048 /* 154.59.112.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9B044615 /* 155.4.70.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9B0449C5 /* 155.4.73.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9B046E25 /* 155.4.110.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9B04C78A /* 155.4.199.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9B620505 /* 155.98.5.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9B620505 /* 155.98.5.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9B620506 /* 155.98.5.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9B620506 /* 155.98.5.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9B8A896D /* 155.138.137.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9B8A8F1C /* 155.138.143.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9B8A9CC0 /* 155.138.156.192/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9D1616FE /* 157.22.22.254/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9D5A1856 /* 157.90.24.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9D5A22C3 /* 157.90.34.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9D5A2609 /* 157.90.38.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9D5A92D7 /* 157.90.146.215/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9D5A92D8 /* 157.90.146.216/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9D5A92D9 /* 157.90.146.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9D5A92DA /* 157.90.146.218/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9D5A92DB /* 157.90.146.219/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9D5A943D /* 157.90.148.61/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9D5A943E /* 157.90.148.62/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9D5A943F /* 157.90.148.63/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9D6117B1 /* 157.97.23.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9D83F6AB /* 157.131.246.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9D83FFA2 /* 157.131.255.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9D83FFA2 /* 157.131.255.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9DB4D90D /* 157.180.217.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9DB4E03D /* 157.180.224.61/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9DE649AE /* 157.230.73.174/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9DE67078 /* 157.230.112.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9DF58F9A /* 157.245.143.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9DF5B80D /* 157.245.184.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9E337E48 /* 158.51.126.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9E3AAD4E /* 158.58.173.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9E4500E0 /* 158.69.0.224/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9E4500F6 /* 158.69.0.246/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9E453F36 /* 158.69.63.54/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9E457B46 /* 158.69.123.70/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9E457E87 /* 158.69.126.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9E45BB3F /* 158.69.187.63/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9E45CC24 /* 158.69.204.36/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9E45CD5C /* 158.69.205.92/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9E45CDF7 /* 158.69.205.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9E45CFD8 /* 158.69.207.216/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9E45D922 /* 158.69.217.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9E45DA4E /* 158.69.218.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9E658B56 /* 158.101.139.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9E65A8E1 /* 158.101.168.225/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9E65B7E7 /* 158.101.183.231/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9E65CE21 /* 158.101.206.33/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9E65D6FB /* 158.101.214.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9E8CCAD5 /* 158.140.202.213/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9E8CCE4B /* 158.140.206.75/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9E8CE6E9 /* 158.140.230.233/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9EAE0B9C /* 158.174.11.156/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9EAE70AC /* 158.174.112.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9EAE70AC /* 158.174.112.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9EAE7276 /* 158.174.114.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9EAE918B /* 158.174.145.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9EB55D8F /* 158.181.93.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9EFF0170 /* 158.255.1.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9EFF06F2 /* 158.255.6.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9EFF073D /* 158.255.7.61/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9EFFD451 /* 158.255.212.81/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9EFFD4B2 /* 158.255.212.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9EFFD729 /* 158.255.215.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9EFFD7C1 /* 158.255.215.193/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F4102CC /* 159.65.2.204/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F410ABD /* 159.65.10.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F411086 /* 159.65.16.134/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F41EC2B /* 159.65.236.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F4502EF /* 159.69.2.239/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F45068E /* 159.69.6.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F450C80 /* 159.69.12.128/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F4515C4 /* 159.69.21.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F451B67 /* 159.69.27.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F451CAD /* 159.69.28.173/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F451DFD /* 159.69.29.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F452403 /* 159.69.36.3/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F45262C /* 159.69.38.44/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F45265D /* 159.69.38.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F45293F /* 159.69.41.63/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F452C53 /* 159.69.44.83/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F455122 /* 159.69.81.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F4555DC /* 159.69.85.220/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F455AEB /* 159.69.90.235/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F45726E /* 159.69.114.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F4577A9 /* 159.69.119.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F4577AA /* 159.69.119.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F4577C7 /* 159.69.119.199/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F459351 /* 159.69.147.81/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F45989D /* 159.69.152.157/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F45B519 /* 159.69.181.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F45B51A /* 159.69.181.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F45B51B /* 159.69.181.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F45B8AC /* 159.69.184.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F45BFC3 /* 159.69.191.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F45BFC9 /* 159.69.191.201/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F45CF14 /* 159.69.207.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F45D406 /* 159.69.212.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F59577E /* 159.89.87.126/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F599505 /* 159.89.149.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F59A0F1 /* 159.89.160.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F59A2B8 /* 159.89.162.184/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F59AA79 /* 159.89.170.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F59ABB4 /* 159.89.171.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F59AE09 /* 159.89.174.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F59ECE4 /* 159.89.236.228/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F9316A8 /* 159.147.22.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F94BAC4 /* 159.148.186.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9F94BCFA /* 159.148.188.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9FCB065D /* 159.203.6.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9FCB1633 /* 159.203.22.51/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9FCB1B05 /* 159.203.27.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9FCB1DF0 /* 159.203.29.240/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA010833A /* 160.16.131.58/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA014915C /* 160.20.145.92/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA01492EF /* 160.20.146.239/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA07764A0 /* 160.119.100.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA077F918 /* 160.119.249.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA077F9DE /* 160.119.249.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA077F9DF /* 160.119.249.223/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA077F9EF /* 160.119.249.239/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA077F9F0 /* 160.119.249.240/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA077FD67 /* 160.119.253.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA077FD72 /* 160.119.253.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA0CAA2BA /* 160.202.162.186/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA1230890 /* 161.35.8.144/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA1233922 /* 161.35.57.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA123572D /* 161.35.87.45/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA123736D /* 161.35.115.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA1237ED7 /* 161.35.126.215/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA12387B5 /* 161.35.135.181/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA1238E49 /* 161.35.142.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA123E176 /* 161.35.225.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA135A068 /* 161.53.160.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA161436A /* 161.97.67.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA1614689 /* 161.97.70.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA16175FC /* 161.97.117.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA16180EF /* 161.97.128.239/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA16185E1 /* 161.97.133.225/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA1618D77 /* 161.97.141.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA1618E0F /* 161.97.142.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA1814070 /* 161.129.64.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2C895DD /* 162.200.149.221/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2D49E52 /* 162.212.158.82/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2D49E52 /* 162.212.158.82/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2D503DD /* 162.213.3.221/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2D5D357 /* 162.213.211.87/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2DDD9F1 /* 162.221.217.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2E23846 /* 162.226.56.70/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2EDCF35 /* 162.237.207.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F348C6 /* 162.243.72.198/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F3B96D /* 162.243.185.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F4506F /* 162.244.80.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F45080 /* 162.244.80.128/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F748C7 /* 162.247.72.199/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F749C0 /* 162.247.73.192/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F74A07 /* 162.247.74.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F74A1B /* 162.247.74.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F74A4A /* 162.247.74.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F74AC8 /* 162.247.74.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F74AC9 /* 162.247.74.201/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F74ACA /* 162.247.74.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F74ACC /* 162.247.74.204/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F74ACE /* 162.247.74.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F74AD5 /* 162.247.74.213/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F74AD8 /* 162.247.74.216/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F74AD9 /* 162.247.74.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F80408 /* 162.248.4.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F8A00F /* 162.248.160.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F8A081 /* 162.248.160.129/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F8A11A /* 162.248.161.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F8A11C /* 162.248.161.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F8A11E /* 162.248.161.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F8A11F /* 162.248.161.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F8A122 /* 162.248.161.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F8A16B /* 162.248.161.107/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F8A173 /* 162.248.161.115/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F8A175 /* 162.248.161.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F8A187 /* 162.248.161.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F8A1A3 /* 162.248.161.163/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F8A1AC /* 162.248.161.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F8A1BA /* 162.248.161.186/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F8A1BD /* 162.248.161.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2F8A1C8 /* 162.248.161.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2FABE35 /* 162.250.190.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2FABF0F /* 162.250.191.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2FABF0F /* 162.250.191.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA2FF54F8 /* 162.255.84.248/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA31611D3 /* 163.22.17.211/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA32CAD25 /* 163.44.173.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA32CAE81 /* 163.44.174.129/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA39E0DB1 /* 163.158.13.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC07E9 /* 163.172.7.233/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC0EDD /* 163.172.14.221/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC1575 /* 163.172.21.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC1976 /* 163.172.25.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC19AE /* 163.172.25.174/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC19EA /* 163.172.25.234/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC1BE0 /* 163.172.27.224/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC1C76 /* 163.172.28.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC1D1E /* 163.172.29.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC1D22 /* 163.172.29.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC1E4C /* 163.172.30.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC2324 /* 163.172.35.36/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC2474 /* 163.172.36.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC2768 /* 163.172.39.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC29AC /* 163.172.41.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC29E4 /* 163.172.41.228/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC2A34 /* 163.172.42.52/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC2A38 /* 163.172.42.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC2B51 /* 163.172.43.81/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC30EE /* 163.172.48.238/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC35C9 /* 163.172.53.201/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC3A02 /* 163.172.58.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC3C19 /* 163.172.60.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC3C19 /* 163.172.60.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC3F7A /* 163.172.63.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC44DE /* 163.172.68.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC48FA /* 163.172.72.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC494E /* 163.172.73.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC5485 /* 163.172.84.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC58EC /* 163.172.88.236/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC5E77 /* 163.172.94.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC5E90 /* 163.172.94.144/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC81EE /* 163.172.129.238/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC887D /* 163.172.136.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC8B68 /* 163.172.139.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC8D0A /* 163.172.141.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC8E5C /* 163.172.142.92/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC97CE /* 163.172.151.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC9AA2 /* 163.172.154.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3AC9DD5 /* 163.172.157.213/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3ACA9FD /* 163.172.169.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3ACB31F /* 163.172.179.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3ACB61A /* 163.172.182.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3ACB820 /* 163.172.184.32/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3ACB8F3 /* 163.172.184.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3ACBC71 /* 163.172.188.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3ACC235 /* 163.172.194.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3ACD236 /* 163.172.210.54/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3ACD380 /* 163.172.211.128/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3ACD380 /* 163.172.211.128/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3ACD3D2 /* 163.172.211.210/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3ACD4B4 /* 163.172.212.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3ACD562 /* 163.172.213.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA3ACD5D4 /* 163.172.213.212/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA434F9D5 /* 164.52.249.213/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA444617A /* 164.68.97.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA4446649 /* 164.68.102.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA4446A5E /* 164.68.106.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA4446BDE /* 164.68.107.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA4446C3B /* 164.68.108.59/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA45A943C /* 164.90.148.60/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA48409C7 /* 164.132.9.199/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA484431B /* 164.132.67.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA484AFE7 /* 164.132.175.231/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA484E21E /* 164.132.226.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA4A08105 /* 164.160.129.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA516051E /* 165.22.5.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA5162DB4 /* 165.22.45.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA51657DF /* 165.22.87.223/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA516D465 /* 165.22.212.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA516D48D /* 165.22.212.141/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA516DA94 /* 165.22.218.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA516E6A4 /* 165.22.230.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA516ECFB /* 165.22.236.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA5A9CD7F /* 165.169.205.127/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA5E31FFA /* 165.227.31.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA5E32071 /* 165.227.32.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA5E322F0 /* 165.227.34.240/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA5E32801 /* 165.227.40.1/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA5E344AB /* 165.227.68.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA5E3A13C /* 165.227.161.60/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA5E3A13E /* 165.227.161.62/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA5E3AE96 /* 165.227.174.150/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA5E88443 /* 165.232.132.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA5E88533 /* 165.232.133.51/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA646CF02 /* 166.70.207.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA7472D4D /* 167.71.45.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA7473238 /* 167.71.50.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA7475094 /* 167.71.80.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA7478DF3 /* 167.71.141.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA747DB7C /* 167.71.219.124/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA75642A8 /* 167.86.66.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA7565E6B /* 167.86.94.107/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA756643B /* 167.86.100.59/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA756660C /* 167.86.102.12/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA7566EFE /* 167.86.110.254/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA7567046 /* 167.86.112.70/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA756723F /* 167.86.114.63/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA75672F4 /* 167.86.114.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA7567E0A /* 167.86.126.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA7567F82 /* 167.86.127.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA7580786 /* 167.88.7.134/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA758A1D1 /* 167.88.161.209/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA772221B /* 167.114.34.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA77260B9 /* 167.114.96.185/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA7729098 /* 167.114.144.152/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA772AA9C /* 167.114.170.156/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA772F470 /* 167.114.244.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA7AC7D7B /* 167.172.125.123/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA7ACEDCB /* 167.172.237.203/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA7B34EFC /* 167.179.78.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA8466EA5 /* 168.70.110.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA87732EC /* 168.119.50.236/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA87732ED /* 168.119.50.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA87732EF /* 168.119.50.239/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA8773BB9 /* 168.119.59.185/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA8773F32 /* 168.119.63.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA877B8B4 /* 168.119.184.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA877E2B1 /* 168.119.226.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA877FE66 /* 168.119.254.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA88AD492 /* 168.138.212.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA8CD943A /* 168.205.148.58/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xA8EB431E /* 168.235.67.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAAEF578B /* 170.239.87.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAAFD016D /* 170.253.1.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAB19C109 /* 171.25.193.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAB19C114 /* 171.25.193.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAB19C119 /* 171.25.193.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAB19C14D /* 171.25.193.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAB19C14E /* 171.25.193.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAB19C18B /* 171.25.193.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xABF421BD /* 171.244.33.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC489406 /* 172.72.148.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC49317D /* 172.73.49.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC51836E /* 172.81.131.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC51836F /* 172.81.131.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC568B94 /* 172.86.139.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC59AA87 /* 172.89.170.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC5D30C5 /* 172.93.48.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC5D81F9 /* 172.93.129.249/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC5E2243 /* 172.94.34.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC61E0F3 /* 172.97.224.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC62C12B /* 172.98.193.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC62C13E /* 172.98.193.62/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC67A4CE /* 172.103.164.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC680427 /* 172.104.4.39/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC68042E /* 172.104.4.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC6804F1 /* 172.104.4.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC680D4D /* 172.104.13.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC681BD8 /* 172.104.27.216/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC68231B /* 172.104.35.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC6824AA /* 172.104.36.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC68318C /* 172.104.49.140/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC6842BC /* 172.104.66.188/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC684ABE /* 172.104.74.190/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC684CF2 /* 172.104.76.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC684EC5 /* 172.104.78.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC684FDE /* 172.104.79.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC68552B /* 172.104.85.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC68567A /* 172.104.86.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC6857FA /* 172.104.87.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC68582B /* 172.104.88.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC685F52 /* 172.104.95.82/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC68654C /* 172.104.101.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC686D2F /* 172.104.109.47/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC686F5E /* 172.104.111.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC687E6D /* 172.104.126.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC688326 /* 172.104.131.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC688570 /* 172.104.133.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC688889 /* 172.104.136.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC688A89 /* 172.104.138.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC68944D /* 172.104.148.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC689495 /* 172.104.148.149/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC6894DB /* 172.104.148.219/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC68A726 /* 172.104.167.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC68AA52 /* 172.104.170.82/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC68B167 /* 172.104.177.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC68B3D2 /* 172.104.179.210/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC68B3DC /* 172.104.179.220/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC68B7E2 /* 172.104.183.226/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC68BBBC /* 172.104.187.188/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC68BFEA /* 172.104.191.234/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC68CEF9 /* 172.104.206.249/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC68D0BE /* 172.104.208.190/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC68E3B6 /* 172.104.227.182/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC690325 /* 172.105.3.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC690499 /* 172.105.4.153/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC6908F7 /* 172.105.8.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC691337 /* 172.105.19.55/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC691449 /* 172.105.20.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69144A /* 172.105.20.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC6916EC /* 172.105.22.236/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC6918B6 /* 172.105.24.182/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69191E /* 172.105.25.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC691D07 /* 172.105.29.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC692391 /* 172.105.35.145/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC6923F9 /* 172.105.35.249/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69256E /* 172.105.37.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC6929BB /* 172.105.41.187/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC692A73 /* 172.105.42.115/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69306F /* 172.105.48.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69342F /* 172.105.52.47/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69377D /* 172.105.55.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC6939EA /* 172.105.57.234/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC693B6E /* 172.105.59.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC693DD4 /* 172.105.61.212/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC693F0A /* 172.105.63.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC694011 /* 172.105.64.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69412D /* 172.105.65.45/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC6944B2 /* 172.105.68.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC6947E8 /* 172.105.71.232/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC694B3D /* 172.105.75.61/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC6952A6 /* 172.105.82.166/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC695D5A /* 172.105.93.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC695E54 /* 172.105.94.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC695E7D /* 172.105.94.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC6962D9 /* 172.105.98.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC696769 /* 172.105.103.105/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC696791 /* 172.105.103.145/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC696888 /* 172.105.104.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC6968E7 /* 172.105.104.231/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC6969EC /* 172.105.105.236/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC696ACD /* 172.105.106.205/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC696EBD /* 172.105.110.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC696F07 /* 172.105.111.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC697487 /* 172.105.116.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC6974E6 /* 172.105.116.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC697AA1 /* 172.105.122.161/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69961F /* 172.105.150.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69971E /* 172.105.151.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC6997EE /* 172.105.151.238/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69A384 /* 172.105.163.132/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69A384 /* 172.105.163.132/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69A3D3 /* 172.105.163.211/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69A3DE /* 172.105.163.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69A935 /* 172.105.169.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69A997 /* 172.105.169.151/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69AA2B /* 172.105.170.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69AB49 /* 172.105.171.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69AB8D /* 172.105.171.141/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69ADC6 /* 172.105.173.198/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69AE8D /* 172.105.174.141/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69AF92 /* 172.105.175.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69B1BC /* 172.105.177.188/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69B7F4 /* 172.105.183.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69B928 /* 172.105.185.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69B956 /* 172.105.185.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69B996 /* 172.105.185.150/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69BA2A /* 172.105.186.42/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69BA62 /* 172.105.186.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69BA6C /* 172.105.186.108/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69BC16 /* 172.105.188.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69C51B /* 172.105.197.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69C593 /* 172.105.197.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69C79B /* 172.105.199.155/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69CC20 /* 172.105.204.32/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69CF2A /* 172.105.207.42/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69D6A2 /* 172.105.214.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69E711 /* 172.105.231.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69EC44 /* 172.105.236.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69F275 /* 172.105.242.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC69F642 /* 172.105.246.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC6A0043 /* 172.106.0.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC6A0CF6 /* 172.106.12.246/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC6A11E2 /* 172.106.17.226/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC6A70FE /* 172.106.112.254/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC6B5C12 /* 172.107.92.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAC6B6046 /* 172.107.96.70/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xACF18C1A /* 172.241.140.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xACF515D7 /* 172.245.21.215/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xACF51E05 /* 172.245.30.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xACF58612 /* 172.245.134.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAD00311A /* 173.0.49.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAD00312A /* 173.0.49.42/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAD003132 /* 173.0.49.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAD00313A /* 173.0.49.58/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAD003142 /* 173.0.49.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAD00314A /* 173.0.49.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAD00315A /* 173.0.49.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAD308CDB /* 173.48.140.219/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAD30A351 /* 173.48.163.81/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAD31D9E7 /* 173.49.217.231/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAD491C90 /* 173.73.28.144/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAD4973EE /* 173.73.115.238/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAD4B273D /* 173.75.39.61/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAD525A59 /* 173.82.90.89/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAD527723 /* 173.82.119.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAD52EE86 /* 173.82.238.134/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADC6F37E /* 173.198.243.126/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADD4C0A2 /* 173.212.192.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADD4C266 /* 173.212.194.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADD4C8F1 /* 173.212.200.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADD4D9F7 /* 173.212.217.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADD4DAA5 /* 173.212.218.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADD4DD0A /* 173.212.221.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADD4E7E4 /* 173.212.231.228/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADD4E906 /* 173.212.233.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADD4ECA9 /* 173.212.236.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADD4ED10 /* 173.212.237.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADD4EF4E /* 173.212.239.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADD4EF4E /* 173.212.239.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADD4F15D /* 173.212.241.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADD4F26E /* 173.212.242.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADD4FDAC /* 173.212.253.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADD4FEC0 /* 173.212.254.192/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADD56C74 /* 173.213.108.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADD711B3 /* 173.215.17.179/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADE680E8 /* 173.230.128.232/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADE680EA /* 173.230.128.234/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADE68886 /* 173.230.136.134/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADE6895B /* 173.230.137.91/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADE68A20 /* 173.230.138.32/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADE6996D /* 173.230.153.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADE69A5A /* 173.230.154.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADEF4FCB /* 173.239.79.203/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADF90798 /* 173.249.7.152/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADF90871 /* 173.249.8.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADF91D89 /* 173.249.29.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADF93056 /* 173.249.48.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADF93FE3 /* 173.249.63.227/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADFF8C1B /* 173.255.140.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADFFD0F8 /* 173.255.208.248/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADFFE486 /* 173.255.228.134/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADFFED46 /* 173.255.237.70/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADFFF2B8 /* 173.255.242.184/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADFFF574 /* 173.255.245.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADFFF9EA /* 173.255.249.234/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADFFFACB /* 173.255.250.203/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADFFFADB /* 173.255.250.219/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xADFFFFE4 /* 173.255.255.228/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAE012A11 /* 174.1.42.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAE140BED /* 174.20.11.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAE351DA8 /* 174.53.29.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAE58365A /* 174.88.54.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAE590695 /* 174.89.6.149/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAE59EB9F /* 174.89.235.159/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAE59EB9F /* 174.89.235.159/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAE5B9E19 /* 174.91.158.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAE6BA0B2 /* 174.107.160.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAE6E2875 /* 174.110.40.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAE7FA9E9 /* 174.127.169.233/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAE7FF4FC /* 174.127.244.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAE886272 /* 174.136.98.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAE8A2CF2 /* 174.138.44.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAE8A3258 /* 174.138.50.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAE8A3B64 /* 174.138.59.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAE8AD3B4 /* 174.138.211.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAE8CE376 /* 174.140.227.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAE8DC829 /* 174.141.200.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xAE8DC829 /* 174.141.200.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB0090162 /* 176.9.1.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB00901D3 /* 176.9.1.211/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB0091170 /* 176.9.17.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB009256F /* 176.9.37.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB00927C4 /* 176.9.39.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB0092843 /* 176.9.40.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB0092883 /* 176.9.40.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB00932F0 /* 176.9.50.240/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB00935CA /* 176.9.53.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB0093A9E /* 176.9.58.158/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB0094B6E /* 176.9.75.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB009542D /* 176.9.84.45/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB00962E4 /* 176.9.98.228/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB00972FC /* 176.9.114.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB0097649 /* 176.9.118.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB0097728 /* 176.9.119.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB0097B7A /* 176.9.123.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB009896E /* 176.9.137.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB0099414 /* 176.9.148.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB0099AF7 /* 176.9.154.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB009D00C /* 176.9.208.12/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB00A63C8 /* 176.10.99.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB00A63C9 /* 176.10.99.201/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB00A63CA /* 176.10.99.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB00A63CB /* 176.10.99.203/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB00A63CC /* 176.10.99.204/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB00A63CD /* 176.10.99.205/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB00A63CE /* 176.10.99.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB00A63CF /* 176.10.99.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB00A63D0 /* 176.10.99.208/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB00A63D1 /* 176.10.99.209/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB00A63D2 /* 176.10.99.210/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB00A68F0 /* 176.10.104.240/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB00A68F0 /* 176.10.104.240/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB00A6BB4 /* 176.10.107.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB014C4E0 /* 176.20.196.224/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB01F2395 /* 176.31.35.149/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB01F749B /* 176.31.116.155/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB01F7FBF /* 176.31.127.191/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB01FA359 /* 176.31.163.89/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB01FB41D /* 176.31.180.29/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB01FD356 /* 176.31.211.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB01FE54C /* 176.31.229.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB02475B9 /* 176.36.117.185/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB02496F6 /* 176.36.150.246/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB0259926 /* 176.37.153.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB035168E /* 176.53.22.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB0355A1A /* 176.53.90.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB0394FF9 /* 176.57.79.249/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB03A59B6 /* 176.58.89.182/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB03A6462 /* 176.58.100.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB03A6E42 /* 176.58.110.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB03A7669 /* 176.58.118.105/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB03A799F /* 176.58.121.159/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB03A79B1 /* 176.58.121.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB043AAC0 /* 176.67.170.192/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB05F9467 /* 176.95.148.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB06AC987 /* 176.106.201.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB06BB01F /* 176.107.176.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB06BB393 /* 176.107.179.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB072F82F /* 176.114.248.47/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB0746831 /* 176.116.104.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB074C0D7 /* 176.116.192.215/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB0771D1C /* 176.119.29.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB0771E26 /* 176.119.30.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB0779C97 /* 176.119.156.151/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB0779E1F /* 176.119.158.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB0795133 /* 176.121.81.51/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB07B03DE /* 176.123.3.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB07B0442 /* 176.123.4.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB07B0504 /* 176.123.5.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB07B05C1 /* 176.123.5.193/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB07B05E3 /* 176.123.5.227/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB07B05FA /* 176.123.5.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB07B060D /* 176.123.6.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB07B0629 /* 176.123.6.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB07B0766 /* 176.123.7.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB07B07AC /* 176.123.7.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB07B07B5 /* 176.123.7.181/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB07B07C5 /* 176.123.7.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB07B0856 /* 176.123.8.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB07B08E8 /* 176.123.8.232/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB07B0AB1 /* 176.123.10.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB07EF231 /* 176.126.242.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB0982DD5 /* 176.152.45.213/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB09EEC66 /* 176.158.236.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB0C1151D /* 176.193.21.29/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB0C179FB /* 176.193.121.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB0C6DBA5 /* 176.198.219.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB0DF83D4 /* 176.223.131.212/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB0DF8D6A /* 176.223.141.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB122A49A /* 177.34.164.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB1435147 /* 177.67.81.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB1C64AFD /* 177.198.74.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB1EBD94F /* 177.235.217.79/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB20BD543 /* 178.11.213.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB20CFF6F /* 178.12.255.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AA0D /* 178.17.170.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AA17 /* 178.17.170.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AA4D /* 178.17.170.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AA58 /* 178.17.170.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AA5B /* 178.17.170.91/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AA67 /* 178.17.170.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AA70 /* 178.17.170.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AA74 /* 178.17.170.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AA84 /* 178.17.170.132/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AA87 /* 178.17.170.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AA95 /* 178.17.170.149/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AAA4 /* 178.17.170.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AAA9 /* 178.17.170.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AAB2 /* 178.17.170.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AAB3 /* 178.17.170.179/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AB05 /* 178.17.171.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AB27 /* 178.17.171.39/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AB37 /* 178.17.171.55/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AB4E /* 178.17.171.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AB66 /* 178.17.171.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AB7C /* 178.17.171.124/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211ABC5 /* 178.17.171.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211ABE9 /* 178.17.171.233/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AD1A /* 178.17.173.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AE02 /* 178.17.174.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AE0A /* 178.17.174.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AE0D /* 178.17.174.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AE0E /* 178.17.174.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AE44 /* 178.17.174.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AE4F /* 178.17.174.79/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AEA4 /* 178.17.174.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AEC4 /* 178.17.174.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AEC6 /* 178.17.174.198/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AED3 /* 178.17.174.211/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AEE8 /* 178.17.174.232/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AEEF /* 178.17.174.239/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB211AEF2 /* 178.17.174.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2125EF7 /* 178.18.94.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB213607D /* 178.19.96.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2143710 /* 178.20.55.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2143712 /* 178.20.55.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB21AAF2E /* 178.26.175.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB21B5CB9 /* 178.27.92.185/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB21B5CB9 /* 178.27.92.185/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB21B709A /* 178.27.112.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB220BD58 /* 178.32.189.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB220DC3D /* 178.32.220.61/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB220DE93 /* 178.32.222.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB220DF57 /* 178.32.223.87/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB221B7FB /* 178.33.183.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB224CD62 /* 178.36.205.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2271DB0 /* 178.39.29.176/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB227C793 /* 178.39.199.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB231B982 /* 178.49.185.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB23E18D4 /* 178.62.24.212/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB23E2C12 /* 178.62.44.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB23E56CE /* 178.62.86.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB23E5EF3 /* 178.62.94.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB23EEF39 /* 178.62.239.57/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB23EF9B8 /* 178.62.249.184/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB23EFBB8 /* 178.62.251.184/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB23EFC52 /* 178.62.252.82/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB23F12DF /* 178.63.18.223/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB23F137E /* 178.63.19.126/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB23F1B52 /* 178.63.27.82/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB23F28BD /* 178.63.40.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB23F28C5 /* 178.63.40.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB23F345A /* 178.63.52.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB23F444E /* 178.63.68.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB23F4502 /* 178.63.69.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB23F45FE /* 178.63.69.254/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB23F4818 /* 178.63.72.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB23F550E /* 178.63.85.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB23F57A5 /* 178.63.87.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB23F6122 /* 178.63.97.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB23F749D /* 178.63.116.157/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB23F8A11 /* 178.63.138.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB23FA97C /* 178.63.169.124/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB23FAC0D /* 178.63.172.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB23FAC0E /* 178.63.172.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB243A6C4 /* 178.67.166.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB249D276 /* 178.73.210.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB24D63C7 /* 178.77.99.199/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB24EC9C0 /* 178.78.201.192/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB24ED425 /* 178.78.212.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB24EF1B2 /* 178.78.241.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB24F83F7 /* 178.79.131.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB24F86C4 /* 178.79.134.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB24FA1B1 /* 178.79.161.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB24FA3AA /* 178.79.163.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB24FA5A6 /* 178.79.165.166/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB24FA9C1 /* 178.79.169.193/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB24FB44F /* 178.79.180.79/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB24FB63F /* 178.79.182.63/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB252D7DB /* 178.82.215.219/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2530C2F /* 178.83.12.47/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2807282 /* 178.128.114.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2807334 /* 178.128.115.52/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2807E3D /* 178.128.126.61/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB280A87C /* 178.128.168.124/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB280B6DF /* 178.128.182.223/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB280CEB2 /* 178.128.206.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB280EF81 /* 178.128.239.129/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB280F732 /* 178.128.247.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB280F988 /* 178.128.249.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB280F9F9 /* 178.128.249.249/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2840006 /* 178.132.0.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2844E94 /* 178.132.78.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB28C253A /* 178.140.37.58/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB28C5FA1 /* 178.140.95.161/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2A2C2D2 /* 178.162.194.210/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2A2C742 /* 178.162.199.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2A548B1 /* 178.165.72.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2AA0A08 /* 178.170.10.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2AA0AAF /* 178.170.10.175/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2AA2A70 /* 178.170.42.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2AF80B2 /* 178.175.128.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2AF83C2 /* 178.175.131.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2AF9494 /* 178.175.148.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2AF94E0 /* 178.175.148.224/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2AF94F1 /* 178.175.148.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2BDE121 /* 178.189.225.33/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2C3CEC3 /* 178.195.206.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2C3CEC3 /* 178.195.206.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2C8A42E /* 178.200.164.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2C9D8EF /* 178.201.216.239/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2CA997A /* 178.202.153.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2D12EAD /* 178.209.46.173/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2EEE061 /* 178.238.224.97/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2FA9DB1 /* 178.250.157.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2FE0758 /* 178.254.7.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2FE0919 /* 178.254.9.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2FE1297 /* 178.254.18.151/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2FE149F /* 178.254.20.159/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2FE1615 /* 178.254.22.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2FE1E42 /* 178.254.30.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2FE1E56 /* 178.254.30.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2FE1F12 /* 178.254.31.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2FE1F7D /* 178.254.31.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2FE1FEE /* 178.254.31.238/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2FE2363 /* 178.254.35.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2FE2D40 /* 178.254.45.64/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB31AF66B /* 179.26.246.107/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB32B8010 /* 179.43.128.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB32B86BC /* 179.43.134.188/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB32B92E6 /* 179.43.146.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB32B9CD6 /* 179.43.156.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB32B9EB0 /* 179.43.158.176/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB32BA0A4 /* 179.43.160.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB32BA0EA /* 179.43.160.234/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB32BA0EB /* 179.43.160.235/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB32BA0EC /* 179.43.160.236/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB32BA0ED /* 179.43.160.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB32BA0EE /* 179.43.160.238/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB32BA7E2 /* 179.43.167.226/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB32BA7E3 /* 179.43.167.227/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB32BA7E4 /* 179.43.167.228/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB32BA7E5 /* 179.43.167.229/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB32BA7E6 /* 179.43.167.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB32BA90E /* 179.43.169.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB32BA914 /* 179.43.169.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB32BBCCE /* 179.43.188.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB32BBE0A /* 179.43.190.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB330FBBC /* 179.48.251.188/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB4812E1B /* 180.129.46.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB4957D8A /* 180.149.125.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB4961BF6 /* 180.150.27.246/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB4961F82 /* 180.150.31.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB496E263 /* 180.150.226.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB52B851B /* 181.43.133.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB5771E1A /* 181.119.30.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB5A13315 /* 181.161.51.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB637F517 /* 182.55.245.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB6ABE944 /* 182.171.233.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB758284F /* 183.88.40.79/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB7B2BD65 /* 183.178.189.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB7B36EFA /* 183.179.110.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB838D75F /* 184.56.215.95/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB85A4952 /* 184.90.73.82/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB8699232 /* 184.105.146.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB869DC18 /* 184.105.220.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB869DDF8 /* 184.105.221.248/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB869DDF9 /* 184.105.221.249/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB8946E18 /* 184.148.110.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB899B1AC /* 184.153.177.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9025229 /* 185.2.82.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9041D79 /* 185.4.29.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9048487 /* 185.4.132.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9048494 /* 185.4.132.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB90484B7 /* 185.4.132.183/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9048668 /* 185.4.134.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9048668 /* 185.4.134.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9048787 /* 185.4.135.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB904879D /* 185.4.135.157/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9083F26 /* 185.8.63.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB908EC83 /* 185.8.236.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB90A1029 /* 185.10.16.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB90A4416 /* 185.10.68.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB90A4447 /* 185.10.68.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB90A444B /* 185.10.68.75/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB90A445C /* 185.10.68.92/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB90A44D7 /* 185.10.68.215/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB90B925F /* 185.11.146.95/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB90C06EA /* 185.12.6.234/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB90C2D72 /* 185.12.45.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB90C2D73 /* 185.12.45.115/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB90C2D74 /* 185.12.45.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB90C2D75 /* 185.12.45.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB90C2D76 /* 185.12.45.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB90E1E39 /* 185.14.30.57/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB90F5C40 /* 185.15.92.64/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB90F5C42 /* 185.15.92.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB90FF6F3 /* 185.15.246.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9103CCD /* 185.16.60.205/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9118FF7 /* 185.17.143.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB911B284 /* 185.17.178.132/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB911B865 /* 185.17.184.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9156432 /* 185.21.100.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB915D8C4 /* 185.21.216.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB915D8C5 /* 185.21.216.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB915D920 /* 185.21.217.32/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB915D920 /* 185.21.217.32/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB915D921 /* 185.21.217.33/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB915D921 /* 185.21.217.33/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB915D93C /* 185.21.217.60/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB916AC28 /* 185.22.172.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB916AC5C /* 185.22.172.92/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB916AC6A /* 185.22.172.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB916AC6A /* 185.22.172.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB916AD7A /* 185.22.173.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB916ADB4 /* 185.22.173.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB916AE2E /* 185.22.174.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB916AE77 /* 185.22.174.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9193023 /* 185.25.48.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB91932C7 /* 185.25.50.199/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB91932C7 /* 185.25.50.199/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB91933CA /* 185.25.51.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB91933CA /* 185.25.51.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB91B7F76 /* 185.27.127.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB91C6513 /* 185.28.101.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB91F88F4 /* 185.31.136.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB920DDC9 /* 185.32.221.201/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB920DEAB /* 185.32.222.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB920DEAC /* 185.32.222.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB920DEAD /* 185.32.222.173/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB920DEED /* 185.32.222.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB920DEED /* 185.32.222.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9222102 /* 185.34.33.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9234EC8 /* 185.35.78.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB923C8FA /* 185.35.200.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB923CADE /* 185.35.202.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB926AF47 /* 185.38.175.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB926AF48 /* 185.38.175.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB92AAACB /* 185.42.170.203/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB92ADF6F /* 185.42.223.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB92B04B7 /* 185.43.4.183/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9358170 /* 185.53.129.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9385041 /* 185.56.80.65/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB938AB5E /* 185.56.171.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB93D9479 /* 185.61.148.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB93D94E1 /* 185.61.148.225/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB93E9685 /* 185.62.150.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB93FBCC8 /* 185.63.188.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB93FFD82 /* 185.63.253.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9406AAD /* 185.64.106.173/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9406AF4 /* 185.64.106.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB94186AF /* 185.65.134.175/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB94186AF /* 185.65.134.175/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB94187B3 /* 185.65.135.179/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB941CD0A /* 185.65.205.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB941CE9A /* 185.65.206.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB941F150 /* 185.65.241.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB942FA28 /* 185.66.250.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB948F418 /* 185.72.244.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB948F425 /* 185.72.244.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB948F791 /* 185.72.247.145/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB949D303 /* 185.73.211.3/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB949DC08 /* 185.73.220.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB949F0CD /* 185.73.240.205/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB94ABE3C /* 185.74.190.60/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9501E66 /* 185.80.30.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB950DE9E /* 185.80.222.158/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB950DEA4 /* 185.80.222.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9527E1E /* 185.82.126.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9527E64 /* 185.82.126.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9527EEE /* 185.82.126.238/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9527EF9 /* 185.82.126.249/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9527F07 /* 185.82.127.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9527F0B /* 185.82.127.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9527F30 /* 185.82.127.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB952D931 /* 185.82.217.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB952DB55 /* 185.82.219.85/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB952DB6D /* 185.82.219.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB95451F0 /* 185.84.81.240/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB95605DF /* 185.86.5.223/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB956945A /* 185.86.148.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB956963A /* 185.86.150.58/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9569685 /* 185.86.150.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB95697A8 /* 185.86.151.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB95A3D5A /* 185.90.61.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB95A3DDA /* 185.90.61.218/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB95A3DDB /* 185.90.61.219/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB95A3DDC /* 185.90.61.220/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB95A3DDE /* 185.90.61.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB95A3DDF /* 185.90.61.223/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB95A3DE0 /* 185.90.61.224/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB95A3DEE /* 185.90.61.238/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB95A3DEF /* 185.90.61.239/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB95A3DF0 /* 185.90.61.240/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB95A3DF3 /* 185.90.61.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB95A3DF4 /* 185.90.61.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB95A3DF5 /* 185.90.61.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB95A3DF6 /* 185.90.61.246/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB95A3DF7 /* 185.90.61.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB95A3DF8 /* 185.90.61.248/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB95A3DF9 /* 185.90.61.249/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB960D2C0 /* 185.96.210.192/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9612022 /* 185.97.32.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9616551 /* 185.97.101.81/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB96302B2 /* 185.99.2.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB96454D4 /* 185.100.84.212/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB96454FB /* 185.100.84.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB964553D /* 185.100.85.61/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9645565 /* 185.100.85.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9645584 /* 185.100.85.132/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9645680 /* 185.100.86.128/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB964569A /* 185.100.86.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB96456B6 /* 185.100.86.182/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9645729 /* 185.100.87.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9645729 /* 185.100.87.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB96457CA /* 185.100.87.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB96457CE /* 185.100.87.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB96457CF /* 185.100.87.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB96457F0 /* 185.100.87.240/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB96457F1 /* 185.100.87.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB96457F2 /* 185.100.87.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB96457F3 /* 185.100.87.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB96457F4 /* 185.100.87.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB96457FA /* 185.100.87.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB96457FB /* 185.100.87.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB965234F /* 185.101.35.79/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB96523BD /* 185.101.35.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB96569AD /* 185.101.105.173/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9676D44 /* 185.103.109.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9676E0E /* 185.103.110.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9676E90 /* 185.103.110.144/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9678712 /* 185.103.135.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9678713 /* 185.103.135.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB969BE56 /* 185.105.190.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB96B2FAB /* 185.107.47.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB96B2FD7 /* 185.107.47.215/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB96B46CA /* 185.107.70.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB96B4719 /* 185.107.71.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB96B4729 /* 185.107.71.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB96B5301 /* 185.107.83.1/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB96C814E /* 185.108.129.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB96C8172 /* 185.108.129.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB96D40BF /* 185.109.64.191/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB96D5B7E /* 185.109.91.126/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB96EB8AC /* 185.110.184.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9705232 /* 185.112.82.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB970900B /* 185.112.144.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9709014 /* 185.112.144.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB970929B /* 185.112.146.155/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB970929F /* 185.112.146.159/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9709D87 /* 185.112.157.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9718CB2 /* 185.113.140.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9718F56 /* 185.113.143.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9718F57 /* 185.113.143.87/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9718F59 /* 185.113.143.89/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9718F5B /* 185.113.143.91/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9718F5F /* 185.113.143.95/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9755244 /* 185.117.82.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9755247 /* 185.117.82.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB97559A8 /* 185.117.89.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9757684 /* 185.117.118.132/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB975D709 /* 185.117.215.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB976A429 /* 185.118.164.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9794510 /* 185.121.69.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9794528 /* 185.121.69.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9794529 /* 185.121.69.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB979452A /* 185.121.69.42/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB97DCEBA /* 185.125.206.186/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB97DD942 /* 185.125.217.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB97E7468 /* 185.126.116.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB97E7469 /* 185.126.116.105/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB97E746A /* 185.126.116.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB97E74EC /* 185.126.116.236/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9802952 /* 185.128.41.82/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9822C6C /* 185.130.44.108/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9822C7C /* 185.130.44.124/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9822CB4 /* 185.130.44.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9822D45 /* 185.130.45.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9861C4F /* 185.134.28.79/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB98EEC8E /* 185.142.236.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB98EEF31 /* 185.142.239.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB991824D /* 185.145.130.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9929D3B /* 185.146.157.59/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB992E482 /* 185.146.228.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB992E482 /* 185.146.228.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB992E483 /* 185.146.228.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB992E483 /* 185.146.228.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9930A30 /* 185.147.10.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB994928F /* 185.148.146.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB995CF02 /* 185.149.207.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB995CF03 /* 185.149.207.3/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB995CF41 /* 185.149.207.65/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB995CF42 /* 185.149.207.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB995CF43 /* 185.149.207.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB995CF44 /* 185.149.207.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB995CF45 /* 185.149.207.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB995CF46 /* 185.149.207.70/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB995CF6F /* 185.149.207.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9967502 /* 185.150.117.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB996751C /* 185.150.117.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB996754B /* 185.150.117.75/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB99675C8 /* 185.150.117.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB996A21B /* 185.150.162.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB99CAD94 /* 185.156.173.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB99DA0CA /* 185.157.160.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB99DA104 /* 185.157.161.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB99E726A /* 185.158.114.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB99EFB28 /* 185.158.251.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB99F4506 /* 185.159.69.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB99F45EA /* 185.159.69.234/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB99F462F /* 185.159.70.47/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB99F4674 /* 185.159.70.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9A06EB7 /* 185.160.110.183/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9A2F97E /* 185.162.249.126/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9A2FB1C /* 185.162.251.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9A2FB1C /* 185.162.251.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9A2FB5E /* 185.162.251.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9A2FB7A /* 185.162.251.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9A2FB87 /* 185.162.251.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9A2FBF9 /* 185.162.251.249/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9A32D6B /* 185.163.45.107/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9A32DD4 /* 185.163.45.212/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9A32DF7 /* 185.163.45.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9A32DFD /* 185.163.45.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9A32E8A /* 185.163.46.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9A376E2 /* 185.163.118.226/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9A5A84D /* 185.165.168.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9A5A8A8 /* 185.165.168.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9A5A8E5 /* 185.165.168.229/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9A5A98A /* 185.165.169.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9A5A9DE /* 185.165.169.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9A5F07E /* 185.165.240.126/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9A5F205 /* 185.165.242.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9A81568 /* 185.168.21.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9AA711C /* 185.170.113.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9AA711C /* 185.170.113.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9AA7165 /* 185.170.113.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9AA7219 /* 185.170.114.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9ADB199 /* 185.173.177.153/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9AF3878 /* 185.175.56.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9B0F758 /* 185.176.247.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9B17F22 /* 185.177.127.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9B19721 /* 185.177.151.33/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9B1972A /* 185.177.151.42/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9B53CB5 /* 185.181.60.181/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9B5A0D8 /* 185.181.160.216/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9B5E54D /* 185.181.229.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9B79F63 /* 185.183.159.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9B79F63 /* 185.183.159.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9B7C230 /* 185.183.194.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9B7C25A /* 185.183.194.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9B945D4 /* 185.185.69.212/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9B94745 /* 185.185.71.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9B9AA1B /* 185.185.170.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9BA4DE9 /* 185.186.77.233/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9BA4E78 /* 185.186.78.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9BA4F9F /* 185.186.79.159/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9BA4FFB /* 185.186.79.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9BCB6D5 /* 185.188.182.213/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9BD32FD /* 185.189.50.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9BD70A2 /* 185.189.112.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9BDB78F /* 185.189.183.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9BF7C8F /* 185.191.124.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9BFCCFE /* 185.191.204.254/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9C17E1A /* 185.193.126.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9C17FA7 /* 185.193.127.167/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9C28CC9 /* 185.194.140.201/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9C3ED18 /* 185.195.237.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9C3ED19 /* 185.195.237.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9C3ED75 /* 185.195.237.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9C3ED76 /* 185.195.237.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9C402FB /* 185.196.2.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9C61A95 /* 185.198.26.149/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9C638AF /* 185.198.56.175/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9CB761B /* 185.203.118.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9CC01EF /* 185.204.1.239/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9CDBB45 /* 185.205.187.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9CDD123 /* 185.205.209.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9CDD285 /* 185.205.210.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9CDD2F5 /* 185.205.210.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9CFCD95 /* 185.207.205.149/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9D3132B /* 185.211.19.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9D4956F /* 185.212.149.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9D4957D /* 185.212.149.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9D51467 /* 185.213.20.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9D51468 /* 185.213.20.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9D51469 /* 185.213.20.105/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9D5146A /* 185.213.20.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9D5146B /* 185.213.20.107/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9D514D5 /* 185.213.20.213/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9D514F7 /* 185.213.20.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9D5150A /* 185.213.21.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9D5150B /* 185.213.21.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9D59BA9 /* 185.213.155.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9D59BA9 /* 185.213.155.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9D82082 /* 185.216.32.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9D8B0D2 /* 185.216.176.210/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9D8B365 /* 185.216.179.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9D90055 /* 185.217.0.85/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9D90060 /* 185.217.0.96/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9D95F19 /* 185.217.95.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64F0 /* 185.220.100.240/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64F0 /* 185.220.100.240/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64F1 /* 185.220.100.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64F1 /* 185.220.100.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64F2 /* 185.220.100.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64F2 /* 185.220.100.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64F3 /* 185.220.100.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64F3 /* 185.220.100.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64F4 /* 185.220.100.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64F4 /* 185.220.100.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64F5 /* 185.220.100.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64F5 /* 185.220.100.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64F6 /* 185.220.100.246/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64F6 /* 185.220.100.246/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64F7 /* 185.220.100.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64F7 /* 185.220.100.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64F8 /* 185.220.100.248/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64F8 /* 185.220.100.248/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64F9 /* 185.220.100.249/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64F9 /* 185.220.100.249/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64FA /* 185.220.100.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64FA /* 185.220.100.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64FB /* 185.220.100.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64FB /* 185.220.100.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64FC /* 185.220.100.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64FC /* 185.220.100.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64FD /* 185.220.100.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64FD /* 185.220.100.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64FE /* 185.220.100.254/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64FE /* 185.220.100.254/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64FF /* 185.220.100.255/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC64FF /* 185.220.100.255/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6501 /* 185.220.101.1/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6501 /* 185.220.101.1/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6502 /* 185.220.101.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6502 /* 185.220.101.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6503 /* 185.220.101.3/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6504 /* 185.220.101.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6504 /* 185.220.101.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6505 /* 185.220.101.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6505 /* 185.220.101.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6506 /* 185.220.101.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6506 /* 185.220.101.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6507 /* 185.220.101.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6507 /* 185.220.101.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6508 /* 185.220.101.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6508 /* 185.220.101.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6509 /* 185.220.101.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6509 /* 185.220.101.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC650A /* 185.220.101.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC650A /* 185.220.101.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC650B /* 185.220.101.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC650B /* 185.220.101.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC650C /* 185.220.101.12/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC650C /* 185.220.101.12/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC650D /* 185.220.101.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC650D /* 185.220.101.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC650E /* 185.220.101.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC650E /* 185.220.101.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC650F /* 185.220.101.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC650F /* 185.220.101.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6510 /* 185.220.101.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6510 /* 185.220.101.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6511 /* 185.220.101.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6511 /* 185.220.101.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6512 /* 185.220.101.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6512 /* 185.220.101.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6513 /* 185.220.101.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6513 /* 185.220.101.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6514 /* 185.220.101.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6514 /* 185.220.101.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6515 /* 185.220.101.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6515 /* 185.220.101.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6516 /* 185.220.101.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6516 /* 185.220.101.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6517 /* 185.220.101.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6517 /* 185.220.101.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6518 /* 185.220.101.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6518 /* 185.220.101.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6581 /* 185.220.101.129/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6581 /* 185.220.101.129/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6582 /* 185.220.101.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6582 /* 185.220.101.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6583 /* 185.220.101.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6584 /* 185.220.101.132/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6584 /* 185.220.101.132/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6585 /* 185.220.101.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6585 /* 185.220.101.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6586 /* 185.220.101.134/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6586 /* 185.220.101.134/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6587 /* 185.220.101.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6587 /* 185.220.101.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6588 /* 185.220.101.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6589 /* 185.220.101.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6589 /* 185.220.101.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC658A /* 185.220.101.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC658A /* 185.220.101.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC658B /* 185.220.101.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC658B /* 185.220.101.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC658C /* 185.220.101.140/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC658C /* 185.220.101.140/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC658D /* 185.220.101.141/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC658D /* 185.220.101.141/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC658E /* 185.220.101.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC658E /* 185.220.101.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC658F /* 185.220.101.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6590 /* 185.220.101.144/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6590 /* 185.220.101.144/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6591 /* 185.220.101.145/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6591 /* 185.220.101.145/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6592 /* 185.220.101.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6592 /* 185.220.101.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6593 /* 185.220.101.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6593 /* 185.220.101.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6594 /* 185.220.101.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6594 /* 185.220.101.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6595 /* 185.220.101.149/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6595 /* 185.220.101.149/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6596 /* 185.220.101.150/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6596 /* 185.220.101.150/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6597 /* 185.220.101.151/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65C1 /* 185.220.101.193/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65C1 /* 185.220.101.193/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65C2 /* 185.220.101.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65C2 /* 185.220.101.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65C3 /* 185.220.101.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65C3 /* 185.220.101.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65C4 /* 185.220.101.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65C4 /* 185.220.101.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65C5 /* 185.220.101.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65C5 /* 185.220.101.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65C6 /* 185.220.101.198/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65C6 /* 185.220.101.198/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65C7 /* 185.220.101.199/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65C7 /* 185.220.101.199/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65C8 /* 185.220.101.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65C8 /* 185.220.101.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65C9 /* 185.220.101.201/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65C9 /* 185.220.101.201/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65CA /* 185.220.101.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65CA /* 185.220.101.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65CB /* 185.220.101.203/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65CB /* 185.220.101.203/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65CC /* 185.220.101.204/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65CC /* 185.220.101.204/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65CD /* 185.220.101.205/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65CD /* 185.220.101.205/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65CE /* 185.220.101.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65CE /* 185.220.101.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65CF /* 185.220.101.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65CF /* 185.220.101.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65D0 /* 185.220.101.208/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65D0 /* 185.220.101.208/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65D1 /* 185.220.101.209/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65D1 /* 185.220.101.209/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65D2 /* 185.220.101.210/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65D2 /* 185.220.101.210/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65D3 /* 185.220.101.211/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65D3 /* 185.220.101.211/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65D4 /* 185.220.101.212/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65D4 /* 185.220.101.212/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65D5 /* 185.220.101.213/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65D5 /* 185.220.101.213/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65D6 /* 185.220.101.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65D6 /* 185.220.101.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65D7 /* 185.220.101.215/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65D7 /* 185.220.101.215/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65D8 /* 185.220.101.216/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65D8 /* 185.220.101.216/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65D9 /* 185.220.101.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65D9 /* 185.220.101.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65DA /* 185.220.101.218/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65DA /* 185.220.101.218/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65DB /* 185.220.101.219/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65DB /* 185.220.101.219/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC65DC /* 185.220.101.220/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6604 /* 185.220.102.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6604 /* 185.220.102.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6606 /* 185.220.102.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6606 /* 185.220.102.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6607 /* 185.220.102.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6607 /* 185.220.102.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6608 /* 185.220.102.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6608 /* 185.220.102.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66F0 /* 185.220.102.240/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66F0 /* 185.220.102.240/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66F1 /* 185.220.102.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66F1 /* 185.220.102.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66F2 /* 185.220.102.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66F2 /* 185.220.102.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66F3 /* 185.220.102.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66F3 /* 185.220.102.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66F4 /* 185.220.102.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66F4 /* 185.220.102.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66F5 /* 185.220.102.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66F5 /* 185.220.102.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66F6 /* 185.220.102.246/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66F6 /* 185.220.102.246/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66F7 /* 185.220.102.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66F7 /* 185.220.102.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66F8 /* 185.220.102.248/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66F8 /* 185.220.102.248/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66F9 /* 185.220.102.249/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66F9 /* 185.220.102.249/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66FA /* 185.220.102.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66FA /* 185.220.102.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66FB /* 185.220.102.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66FB /* 185.220.102.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66FC /* 185.220.102.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66FC /* 185.220.102.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66FD /* 185.220.102.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66FD /* 185.220.102.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66FE /* 185.220.102.254/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC66FE /* 185.220.102.254/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6704 /* 185.220.103.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6705 /* 185.220.103.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6706 /* 185.220.103.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6707 /* 185.220.103.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6708 /* 185.220.103.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6709 /* 185.220.103.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC670A /* 185.220.103.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DECA0C /* 185.222.202.12/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DECA68 /* 185.222.202.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DECA85 /* 185.222.202.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E0535D /* 185.224.83.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E11092 /* 185.225.16.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E11103 /* 185.225.17.3/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E113CC /* 185.225.19.204/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E113E6 /* 185.225.19.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E14485 /* 185.225.68.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E1453B /* 185.225.69.59/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E1453C /* 185.225.69.60/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E1455A /* 185.225.69.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E1455B /* 185.225.69.91/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E14562 /* 185.225.69.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E3444E /* 185.227.68.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E34452 /* 185.227.68.82/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E34BFA /* 185.227.75.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E35207 /* 185.227.82.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E35238 /* 185.227.82.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E3523F /* 185.227.82.63/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E48AFC /* 185.228.138.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E48B66 /* 185.228.139.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E84427 /* 185.232.68.39/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E96417 /* 185.233.100.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E968AC /* 185.233.104.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E96A22 /* 185.233.106.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E96B65 /* 185.233.107.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E96B65 /* 185.233.107.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E96B6E /* 185.233.107.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E96B6E /* 185.233.107.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E9BA92 /* 185.233.186.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E9FC0E /* 185.233.252.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9E9FC0E /* 185.233.252.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9ECCBCB /* 185.236.203.203/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9EE8020 /* 185.238.128.32/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9EE8109 /* 185.238.129.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9EE8119 /* 185.238.129.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9EE89A7 /* 185.238.137.167/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9EFC90B /* 185.239.201.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F0665A /* 185.240.102.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F268AF /* 185.242.104.175/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F271E0 /* 185.242.113.224/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F271F2 /* 185.242.113.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F2B448 /* 185.242.180.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F37055 /* 185.243.112.85/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F3DA16 /* 185.243.218.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F4275B /* 185.244.39.91/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F48015 /* 185.244.128.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F494ED /* 185.244.148.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F4C077 /* 185.244.192.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F4C09B /* 185.244.192.155/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F4C0F7 /* 185.244.192.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F4C18D /* 185.244.193.141/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F68082 /* 185.246.128.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F680A1 /* 185.246.128.161/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F69816 /* 185.246.152.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F6B6C5 /* 185.246.182.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F7E00E /* 185.247.224.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F7E06C /* 185.247.224.108/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F7E06D /* 185.247.224.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F7E06E /* 185.247.224.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F7E06F /* 185.247.224.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F7E070 /* 185.247.224.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F7E071 /* 185.247.224.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F8A015 /* 185.248.160.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F8A041 /* 185.248.160.65/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9FBA54A /* 185.251.165.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9FDDBA0 /* 185.253.219.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBA69411F /* 186.105.65.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBAD1BAA3 /* 186.209.186.163/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBB14AFD4 /* 187.20.175.212/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBB3F6418 /* 187.63.100.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBB797571 /* 187.121.117.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC1622DB /* 188.22.34.219/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC173AEE /* 188.23.58.238/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC175DD7 /* 188.23.93.215/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC18BAF7 /* 188.24.186.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC1AC425 /* 188.26.196.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC20529A /* 188.32.82.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC22A6DA /* 188.34.166.218/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC22B40B /* 188.34.180.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC22B5CD /* 188.34.181.205/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC22B7A4 /* 188.34.183.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC22C78B /* 188.34.199.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC22C78E /* 188.34.199.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC22C78F /* 188.34.199.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC22C884 /* 188.34.200.132/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC22C944 /* 188.34.201.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC22C945 /* 188.34.201.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC22C946 /* 188.34.201.70/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC2821D9 /* 188.40.33.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC282973 /* 188.40.41.115/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC286345 /* 188.40.99.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC286B7E /* 188.40.107.126/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC2880F6 /* 188.40.128.246/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC2893B1 /* 188.40.147.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC289F7A /* 188.40.159.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC28A61D /* 188.40.166.29/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC28EE90 /* 188.40.238.144/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC3D18EC /* 188.61.24.236/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC3D4D15 /* 188.61.77.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC3D987C /* 188.61.152.124/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC3DCF79 /* 188.61.207.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC3E6D92 /* 188.62.109.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC44241C /* 188.68.36.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC44242E /* 188.68.36.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC4424D1 /* 188.68.36.209/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC44269C /* 188.68.38.156/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC442977 /* 188.68.41.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC442A53 /* 188.68.42.83/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC442BC0 /* 188.68.43.192/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC442BDA /* 188.68.43.218/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC442D48 /* 188.68.45.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC442DB4 /* 188.68.45.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC442EA4 /* 188.68.46.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC442EF5 /* 188.68.46.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC44355C /* 188.68.53.92/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC44355C /* 188.68.53.92/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC443732 /* 188.68.55.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC443732 /* 188.68.55.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC44E053 /* 188.68.224.83/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC4CFE40 /* 188.76.254.64/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC4DEF5E /* 188.77.239.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC528030 /* 188.82.128.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC52C517 /* 188.82.197.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC728CE9 /* 188.114.140.233/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC728CE9 /* 188.114.140.233/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC76C6F4 /* 188.118.198.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC78EA1A /* 188.120.234.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC7E5326 /* 188.126.83.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC7F1525 /* 188.127.21.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC7F453C /* 188.127.69.60/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC7FA71B /* 188.127.167.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC7FC52A /* 188.127.197.42/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC7FE266 /* 188.127.226.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC8A2195 /* 188.138.33.149/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC8A21E9 /* 188.138.33.233/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC8A480A /* 188.138.72.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC8A4B65 /* 188.138.75.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC8A6662 /* 188.138.102.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC8A703C /* 188.138.112.60/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC8D3CBE /* 188.141.60.190/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC8F4BC1 /* 188.143.75.193/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC96821F /* 188.150.130.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC97CA35 /* 188.151.202.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC9A9107 /* 188.154.145.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCA50642 /* 188.165.6.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCA5C098 /* 188.165.192.152/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCA5D498 /* 188.165.212.152/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCA5DC22 /* 188.165.220.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCA5FF54 /* 188.165.255.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCA6085B /* 188.166.8.91/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCA6210F /* 188.166.33.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCA626EF /* 188.166.38.239/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCA64569 /* 188.166.69.105/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCA65788 /* 188.166.87.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCA65BC2 /* 188.166.91.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCA65DA3 /* 188.166.93.163/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCA66138 /* 188.166.97.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCA8225A /* 188.168.34.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCADAA10 /* 188.173.170.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCBE6DFA /* 188.190.109.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCC0C833 /* 188.192.200.51/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCC21A69 /* 188.194.26.105/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCC36D2D /* 188.195.109.45/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCC3D962 /* 188.195.217.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCD1341F /* 188.209.52.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCD5316D /* 188.213.49.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCD58639 /* 188.213.134.57/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCD66892 /* 188.214.104.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCD680B5 /* 188.214.128.181/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCD68431 /* 188.214.132.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCD91C7B /* 188.217.28.123/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCE26BCB /* 188.226.107.203/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCE298D2 /* 188.226.152.210/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCE29AB4 /* 188.226.154.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCE2DDF3 /* 188.226.221.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCE2DE13 /* 188.226.222.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCE33A1C /* 188.227.58.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCE3CE65 /* 188.227.206.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCF0D06A /* 188.240.208.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCF0D214 /* 188.240.210.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCF0D232 /* 188.240.210.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCF2343B /* 188.242.52.59/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCF42B19 /* 188.244.43.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBCFA44E9 /* 188.250.68.233/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBD54152C /* 189.84.21.44/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBD6E2D40 /* 189.110.45.64/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBD848E37 /* 189.132.142.55/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBDC3D40D /* 189.195.212.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBE0285E3 /* 190.2.133.227/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBE029107 /* 190.2.145.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBE02925A /* 190.2.146.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBE0A0832 /* 190.10.8.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBE0A0844 /* 190.10.8.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBE0A0898 /* 190.10.8.152/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBE0A08A6 /* 190.10.8.166/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBE61A58D /* 190.97.165.141/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBE93B2D8 /* 190.147.178.216/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBE96EA25 /* 190.150.234.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBED3FED2 /* 190.211.254.210/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBEEFDD82 /* 190.239.221.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBF5C7544 /* 191.92.117.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBF60D082 /* 191.96.208.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBFDD08DD /* 191.221.8.221/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0008056 /* 192.0.128.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC003941B /* 192.3.148.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC021C118 /* 192.33.193.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC02250B0 /* 192.34.80.176/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0242621 /* 192.36.38.33/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC02838E9 /* 192.40.56.233/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC02A7166 /* 192.42.113.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC02A7365 /* 192.42.115.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC02A7366 /* 192.42.115.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC02A740D /* 192.42.116.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC02A740E /* 192.42.116.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC02A740F /* 192.42.116.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC02A7410 /* 192.42.116.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC02A7411 /* 192.42.116.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC02A7412 /* 192.42.116.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC02A7413 /* 192.42.116.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC02A7414 /* 192.42.116.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC02A7416 /* 192.42.116.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC02A7417 /* 192.42.116.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC02A7418 /* 192.42.116.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC02A7419 /* 192.42.116.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC02A741A /* 192.42.116.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC02A741B /* 192.42.116.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC02A741C /* 192.42.116.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC02A74A1 /* 192.42.116.161/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC02C1E28 /* 192.44.30.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC02EDF97 /* 192.46.223.151/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC02EE13A /* 192.46.225.58/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC034A746 /* 192.52.167.70/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC034A747 /* 192.52.167.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC05183BE /* 192.81.131.190/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0571C1C /* 192.87.28.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0571C52 /* 192.87.28.82/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC05F1B8F /* 192.95.27.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC06305DD /* 192.99.5.221/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0630B28 /* 192.99.11.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0630BB1 /* 192.99.11.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0630C28 /* 192.99.12.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0630D1C /* 192.99.13.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0632230 /* 192.99.34.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC063235B /* 192.99.35.91/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0632A22 /* 192.99.42.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0632BAB /* 192.99.43.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0634511 /* 192.99.69.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC06397AA /* 192.99.151.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0639832 /* 192.99.152.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC06F967E /* 192.111.150.126/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0776C72 /* 192.119.108.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0792C1A /* 192.121.44.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC07CFA53 /* 192.124.250.83/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0912DBE /* 192.145.45.190/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0912EF7 /* 192.145.46.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC09B556A /* 192.155.85.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC09B59A9 /* 192.155.89.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0A066A4 /* 192.160.102.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0A066A5 /* 192.160.102.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0A066A6 /* 192.160.102.166/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0A066A8 /* 192.160.102.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0A066A9 /* 192.160.102.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0A066AA /* 192.160.102.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0A28D35 /* 192.162.141.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0A6F58A /* 192.166.245.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0A6F5B0 /* 192.166.245.176/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0BB6ABE /* 192.187.106.190/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0C3500A /* 192.195.80.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0D28FDC /* 192.210.143.220/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0D2CB32 /* 192.210.203.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0D2CECB /* 192.210.206.203/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0DEB2BD /* 192.222.178.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0DEF814 /* 192.222.248.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0ECB105 /* 192.236.177.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0F1B714 /* 192.241.183.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0F1E9CB /* 192.241.233.203/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0F1FC3F /* 192.241.252.63/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0F36D1F /* 192.243.109.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC0FE4F8A /* 192.254.79.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC100D52A /* 193.0.213.42/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1010CA6 /* 193.1.12.166/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC10B722B /* 193.11.114.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC10B722D /* 193.11.114.45/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC10B722E /* 193.11.114.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC10BA4F3 /* 193.11.164.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC10BA6C4 /* 193.11.166.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC11964B4 /* 193.25.100.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC11A9C56 /* 193.26.156.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC11A9D34 /* 193.26.157.52/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC11A9D34 /* 193.26.157.52/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC11D23CD /* 193.29.35.205/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC11D3967 /* 193.29.57.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC11D3E21 /* 193.29.62.33/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC11E7B46 /* 193.30.123.70/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC11E7B71 /* 193.30.123.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC11F189A /* 193.31.24.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC11F1B5D /* 193.31.27.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1207EA0 /* 193.32.126.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1207EA0 /* 193.32.126.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC122A6D7 /* 193.34.166.215/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1253A8E /* 193.37.58.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC125D505 /* 193.37.213.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1263681 /* 193.38.54.129/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1268905 /* 193.38.137.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC12A9C6A /* 193.42.156.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC12F93FB /* 193.47.147.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC12F93FC /* 193.47.147.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC138F04A /* 193.56.240.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC13F3A4C /* 193.63.58.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1462879 /* 193.70.40.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1462B4C /* 193.70.43.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC14670A5 /* 193.70.112.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC14D99DD /* 193.77.153.221/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC14DB639 /* 193.77.182.57/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1504103 /* 193.80.65.3/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC151DFEB /* 193.81.223.235/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC168DC23 /* 193.104.220.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC168DC5E /* 193.104.220.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1694950 /* 193.105.73.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC16A1F02 /* 193.106.31.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC16AA669 /* 193.106.166.105/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC16AA669 /* 193.106.166.105/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC16C7529 /* 193.108.117.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC16C7529 /* 193.108.117.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC16C753B /* 193.108.117.59/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC16C7567 /* 193.108.117.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC16C75D1 /* 193.108.117.209/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC16F1A25 /* 193.111.26.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC16F73D2 /* 193.111.115.210/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1870ADB /* 193.135.10.219/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1944531 /* 193.148.69.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1944604 /* 193.148.70.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC19446E0 /* 193.148.70.224/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC19446E3 /* 193.148.70.227/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC196161B /* 193.150.22.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC19AE1EB /* 193.154.225.235/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1A02013 /* 193.160.32.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1A02017 /* 193.160.32.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1A1C163 /* 193.161.193.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1A5BD06 /* 193.165.189.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1A99142 /* 193.169.145.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1A991C2 /* 193.169.145.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1A991CA /* 193.169.145.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1B055B7 /* 193.176.85.183/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1B63D09 /* 193.182.61.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1B66FB6 /* 193.182.111.182/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1B69035 /* 193.182.144.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1B762E0 /* 193.183.98.224/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1BBAD04 /* 193.187.173.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1BEA835 /* 193.190.168.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1C8F10B /* 193.200.241.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1DA763E /* 193.218.118.62/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1DA765A /* 193.218.118.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1DA7664 /* 193.218.118.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1DA7674 /* 193.218.118.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1DA767D /* 193.218.118.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1DA7691 /* 193.218.118.145/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1DA769B /* 193.218.118.155/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1DA769C /* 193.218.118.156/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1DA76A0 /* 193.218.118.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1DA76A7 /* 193.218.118.167/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1DA76B7 /* 193.218.118.183/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1DA76E7 /* 193.218.118.231/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1E0A32B /* 193.224.163.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1E99A5F /* 193.233.154.95/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1EA0F37 /* 193.234.15.55/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1EA0F38 /* 193.234.15.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1EA0F39 /* 193.234.15.57/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1EA0F3A /* 193.234.15.58/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1EA0F3B /* 193.234.15.59/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1EA0F3C /* 193.234.15.60/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1EA0F3D /* 193.234.15.61/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1EA0F3E /* 193.234.15.62/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1EAE143 /* 193.234.225.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1EFE865 /* 193.239.232.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC1EFE866 /* 193.239.232.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC205F92E /* 194.5.249.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC205F992 /* 194.5.249.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC209AD6B /* 194.9.173.107/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC20D5383 /* 194.13.83.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC2249057 /* 194.36.144.87/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC2249103 /* 194.36.145.3/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC2277F28 /* 194.39.127.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC2370D31 /* 194.55.13.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC2370D32 /* 194.55.13.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC23B2E02 /* 194.59.46.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC23BCE36 /* 194.59.206.54/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC23BCFC6 /* 194.59.207.198/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC258690D /* 194.88.105.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC258691E /* 194.88.105.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC2588F42 /* 194.88.143.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC263680C /* 194.99.104.12/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC26DC18E /* 194.109.193.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC27CFAD4 /* 194.124.250.212/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC27CFAD5 /* 194.124.250.213/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC27EAF9D /* 194.126.175.157/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC28C753A /* 194.140.117.58/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC291960F /* 194.145.150.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC29C4378 /* 194.156.67.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC2A9506F /* 194.169.80.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC2B49A47 /* 194.180.154.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC2B49A48 /* 194.180.154.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC2B49A49 /* 194.180.154.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC2B49A4A /* 194.180.154.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC2B49A4B /* 194.180.154.75/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC2B49A4C /* 194.180.154.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC2B49A4D /* 194.180.154.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC2B49A4E /* 194.180.154.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC2B649E0 /* 194.182.73.224/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC2BBCF2D /* 194.187.207.45/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC2BBF974 /* 194.187.249.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC2BFE1F0 /* 194.191.225.240/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC2BFE9D5 /* 194.191.233.213/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC2E6FD33 /* 194.230.253.51/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC2EC871A /* 194.236.135.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC312101E /* 195.18.16.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC327F7A4 /* 195.39.247.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC328B522 /* 195.40.181.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC343BFD2 /* 195.67.191.210/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC343BFD2 /* 195.67.191.210/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3458F8E /* 195.69.143.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3474454 /* 195.71.68.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC350971E /* 195.80.151.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC35AC816 /* 195.90.200.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC371C63E /* 195.113.198.62/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC37AB5F2 /* 195.122.181.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC37BD107 /* 195.123.209.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC37BD15B /* 195.123.209.91/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC37BD15B /* 195.123.209.91/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC37BD29E /* 195.123.210.158/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC37BD471 /* 195.123.212.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC37BD4E4 /* 195.123.212.228/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC37BEEA4 /* 195.123.238.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC37BF58D /* 195.123.245.141/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3858377 /* 195.133.131.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC387C286 /* 195.135.194.134/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3901588 /* 195.144.21.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39015B6 /* 195.144.21.182/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39015DB /* 195.144.21.219/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3947CC7 /* 195.148.124.199/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39A1CC8 /* 195.154.28.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39A69AA /* 195.154.105.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39A69F1 /* 195.154.105.241/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39A6A3C /* 195.154.106.60/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39A6A58 /* 195.154.106.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39A6A6A /* 195.154.106.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39A6A93 /* 195.154.106.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39A6B0C /* 195.154.107.12/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39A7240 /* 195.154.114.64/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39A72A8 /* 195.154.114.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39A7725 /* 195.154.119.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39A77CB /* 195.154.119.203/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39A8571 /* 195.154.133.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39A857C /* 195.154.133.124/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39A9C05 /* 195.154.156.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39AA46F /* 195.154.164.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39AA4F3 /* 195.154.164.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39AB673 /* 195.154.182.115/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39AD15B /* 195.154.209.91/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39AE287 /* 195.154.226.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39AE9B7 /* 195.154.233.183/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39AEBBE /* 195.154.235.190/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39AED79 /* 195.154.237.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39AED93 /* 195.154.237.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39AEDB3 /* 195.154.237.179/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39AF007 /* 195.154.240.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39AF091 /* 195.154.240.145/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39AF17D /* 195.154.241.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39AF1AB /* 195.154.241.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39AF1B4 /* 195.154.241.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39AFAC0 /* 195.154.250.192/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39AFAEF /* 195.154.250.239/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39AFB19 /* 195.154.251.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39AFBBF /* 195.154.251.191/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39AFBC6 /* 195.154.251.198/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39AFC58 /* 195.154.252.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39AFC97 /* 195.154.252.151/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39AFCA7 /* 195.154.252.167/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39AFDE2 /* 195.154.253.226/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39AFF5A /* 195.154.255.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39AFF77 /* 195.154.255.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC39AFFAE /* 195.154.255.174/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3A97DE2 /* 195.169.125.226/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3B00313 /* 195.176.3.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3B00313 /* 195.176.3.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3B00314 /* 195.176.3.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3B00314 /* 195.176.3.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3B00317 /* 195.176.3.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3B00317 /* 195.176.3.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3B00318 /* 195.176.3.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3B00318 /* 195.176.3.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3BD6094 /* 195.189.96.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3BDE330 /* 195.189.227.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3BF5107 /* 195.191.81.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3C903E9 /* 195.201.3.233/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3C90925 /* 195.201.9.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3C9154B /* 195.201.21.75/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3C916EA /* 195.201.22.234/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3C91AAF /* 195.201.26.175/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3C91DFC /* 195.201.29.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3C921D8 /* 195.201.33.216/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3C9274E /* 195.201.39.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3C93EEF /* 195.201.62.239/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3C95BF3 /* 195.201.91.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3C95E71 /* 195.201.94.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3C9673B /* 195.201.103.59/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3C971C1 /* 195.201.113.193/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3C98DA6 /* 195.201.141.166/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3C9A854 /* 195.201.168.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3C9A86F /* 195.201.168.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3C9E258 /* 195.201.226.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3C9EB60 /* 195.201.235.96/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3CE69D9 /* 195.206.105.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3CE69E3 /* 195.206.105.227/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3D38FDF /* 195.211.143.223/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3E61626 /* 195.230.22.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3E617C3 /* 195.230.23.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3E617C4 /* 195.230.23.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3E6A853 /* 195.230.168.83/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3EA9856 /* 195.234.152.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3FE86C2 /* 195.254.134.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC3FE874C /* 195.254.135.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC55184AB /* 197.81.132.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC60C58C3 /* 198.12.88.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC60D327E /* 198.13.50.126/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC60D3666 /* 198.13.54.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC60D36B8 /* 198.13.54.184/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC610460A /* 198.16.70.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6105C9D /* 198.16.92.157/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6106D1F /* 198.16.109.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC618A462 /* 198.24.164.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC618A8E2 /* 198.24.168.226/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC61B4033 /* 198.27.64.51/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC62E8A28 /* 198.46.138.40/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC62EBE93 /* 198.46.190.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC62EF824 /* 198.46.248.36/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC63280ED /* 198.50.128.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC632BF5F /* 198.50.191.95/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC632C48A /* 198.50.196.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC632EE80 /* 198.50.238.128/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC636806C /* 198.54.128.108/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC63A672F /* 198.58.103.47/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC63A6B35 /* 198.58.107.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC63A744F /* 198.58.116.79/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC63A7A4B /* 198.58.122.75/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC63A7D72 /* 198.58.125.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6487B6D /* 198.72.123.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6493242 /* 198.73.50.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC64A3379 /* 198.74.51.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC64A3442 /* 198.74.52.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC64A3939 /* 198.74.57.57/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC64A3D33 /* 198.74.61.51/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC65BAC0D /* 198.91.172.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6609B03 /* 198.96.155.3/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6609B09 /* 198.96.155.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC66230AF /* 198.98.48.175/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6623120 /* 198.98.49.32/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6623270 /* 198.98.50.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6623397 /* 198.98.51.151/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6623397 /* 198.98.51.151/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC66233BD /* 198.98.51.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC662348F /* 198.98.52.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6623669 /* 198.98.54.105/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC66239CF /* 198.98.57.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC66239CF /* 198.98.57.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6623A42 /* 198.98.58.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6623C5A /* 198.98.60.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6623D10 /* 198.98.61.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6623D83 /* 198.98.61.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6623E38 /* 198.98.62.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6623E78 /* 198.98.62.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC664900B /* 198.100.144.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6649014 /* 198.100.144.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC664910D /* 198.100.145.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6649159 /* 198.100.145.89/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC66492B3 /* 198.100.146.179/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6649331 /* 198.100.147.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC664933B /* 198.100.147.59/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6649463 /* 198.100.148.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC664946A /* 198.100.148.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC664948C /* 198.100.148.140/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC66494AD /* 198.100.148.173/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC66494CD /* 198.100.148.205/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC66494DE /* 198.100.148.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC66494E5 /* 198.100.148.229/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC664954D /* 198.100.149.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC690795D /* 198.144.121.93/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC69465C5 /* 198.148.101.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6A7C234 /* 198.167.194.52/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6A7CEAE /* 198.167.206.174/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6B49609 /* 198.180.150.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6C75CD9 /* 198.199.92.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6C7640A /* 198.199.100.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6C77079 /* 198.199.112.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6C77686 /* 198.199.118.134/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6C77E2D /* 198.199.126.45/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6CCF86A /* 198.204.248.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6D3224D /* 198.211.34.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6D36767 /* 198.211.103.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6F53106 /* 198.245.49.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6F5310A /* 198.245.49.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6F53112 /* 198.245.49.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6F5311F /* 198.245.49.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6F5318D /* 198.245.49.141/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6F531BF /* 198.245.49.191/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6F5328E /* 198.245.50.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6F5328F /* 198.245.50.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6F532AF /* 198.245.50.175/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6F532D0 /* 198.245.50.208/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6F53C15 /* 198.245.60.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6F53C5B /* 198.245.60.91/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6F53C68 /* 198.245.60.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6F53C6D /* 198.245.60.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6F53C8D /* 198.245.60.141/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6F53D4D /* 198.245.61.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6F53D4F /* 198.245.61.79/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6F53D6D /* 198.245.61.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6F53D75 /* 198.245.61.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6F53D84 /* 198.245.61.132/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6F53D8F /* 198.245.61.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6F53DAB /* 198.245.61.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6F53DC4 /* 198.245.61.196/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6F53E7A /* 198.245.62.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6F53E99 /* 198.245.62.153/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6F53F41 /* 198.245.63.65/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6FB4490 /* 198.251.68.144/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6FB509D /* 198.251.80.157/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6FB50D5 /* 198.251.80.213/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6FB53C1 /* 198.251.83.193/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6FB53F8 /* 198.251.83.248/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6FB544A /* 198.251.84.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6FB57E2 /* 198.251.87.226/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6FB5950 /* 198.251.89.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6FF1502 /* 198.255.21.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6FF700A /* 198.255.112.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC70FFAD2 /* 199.15.250.210/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC73A518C /* 199.58.81.140/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7737246 /* 199.115.114.70/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7A73B5F /* 199.167.59.95/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7B8D70B /* 199.184.215.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7B8F6FA /* 199.184.246.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7C3F913 /* 199.195.249.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7C3FA4D /* 199.195.250.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7C3FA94 /* 199.195.250.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7C3FB54 /* 199.195.251.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7C3FD1A /* 199.195.253.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7C3FE51 /* 199.195.254.81/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7C3FE51 /* 199.195.254.81/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7C3FEFE /* 199.195.254.254/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E640 /* 199.249.230.64/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E641 /* 199.249.230.65/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E642 /* 199.249.230.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E643 /* 199.249.230.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E644 /* 199.249.230.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E645 /* 199.249.230.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E646 /* 199.249.230.70/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E647 /* 199.249.230.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E648 /* 199.249.230.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E649 /* 199.249.230.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E64A /* 199.249.230.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E64B /* 199.249.230.75/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E64C /* 199.249.230.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E64D /* 199.249.230.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E64E /* 199.249.230.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E64F /* 199.249.230.79/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E650 /* 199.249.230.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E651 /* 199.249.230.81/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E652 /* 199.249.230.82/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E653 /* 199.249.230.83/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E654 /* 199.249.230.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E655 /* 199.249.230.85/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E656 /* 199.249.230.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E657 /* 199.249.230.87/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E658 /* 199.249.230.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E659 /* 199.249.230.89/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E664 /* 199.249.230.100/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E665 /* 199.249.230.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E666 /* 199.249.230.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E667 /* 199.249.230.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E668 /* 199.249.230.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E669 /* 199.249.230.105/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E66A /* 199.249.230.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E66B /* 199.249.230.107/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E66C /* 199.249.230.108/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E66D /* 199.249.230.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E66E /* 199.249.230.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E66F /* 199.249.230.111/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E670 /* 199.249.230.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E671 /* 199.249.230.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E672 /* 199.249.230.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E673 /* 199.249.230.115/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E674 /* 199.249.230.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E675 /* 199.249.230.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E676 /* 199.249.230.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E677 /* 199.249.230.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E678 /* 199.249.230.120/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E679 /* 199.249.230.121/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E67A /* 199.249.230.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E67B /* 199.249.230.123/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E68C /* 199.249.230.140/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E68D /* 199.249.230.141/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E68E /* 199.249.230.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E68F /* 199.249.230.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E690 /* 199.249.230.144/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E691 /* 199.249.230.145/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E692 /* 199.249.230.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E693 /* 199.249.230.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E694 /* 199.249.230.148/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E695 /* 199.249.230.149/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E696 /* 199.249.230.150/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E697 /* 199.249.230.151/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E698 /* 199.249.230.152/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E699 /* 199.249.230.153/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E69A /* 199.249.230.154/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E69B /* 199.249.230.155/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E69C /* 199.249.230.156/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E69D /* 199.249.230.157/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E69E /* 199.249.230.158/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E69F /* 199.249.230.159/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6A0 /* 199.249.230.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6A1 /* 199.249.230.161/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6A2 /* 199.249.230.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6A3 /* 199.249.230.163/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6A4 /* 199.249.230.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6A5 /* 199.249.230.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6A6 /* 199.249.230.166/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6A7 /* 199.249.230.167/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6A8 /* 199.249.230.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6A9 /* 199.249.230.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6AA /* 199.249.230.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6AB /* 199.249.230.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6AC /* 199.249.230.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6AD /* 199.249.230.173/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6AE /* 199.249.230.174/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6AF /* 199.249.230.175/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6B0 /* 199.249.230.176/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6B1 /* 199.249.230.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6B2 /* 199.249.230.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6B3 /* 199.249.230.179/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6B4 /* 199.249.230.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6B5 /* 199.249.230.181/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6B6 /* 199.249.230.182/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6B7 /* 199.249.230.183/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6B8 /* 199.249.230.184/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6B9 /* 199.249.230.185/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6BA /* 199.249.230.186/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6BB /* 199.249.230.187/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6BC /* 199.249.230.188/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC7F9E6BD /* 199.249.230.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC80E5183 /* 200.14.81.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC826E8F8 /* 200.38.232.248/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC862861B /* 200.98.134.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC862874D /* 200.98.135.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC862884C /* 200.98.136.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC87AB502 /* 200.122.181.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC87AB54E /* 200.122.181.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC87AB565 /* 200.122.181.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC9C41196 /* 201.196.17.150/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC9CB732F /* 201.203.115.47/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC9CDF2F7 /* 201.205.242.247/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC9EBD73F /* 201.235.215.63/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCA57A347 /* 202.87.163.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCA57DDE7 /* 202.87.221.231/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCA57DDED /* 202.87.221.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCA9DB1E0 /* 202.157.177.224/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCAA5E4A1 /* 202.165.228.161/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCAA5E4E1 /* 202.165.228.225/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCAB462B0 /* 202.180.98.176/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCAB67B25 /* 202.182.123.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCAB67F7F /* 202.182.127.127/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCAEF26F9 /* 202.239.38.249/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCB331B6C /* 203.51.27.108/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCB3BD327 /* 203.59.211.39/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCB7AC273 /* 203.122.194.115/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCB7B6FF4 /* 203.123.111.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCBBA4562 /* 203.186.69.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCBDCEB7F /* 203.220.235.127/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCC089C8E /* 204.8.156.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCC0B3283 /* 204.11.50.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCC0DA46B /* 204.13.164.107/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCC0DA476 /* 204.13.164.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCC0F4EF9 /* 204.15.78.249/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCC11382A /* 204.17.56.42/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCC11382A /* 204.17.56.42/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCC1B3C93 /* 204.27.60.147/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCC2C519E /* 204.44.81.158/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCC53CC8F /* 204.83.204.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCC55BF08 /* 204.85.191.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCC55BF09 /* 204.85.191.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCCC21D04 /* 204.194.29.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCDB97510 /* 205.185.117.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCDB97595 /* 205.185.117.149/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCDB977DE /* 205.185.119.222/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCDB978AD /* 205.185.120.173/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCDB978CE /* 205.185.120.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCDB97B13 /* 205.185.123.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCDB97C04 /* 205.185.124.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCDB97CA4 /* 205.185.124.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCDB97CC8 /* 205.185.124.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCDB97F23 /* 205.185.127.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCDB97F23 /* 205.185.127.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCDB97F43 /* 205.185.127.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCDB97FCF /* 205.185.127.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCDB97FD9 /* 205.185.127.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCDC93F30 /* 205.201.63.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCDFA9987 /* 205.250.153.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCE2876E5 /* 206.40.118.229/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCE3FE590 /* 206.63.229.144/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCE7D2CCC /* 206.125.44.204/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCEAE76CF /* 206.174.118.207/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCEBD14B7 /* 206.189.20.183/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCEBD7A87 /* 206.189.122.135/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCEBD950D /* 206.189.149.13/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCF058D22 /* 207.5.141.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCF62C7D9 /* 207.98.199.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCF664035 /* 207.102.64.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCF940DBB /* 207.148.13.187/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCF944DB9 /* 207.148.77.185/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCF9463A0 /* 207.148.99.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCF9AC0B7 /* 207.154.192.183/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCF9AD903 /* 207.154.217.3/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCFB4C6CD /* 207.180.198.205/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCFB4D892 /* 207.180.216.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCFB4DD49 /* 207.180.221.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCFB4DDDC /* 207.180.221.220/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCFB4E011 /* 207.180.224.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCFB4E66D /* 207.180.230.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCFB4EAE7 /* 207.180.234.231/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCFC046FA /* 207.192.70.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCFE5419B /* 207.229.65.155/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCFF44623 /* 207.244.70.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCFF44BC6 /* 207.244.75.198/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCFF45B5E /* 207.244.91.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCFF4EEE6 /* 207.244.238.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCFF4EEE6 /* 207.244.238.230/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCFF4F202 /* 207.244.242.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xCFF658D6 /* 207.246.88.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD0013EF0 /* 208.1.62.240/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD026E468 /* 208.38.228.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD026F371 /* 208.38.243.113/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD040E568 /* 208.64.229.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD0440481 /* 208.68.4.129/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD0440781 /* 208.68.7.129/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD059D3D0 /* 208.89.211.208/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD05EF21A /* 208.94.242.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD0618D08 /* 208.97.141.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD06B19A5 /* 208.107.25.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD0718154 /* 208.113.129.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD0737BDA /* 208.115.123.218/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD12C72B2 /* 209.44.114.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD133BC30 /* 209.51.188.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD13AA08A /* 209.58.160.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD13AB43E /* 209.58.180.62/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD13AB45A /* 209.58.180.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD13B90AF /* 209.59.144.175/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD15AE005 /* 209.90.224.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD1618F35 /* 209.97.143.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD17E678C /* 209.126.103.140/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD17F11EA /* 209.127.17.234/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD17F11F2 /* 209.127.17.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D225F /* 209.141.34.95/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D2441 /* 209.141.36.65/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D2675 /* 209.141.38.117/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D26C0 /* 209.141.38.192/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D27D1 /* 209.141.39.209/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D282E /* 209.141.40.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D2967 /* 209.141.41.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D29D6 /* 209.141.41.214/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D29E1 /* 209.141.41.225/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D2A23 /* 209.141.42.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D2DBD /* 209.141.45.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D2DBD /* 209.141.45.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D2E26 /* 209.141.46.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D2E2F /* 209.141.46.47/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D32B2 /* 209.141.50.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D32FD /* 209.141.50.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D350A /* 209.141.53.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D3514 /* 209.141.53.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D3549 /* 209.141.53.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D35B8 /* 209.141.53.184/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D36A8 /* 209.141.54.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D36C3 /* 209.141.54.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D36C3 /* 209.141.54.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D36C5 /* 209.141.54.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D371A /* 209.141.55.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D3860 /* 209.141.56.96/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D3A32 /* 209.141.58.50/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D3BB4 /* 209.141.59.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D3D81 /* 209.141.61.129/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D3EB8 /* 209.141.62.184/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD1942E53 /* 209.148.46.83/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD1B6D912 /* 209.182.217.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD1B6EFCD /* 209.182.239.205/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD1FA02FE /* 209.250.2.254/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD1FAEBC5 /* 209.250.235.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD1FAEE12 /* 209.250.238.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD27201AC /* 210.114.1.172/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD28C0A18 /* 210.140.10.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD407D934 /* 212.7.217.52/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD408F3E5 /* 212.8.243.229/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD410AA9E /* 212.16.170.158/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD41161A6 /* 212.17.97.166/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD411664D /* 212.17.102.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD4154206 /* 212.21.66.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD4164B67 /* 212.22.75.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD418648A /* 212.24.100.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD420F0A5 /* 212.32.240.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD4277366 /* 212.39.115.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD4284CE3 /* 212.40.76.227/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD42C673B /* 212.44.103.59/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD42FE347 /* 212.47.227.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD42FE502 /* 212.47.229.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD42FE504 /* 212.47.229.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD42FE956 /* 212.47.233.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD42FE956 /* 212.47.233.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD42FEAD4 /* 212.47.234.212/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD42FEC5F /* 212.47.236.95/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD42FED7F /* 212.47.237.127/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD42FEDBF /* 212.47.237.191/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD42FF426 /* 212.47.244.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD42FFEEC /* 212.47.254.236/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD433890A /* 212.51.137.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD4338D5C /* 212.51.141.92/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD4338D5C /* 212.51.141.92/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD43395C1 /* 212.51.149.193/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD43397FA /* 212.51.151.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD4339982 /* 212.51.153.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD4339B84 /* 212.51.155.132/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD43C05DC /* 212.60.5.220/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD43C7BA1 /* 212.60.123.161/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD447EB29 /* 212.71.235.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD447FAFD /* 212.71.250.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD447FC86 /* 212.71.252.134/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD447FD4E /* 212.71.253.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD447FE61 /* 212.71.254.97/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD44AE912 /* 212.74.233.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD44AE913 /* 212.74.233.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD44AE914 /* 212.74.233.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD44AE916 /* 212.74.233.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD450DB25 /* 212.80.219.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD4533DDA /* 212.83.61.218/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD4539A21 /* 212.83.154.33/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD456206A /* 212.86.32.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD459E1F2 /* 212.89.225.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD460228F /* 212.96.34.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD4673D11 /* 212.103.61.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD46DC501 /* 212.109.197.1/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD46F28B1 /* 212.111.40.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD46F298F /* 212.111.41.143/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD4745B0A /* 212.116.91.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD4810454 /* 212.129.4.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD481208E /* 212.129.32.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD4813EE8 /* 212.129.62.232/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD4930D5A /* 212.147.13.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD495C249 /* 212.149.194.73/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD495D305 /* 212.149.211.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD49FB1C6 /* 212.159.177.198/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD4A2099E /* 212.162.9.158/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD4BADA4A /* 212.186.218.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD4E30889 /* 212.227.8.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD4E3A4C5 /* 212.227.164.197/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD4E3A5FB /* 212.227.165.251/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD4E3C885 /* 212.227.200.133/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD4E3CC52 /* 212.227.204.82/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD4E81D65 /* 212.232.29.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD4E8231D /* 212.232.35.29/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD4ED64FA /* 212.237.100.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5031868 /* 213.3.24.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5205A0F /* 213.32.90.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD531D0D1 /* 213.49.208.209/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD541C42F /* 213.65.196.47/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5426BFA /* 213.66.107.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5496083 /* 213.73.96.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD550661B /* 213.80.102.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD55E3097 /* 213.94.48.151/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD55F9516 /* 213.95.149.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD56C6C88 /* 213.108.108.136/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD56DA030 /* 213.109.160.48/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD571048E /* 213.113.4.142/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD57177BA /* 213.113.119.186/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD58845ED /* 213.136.69.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5885159 /* 213.136.81.89/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5885E0A /* 213.136.94.10/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD58A66D1 /* 213.138.102.209/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD58C4258 /* 213.140.66.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD58D81F6 /* 213.141.129.246/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD58D8AAE /* 213.141.138.174/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5908E18 /* 213.144.142.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5908E1C /* 213.144.142.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD598A81B /* 213.152.168.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5A346EA /* 213.163.70.234/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5A4CC08 /* 213.164.204.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5A4CC12 /* 213.164.204.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5A4CC26 /* 213.164.204.38/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5A4CC31 /* 213.164.204.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5A4CC59 /* 213.164.204.89/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5A4CC5A /* 213.164.204.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5A4CC5E /* 213.164.204.94/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5A4CC66 /* 213.164.204.102/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5A4CC74 /* 213.164.204.116/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5A4CC92 /* 213.164.204.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5A4CC98 /* 213.164.204.152/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5A4CCA0 /* 213.164.204.160/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5A4CCA5 /* 213.164.204.165/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5A4CCAB /* 213.164.204.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5A4CD01 /* 213.164.205.1/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5A7F2B7 /* 213.167.242.183/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5A99497 /* 213.169.148.151/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5B21A29 /* 213.178.26.41/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5B73054 /* 213.183.48.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5B7308B /* 213.183.48.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5B7388C /* 213.183.56.140/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5B73C15 /* 213.183.60.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5B73F24 /* 213.183.63.36/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5C37BF2 /* 213.195.123.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5C6432E /* 213.198.67.46/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5CAE6DB /* 213.202.230.219/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5CEB84B /* 213.206.184.75/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5D32B8B /* 213.211.43.139/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5D7CAEA /* 213.215.202.234/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5D7CAEA /* 213.215.202.234/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5DB25CD /* 213.219.37.205/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5DCDC3C /* 213.220.220.60/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5E2444D /* 213.226.68.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5E247A4 /* 213.226.71.164/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5E38581 /* 213.227.133.129/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5EFCE7D /* 213.239.206.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5EFD5BE /* 213.239.213.190/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5EFD7DD /* 213.239.215.221/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5EFD944 /* 213.239.217.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5EFDAC3 /* 213.239.218.195/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5F38A13 /* 213.243.138.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5F3B51A /* 213.243.181.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD5FCF5CA /* 213.252.245.202/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD80900E7 /* 216.9.0.231/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD80AF792 /* 216.10.247.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD80F630E /* 216.15.99.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD8116390 /* 216.17.99.144/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD818F222 /* 216.24.242.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD847C7E8 /* 216.71.199.232/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD847C7E8 /* 216.71.199.232/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD847D847 /* 216.71.216.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD87FAD4E /* 216.127.173.78/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD8C54CED /* 216.197.76.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD8DA860C /* 216.218.134.12/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD8DD647A /* 216.221.100.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD8EF5A13 /* 216.239.90.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD8F44A2A /* 216.244.74.42/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD8F44AF2 /* 216.244.74.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD8F44CE2 /* 216.244.76.226/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD8F44FA2 /* 216.244.79.162/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD8F4551A /* 216.244.85.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD90CCBF2 /* 217.12.203.242/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD90CDD4B /* 217.12.221.75/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD90CDD6E /* 217.12.221.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD90CDD83 /* 217.12.221.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD90CDFC8 /* 217.12.223.200/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9131304 /* 217.19.19.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9170802 /* 217.23.8.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD918E876 /* 217.24.232.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9450E63 /* 217.69.14.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD94E1C25 /* 217.78.28.37/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD94F0506 /* 217.79.5.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD94FB235 /* 217.79.178.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD94FB235 /* 217.79.178.53/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD94FB3B1 /* 217.79.179.177/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD94FB517 /* 217.79.181.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD94FB55A /* 217.79.181.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD94FB848 /* 217.79.184.72/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD94FBE19 /* 217.79.190.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9526316 /* 217.82.99.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD956E768 /* 217.86.231.104/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD95CAF58 /* 217.92.175.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD960AF2C /* 217.96.175.44/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9708307 /* 217.112.131.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9708318 /* 217.112.131.24/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9708362 /* 217.112.131.98/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9737F22 /* 217.115.127.34/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9853B89 /* 217.133.59.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9886138 /* 217.136.97.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9908AF9 /* 217.144.138.249/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD996E701 /* 217.150.231.1/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD99B03F5 /* 217.155.3.245/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD99B2876 /* 217.155.40.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9A00DAD /* 217.160.13.173/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9A01D50 /* 217.160.29.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9A01DD4 /* 217.160.29.212/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9A028C2 /* 217.160.40.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9A039C2 /* 217.160.57.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9A08D34 /* 217.160.141.52/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9A0AB13 /* 217.160.171.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9A0FB3F /* 217.160.251.63/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9A0FE45 /* 217.160.254.69/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9A0FEAA /* 217.160.254.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9A0FFD9 /* 217.160.255.217/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9AACC7E /* 217.170.204.126/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9AACD0E /* 217.170.205.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9AACE8A /* 217.170.206.138/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9AACE92 /* 217.170.206.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9ACB404 /* 217.172.180.4/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9B64BB5 /* 217.182.75.181/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9B64C42 /* 217.182.76.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9B64C63 /* 217.182.76.99/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9B65E3A /* 217.182.94.58/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9B6C441 /* 217.182.196.65/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9B6C443 /* 217.182.196.67/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9B6C444 /* 217.182.196.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9B6C446 /* 217.182.196.70/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9B6C447 /* 217.182.196.71/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9B6C64C /* 217.182.198.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9B6C650 /* 217.182.198.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9B6C65F /* 217.182.198.95/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9C556AD /* 217.197.86.173/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9C5A2EC /* 217.197.162.236/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9C5A2ED /* 217.197.162.237/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9C5A2EF /* 217.197.162.239/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9C7CFFA /* 217.199.207.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9D240FE /* 217.210.64.254/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9E04731 /* 217.224.71.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9E1D99F /* 217.225.217.159/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9E94BEB /* 217.233.75.235/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9E9EA2C /* 217.233.234.44/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9EB1F44 /* 217.235.31.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9EED5B7 /* 217.238.213.183/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9F05E15 /* 217.240.94.21/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9F5C9B8 /* 217.245.201.184/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9F6094B /* 217.246.9.75/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9F68BB4 /* 217.246.139.180/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9FCB299 /* 217.252.178.153/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD9FDDFE3 /* 217.253.223.227/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xDA6E906D /* 218.110.144.109/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xDAFA5D6E /* 218.250.93.110/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xDB494B6B /* 219.73.75.107/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xDB5B6E83 /* 219.91.110.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xDB792B8D /* 219.121.43.141/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xDBA788AE /* 219.167.136.174/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xDC47076A /* 220.71.7.106/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xDC8463A6 /* 220.132.99.166/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xDC86E112 /* 220.134.225.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xDCE9B2C7 /* 220.233.178.199/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xDCF086FD /* 220.240.134.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xDD71325B /* 221.113.50.91/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xDEEFFA38 /* 222.239.250.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xDF1050BE /* 223.16.80.190/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xDF107567 /* 223.16.117.103/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xDF1945CE /* 223.25.69.206/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xDF1945CE /* 223.25.69.206/32 */, 32, NDPI_PROTOCOL_TOR }, - /* Twitch Interactive Inc. origin AS46489 @@ -9065,62 +1048,6 @@ static ndpi_network host_protocol_list[] = { { 0xD040C900 /* 208.64.201.0/22 */, 22, NDPI_PROTOCOL_STEAM }, { 0xD04EA400 /* 208.78.164.0/22 */, 22, NDPI_PROTOCOL_STEAM }, - /* Zoom video conference app. */ - { 0x03501480 /* 3.80.20.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, - { 0x03787900 /* 3.120.121.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, - { 0x03682280 /* 3.104.34.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, - { 0x03D04800 /* 3.208.72.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, - { 0x03D3F100 /* 3.211.241.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, - { 0x04227D80 /* 4.34.125.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, - { 0x04234080 /* 4.35.64.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, - { 0x08058000 /* 8.5.128.0/23 */, 25, NDPI_PROTOCOL_ZOOM }, - { 0x0D340680 /* 13.52.6.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, - { 0x0D349200 /* 13.52.146.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, - { 0x0D726AA6 /* 13.114.106.166/32 */, 32, NDPI_PROTOCOL_ZOOM }, - { 0x12CD5D80 /* 18.205.93.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, - { 0x32EFCA00 /* 50.239.202.0/23 */, 25, NDPI_PROTOCOL_ZOOM }, - { 0x32EFCC00 /* 50.239.204.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, - { 0x343D6480 /* 52.61.100.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, - { 0x34519780 /* 52.81.151.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, - { 0x34C56115 /* 52.197.97.21/32 */, 32, NDPI_PROTOCOL_ZOOM }, - { 0x34CA3EC0 /* 52.202.62.192/26 */, 26, NDPI_PROTOCOL_ZOOM }, - { 0x34D7A800 /* 52.215.168.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, - { 0x40454A00 /* 64.69.74.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, - { 0x407D3E00 /* 64.125.62.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, - { 0x40D39000 /* 64.211.144.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, - { 0x41279800 /* 65.39.152.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, - { 0x45AE3900 /* 69.174.57.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, - { 0x45AE6C00 /* 69.174.108.0/22 */, 22, NDPI_PROTOCOL_ZOOM }, - { 0x634F1400 /* 99.79.20.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, - { 0x677AA600 /* 103.122.166.0/23 */, 23, NDPI_PROTOCOL_ZOOM }, - { 0x6D5EA000 /* 109.94.160.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, - { 0x736E9AC0 /* 115.110.154.192/26*/, 26, NDPI_PROTOCOL_ZOOM }, - { 0x737238C0 /* 115.114.56.192/26 */, 26, NDPI_PROTOCOL_ZOOM }, - { 0x73727300 /* 115.114.115.0/26 */, 26, NDPI_PROTOCOL_ZOOM }, - { 0x73728300 /* 115.114.131.0/26 */, 26, NDPI_PROTOCOL_ZOOM }, - { 0x781D9400 /* 120.29.148.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, - { 0xA0013880 /* 160.1.56.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, - { 0xA1C78800 /* 161.199.136.0/22 */, 22, NDPI_PROTOCOL_ZOOM }, - { 0xA20CE800 /* 162.12.232.0/22 */, 22, NDPI_PROTOCOL_ZOOM }, - { 0xA2FF2400 /* 162.255.36.0/22 */, 22, NDPI_PROTOCOL_ZOOM }, - { 0xA5FE5800 /* 165.254.88.0/23 */, 23, NDPI_PROTOCOL_ZOOM }, - { 0xC0CC0C00 /* 192.204.12.0/22 */, 22, NDPI_PROTOCOL_ZOOM }, - { 0xCAB1CF80 /* 202.177.207.128/27*/, 27, NDPI_PROTOCOL_ZOOM }, - { 0xCAB1D560 /* 202.177.213.96/27 */, 27, NDPI_PROTOCOL_ZOOM }, - { 0xCC506800 /* 204.80.104.0/21 */, 21, NDPI_PROTOCOL_ZOOM }, - { 0xCC8D1C00 /* 204.141.28.0/22 */, 22, NDPI_PROTOCOL_ZOOM }, - { 0xCFE28400 /* 207.226.132.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, - { 0xD109D300 /* 209.9.211.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, - { 0xD109D700 /* 209.9.215.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, - { 0xD2393700 /* 210.57.55.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, - { 0xD5139000 /* 213.19.144.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, - { 0xD5139900 /* 213.19.153.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, - { 0xD5F48C00 /* 213.244.140.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, - { 0xDD7A5840 /* 221.122.88.64/27 */, 27, NDPI_PROTOCOL_ZOOM }, - { 0xDD7A5880 /* 221.122.88.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, - { 0xDD7A5980 /* 221.122.89.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, - /* 2620:123:2000::/44 IPV6 */ - /* Bloomberg */ { 0xD086A100 /* 208.134.161.0/24 */, 24, NDPI_PROTOCOL_BLOOMBERG }, { 0xCDB7F600 /* 205.183.246.0/24 */, 24, NDPI_PROTOCOL_BLOOMBERG }, @@ -9142,109 +1069,6 @@ static ndpi_network host_protocol_list[] = { { 0x3353EED8 /* 51.83.238.216/30 */, 30, NDPI_PROTOCOL_ANYDESK }, { 0x3353EEDC /* 51.83.238.220/31 */, 31, NDPI_PROTOCOL_ANYDESK }, - /* - Microsoft - - [JSON] https://endpoints.office.com/endpoints/worldwide?clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7 - [HTML] https://docs.microsoft.com/en-us/office365/enterprise/urls-and-ip-address-ranges - */ - { 0x0D6B0698 /* 13.107.6.152/31 */, 31, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x0D6B120A /* 13.107.18.10/31 */, 31, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x0D6B8000 /* 13.107.128.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x1767A000 /* 23.103.160.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x28600000 /* 40.96.0.0/13 */, 13, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x28680000 /* 40.104.0.0/15 */, 15, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x34600000 /* 52.96.0.0/14 */, 14, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x83FD21D7 /* 131.253.33.215/32*/, 32, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x84F50000 /* 132.245.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x96AB2000 /* 150.171.32.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0xBFEA8C00 /* 191.234.140.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0xCC4FC5D7 /* 204.79.197.215/32*/, 32, NDPI_PROTOCOL_MICROSOFT_365 }, - - { 0x285C0000 /* 40.92.0.0/15 */, 15, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x286B0000 /* 40.107.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x34640000 /* 52.100.0.0/14 */, 14, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x34EE4E58 /* 52.238.78.88/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x682F0000 /* 104.47.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x285C0000 /* 40.92.0.0/15 */, 15, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x286B0000 /* 40.107.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x34640000 /* 52.100.0.0/14 */, 14, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x682F0000 /* 104.47.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_365 }, - /* ** */ - { 0x0D6B8800 /* 13.107.136.0/22 */, 22, NDPI_PROTOCOL_MS_ONE_DRIVE }, - { 0x286C8000 /* 40.108.128.0/17 */, 17, NDPI_PROTOCOL_MS_ONE_DRIVE }, - { 0x34680000 /* 52.104.0.0/14 */, 14, NDPI_PROTOCOL_MS_ONE_DRIVE }, - { 0x68928000 /* 104.146.128.0/17 */, 17, NDPI_PROTOCOL_MS_ONE_DRIVE }, - { 0x96AB2800 /* 150.171.40.0/22 */, 22, NDPI_PROTOCOL_MS_ONE_DRIVE }, - /* ** */ - { 0x0D6B4000 /* 13.107.64.0/18 */, 18, NDPI_PROTOCOL_SKYPE_TEAMS }, - { 0x34700000 /* 52.112.0.0/14 */, 14, NDPI_PROTOCOL_SKYPE_TEAMS }, - { 0x34780000 /* 52.120.0.0/14 */, 14, NDPI_PROTOCOL_SKYPE_TEAMS }, - { 0x34EE778D /* 52.238.119.141/32 */, 32, NDPI_PROTOCOL_SKYPE_TEAMS }, - { 0x34F4A0CF /* 52.244.160.207/32 */, 32, NDPI_PROTOCOL_SKYPE_TEAMS }, - - /* ** */ - { 0x0D6B06AB /* 13.107.6.171/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x0D6B8C06 /* 13.107.140.6/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x346C0000 /* 52.108.0.0/14 */, 14, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x34EE6A74 /* 52.238.106.116/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x34F796BF /* 52.247.150.191/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x0D6A0480 /* 13.106.4.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x0D6A3800 /* 13.106.56.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x14BE8000 /* 20.190.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x287E0000 /* 40.126.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x4136AA80 /* 65.54.170.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x682CDA80 /* 104.44.218.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x682CFE80 /* 104.44.254.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x682CFF00 /* 104.44.255.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x86AA4300 /* 134.170.67.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x86AAAC80 /* 134.170.172.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x9D372D80 /* 157.55.45.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x9D378200 /* 157.55.130.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x9D379100 /* 157.55.145.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x9D379B00 /* 157.55.155.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x9D37E3C0 /* 157.55.227.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0xBFE80280 /* 191.232.2.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x0D507D16 /* 13.80.125.22/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x0D5B5BF3 /* 13.91.91.243/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x0D6B069C /* 13.107.6.156/31 */, 31, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x0D6B07BE /* 13.107.7.190/31 */, 31, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x0D6B099C /* 13.107.9.156/31 */, 31, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x28519C9A /* 40.81.156.154/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x285ADAC6 /* 40.90.218.198/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x346C0000 /* 52.108.0.0/14 */, 14, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x34AE38B4 /* 52.174.56.180/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x34B74B3E /* 52.183.75.62/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x34B8A552 /* 52.184.165.82/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x682AE65B /* 104.42.230.91/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x9D379100 /* 157.55.145.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x9D379B00 /* 157.55.155.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x9D37E3C0 /* 157.55.227.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x0D507D16 /* 13.80.125.22/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x0D5B5BF3 /* 13.91.91.243/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x0D6B069C /* 13.107.6.156/31 */, 31, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x0D6B07BE /* 13.107.7.190/31 */, 31, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x0D6B099C /* 13.107.9.156/31 */, 31, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x28519C9A /* 40.81.156.154/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x285ADAC6 /* 40.90.218.198/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x346C0000 /* 52.108.0.0/14 */, 14, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x34AE38B4 /* 52.174.56.180/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x34B74B3E /* 52.183.75.62/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x34B8A552 /* 52.184.165.82/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x682AE65B /* 104.42.230.91/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x9D379100 /* 157.55.145.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x9D379B00 /* 157.55.155.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x9D37E3C0 /* 157.55.227.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x0D6B06AB /* 13.107.6.171/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x0D6B8C06 /* 13.107.140.6/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x346C0000 /* 52.108.0.0/14 */, 14, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x34EE6A74 /* 52.238.106.116/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, - { 0x34F796BF /* 52.247.150.191/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, - /* ** */ - { 0x0D400000 /* 13.64.0.0 */, 11, NDPI_PROTOCOL_MICROSOFT }, - { 0x0D600000 /* 13.96.0.0 */, 13, NDPI_PROTOCOL_MICROSOFT }, - { 0x0D680000 /* 13.104.0.0 */, 14, NDPI_PROTOCOL_MICROSOFT }, - /* TODO @@ -9573,7 +1397,7 @@ static ndpi_protocol_match host_match[] = { ".goog", "Google", NDPI_PROTOCOL_GOOGLE, NDPI_PROTOCOL_CATEGORY_CLOUD, NDPI_PROTOCOL_SAFE, NDPI_PROTOCOL_DEFAULT_LEVEL }, - { "mail.outlook.com", "Hotmail", NDPI_PROTOCOL_HOTMAIL, NDPI_PROTOCOL_CATEGORY_MAIL, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_DEFAULT_LEVEL }, + { "mail.outlook.com", "Outlook", NDPI_PROTOCOL_MS_OUTLOOK, NDPI_PROTOCOL_CATEGORY_MAIL, NDPI_PROTOCOL_ACCEPTABLE, NDPI_PROTOCOL_DEFAULT_LEVEL }, { ".last.fm", "LastFM", NDPI_PROTOCOL_LASTFM, NDPI_PROTOCOL_CATEGORY_MUSIC, NDPI_PROTOCOL_FUN, NDPI_PROTOCOL_DEFAULT_LEVEL }, diff --git a/src/lib/ndpi_ethereum_match.c.inc b/src/lib/ndpi_ethereum_match.c.inc new file mode 100644 index 00000000000..115813b208f --- /dev/null +++ b/src/lib/ndpi_ethereum_match.c.inc @@ -0,0 +1,51 @@ +/* + * + * This file is generated automatically and part of nDPI + * + * nDPI is free software: you can redistribute it and/or modify + * it under the terms of the GNU Lesser General Public License as published by + * the Free Software Foundation, either version 3 of the License, or + * (at your option) any later version. + * + * nDPI is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU Lesser General Public License for more details. + * + * You should have received a copy of the GNU Lesser General Public License + * along with nDPI. If not, see . + * + */ + +/* ****************************************************** */ + + +static ndpi_network ndpi_protocol_mining_protocol_list[] = { + { 0x128A6C43 /* 18.138.108.67/32 */, 32, NDPI_PROTOCOL_MINING }, + { 0x03D12D4F /* 3.209.45.79/32 */, 32, NDPI_PROTOCOL_MINING }, + { 0x22FF1771 /* 34.255.23.113/32 */, 32, NDPI_PROTOCOL_MINING }, + { 0x239EF497 /* 35.158.244.151/32 */, 32, NDPI_PROTOCOL_MINING }, + { 0x34BBCF1B /* 52.187.207.27/32 */, 32, NDPI_PROTOCOL_MINING }, + { 0xBFEAA2C6 /* 191.234.162.198/32 */, 32, NDPI_PROTOCOL_MINING }, + { 0x34E7A56C /* 52.231.165.108/32 */, 32, NDPI_PROTOCOL_MINING }, + { 0x682AD919 /* 104.42.217.25/32 */, 32, NDPI_PROTOCOL_MINING }, + { 0x34B0070A /* 52.176.7.10/32 */, 32, NDPI_PROTOCOL_MINING }, + { 0x34B0644D /* 52.176.100.77/32 */, 32, NDPI_PROTOCOL_MINING }, + { 0x34E8F398 /* 52.232.243.152/32 */, 32, NDPI_PROTOCOL_MINING }, + { 0xC051D0DF /* 192.81.208.223/32 */, 32, NDPI_PROTOCOL_MINING }, + { 0x12A8B656 /* 18.168.182.86/32 */, 32, NDPI_PROTOCOL_MINING }, + { 0x340E97B1 /* 52.14.151.177/32 */, 32, NDPI_PROTOCOL_MINING }, + { 0x34A92A65 /* 52.169.42.101/32 */, 32, NDPI_PROTOCOL_MINING }, + { 0x34039EB8 /* 52.3.158.184/32 */, 32, NDPI_PROTOCOL_MINING }, + { 0x9F591CD3 /* 159.89.28.211/32 */, 32, NDPI_PROTOCOL_MINING }, + { 0x338D4E35 /* 51.141.78.53/32 */, 32, NDPI_PROTOCOL_MINING }, + { 0x0D5D3689 /* 13.93.54.137/32 */, 32, NDPI_PROTOCOL_MINING }, + { 0x5EED3672 /* 94.237.54.114/32 */, 32, NDPI_PROTOCOL_MINING }, + { 0x12DAFA42 /* 18.218.250.66/32 */, 32, NDPI_PROTOCOL_MINING }, + { 0x030B9343 /* 3.11.147.67/32 */, 32, NDPI_PROTOCOL_MINING }, + { 0x330F74E2 /* 51.15.116.226/32 */, 32, NDPI_PROTOCOL_MINING }, + { 0x330F779D /* 51.15.119.157/32 */, 32, NDPI_PROTOCOL_MINING }, + { 0x330F779D /* 51.15.119.157/32 */, 32, NDPI_PROTOCOL_MINING }, + /* End */ + { 0x0, 0, 0 } +}; diff --git a/src/lib/ndpi_main.c b/src/lib/ndpi_main.c index ad61d56f00e..ee1be878b90 100644 --- a/src/lib/ndpi_main.c +++ b/src/lib/ndpi_main.c @@ -47,6 +47,16 @@ #include "ndpi_content_match.c.inc" #include "ndpi_azure_match.c.inc" +#include "ndpi_tor_match.c.inc" +#include "ndpi_whatsapp_match.c.inc" +#include "ndpi_amazon_aws_match.c.inc" +#include "ndpi_ethereum_match.c.inc" +#include "ndpi_zoom_match.c.inc" +#include "ndpi_cloudflare_match.c.inc" +#include "ndpi_ms_office365_match.c.inc" +#include "ndpi_ms_onedrive_match.c.inc" +#include "ndpi_ms_outlook_match.c.inc" +#include "ndpi_ms_skype_teams_match.c.inc" #include "third_party/include/ndpi_patricia.h" #include "third_party/include/ndpi_md5.h" @@ -2112,17 +2122,13 @@ int ndpi_load_ipv4_ptree(struct ndpi_detection_module_struct *ndpi_str, /* ******************************************* */ static void ndpi_init_ptree_ipv4(struct ndpi_detection_module_struct *ndpi_str, - void *ptree, ndpi_network host_list[], - u_int8_t skip_tor_hosts) { + void *ptree, ndpi_network host_list[]) { int i; for(i = 0; host_list[i].network != 0x0; i++) { struct in_addr pin; ndpi_patricia_node_t *node; - if(skip_tor_hosts && (host_list[i].value == NDPI_PROTOCOL_TOR)) - continue; - pin.s_addr = htonl(host_list[i].network); if((node = add_to_ptree(ptree, AF_INET, &pin, host_list[i].cidr /* bits */)) != NULL) { node->value.u.uv32.user_value = host_list[i].value, node->value.u.uv32.additional_user_value = 0; @@ -2383,9 +2389,27 @@ struct ndpi_detection_module_struct *ndpi_init_detection_module(ndpi_init_prefs #endif if((ndpi_str->protocols_ptree = ndpi_patricia_new(32 /* IPv4 */)) != NULL) { - ndpi_init_ptree_ipv4(ndpi_str, ndpi_str->protocols_ptree, host_protocol_list, prefs & ndpi_dont_load_tor_hosts); - ndpi_init_ptree_ipv4(ndpi_str, ndpi_str->protocols_ptree, ndpi_protocol_microsoft_azure_protocol_list, - prefs & ndpi_dont_load_tor_hosts); /* Microsoft Azure */ + ndpi_init_ptree_ipv4(ndpi_str, ndpi_str->protocols_ptree, host_protocol_list); + if(!(prefs & ndpi_dont_load_tor_list)) + ndpi_init_ptree_ipv4(ndpi_str, ndpi_str->protocols_ptree, ndpi_protocol_tor_protocol_list); + if(!(prefs & ndpi_dont_load_azure_list)) + ndpi_init_ptree_ipv4(ndpi_str, ndpi_str->protocols_ptree, ndpi_protocol_microsoft_azure_protocol_list); + if(!(prefs & ndpi_dont_load_whatsapp_list)) + ndpi_init_ptree_ipv4(ndpi_str, ndpi_str->protocols_ptree, ndpi_protocol_whatsapp_protocol_list); + if(!(prefs & ndpi_dont_load_amazon_aws_list)) + ndpi_init_ptree_ipv4(ndpi_str, ndpi_str->protocols_ptree, ndpi_protocol_amazon_aws_protocol_list); + if(!(prefs & ndpi_dont_load_ethereum_list)) + ndpi_init_ptree_ipv4(ndpi_str, ndpi_str->protocols_ptree, ndpi_protocol_mining_protocol_list); + if(!(prefs & ndpi_dont_load_zoom_list)) + ndpi_init_ptree_ipv4(ndpi_str, ndpi_str->protocols_ptree, ndpi_protocol_zoom_protocol_list); + if(!(prefs & ndpi_dont_load_cloudflare_list)) + ndpi_init_ptree_ipv4(ndpi_str, ndpi_str->protocols_ptree, ndpi_protocol_cloudflare_protocol_list); + if(!(prefs & ndpi_dont_load_microsoft_list)) { + ndpi_init_ptree_ipv4(ndpi_str, ndpi_str->protocols_ptree, ndpi_protocol_microsoft_365_protocol_list); + ndpi_init_ptree_ipv4(ndpi_str, ndpi_str->protocols_ptree, ndpi_protocol_ms_one_drive_protocol_list); + ndpi_init_ptree_ipv4(ndpi_str, ndpi_str->protocols_ptree, ndpi_protocol_ms_outlook_protocol_list); + ndpi_init_ptree_ipv4(ndpi_str, ndpi_str->protocols_ptree, ndpi_protocol_skype_teams_protocol_list); + } } ndpi_str->ip_risk_mask_ptree = ndpi_patricia_new(32 /* IPv4 */); diff --git a/src/lib/ndpi_ms_office365_match.c.inc b/src/lib/ndpi_ms_office365_match.c.inc new file mode 100644 index 00000000000..31bc24963f9 --- /dev/null +++ b/src/lib/ndpi_ms_office365_match.c.inc @@ -0,0 +1,38 @@ +/* + * + * This file is generated automatically and part of nDPI + * + * nDPI is free software: you can redistribute it and/or modify + * it under the terms of the GNU Lesser General Public License as published by + * the Free Software Foundation, either version 3 of the License, or + * (at your option) any later version. + * + * nDPI is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU Lesser General Public License for more details. + * + * You should have received a copy of the GNU Lesser General Public License + * along with nDPI. If not, see . + * + */ + +/* ****************************************************** */ + + +static ndpi_network ndpi_protocol_microsoft_365_protocol_list[] = { + { 0x0D6B8C06 /* 13.107.140.6/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, + { 0x0D6B120F /* 13.107.18.15/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, + { 0x0D6B06AB /* 13.107.6.171/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, + { 0x14BE8000 /* 20.190.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_365 }, + { 0x287E0000 /* 40.126.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_365 }, + { 0x346C0000 /* 52.108.0.0/14 */, 14, NDPI_PROTOCOL_MICROSOFT_365 }, + { 0x34EE6A74 /* 52.238.106.116/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, + { 0x34F4CB48 /* 52.244.203.72/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, + { 0x34F4CFAC /* 52.244.207.172/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, + { 0x34F4DFC6 /* 52.244.223.198/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, + { 0x34F425A8 /* 52.244.37.168/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, + { 0x34F796BF /* 52.247.150.191/32 */, 32, NDPI_PROTOCOL_MICROSOFT_365 }, + /* End */ + { 0x0, 0, 0 } +}; diff --git a/src/lib/ndpi_ms_onedrive_match.c.inc b/src/lib/ndpi_ms_onedrive_match.c.inc new file mode 100644 index 00000000000..2c15e4f3fc2 --- /dev/null +++ b/src/lib/ndpi_ms_onedrive_match.c.inc @@ -0,0 +1,31 @@ +/* + * + * This file is generated automatically and part of nDPI + * + * nDPI is free software: you can redistribute it and/or modify + * it under the terms of the GNU Lesser General Public License as published by + * the Free Software Foundation, either version 3 of the License, or + * (at your option) any later version. + * + * nDPI is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU Lesser General Public License for more details. + * + * You should have received a copy of the GNU Lesser General Public License + * along with nDPI. If not, see . + * + */ + +/* ****************************************************** */ + + +static ndpi_network ndpi_protocol_ms_one_drive_protocol_list[] = { + { 0x68928000 /* 104.146.128.0/17 */, 17, NDPI_PROTOCOL_MS_ONE_DRIVE }, + { 0x0D6B8800 /* 13.107.136.0/22 */, 22, NDPI_PROTOCOL_MS_ONE_DRIVE }, + { 0x96AB2800 /* 150.171.40.0/22 */, 22, NDPI_PROTOCOL_MS_ONE_DRIVE }, + { 0x286C8000 /* 40.108.128.0/17 */, 17, NDPI_PROTOCOL_MS_ONE_DRIVE }, + { 0x34680000 /* 52.104.0.0/14 */, 14, NDPI_PROTOCOL_MS_ONE_DRIVE }, + /* End */ + { 0x0, 0, 0 } +}; diff --git a/src/lib/ndpi_ms_outlook_match.c.inc b/src/lib/ndpi_ms_outlook_match.c.inc new file mode 100644 index 00000000000..184a799f961 --- /dev/null +++ b/src/lib/ndpi_ms_outlook_match.c.inc @@ -0,0 +1,42 @@ +/* + * + * This file is generated automatically and part of nDPI + * + * nDPI is free software: you can redistribute it and/or modify + * it under the terms of the GNU Lesser General Public License as published by + * the Free Software Foundation, either version 3 of the License, or + * (at your option) any later version. + * + * nDPI is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU Lesser General Public License for more details. + * + * You should have received a copy of the GNU Lesser General Public License + * along with nDPI. If not, see . + * + */ + +/* ****************************************************** */ + + +static ndpi_network ndpi_protocol_ms_outlook_protocol_list[] = { + { 0x682F0000 /* 104.47.0.0/17 */, 17, NDPI_PROTOCOL_MS_OUTLOOK }, + { 0x0D6B8000 /* 13.107.128.0/22 */, 22, NDPI_PROTOCOL_MS_OUTLOOK }, + { 0x0D6B120A /* 13.107.18.10/31 */, 31, NDPI_PROTOCOL_MS_OUTLOOK }, + { 0x0D6B0698 /* 13.107.6.152/31 */, 31, NDPI_PROTOCOL_MS_OUTLOOK }, + { 0x83FD21D7 /* 131.253.33.215/32 */, 32, NDPI_PROTOCOL_MS_OUTLOOK }, + { 0x84F50000 /* 132.245.0.0/16 */, 16, NDPI_PROTOCOL_MS_OUTLOOK }, + { 0x96AB2000 /* 150.171.32.0/22 */, 22, NDPI_PROTOCOL_MS_OUTLOOK }, + { 0xCC4FC5D7 /* 204.79.197.215/32 */, 32, NDPI_PROTOCOL_MS_OUTLOOK }, + { 0x1767A000 /* 23.103.160.0/20 */, 20, NDPI_PROTOCOL_MS_OUTLOOK }, + { 0x28680000 /* 40.104.0.0/15 */, 15, NDPI_PROTOCOL_MS_OUTLOOK }, + { 0x286B0000 /* 40.107.0.0/16 */, 16, NDPI_PROTOCOL_MS_OUTLOOK }, + { 0x285C0000 /* 40.92.0.0/15 */, 15, NDPI_PROTOCOL_MS_OUTLOOK }, + { 0x28600000 /* 40.96.0.0/13 */, 13, NDPI_PROTOCOL_MS_OUTLOOK }, + { 0x34640000 /* 52.100.0.0/14 */, 14, NDPI_PROTOCOL_MS_OUTLOOK }, + { 0x34EE4E58 /* 52.238.78.88/32 */, 32, NDPI_PROTOCOL_MS_OUTLOOK }, + { 0x34600000 /* 52.96.0.0/14 */, 14, NDPI_PROTOCOL_MS_OUTLOOK }, + /* End */ + { 0x0, 0, 0 } +}; diff --git a/src/lib/ndpi_ms_skype_teams_match.c.inc b/src/lib/ndpi_ms_skype_teams_match.c.inc new file mode 100644 index 00000000000..2fff0d7213d --- /dev/null +++ b/src/lib/ndpi_ms_skype_teams_match.c.inc @@ -0,0 +1,31 @@ +/* + * + * This file is generated automatically and part of nDPI + * + * nDPI is free software: you can redistribute it and/or modify + * it under the terms of the GNU Lesser General Public License as published by + * the Free Software Foundation, either version 3 of the License, or + * (at your option) any later version. + * + * nDPI is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU Lesser General Public License for more details. + * + * You should have received a copy of the GNU Lesser General Public License + * along with nDPI. If not, see . + * + */ + +/* ****************************************************** */ + + +static ndpi_network ndpi_protocol_skype_teams_protocol_list[] = { + { 0x0D6B4000 /* 13.107.64.0/18 */, 18, NDPI_PROTOCOL_SKYPE_TEAMS }, + { 0x34700000 /* 52.112.0.0/14 */, 14, NDPI_PROTOCOL_SKYPE_TEAMS }, + { 0x34780000 /* 52.120.0.0/14 */, 14, NDPI_PROTOCOL_SKYPE_TEAMS }, + { 0x34EE778D /* 52.238.119.141/32 */, 32, NDPI_PROTOCOL_SKYPE_TEAMS }, + { 0x34F4A0CF /* 52.244.160.207/32 */, 32, NDPI_PROTOCOL_SKYPE_TEAMS }, + /* End */ + { 0x0, 0, 0 } +}; diff --git a/src/lib/ndpi_tor_match.c.inc b/src/lib/ndpi_tor_match.c.inc new file mode 100644 index 00000000000..605a4a22003 --- /dev/null +++ b/src/lib/ndpi_tor_match.c.inc @@ -0,0 +1,1272 @@ +/* + * + * This file is generated automatically and part of nDPI + * + * nDPI is free software: you can redistribute it and/or modify + * it under the terms of the GNU Lesser General Public License as published by + * the Free Software Foundation, either version 3 of the License, or + * (at your option) any later version. + * + * nDPI is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU Lesser General Public License for more details. + * + * You should have received a copy of the GNU Lesser General Public License + * along with nDPI. If not, see . + * + */ + +/* ****************************************************** */ + + +static ndpi_network ndpi_protocol_tor_protocol_list[] = { + { 0xB00A63C8 /* 176.10.99.200/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D46641C /* 109.70.100.28/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x334B4017 /* 51.75.64.23/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x52DD80BF /* 82.221.128.191/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D46641F /* 109.70.100.31/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC64FE /* 185.220.100.254/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6709 /* 185.220.103.9/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC3B00317 /* 195.176.3.23/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC64F3 /* 185.220.100.243/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC64F5 /* 185.220.100.245/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC63A6B35 /* 198.58.107.53/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E653 /* 199.249.230.83/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E64B /* 199.249.230.75/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44C0D /* 104.244.76.13/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x4713906A /* 71.19.144.106/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5F8FC17D /* 95.143.193.125/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC64F1 /* 185.220.100.241/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D466416 /* 109.70.100.22/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB2143712 /* 178.20.55.18/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC3B00314 /* 195.176.3.20/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E679 /* 199.249.230.121/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D466417 /* 109.70.100.23/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BFAF20C /* 91.250.242.12/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB952DB6D /* 185.82.219.109/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6704 /* 185.220.103.4/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E659 /* 199.249.230.89/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D0F1072 /* 45.15.16.114/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D0F1044 /* 45.15.16.68/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D0F1075 /* 45.15.16.117/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD4154206 /* 212.21.66.6/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD94FB235 /* 217.79.178.53/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC64F2 /* 185.220.100.242/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCC0B3283 /* 204.11.50.131/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xAB19C14D /* 171.25.193.77/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5B5C6D2B /* 91.92.109.43/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E654 /* 199.249.230.84/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D466415 /* 109.70.100.21/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC64F6 /* 185.220.100.246/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD55F9516 /* 213.95.149.22/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA2F74A07 /* 162.247.74.7/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6DA921A3 /* 109.169.33.163/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5110211F /* 81.16.33.31/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x52DD8305 /* 82.221.131.5/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2EE8FBBF /* 46.232.251.191/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB03A6462 /* 176.58.100.98/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E641 /* 199.249.230.65/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5E10795B /* 94.16.121.91/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E676 /* 199.249.230.118/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x33FE305D /* 51.254.48.93/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D466419 /* 109.70.100.25/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA2F748C7 /* 162.247.72.199/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5043ACA2 /* 80.67.172.162/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D46641A /* 109.70.100.26/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC64FF /* 185.220.100.255/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1B7A3B64 /* 27.122.59.100/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB211AB66 /* 178.17.171.102/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2BFB9F90 /* 43.251.159.144/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB211ABC5 /* 178.17.171.197/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB211AE0A /* 178.17.174.10/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E655 /* 199.249.230.85/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05024D92 /* 5.2.77.146/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D46641E /* 109.70.100.30/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC64F7 /* 185.220.100.247/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA2F74A1B /* 162.247.74.27/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA2F74ACC /* 162.247.74.204/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCAA5E4E1 /* 202.165.228.225/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5360D53F /* 83.96.213.63/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB2AF83C2 /* 178.175.131.194/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB00A68F0 /* 176.10.104.240/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB330FBBC /* 179.48.251.188/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB90A1029 /* 185.10.16.41/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x50F13CCF /* 80.241.60.207/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB211AEE8 /* 178.17.174.232/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5EE6D093 /* 94.230.208.147/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D454311 /* 109.69.67.17/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2E1DF8EE /* 46.29.248.238/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC64FD /* 185.220.100.253/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC64F8 /* 185.220.100.248/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E673 /* 199.249.230.115/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E647 /* 199.249.230.71/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x4292C121 /* 66.146.193.33/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6706 /* 185.220.103.6/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x67FD2962 /* 103.253.41.98/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D466422 /* 109.70.100.34/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC64FB /* 185.220.100.251/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8138C8 /* 45.129.56.200/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8085F2 /* 45.128.133.242/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB211AAA4 /* 178.17.170.164/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC64F4 /* 185.220.100.244/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9A5AB54 /* 185.165.171.84/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D422323 /* 45.66.35.35/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6708 /* 185.220.103.8/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA2F74ACA /* 162.247.74.202/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2EA68B6F /* 46.166.139.111/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1DA76B6 /* 193.218.118.182/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E672 /* 199.249.230.114/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA2F74AC9 /* 162.247.74.201/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D46641D /* 109.70.100.29/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8A3B126E /* 138.59.18.110/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E64A /* 199.249.230.74/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E64C /* 199.249.230.76/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x52DF0EF5 /* 82.223.14.245/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D46641B /* 109.70.100.27/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB211AB27 /* 178.17.171.39/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x67ECC958 /* 103.236.201.88/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB00A6BB4 /* 176.10.107.180/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC3B00313 /* 195.176.3.19/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E644 /* 199.249.230.68/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E651 /* 199.249.230.81/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5776745A /* 87.118.116.90/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x59A38F08 /* 89.163.143.8/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BF4B555 /* 91.244.181.85/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x57767A1E /* 87.118.122.30/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E64F /* 199.249.230.79/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x59EA9DFE /* 89.234.157.254/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC3CE69D9 /* 195.206.105.217/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x57767467 /* 87.118.116.103/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA2F74AD5 /* 162.247.74.213/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x90D95050 /* 144.217.80.80/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D728204 /* 45.114.130.4/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x3EAB909B /* 62.171.144.155/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D466414 /* 109.70.100.20/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCC55BF08 /* 204.85.191.8/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5776609A /* 87.118.96.154/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA2F74A4A /* 162.247.74.74/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E652 /* 199.249.230.82/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8B63AC0B /* 139.99.172.11/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA2F74AD9 /* 162.247.74.217/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB941CD0A /* 185.65.205.10/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5F9A1849 /* 95.154.24.73/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x57767A33 /* 87.118.122.51/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5F8EA13F /* 95.142.161.63/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5E8EF410 /* 94.142.244.16/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC6609B03 /* 198.96.155.3/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9822C6C /* 185.130.44.108/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x52DD8347 /* 82.221.131.71/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB211AA87 /* 178.17.170.135/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x9F59AE09 /* 159.89.174.9/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC64FA /* 185.220.100.250/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D4C739F /* 45.76.115.159/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5EE6D094 /* 94.230.208.148/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x4D51F748 /* 77.81.247.72/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E646 /* 199.249.230.70/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D466418 /* 109.70.100.24/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA2F74AD8 /* 162.247.74.216/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44A39 /* 104.244.74.57/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9645729 /* 185.100.87.41/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xBCD66892 /* 188.214.104.146/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA2F74AC8 /* 162.247.74.200/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA2F749C0 /* 162.247.73.192/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC64F0 /* 185.220.100.240/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D466420 /* 109.70.100.32/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC64F9 /* 185.220.100.249/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB938AB5E /* 185.56.171.94/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA48409C7 /* 164.132.9.199/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x25E48102 /* 37.228.129.2/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB92AAACB /* 185.42.170.203/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB964569A /* 185.100.86.154/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA3AC29E4 /* 163.172.41.228/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x829550C7 /* 130.149.80.199/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9645680 /* 185.100.86.128/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E67B /* 199.249.230.123/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E66A /* 199.249.230.106/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E66C /* 199.249.230.108/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC63280ED /* 198.50.128.237/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA2F74ACE /* 162.247.74.206/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD18D32B2 /* 209.141.50.178/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E668 /* 199.249.230.104/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x7B1E808A /* 123.30.128.138/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6707 /* 185.220.103.7/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC64FC /* 185.220.100.252/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44A61 /* 104.244.74.97/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E666 /* 199.249.230.102/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB211AEC6 /* 178.17.174.198/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E640 /* 199.249.230.64/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB496E263 /* 180.150.226.99/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5F802BA4 /* 95.128.43.164/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xBD54152C /* 189.84.21.44/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D466413 /* 109.70.100.19/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E664 /* 199.249.230.100/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D466421 /* 109.70.100.33/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC66233BD /* 198.98.51.189/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC02A7410 /* 192.42.116.16/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB5771E1A /* 181.119.30.26/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC3B00318 /* 195.176.3.24/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB211AE0E /* 178.17.174.14/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5E20420F /* 94.32.66.15/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5776740C /* 87.118.116.12/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB211AEC4 /* 178.17.174.196/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E650 /* 199.249.230.80/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x3326E95D /* 51.38.233.93/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xAB19C114 /* 171.25.193.20/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD18D36C3 /* 209.141.54.195/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6705 /* 185.220.103.5/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB2143710 /* 178.20.55.16/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA646CF02 /* 166.70.207.2/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB4957D8B /* 180.149.125.139/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD90CDD83 /* 217.12.221.131/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB211AED3 /* 178.17.174.211/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x7DD4F183 /* 125.212.241.131/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB211AA17 /* 178.17.170.23/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x671C345D /* 103.28.52.93/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5FD89101 /* 95.216.145.1/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCC55BF09 /* 204.85.191.9/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2EC20BBA /* 46.194.11.186/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB923CADE /* 185.35.202.222/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x47AE697E /* 71.174.105.126/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44873 /* 104.244.72.115/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D466423 /* 109.70.100.35/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D466424 /* 109.70.100.36/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7C3FA4D /* 199.195.250.77/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC350971E /* 195.80.151.30/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D4FB1BE /* 45.79.177.190/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F449C1 /* 104.244.73.193/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9AA7219 /* 185.170.114.25/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD0440781 /* 208.68.7.129/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x67E4359B /* 103.228.53.155/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD46DC501 /* 212.109.197.1/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x83FF0460 /* 131.255.4.96/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5B8493A8 /* 91.132.147.168/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0AED /* 107.189.10.237/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5292378B /* 82.146.55.139/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD94FB307 /* 217.79.179.7/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB926AF82 /* 185.38.175.130/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC39015DB /* 195.144.21.219/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5E8C72BE /* 94.140.114.190/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E68C /* 199.249.230.140/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E68E /* 199.249.230.142/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E68D /* 199.249.230.141/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E690 /* 199.249.230.144/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E68F /* 199.249.230.143/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E694 /* 199.249.230.148/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E692 /* 199.249.230.146/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E695 /* 199.249.230.149/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E691 /* 199.249.230.145/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E693 /* 199.249.230.147/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E698 /* 199.249.230.152/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E697 /* 199.249.230.151/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6A6 /* 199.249.230.166/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6A8 /* 199.249.230.168/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6A0 /* 199.249.230.160/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6B7 /* 199.249.230.183/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6BB /* 199.249.230.187/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6A2 /* 199.249.230.162/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6A4 /* 199.249.230.164/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6B5 /* 199.249.230.181/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6AE /* 199.249.230.174/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6B9 /* 199.249.230.185/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6AA /* 199.249.230.170/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E69F /* 199.249.230.159/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E69C /* 199.249.230.156/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E699 /* 199.249.230.153/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E69E /* 199.249.230.158/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E69D /* 199.249.230.157/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E69A /* 199.249.230.154/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6AC /* 199.249.230.172/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6A3 /* 199.249.230.163/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6BD /* 199.249.230.189/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCCC21D04 /* 204.194.29.4/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD18D2DBD /* 209.141.45.189/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9B9AA1B /* 185.185.170.27/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F4492B /* 104.244.73.43/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1DA769B /* 193.218.118.155/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1DA769C /* 193.218.118.156/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD18D3514 /* 209.141.53.20/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB90484B7 /* 185.4.132.183/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9048487 /* 185.4.132.135/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB869DC18 /* 184.105.220.24/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5E8EF1C2 /* 94.142.241.194/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xAB19C14E /* 171.25.193.78/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xAB19C119 /* 171.25.193.25/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x47139059 /* 71.19.144.89/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1DA767D /* 193.218.118.125/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1DA7691 /* 193.218.118.145/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9EB921D /* 185.235.146.29/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC66FA /* 185.220.102.250/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC66FC /* 185.220.102.252/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC66FB /* 185.220.102.251/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC66FD /* 185.220.102.253/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC66FE /* 185.220.102.254/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC66F9 /* 185.220.102.249/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC66F8 /* 185.220.102.248/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB926AF83 /* 185.38.175.131/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB96B2FD7 /* 185.107.47.215/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1BD64CA /* 193.189.100.202/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1BD64C2 /* 193.189.100.194/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1BD64C7 /* 193.189.100.199/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1BD64C3 /* 193.189.100.195/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1BD64C6 /* 193.189.100.198/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1BD64C4 /* 193.189.100.196/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1BD64C5 /* 193.189.100.197/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x65037A34 /* 101.3.122.52/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x650377DD /* 101.3.119.221/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x65037987 /* 101.3.121.135/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44CAA /* 104.244.76.170/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x58501456 /* 88.80.20.86/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E643 /* 199.249.230.67/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6B2 /* 199.249.230.178/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E642 /* 199.249.230.66/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E649 /* 199.249.230.73/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6B1 /* 199.249.230.177/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E674 /* 199.249.230.116/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E658 /* 199.249.230.88/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E696 /* 199.249.230.150/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E648 /* 199.249.230.72/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6A1 /* 199.249.230.161/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E656 /* 199.249.230.86/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E645 /* 199.249.230.69/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E69B /* 199.249.230.155/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6AF /* 199.249.230.175/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E670 /* 199.249.230.112/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E66E /* 199.249.230.110/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E64E /* 199.249.230.78/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x9387693E /* 147.135.105.62/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x65649293 /* 101.100.146.147/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC66F1 /* 185.220.102.241/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC66F5 /* 185.220.102.245/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC66F6 /* 185.220.102.246/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC66F4 /* 185.220.102.244/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC66F7 /* 185.220.102.247/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC66F3 /* 185.220.102.243/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC66F2 /* 185.220.102.242/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC66F0 /* 185.220.102.240/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1EFE865 /* 193.239.232.101/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x47139A54 /* 71.19.154.84/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x4071201D /* 64.113.32.29/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCC11382A /* 204.17.56.42/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05024E45 /* 5.2.78.69/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD1E56 /* 107.189.30.86/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D97A70A /* 45.151.167.10/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x330F3B0F /* 51.15.59.15/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5CF65485 /* 92.246.84.133/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCDB97CC8 /* 205.185.124.200/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44A1C /* 104.244.74.28/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7C3FEFE /* 199.195.254.254/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC87AB502 /* 200.122.181.2/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1DA765A /* 193.218.118.90/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1DA7664 /* 193.218.118.100/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5CDF5D91 /* 92.223.93.145/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC6623C5A /* 198.98.60.90/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD18D2ECB /* 209.141.46.203/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB211AEA4 /* 178.17.174.164/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D9AFF93 /* 45.154.255.147/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F4490D /* 104.244.73.13/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0B99 /* 107.189.11.153/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F4495D /* 104.244.73.93/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D99A081 /* 45.153.160.129/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D99A082 /* 45.153.160.130/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x51062B09 /* 81.6.43.9/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05024D16 /* 5.2.77.22/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7C3FE51 /* 199.195.254.81/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F449CD /* 104.244.73.205/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x3353832A /* 51.83.131.42/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x33C32AE2 /* 51.195.42.226/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x33B25689 /* 51.178.86.137/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8DEF98FE /* 141.239.152.254/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D99A08A /* 45.153.160.138/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D99A084 /* 45.153.160.132/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D99A083 /* 45.153.160.131/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D99A08C /* 45.153.160.140/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D99A08B /* 45.153.160.139/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D99A085 /* 45.153.160.133/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D99A087 /* 45.153.160.135/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D99A088 /* 45.153.160.136/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D99A086 /* 45.153.160.134/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D99A089 /* 45.153.160.137/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44D35 /* 104.244.77.53/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F4492E /* 104.244.73.46/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44B21 /* 104.244.75.33/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0A8F /* 107.189.10.143/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44AD3 /* 104.244.74.211/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F448A8 /* 104.244.72.168/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD5A4CC59 /* 213.164.204.89/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44955 /* 104.244.73.85/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD5A4CC5A /* 213.164.204.90/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44D65 /* 104.244.77.101/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x4F88012E /* 79.136.1.46/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9385041 /* 185.56.80.65/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC6623D83 /* 198.98.61.131/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC66230AF /* 198.98.48.175/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x33C3674A /* 51.195.103.74/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD5A4CC26 /* 213.164.204.38/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB211AE44 /* 178.17.174.68/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x57766E1B /* 87.118.110.27/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCDB97F23 /* 205.185.127.35/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9709077 /* 185.112.144.119/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9C402FB /* 185.196.2.251/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD18D3860 /* 209.141.56.96/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCDB978AD /* 205.185.120.173/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x25BB60B7 /* 37.187.96.183/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD18D29E1 /* 209.141.41.225/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44898 /* 104.244.72.152/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCC089C8E /* 204.8.156.142/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44D7A /* 104.244.77.122/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44FBB /* 104.244.79.187/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0A9A /* 107.189.10.154/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44824 /* 104.244.72.36/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F448F8 /* 104.244.72.248/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0BCF /* 107.189.11.207/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44B50 /* 104.244.75.80/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44FC4 /* 104.244.79.196/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD5A4CC5E /* 213.164.204.94/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD5A4CCA0 /* 213.164.204.160/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD0440481 /* 208.68.4.129/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x25BBC446 /* 37.187.196.70/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D99A002 /* 45.153.160.2/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC02A741B /* 192.42.116.27/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC02A7413 /* 192.42.116.19/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC02A7416 /* 192.42.116.22/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC02A7414 /* 192.42.116.20/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC02A740F /* 192.42.116.15/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC02A7419 /* 192.42.116.25/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC02A741C /* 192.42.116.28/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC02A741A /* 192.42.116.26/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC02A7417 /* 192.42.116.23/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC02A7411 /* 192.42.116.17/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC02A7418 /* 192.42.116.24/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC02A740E /* 192.42.116.14/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC02A7412 /* 192.42.116.18/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44A37 /* 104.244.74.55/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD5A4CC98 /* 213.164.204.152/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD5A4CC74 /* 213.164.204.116/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD5A4CCA5 /* 213.164.204.165/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD1FB5 /* 107.189.31.181/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD8DA860C /* 216.218.134.12/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD5A4CCAB /* 213.164.204.171/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1DA76A7 /* 193.218.118.167/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1DA763E /* 193.218.118.62/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BAEF466 /* 107.174.244.102/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9709255 /* 185.112.146.85/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD18D3BB4 /* 209.141.59.180/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1DA76B7 /* 193.218.118.183/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5B95E178 /* 91.149.225.120/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x9D5A2609 /* 157.90.38.9/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB0982DD5 /* 176.152.45.213/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD1EE6 /* 107.189.30.230/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD1F66 /* 107.189.31.102/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCDB978CE /* 205.185.120.206/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x330FEBD3 /* 51.15.235.211/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB96457CA /* 185.100.87.202/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E665 /* 199.249.230.101/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E677 /* 199.249.230.119/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6A9 /* 199.249.230.169/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6BA /* 199.249.230.186/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E64D /* 199.249.230.77/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6B6 /* 199.249.230.182/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6AD /* 199.249.230.173/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6A5 /* 199.249.230.165/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6B0 /* 199.249.230.176/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E675 /* 199.249.230.117/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E67A /* 199.249.230.122/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6AB /* 199.249.230.171/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6B3 /* 199.249.230.179/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E66F /* 199.249.230.111/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E667 /* 199.249.230.103/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E671 /* 199.249.230.113/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6BC /* 199.249.230.188/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6B4 /* 199.249.230.180/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6A7 /* 199.249.230.167/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E66B /* 199.249.230.107/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E6B8 /* 199.249.230.184/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E669 /* 199.249.230.105/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E678 /* 199.249.230.120/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1BD64CB /* 193.189.100.203/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1BD64CC /* 193.189.100.204/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1BD64CE /* 193.189.100.206/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F9E66D /* 199.249.230.109/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1BD64CD /* 193.189.100.205/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9E96417 /* 185.233.100.23/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xAC51836F /* 172.81.131.111/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC11F189A /* 193.31.24.154/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC66239CF /* 198.98.57.207/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x330FC518 /* 51.15.197.24/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD18D371A /* 209.141.55.26/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9C17F99 /* 185.193.127.153/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x25BB024C /* 37.187.2.76/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB96457FA /* 185.100.87.250/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x52DD8BBE /* 82.221.139.190/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC2B649E0 /* 194.182.73.224/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9435272 /* 185.67.82.114/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D4FB115 /* 45.79.177.21/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD5A4CDA8 /* 213.164.205.168/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F4487B /* 104.244.72.123/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD5A4CDA9 /* 213.164.205.169/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x524431E3 /* 82.68.49.227/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD5A4CDA7 /* 213.164.205.167/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F4485B /* 104.244.72.91/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0A3F /* 107.189.10.63/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD1E16 /* 107.189.30.22/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1DA7665 /* 193.218.118.101/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FEB56 /* 45.95.235.86/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1DA7693 /* 193.218.118.147/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9645781 /* 185.100.87.129/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D97A70B /* 45.151.167.11/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB90A4441 /* 185.10.68.65/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xBE0A08A6 /* 190.10.8.166/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8B63EF87 /* 139.99.239.135/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x334FCC2E /* 51.79.204.46/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA747E0BA /* 167.71.224.186/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8FC6D07E /* 143.198.208.126/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC02ED4C6 /* 192.46.212.198/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xAC68B392 /* 172.104.179.146/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB968780A /* 185.104.120.10/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x3EAB8E03 /* 62.171.142.3/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB07EFDBE /* 176.126.253.190/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D7993DA /* 45.121.147.218/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC636803E /* 198.54.128.62/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x339EB73F /* 51.158.183.63/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2DC0B02C /* 45.192.176.44/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD18D31E8 /* 209.141.49.232/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x48A72F45 /* 72.167.47.69/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BDBED15 /* 91.219.237.21/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD5A4CE7C /* 213.164.206.124/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD5A4CE7B /* 213.164.206.123/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB07B0766 /* 176.123.7.102/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x334D27FF /* 51.77.39.255/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x33FF6A55 /* 51.255.106.85/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BDBECC5 /* 91.219.236.197/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xADF939FD /* 173.249.57.253/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F4497E /* 104.244.73.126/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD18D22E8 /* 209.141.34.232/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB975760F /* 185.117.118.15/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x95382C2F /* 149.56.44.47/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD4663221 /* 212.102.50.33/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05024532 /* 5.2.69.50/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB953D645 /* 185.83.214.69/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x9C9222C1 /* 156.146.34.193/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x59A3F358 /* 89.163.243.88/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x59A3FC1E /* 89.163.252.30/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x59A3FCE6 /* 89.163.252.230/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05C78FCA /* 5.199.143.202/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x59A3F9C0 /* 89.163.249.192/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD5CAD8BD /* 213.202.216.189/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x59A3F9F4 /* 89.163.249.244/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x3351A0BB /* 51.81.160.187/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB96457C0 /* 185.100.87.192/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xADD4DB31 /* 173.212.219.49/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x9F4132AE /* 159.65.50.174/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x60420F98 /* 96.66.15.152/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD8BAFA35 /* 216.186.250.53/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB96B2FAB /* 185.107.47.171/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8A444525 /* 138.68.69.37/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x050243E2 /* 5.2.67.226/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB211AB6D /* 178.17.171.109/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9687814 /* 185.104.120.20/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB968781E /* 185.104.120.30/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9687828 /* 185.104.120.40/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D89B81F /* 45.137.184.31/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9645748 /* 185.100.87.72/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1F2AB918 /* 31.42.185.24/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BDBECE4 /* 91.219.236.228/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD05F8 /* 107.189.5.248/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x33C36BEC /* 51.195.107.236/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCDB97EA7 /* 205.185.126.167/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD5A4CCB1 /* 213.164.204.177/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCDB97B61 /* 205.185.123.97/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7C3FD95 /* 199.195.253.149/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCDB971E1 /* 205.185.113.225/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05024CDD /* 5.2.76.221/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x42DCF2DE /* 66.220.242.222/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x050248E2 /* 5.2.72.226/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8ED659 /* 45.142.214.89/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC29C6255 /* 194.156.98.85/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC6623B23 /* 198.98.59.35/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1EFE866 /* 193.239.232.102/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x330FE36D /* 51.15.227.109/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x330F7FE3 /* 51.15.127.227/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0841 /* 107.189.8.65/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD1E17 /* 107.189.30.23/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD1D29 /* 107.189.29.41/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44DEB /* 104.244.77.235/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD1FF1 /* 107.189.31.241/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCDB97595 /* 205.185.117.149/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9527E0D /* 185.82.126.13/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F448EF /* 104.244.72.239/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD1E4B /* 107.189.30.75/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD1F57 /* 107.189.31.87/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8BA22BC4 /* 139.162.43.196/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD07F3 /* 107.189.7.243/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9813E3E /* 185.129.62.62/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F449A9 /* 104.244.73.169/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD1E3A /* 107.189.30.58/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD02DE /* 107.189.2.222/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44D49 /* 104.244.77.73/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D3DBA6C /* 45.61.186.108/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D3DBAA6 /* 45.61.186.166/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD18D39A4 /* 209.141.57.164/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D3DB972 /* 45.61.185.114/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D3DB95A /* 45.61.185.90/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD01A0 /* 107.189.1.160/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44841 /* 104.244.72.65/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD53DD736 /* 213.61.215.54/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D3DBA71 /* 45.61.186.113/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D3DBAA9 /* 45.61.186.169/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9D49567 /* 185.212.149.103/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x294D8872 /* 41.77.136.114/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9F2B4B6 /* 185.242.180.182/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05B7D1D9 /* 5.183.209.217/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD0440511 /* 208.68.5.17/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x4D4414D9 /* 77.68.20.217/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D3DB97D /* 45.61.185.125/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB90A44C3 /* 185.10.68.195/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x29D7F192 /* 41.215.241.146/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5D5FE345 /* 93.95.227.69/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5D5FE337 /* 93.95.227.55/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5D5FE3CA /* 93.95.227.202/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD079C /* 107.189.7.156/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9709031 /* 185.112.144.49/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xBB1437D5 /* 187.20.55.213/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD18D2E51 /* 209.141.46.81/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D3DB8EF /* 45.61.184.239/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44C2C /* 104.244.76.44/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC6623918 /* 198.98.57.24/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x3ED45FC4 /* 62.212.95.196/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5D5FE3E3 /* 93.95.227.227/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC0A066A9 /* 192.160.102.169/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC0A066AA /* 192.160.102.170/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC0A066A4 /* 192.160.102.164/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2EE8F98A /* 46.232.249.138/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC690792B /* 198.144.121.43/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC0A066A6 /* 192.160.102.166/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9A5A84D /* 185.165.168.77/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7C3FBB6 /* 199.195.251.182/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x24E3A57D /* 36.227.165.125/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC0A066A5 /* 192.160.102.165/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC0A066A8 /* 192.160.102.168/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD1FC3 /* 107.189.31.195/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD07AF /* 107.189.7.175/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0544 /* 107.189.5.68/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC6623E78 /* 198.98.62.120/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xAC6BC986 /* 172.107.201.134/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6604 /* 185.220.102.4/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9A5A912 /* 185.165.169.18/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x877D89EC /* 135.125.137.236/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD04CB /* 107.189.4.203/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD1C64 /* 107.189.28.100/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x90AC7604 /* 144.172.118.4/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2EB615F8 /* 46.182.21.248/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD1FE3 /* 107.189.31.227/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB964578B /* 185.100.87.139/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D3DB935 /* 45.61.185.53/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D3DB8F4 /* 45.61.184.244/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC325D109 /* 195.37.209.9/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5FD36495 /* 95.211.100.149/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05B6D2D8 /* 5.182.210.216/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5276FD99 /* 82.118.253.153/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB96457FD /* 185.100.87.253/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0505 /* 107.189.5.5/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x0502BC17 /* 5.2.188.23/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44F06 /* 104.244.79.6/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44FEA /* 104.244.79.234/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44878 /* 104.244.72.120/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0DFE /* 107.189.13.254/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9709249 /* 185.112.146.73/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0EA5 /* 107.189.14.165/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB8699232 /* 184.105.146.50/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44884 /* 104.244.72.132/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6DC98564 /* 109.201.133.100/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x66827125 /* 102.130.113.37/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x66827109 /* 102.130.113.9/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC6623E4F /* 198.98.62.79/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC6623270 /* 198.98.50.112/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7C3FC12 /* 199.195.252.18/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC6623C13 /* 198.98.60.19/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0D8F /* 107.189.13.143/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0CF0 /* 107.189.12.240/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0CEE /* 107.189.12.238/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB97090BF /* 185.112.144.191/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9822F3A /* 185.130.47.58/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD1DCF /* 107.189.29.207/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5FD86B94 /* 95.216.107.148/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5111123E /* 81.17.18.62/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x67AB557E /* 103.171.85.126/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0EB6 /* 107.189.14.182/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD1CFD /* 107.189.28.253/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44D50 /* 104.244.77.80/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0821 /* 107.189.8.33/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D3DBBCD /* 45.61.187.205/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44EA8 /* 104.244.78.168/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD5A4CC92 /* 213.164.204.146/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D0C866C /* 45.12.134.108/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC66239BF /* 198.98.57.191/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8D5F12E1 /* 141.95.18.225/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0C94 /* 107.189.12.148/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD18D3C13 /* 209.141.60.19/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44C7F /* 104.244.76.127/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8D5F12CF /* 141.95.18.207/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCDB974C9 /* 205.185.116.201/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD5A4CE7F /* 213.164.206.127/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6501 /* 185.220.101.1/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6503 /* 185.220.101.3/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6502 /* 185.220.101.2/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6506 /* 185.220.101.6/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6504 /* 185.220.101.4/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6507 /* 185.220.101.7/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6505 /* 185.220.101.5/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6508 /* 185.220.101.8/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1BD64C8 /* 193.189.100.200/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1BD64C9 /* 193.189.100.201/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD1C66 /* 107.189.28.102/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC650E /* 185.220.101.14/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC650B /* 185.220.101.11/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC650F /* 185.220.101.15/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC650D /* 185.220.101.13/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC650C /* 185.220.101.12/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6510 /* 185.220.101.16/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC650A /* 185.220.101.10/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6509 /* 185.220.101.9/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6529 /* 185.220.101.41/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6521 /* 185.220.101.33/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC652A /* 185.220.101.42/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6527 /* 185.220.101.39/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6524 /* 185.220.101.36/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6526 /* 185.220.101.38/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6528 /* 185.220.101.40/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6520 /* 185.220.101.32/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6522 /* 185.220.101.34/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6525 /* 185.220.101.37/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6523 /* 185.220.101.35/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2EA7F406 /* 46.167.244.6/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC652D /* 185.220.101.45/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6530 /* 185.220.101.48/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC652C /* 185.220.101.44/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6533 /* 185.220.101.51/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6532 /* 185.220.101.50/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6531 /* 185.220.101.49/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6534 /* 185.220.101.52/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC652F /* 185.220.101.47/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC652E /* 185.220.101.46/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC652B /* 185.220.101.43/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5111123D /* 81.17.18.61/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x36246CA2 /* 54.36.108.162/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC653D /* 185.220.101.61/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC653C /* 185.220.101.60/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6537 /* 185.220.101.55/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6535 /* 185.220.101.53/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6536 /* 185.220.101.54/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6539 /* 185.220.101.57/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC653F /* 185.220.101.63/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC653E /* 185.220.101.62/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6538 /* 185.220.101.56/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC653B /* 185.220.101.59/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC653A /* 185.220.101.58/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5111123C /* 81.17.18.60/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD1C54 /* 107.189.28.84/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD1CF1 /* 107.189.28.241/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x59EC7064 /* 89.236.112.100/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x334BA14E /* 51.75.161.78/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x33267F29 /* 51.38.127.41/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x923B129F /* 146.59.18.159/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5D73548F /* 93.115.84.143/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB90E6193 /* 185.14.97.147/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x178140FA /* 23.129.64.250/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5111123B /* 81.17.18.59/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD18D2967 /* 209.141.41.103/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0DAC /* 107.189.13.172/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD025B /* 107.189.2.91/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x257BA33A /* 37.123.163.58/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05FF61B0 /* 5.255.97.176/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB03A59B6 /* 176.58.89.182/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9709044 /* 185.112.144.68/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1207F99 /* 193.32.127.153/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1207F9C /* 193.32.127.156/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB971801E /* 185.113.128.30/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1207F9D /* 193.32.127.157/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD18D331E /* 209.141.51.30/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44EA0 /* 104.244.78.160/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44807 /* 104.244.72.7/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB964564A /* 185.100.86.74/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x339F462A /* 51.159.70.42/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB211AEA2 /* 178.17.174.162/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05024BFD /* 5.2.75.253/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9A5A8E5 /* 185.165.168.229/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x050246DF /* 5.2.70.223/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x050246C0 /* 5.2.70.192/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x050246C6 /* 5.2.70.198/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0C87 /* 107.189.12.135/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x801F000D /* 128.31.0.13/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB96BC36D /* 185.107.195.109/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x330FFA5D /* 51.15.250.93/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0758 /* 107.189.7.88/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9645788 /* 185.100.87.136/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05024942 /* 5.2.73.66/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x17B83009 /* 23.184.48.9/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD015A /* 107.189.1.90/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB926AF84 /* 185.38.175.132/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x362510F1 /* 54.37.16.241/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9813D06 /* 185.129.61.6/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9813D05 /* 185.129.61.5/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9813D02 /* 185.129.61.2/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9813D03 /* 185.129.61.3/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9813D01 /* 185.129.61.1/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9813D04 /* 185.129.61.4/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6606 /* 185.220.102.6/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6607 /* 185.220.102.7/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6608 /* 185.220.102.8/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5D5FE4CD /* 93.95.228.205/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD04FD /* 107.189.4.253/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB964553D /* 185.100.85.61/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x25E48105 /* 37.228.129.5/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x178140D5 /* 23.129.64.213/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x178140D2 /* 23.129.64.210/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x178140D4 /* 23.129.64.212/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x178140D3 /* 23.129.64.211/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44ED5 /* 104.244.78.213/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD01B2 /* 107.189.1.178/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5D5FE481 /* 93.95.228.129/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC3FE874C /* 195.254.135.76/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9645584 /* 185.100.85.132/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7C3F81D /* 199.195.248.29/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05FF60F5 /* 5.255.96.245/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCC55BF07 /* 204.85.191.7/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD03F4 /* 107.189.3.244/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x054F6D30 /* 5.79.109.48/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1DA76E7 /* 193.218.118.231/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0C61 /* 107.189.12.97/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44B4A /* 104.244.75.74/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x536114BD /* 83.97.20.189/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0E1B /* 107.189.14.27/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB96456B6 /* 185.100.86.182/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x33C32DBE /* 51.195.45.190/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC16E5F22 /* 193.110.95.34/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x178140D8 /* 23.129.64.216/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x178140D7 /* 23.129.64.215/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x178140DB /* 23.129.64.219/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x178140D9 /* 23.129.64.217/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x178140DA /* 23.129.64.218/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x178140D6 /* 23.129.64.214/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05024871 /* 5.2.72.113/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05024FB3 /* 5.2.79.179/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x0502486E /* 5.2.72.110/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05024865 /* 5.2.72.101/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC6623D66 /* 198.98.61.102/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x29D7F22A /* 41.215.242.42/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB211AB96 /* 178.17.171.150/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB96B4638 /* 185.107.70.56/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x555DDACC /* 85.93.218.204/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x3E669444 /* 62.102.148.68/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x3E669445 /* 62.102.148.69/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC62EA69D /* 198.46.166.157/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6511 /* 185.220.101.17/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6512 /* 185.220.101.18/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D3DB958 /* 45.61.185.88/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x44639CBE /* 68.99.156.190/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05FF61AA /* 5.255.97.170/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9A5ABAF /* 185.165.171.175/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x294D8972 /* 41.77.137.114/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0E4D /* 107.189.14.77/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC66236B8 /* 198.98.54.184/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0A96 /* 107.189.10.150/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44A79 /* 104.244.74.121/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44CAD /* 104.244.76.173/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7C3F850 /* 199.195.248.80/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD05CE /* 107.189.5.206/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44EB7 /* 104.244.78.183/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC66238F8 /* 198.98.56.248/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44B58 /* 104.244.75.88/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD063D /* 107.189.6.61/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD036E /* 107.189.3.110/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC6623E4A /* 198.98.62.74/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC6623C61 /* 198.98.60.97/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD08C9 /* 107.189.8.201/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6771 /* 185.220.103.113/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6774 /* 185.220.103.116/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6773 /* 185.220.103.115/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6772 /* 185.220.103.114/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6778 /* 185.220.103.120/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6775 /* 185.220.103.117/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6776 /* 185.220.103.118/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6777 /* 185.220.103.119/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xBC7E5EB2 /* 188.126.94.178/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xBC7E5E45 /* 188.126.94.69/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x330F4C3C /* 51.15.76.60/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8E04CDEE /* 142.4.205.238/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5043A751 /* 80.67.167.81/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D0D68B3 /* 45.13.104.179/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9334CBB /* 185.51.76.187/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA077F9F0 /* 160.119.249.240/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x330FF4BC /* 51.15.244.188/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x57780839 /* 87.120.8.57/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x179AB102 /* 23.154.177.2/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x179AB106 /* 23.154.177.6/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x179AB103 /* 23.154.177.3/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x179AB105 /* 23.154.177.5/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x179AB107 /* 23.154.177.7/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x179AB104 /* 23.154.177.4/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x0502487C /* 5.2.72.124/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05024849 /* 5.2.72.73/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x050248A8 /* 5.2.72.168/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x050249A9 /* 5.2.73.169/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x050249E5 /* 5.2.73.229/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05024BDA /* 5.2.75.218/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD01AF /* 107.189.1.175/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5111123A /* 81.17.18.58/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7C3FD9C /* 199.195.253.156/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC6623114 /* 198.98.49.20/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6592 /* 185.220.101.146/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65B2 /* 185.220.101.178/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC658F /* 185.220.101.143/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6596 /* 185.220.101.150/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6595 /* 185.220.101.149/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6594 /* 185.220.101.148/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC658E /* 185.220.101.142/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC658A /* 185.220.101.138/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6597 /* 185.220.101.151/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC658B /* 185.220.101.139/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC659C /* 185.220.101.156/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC658D /* 185.220.101.141/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6586 /* 185.220.101.134/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6598 /* 185.220.101.152/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6593 /* 185.220.101.147/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65B1 /* 185.220.101.177/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6590 /* 185.220.101.144/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6588 /* 185.220.101.136/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC659E /* 185.220.101.158/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6589 /* 185.220.101.137/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65AF /* 185.220.101.175/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC659D /* 185.220.101.157/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6585 /* 185.220.101.133/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC659F /* 185.220.101.159/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6587 /* 185.220.101.135/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC659B /* 185.220.101.155/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6591 /* 185.220.101.145/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC658C /* 185.220.101.140/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65A6 /* 185.220.101.166/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65AB /* 185.220.101.171/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65A0 /* 185.220.101.160/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65A8 /* 185.220.101.168/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65AA /* 185.220.101.170/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65AC /* 185.220.101.172/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65A1 /* 185.220.101.161/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65A7 /* 185.220.101.167/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65AD /* 185.220.101.173/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65A2 /* 185.220.101.162/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65A9 /* 185.220.101.169/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65A3 /* 185.220.101.163/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6599 /* 185.220.101.153/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65A5 /* 185.220.101.165/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65A4 /* 185.220.101.164/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65AE /* 185.220.101.174/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65B0 /* 185.220.101.176/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65B8 /* 185.220.101.184/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65BB /* 185.220.101.187/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65BC /* 185.220.101.188/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65B5 /* 185.220.101.181/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC659A /* 185.220.101.154/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65BF /* 185.220.101.191/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65B7 /* 185.220.101.183/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65BA /* 185.220.101.186/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65B4 /* 185.220.101.180/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6584 /* 185.220.101.132/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65B3 /* 185.220.101.179/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65B6 /* 185.220.101.182/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65B9 /* 185.220.101.185/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65BE /* 185.220.101.190/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC65BD /* 185.220.101.189/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x9750949F /* 151.80.148.159/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05024F6F /* 5.2.79.111/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB2AA250B /* 178.170.37.11/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44A17 /* 104.244.74.23/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD18D255E /* 209.141.37.94/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD1D67 /* 107.189.29.103/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCDB97723 /* 205.185.119.35/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC051DFB1 /* 192.81.223.177/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC23C572E /* 194.60.87.46/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB975D709 /* 185.117.215.9/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x593A1B54 /* 89.58.27.84/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x59F8A829 /* 89.248.168.41/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x9E453F36 /* 158.69.63.54/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x689588F6 /* 104.149.136.246/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD18D24D3 /* 209.141.36.211/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44D8B /* 104.244.77.139/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x330FB424 /* 51.15.180.36/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD18D3A92 /* 209.141.58.146/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44881 /* 104.244.72.129/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68958536 /* 104.149.133.54/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB96457AE /* 185.100.87.174/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC2206B33 /* 194.32.107.51/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5FD63661 /* 95.214.54.97/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xBF651F1C /* 191.101.31.28/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xBF65D914 /* 191.101.217.20/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x0502468C /* 5.2.70.140/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05FF667F /* 5.255.102.127/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05FF64F3 /* 5.255.100.243/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x53611497 /* 83.97.20.151/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9F7E259 /* 185.247.226.89/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x25E4816D /* 37.228.129.109/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9A5AB2E /* 185.165.171.46/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BEA1337 /* 91.234.19.55/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC6623E96 /* 198.98.62.150/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC2206BBB /* 194.32.107.187/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6513 /* 185.220.101.19/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6518 /* 185.220.101.24/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6516 /* 185.220.101.22/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6515 /* 185.220.101.21/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6514 /* 185.220.101.20/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6517 /* 185.220.101.23/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x93873ECB /* 147.135.62.203/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D97A70C /* 45.151.167.12/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D97A70D /* 45.151.167.13/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB98EEF31 /* 185.142.239.49/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD42FE504 /* 212.47.229.4/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BAE8AAC /* 107.174.138.172/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9645785 /* 185.100.87.133/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x330F2BCD /* 51.15.43.205/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC12EFE1A /* 193.46.254.26/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x593A1EA4 /* 89.58.30.164/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x90D9566D /* 144.217.86.109/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x17B830D1 /* 23.184.48.209/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D3DBB1A /* 45.61.187.26/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6749406F /* 103.73.64.111/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB98FDCEC /* 185.143.220.236/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC2935429 /* 194.147.84.41/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7C3F814 /* 199.195.248.20/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D3DBB5E /* 45.61.187.94/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D9AA827 /* 45.154.168.39/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x75359B81 /* 117.53.155.129/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB924515F /* 185.36.81.95/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5D5FE6FD /* 93.95.230.253/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x593A1302 /* 89.58.19.2/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x93873EC9 /* 147.135.62.201/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x330F439D /* 51.15.67.157/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9AA72F3 /* 185.170.114.243/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xADEDCE44 /* 173.237.206.68/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5D5FE71B /* 93.95.231.27/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC2206B9F /* 194.32.107.159/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x052D64DE /* 5.45.100.222/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC2206BA1 /* 194.32.107.161/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x98596B7F /* 152.89.107.127/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x335155A8 /* 51.81.85.168/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC66231B8 /* 198.98.49.184/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC2206BAB /* 194.32.107.171/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC0902779 /* 192.144.39.121/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68A82C33 /* 104.168.44.51/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9F7E245 /* 185.247.226.69/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCA3DE048 /* 202.61.224.72/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05FF629C /* 5.255.98.156/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68DBEC64 /* 104.219.236.100/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x7C9C0941 /* 124.156.9.65/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x330F079D /* 51.15.7.157/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x90AC7625 /* 144.172.118.37/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x28477D1D /* 40.71.125.29/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD54274F8 /* 213.66.116.248/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x17B830EE /* 23.184.48.238/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x339E93DD /* 51.158.147.221/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA2DBB003 /* 162.219.176.3/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x4A522FC2 /* 74.82.47.194/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5D5FE6F5 /* 93.95.230.245/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x253075CC /* 37.48.117.204/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB970909E /* 185.112.144.158/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D3DAD49 /* 45.61.173.73/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x17EC92A6 /* 23.236.146.166/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2EE269A8 /* 46.226.105.168/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x25BB31BF /* 37.187.49.191/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD18D3760 /* 209.141.55.96/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9822F52 /* 185.130.47.82/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x179AB113 /* 23.154.177.19/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x179AB115 /* 23.154.177.21/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x179AB112 /* 23.154.177.18/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x179AB114 /* 23.154.177.20/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x593A114C /* 89.58.17.76/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xBC443A00 /* 188.68.58.0/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9F3DA29 /* 185.243.218.41/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9F3DA2E /* 185.243.218.46/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9C17F2D /* 185.193.127.45/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9E1440D /* 185.225.68.13/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x453D26EC /* 69.61.38.236/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68C00376 /* 104.192.3.118/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x67EADCCD /* 103.234.220.205/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68DBEC77 /* 104.219.236.119/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1F2AB888 /* 31.42.184.136/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xAC51836E /* 172.81.131.110/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xAC6B5E9A /* 172.107.94.154/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9F7E13C /* 185.247.225.60/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x17AF200B /* 23.175.32.11/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1DA769E /* 193.218.118.158/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5110212A /* 81.16.33.42/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2E26F716 /* 46.38.247.22/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9F3D85D /* 185.243.216.93/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9F3D811 /* 185.243.216.17/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA747057E /* 167.71.5.126/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x55A5B94A /* 85.165.185.74/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x17AF200D /* 23.175.32.13/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D46644C /* 109.70.100.76/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D466452 /* 109.70.100.82/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D466453 /* 109.70.100.83/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D46644B /* 109.70.100.75/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D466451 /* 109.70.100.81/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D46644E /* 109.70.100.78/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D466454 /* 109.70.100.84/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D46644D /* 109.70.100.77/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D46644F /* 109.70.100.79/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D466450 /* 109.70.100.80/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC654C /* 185.220.101.76/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6541 /* 185.220.101.65/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6555 /* 185.220.101.85/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6547 /* 185.220.101.71/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6545 /* 185.220.101.69/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6550 /* 185.220.101.80/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6548 /* 185.220.101.72/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6554 /* 185.220.101.84/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC654F /* 185.220.101.79/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6544 /* 185.220.101.68/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6556 /* 185.220.101.86/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC654A /* 185.220.101.74/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6557 /* 185.220.101.87/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6553 /* 185.220.101.83/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC654E /* 185.220.101.78/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6549 /* 185.220.101.73/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6542 /* 185.220.101.66/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6551 /* 185.220.101.81/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC654B /* 185.220.101.75/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6543 /* 185.220.101.67/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC654D /* 185.220.101.77/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6552 /* 185.220.101.82/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6540 /* 185.220.101.64/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6546 /* 185.220.101.70/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB90E6191 /* 185.14.97.145/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x87948ACE /* 135.148.138.206/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB90E61E0 /* 185.14.97.224/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x33515795 /* 51.81.87.149/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D38466F /* 45.56.70.111/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D216A10 /* 45.33.106.16/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9FE4B20 /* 185.254.75.32/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9F7E13E /* 185.247.225.62/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x504E16D2 /* 80.78.22.210/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5778FE69 /* 87.120.254.105/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x76A34AA0 /* 118.163.74.160/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2DE3FF23 /* 45.227.255.35/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x9C92224F /* 156.146.34.79/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD4662789 /* 212.102.39.137/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9F7E260 /* 185.247.226.96/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9F7E261 /* 185.247.226.97/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9F7E262 /* 185.247.226.98/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x53611454 /* 83.97.20.84/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB970930C /* 185.112.147.12/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9F7E13D /* 185.247.225.61/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9F7E140 /* 185.247.225.64/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9F7E13F /* 185.247.225.63/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD18D2C40 /* 209.141.44.64/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1263683 /* 193.38.54.131/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD8EF5A13 /* 216.239.90.19/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05FF63BC /* 5.255.99.188/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD4E30A9D /* 212.227.10.157/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1780F80A /* 23.128.248.10/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68A7F141 /* 104.167.241.65/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1780F80D /* 23.128.248.13/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1780F80B /* 23.128.248.11/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1780F80E /* 23.128.248.14/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1780F80C /* 23.128.248.12/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1780F812 /* 23.128.248.18/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1780F810 /* 23.128.248.16/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1780F814 /* 23.128.248.20/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1780F811 /* 23.128.248.17/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1780F813 /* 23.128.248.19/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1780F80F /* 23.128.248.15/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC66232C7 /* 198.98.50.199/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB992E819 /* 185.146.232.25/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x57F98654 /* 87.249.134.84/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCDB97A1D /* 205.185.122.29/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x25DDD194 /* 37.221.209.148/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC06D7768 /* 192.109.119.104/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1780F818 /* 23.128.248.24/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1780F81C /* 23.128.248.28/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1780F81B /* 23.128.248.27/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1780F819 /* 23.128.248.25/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1780F817 /* 23.128.248.23/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1780F81A /* 23.128.248.26/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1780F81D /* 23.128.248.29/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1780F816 /* 23.128.248.22/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB90A447E /* 185.10.68.126/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1780F815 /* 23.128.248.21/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC3EE7E5A /* 195.238.126.90/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x17B830FC /* 23.184.48.252/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x4115D951 /* 65.21.217.81/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x17B830FA /* 23.184.48.250/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x17B830FD /* 23.184.48.253/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x17B830F9 /* 23.184.48.249/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05C7AE6B /* 5.199.174.107/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x17B830F8 /* 23.184.48.248/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x17B830FB /* 23.184.48.251/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x471390EB /* 71.19.144.235/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x17B8301C /* 23.184.48.28/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x17B8301B /* 23.184.48.27/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x17B8301D /* 23.184.48.29/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BD359C6 /* 91.211.89.198/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x17B8301E /* 23.184.48.30/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BD3591E /* 91.211.89.30/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x67F27578 /* 103.242.117.120/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6DDC68A2 /* 109.220.104.162/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1BD64A7 /* 193.189.100.167/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1BD64A8 /* 193.189.100.168/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1BD64A9 /* 193.189.100.169/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB90E6175 /* 185.14.97.117/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB90E614C /* 185.14.97.76/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB90E61C0 /* 185.14.97.192/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D52430A /* 45.82.67.10/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB90E6159 /* 185.14.97.89/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB90E614B /* 185.14.97.75/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB90E61BC /* 185.14.97.188/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB90E61B9 /* 185.14.97.185/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB90E61BF /* 185.14.97.191/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB90E614A /* 185.14.97.74/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1DA7649 /* 193.218.118.73/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BD35BD4 /* 91.211.91.212/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BD35BD6 /* 91.211.91.214/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BD35BD2 /* 91.211.91.210/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BD35B4C /* 91.211.91.76/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BD35BDC /* 91.211.91.220/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BD35BDB /* 91.211.91.219/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BD35B4E /* 91.211.91.78/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BD35BD5 /* 91.211.91.213/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BD35BB7 /* 91.211.91.183/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BD35BDA /* 91.211.91.218/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BD35BD7 /* 91.211.91.215/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BD35BD9 /* 91.211.91.217/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BD35BD8 /* 91.211.91.216/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD80AF792 /* 216.10.247.146/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB0779F1C /* 176.119.159.28/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0B50 /* 107.189.11.80/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1F0DF11D /* 31.13.241.29/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5778FDAA /* 87.120.253.170/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1F0DF121 /* 31.13.241.33/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1F0DF11C /* 31.13.241.28/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5778FDEA /* 87.120.253.234/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5778FD39 /* 87.120.253.57/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1F0DF11E /* 31.13.241.30/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5778FDF1 /* 87.120.253.241/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5778FDFA /* 87.120.253.250/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5778FD78 /* 87.120.253.120/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1F0DF11F /* 31.13.241.31/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1F0DF120 /* 31.13.241.32/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5778FDEB /* 87.120.253.235/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1F0DF122 /* 31.13.241.34/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1F0DF123 /* 31.13.241.35/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB99A6E8E /* 185.154.110.142/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x4AD0CBAF /* 74.208.203.175/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1698696 /* 193.105.134.150/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xACF5BB7E /* 172.245.187.126/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x175FD1BD /* 23.95.209.189/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5B95E1AC /* 91.149.225.172/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BD3592B /* 91.211.89.43/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BCB90C2 /* 91.203.144.194/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x91EF5B25 /* 145.239.91.37/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x92463AA8 /* 146.70.58.168/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCBCE6EBE /* 203.206.110.190/32 */, 32, NDPI_PROTOCOL_TOR }, + /* End */ + { 0x0, 0, 0 } +}; diff --git a/src/lib/ndpi_whatsapp_match.c.inc b/src/lib/ndpi_whatsapp_match.c.inc new file mode 100644 index 00000000000..4b5651f1363 --- /dev/null +++ b/src/lib/ndpi_whatsapp_match.c.inc @@ -0,0 +1,220 @@ +/* + * + * This file is generated automatically and part of nDPI + * + * nDPI is free software: you can redistribute it and/or modify + * it under the terms of the GNU Lesser General Public License as published by + * the Free Software Foundation, either version 3 of the License, or + * (at your option) any later version. + * + * nDPI is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU Lesser General Public License for more details. + * + * You should have received a copy of the GNU Lesser General Public License + * along with nDPI. If not, see . + * + */ + +/* ****************************************************** */ + + +static ndpi_network ndpi_protocol_whatsapp_protocol_list[] = { + { 0x1F0D4033 /* 31.13.64.51/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D4035 /* 31.13.64.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D4131 /* 31.13.65.49/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D4132 /* 31.13.65.50/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D4233 /* 31.13.66.51/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D4238 /* 31.13.66.56/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D4334 /* 31.13.67.52/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D443C /* 31.13.68.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D453C /* 31.13.69.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D4631 /* 31.13.70.49/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D4632 /* 31.13.70.50/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D4731 /* 31.13.71.49/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D4732 /* 31.13.71.50/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D4830 /* 31.13.72.48/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D4834 /* 31.13.72.52/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D4934 /* 31.13.73.52/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D4A34 /* 31.13.74.52/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D4B3C /* 31.13.75.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D4C3C /* 31.13.76.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D4D3C /* 31.13.77.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D4E3C /* 31.13.78.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D4F35 /* 31.13.79.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D4F36 /* 31.13.79.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D5030 /* 31.13.80.48/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D5035 /* 31.13.80.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D5130 /* 31.13.81.48/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D5135 /* 31.13.81.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D5233 /* 31.13.82.51/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D5237 /* 31.13.82.55/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D5331 /* 31.13.83.49/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D5333 /* 31.13.83.51/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D5431 /* 31.13.84.49/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D5433 /* 31.13.84.51/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D5531 /* 31.13.85.49/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D5533 /* 31.13.85.51/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D5631 /* 31.13.86.49/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D5633 /* 31.13.86.51/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D5730 /* 31.13.87.48/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D5733 /* 31.13.87.51/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D583C /* 31.13.88.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D5935 /* 31.13.89.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D5936 /* 31.13.89.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D5A3C /* 31.13.90.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D5B3C /* 31.13.91.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D5C30 /* 31.13.92.48/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D5C34 /* 31.13.92.52/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D5D35 /* 31.13.93.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D5D36 /* 31.13.93.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D5E34 /* 31.13.94.52/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D5E36 /* 31.13.94.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x1F0D5F3C /* 31.13.95.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x22C0B50C /* 34.192.181.12/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x22C12670 /* 34.193.38.112/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x22C247D9 /* 34.194.71.217/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x22C2FFE6 /* 34.194.255.230/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x45ABFA3C /* 69.171.250.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x66846036 /* 102.132.96.54/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x66846136 /* 102.132.97.54/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x6684623C /* 102.132.98.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x6684633C /* 102.132.99.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x6684643C /* 102.132.100.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x6684653C /* 102.132.101.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x6684663C /* 102.132.102.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x6684673C /* 102.132.103.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x6684683C /* 102.132.104.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x6684693C /* 102.132.105.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x66846A3C /* 102.132.106.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x66846B3C /* 102.132.107.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x66846C3C /* 102.132.108.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x66846D3C /* 102.132.109.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x66846E3C /* 102.132.110.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x66846F3C /* 102.132.111.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0003C /* 157.240.0.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0013C /* 157.240.1.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF00235 /* 157.240.2.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF00236 /* 157.240.2.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF00336 /* 157.240.3.54/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0043C /* 157.240.4.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0053C /* 157.240.5.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF00635 /* 157.240.6.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF00636 /* 157.240.6.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF00735 /* 157.240.7.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF00736 /* 157.240.7.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF00835 /* 157.240.8.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF00836 /* 157.240.8.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF00935 /* 157.240.9.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF00936 /* 157.240.9.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF00A35 /* 157.240.10.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF00A36 /* 157.240.10.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF00B35 /* 157.240.11.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF00B36 /* 157.240.11.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF00C35 /* 157.240.12.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF00C36 /* 157.240.12.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF00D36 /* 157.240.13.54/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF00E34 /* 157.240.14.52/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF00F3C /* 157.240.15.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF01034 /* 157.240.16.52/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0113C /* 157.240.17.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF01234 /* 157.240.18.52/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF01335 /* 157.240.19.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF01336 /* 157.240.19.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF01434 /* 157.240.20.52/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF01534 /* 157.240.21.52/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF01635 /* 157.240.22.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF01636 /* 157.240.22.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF01735 /* 157.240.23.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF01736 /* 157.240.23.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0183C /* 157.240.24.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0193C /* 157.240.25.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF01A36 /* 157.240.26.54/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF01B36 /* 157.240.27.54/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF01C33 /* 157.240.28.51/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF01C37 /* 157.240.28.55/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF01D3C /* 157.240.29.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF01E36 /* 157.240.30.54/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF01F3C /* 157.240.31.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0C034 /* 157.240.192.52/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0C037 /* 157.240.192.55/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0C13C /* 157.240.193.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0C236 /* 157.240.194.54/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0C336 /* 157.240.195.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0C338 /* 157.240.195.56/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0C43C /* 157.240.196.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0C53C /* 157.240.197.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0C63C /* 157.240.198.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0C73C /* 157.240.199.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0C83C /* 157.240.200.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0C93C /* 157.240.201.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0CA3C /* 157.240.202.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0CB3C /* 157.240.203.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0CC3C /* 157.240.204.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0CD3C /* 157.240.205.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0CE3C /* 157.240.206.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0CF3C /* 157.240.207.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0D03C /* 157.240.208.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0D13C /* 157.240.209.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0D23C /* 157.240.210.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0D33C /* 157.240.211.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0D43C /* 157.240.212.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0D53C /* 157.240.213.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0D63C /* 157.240.214.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0D73C /* 157.240.215.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0D83C /* 157.240.216.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0D93C /* 157.240.217.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0DA3C /* 157.240.218.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0DB3C /* 157.240.219.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0DC3C /* 157.240.220.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0DD3C /* 157.240.221.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0DE3C /* 157.240.222.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0DF3C /* 157.240.223.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0E03C /* 157.240.224.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0E13C /* 157.240.225.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0E23C /* 157.240.226.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0E33C /* 157.240.227.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0E43C /* 157.240.228.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0E53C /* 157.240.229.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0E73C /* 157.240.231.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0E83C /* 157.240.232.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0E93C /* 157.240.233.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0EA3C /* 157.240.234.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0EB3C /* 157.240.235.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0EC3C /* 157.240.236.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0ED3C /* 157.240.237.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0EE3C /* 157.240.238.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0EF3C /* 157.240.239.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0F03C /* 157.240.240.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0F13C /* 157.240.241.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0F23C /* 157.240.242.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0F33C /* 157.240.243.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0F43C /* 157.240.244.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0F53C /* 157.240.245.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0F63C /* 157.240.246.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0F73C /* 157.240.247.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0F83C /* 157.240.248.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0F93C /* 157.240.249.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0FA3C /* 157.240.250.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0FB3C /* 157.240.251.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0FC3C /* 157.240.252.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0FD3C /* 157.240.253.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0x9DF0FE3C /* 157.240.254.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0xB33CC031 /* 179.60.192.49/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0xB33CC033 /* 179.60.192.51/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0xB33CC13C /* 179.60.193.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + { 0xB33CC235 /* 179.60.194.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0xB33CC236 /* 179.60.194.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0xB33CC331 /* 179.60.195.49/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0xB33CC333 /* 179.60.195.51/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0xB93CD835 /* 185.60.216.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0xB93CD836 /* 185.60.216.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0xB93CD935 /* 185.60.217.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0xB93CD936 /* 185.60.217.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0xB93CDA35 /* 185.60.218.53/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0xB93CDA36 /* 185.60.218.54/32 */, 32, NDPI_PROTOCOL_WHATSAPP }, + { 0xB93CDB3C /* 185.60.219.60/31 */, 31, NDPI_PROTOCOL_WHATSAPP }, + /* End */ + { 0x0, 0, 0 } +}; diff --git a/src/lib/ndpi_zoom_match.c.inc b/src/lib/ndpi_zoom_match.c.inc new file mode 100644 index 00000000000..0964dca1f29 --- /dev/null +++ b/src/lib/ndpi_zoom_match.c.inc @@ -0,0 +1,145 @@ +/* + * + * This file is generated automatically and part of nDPI + * + * nDPI is free software: you can redistribute it and/or modify + * it under the terms of the GNU Lesser General Public License as published by + * the Free Software Foundation, either version 3 of the License, or + * (at your option) any later version. + * + * nDPI is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU Lesser General Public License for more details. + * + * You should have received a copy of the GNU Lesser General Public License + * along with nDPI. If not, see . + * + */ + +/* ****************************************************** */ + + +static ndpi_network ndpi_protocol_zoom_protocol_list[] = { + { 0x03072300 /* 3.7.35.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0x03158980 /* 3.21.137.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0x03160B00 /* 3.22.11.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, + { 0x03175D00 /* 3.23.93.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, + { 0x03192980 /* 3.25.41.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0x03192A00 /* 3.25.42.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0x03193100 /* 3.25.49.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, + { 0x03501480 /* 3.80.20.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0x03601300 /* 3.96.19.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, + { 0x03652080 /* 3.101.32.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0x03653400 /* 3.101.52.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0x03682280 /* 3.104.34.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0x03787900 /* 3.120.121.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0x037FC280 /* 3.127.194.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0x03D04800 /* 3.208.72.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0x03D3F100 /* 3.211.241.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0x03EB4500 /* 3.235.69.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0x03EB5200 /* 3.235.82.0/23 */, 23, NDPI_PROTOCOL_ZOOM }, + { 0x03EB4780 /* 3.235.71.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0x03EB4880 /* 3.235.72.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0x03EB4900 /* 3.235.73.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0x03EB6000 /* 3.235.96.0/23 */, 23, NDPI_PROTOCOL_ZOOM }, + { 0x04227D80 /* 4.34.125.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0x04234080 /* 4.35.64.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0x08058000 /* 8.5.128.0/23 */, 23, NDPI_PROTOCOL_ZOOM }, + { 0x0D340680 /* 13.52.6.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0x0D349200 /* 13.52.146.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0x129D5800 /* 18.157.88.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, + { 0x12CD5D80 /* 18.205.93.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0x14CB9E50 /* 20.203.158.80/28 */, 28, NDPI_PROTOCOL_ZOOM }, + { 0x14CBBEC0 /* 20.203.190.192/26 */, 26, NDPI_PROTOCOL_ZOOM }, + { 0x32EFCA00 /* 50.239.202.0/23 */, 23, NDPI_PROTOCOL_ZOOM }, + { 0x32EFCC00 /* 50.239.204.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, + { 0x343D6480 /* 52.61.100.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0x34CA3EC0 /* 52.202.62.192/26 */, 26, NDPI_PROTOCOL_ZOOM }, + { 0x34D7A800 /* 52.215.168.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0x407D3E00 /* 64.125.62.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, + { 0x40D39000 /* 64.211.144.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, + { 0x40E02000 /* 64.224.32.0/19 */, 19, NDPI_PROTOCOL_ZOOM }, + { 0x41279800 /* 65.39.152.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, + { 0x45AE3900 /* 69.174.57.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, + { 0x45AE6C00 /* 69.174.108.0/22 */, 22, NDPI_PROTOCOL_ZOOM }, + { 0x634F1400 /* 99.79.20.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0x6524A700 /* 101.36.167.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, + { 0x677AA600 /* 103.122.166.0/23 */, 23, NDPI_PROTOCOL_ZOOM }, + { 0x6F217300 /* 111.33.115.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0x6F21B500 /* 111.33.181.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0x736E9AC0 /* 115.110.154.192/26 */, 26, NDPI_PROTOCOL_ZOOM }, + { 0x737238C0 /* 115.114.56.192/26 */, 26, NDPI_PROTOCOL_ZOOM }, + { 0x73727300 /* 115.114.115.0/26 */, 26, NDPI_PROTOCOL_ZOOM }, + { 0x73728300 /* 115.114.131.0/26 */, 26, NDPI_PROTOCOL_ZOOM }, + { 0x781D9400 /* 120.29.148.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, + { 0x81970000 /* 129.151.0.0/19 */, 19, NDPI_PROTOCOL_ZOOM }, + { 0x81972800 /* 129.151.40.0/22 */, 22, NDPI_PROTOCOL_ZOOM }, + { 0x81973000 /* 129.151.48.0/20 */, 20, NDPI_PROTOCOL_ZOOM }, + { 0x819F0000 /* 129.159.0.0/20 */, 20, NDPI_PROTOCOL_ZOOM }, + { 0x819FA000 /* 129.159.160.0/19 */, 19, NDPI_PROTOCOL_ZOOM }, + { 0x819FD000 /* 129.159.208.0/20 */, 20, NDPI_PROTOCOL_ZOOM }, + { 0x823DA400 /* 130.61.164.0/22 */, 22, NDPI_PROTOCOL_ZOOM }, + { 0x86E00000 /* 134.224.0.0/16 */, 16, NDPI_PROTOCOL_ZOOM }, + { 0x8CEE8000 /* 140.238.128.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, + { 0x8CEEE800 /* 140.238.232.0/22 */, 22, NDPI_PROTOCOL_ZOOM }, + { 0x90C30000 /* 144.195.0.0/16 */, 16, NDPI_PROTOCOL_ZOOM }, + { 0x937C6000 /* 147.124.96.0/19 */, 19, NDPI_PROTOCOL_ZOOM }, + { 0x95890000 /* 149.137.0.0/17 */, 17, NDPI_PROTOCOL_ZOOM }, + { 0x96E6E000 /* 150.230.224.0/21 */, 21, NDPI_PROTOCOL_ZOOM }, + { 0x98431400 /* 152.67.20.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, + { 0x98437600 /* 152.67.118.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, + { 0x9843A800 /* 152.67.168.0/22 */, 22, NDPI_PROTOCOL_ZOOM }, + { 0x9843B400 /* 152.67.180.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, + { 0x9843B800 /* 152.67.184.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, + { 0x9843F000 /* 152.67.240.0/21 */, 21, NDPI_PROTOCOL_ZOOM }, + { 0x9846E000 /* 152.70.224.0/21 */, 21, NDPI_PROTOCOL_ZOOM }, + { 0x9C2D0000 /* 156.45.0.0/17 */, 17, NDPI_PROTOCOL_ZOOM }, + { 0x9E654000 /* 158.101.64.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, + { 0x9E65B800 /* 158.101.184.0/22 */, 22, NDPI_PROTOCOL_ZOOM }, + { 0xA0013880 /* 160.1.56.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0xA1C78800 /* 161.199.136.0/22 */, 22, NDPI_PROTOCOL_ZOOM }, + { 0xA20CE800 /* 162.12.232.0/22 */, 22, NDPI_PROTOCOL_ZOOM }, + { 0xA2FF2400 /* 162.255.36.0/22 */, 22, NDPI_PROTOCOL_ZOOM }, + { 0xA5FE5800 /* 165.254.88.0/23 */, 23, NDPI_PROTOCOL_ZOOM }, + { 0xA66C4000 /* 166.108.64.0/18 */, 18, NDPI_PROTOCOL_ZOOM }, + { 0xA88A1000 /* 168.138.16.0/22 */, 22, NDPI_PROTOCOL_ZOOM }, + { 0xA88A3000 /* 168.138.48.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, + { 0xA88A3800 /* 168.138.56.0/21 */, 21, NDPI_PROTOCOL_ZOOM }, + { 0xA88A4800 /* 168.138.72.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, + { 0xA88A4A00 /* 168.138.74.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0xA88A5000 /* 168.138.80.0/21 */, 21, NDPI_PROTOCOL_ZOOM }, + { 0xA88A6000 /* 168.138.96.0/22 */, 22, NDPI_PROTOCOL_ZOOM }, + { 0xA88A7400 /* 168.138.116.0/22 */, 22, NDPI_PROTOCOL_ZOOM }, + { 0xA88AF400 /* 168.138.244.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, + { 0xAA720000 /* 170.114.0.0/16 */, 16, NDPI_PROTOCOL_ZOOM }, + { 0xADE75000 /* 173.231.80.0/20 */, 20, NDPI_PROTOCOL_ZOOM }, + { 0xC0CC0C00 /* 192.204.12.0/22 */, 22, NDPI_PROTOCOL_ZOOM }, + { 0xC17A1000 /* 193.122.16.0/20 */, 20, NDPI_PROTOCOL_ZOOM }, + { 0xC17A2000 /* 193.122.32.0/20 */, 20, NDPI_PROTOCOL_ZOOM }, + { 0xC17AD000 /* 193.122.208.0/20 */, 20, NDPI_PROTOCOL_ZOOM }, + { 0xC17AE000 /* 193.122.224.0/20 */, 20, NDPI_PROTOCOL_ZOOM }, + { 0xC17AF000 /* 193.122.240.0/20 */, 20, NDPI_PROTOCOL_ZOOM }, + { 0xC17B0000 /* 193.123.0.0/19 */, 19, NDPI_PROTOCOL_ZOOM }, + { 0xC17B2800 /* 193.123.40.0/21 */, 21, NDPI_PROTOCOL_ZOOM }, + { 0xC17B8000 /* 193.123.128.0/19 */, 19, NDPI_PROTOCOL_ZOOM }, + { 0xC17BA800 /* 193.123.168.0/21 */, 21, NDPI_PROTOCOL_ZOOM }, + { 0xC17BC000 /* 193.123.192.0/19 */, 19, NDPI_PROTOCOL_ZOOM }, + { 0xC6FB8000 /* 198.251.128.0/17 */, 17, NDPI_PROTOCOL_ZOOM }, + { 0xCAB1CF80 /* 202.177.207.128/27 */, 27, NDPI_PROTOCOL_ZOOM }, + { 0xCC506800 /* 204.80.104.0/21 */, 21, NDPI_PROTOCOL_ZOOM }, + { 0xCC8D1C00 /* 204.141.28.0/22 */, 22, NDPI_PROTOCOL_ZOOM }, + { 0xCEF70000 /* 206.247.0.0/16 */, 16, NDPI_PROTOCOL_ZOOM }, + { 0xCFE28400 /* 207.226.132.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, + { 0xD109D300 /* 209.9.211.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, + { 0xD109D700 /* 209.9.215.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, + { 0xD5139000 /* 213.19.144.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, + { 0xD5139900 /* 213.19.153.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, + { 0xD5F48C00 /* 213.244.140.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, + { 0xDD7A5840 /* 221.122.88.64/27 */, 27, NDPI_PROTOCOL_ZOOM }, + { 0xDD7A5880 /* 221.122.88.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0xDD7A5980 /* 221.122.89.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, + { 0xDD7B8BC0 /* 221.123.139.192/27 */, 27, NDPI_PROTOCOL_ZOOM }, + /* End */ + { 0x0, 0, 0 } +}; diff --git a/tests/pcap/bittorrent_ip.pcap b/tests/pcap/bittorrent_ip.pcap deleted file mode 100644 index 8c7ff6ed547..00000000000 Binary files a/tests/pcap/bittorrent_ip.pcap and /dev/null differ diff --git a/tests/result/bittorrent_ip.pcap.out b/tests/result/bittorrent_ip.pcap.out deleted file mode 100644 index d0b49eadb7c..00000000000 --- a/tests/result/bittorrent_ip.pcap.out +++ /dev/null @@ -1,9 +0,0 @@ -Guessed flow protos: 2 - -DPI Packets (TCP): 129 (64.50 pkts/flow) -Confidence Match by IP : 2 (flows) - -BitTorrent 479 508018 2 - - 1 TCP 77.222.174.20:2866 <-> 10.0.0.14:46610 [proto: 37/BitTorrent][ClearText][Confidence: Match by IP][cat: Download/7][305 pkts/461770 bytes <-> 126 pkts/8316 bytes][Goodput ratio: 96/0][2.45 sec][bytes ratio: 0.965 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 5/6 879/56 54/10][Pkt Len c2s/s2c min/avg/max/stddev: 1514/66 1514/66 1514/66 0/0][PLAIN TEXT (n.m Hh)][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0] - 2 TCP 185.56.20.36:53646 <-> 10.0.0.14:35030 [proto: 37/BitTorrent][ClearText][Confidence: Match by IP][cat: Download/7][25 pkts/36414 bytes <-> 23 pkts/1518 bytes][Goodput ratio: 95/0][0.21 sec][bytes ratio: 0.920 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 10/11 83/83 23/24][Pkt Len c2s/s2c min/avg/max/stddev: 78/66 1457/66 1514/66 281/0][PLAIN TEXT (@RgmZT)][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0] diff --git a/tests/result/ethereum.pcap.out b/tests/result/ethereum.pcap.out index 11385de2459..46670c02084 100644 --- a/tests/result/ethereum.pcap.out +++ b/tests/result/ethereum.pcap.out @@ -2,8 +2,8 @@ Guessed flow protos: 3 DPI Packets (TCP): 217 (3.88 pkts/flow) DPI Packets (UDP): 18 (1.00 pkts/flow) -Confidence Match by port : 1 (flows) -Confidence Match by IP : 2 (flows) +Confidence Match by port : 2 (flows) +Confidence Match by IP : 1 (flows) Confidence DPI : 71 (flows) Mining 1999 216033 73 @@ -80,6 +80,6 @@ AmazonAWS 1 78 1 69 UDP 3.112.138.57:25516 -> 192.168.1.184:30303 [proto: 42/Mining][ClearText][Confidence: DPI][cat: Mining/99][1 pkts/181 bytes -> 0 pkts/0 bytes][Goodput ratio: 76/0][< 1 sec][ETH][Risk: ** Unsafe Protocol **][Risk Score: 10][Plen Bins: 0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 70 UDP 60.191.32.71:30303 -> 192.168.1.184:30303 [proto: 42/Mining][ClearText][Confidence: DPI][cat: Mining/99][1 pkts/171 bytes -> 0 pkts/0 bytes][Goodput ratio: 75/0][< 1 sec][ETH][Risk: ** Unsafe Protocol **][Risk Score: 10][Plen Bins: 0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 71 UDP 192.168.1.184:30303 -> 106.12.39.168:30333 [proto: 42/Mining][ClearText][Confidence: DPI][cat: Mining/99][1 pkts/170 bytes -> 0 pkts/0 bytes][Goodput ratio: 75/0][< 1 sec][ETH][Risk: ** Unsafe Protocol **][Risk Score: 10][Plen Bins: 0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 72 TCP 192.168.1.184:56625 -> 5.1.83.226:30303 [proto: 42/Mining][ClearText][Confidence: Match by IP][cat: Mining/99][2 pkts/156 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][1.10 sec][Risk: ** Unsafe Protocol **][Risk Score: 10][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 72 TCP 192.168.1.184:56625 -> 5.1.83.226:30303 [proto: 42/Mining][ClearText][Confidence: Match by port][cat: Mining/99][2 pkts/156 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][1.10 sec][Risk: ** Unsafe Protocol **][Risk Score: 10][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 73 TCP 192.168.1.184:56637 -> 35.233.197.131:30303 [proto: 42/Mining][ClearText][Confidence: Match by port][cat: Mining/99][2 pkts/156 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][1.11 sec][Risk: ** Unsafe Protocol **][Risk Score: 10][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 74 TCP 192.168.1.184:56644 -> 13.230.108.42:30303 [proto: 42.265/Mining.AmazonAWS][ClearText][Confidence: Match by IP][cat: Cloud/13][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] diff --git a/tests/result/fuzz-2006-09-29-28586.pcap.out b/tests/result/fuzz-2006-09-29-28586.pcap.out index e5ad2e75855..7a25d830e4f 100644 --- a/tests/result/fuzz-2006-09-29-28586.pcap.out +++ b/tests/result/fuzz-2006-09-29-28586.pcap.out @@ -3,13 +3,14 @@ Guessed flow protos: 38 DPI Packets (TCP): 112 (2.87 pkts/flow) DPI Packets (other): 1 (1.00 pkts/flow) Confidence Unknown : 3 (flows) -Confidence Match by port : 29 (flows) -Confidence Match by IP : 1 (flows) +Confidence Match by port : 28 (flows) +Confidence Match by IP : 2 (flows) Confidence DPI : 7 (flows) Unknown 3 655 3 -HTTP 117 27855 36 +HTTP 116 27378 35 Cloudflare 1 854 1 +AmazonAWS 1 477 1 1 TCP 172.20.3.5:2601 <-> 172.20.3.13:80 [proto: 7/HTTP][ClearText][Confidence: Match by port][cat: Web/5][9 pkts/6343 bytes <-> 4 pkts/409 bytes][Goodput ratio: 92/46][11.25 sec][bytes ratio: 0.879 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/104 67/128 469/152 164/24][Pkt Len c2s/s2c min/avg/max/stddev: 60/54 705/102 1514/243 721/81][PLAIN TEXT (POST /servlets/mms HTTP/1.1)][Plen Bins: 16,0,0,0,0,16,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,67,0,0] 2 TCP 172.20.3.5:2606 <-> 172.20.3.13:80 [proto: 7/HTTP][ClearText][Confidence: DPI][cat: Web/5][8 pkts/2287 bytes <-> 5 pkts/2963 bytes][Goodput ratio: 80/91][11.18 sec][Hostname/SNI: 172.20.3.13][bytes ratio: -0.129 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/0 58/58 177/172 83/81][Pkt Len c2s/s2c min/avg/max/stddev: 60/54 286/593 1514/1514 478/662][URL: 172.20.3.13/servlets/mms?message-id=189301][StatusCode: 0][Risk: ** HTTP Numeric IP Address **][Risk Score: 10][PLAIN TEXT (GET /servlets/mms)][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,25,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,25,0,0,0,0,0,0,50,0,0] @@ -24,7 +25,7 @@ Cloudflare 1 854 1 11 TCP 172.20.3.5:2607 <-> 172.20.3.13:80 [proto: 7/HTTP][ClearText][Confidence: Match by port][cat: Web/5][4 pkts/657 bytes <-> 2 pkts/112 bytes][Goodput ratio: 64/0][0.21 sec][bytes ratio: 0.709 (Upload)][IAT c2s/s2c min/avg/max/stddev: 207/1 69/1 207/1 98/0][Pkt Len c2s/s2c min/avg/max/stddev: 60/54 164/56 477/58 181/2][PLAIN TEXT (201.xml)][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 12 TCP 172.20.3.5:2603 <-> 172.20.3.13:80 [proto: 7/HTTP][ClearText][Confidence: Match by port][cat: Web/5][2 pkts/120 bytes <-> 4 pkts/363 bytes][Goodput ratio: 0/39][11.06 sec][bytes ratio: -0.503 (Download)][IAT c2s/s2c min/avg/max/stddev: 216/2 216/35 216/68 0/33][Pkt Len c2s/s2c min/avg/max/stddev: 60/54 60/91 60/197 0/61][PLAIN TEXT (HTTP/1.1 200 OK)][Plen Bins: 0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 13 TCP 172.6.3.5:80 -> 172.20.3.13:53132 [proto: 7/HTTP][ClearText][Confidence: Match by port][cat: Web/5][1 pkts/481 bytes -> 0 pkts/0 bytes][Goodput ratio: 89/0][< 1 sec][PLAIN TEXT (xml version)][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 14 TCP 51.20.3.5:2605 -> 172.20.3.13:80 [proto: 7/HTTP][ClearText][Confidence: Match by port][cat: Web/5][1 pkts/477 bytes -> 0 pkts/0 bytes][Goodput ratio: 88/0][< 1 sec][PLAIN TEXT (201.xml)][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 14 TCP 51.20.3.5:2605 -> 172.20.3.13:80 [proto: 7.265/HTTP.AmazonAWS][ClearText][Confidence: Match by IP][cat: Cloud/13][1 pkts/477 bytes -> 0 pkts/0 bytes][Goodput ratio: 88/0][< 1 sec][PLAIN TEXT (201.xml)][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 15 TCP 172.20.3.5:2605 <-> 172.20.3.13:80 [proto: 7/HTTP][ClearText][Confidence: Match by port][cat: Web/5][4 pkts/240 bytes <-> 1 pkts/58 bytes][Goodput ratio: 0/0][11.06 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 16 TCP 172.20.3.5:2600 <-> 172.20.3.13:80 [proto: 7/HTTP][ClearText][Confidence: Match by port][cat: Web/5][2 pkts/120 bytes <-> 2 pkts/108 bytes][Goodput ratio: 0/0][0.00 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 17 TCP 172.20.2.13:80 -> 172.20.3.5:2607 [proto: 7/HTTP][ClearText][Confidence: Match by port][cat: Web/5][1 pkts/197 bytes -> 0 pkts/0 bytes][Goodput ratio: 10/0][< 1 sec][PLAIN TEXT (HTTP/1.1 200 OK)][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] diff --git a/tests/result/nest_log_sink.pcap.out b/tests/result/nest_log_sink.pcap.out index 66501d55e6b..a69448d9caf 100644 --- a/tests/result/nest_log_sink.pcap.out +++ b/tests/result/nest_log_sink.pcap.out @@ -2,11 +2,12 @@ Guessed flow protos: 1 DPI Packets (TCP): 176 (13.54 pkts/flow) DPI Packets (UDP): 2 (2.00 pkts/flow) -Confidence Match by port : 1 (flows) +Confidence Match by IP : 1 (flows) Confidence DPI : 13 (flows) DNS 15 1612 1 -NestLogSink 759 116848 13 +NestLogSink 676 112058 12 +AmazonAWS 83 4790 1 1 TCP 192.168.242.15:63342 <-> 35.188.154.186:11095 [proto: 43/NestLogSink][ClearText][Confidence: DPI][cat: Cloud/13][37 pkts/14650 bytes <-> 35 pkts/4115 bytes][Goodput ratio: 86/54][4.71 sec][bytes ratio: 0.561 (Upload)][IAT c2s/s2c min/avg/max/stddev: 4/0 142/150 1347/1490 251/290][Pkt Len c2s/s2c min/avg/max/stddev: 60/54 396/118 585/733 192/108][PLAIN TEXT (05CA02AC4414028)][Plen Bins: 0,50,1,1,0,0,0,0,0,0,0,0,0,0,45,0,1,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 2 TCP 192.168.242.15:63345 <-> 35.188.154.186:11095 [proto: 43/NestLogSink][ClearText][Confidence: DPI][cat: Cloud/13][36 pkts/14613 bytes <-> 35 pkts/4114 bytes][Goodput ratio: 86/54][4.14 sec][bytes ratio: 0.561 (Upload)][IAT c2s/s2c min/avg/max/stddev: 11/0 132/134 1166/1477 229/290][Pkt Len c2s/s2c min/avg/max/stddev: 60/54 406/118 584/732 185/107][PLAIN TEXT (05CA02AC4414028)][Plen Bins: 0,50,1,0,1,0,0,0,0,0,0,0,0,0,45,0,1,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] @@ -17,7 +18,7 @@ NestLogSink 759 116848 13 7 TCP 192.168.242.15:63346 <-> 35.174.82.237:11095 [proto: 43/NestLogSink][ClearText][Confidence: DPI][cat: Cloud/13][41 pkts/4409 bytes <-> 37 pkts/3907 bytes][Goodput ratio: 45/49][1042.88 sec][bytes ratio: 0.060 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 1/15 27924/26022 60088/60136 29301/29455][Pkt Len c2s/s2c min/avg/max/stddev: 60/54 108/106 585/731 114/151][PLAIN TEXT (05CA02AC4414028)][Plen Bins: 0,25,0,6,6,31,0,0,0,6,0,0,6,0,0,0,6,0,0,6,0,6,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 8 TCP 192.168.242.15:63349 <-> 35.174.82.237:11095 [proto: 43/NestLogSink][ClearText][Confidence: DPI][cat: Cloud/13][28 pkts/3254 bytes <-> 24 pkts/3040 bytes][Goodput ratio: 50/57][602.97 sec][bytes ratio: 0.034 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 4/14 24649/24894 60122/60151 29303/29368][Pkt Len c2s/s2c min/avg/max/stddev: 60/54 116/127 584/732 117/181][PLAIN TEXT (05CA02AC4414028)][Plen Bins: 0,28,0,7,7,21,7,0,0,7,0,0,0,0,0,0,7,0,0,7,0,7,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 9 TCP 192.168.242.15:63350 <-> 35.174.82.237:11095 [proto: 43/NestLogSink][ClearText][Confidence: DPI][cat: Cloud/13][18 pkts/2655 bytes <-> 14 pkts/2499 bytes][Goodput ratio: 61/70][153.64 sec][bytes ratio: 0.030 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 7/15 10960/13629 60124/60155 21488/24847][Pkt Len c2s/s2c min/avg/max/stddev: 60/54 148/178 585/731 137/222][PLAIN TEXT (05CA02AC4414028)][Plen Bins: 0,28,0,7,7,21,7,0,0,7,0,0,0,0,0,0,7,0,0,7,0,7,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 10 TCP 192.168.242.15:63340 <-> 35.174.82.237:11095 [proto: 43/NestLogSink][ClearText][Confidence: Match by port][cat: Cloud/13][42 pkts/2576 bytes <-> 41 pkts/2214 bytes][Goodput ratio: 2/0][1615.16 sec][bytes ratio: 0.076 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 1/143 39827/40755 60071/60122 27934/27880][Pkt Len c2s/s2c min/avg/max/stddev: 60/54 61/54 116/54 9/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 10 TCP 192.168.242.15:63340 <-> 35.174.82.237:11095 [proto: 43.265/NestLogSink.AmazonAWS][ClearText][Confidence: Match by IP][cat: Cloud/13][42 pkts/2576 bytes <-> 41 pkts/2214 bytes][Goodput ratio: 2/0][1615.16 sec][bytes ratio: 0.076 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 1/143 39827/40755 60071/60122 27934/27880][Pkt Len c2s/s2c min/avg/max/stddev: 60/54 61/54 116/54 9/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 11 TCP 192.168.242.15:63344 <-> 35.188.154.186:11095 [proto: 43/NestLogSink][ClearText][Confidence: DPI][cat: Cloud/13][11 pkts/2565 bytes <-> 10 pkts/1389 bytes][Goodput ratio: 76/61][5.29 sec][bytes ratio: 0.297 (Upload)][IAT c2s/s2c min/avg/max/stddev: 61/0 640/729 2711/3410 865/1202][Pkt Len c2s/s2c min/avg/max/stddev: 60/54 233/139 584/732 217/199][PLAIN TEXT (05CA02AC4414028)][Plen Bins: 0,40,10,0,0,0,0,0,0,10,0,0,0,0,10,0,20,0,0,0,0,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 12 TCP 192.168.242.15:63347 <-> 35.188.154.186:11095 [proto: 43/NestLogSink][ClearText][Confidence: DPI][cat: Cloud/13][10 pkts/1983 bytes <-> 10 pkts/1390 bytes][Goodput ratio: 71/61][2.81 sec][bytes ratio: 0.176 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 63/0 342/349 1182/1489 363/517][Pkt Len c2s/s2c min/avg/max/stddev: 60/54 198/139 586/733 195/200][PLAIN TEXT (05CA02AC4414028)][Plen Bins: 0,44,11,0,0,0,0,0,0,11,0,0,0,0,11,0,11,0,0,0,0,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 13 TCP 192.168.242.15:63353 <-> 35.188.154.186:11095 [proto: 43/NestLogSink][ClearText][Confidence: DPI][cat: Cloud/13][10 pkts/1983 bytes <-> 10 pkts/1389 bytes][Goodput ratio: 71/61][2.65 sec][bytes ratio: 0.176 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 70/0 321/348 1162/1502 366/527][Pkt Len c2s/s2c min/avg/max/stddev: 60/54 198/139 586/732 195/199][PLAIN TEXT (05CA02AC4414028)][Plen Bins: 0,44,11,0,0,0,0,0,0,11,0,0,0,0,11,0,11,0,0,0,0,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] diff --git a/tests/result/quic_interop_V.pcapng.out b/tests/result/quic_interop_V.pcapng.out index 4a7205196a5..93c8b9da554 100644 --- a/tests/result/quic_interop_V.pcapng.out +++ b/tests/result/quic_interop_V.pcapng.out @@ -6,7 +6,8 @@ Confidence DPI : 77 (flows) ICMP 21 7436 9 ICMPV6 10 10642 5 -QUIC 179 185580 57 +QUIC 157 159550 51 +AmazonAWS 22 26030 6 Azure 36 39266 6 JA3 Host Stats: @@ -21,10 +22,10 @@ JA3 Host Stats: 4 UDP 192.168.1.128:46334 -> 40.112.191.60:443 [proto: 188.276/QUIC.Azure][Encrypted][Confidence: DPI][cat: Cloud/13][8 pkts/10352 bytes -> 0 pkts/0 bytes][Goodput ratio: 97/0][9.98 sec][Hostname/SNI: f5quic.com][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 241/0 1426/0 4801/0 1545/0][Pkt Len c2s/s2c min/avg/max/stddev: 1294/0 1294/0 1294/0 0/0][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0] 5 UDP 192.168.1.128:49658 -> 193.190.10.98:443 [proto: 188/QUIC][Encrypted][Confidence: DPI][cat: Web/5][8 pkts/10352 bytes -> 0 pkts/0 bytes][Goodput ratio: 97/0][9.96 sec][Hostname/SNI: quicker.edm.uhasselt.be][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 150/0 1423/0 4800/0 1549/0][Pkt Len c2s/s2c min/avg/max/stddev: 1294/0 1294/0 1294/0 0/0][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0] 6 UDP 192.168.1.128:50705 -> 138.91.188.147:4434 [proto: 188.276/QUIC.Azure][Encrypted][Confidence: DPI][cat: Cloud/13][8 pkts/10352 bytes -> 0 pkts/0 bytes][Goodput ratio: 97/0][9.86 sec][Hostname/SNI: quic.westus.cloudapp.azure.com][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 150/0 1409/0 4800/0 1558/0][Pkt Len c2s/s2c min/avg/max/stddev: 1294/0 1294/0 1294/0 0/0][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0] - 7 UDP 192.168.1.128:53402 -> 3.121.242.54:4434 [proto: 188/QUIC][Encrypted][Confidence: DPI][cat: Web/5][8 pkts/10352 bytes -> 0 pkts/0 bytes][Goodput ratio: 97/0][9.97 sec][Hostname/SNI: ietf.akaquic.com][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 150/0 1423/0 4800/0 1549/0][Pkt Len c2s/s2c min/avg/max/stddev: 1294/0 1294/0 1294/0 0/0][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0] + 7 UDP 192.168.1.128:53402 -> 3.121.242.54:4434 [proto: 188.265/QUIC.AmazonAWS][Encrypted][Confidence: DPI][cat: Cloud/13][8 pkts/10352 bytes -> 0 pkts/0 bytes][Goodput ratio: 97/0][9.97 sec][Hostname/SNI: ietf.akaquic.com][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 150/0 1423/0 4800/0 1549/0][Pkt Len c2s/s2c min/avg/max/stddev: 1294/0 1294/0 1294/0 0/0][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0] 8 UDP 192.168.1.128:59171 -> 193.190.10.98:4433 [proto: 188/QUIC][Encrypted][Confidence: DPI][cat: Web/5][8 pkts/10352 bytes -> 0 pkts/0 bytes][Goodput ratio: 97/0][9.94 sec][Hostname/SNI: quicker.edm.uhasselt.be][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 150/0 1420/0 4800/0 1551/0][Pkt Len c2s/s2c min/avg/max/stddev: 1294/0 1294/0 1294/0 0/0][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0] 9 UDP 192.168.1.128:59515 -> 193.190.10.98:4434 [proto: 188/QUIC][Encrypted][Confidence: DPI][cat: Web/5][8 pkts/10352 bytes -> 0 pkts/0 bytes][Goodput ratio: 97/0][9.84 sec][Hostname/SNI: quicker.edm.uhasselt.be][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 150/0 1406/0 4800/0 1560/0][Pkt Len c2s/s2c min/avg/max/stddev: 1294/0 1294/0 1294/0 0/0][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0] - 10 UDP 192.168.1.128:60784 -> 3.121.242.54:4433 [proto: 188/QUIC][Encrypted][Confidence: DPI][cat: Web/5][8 pkts/10352 bytes -> 0 pkts/0 bytes][Goodput ratio: 97/0][9.97 sec][Hostname/SNI: ietf.akaquic.com][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 150/0 1424/0 4800/0 1549/0][Pkt Len c2s/s2c min/avg/max/stddev: 1294/0 1294/0 1294/0 0/0][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0] + 10 UDP 192.168.1.128:60784 -> 3.121.242.54:4433 [proto: 188.265/QUIC.AmazonAWS][Encrypted][Confidence: DPI][cat: Cloud/13][8 pkts/10352 bytes -> 0 pkts/0 bytes][Goodput ratio: 97/0][9.97 sec][Hostname/SNI: ietf.akaquic.com][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 150/0 1424/0 4800/0 1549/0][Pkt Len c2s/s2c min/avg/max/stddev: 1294/0 1294/0 1294/0 0/0][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0] 11 UDP [2001:b07:ac9:d5ae:a4d3:fe47:691e:807d]:32957 -> [2606:4700:10::6816:826]:4433 [proto: 188/QUIC][Encrypted][Confidence: DPI][cat: Web/5][8 pkts/10352 bytes -> 0 pkts/0 bytes][Goodput ratio: 95/0][9.99 sec][Hostname/SNI: cloudflare-quic.com][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 150/0 1427/0 4800/0 1547/0][Pkt Len c2s/s2c min/avg/max/stddev: 1294/0 1294/0 1294/0 0/0][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][PLAIN TEXT (uhbU.2)][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0,0] 12 UDP [2001:b07:ac9:d5ae:a4d3:fe47:691e:807d]:41857 -> [2606:4700:10::6816:826]:4434 [proto: 188/QUIC][Encrypted][Confidence: DPI][cat: Web/5][8 pkts/10352 bytes -> 0 pkts/0 bytes][Goodput ratio: 95/0][9.86 sec][Hostname/SNI: cloudflare-quic.com][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 151/0 1408/0 4800/0 1559/0][Pkt Len c2s/s2c min/avg/max/stddev: 1294/0 1294/0 1294/0 0/0][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0,0] 13 UDP [2001:b07:ac9:d5ae:a4d3:fe47:691e:807d]:46242 -> [2600:1f18:2310:d230:5103:7d9e:7d75:374f]:443 [proto: 188/QUIC][Encrypted][Confidence: DPI][cat: Web/5][8 pkts/10352 bytes -> 0 pkts/0 bytes][Goodput ratio: 95/0][9.85 sec][Hostname/SNI: test.privateoctopus.com][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 150/0 1407/0 4800/0 1559/0][Pkt Len c2s/s2c min/avg/max/stddev: 1294/0 1294/0 1294/0 0/0][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][PLAIN TEXT (QQ/o746)][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0,0] @@ -68,16 +69,16 @@ JA3 Host Stats: 51 UDP [2001:b07:ac9:d5ae:a4d3:fe47:691e:807d]:51185 <-> [2001:bc8:47a4:1c25::1]:4433 [proto: 188/QUIC][Encrypted][Confidence: DPI][cat: Web/5][1 pkts/1294 bytes <-> 1 pkts/85 bytes][Goodput ratio: 95/27][0.03 sec][Hostname/SNI: h3.stammw.eu][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][Plen Bins: 50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,50,0,0,0,0,0,0,0,0,0] 52 UDP [2001:b07:ac9:d5ae:a4d3:fe47:691e:807d]:60346 <-> [2001:bc8:47a4:1c25::1]:443 [proto: 188/QUIC][Encrypted][Confidence: DPI][cat: Web/5][1 pkts/1294 bytes <-> 1 pkts/85 bytes][Goodput ratio: 95/27][0.03 sec][Hostname/SNI: h3.stammw.eu][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][Plen Bins: 50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,50,0,0,0,0,0,0,0,0,0] 53 ICMP 202.238.220.92:0 <-> 192.168.1.128:0 [proto: 81/ICMP][ClearText][Confidence: DPI][cat: Network/14][2 pkts/1180 bytes <-> 2 pkts/194 bytes][Goodput ratio: 93/56][0.28 sec][Risk: ** Suspicious Entropy **][Risk Score: 50][Plen Bins: 0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 54 UDP 192.168.1.128:34903 <-> 18.189.84.245:443 [proto: 188/QUIC][Encrypted][Confidence: DPI][cat: Web/5][1 pkts/1294 bytes <-> 1 pkts/77 bytes][Goodput ratio: 97/45][0.13 sec][Hostname/SNI: fb.mvfst.net][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][Plen Bins: 0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,50,0,0,0,0,0,0,0,0] - 55 UDP 192.168.1.128:43475 <-> 18.189.84.245:4433 [proto: 188/QUIC][Encrypted][Confidence: DPI][cat: Web/5][1 pkts/1294 bytes <-> 1 pkts/73 bytes][Goodput ratio: 97/42][0.12 sec][Hostname/SNI: fb.mvfst.net][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][Plen Bins: 50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,50,0,0,0,0,0,0,0,0] + 54 UDP 192.168.1.128:34903 <-> 18.189.84.245:443 [proto: 188.265/QUIC.AmazonAWS][Encrypted][Confidence: DPI][cat: Cloud/13][1 pkts/1294 bytes <-> 1 pkts/77 bytes][Goodput ratio: 97/45][0.13 sec][Hostname/SNI: fb.mvfst.net][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][Plen Bins: 0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,50,0,0,0,0,0,0,0,0] + 55 UDP 192.168.1.128:43475 <-> 18.189.84.245:4433 [proto: 188.265/QUIC.AmazonAWS][Encrypted][Confidence: DPI][cat: Cloud/13][1 pkts/1294 bytes <-> 1 pkts/73 bytes][Goodput ratio: 97/42][0.12 sec][Hostname/SNI: fb.mvfst.net][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][Plen Bins: 50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,50,0,0,0,0,0,0,0,0] 56 ICMP 133.242.206.244:0 <-> 192.168.1.128:0 [proto: 81/ICMP][ClearText][Confidence: DPI][cat: Network/14][2 pkts/1180 bytes <-> 2 pkts/178 bytes][Goodput ratio: 93/53][0.22 sec][Risk: ** Suspicious Entropy **][Risk Score: 50][Plen Bins: 0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 57 UDP 192.168.1.128:41587 -> 131.159.24.198:4433 [proto: 188/QUIC][Encrypted][Confidence: DPI][cat: Web/5][1 pkts/1294 bytes -> 0 pkts/0 bytes][Goodput ratio: 97/0][< 1 sec][Hostname/SNI: pandora.cm.in.tum.de][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0] 58 UDP 192.168.1.128:43735 -> 51.158.105.98:4434 [proto: 188/QUIC][Encrypted][Confidence: DPI][cat: Web/5][1 pkts/1294 bytes -> 0 pkts/0 bytes][Goodput ratio: 97/0][< 1 sec][Hostname/SNI: quic.seemann.io][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0] 59 UDP 192.168.1.128:45250 -> 51.158.105.98:4433 [proto: 188/QUIC][Encrypted][Confidence: DPI][cat: Web/5][1 pkts/1294 bytes -> 0 pkts/0 bytes][Goodput ratio: 97/0][< 1 sec][Hostname/SNI: quic.seemann.io][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0] - 60 UDP 192.168.1.128:47010 -> 3.121.242.54:443 [proto: 188/QUIC][Encrypted][Confidence: DPI][cat: Web/5][1 pkts/1294 bytes -> 0 pkts/0 bytes][Goodput ratio: 97/0][< 1 sec][Hostname/SNI: ietf.akaquic.com][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0] + 60 UDP 192.168.1.128:47010 -> 3.121.242.54:443 [proto: 188.265/QUIC.AmazonAWS][Encrypted][Confidence: DPI][cat: Cloud/13][1 pkts/1294 bytes -> 0 pkts/0 bytes][Goodput ratio: 97/0][< 1 sec][Hostname/SNI: ietf.akaquic.com][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0] 61 UDP 192.168.1.128:48644 -> 131.159.24.198:4434 [proto: 188/QUIC][Encrypted][Confidence: DPI][cat: Web/5][1 pkts/1294 bytes -> 0 pkts/0 bytes][Goodput ratio: 97/0][< 1 sec][Hostname/SNI: pandora.cm.in.tum.de][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0] 62 UDP 192.168.1.128:51887 -> 51.158.105.98:443 [proto: 188/QUIC][Encrypted][Confidence: DPI][cat: Web/5][1 pkts/1294 bytes -> 0 pkts/0 bytes][Goodput ratio: 97/0][< 1 sec][Hostname/SNI: quic.seemann.io][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0] - 63 UDP 192.168.1.128:54570 -> 18.189.84.245:4434 [proto: 188/QUIC][Encrypted][Confidence: DPI][cat: Web/5][1 pkts/1294 bytes -> 0 pkts/0 bytes][Goodput ratio: 97/0][< 1 sec][Hostname/SNI: fb.mvfst.net][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0] + 63 UDP 192.168.1.128:54570 -> 18.189.84.245:4434 [proto: 188.265/QUIC.AmazonAWS][Encrypted][Confidence: DPI][cat: Cloud/13][1 pkts/1294 bytes -> 0 pkts/0 bytes][Goodput ratio: 97/0][< 1 sec][Hostname/SNI: fb.mvfst.net][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0] 64 UDP [2001:b07:ac9:d5ae:a4d3:fe47:691e:807d]:34442 -> [2001:4800:7817:101:be76:4eff:fe04:631d]:443 [proto: 188/QUIC][Encrypted][Confidence: DPI][cat: Web/5][1 pkts/1294 bytes -> 0 pkts/0 bytes][Goodput ratio: 95/0][< 1 sec][Hostname/SNI: quic.ogre.com][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0,0] 65 UDP [2001:b07:ac9:d5ae:a4d3:fe47:691e:807d]:38689 -> [2001:19f0:5:c21:5400:1ff:fe33:3b96]:4434 [proto: 188/QUIC][Encrypted][Confidence: DPI][cat: Web/5][1 pkts/1294 bytes -> 0 pkts/0 bytes][Goodput ratio: 95/0][< 1 sec][Hostname/SNI: quic.tech][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][PLAIN TEXT (bSuZ88)][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0,0] 66 UDP [2001:b07:ac9:d5ae:a4d3:fe47:691e:807d]:39624 -> [2001:19f0:5:c21:5400:1ff:fe33:3b96]:443 [proto: 188/QUIC][Encrypted][Confidence: DPI][cat: Web/5][1 pkts/1294 bytes -> 0 pkts/0 bytes][Goodput ratio: 95/0][< 1 sec][Hostname/SNI: quic.tech][ALPN: hq-30;h3-30;hq-29;h3-29;hq-28;h3-28;hq-27;h3-27][TLS Supported Versions: TLSv1.3][TLSv1.3][JA3C: 7d9e7f6dec1cb1dd8b79d72b1366b6cf][Firefox][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0,0] diff --git a/tests/result/skype.pcap.out b/tests/result/skype.pcap.out index 3adfc0ef0fb..c8bacda644e 100644 --- a/tests/result/skype.pcap.out +++ b/tests/result/skype.pcap.out @@ -3,12 +3,12 @@ Guessed flow protos: 124 DPI Packets (TCP): 1760 (18.14 pkts/flow) DPI Packets (UDP): 366 (1.92 pkts/flow) DPI Packets (other): 5 (1.00 pkts/flow) -Confidence Unknown : 35 (flows) -Confidence Match by port : 9 (flows) -Confidence Match by IP : 49 (flows) +Confidence Unknown : 61 (flows) +Confidence Match by port : 30 (flows) +Confidence Match by IP : 2 (flows) Confidence DPI : 200 (flows) -Unknown 718 73876 35 +Unknown 1575 272476 61 DNS 2 267 1 MDNS 8 1736 2 NTP 2 180 1 @@ -16,9 +16,9 @@ SSDP 101 38156 6 SkypeCall 152 10704 144 ICMP 8 656 1 IGMP 5 258 4 -TLS 131 16587 9 +TLS 443 45600 30 Dropbox 38 17948 5 -Skype_Teams 1796 451121 80 +Skype_Teams 627 223508 33 Apple 3 168 1 AppleiCloud 88 20520 2 Spotify 5 430 1 @@ -30,298 +30,298 @@ JA3 Host Stats: 1 TCP 192.168.1.34:50028 <-> 157.56.126.211:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: DPI][cat: VoIP/10][187 pkts/42539 bytes <-> 200 pkts/155551 bytes][Goodput ratio: 71/92][166.18 sec][bytes ratio: -0.571 (Download)][IAT c2s/s2c min/avg/max/stddev: 0/0 1002/608 30166/30261 4602/3439][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 227/778 1506/1506 423/553][Risk: ** Obsolete TLS Version (1.1 or older) **][Risk Score: 100][TLSv1][JA3C: 06207a1730b5deeb207b0556e102ded2][ServerNames: *.gateway.messenger.live.com,*.beta.gateway.edge.messenger.live.com,*.by2.gateway.edge.messenger.live.com,*.sn1.gateway.edge.messenger.live.com][JA3S: 5e4e5596180ebd0ac0317125ee490707][Issuer: C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, OU=Microsoft IT, CN=Microsoft IT SSL SHA2][Subject: CN=*.gateway.messenger.live.com][Certificate SHA-1: 95:C4:07:41:85:D4:EF:AA:D9:1F:0F:1F:3C:08:BF:8E:8B:D0:90:51][Validity: 2014-10-27 22:51:07 - 2016-10-26 22:51:07][Cipher: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA][Plen Bins: 19,1,2,5,0,1,2,0,0,3,0,1,0,1,0,0,0,1,1,0,0,0,2,0,1,0,0,12,2,1,0,0,0,0,0,0,2,0,0,0,2,4,0,0,0,30,0,0] - 2 TCP 192.168.1.34:50108 <-> 157.56.52.28:40009 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][231 pkts/60232 bytes <-> 241 pkts/104395 bytes][Goodput ratio: 75/85][96.43 sec][bytes ratio: -0.268 (Download)][IAT c2s/s2c min/avg/max/stddev: 0/0 448/357 8300/8646 1136/1099][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 261/433 1506/1506 343/569][PLAIN TEXT ( 0sKWL)][Plen Bins: 28,12,3,3,9,3,1,0,1,1,1,0,1,0,0,1,0,0,1,1,1,0,0,0,0,0,0,0,0,1,1,0,0,0,0,0,1,0,0,0,0,0,0,1,0,23,0,0] - 3 UDP 192.168.0.254:1025 -> 239.255.255.250:1900 [proto: 12/SSDP][ClearText][Confidence: DPI][cat: System/18][79 pkts/29479 bytes -> 0 pkts/0 bytes][Goodput ratio: 89/0][160.13 sec][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1136/0 19950/0 4579/0][Pkt Len c2s/s2c min/avg/max/stddev: 327/0 373/0 405/0 29/0][PLAIN TEXT (NOTIFY )][Plen Bins: 0,0,0,0,0,0,0,0,8,30,18,42,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 4 TCP 192.168.1.34:50128 <-> 17.172.100.36:443 [proto: 91.143/TLS.AppleiCloud][Encrypted][Confidence: DPI][cat: Web/5][43 pkts/9635 bytes <-> 43 pkts/10651 bytes][Goodput ratio: 76/77][46.31 sec][Hostname/SNI: p05-keyvalueservice.icloud.com][bytes ratio: -0.050 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/0 115/85 899/1012 250/251][Pkt Len c2s/s2c min/avg/max/stddev: 54/60 224/248 680/1494 261/324][Risk: ** TLS (probably) Not Carrying HTTPS **][Risk Score: 10][TLSv1.2][JA3C: 799135475da362592a4be9199d258726][JA3S: c253ec3ad88e42f8da4032682892f9a0 (INSECURE)][Cipher: TLS_RSA_WITH_RC4_128_MD5][Plen Bins: 16,20,2,0,0,0,0,2,0,0,14,0,0,0,0,4,2,7,7,16,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,2,0,0] - 5 UDP 192.168.1.92:50084 -> 239.255.255.250:1900 [proto: 12/SSDP][ClearText][Confidence: DPI][cat: System/18][14 pkts/7281 bytes -> 0 pkts/0 bytes][Goodput ratio: 92/0][6.11 sec][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 508/0 3090/0 1136/0][Pkt Len c2s/s2c min/avg/max/stddev: 475/0 520/0 555/0 31/0][PLAIN TEXT (NOTIFY )][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,35,0,42,21,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 6 TCP 108.160.170.46:443 <-> 192.168.1.34:49445 [proto: 91.121/TLS.Dropbox][Encrypted][Confidence: Match by IP][cat: Cloud/13][8 pkts/1636 bytes <-> 8 pkts/4344 bytes][Goodput ratio: 68/88][141.04 sec][bytes ratio: -0.453 (Download)][IAT c2s/s2c min/avg/max/stddev: 141/2 23483/23483 53811/53950 23773/23909][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 204/543 343/1020 138/477][Plen Bins: 0,0,0,0,0,0,0,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 7 TCP 192.168.1.34:50126 <-> 91.190.216.23:12350 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][16 pkts/4788 bytes <-> 4 pkts/372 bytes][Goodput ratio: 78/28][32.96 sec][bytes ratio: 0.856 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 2304/22 5155/43 2241/22][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 299/93 398/172 147/46][Plen Bins: 7,7,0,7,0,0,0,0,0,0,78,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 8 TCP 192.168.1.34:50131 <-> 212.161.8.36:13392 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][11 pkts/4406 bytes <-> 8 pkts/705 bytes][Goodput ratio: 83/26][0.60 sec][bytes ratio: 0.724 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 57/29 343/72 105/31][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 401/88 1506/237 547/56][Plen Bins: 55,0,0,0,0,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,22,0,0,0,0,0,0,0,0,0,0,11,0,0] - 9 TCP 192.168.1.34:50027 <-> 23.223.73.34:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: DPI][cat: VoIP/10][17 pkts/3605 bytes <-> 1 pkts/74 bytes][Goodput ratio: 69/0][69.74 sec][Hostname/SNI: apps.skypeassets.com][bytes ratio: 0.960 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 4362/0 8437/0 3867/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/74 212/74 257/74 81/0][Risk: ** TLS (probably) Not Carrying HTTPS **][Risk Score: 10][TLSv1.2][JA3C: 799135475da362592a4be9199d258726][Plen Bins: 0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 10 TCP 192.168.1.34:50029 <-> 23.206.33.166:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: DPI][cat: VoIP/10][16 pkts/3461 bytes <-> 1 pkts/74 bytes][Goodput ratio: 69/0][55.58 sec][Hostname/SNI: apps.skype.com][bytes ratio: 0.958 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 3492/0 6700/0 2904/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/74 216/74 251/74 72/0][Risk: ** TLS (probably) Not Carrying HTTPS **][Risk Score: 10][TLSv1.2][JA3C: 799135475da362592a4be9199d258726][Plen Bins: 0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 11 UDP 192.168.1.34:17500 -> 192.168.1.255:17500 [proto: 121/Dropbox][ClearText][Confidence: DPI][cat: Cloud/13][6 pkts/3264 bytes -> 0 pkts/0 bytes][Goodput ratio: 92/0][150.37 sec][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 30053/0 30073/0 30087/0 10/0][Pkt Len c2s/s2c min/avg/max/stddev: 544/0 544/0 544/0 0/0][PLAIN TEXT ( 1573195445)][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 12 UDP 192.168.1.34:17500 -> 255.255.255.255:17500 [proto: 121/Dropbox][ClearText][Confidence: DPI][cat: Cloud/13][6 pkts/3264 bytes -> 0 pkts/0 bytes][Goodput ratio: 92/0][150.37 sec][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 30053/0 30074/0 30087/0 10/0][Pkt Len c2s/s2c min/avg/max/stddev: 544/0 544/0 544/0 0/0][PLAIN TEXT ( 1573195445)][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 13 UDP 192.168.1.92:17500 -> 192.168.1.255:17500 [proto: 121/Dropbox][ClearText][Confidence: DPI][cat: Cloud/13][5 pkts/2720 bytes -> 0 pkts/0 bytes][Goodput ratio: 92/0][120.16 sec][PLAIN TEXT ( 3375359593)][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 14 UDP 192.168.1.92:17500 -> 255.255.255.255:17500 [proto: 121/Dropbox][ClearText][Confidence: DPI][cat: Cloud/13][5 pkts/2720 bytes -> 0 pkts/0 bytes][Goodput ratio: 92/0][120.15 sec][PLAIN TEXT ( 3375359593)][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 15 TCP 192.168.1.34:50133 <-> 149.13.32.15:13392 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][9 pkts/1968 bytes <-> 7 pkts/632 bytes][Goodput ratio: 69/26][0.29 sec][bytes ratio: 0.514 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 24/39 52/53 24/23][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 219/90 1418/199 424/45][Plen Bins: 71,0,0,0,14,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,14,0,0,0,0,0] - 16 TCP 192.168.1.34:50090 <-> 23.206.33.166:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: DPI][cat: VoIP/10][12 pkts/2140 bytes <-> 3 pkts/200 bytes][Goodput ratio: 62/0][20.12 sec][Hostname/SNI: apps.skype.com][bytes ratio: 0.829 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1686/0 6249/0 2227/0][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 178/67 233/74 77/6][Risk: ** Obsolete TLS Version (1.1 or older) **][Risk Score: 100][TLSv1][JA3C: 3d49c0a7161d6636fcb6973f14e05046][Plen Bins: 0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 17 TCP 17.143.160.22:5223 <-> 192.168.1.34:49447 [proto: 238/ApplePush][Encrypted][Confidence: DPI][cat: Cloud/13][6 pkts/1211 bytes <-> 6 pkts/666 bytes][Goodput ratio: 67/40][66.95 sec][bytes ratio: 0.290 (Upload)][IAT c2s/s2c min/avg/max/stddev: 228/1 16680/16680 43974/44201 18099/18357][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 202/111 471/156 151/45][Plen Bins: 0,0,50,0,0,0,33,0,0,0,0,0,16,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 18 TCP 192.168.1.34:50091 <-> 157.55.235.146:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][13 pkts/1554 bytes <-> 3 pkts/200 bytes][Goodput ratio: 44/0][29.28 sec][bytes ratio: 0.772 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/73 2360/73 8785/73 2806/0][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 120/67 138/74 27/6][Plen Bins: 0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 19 TCP 192.168.1.34:50039 <-> 213.199.179.175:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][13 pkts/1392 bytes <-> 3 pkts/200 bytes][Goodput ratio: 37/0][25.19 sec][bytes ratio: 0.749 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/66 2028/66 7535/66 2316/0][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 107/67 138/74 21/6][Plen Bins: 0,90,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 20 TCP 192.168.1.34:50101 <-> 157.55.235.176:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][12 pkts/1305 bytes <-> 3 pkts/285 bytes][Goodput ratio: 39/28][17.34 sec][bytes ratio: 0.642 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/77 1416/77 5596/77 1926/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 109/95 138/145 31/36][Plen Bins: 0,77,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 21 TCP 192.168.1.34:50037 <-> 157.55.56.170:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][11 pkts/1218 bytes <-> 4 pkts/351 bytes][Goodput ratio: 40/22][28.33 sec][bytes ratio: 0.553 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/144 2462/3596 14821/7049 4470/3452][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 111/88 138/145 34/33][Plen Bins: 0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 22 TCP 192.168.1.34:50080 <-> 157.55.235.156:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][12 pkts/1249 bytes <-> 3 pkts/285 bytes][Goodput ratio: 37/28][17.15 sec][bytes ratio: 0.628 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/72 1414/72 4128/72 1485/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 104/95 138/145 28/36][Plen Bins: 0,77,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 23 TCP 192.168.1.34:50111 <-> 91.190.216.125:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][11 pkts/955 bytes <-> 9 pkts/561 bytes][Goodput ratio: 35/6][31.00 sec][bytes ratio: 0.260 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/8 2790/4672 15237/15319 4910/5535][Pkt Len c2s/s2c min/avg/max/stddev: 54/60 87/62 381/75 93/5][Plen Bins: 83,0,0,0,0,0,0,0,0,0,16,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 24 TCP 192.168.1.34:50081 <-> 157.55.130.176:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][12 pkts/1270 bytes <-> 3 pkts/243 bytes][Goodput ratio: 38/15][18.12 sec][bytes ratio: 0.679 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/124 1296/124 4572/124 1447/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 106/81 138/103 29/16][Plen Bins: 0,88,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 25 TCP 192.168.1.34:50072 <-> 157.55.130.170:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][12 pkts/1207 bytes <-> 3 pkts/277 bytes][Goodput ratio: 34/26][17.90 sec][bytes ratio: 0.627 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/124 1280/124 4315/124 1403/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 101/92 138/137 26/32][Plen Bins: 0,77,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 26 TCP 192.168.1.34:50066 <-> 65.55.223.12:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][12 pkts/1221 bytes <-> 3 pkts/231 bytes][Goodput ratio: 35/11][19.92 sec][bytes ratio: 0.682 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/128 1424/128 6319/128 1855/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 102/77 138/91 26/10][Plen Bins: 11,77,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 27 TCP 192.168.1.34:50076 <-> 157.55.235.156:40014 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][14 pkts/1083 bytes <-> 4 pkts/359 bytes][Goodput ratio: 14/26][27.76 sec][bytes ratio: 0.502 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/1 2230/36 8404/71 2519/35][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 77/90 141/159 18/40][Plen Bins: 81,0,18,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 28 TCP 192.168.1.34:50054 <-> 157.55.130.153:40005 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][13 pkts/1020 bytes <-> 4 pkts/421 bytes][Goodput ratio: 16/35][19.16 sec][bytes ratio: 0.416 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1603/66 5463/131 1891/66][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 78/105 172/163 28/39][Plen Bins: 70,10,0,20,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 29 TCP 192.168.1.34:50045 <-> 157.55.130.167:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][12 pkts/1151 bytes <-> 3 pkts/260 bytes][Goodput ratio: 31/21][18.87 sec][bytes ratio: 0.631 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/126 1350/126 5288/126 1597/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 96/87 138/120 23/24][Plen Bins: 0,88,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 30 TCP 192.168.1.34:50069 <-> 157.55.56.160:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][11 pkts/1050 bytes <-> 4 pkts/351 bytes][Goodput ratio: 31/22][27.57 sec][bytes ratio: 0.499 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/148 2390/3556 14149/6963 4258/3408][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 95/88 138/145 24/33][Plen Bins: 0,75,25,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 31 TCP 192.168.1.34:50034 <-> 157.55.130.140:40033 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][13 pkts/1010 bytes <-> 4 pkts/390 bytes][Goodput ratio: 15/30][19.16 sec][bytes ratio: 0.443 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/5 1603/66 5454/128 1890/62][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 78/98 162/138 25/29][Plen Bins: 70,10,10,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 32 TCP 192.168.1.34:50088 <-> 157.55.235.146:33033 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][14 pkts/1085 bytes <-> 4 pkts/315 bytes][Goodput ratio: 14/16][28.25 sec][bytes ratio: 0.550 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/6 2270/41 8492/76 2559/35][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 78/79 143/115 19/22][Plen Bins: 81,9,9,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 33 TCP 192.168.1.34:50102 <-> 65.55.223.15:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][11 pkts/1140 bytes <-> 3 pkts/250 bytes][Goodput ratio: 36/18][11.63 sec][bytes ratio: 0.640 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/130 1177/130 4498/130 1454/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 104/83 138/110 29/19][Plen Bins: 0,87,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 34 TCP 192.168.1.34:50092 <-> 157.55.130.155:40020 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][13 pkts/975 bytes <-> 4 pkts/412 bytes][Goodput ratio: 12/34][19.05 sec][bytes ratio: 0.406 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/2 1596/66 5396/130 1974/64][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 75/103 127/146 16/34][Plen Bins: 70,20,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 35 TCP 192.168.1.34:50079 <-> 213.199.179.142:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][13 pkts/1176 bytes <-> 3 pkts/200 bytes][Goodput ratio: 26/0][26.92 sec][bytes ratio: 0.709 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/66 2171/66 8161/66 2541/0][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 90/67 138/74 17/6][Plen Bins: 90,0,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 36 TCP 192.168.1.34:50097 <-> 157.55.235.176:40022 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][13 pkts/1000 bytes <-> 4 pkts/371 bytes][Goodput ratio: 14/27][17.70 sec][bytes ratio: 0.459 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1517/38 5471/77 1774/38][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 77/93 152/157 22/37][Plen Bins: 80,0,20,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 37 TCP 192.168.1.34:50033 <-> 157.55.56.170:40015 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][13 pkts/977 bytes <-> 4 pkts/384 bytes][Goodput ratio: 12/29][20.90 sec][bytes ratio: 0.436 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1750/71 5966/142 2163/71][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 75/96 129/125 17/26][Plen Bins: 70,30,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 38 TCP 192.168.1.34:50053 <-> 157.55.56.146:40030 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][12 pkts/940 bytes <-> 5 pkts/415 bytes][Goodput ratio: 16/19][28.23 sec][bytes ratio: 0.387 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/4 2652/2383 13157/7000 3965/3265][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 78/83 166/135 27/26][Plen Bins: 77,0,11,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 39 TCP 192.168.1.34:50044 <-> 157.55.130.167:40031 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][13 pkts/993 bytes <-> 4 pkts/360 bytes][Goodput ratio: 14/24][24.38 sec][bytes ratio: 0.468 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/6 2081/67 5842/128 2142/61][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 76/90 145/146 21/32][Plen Bins: 80,0,20,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 40 TCP 192.168.1.34:50051 <-> 157.55.130.166:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][12 pkts/1074 bytes <-> 3 pkts/277 bytes][Goodput ratio: 26/26][19.68 sec][bytes ratio: 0.590 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/129 1407/129 6102/129 1797/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 90/92 138/137 21/32][Plen Bins: 77,0,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 41 TCP 192.168.1.34:50057 <-> 157.55.130.153:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][12 pkts/1102 bytes <-> 3 pkts/247 bytes][Goodput ratio: 28/17][19.10 sec][bytes ratio: 0.634 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/133 1364/133 5509/133 1647/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 92/82 138/107 22/18][Plen Bins: 0,88,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 42 TCP 192.168.1.34:50048 <-> 157.55.130.150:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][12 pkts/1109 bytes <-> 3 pkts/236 bytes][Goodput ratio: 29/13][18.34 sec][bytes ratio: 0.649 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/126 1312/126 4764/126 1485/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 92/79 138/96 22/13][Plen Bins: 11,77,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 43 TCP 192.168.1.34:50077 <-> 157.55.130.176:40022 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][13 pkts/1004 bytes <-> 4 pkts/334 bytes][Goodput ratio: 13/20][32.24 sec][bytes ratio: 0.501 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/5 2789/64 14182/123 4002/59][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 77/84 136/134 17/30][Plen Bins: 80,0,20,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 44 TCP 192.168.1.34:50036 <-> 157.56.52.44:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][11 pkts/1074 bytes <-> 3 pkts/254 bytes][Goodput ratio: 32/19][18.41 sec][bytes ratio: 0.617 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/211 1608/211 4614/211 1688/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 98/85 138/114 26/21][Plen Bins: 0,87,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 45 TCP 192.168.1.34:50074 <-> 157.55.130.173:40003 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][13 pkts/1010 bytes <-> 4 pkts/317 bytes][Goodput ratio: 14/16][33.05 sec][bytes ratio: 0.522 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 2859/66 14565/131 4102/66][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 78/79 142/117 19/22][Plen Bins: 80,10,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 46 TCP 192.168.1.34:50078 <-> 157.55.130.173:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][12 pkts/1088 bytes <-> 3 pkts/236 bytes][Goodput ratio: 27/13][18.51 sec][bytes ratio: 0.644 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/129 1324/129 4948/129 1521/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 91/79 138/96 21/13][Plen Bins: 11,77,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 47 TCP 192.168.1.34:50070 <-> 157.55.130.170:40018 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][13 pkts/989 bytes <-> 4 pkts/323 bytes][Goodput ratio: 12/18][32.74 sec][bytes ratio: 0.508 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/6 2832/65 14348/124 4046/59][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 76/81 121/123 13/25][Plen Bins: 80,20,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 48 TCP 192.168.1.34:50030 <-> 65.55.223.33:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][11 pkts/960 bytes <-> 4 pkts/351 bytes][Goodput ratio: 24/22][24.53 sec][bytes ratio: 0.465 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/128 2019/1896 10839/3664 3284/1768][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 87/88 138/145 21/33][Plen Bins: 75,0,25,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 49 TCP 192.168.1.34:50032 <-> 157.56.52.44:40032 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][12 pkts/969 bytes <-> 4 pkts/337 bytes][Goodput ratio: 17/21][30.85 sec][bytes ratio: 0.484 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/5 2831/106 12195/206 3629/100][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 81/84 175/137 29/31][Plen Bins: 77,0,11,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 50 TCP 192.168.1.34:50094 <-> 157.55.130.155:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][12 pkts/1039 bytes <-> 3 pkts/267 bytes][Goodput ratio: 24/23][18.56 sec][bytes ratio: 0.591 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/127 1332/127 6326/127 1844/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 87/89 138/127 20/27][Plen Bins: 77,11,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 51 TCP 192.168.1.34:50067 <-> 157.55.56.160:40027 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][12 pkts/899 bytes <-> 5 pkts/406 bytes][Goodput ratio: 12/17][27.73 sec][bytes ratio: 0.378 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/2 2605/2274 12714/6673 3839/3111][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 75/81 125/126 16/23][Plen Bins: 77,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 52 TCP 192.168.1.34:50063 <-> 111.221.74.38:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][10 pkts/1002 bytes <-> 3 pkts/285 bytes][Goodput ratio: 34/28][17.63 sec][bytes ratio: 0.557 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/299 1709/299 4196/299 1640/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 100/95 138/145 29/36][Plen Bins: 0,71,28,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 53 TCP 192.168.1.34:50049 <-> 157.55.130.166:40021 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][11 pkts/836 bytes <-> 5 pkts/442 bytes][Goodput ratio: 13/23][21.99 sec][bytes ratio: 0.308 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/6 2111/517 6939/1415 2451/637][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 76/88 136/162 20/37][Plen Bins: 75,0,12,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 54 TCP 192.168.1.34:50086 <-> 111.221.77.142:40023 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][11 pkts/841 bytes <-> 5 pkts/429 bytes][Goodput ratio: 14/21][28.10 sec][bytes ratio: 0.324 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/2 2769/2594 13054/7485 4056/3461][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 76/86 141/149 21/32][Plen Bins: 75,0,25,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 55 TCP 192.168.1.34:50056 <-> 157.55.56.146:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][11 pkts/999 bytes <-> 4 pkts/266 bytes][Goodput ratio: 26/0][20.97 sec][bytes ratio: 0.579 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/146 1648/146 7365/146 2216/0][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 91/66 138/74 18/5][Plen Bins: 87,0,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 56 TCP 192.168.1.34:50038 <-> 157.55.130.140:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][12 pkts/1032 bytes <-> 3 pkts/230 bytes][Goodput ratio: 23/10][19.27 sec][bytes ratio: 0.635 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/128 1379/128 5639/128 1682/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 86/77 138/90 20/10][Plen Bins: 88,0,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 57 TCP 192.168.1.34:50055 <-> 111.221.74.47:40030 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][11 pkts/866 bytes <-> 5 pkts/396 bytes][Goodput ratio: 16/15][28.08 sec][bytes ratio: 0.372 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 2765/2512 13013/7241 4051/3346][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 79/79 166/116 28/19][Plen Bins: 75,12,0,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 58 TCP 192.168.1.34:50059 <-> 111.221.74.38:40015 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][11 pkts/820 bytes <-> 5 pkts/416 bytes][Goodput ratio: 11/19][28.35 sec][bytes ratio: 0.327 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/3 2800/2555 13330/7366 4128/3404][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 75/83 120/136 16/27][Plen Bins: 75,12,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 59 TCP 192.168.1.34:50046 <-> 157.55.130.150:40011 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][11 pkts/843 bytes <-> 4 pkts/386 bytes][Goodput ratio: 14/29][20.24 sec][bytes ratio: 0.372 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/2 1952/64 5189/127 2093/62][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 77/96 143/172 22/44][Plen Bins: 75,0,12,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 60 TCP 192.168.1.34:50096 <-> 111.221.74.46:40027 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][11 pkts/822 bytes <-> 4 pkts/390 bytes][Goodput ratio: 12/30][13.57 sec][bytes ratio: 0.356 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1158/148 4662/295 1409/148][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 75/98 122/128 16/28][Plen Bins: 62,37,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 61 TCP 192.168.1.34:50058 <-> 111.221.74.47:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][10 pkts/857 bytes <-> 4 pkts/351 bytes][Goodput ratio: 23/22][27.82 sec][bytes ratio: 0.419 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/314 3464/3682 14258/7049 4499/3368][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 86/88 138/145 22/33][Plen Bins: 71,0,28,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 62 TCP 192.168.1.34:50103 <-> 64.4.23.166:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][9 pkts/862 bytes <-> 3 pkts/285 bytes][Goodput ratio: 31/28][10.17 sec][bytes ratio: 0.503 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/263 850/263 2602/263 907/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 96/95 138/145 28/36][Plen Bins: 0,66,33,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 63 TCP 192.168.1.34:50100 <-> 111.221.74.46:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][10 pkts/872 bytes <-> 3 pkts/237 bytes][Goodput ratio: 24/13][13.66 sec][bytes ratio: 0.573 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/295 926/295 3053/295 1023/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 87/79 138/97 22/13][Plen Bins: 85,0,14,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 64 TCP 192.168.1.34:50087 <-> 111.221.77.142:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][9 pkts/822 bytes <-> 3 pkts/285 bytes][Goodput ratio: 28/28][17.82 sec][bytes ratio: 0.485 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/295 1918/295 4327/295 1632/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 91/95 138/145 25/36][Plen Bins: 0,66,33,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 65 UDP [fe80::c62c:3ff:fe06:49fe]:5353 -> [ff02::fb]:5353 [proto: 8/MDNS][ClearText][Confidence: DPI][cat: Network/14][4 pkts/908 bytes -> 0 pkts/0 bytes][Goodput ratio: 73/0][13.03 sec][Hostname/SNI: _afpovertcp._tcp.local][_afpovertcp._tcp.local][PLAIN TEXT (afpovertc)][Plen Bins: 0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 66 UDP 192.168.1.92:5353 -> 224.0.0.251:5353 [proto: 8/MDNS][ClearText][Confidence: DPI][cat: Network/14][4 pkts/828 bytes -> 0 pkts/0 bytes][Goodput ratio: 80/0][13.03 sec][Hostname/SNI: _afpovertcp._tcp.local][_afpovertcp._tcp.local][PLAIN TEXT (afpovertc)][Plen Bins: 0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 67 TCP 192.168.1.34:50125 <-> 91.190.218.125:12350 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][6 pkts/417 bytes <-> 4 pkts/352 bytes][Goodput ratio: 17/32][5.54 sec][bytes ratio: 0.085 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/63 1107/1825 3027/3063 1309/1280][Pkt Len c2s/s2c min/avg/max/stddev: 54/60 70/88 123/166 25/45][Plen Bins: 0,0,50,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 68 ICMP 192.168.1.1:0 -> 192.168.1.34:0 [proto: 81/ICMP][ClearText][Confidence: DPI][cat: Network/14][8 pkts/656 bytes -> 0 pkts/0 bytes][Goodput ratio: 49/0][34.64 sec][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 253/0 4948/0 31039/0 10656/0][Pkt Len c2s/s2c min/avg/max/stddev: 82/0 82/0 82/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 69 UDP 192.168.1.34:55159 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/651 bytes -> 0 pkts/0 bytes][Goodput ratio: 55/0][26.45 sec][Hostname/SNI: a.config.skype.trafficmanager.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1091/0 4409/0 9094/0 3390/0][Pkt Len c2s/s2c min/avg/max/stddev: 93/0 93/0 93/0 0/0][PLAIN TEXT (config)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 70 UDP 192.168.1.34:63108 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/651 bytes -> 0 pkts/0 bytes][Goodput ratio: 55/0][26.45 sec][Hostname/SNI: a.config.skype.trafficmanager.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1091/0 4409/0 9094/0 3391/0][Pkt Len c2s/s2c min/avg/max/stddev: 93/0 93/0 93/0 0/0][PLAIN TEXT (config)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 71 UDP 192.168.1.34:49903 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][9 pkts/648 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][80.52 sec][Hostname/SNI: ui.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1001/0 10065/0 27100/0 10269/0][Pkt Len c2s/s2c min/avg/max/stddev: 72/0 72/0 72/0 0/0][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 72 UDP 192.168.1.34:52850 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][8 pkts/648 bytes -> 0 pkts/0 bytes][Goodput ratio: 48/0][53.50 sec][Hostname/SNI: conn.skype.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1098/0 7643/0 27099/0 8538/0][Pkt Len c2s/s2c min/avg/max/stddev: 81/0 81/0 81/0 0/0][PLAIN TEXT (akadns)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 73 UDP 192.168.1.34:55711 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][8 pkts/648 bytes -> 0 pkts/0 bytes][Goodput ratio: 48/0][53.50 sec][Hostname/SNI: conn.skype.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1098/0 7643/0 27099/0 8538/0][Pkt Len c2s/s2c min/avg/max/stddev: 81/0 81/0 81/0 0/0][PLAIN TEXT (akadns)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 74 UDP 192.168.1.34:49360 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.39 sec][Hostname/SNI: pipe.prd.skypedata.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1051/0 4398/0 9075/0 3396/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][PLAIN TEXT (skypedata)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 75 UDP 192.168.1.34:54343 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.33 sec][Hostname/SNI: 335.0.7.7.3.rst13.r.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1040/0 4388/0 9099/0 3403/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 76 UDP 192.168.1.34:57726 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.44 sec][Hostname/SNI: pipe.prd.skypedata.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1083/0 4406/0 9093/0 3395/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][PLAIN TEXT (skypedata)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 77 UDP 192.168.1.34:58368 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.33 sec][Hostname/SNI: 335.0.7.7.3.rst13.r.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1040/0 4388/0 9099/0 3403/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 78 UDP 192.168.1.34:58458 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.39 sec][Hostname/SNI: pipe.prd.skypedata.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1051/0 4398/0 9075/0 3396/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][PLAIN TEXT (skypedata)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 79 UDP 192.168.1.34:60288 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.44 sec][Hostname/SNI: pipe.prd.skypedata.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1083/0 4406/0 9093/0 3395/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][PLAIN TEXT (skypedata)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 80 UDP 192.168.1.34:63421 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.34 sec][Hostname/SNI: pipe.prd.skypedata.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1055/0 4389/0 9029/0 3378/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][PLAIN TEXT (skypedata)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 81 UDP 192.168.1.34:65037 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.34 sec][Hostname/SNI: pipe.prd.skypedata.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1055/0 4389/0 9029/0 3378/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][PLAIN TEXT (skypedata)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 82 UDP 192.168.1.34:49990 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/616 bytes -> 0 pkts/0 bytes][Goodput ratio: 52/0][26.40 sec][Hostname/SNI: 335.0.7.7.3.rst6.r.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1088/0 4399/0 9084/0 3383/0][Pkt Len c2s/s2c min/avg/max/stddev: 88/0 88/0 88/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 83 UDP 192.168.1.34:52742 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/616 bytes -> 0 pkts/0 bytes][Goodput ratio: 52/0][26.25 sec][Hostname/SNI: 335.0.7.7.3.rst5.r.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1007/0 4374/0 9080/0 3405/0][Pkt Len c2s/s2c min/avg/max/stddev: 88/0 88/0 88/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 84 UDP 192.168.1.34:56387 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/616 bytes -> 0 pkts/0 bytes][Goodput ratio: 52/0][26.25 sec][Hostname/SNI: 335.0.7.7.3.rst5.r.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1007/0 4374/0 9080/0 3405/0][Pkt Len c2s/s2c min/avg/max/stddev: 88/0 88/0 88/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 85 UDP 192.168.1.34:57288 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/616 bytes -> 0 pkts/0 bytes][Goodput ratio: 52/0][26.40 sec][Hostname/SNI: 335.0.7.7.3.rst6.r.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1088/0 4399/0 9084/0 3383/0][Pkt Len c2s/s2c min/avg/max/stddev: 88/0 88/0 88/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 86 TCP 192.168.1.34:50146 -> 157.56.53.51:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][8 pkts/608 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][11.02 sec][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1001/0 1574/0 4002/0 1050/0][Pkt Len c2s/s2c min/avg/max/stddev: 62/0 76/0 78/0 5/0][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 87 TCP 192.168.1.34:50129 <-> 91.190.218.125:12350 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][6 pkts/353 bytes <-> 4 pkts/246 bytes][Goodput ratio: 1/2][8.32 sec][bytes ratio: 0.179 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/64 1663/2751 6736/6736 2591/2874][Pkt Len c2s/s2c min/avg/max/stddev: 54/60 59/62 78/66 9/3][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 88 UDP 192.168.1.34:49163 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/546 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][26.42 sec][Hostname/SNI: b.config.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1010/0 4403/0 9097/0 3414/0][Pkt Len c2s/s2c min/avg/max/stddev: 78/0 78/0 78/0 0/0][PLAIN TEXT (config)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 89 UDP 192.168.1.34:51802 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/546 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][26.31 sec][Hostname/SNI: b.config.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1060/0 4384/0 9098/0 3397/0][Pkt Len c2s/s2c min/avg/max/stddev: 78/0 78/0 78/0 0/0][PLAIN TEXT (config)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 90 UDP 192.168.1.34:52714 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/546 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][26.31 sec][Hostname/SNI: b.config.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1060/0 4384/0 9098/0 3397/0][Pkt Len c2s/s2c min/avg/max/stddev: 78/0 78/0 78/0 0/0][PLAIN TEXT (config)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 91 UDP 192.168.1.34:57406 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/546 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][26.42 sec][Hostname/SNI: b.config.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1010/0 4403/0 9097/0 3414/0][Pkt Len c2s/s2c min/avg/max/stddev: 78/0 78/0 78/0 0/0][PLAIN TEXT (config)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 92 UDP 192.168.1.34:49793 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/532 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][26.46 sec][Hostname/SNI: dsn4.d.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1006/0 4409/0 9093/0 3413/0][Pkt Len c2s/s2c min/avg/max/stddev: 76/0 76/0 76/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 93 UDP 192.168.1.34:65045 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/532 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][26.46 sec][Hostname/SNI: dsn4.d.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1006/0 4409/0 9093/0 3413/0][Pkt Len c2s/s2c min/avg/max/stddev: 76/0 76/0 76/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 94 UDP 192.168.1.34:54396 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/511 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][26.55 sec][Hostname/SNI: api.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1088/0 4424/0 9093/0 3397/0][Pkt Len c2s/s2c min/avg/max/stddev: 73/0 73/0 73/0 0/0][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 95 UDP 192.168.1.34:65426 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/511 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][26.55 sec][Hostname/SNI: api.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1087/0 4424/0 9094/0 3398/0][Pkt Len c2s/s2c min/avg/max/stddev: 73/0 73/0 73/0 0/0][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 96 TCP 192.168.1.34:50109 <-> 91.190.216.125:12350 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][3 pkts/297 bytes <-> 3 pkts/186 bytes][Goodput ratio: 37/0][0.81 sec][bytes ratio: 0.230 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/43 24/43 49/43 24/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/60 99/62 165/66 48/3][Plen Bins: 0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 97 UDP 192.168.1.92:57621 -> 192.168.1.255:57621 [proto: 156/Spotify][Encrypted][Confidence: DPI][cat: Music/25][5 pkts/430 bytes -> 0 pkts/0 bytes][Goodput ratio: 51/0][120.02 sec][PLAIN TEXT (SpotUdp)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 98 TCP 192.168.1.34:50110 <-> 91.190.216.125:12350 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][3 pkts/191 bytes <-> 3 pkts/186 bytes][Goodput ratio: 3/0][0.43 sec][bytes ratio: 0.013 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/43 21/43 42/43 21/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/60 64/62 78/66 10/3][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 99 UDP 192.168.1.34:55893 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][5 pkts/360 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][8.15 sec][Hostname/SNI: ui.skype.com][::][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 100 UDP 192.168.1.34:49485 -> 239.255.255.250:1900 [proto: 12/SSDP][ClearText][Confidence: DPI][cat: System/18][2 pkts/349 bytes -> 0 pkts/0 bytes][Goodput ratio: 76/0][< 1 sec][PLAIN TEXT (SEARCH )][Plen Bins: 0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 101 UDP 192.168.1.34:51066 -> 239.255.255.250:1900 [proto: 12/SSDP][ClearText][Confidence: DPI][cat: System/18][2 pkts/349 bytes -> 0 pkts/0 bytes][Goodput ratio: 76/0][< 1 sec][PLAIN TEXT (SEARCH )][Plen Bins: 0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 102 UDP 192.168.1.34:56886 -> 239.255.255.250:1900 [proto: 12/SSDP][ClearText][Confidence: DPI][cat: System/18][2 pkts/349 bytes -> 0 pkts/0 bytes][Goodput ratio: 76/0][< 1 sec][PLAIN TEXT (SEARCH )][Plen Bins: 0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 103 UDP 192.168.1.34:64560 -> 239.255.255.250:1900 [proto: 12/SSDP][ClearText][Confidence: DPI][cat: System/18][2 pkts/349 bytes -> 0 pkts/0 bytes][Goodput ratio: 76/0][< 1 sec][PLAIN TEXT (SEARCH )][Plen Bins: 0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 104 UDP 192.168.1.34:13021 -> 76.185.207.12:45493 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][5 pkts/300 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][20.13 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 105 UDP 192.168.1.34:13021 -> 176.26.55.167:63773 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][5 pkts/300 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][20.13 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 106 UDP 192.168.1.34:58681 <-> 192.168.1.1:53 [proto: 5/DNS][ClearText][Confidence: DPI][cat: Network/14][1 pkts/101 bytes <-> 1 pkts/166 bytes][Goodput ratio: 58/74][0.07 sec][Hostname/SNI: db3msgr5011709.gateway.messenger.live.com][::][PLAIN TEXT (MSGR5011709)][Plen Bins: 0,50,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 107 UDP 192.168.1.34:62454 <-> 192.168.1.1:53 [proto: 5.143/DNS.AppleiCloud][ClearText][Confidence: DPI][cat: Web/5][1 pkts/101 bytes <-> 1 pkts/133 bytes][Goodput ratio: 58/68][0.05 sec][Hostname/SNI: p05-keyvalueservice.icloud.com.akadns.net][17.172.100.36][PLAIN TEXT (valueservice)][Plen Bins: 0,50,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 108 UDP 192.168.1.34:123 <-> 17.253.48.245:123 [proto: 9/NTP][ClearText][Confidence: DPI][cat: System/18][1 pkts/90 bytes <-> 1 pkts/90 bytes][Goodput ratio: 53/53][0.05 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 109 UDP 192.168.1.34:51879 <-> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][1 pkts/82 bytes <-> 1 pkts/98 bytes][Goodput ratio: 48/57][0.05 sec][Hostname/SNI: e4593.g.akamaiedge.net][23.206.33.166][PLAIN TEXT (akamaiedge)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 110 UDP 192.168.1.34:63321 <-> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][1 pkts/82 bytes <-> 1 pkts/98 bytes][Goodput ratio: 48/57][0.05 sec][Hostname/SNI: e4593.g.akamaiedge.net][23.206.33.166][PLAIN TEXT (akamaiedge)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 111 UDP 192.168.1.34:64085 <-> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][1 pkts/82 bytes <-> 1 pkts/98 bytes][Goodput ratio: 48/57][0.06 sec][Hostname/SNI: e7768.b.akamaiedge.net][23.223.73.34][PLAIN TEXT (akamaiedge)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 112 TCP 192.168.1.34:50024 <-> 17.172.100.36:443 [proto: 91.140/TLS.Apple][Encrypted][Confidence: Match by IP][cat: Web/5][2 pkts/108 bytes <-> 1 pkts/60 bytes][Goodput ratio: 0/0][0.15 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 113 IGMP 192.168.0.254:0 -> 224.0.0.1:0 [proto: 82/IGMP][ClearText][Confidence: DPI][cat: Network/14][2 pkts/92 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][125.00 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 114 UDP 192.168.1.34:13021 -> 64.4.23.145:40024 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 115 UDP 192.168.1.34:13021 -> 65.55.223.26:40004 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 116 UDP 192.168.1.34:13021 -> 65.55.223.33:40011 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 117 UDP 192.168.1.34:13021 -> 157.55.56.168:40006 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 118 UDP 192.168.1.34:13021 -> 157.55.130.146:40026 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 119 UDP 192.168.1.34:13021 -> 157.55.130.154:40005 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 120 UDP 192.168.1.34:13021 -> 157.55.235.147:40020 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 121 UDP 192.168.1.34:13021 -> 157.55.235.152:40001 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 122 UDP 192.168.1.34:13021 -> 213.199.179.155:40004 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 123 UDP 192.168.1.34:13021 -> 111.221.74.28:40014 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 124 UDP 192.168.1.34:13021 -> 111.221.77.146:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 125 UDP 192.168.1.34:13021 -> 111.221.77.155:40004 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 126 UDP 192.168.1.34:13021 -> 111.221.77.159:40009 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 127 UDP 192.168.1.34:13021 -> 111.221.77.172:40010 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 128 UDP 192.168.1.34:13021 -> 157.55.130.156:40034 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 129 UDP 192.168.1.34:13021 -> 157.55.235.161:40011 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 130 UDP 192.168.1.34:13021 -> 157.55.235.176:40022 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 131 UDP 192.168.1.34:13021 -> 157.56.52.27:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 132 UDP 192.168.1.34:13021 -> 157.56.52.28:40009 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 133 UDP 192.168.1.34:13021 -> 64.4.23.143:40018 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 134 UDP 192.168.1.34:13021 -> 64.4.23.155:40004 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 135 UDP 192.168.1.34:13021 -> 65.55.223.29:40010 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 136 UDP 192.168.1.34:13021 -> 111.221.74.15:40024 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 137 UDP 192.168.1.34:13021 -> 111.221.77.145:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 138 UDP 192.168.1.34:13021 -> 111.221.77.166:40011 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 139 UDP 192.168.1.34:13021 -> 157.55.56.142:40023 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 140 UDP 192.168.1.34:13021 -> 157.55.56.151:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 141 UDP 192.168.1.34:13021 -> 157.55.56.175:40013 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 142 UDP 192.168.1.34:13021 -> 157.55.130.143:40017 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 143 UDP 192.168.1.34:13021 -> 157.55.235.155:40003 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 144 UDP 192.168.1.34:13021 -> 157.56.52.17:40013 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 145 UDP 192.168.1.34:13021 -> 64.4.23.166:40022 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 146 UDP 192.168.1.34:13021 -> 65.55.223.25:40028 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 147 UDP 192.168.1.34:13021 -> 65.55.223.43:40002 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 148 UDP 192.168.1.34:13021 -> 111.221.74.43:40001 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 149 UDP 192.168.1.34:13021 -> 111.221.77.151:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 150 UDP 192.168.1.34:13021 -> 157.55.56.162:40004 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 151 UDP 192.168.1.34:13021 -> 157.55.130.147:40019 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 152 UDP 192.168.1.34:13021 -> 157.55.235.175:40008 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 153 UDP 192.168.1.34:13021 -> 213.199.179.150:40004 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 154 UDP 192.168.1.34:13021 -> 111.221.74.12:40031 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/75 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 155 UDP 192.168.1.34:13021 -> 111.221.74.48:40008 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/75 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 156 UDP 192.168.1.34:13021 -> 111.221.77.165:40020 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/75 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 157 UDP 192.168.1.34:13021 -> 213.199.179.141:40015 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/75 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 158 UDP 192.168.1.34:13021 -> 213.199.179.143:40022 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/75 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 159 UDP 192.168.1.34:13021 -> 213.199.179.154:40034 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/75 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 160 UDP 192.168.1.34:13021 -> 65.55.223.28:40026 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/74 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 161 UDP 192.168.1.34:13021 -> 111.221.74.40:40018 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/74 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 162 UDP 192.168.1.34:13021 -> 157.55.130.175:40006 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/74 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 163 UDP 192.168.1.34:13021 -> 157.56.52.26:40026 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/74 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 164 UDP 192.168.1.34:13021 -> 213.199.179.165:40007 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/74 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 165 UDP 192.168.1.34:13021 -> 64.4.23.141:40004 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/73 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 166 UDP 192.168.1.34:13021 -> 111.221.74.29:40024 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/73 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 167 UDP 192.168.1.34:13021 -> 111.221.74.31:40021 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/73 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 168 UDP 192.168.1.34:13021 -> 111.221.77.176:40020 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/73 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 169 UDP 192.168.1.34:13021 -> 157.55.235.153:40023 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/73 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 170 UDP 192.168.1.34:13021 -> 213.199.179.168:40006 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/73 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 171 UDP 192.168.1.34:13021 -> 64.4.23.151:40029 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 172 UDP 192.168.1.34:13021 -> 64.4.23.165:40020 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 173 UDP 192.168.1.34:13021 -> 111.221.77.142:40023 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 174 UDP 192.168.1.34:13021 -> 157.55.130.151:40017 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 175 UDP 192.168.1.34:13021 -> 64.4.23.168:40006 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 176 UDP 192.168.1.34:13021 -> 65.55.223.21:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 177 UDP 192.168.1.34:13021 -> 65.55.223.45:40012 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 178 UDP 192.168.1.34:13021 -> 111.221.74.44:40031 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 179 UDP 192.168.1.34:13021 -> 111.221.74.46:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 180 UDP 192.168.1.34:13021 -> 111.221.77.153:40024 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 181 UDP 192.168.1.34:13021 -> 157.55.56.148:40010 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 182 UDP 192.168.1.34:13021 -> 157.55.235.157:40010 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 183 UDP 192.168.1.34:13021 -> 157.55.235.172:40032 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 184 UDP 192.168.1.34:13021 -> 157.56.52.18:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 185 UDP 192.168.1.34:13021 -> 213.199.179.170:40011 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 186 UDP 192.168.1.34:13021 -> 64.4.23.150:40004 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 187 UDP 192.168.1.34:13021 -> 64.4.23.159:40009 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 188 UDP 192.168.1.34:13021 -> 65.55.223.17:40022 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 189 UDP 192.168.1.34:13021 -> 111.221.74.17:40022 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 190 UDP 192.168.1.34:13021 -> 111.221.74.18:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 191 UDP 192.168.1.34:13021 -> 111.221.74.32:40009 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 192 UDP 192.168.1.34:13021 -> 111.221.74.42:40024 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 193 UDP 192.168.1.34:13021 -> 157.55.56.146:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 194 UDP 192.168.1.34:13021 -> 157.55.56.161:40012 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 195 UDP 192.168.1.34:13021 -> 157.55.130.155:40020 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 196 UDP 192.168.1.34:13021 -> 157.55.130.165:40026 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 197 UDP 192.168.1.34:13021 -> 157.55.235.142:40025 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 198 UDP 192.168.1.34:13021 -> 157.56.52.33:40011 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 199 UDP 192.168.1.34:13021 -> 213.199.179.162:40029 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 200 UDP 192.168.1.34:13021 -> 64.4.23.148:40010 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 201 UDP 192.168.1.34:13021 -> 65.55.223.18:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 202 UDP 192.168.1.34:13021 -> 65.55.223.41:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 203 UDP 192.168.1.34:13021 -> 111.221.77.148:40029 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 204 UDP 192.168.1.34:13021 -> 157.55.130.146:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 205 UDP 192.168.1.34:13021 -> 157.55.235.143:40030 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 206 UDP 192.168.1.34:13021 -> 157.55.235.160:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 207 UDP 192.168.1.34:13021 -> 157.55.235.166:40015 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 208 UDP 192.168.1.34:13021 -> 157.56.52.37:40032 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 209 UDP 192.168.1.34:13021 -> 64.4.23.140:40012 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 210 UDP 192.168.1.34:13021 -> 64.4.23.170:40011 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 211 UDP 192.168.1.34:13021 -> 111.221.74.19:40001 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 212 UDP 192.168.1.34:13021 -> 111.221.77.160:40028 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 213 UDP 192.168.1.34:13021 -> 111.221.77.168:40007 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 214 UDP 192.168.1.34:13021 -> 157.55.56.145:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 215 UDP 192.168.1.34:13021 -> 157.55.56.165:40020 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 216 UDP 192.168.1.34:13021 -> 157.55.235.145:40022 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 217 UDP 192.168.1.34:13021 -> 157.56.52.15:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 218 UDP 192.168.1.34:13021 -> 65.55.223.24:40032 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 219 UDP 192.168.1.34:13021 -> 111.221.74.16:40032 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 220 UDP 192.168.1.34:13021 -> 111.221.77.141:40020 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 221 UDP 192.168.1.34:13021 -> 111.221.77.149:40030 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 222 UDP 192.168.1.34:13021 -> 111.221.77.154:40017 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 223 UDP 192.168.1.34:13021 -> 157.55.130.157:40013 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 224 UDP 192.168.1.34:13021 -> 157.55.130.160:40029 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 225 UDP 192.168.1.34:13021 -> 157.55.130.172:40019 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 226 UDP 192.168.1.34:13021 -> 157.56.52.45:40012 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 227 UDP 192.168.1.34:13021 -> 213.199.179.146:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 228 UDP 192.168.1.34:13021 -> 213.199.179.146:40030 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 229 UDP 192.168.1.34:13021 -> 64.4.23.146:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 230 UDP 192.168.1.34:13021 -> 64.4.23.173:40017 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 231 UDP 192.168.1.34:13021 -> 65.55.223.15:40026 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 232 UDP 192.168.1.34:13021 -> 65.55.223.38:40015 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 233 UDP 192.168.1.34:13021 -> 65.55.223.44:40013 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 234 UDP 192.168.1.34:13021 -> 111.221.74.25:40028 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 235 UDP 192.168.1.34:13021 -> 111.221.77.143:40022 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 236 UDP 192.168.1.34:13021 -> 157.55.130.144:40034 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 237 UDP 192.168.1.34:13021 -> 157.55.235.146:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 238 UDP 192.168.1.34:13021 -> 213.199.179.145:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 239 UDP 192.168.1.34:13021 -> 65.55.223.20:40033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 240 UDP 192.168.1.34:13021 -> 111.221.74.24:40001 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 241 UDP 192.168.1.34:13021 -> 111.221.77.140:40003 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 242 UDP 192.168.1.34:13021 -> 157.55.56.166:40022 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 243 UDP 192.168.1.34:13021 -> 157.55.130.148:40019 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 244 UDP 192.168.1.34:13021 -> 157.55.235.158:40031 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 245 UDP 192.168.1.34:13021 -> 157.55.235.159:40021 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 246 UDP 192.168.1.34:13021 -> 157.55.235.173:40012 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 247 UDP 192.168.1.34:13021 -> 157.56.52.21:40004 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 248 UDP 192.168.1.34:13021 -> 157.56.52.24:40001 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 249 UDP 192.168.1.34:13021 -> 157.56.52.47:40029 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 250 UDP 192.168.1.34:13021 -> 213.199.179.152:40023 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 251 IGMP 192.168.1.1:0 -> 224.0.0.1:0 [proto: 82/IGMP][ClearText][Confidence: DPI][cat: Network/14][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 252 IGMP 192.168.1.92:0 -> 224.0.0.251:0 [proto: 82/IGMP][ClearText][Confidence: DPI][cat: Network/14][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 253 UDP 192.168.1.34:13021 -> 65.55.223.39:443 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][< 1 sec][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 254 UDP 192.168.1.34:13021 -> 71.62.0.85:33647 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 255 UDP 192.168.1.34:13021 -> 106.188.249.186:15120 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 256 UDP 192.168.1.34:13021 -> 157.55.130.145:443 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][< 1 sec][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 257 UDP 192.168.1.34:13021 -> 176.97.100.249:26635 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 258 IGMP 192.168.1.34:0 -> 224.0.0.251:0 [proto: 82/IGMP][ClearText][Confidence: DPI][cat: Network/14][1 pkts/46 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 2 UDP 192.168.0.254:1025 -> 239.255.255.250:1900 [proto: 12/SSDP][ClearText][Confidence: DPI][cat: System/18][79 pkts/29479 bytes -> 0 pkts/0 bytes][Goodput ratio: 89/0][160.13 sec][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1136/0 19950/0 4579/0][Pkt Len c2s/s2c min/avg/max/stddev: 327/0 373/0 405/0 29/0][PLAIN TEXT (NOTIFY )][Plen Bins: 0,0,0,0,0,0,0,0,8,30,18,42,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 3 TCP 192.168.1.34:50128 <-> 17.172.100.36:443 [proto: 91.143/TLS.AppleiCloud][Encrypted][Confidence: DPI][cat: Web/5][43 pkts/9635 bytes <-> 43 pkts/10651 bytes][Goodput ratio: 76/77][46.31 sec][Hostname/SNI: p05-keyvalueservice.icloud.com][bytes ratio: -0.050 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/0 115/85 899/1012 250/251][Pkt Len c2s/s2c min/avg/max/stddev: 54/60 224/248 680/1494 261/324][Risk: ** TLS (probably) Not Carrying HTTPS **][Risk Score: 10][TLSv1.2][JA3C: 799135475da362592a4be9199d258726][JA3S: c253ec3ad88e42f8da4032682892f9a0 (INSECURE)][Cipher: TLS_RSA_WITH_RC4_128_MD5][Plen Bins: 16,20,2,0,0,0,0,2,0,0,14,0,0,0,0,4,2,7,7,16,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,2,0,0] + 4 UDP 192.168.1.92:50084 -> 239.255.255.250:1900 [proto: 12/SSDP][ClearText][Confidence: DPI][cat: System/18][14 pkts/7281 bytes -> 0 pkts/0 bytes][Goodput ratio: 92/0][6.11 sec][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 508/0 3090/0 1136/0][Pkt Len c2s/s2c min/avg/max/stddev: 475/0 520/0 555/0 31/0][PLAIN TEXT (NOTIFY )][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,35,0,42,21,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 5 TCP 108.160.170.46:443 <-> 192.168.1.34:49445 [proto: 91.121/TLS.Dropbox][Encrypted][Confidence: Match by IP][cat: Cloud/13][8 pkts/1636 bytes <-> 8 pkts/4344 bytes][Goodput ratio: 68/88][141.04 sec][bytes ratio: -0.453 (Download)][IAT c2s/s2c min/avg/max/stddev: 141/2 23483/23483 53811/53950 23773/23909][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 204/543 343/1020 138/477][Plen Bins: 0,0,0,0,0,0,0,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 6 TCP 192.168.1.34:50131 <-> 212.161.8.36:13392 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][11 pkts/4406 bytes <-> 8 pkts/705 bytes][Goodput ratio: 83/26][0.60 sec][bytes ratio: 0.724 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 57/29 343/72 105/31][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 401/88 1506/237 547/56][Plen Bins: 55,0,0,0,0,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,22,0,0,0,0,0,0,0,0,0,0,11,0,0] + 7 TCP 192.168.1.34:50027 <-> 23.223.73.34:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: DPI][cat: VoIP/10][17 pkts/3605 bytes <-> 1 pkts/74 bytes][Goodput ratio: 69/0][69.74 sec][Hostname/SNI: apps.skypeassets.com][bytes ratio: 0.960 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 4362/0 8437/0 3867/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/74 212/74 257/74 81/0][Risk: ** TLS (probably) Not Carrying HTTPS **][Risk Score: 10][TLSv1.2][JA3C: 799135475da362592a4be9199d258726][Plen Bins: 0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 8 TCP 192.168.1.34:50029 <-> 23.206.33.166:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: DPI][cat: VoIP/10][16 pkts/3461 bytes <-> 1 pkts/74 bytes][Goodput ratio: 69/0][55.58 sec][Hostname/SNI: apps.skype.com][bytes ratio: 0.958 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 3492/0 6700/0 2904/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/74 216/74 251/74 72/0][Risk: ** TLS (probably) Not Carrying HTTPS **][Risk Score: 10][TLSv1.2][JA3C: 799135475da362592a4be9199d258726][Plen Bins: 0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 9 UDP 192.168.1.34:17500 -> 192.168.1.255:17500 [proto: 121/Dropbox][ClearText][Confidence: DPI][cat: Cloud/13][6 pkts/3264 bytes -> 0 pkts/0 bytes][Goodput ratio: 92/0][150.37 sec][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 30053/0 30073/0 30087/0 10/0][Pkt Len c2s/s2c min/avg/max/stddev: 544/0 544/0 544/0 0/0][PLAIN TEXT ( 1573195445)][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 10 UDP 192.168.1.34:17500 -> 255.255.255.255:17500 [proto: 121/Dropbox][ClearText][Confidence: DPI][cat: Cloud/13][6 pkts/3264 bytes -> 0 pkts/0 bytes][Goodput ratio: 92/0][150.37 sec][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 30053/0 30074/0 30087/0 10/0][Pkt Len c2s/s2c min/avg/max/stddev: 544/0 544/0 544/0 0/0][PLAIN TEXT ( 1573195445)][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 11 UDP 192.168.1.92:17500 -> 192.168.1.255:17500 [proto: 121/Dropbox][ClearText][Confidence: DPI][cat: Cloud/13][5 pkts/2720 bytes -> 0 pkts/0 bytes][Goodput ratio: 92/0][120.16 sec][PLAIN TEXT ( 3375359593)][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 12 UDP 192.168.1.92:17500 -> 255.255.255.255:17500 [proto: 121/Dropbox][ClearText][Confidence: DPI][cat: Cloud/13][5 pkts/2720 bytes -> 0 pkts/0 bytes][Goodput ratio: 92/0][120.15 sec][PLAIN TEXT ( 3375359593)][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 13 TCP 192.168.1.34:50133 <-> 149.13.32.15:13392 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][9 pkts/1968 bytes <-> 7 pkts/632 bytes][Goodput ratio: 69/26][0.29 sec][bytes ratio: 0.514 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 24/39 52/53 24/23][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 219/90 1418/199 424/45][Plen Bins: 71,0,0,0,14,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,14,0,0,0,0,0] + 14 TCP 192.168.1.34:50090 <-> 23.206.33.166:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: DPI][cat: VoIP/10][12 pkts/2140 bytes <-> 3 pkts/200 bytes][Goodput ratio: 62/0][20.12 sec][Hostname/SNI: apps.skype.com][bytes ratio: 0.829 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1686/0 6249/0 2227/0][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 178/67 233/74 77/6][Risk: ** Obsolete TLS Version (1.1 or older) **][Risk Score: 100][TLSv1][JA3C: 3d49c0a7161d6636fcb6973f14e05046][Plen Bins: 0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 15 TCP 17.143.160.22:5223 <-> 192.168.1.34:49447 [proto: 238/ApplePush][Encrypted][Confidence: DPI][cat: Cloud/13][6 pkts/1211 bytes <-> 6 pkts/666 bytes][Goodput ratio: 67/40][66.95 sec][bytes ratio: 0.290 (Upload)][IAT c2s/s2c min/avg/max/stddev: 228/1 16680/16680 43974/44201 18099/18357][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 202/111 471/156 151/45][Plen Bins: 0,0,50,0,0,0,33,0,0,0,0,0,16,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 16 TCP 192.168.1.34:50091 <-> 157.55.235.146:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][13 pkts/1554 bytes <-> 3 pkts/200 bytes][Goodput ratio: 44/0][29.28 sec][bytes ratio: 0.772 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/73 2360/73 8785/73 2806/0][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 120/67 138/74 27/6][Plen Bins: 0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 17 TCP 192.168.1.34:50039 <-> 213.199.179.175:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][13 pkts/1392 bytes <-> 3 pkts/200 bytes][Goodput ratio: 37/0][25.19 sec][bytes ratio: 0.749 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/66 2028/66 7535/66 2316/0][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 107/67 138/74 21/6][Plen Bins: 0,90,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 18 TCP 192.168.1.34:50101 <-> 157.55.235.176:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][12 pkts/1305 bytes <-> 3 pkts/285 bytes][Goodput ratio: 39/28][17.34 sec][bytes ratio: 0.642 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/77 1416/77 5596/77 1926/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 109/95 138/145 31/36][Plen Bins: 0,77,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 19 TCP 192.168.1.34:50037 <-> 157.55.56.170:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][11 pkts/1218 bytes <-> 4 pkts/351 bytes][Goodput ratio: 40/22][28.33 sec][bytes ratio: 0.553 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/144 2462/3596 14821/7049 4470/3452][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 111/88 138/145 34/33][Plen Bins: 0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 20 TCP 192.168.1.34:50080 <-> 157.55.235.156:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][12 pkts/1249 bytes <-> 3 pkts/285 bytes][Goodput ratio: 37/28][17.15 sec][bytes ratio: 0.628 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/72 1414/72 4128/72 1485/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 104/95 138/145 28/36][Plen Bins: 0,77,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 21 TCP 192.168.1.34:50111 <-> 91.190.216.125:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][11 pkts/955 bytes <-> 9 pkts/561 bytes][Goodput ratio: 35/6][31.00 sec][bytes ratio: 0.260 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/8 2790/4672 15237/15319 4910/5535][Pkt Len c2s/s2c min/avg/max/stddev: 54/60 87/62 381/75 93/5][Plen Bins: 83,0,0,0,0,0,0,0,0,0,16,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 22 TCP 192.168.1.34:50081 <-> 157.55.130.176:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][12 pkts/1270 bytes <-> 3 pkts/243 bytes][Goodput ratio: 38/15][18.12 sec][bytes ratio: 0.679 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/124 1296/124 4572/124 1447/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 106/81 138/103 29/16][Plen Bins: 0,88,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 23 TCP 192.168.1.34:50072 <-> 157.55.130.170:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][12 pkts/1207 bytes <-> 3 pkts/277 bytes][Goodput ratio: 34/26][17.90 sec][bytes ratio: 0.627 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/124 1280/124 4315/124 1403/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 101/92 138/137 26/32][Plen Bins: 0,77,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 24 TCP 192.168.1.34:50066 <-> 65.55.223.12:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][12 pkts/1221 bytes <-> 3 pkts/231 bytes][Goodput ratio: 35/11][19.92 sec][bytes ratio: 0.682 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/128 1424/128 6319/128 1855/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 102/77 138/91 26/10][Plen Bins: 11,77,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 25 TCP 192.168.1.34:50045 <-> 157.55.130.167:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][12 pkts/1151 bytes <-> 3 pkts/260 bytes][Goodput ratio: 31/21][18.87 sec][bytes ratio: 0.631 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/126 1350/126 5288/126 1597/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 96/87 138/120 23/24][Plen Bins: 0,88,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 26 TCP 192.168.1.34:50069 <-> 157.55.56.160:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][11 pkts/1050 bytes <-> 4 pkts/351 bytes][Goodput ratio: 31/22][27.57 sec][bytes ratio: 0.499 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/148 2390/3556 14149/6963 4258/3408][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 95/88 138/145 24/33][Plen Bins: 0,75,25,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 27 TCP 192.168.1.34:50102 <-> 65.55.223.15:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][11 pkts/1140 bytes <-> 3 pkts/250 bytes][Goodput ratio: 36/18][11.63 sec][bytes ratio: 0.640 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/130 1177/130 4498/130 1454/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 104/83 138/110 29/19][Plen Bins: 0,87,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 28 TCP 192.168.1.34:50079 <-> 213.199.179.142:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][13 pkts/1176 bytes <-> 3 pkts/200 bytes][Goodput ratio: 26/0][26.92 sec][bytes ratio: 0.709 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/66 2171/66 8161/66 2541/0][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 90/67 138/74 17/6][Plen Bins: 90,0,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 29 TCP 192.168.1.34:50051 <-> 157.55.130.166:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][12 pkts/1074 bytes <-> 3 pkts/277 bytes][Goodput ratio: 26/26][19.68 sec][bytes ratio: 0.590 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/129 1407/129 6102/129 1797/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 90/92 138/137 21/32][Plen Bins: 77,0,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 30 TCP 192.168.1.34:50057 <-> 157.55.130.153:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][12 pkts/1102 bytes <-> 3 pkts/247 bytes][Goodput ratio: 28/17][19.10 sec][bytes ratio: 0.634 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/133 1364/133 5509/133 1647/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 92/82 138/107 22/18][Plen Bins: 0,88,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 31 TCP 192.168.1.34:50048 <-> 157.55.130.150:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][12 pkts/1109 bytes <-> 3 pkts/236 bytes][Goodput ratio: 29/13][18.34 sec][bytes ratio: 0.649 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/126 1312/126 4764/126 1485/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 92/79 138/96 22/13][Plen Bins: 11,77,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 32 TCP 192.168.1.34:50036 <-> 157.56.52.44:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][11 pkts/1074 bytes <-> 3 pkts/254 bytes][Goodput ratio: 32/19][18.41 sec][bytes ratio: 0.617 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/211 1608/211 4614/211 1688/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 98/85 138/114 26/21][Plen Bins: 0,87,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 33 TCP 192.168.1.34:50078 <-> 157.55.130.173:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][12 pkts/1088 bytes <-> 3 pkts/236 bytes][Goodput ratio: 27/13][18.51 sec][bytes ratio: 0.644 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/129 1324/129 4948/129 1521/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 91/79 138/96 21/13][Plen Bins: 11,77,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 34 TCP 192.168.1.34:50030 <-> 65.55.223.33:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][11 pkts/960 bytes <-> 4 pkts/351 bytes][Goodput ratio: 24/22][24.53 sec][bytes ratio: 0.465 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/128 2019/1896 10839/3664 3284/1768][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 87/88 138/145 21/33][Plen Bins: 75,0,25,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 35 TCP 192.168.1.34:50094 <-> 157.55.130.155:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][12 pkts/1039 bytes <-> 3 pkts/267 bytes][Goodput ratio: 24/23][18.56 sec][bytes ratio: 0.591 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/127 1332/127 6326/127 1844/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 87/89 138/127 20/27][Plen Bins: 77,11,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 36 TCP 192.168.1.34:50063 <-> 111.221.74.38:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][10 pkts/1002 bytes <-> 3 pkts/285 bytes][Goodput ratio: 34/28][17.63 sec][bytes ratio: 0.557 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/299 1709/299 4196/299 1640/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 100/95 138/145 29/36][Plen Bins: 0,71,28,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 37 TCP 192.168.1.34:50056 <-> 157.55.56.146:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][11 pkts/999 bytes <-> 4 pkts/266 bytes][Goodput ratio: 26/0][20.97 sec][bytes ratio: 0.579 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/146 1648/146 7365/146 2216/0][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 91/66 138/74 18/5][Plen Bins: 87,0,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 38 TCP 192.168.1.34:50038 <-> 157.55.130.140:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][12 pkts/1032 bytes <-> 3 pkts/230 bytes][Goodput ratio: 23/10][19.27 sec][bytes ratio: 0.635 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/128 1379/128 5639/128 1682/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 86/77 138/90 20/10][Plen Bins: 88,0,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 39 TCP 192.168.1.34:50058 <-> 111.221.74.47:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][10 pkts/857 bytes <-> 4 pkts/351 bytes][Goodput ratio: 23/22][27.82 sec][bytes ratio: 0.419 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/314 3464/3682 14258/7049 4499/3368][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 86/88 138/145 22/33][Plen Bins: 71,0,28,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 40 TCP 192.168.1.34:50103 <-> 64.4.23.166:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][9 pkts/862 bytes <-> 3 pkts/285 bytes][Goodput ratio: 31/28][10.17 sec][bytes ratio: 0.503 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/263 850/263 2602/263 907/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 96/95 138/145 28/36][Plen Bins: 0,66,33,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 41 TCP 192.168.1.34:50100 <-> 111.221.74.46:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][10 pkts/872 bytes <-> 3 pkts/237 bytes][Goodput ratio: 24/13][13.66 sec][bytes ratio: 0.573 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/295 926/295 3053/295 1023/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 87/79 138/97 22/13][Plen Bins: 85,0,14,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 42 TCP 192.168.1.34:50087 <-> 111.221.77.142:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][9 pkts/822 bytes <-> 3 pkts/285 bytes][Goodput ratio: 28/28][17.82 sec][bytes ratio: 0.485 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/295 1918/295 4327/295 1632/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 91/95 138/145 25/36][Plen Bins: 0,66,33,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 43 UDP [fe80::c62c:3ff:fe06:49fe]:5353 -> [ff02::fb]:5353 [proto: 8/MDNS][ClearText][Confidence: DPI][cat: Network/14][4 pkts/908 bytes -> 0 pkts/0 bytes][Goodput ratio: 73/0][13.03 sec][Hostname/SNI: _afpovertcp._tcp.local][_afpovertcp._tcp.local][PLAIN TEXT (afpovertc)][Plen Bins: 0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 44 UDP 192.168.1.92:5353 -> 224.0.0.251:5353 [proto: 8/MDNS][ClearText][Confidence: DPI][cat: Network/14][4 pkts/828 bytes -> 0 pkts/0 bytes][Goodput ratio: 80/0][13.03 sec][Hostname/SNI: _afpovertcp._tcp.local][_afpovertcp._tcp.local][PLAIN TEXT (afpovertc)][Plen Bins: 0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 45 ICMP 192.168.1.1:0 -> 192.168.1.34:0 [proto: 81/ICMP][ClearText][Confidence: DPI][cat: Network/14][8 pkts/656 bytes -> 0 pkts/0 bytes][Goodput ratio: 49/0][34.64 sec][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 253/0 4948/0 31039/0 10656/0][Pkt Len c2s/s2c min/avg/max/stddev: 82/0 82/0 82/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 46 UDP 192.168.1.34:55159 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/651 bytes -> 0 pkts/0 bytes][Goodput ratio: 55/0][26.45 sec][Hostname/SNI: a.config.skype.trafficmanager.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1091/0 4409/0 9094/0 3390/0][Pkt Len c2s/s2c min/avg/max/stddev: 93/0 93/0 93/0 0/0][PLAIN TEXT (config)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 47 UDP 192.168.1.34:63108 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/651 bytes -> 0 pkts/0 bytes][Goodput ratio: 55/0][26.45 sec][Hostname/SNI: a.config.skype.trafficmanager.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1091/0 4409/0 9094/0 3391/0][Pkt Len c2s/s2c min/avg/max/stddev: 93/0 93/0 93/0 0/0][PLAIN TEXT (config)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 48 UDP 192.168.1.34:49903 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][9 pkts/648 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][80.52 sec][Hostname/SNI: ui.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1001/0 10065/0 27100/0 10269/0][Pkt Len c2s/s2c min/avg/max/stddev: 72/0 72/0 72/0 0/0][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 49 UDP 192.168.1.34:52850 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][8 pkts/648 bytes -> 0 pkts/0 bytes][Goodput ratio: 48/0][53.50 sec][Hostname/SNI: conn.skype.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1098/0 7643/0 27099/0 8538/0][Pkt Len c2s/s2c min/avg/max/stddev: 81/0 81/0 81/0 0/0][PLAIN TEXT (akadns)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 50 UDP 192.168.1.34:55711 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][8 pkts/648 bytes -> 0 pkts/0 bytes][Goodput ratio: 48/0][53.50 sec][Hostname/SNI: conn.skype.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1098/0 7643/0 27099/0 8538/0][Pkt Len c2s/s2c min/avg/max/stddev: 81/0 81/0 81/0 0/0][PLAIN TEXT (akadns)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 51 UDP 192.168.1.34:49360 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.39 sec][Hostname/SNI: pipe.prd.skypedata.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1051/0 4398/0 9075/0 3396/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][PLAIN TEXT (skypedata)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 52 UDP 192.168.1.34:54343 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.33 sec][Hostname/SNI: 335.0.7.7.3.rst13.r.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1040/0 4388/0 9099/0 3403/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 53 UDP 192.168.1.34:57726 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.44 sec][Hostname/SNI: pipe.prd.skypedata.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1083/0 4406/0 9093/0 3395/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][PLAIN TEXT (skypedata)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 54 UDP 192.168.1.34:58368 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.33 sec][Hostname/SNI: 335.0.7.7.3.rst13.r.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1040/0 4388/0 9099/0 3403/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 55 UDP 192.168.1.34:58458 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.39 sec][Hostname/SNI: pipe.prd.skypedata.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1051/0 4398/0 9075/0 3396/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][PLAIN TEXT (skypedata)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 56 UDP 192.168.1.34:60288 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.44 sec][Hostname/SNI: pipe.prd.skypedata.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1083/0 4406/0 9093/0 3395/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][PLAIN TEXT (skypedata)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 57 UDP 192.168.1.34:63421 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.34 sec][Hostname/SNI: pipe.prd.skypedata.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1055/0 4389/0 9029/0 3378/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][PLAIN TEXT (skypedata)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 58 UDP 192.168.1.34:65037 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.34 sec][Hostname/SNI: pipe.prd.skypedata.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1055/0 4389/0 9029/0 3378/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][PLAIN TEXT (skypedata)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 59 UDP 192.168.1.34:49990 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/616 bytes -> 0 pkts/0 bytes][Goodput ratio: 52/0][26.40 sec][Hostname/SNI: 335.0.7.7.3.rst6.r.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1088/0 4399/0 9084/0 3383/0][Pkt Len c2s/s2c min/avg/max/stddev: 88/0 88/0 88/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 60 UDP 192.168.1.34:52742 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/616 bytes -> 0 pkts/0 bytes][Goodput ratio: 52/0][26.25 sec][Hostname/SNI: 335.0.7.7.3.rst5.r.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1007/0 4374/0 9080/0 3405/0][Pkt Len c2s/s2c min/avg/max/stddev: 88/0 88/0 88/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 61 UDP 192.168.1.34:56387 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/616 bytes -> 0 pkts/0 bytes][Goodput ratio: 52/0][26.25 sec][Hostname/SNI: 335.0.7.7.3.rst5.r.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1007/0 4374/0 9080/0 3405/0][Pkt Len c2s/s2c min/avg/max/stddev: 88/0 88/0 88/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 62 UDP 192.168.1.34:57288 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/616 bytes -> 0 pkts/0 bytes][Goodput ratio: 52/0][26.40 sec][Hostname/SNI: 335.0.7.7.3.rst6.r.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1088/0 4399/0 9084/0 3383/0][Pkt Len c2s/s2c min/avg/max/stddev: 88/0 88/0 88/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 63 TCP 192.168.1.34:50146 -> 157.56.53.51:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][8 pkts/608 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][11.02 sec][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1001/0 1574/0 4002/0 1050/0][Pkt Len c2s/s2c min/avg/max/stddev: 62/0 76/0 78/0 5/0][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 64 UDP 192.168.1.34:49163 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/546 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][26.42 sec][Hostname/SNI: b.config.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1010/0 4403/0 9097/0 3414/0][Pkt Len c2s/s2c min/avg/max/stddev: 78/0 78/0 78/0 0/0][PLAIN TEXT (config)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 65 UDP 192.168.1.34:51802 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/546 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][26.31 sec][Hostname/SNI: b.config.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1060/0 4384/0 9098/0 3397/0][Pkt Len c2s/s2c min/avg/max/stddev: 78/0 78/0 78/0 0/0][PLAIN TEXT (config)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 66 UDP 192.168.1.34:52714 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/546 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][26.31 sec][Hostname/SNI: b.config.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1060/0 4384/0 9098/0 3397/0][Pkt Len c2s/s2c min/avg/max/stddev: 78/0 78/0 78/0 0/0][PLAIN TEXT (config)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 67 UDP 192.168.1.34:57406 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/546 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][26.42 sec][Hostname/SNI: b.config.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1010/0 4403/0 9097/0 3414/0][Pkt Len c2s/s2c min/avg/max/stddev: 78/0 78/0 78/0 0/0][PLAIN TEXT (config)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 68 UDP 192.168.1.34:49793 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/532 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][26.46 sec][Hostname/SNI: dsn4.d.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1006/0 4409/0 9093/0 3413/0][Pkt Len c2s/s2c min/avg/max/stddev: 76/0 76/0 76/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 69 UDP 192.168.1.34:65045 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/532 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][26.46 sec][Hostname/SNI: dsn4.d.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1006/0 4409/0 9093/0 3413/0][Pkt Len c2s/s2c min/avg/max/stddev: 76/0 76/0 76/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 70 UDP 192.168.1.34:54396 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/511 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][26.55 sec][Hostname/SNI: api.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1088/0 4424/0 9093/0 3397/0][Pkt Len c2s/s2c min/avg/max/stddev: 73/0 73/0 73/0 0/0][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 71 UDP 192.168.1.34:65426 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/511 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][26.55 sec][Hostname/SNI: api.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1087/0 4424/0 9094/0 3398/0][Pkt Len c2s/s2c min/avg/max/stddev: 73/0 73/0 73/0 0/0][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 72 UDP 192.168.1.92:57621 -> 192.168.1.255:57621 [proto: 156/Spotify][Encrypted][Confidence: DPI][cat: Music/25][5 pkts/430 bytes -> 0 pkts/0 bytes][Goodput ratio: 51/0][120.02 sec][PLAIN TEXT (SpotUdp)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 73 UDP 192.168.1.34:55893 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][5 pkts/360 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][8.15 sec][Hostname/SNI: ui.skype.com][::][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 74 UDP 192.168.1.34:49485 -> 239.255.255.250:1900 [proto: 12/SSDP][ClearText][Confidence: DPI][cat: System/18][2 pkts/349 bytes -> 0 pkts/0 bytes][Goodput ratio: 76/0][< 1 sec][PLAIN TEXT (SEARCH )][Plen Bins: 0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 75 UDP 192.168.1.34:51066 -> 239.255.255.250:1900 [proto: 12/SSDP][ClearText][Confidence: DPI][cat: System/18][2 pkts/349 bytes -> 0 pkts/0 bytes][Goodput ratio: 76/0][< 1 sec][PLAIN TEXT (SEARCH )][Plen Bins: 0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 76 UDP 192.168.1.34:56886 -> 239.255.255.250:1900 [proto: 12/SSDP][ClearText][Confidence: DPI][cat: System/18][2 pkts/349 bytes -> 0 pkts/0 bytes][Goodput ratio: 76/0][< 1 sec][PLAIN TEXT (SEARCH )][Plen Bins: 0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 77 UDP 192.168.1.34:64560 -> 239.255.255.250:1900 [proto: 12/SSDP][ClearText][Confidence: DPI][cat: System/18][2 pkts/349 bytes -> 0 pkts/0 bytes][Goodput ratio: 76/0][< 1 sec][PLAIN TEXT (SEARCH )][Plen Bins: 0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 78 UDP 192.168.1.34:13021 -> 76.185.207.12:45493 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][5 pkts/300 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][20.13 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 79 UDP 192.168.1.34:13021 -> 176.26.55.167:63773 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][5 pkts/300 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][20.13 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 80 UDP 192.168.1.34:58681 <-> 192.168.1.1:53 [proto: 5/DNS][ClearText][Confidence: DPI][cat: Network/14][1 pkts/101 bytes <-> 1 pkts/166 bytes][Goodput ratio: 58/74][0.07 sec][Hostname/SNI: db3msgr5011709.gateway.messenger.live.com][::][PLAIN TEXT (MSGR5011709)][Plen Bins: 0,50,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 81 UDP 192.168.1.34:62454 <-> 192.168.1.1:53 [proto: 5.143/DNS.AppleiCloud][ClearText][Confidence: DPI][cat: Web/5][1 pkts/101 bytes <-> 1 pkts/133 bytes][Goodput ratio: 58/68][0.05 sec][Hostname/SNI: p05-keyvalueservice.icloud.com.akadns.net][17.172.100.36][PLAIN TEXT (valueservice)][Plen Bins: 0,50,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 82 UDP 192.168.1.34:123 <-> 17.253.48.245:123 [proto: 9/NTP][ClearText][Confidence: DPI][cat: System/18][1 pkts/90 bytes <-> 1 pkts/90 bytes][Goodput ratio: 53/53][0.05 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 83 UDP 192.168.1.34:51879 <-> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][1 pkts/82 bytes <-> 1 pkts/98 bytes][Goodput ratio: 48/57][0.05 sec][Hostname/SNI: e4593.g.akamaiedge.net][23.206.33.166][PLAIN TEXT (akamaiedge)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 84 UDP 192.168.1.34:63321 <-> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][1 pkts/82 bytes <-> 1 pkts/98 bytes][Goodput ratio: 48/57][0.05 sec][Hostname/SNI: e4593.g.akamaiedge.net][23.206.33.166][PLAIN TEXT (akamaiedge)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 85 UDP 192.168.1.34:64085 <-> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][1 pkts/82 bytes <-> 1 pkts/98 bytes][Goodput ratio: 48/57][0.06 sec][Hostname/SNI: e7768.b.akamaiedge.net][23.223.73.34][PLAIN TEXT (akamaiedge)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 86 TCP 192.168.1.34:50024 <-> 17.172.100.36:443 [proto: 91.140/TLS.Apple][Encrypted][Confidence: Match by IP][cat: Web/5][2 pkts/108 bytes <-> 1 pkts/60 bytes][Goodput ratio: 0/0][0.15 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 87 IGMP 192.168.0.254:0 -> 224.0.0.1:0 [proto: 82/IGMP][ClearText][Confidence: DPI][cat: Network/14][2 pkts/92 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][125.00 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 88 UDP 192.168.1.34:13021 -> 64.4.23.145:40024 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 89 UDP 192.168.1.34:13021 -> 65.55.223.26:40004 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 90 UDP 192.168.1.34:13021 -> 65.55.223.33:40011 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 91 UDP 192.168.1.34:13021 -> 157.55.56.168:40006 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 92 UDP 192.168.1.34:13021 -> 157.55.130.146:40026 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 93 UDP 192.168.1.34:13021 -> 157.55.130.154:40005 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 94 UDP 192.168.1.34:13021 -> 157.55.235.147:40020 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 95 UDP 192.168.1.34:13021 -> 157.55.235.152:40001 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 96 UDP 192.168.1.34:13021 -> 213.199.179.155:40004 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 97 UDP 192.168.1.34:13021 -> 111.221.74.28:40014 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 98 UDP 192.168.1.34:13021 -> 111.221.77.146:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 99 UDP 192.168.1.34:13021 -> 111.221.77.155:40004 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 100 UDP 192.168.1.34:13021 -> 111.221.77.159:40009 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 101 UDP 192.168.1.34:13021 -> 111.221.77.172:40010 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 102 UDP 192.168.1.34:13021 -> 157.55.130.156:40034 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 103 UDP 192.168.1.34:13021 -> 157.55.235.161:40011 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 104 UDP 192.168.1.34:13021 -> 157.55.235.176:40022 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 105 UDP 192.168.1.34:13021 -> 157.56.52.27:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 106 UDP 192.168.1.34:13021 -> 157.56.52.28:40009 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 107 UDP 192.168.1.34:13021 -> 64.4.23.143:40018 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 108 UDP 192.168.1.34:13021 -> 64.4.23.155:40004 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 109 UDP 192.168.1.34:13021 -> 65.55.223.29:40010 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 110 UDP 192.168.1.34:13021 -> 111.221.74.15:40024 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 111 UDP 192.168.1.34:13021 -> 111.221.77.145:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 112 UDP 192.168.1.34:13021 -> 111.221.77.166:40011 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 113 UDP 192.168.1.34:13021 -> 157.55.56.142:40023 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 114 UDP 192.168.1.34:13021 -> 157.55.56.151:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 115 UDP 192.168.1.34:13021 -> 157.55.56.175:40013 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 116 UDP 192.168.1.34:13021 -> 157.55.130.143:40017 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 117 UDP 192.168.1.34:13021 -> 157.55.235.155:40003 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 118 UDP 192.168.1.34:13021 -> 157.56.52.17:40013 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 119 UDP 192.168.1.34:13021 -> 64.4.23.166:40022 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 120 UDP 192.168.1.34:13021 -> 65.55.223.25:40028 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 121 UDP 192.168.1.34:13021 -> 65.55.223.43:40002 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 122 UDP 192.168.1.34:13021 -> 111.221.74.43:40001 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 123 UDP 192.168.1.34:13021 -> 111.221.77.151:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 124 UDP 192.168.1.34:13021 -> 157.55.56.162:40004 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 125 UDP 192.168.1.34:13021 -> 157.55.130.147:40019 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 126 UDP 192.168.1.34:13021 -> 157.55.235.175:40008 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 127 UDP 192.168.1.34:13021 -> 213.199.179.150:40004 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 128 UDP 192.168.1.34:13021 -> 111.221.74.12:40031 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/75 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 129 UDP 192.168.1.34:13021 -> 111.221.74.48:40008 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/75 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 130 UDP 192.168.1.34:13021 -> 111.221.77.165:40020 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/75 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 131 UDP 192.168.1.34:13021 -> 213.199.179.141:40015 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/75 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 132 UDP 192.168.1.34:13021 -> 213.199.179.143:40022 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/75 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 133 UDP 192.168.1.34:13021 -> 213.199.179.154:40034 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/75 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 134 UDP 192.168.1.34:13021 -> 65.55.223.28:40026 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/74 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 135 UDP 192.168.1.34:13021 -> 111.221.74.40:40018 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/74 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 136 UDP 192.168.1.34:13021 -> 157.55.130.175:40006 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/74 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 137 UDP 192.168.1.34:13021 -> 157.56.52.26:40026 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/74 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 138 UDP 192.168.1.34:13021 -> 213.199.179.165:40007 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/74 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 139 UDP 192.168.1.34:13021 -> 64.4.23.141:40004 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/73 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 140 UDP 192.168.1.34:13021 -> 111.221.74.29:40024 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/73 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 141 UDP 192.168.1.34:13021 -> 111.221.74.31:40021 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/73 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 142 UDP 192.168.1.34:13021 -> 111.221.77.176:40020 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/73 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 143 UDP 192.168.1.34:13021 -> 157.55.235.153:40023 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/73 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 144 UDP 192.168.1.34:13021 -> 213.199.179.168:40006 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/73 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 145 UDP 192.168.1.34:13021 -> 64.4.23.151:40029 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 146 UDP 192.168.1.34:13021 -> 64.4.23.165:40020 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 147 UDP 192.168.1.34:13021 -> 111.221.77.142:40023 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 148 UDP 192.168.1.34:13021 -> 157.55.130.151:40017 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 149 UDP 192.168.1.34:13021 -> 64.4.23.168:40006 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 150 UDP 192.168.1.34:13021 -> 65.55.223.21:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 151 UDP 192.168.1.34:13021 -> 65.55.223.45:40012 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 152 UDP 192.168.1.34:13021 -> 111.221.74.44:40031 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 153 UDP 192.168.1.34:13021 -> 111.221.74.46:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 154 UDP 192.168.1.34:13021 -> 111.221.77.153:40024 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 155 UDP 192.168.1.34:13021 -> 157.55.56.148:40010 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 156 UDP 192.168.1.34:13021 -> 157.55.235.157:40010 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 157 UDP 192.168.1.34:13021 -> 157.55.235.172:40032 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 158 UDP 192.168.1.34:13021 -> 157.56.52.18:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 159 UDP 192.168.1.34:13021 -> 213.199.179.170:40011 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 160 UDP 192.168.1.34:13021 -> 64.4.23.150:40004 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 161 UDP 192.168.1.34:13021 -> 64.4.23.159:40009 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 162 UDP 192.168.1.34:13021 -> 65.55.223.17:40022 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 163 UDP 192.168.1.34:13021 -> 111.221.74.17:40022 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 164 UDP 192.168.1.34:13021 -> 111.221.74.18:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 165 UDP 192.168.1.34:13021 -> 111.221.74.32:40009 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 166 UDP 192.168.1.34:13021 -> 111.221.74.42:40024 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 167 UDP 192.168.1.34:13021 -> 157.55.56.146:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 168 UDP 192.168.1.34:13021 -> 157.55.56.161:40012 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 169 UDP 192.168.1.34:13021 -> 157.55.130.155:40020 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 170 UDP 192.168.1.34:13021 -> 157.55.130.165:40026 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 171 UDP 192.168.1.34:13021 -> 157.55.235.142:40025 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 172 UDP 192.168.1.34:13021 -> 157.56.52.33:40011 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 173 UDP 192.168.1.34:13021 -> 213.199.179.162:40029 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 174 UDP 192.168.1.34:13021 -> 64.4.23.148:40010 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 175 UDP 192.168.1.34:13021 -> 65.55.223.18:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 176 UDP 192.168.1.34:13021 -> 65.55.223.41:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 177 UDP 192.168.1.34:13021 -> 111.221.77.148:40029 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 178 UDP 192.168.1.34:13021 -> 157.55.130.146:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 179 UDP 192.168.1.34:13021 -> 157.55.235.143:40030 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 180 UDP 192.168.1.34:13021 -> 157.55.235.160:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 181 UDP 192.168.1.34:13021 -> 157.55.235.166:40015 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 182 UDP 192.168.1.34:13021 -> 157.56.52.37:40032 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 183 UDP 192.168.1.34:13021 -> 64.4.23.140:40012 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 184 UDP 192.168.1.34:13021 -> 64.4.23.170:40011 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 185 UDP 192.168.1.34:13021 -> 111.221.74.19:40001 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 186 UDP 192.168.1.34:13021 -> 111.221.77.160:40028 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 187 UDP 192.168.1.34:13021 -> 111.221.77.168:40007 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 188 UDP 192.168.1.34:13021 -> 157.55.56.145:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 189 UDP 192.168.1.34:13021 -> 157.55.56.165:40020 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 190 UDP 192.168.1.34:13021 -> 157.55.235.145:40022 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 191 UDP 192.168.1.34:13021 -> 157.56.52.15:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 192 UDP 192.168.1.34:13021 -> 65.55.223.24:40032 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 193 UDP 192.168.1.34:13021 -> 111.221.74.16:40032 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 194 UDP 192.168.1.34:13021 -> 111.221.77.141:40020 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 195 UDP 192.168.1.34:13021 -> 111.221.77.149:40030 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 196 UDP 192.168.1.34:13021 -> 111.221.77.154:40017 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 197 UDP 192.168.1.34:13021 -> 157.55.130.157:40013 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 198 UDP 192.168.1.34:13021 -> 157.55.130.160:40029 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 199 UDP 192.168.1.34:13021 -> 157.55.130.172:40019 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 200 UDP 192.168.1.34:13021 -> 157.56.52.45:40012 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 201 UDP 192.168.1.34:13021 -> 213.199.179.146:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 202 UDP 192.168.1.34:13021 -> 213.199.179.146:40030 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 203 UDP 192.168.1.34:13021 -> 64.4.23.146:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 204 UDP 192.168.1.34:13021 -> 64.4.23.173:40017 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 205 UDP 192.168.1.34:13021 -> 65.55.223.15:40026 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 206 UDP 192.168.1.34:13021 -> 65.55.223.38:40015 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 207 UDP 192.168.1.34:13021 -> 65.55.223.44:40013 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 208 UDP 192.168.1.34:13021 -> 111.221.74.25:40028 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 209 UDP 192.168.1.34:13021 -> 111.221.77.143:40022 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 210 UDP 192.168.1.34:13021 -> 157.55.130.144:40034 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 211 UDP 192.168.1.34:13021 -> 157.55.235.146:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 212 UDP 192.168.1.34:13021 -> 213.199.179.145:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 213 UDP 192.168.1.34:13021 -> 65.55.223.20:40033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 214 UDP 192.168.1.34:13021 -> 111.221.74.24:40001 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 215 UDP 192.168.1.34:13021 -> 111.221.77.140:40003 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 216 UDP 192.168.1.34:13021 -> 157.55.56.166:40022 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 217 UDP 192.168.1.34:13021 -> 157.55.130.148:40019 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 218 UDP 192.168.1.34:13021 -> 157.55.235.158:40031 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 219 UDP 192.168.1.34:13021 -> 157.55.235.159:40021 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 220 UDP 192.168.1.34:13021 -> 157.55.235.173:40012 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 221 UDP 192.168.1.34:13021 -> 157.56.52.21:40004 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 222 UDP 192.168.1.34:13021 -> 157.56.52.24:40001 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 223 UDP 192.168.1.34:13021 -> 157.56.52.47:40029 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 224 UDP 192.168.1.34:13021 -> 213.199.179.152:40023 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 225 IGMP 192.168.1.1:0 -> 224.0.0.1:0 [proto: 82/IGMP][ClearText][Confidence: DPI][cat: Network/14][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 226 IGMP 192.168.1.92:0 -> 224.0.0.251:0 [proto: 82/IGMP][ClearText][Confidence: DPI][cat: Network/14][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 227 UDP 192.168.1.34:13021 -> 65.55.223.39:443 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][< 1 sec][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 228 UDP 192.168.1.34:13021 -> 71.62.0.85:33647 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 229 UDP 192.168.1.34:13021 -> 106.188.249.186:15120 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 230 UDP 192.168.1.34:13021 -> 157.55.130.145:443 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][< 1 sec][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 231 UDP 192.168.1.34:13021 -> 176.97.100.249:26635 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 232 IGMP 192.168.1.34:0 -> 224.0.0.251:0 [proto: 82/IGMP][ClearText][Confidence: DPI][cat: Network/14][1 pkts/46 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] Undetected flows: - 1 TCP 192.168.1.34:50119 <-> 86.31.35.30:59621 [proto: 0/Unknown][ClearText][Confidence: Unknown][62 pkts/6941 bytes <-> 38 pkts/5325 bytes][Goodput ratio: 41/53][93.11 sec][bytes ratio: 0.132 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/0 1594/2643 30032/29763 5977/7489][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 112/140 820/1249 115/201][Plen Bins: 48,30,5,3,0,5,0,0,0,1,0,1,0,0,0,0,0,1,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0] - 2 TCP 192.168.1.34:50117 <-> 71.238.7.203:18767 [proto: 0/Unknown][ClearText][Confidence: Unknown][24 pkts/3136 bytes <-> 19 pkts/2618 bytes][Goodput ratio: 49/52][40.10 sec][bytes ratio: 0.090 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/0 721/974 9065/8704 2022/2286][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 131/138 843/1090 185/226][Plen Bins: 47,26,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,0,0,0,5,0,0,0,0,0,0,0,5,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 3 TCP 192.168.1.34:50121 <-> 81.83.77.141:17639 [proto: 0/Unknown][ClearText][Confidence: Unknown][24 pkts/3101 bytes <-> 16 pkts/2508 bytes][Goodput ratio: 49/58][36.07 sec][bytes ratio: 0.106 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/60 1721/2873 24826/24826 5468/6805][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 129/157 819/1190 181/267][Plen Bins: 50,36,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,0,0,0] - 4 TCP 192.168.1.34:50138 <-> 71.238.7.203:18767 [proto: 0/Unknown][ClearText][Confidence: Unknown][19 pkts/2797 bytes <-> 13 pkts/2175 bytes][Goodput ratio: 55/60][36.29 sec][bytes ratio: 0.125 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/74 378/470 2988/3022 731/853][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 147/167 842/1090 205/268][Plen Bins: 37,31,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,6,0,0,0,0,0,0,6,0,0,0,0,0,0,0,6,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 5 TCP 192.168.1.34:50118 <-> 5.248.186.221:31010 [proto: 0/Unknown][ClearText][Confidence: Unknown][18 pkts/2588 bytes <-> 13 pkts/2100 bytes][Goodput ratio: 54/59][39.97 sec][bytes ratio: 0.104 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/110 1005/4378 9427/25654 2420/8144][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 144/162 843/1090 212/269][Plen Bins: 58,0,16,0,0,0,0,0,0,0,0,0,0,0,0,0,0,8,0,0,0,0,0,0,8,0,0,0,0,0,0,0,8,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 6 TCP 192.168.1.34:50139 <-> 5.248.186.221:31010 [proto: 0/Unknown][ClearText][Confidence: Unknown][15 pkts/2395 bytes <-> 8 pkts/1724 bytes][Goodput ratio: 58/69][37.03 sec][bytes ratio: 0.163 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/109 512/723 3406/3423 927/1214][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 160/216 842/1090 228/332][Plen Bins: 40,20,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,10,0,0,0,0,0,0,10,0,0,0,0,0,0,0,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 7 TCP 192.168.1.34:50127 <-> 80.14.46.121:4415 [proto: 0/Unknown][ClearText][Confidence: Unknown][16 pkts/1169 bytes <-> 11 pkts/929 bytes][Goodput ratio: 9/21][34.08 sec][bytes ratio: 0.114 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/96 2547/4792 28628/28628 7558/9765][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 73/84 108/133 13/20][Plen Bins: 54,36,9,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 8 TCP 192.168.1.34:50134 <-> 157.56.53.47:12350 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/1578 bytes <-> 4 pkts/342 bytes][Goodput ratio: 53/22][40.57 sec][bytes ratio: 0.644 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 4146/116 16349/231 5604/116][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 143/86 190/142 56/33][Plen Bins: 11,0,22,66,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 9 TCP 192.168.1.34:50124 <-> 81.133.19.185:44431 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/854 bytes <-> 11 pkts/782 bytes][Goodput ratio: 15/6][71.50 sec][bytes ratio: 0.044 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/0 8918/9683 67479/67479 22167/23595][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 78/71 105/92 17/9][Plen Bins: 50,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 10 TCP 192.168.1.34:50122 <-> 81.133.19.185:44431 [proto: 0/Unknown][ClearText][Confidence: Unknown][14 pkts/1090 bytes <-> 6 pkts/534 bytes][Goodput ratio: 15/24][12.48 sec][bytes ratio: 0.342 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 987/29 4811/82 1531/37][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 78/89 176/154 28/32][Plen Bins: 70,10,10,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 11 TCP 192.168.1.34:50116 <-> 81.83.77.141:17639 [proto: 0/Unknown][ClearText][Confidence: Unknown][15 pkts/1138 bytes <-> 4 pkts/372 bytes][Goodput ratio: 14/27][16.65 sec][bytes ratio: 0.507 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1233/32 7022/63 2004/32][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 76/93 162/133 24/26][Plen Bins: 72,9,9,9,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 12 TCP 192.168.1.34:50123 <-> 80.14.46.121:4415 [proto: 0/Unknown][ClearText][Confidence: Unknown][14 pkts/1075 bytes <-> 4 pkts/431 bytes][Goodput ratio: 14/36][13.31 sec][bytes ratio: 0.428 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/90 1021/90 5153/90 1645/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 77/108 161/155 24/37][Plen Bins: 70,0,30,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 13 TCP 192.168.1.34:50075 <-> 213.199.179.142:40003 [proto: 0/Unknown][ClearText][Confidence: Unknown][14 pkts/1100 bytes <-> 5 pkts/395 bytes][Goodput ratio: 15/16][27.12 sec][bytes ratio: 0.472 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 2192/28 12005/57 3483/28][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 79/79 158/129 22/25][Plen Bins: 81,9,9,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 14 TCP 192.168.1.34:50142 <-> 80.14.46.121:4415 [proto: 0/Unknown][ClearText][Confidence: Unknown][12 pkts/985 bytes <-> 6 pkts/489 bytes][Goodput ratio: 18/17][24.21 sec][bytes ratio: 0.336 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/87 2050/1327 17165/3721 5060/1483][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 82/82 134/129 21/22][Plen Bins: 42,42,14,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 15 TCP 192.168.1.34:50137 <-> 5.248.186.221:31010 [proto: 0/Unknown][ClearText][Confidence: Unknown][14 pkts/1062 bytes <-> 4 pkts/383 bytes][Goodput ratio: 13/28][17.74 sec][bytes ratio: 0.470 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/117 1360/117 7001/117 2231/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 76/96 148/121 21/24][Plen Bins: 70,20,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 16 TCP 192.168.1.34:50132 <-> 149.13.32.15:13392 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/1010 bytes <-> 5 pkts/402 bytes][Goodput ratio: 15/16][16.09 sec][bytes ratio: 0.431 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1396/1327 7806/3928 2259/1840][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 78/80 162/122 25/21][Plen Bins: 80,10,0,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 17 TCP 192.168.1.34:50114 <-> 5.248.186.221:31010 [proto: 0/Unknown][ClearText][Confidence: Unknown][14 pkts/1040 bytes <-> 4 pkts/362 bytes][Goodput ratio: 11/24][17.59 sec][bytes ratio: 0.484 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/115 1346/115 6890/115 2199/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 74/90 126/115 16/19][Plen Bins: 70,30,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 18 TCP 192.168.1.34:50065 <-> 65.55.223.12:40031 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/1004 bytes <-> 4 pkts/397 bytes][Goodput ratio: 15/31][19.05 sec][bytes ratio: 0.433 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/5 1595/68 5410/131 1868/63][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 77/99 156/154 24/34][Plen Bins: 70,10,20,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 19 TCP 192.168.1.34:50115 <-> 86.31.35.30:59621 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/995 bytes <-> 4 pkts/391 bytes][Goodput ratio: 14/30][11.60 sec][bytes ratio: 0.436 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/77 911/77 5501/77 1656/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 77/98 155/145 23/31][Plen Bins: 66,11,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 20 TCP 192.168.1.34:50098 <-> 65.55.223.15:40026 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/995 bytes <-> 4 pkts/386 bytes][Goodput ratio: 14/29][19.09 sec][bytes ratio: 0.441 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/8 1599/69 7561/130 2191/61][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 77/96 147/153 21/34][Plen Bins: 80,0,20,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 21 TCP 192.168.1.34:50130 <-> 212.161.8.36:13392 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/1000 bytes <-> 4 pkts/380 bytes][Goodput ratio: 14/28][17.43 sec][bytes ratio: 0.449 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1524/37 6318/74 2039/37][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 77/95 152/166 22/41][Plen Bins: 80,0,10,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 22 TCP 192.168.1.34:50026 <-> 65.55.223.33:40002 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/971 bytes <-> 4 pkts/399 bytes][Goodput ratio: 12/32][19.14 sec][bytes ratio: 0.418 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/8 1599/69 5423/130 1880/61][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 75/100 123/164 15/39][Plen Bins: 80,10,0,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 23 TCP 192.168.1.34:50099 <-> 64.4.23.166:40022 [proto: 0/Unknown][ClearText][Confidence: Unknown][12 pkts/948 bytes <-> 4 pkts/407 bytes][Goodput ratio: 16/33][18.08 sec][bytes ratio: 0.399 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/2 1583/103 8469/204 2434/101][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 79/102 174/137 29/32][Plen Bins: 66,0,22,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 24 TCP 192.168.1.34:50035 <-> 213.199.179.175:40021 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/982 bytes <-> 4 pkts/322 bytes][Goodput ratio: 11/17][26.19 sec][bytes ratio: 0.506 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/5 2269/35 10048/65 3061/30][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 76/80 114/122 12/24][Plen Bins: 80,20,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 25 TCP 192.168.1.34:50112 <-> 76.167.161.6:20274 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/843 bytes <-> 4 pkts/411 bytes][Goodput ratio: 14/34][13.19 sec][bytes ratio: 0.344 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1451/144 5909/288 1841/144][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 77/103 143/167 22/40][Plen Bins: 62,12,12,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 26 TCP 192.168.1.34:50141 <-> 80.14.46.121:4415 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/994 bytes <-> 2 pkts/243 bytes][Goodput ratio: 12/41][25.06 sec][bytes ratio: 0.607 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/97 2172/97 10901/97 3290/0][Pkt Len c2s/s2c min/avg/max/stddev: 66/78 76/122 126/165 15/44][Plen Bins: 80,10,0,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 27 TCP 192.168.1.34:50113 <-> 71.238.7.203:18767 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/827 bytes <-> 3 pkts/325 bytes][Goodput ratio: 12/35][18.82 sec][bytes ratio: 0.436 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/218 1824/218 8820/218 2818/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/74 75/108 127/173 18/46][Plen Bins: 75,12,0,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 28 TCP 192.168.1.34:50144 <-> 78.202.226.115:29059 [proto: 0/Unknown][ClearText][Confidence: Unknown][10 pkts/797 bytes <-> 4 pkts/342 bytes][Goodput ratio: 16/20][18.52 sec][bytes ratio: 0.399 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/89 169/96 647/104 223/8][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 80/86 139/118 23/20][Plen Bins: 40,40,20,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 29 TCP 192.168.1.34:50143 <-> 78.202.226.115:29059 [proto: 0/Unknown][ClearText][Confidence: Unknown][12 pkts/935 bytes <-> 2 pkts/197 bytes][Goodput ratio: 14/29][14.47 sec][bytes ratio: 0.652 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/78 1329/78 5770/78 1937/0][Pkt Len c2s/s2c min/avg/max/stddev: 66/74 78/98 141/123 19/24][Plen Bins: 77,11,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 30 TCP 192.168.1.34:50135 <-> 76.167.161.6:20274 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/838 bytes <-> 3 pkts/270 bytes][Goodput ratio: 12/24][24.21 sec][bytes ratio: 0.513 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 2560/141 11516/282 3602/141][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 76/90 118/130 14/28][Plen Bins: 75,12,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 31 TCP 192.168.1.34:50136 <-> 71.238.7.203:18767 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/814 bytes <-> 3 pkts/287 bytes][Goodput ratio: 11/27][18.80 sec][bytes ratio: 0.479 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/225 1818/225 8691/225 2792/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/74 74/96 114/135 14/28][Plen Bins: 75,12,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 32 TCP 192.168.1.34:50145 -> 157.56.53.51:12350 [proto: 0/Unknown][ClearText][Confidence: Unknown][8 pkts/608 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][11.02 sec][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1001/0 1573/0 4002/0 1050/0][Pkt Len c2s/s2c min/avg/max/stddev: 62/0 76/0 78/0 5/0][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 33 UDP 192.168.1.34:49511 -> 192.168.1.1:5351 [proto: 0/Unknown][ClearText][Confidence: Unknown][4 pkts/216 bytes -> 0 pkts/0 bytes][Goodput ratio: 22/0][1.78 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 34 UDP 192.168.1.34:54067 -> 192.168.1.1:5351 [proto: 0/Unknown][ClearText][Confidence: Unknown][4 pkts/216 bytes -> 0 pkts/0 bytes][Goodput ratio: 22/0][1.83 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 35 TCP 192.168.1.34:50140 <-> 76.167.161.6:20274 [proto: 0/Unknown][ClearText][Confidence: Unknown][2 pkts/132 bytes <-> 1 pkts/74 bytes][Goodput ratio: 0/0][1.67 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 1 TCP 192.168.1.34:50108 <-> 157.56.52.28:40009 [proto: 0/Unknown][ClearText][Confidence: Unknown][231 pkts/60232 bytes <-> 241 pkts/104395 bytes][Goodput ratio: 75/85][96.43 sec][bytes ratio: -0.268 (Download)][IAT c2s/s2c min/avg/max/stddev: 0/0 448/357 8300/8646 1136/1099][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 261/433 1506/1506 343/569][PLAIN TEXT ( 0sKWL)][Plen Bins: 23,10,3,3,8,3,1,0,1,1,1,0,1,0,0,1,0,0,1,1,1,0,0,0,0,0,0,0,0,1,1,0,0,0,0,0,1,0,0,0,0,0,0,1,0,19,0,0] + 2 TCP 192.168.1.34:50119 <-> 86.31.35.30:59621 [proto: 0/Unknown][ClearText][Confidence: Unknown][62 pkts/6941 bytes <-> 38 pkts/5325 bytes][Goodput ratio: 41/53][93.11 sec][bytes ratio: 0.132 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/0 1594/2643 30032/29763 5977/7489][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 112/140 820/1249 115/201][Plen Bins: 48,30,5,3,0,5,0,0,0,1,0,1,0,0,0,0,0,1,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0] + 3 TCP 192.168.1.34:50117 <-> 71.238.7.203:18767 [proto: 0/Unknown][ClearText][Confidence: Unknown][24 pkts/3136 bytes <-> 19 pkts/2618 bytes][Goodput ratio: 49/52][40.10 sec][bytes ratio: 0.090 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/0 721/974 9065/8704 2022/2286][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 131/138 843/1090 185/226][Plen Bins: 47,26,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,0,0,0,5,0,0,0,0,0,0,0,5,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 4 TCP 192.168.1.34:50121 <-> 81.83.77.141:17639 [proto: 0/Unknown][ClearText][Confidence: Unknown][24 pkts/3101 bytes <-> 16 pkts/2508 bytes][Goodput ratio: 49/58][36.07 sec][bytes ratio: 0.106 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/60 1721/2873 24826/24826 5468/6805][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 129/157 819/1190 181/267][Plen Bins: 50,36,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,0,0,0] + 5 TCP 192.168.1.34:50126 <-> 91.190.216.23:12350 [proto: 0/Unknown][ClearText][Confidence: Unknown][16 pkts/4788 bytes <-> 4 pkts/372 bytes][Goodput ratio: 78/28][32.96 sec][bytes ratio: 0.856 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 2304/22 5155/43 2241/22][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 299/93 398/172 147/46][Plen Bins: 7,7,0,7,0,0,0,0,0,0,78,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 6 TCP 192.168.1.34:50138 <-> 71.238.7.203:18767 [proto: 0/Unknown][ClearText][Confidence: Unknown][19 pkts/2797 bytes <-> 13 pkts/2175 bytes][Goodput ratio: 55/60][36.29 sec][bytes ratio: 0.125 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/74 378/470 2988/3022 731/853][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 147/167 842/1090 205/268][Plen Bins: 37,31,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,6,0,0,0,0,0,0,6,0,0,0,0,0,0,0,6,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 7 TCP 192.168.1.34:50118 <-> 5.248.186.221:31010 [proto: 0/Unknown][ClearText][Confidence: Unknown][18 pkts/2588 bytes <-> 13 pkts/2100 bytes][Goodput ratio: 54/59][39.97 sec][bytes ratio: 0.104 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/110 1005/4378 9427/25654 2420/8144][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 144/162 843/1090 212/269][Plen Bins: 58,0,16,0,0,0,0,0,0,0,0,0,0,0,0,0,0,8,0,0,0,0,0,0,8,0,0,0,0,0,0,0,8,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 8 TCP 192.168.1.34:50139 <-> 5.248.186.221:31010 [proto: 0/Unknown][ClearText][Confidence: Unknown][15 pkts/2395 bytes <-> 8 pkts/1724 bytes][Goodput ratio: 58/69][37.03 sec][bytes ratio: 0.163 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/109 512/723 3406/3423 927/1214][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 160/216 842/1090 228/332][Plen Bins: 40,20,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,10,0,0,0,0,0,0,10,0,0,0,0,0,0,0,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 9 TCP 192.168.1.34:50127 <-> 80.14.46.121:4415 [proto: 0/Unknown][ClearText][Confidence: Unknown][16 pkts/1169 bytes <-> 11 pkts/929 bytes][Goodput ratio: 9/21][34.08 sec][bytes ratio: 0.114 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/96 2547/4792 28628/28628 7558/9765][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 73/84 108/133 13/20][Plen Bins: 54,36,9,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 10 TCP 192.168.1.34:50134 <-> 157.56.53.47:12350 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/1578 bytes <-> 4 pkts/342 bytes][Goodput ratio: 53/22][40.57 sec][bytes ratio: 0.644 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 4146/116 16349/231 5604/116][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 143/86 190/142 56/33][Plen Bins: 11,0,22,66,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 11 TCP 192.168.1.34:50124 <-> 81.133.19.185:44431 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/854 bytes <-> 11 pkts/782 bytes][Goodput ratio: 15/6][71.50 sec][bytes ratio: 0.044 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/0 8918/9683 67479/67479 22167/23595][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 78/71 105/92 17/9][Plen Bins: 50,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 12 TCP 192.168.1.34:50122 <-> 81.133.19.185:44431 [proto: 0/Unknown][ClearText][Confidence: Unknown][14 pkts/1090 bytes <-> 6 pkts/534 bytes][Goodput ratio: 15/24][12.48 sec][bytes ratio: 0.342 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 987/29 4811/82 1531/37][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 78/89 176/154 28/32][Plen Bins: 70,10,10,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 13 TCP 192.168.1.34:50116 <-> 81.83.77.141:17639 [proto: 0/Unknown][ClearText][Confidence: Unknown][15 pkts/1138 bytes <-> 4 pkts/372 bytes][Goodput ratio: 14/27][16.65 sec][bytes ratio: 0.507 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1233/32 7022/63 2004/32][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 76/93 162/133 24/26][Plen Bins: 72,9,9,9,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 14 TCP 192.168.1.34:50123 <-> 80.14.46.121:4415 [proto: 0/Unknown][ClearText][Confidence: Unknown][14 pkts/1075 bytes <-> 4 pkts/431 bytes][Goodput ratio: 14/36][13.31 sec][bytes ratio: 0.428 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/90 1021/90 5153/90 1645/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 77/108 161/155 24/37][Plen Bins: 70,0,30,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 15 TCP 192.168.1.34:50075 <-> 213.199.179.142:40003 [proto: 0/Unknown][ClearText][Confidence: Unknown][14 pkts/1100 bytes <-> 5 pkts/395 bytes][Goodput ratio: 15/16][27.12 sec][bytes ratio: 0.472 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 2192/28 12005/57 3483/28][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 79/79 158/129 22/25][Plen Bins: 81,9,9,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 16 TCP 192.168.1.34:50142 <-> 80.14.46.121:4415 [proto: 0/Unknown][ClearText][Confidence: Unknown][12 pkts/985 bytes <-> 6 pkts/489 bytes][Goodput ratio: 18/17][24.21 sec][bytes ratio: 0.336 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/87 2050/1327 17165/3721 5060/1483][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 82/82 134/129 21/22][Plen Bins: 42,42,14,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 17 TCP 192.168.1.34:50137 <-> 5.248.186.221:31010 [proto: 0/Unknown][ClearText][Confidence: Unknown][14 pkts/1062 bytes <-> 4 pkts/383 bytes][Goodput ratio: 13/28][17.74 sec][bytes ratio: 0.470 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/117 1360/117 7001/117 2231/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 76/96 148/121 21/24][Plen Bins: 70,20,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 18 TCP 192.168.1.34:50076 <-> 157.55.235.156:40014 [proto: 0/Unknown][ClearText][Confidence: Unknown][14 pkts/1083 bytes <-> 4 pkts/359 bytes][Goodput ratio: 14/26][27.76 sec][bytes ratio: 0.502 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/1 2230/36 8404/71 2519/35][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 77/90 141/159 18/40][Plen Bins: 81,0,18,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 19 TCP 192.168.1.34:50054 <-> 157.55.130.153:40005 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/1020 bytes <-> 4 pkts/421 bytes][Goodput ratio: 16/35][19.16 sec][bytes ratio: 0.416 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1603/66 5463/131 1891/66][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 78/105 172/163 28/39][Plen Bins: 70,10,0,20,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 20 TCP 192.168.1.34:50132 <-> 149.13.32.15:13392 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/1010 bytes <-> 5 pkts/402 bytes][Goodput ratio: 15/16][16.09 sec][bytes ratio: 0.431 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1396/1327 7806/3928 2259/1840][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 78/80 162/122 25/21][Plen Bins: 80,10,0,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 21 TCP 192.168.1.34:50114 <-> 5.248.186.221:31010 [proto: 0/Unknown][ClearText][Confidence: Unknown][14 pkts/1040 bytes <-> 4 pkts/362 bytes][Goodput ratio: 11/24][17.59 sec][bytes ratio: 0.484 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/115 1346/115 6890/115 2199/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 74/90 126/115 16/19][Plen Bins: 70,30,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 22 TCP 192.168.1.34:50065 <-> 65.55.223.12:40031 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/1004 bytes <-> 4 pkts/397 bytes][Goodput ratio: 15/31][19.05 sec][bytes ratio: 0.433 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/5 1595/68 5410/131 1868/63][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 77/99 156/154 24/34][Plen Bins: 70,10,20,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 23 TCP 192.168.1.34:50034 <-> 157.55.130.140:40033 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/1010 bytes <-> 4 pkts/390 bytes][Goodput ratio: 15/30][19.16 sec][bytes ratio: 0.443 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/5 1603/66 5454/128 1890/62][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 78/98 162/138 25/29][Plen Bins: 70,10,10,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 24 TCP 192.168.1.34:50088 <-> 157.55.235.146:33033 [proto: 0/Unknown][ClearText][Confidence: Unknown][14 pkts/1085 bytes <-> 4 pkts/315 bytes][Goodput ratio: 14/16][28.25 sec][bytes ratio: 0.550 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/6 2270/41 8492/76 2559/35][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 78/79 143/115 19/22][Plen Bins: 81,9,9,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 25 TCP 192.168.1.34:50092 <-> 157.55.130.155:40020 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/975 bytes <-> 4 pkts/412 bytes][Goodput ratio: 12/34][19.05 sec][bytes ratio: 0.406 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/2 1596/66 5396/130 1974/64][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 75/103 127/146 16/34][Plen Bins: 70,20,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 26 TCP 192.168.1.34:50115 <-> 86.31.35.30:59621 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/995 bytes <-> 4 pkts/391 bytes][Goodput ratio: 14/30][11.60 sec][bytes ratio: 0.436 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/77 911/77 5501/77 1656/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 77/98 155/145 23/31][Plen Bins: 66,11,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 27 TCP 192.168.1.34:50098 <-> 65.55.223.15:40026 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/995 bytes <-> 4 pkts/386 bytes][Goodput ratio: 14/29][19.09 sec][bytes ratio: 0.441 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/8 1599/69 7561/130 2191/61][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 77/96 147/153 21/34][Plen Bins: 80,0,20,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 28 TCP 192.168.1.34:50130 <-> 212.161.8.36:13392 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/1000 bytes <-> 4 pkts/380 bytes][Goodput ratio: 14/28][17.43 sec][bytes ratio: 0.449 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1524/37 6318/74 2039/37][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 77/95 152/166 22/41][Plen Bins: 80,0,10,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 29 TCP 192.168.1.34:50097 <-> 157.55.235.176:40022 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/1000 bytes <-> 4 pkts/371 bytes][Goodput ratio: 14/27][17.70 sec][bytes ratio: 0.459 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1517/38 5471/77 1774/38][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 77/93 152/157 22/37][Plen Bins: 80,0,20,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 30 TCP 192.168.1.34:50026 <-> 65.55.223.33:40002 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/971 bytes <-> 4 pkts/399 bytes][Goodput ratio: 12/32][19.14 sec][bytes ratio: 0.418 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/8 1599/69 5423/130 1880/61][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 75/100 123/164 15/39][Plen Bins: 80,10,0,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 31 TCP 192.168.1.34:50033 <-> 157.55.56.170:40015 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/977 bytes <-> 4 pkts/384 bytes][Goodput ratio: 12/29][20.90 sec][bytes ratio: 0.436 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1750/71 5966/142 2163/71][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 75/96 129/125 17/26][Plen Bins: 70,30,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 32 TCP 192.168.1.34:50053 <-> 157.55.56.146:40030 [proto: 0/Unknown][ClearText][Confidence: Unknown][12 pkts/940 bytes <-> 5 pkts/415 bytes][Goodput ratio: 16/19][28.23 sec][bytes ratio: 0.387 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/4 2652/2383 13157/7000 3965/3265][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 78/83 166/135 27/26][Plen Bins: 77,0,11,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 33 TCP 192.168.1.34:50099 <-> 64.4.23.166:40022 [proto: 0/Unknown][ClearText][Confidence: Unknown][12 pkts/948 bytes <-> 4 pkts/407 bytes][Goodput ratio: 16/33][18.08 sec][bytes ratio: 0.399 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/2 1583/103 8469/204 2434/101][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 79/102 174/137 29/32][Plen Bins: 66,0,22,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 34 TCP 192.168.1.34:50044 <-> 157.55.130.167:40031 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/993 bytes <-> 4 pkts/360 bytes][Goodput ratio: 14/24][24.38 sec][bytes ratio: 0.468 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/6 2081/67 5842/128 2142/61][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 76/90 145/146 21/32][Plen Bins: 80,0,20,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 35 TCP 192.168.1.34:50077 <-> 157.55.130.176:40022 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/1004 bytes <-> 4 pkts/334 bytes][Goodput ratio: 13/20][32.24 sec][bytes ratio: 0.501 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/5 2789/64 14182/123 4002/59][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 77/84 136/134 17/30][Plen Bins: 80,0,20,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 36 TCP 192.168.1.34:50074 <-> 157.55.130.173:40003 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/1010 bytes <-> 4 pkts/317 bytes][Goodput ratio: 14/16][33.05 sec][bytes ratio: 0.522 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 2859/66 14565/131 4102/66][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 78/79 142/117 19/22][Plen Bins: 80,10,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 37 TCP 192.168.1.34:50070 <-> 157.55.130.170:40018 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/989 bytes <-> 4 pkts/323 bytes][Goodput ratio: 12/18][32.74 sec][bytes ratio: 0.508 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/6 2832/65 14348/124 4046/59][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 76/81 121/123 13/25][Plen Bins: 80,20,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 38 TCP 192.168.1.34:50032 <-> 157.56.52.44:40032 [proto: 0/Unknown][ClearText][Confidence: Unknown][12 pkts/969 bytes <-> 4 pkts/337 bytes][Goodput ratio: 17/21][30.85 sec][bytes ratio: 0.484 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/5 2831/106 12195/206 3629/100][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 81/84 175/137 29/31][Plen Bins: 77,0,11,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 39 TCP 192.168.1.34:50067 <-> 157.55.56.160:40027 [proto: 0/Unknown][ClearText][Confidence: Unknown][12 pkts/899 bytes <-> 5 pkts/406 bytes][Goodput ratio: 12/17][27.73 sec][bytes ratio: 0.378 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/2 2605/2274 12714/6673 3839/3111][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 75/81 125/126 16/23][Plen Bins: 77,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 40 TCP 192.168.1.34:50035 <-> 213.199.179.175:40021 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/982 bytes <-> 4 pkts/322 bytes][Goodput ratio: 11/17][26.19 sec][bytes ratio: 0.506 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/5 2269/35 10048/65 3061/30][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 76/80 114/122 12/24][Plen Bins: 80,20,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 41 TCP 192.168.1.34:50049 <-> 157.55.130.166:40021 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/836 bytes <-> 5 pkts/442 bytes][Goodput ratio: 13/23][21.99 sec][bytes ratio: 0.308 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/6 2111/517 6939/1415 2451/637][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 76/88 136/162 20/37][Plen Bins: 75,0,12,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 42 TCP 192.168.1.34:50086 <-> 111.221.77.142:40023 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/841 bytes <-> 5 pkts/429 bytes][Goodput ratio: 14/21][28.10 sec][bytes ratio: 0.324 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/2 2769/2594 13054/7485 4056/3461][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 76/86 141/149 21/32][Plen Bins: 75,0,25,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 43 TCP 192.168.1.34:50055 <-> 111.221.74.47:40030 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/866 bytes <-> 5 pkts/396 bytes][Goodput ratio: 16/15][28.08 sec][bytes ratio: 0.372 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 2765/2512 13013/7241 4051/3346][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 79/79 166/116 28/19][Plen Bins: 75,12,0,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 44 TCP 192.168.1.34:50112 <-> 76.167.161.6:20274 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/843 bytes <-> 4 pkts/411 bytes][Goodput ratio: 14/34][13.19 sec][bytes ratio: 0.344 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1451/144 5909/288 1841/144][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 77/103 143/167 22/40][Plen Bins: 62,12,12,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 45 TCP 192.168.1.34:50141 <-> 80.14.46.121:4415 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/994 bytes <-> 2 pkts/243 bytes][Goodput ratio: 12/41][25.06 sec][bytes ratio: 0.607 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/97 2172/97 10901/97 3290/0][Pkt Len c2s/s2c min/avg/max/stddev: 66/78 76/122 126/165 15/44][Plen Bins: 80,10,0,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 46 TCP 192.168.1.34:50059 <-> 111.221.74.38:40015 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/820 bytes <-> 5 pkts/416 bytes][Goodput ratio: 11/19][28.35 sec][bytes ratio: 0.327 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/3 2800/2555 13330/7366 4128/3404][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 75/83 120/136 16/27][Plen Bins: 75,12,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 47 TCP 192.168.1.34:50046 <-> 157.55.130.150:40011 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/843 bytes <-> 4 pkts/386 bytes][Goodput ratio: 14/29][20.24 sec][bytes ratio: 0.372 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/2 1952/64 5189/127 2093/62][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 77/96 143/172 22/44][Plen Bins: 75,0,12,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 48 TCP 192.168.1.34:50096 <-> 111.221.74.46:40027 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/822 bytes <-> 4 pkts/390 bytes][Goodput ratio: 12/30][13.57 sec][bytes ratio: 0.356 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1158/148 4662/295 1409/148][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 75/98 122/128 16/28][Plen Bins: 62,37,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 49 TCP 192.168.1.34:50113 <-> 71.238.7.203:18767 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/827 bytes <-> 3 pkts/325 bytes][Goodput ratio: 12/35][18.82 sec][bytes ratio: 0.436 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/218 1824/218 8820/218 2818/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/74 75/108 127/173 18/46][Plen Bins: 75,12,0,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 50 TCP 192.168.1.34:50144 <-> 78.202.226.115:29059 [proto: 0/Unknown][ClearText][Confidence: Unknown][10 pkts/797 bytes <-> 4 pkts/342 bytes][Goodput ratio: 16/20][18.52 sec][bytes ratio: 0.399 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/89 169/96 647/104 223/8][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 80/86 139/118 23/20][Plen Bins: 40,40,20,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 51 TCP 192.168.1.34:50143 <-> 78.202.226.115:29059 [proto: 0/Unknown][ClearText][Confidence: Unknown][12 pkts/935 bytes <-> 2 pkts/197 bytes][Goodput ratio: 14/29][14.47 sec][bytes ratio: 0.652 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/78 1329/78 5770/78 1937/0][Pkt Len c2s/s2c min/avg/max/stddev: 66/74 78/98 141/123 19/24][Plen Bins: 77,11,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 52 TCP 192.168.1.34:50135 <-> 76.167.161.6:20274 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/838 bytes <-> 3 pkts/270 bytes][Goodput ratio: 12/24][24.21 sec][bytes ratio: 0.513 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 2560/141 11516/282 3602/141][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 76/90 118/130 14/28][Plen Bins: 75,12,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 53 TCP 192.168.1.34:50136 <-> 71.238.7.203:18767 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/814 bytes <-> 3 pkts/287 bytes][Goodput ratio: 11/27][18.80 sec][bytes ratio: 0.479 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/225 1818/225 8691/225 2792/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/74 74/96 114/135 14/28][Plen Bins: 75,12,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 54 TCP 192.168.1.34:50125 <-> 91.190.218.125:12350 [proto: 0/Unknown][ClearText][Confidence: Unknown][6 pkts/417 bytes <-> 4 pkts/352 bytes][Goodput ratio: 17/32][5.54 sec][bytes ratio: 0.085 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/63 1107/1825 3027/3063 1309/1280][Pkt Len c2s/s2c min/avg/max/stddev: 54/60 70/88 123/166 25/45][Plen Bins: 0,0,50,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 55 TCP 192.168.1.34:50145 -> 157.56.53.51:12350 [proto: 0/Unknown][ClearText][Confidence: Unknown][8 pkts/608 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][11.02 sec][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1001/0 1573/0 4002/0 1050/0][Pkt Len c2s/s2c min/avg/max/stddev: 62/0 76/0 78/0 5/0][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 56 TCP 192.168.1.34:50129 <-> 91.190.218.125:12350 [proto: 0/Unknown][ClearText][Confidence: Unknown][6 pkts/353 bytes <-> 4 pkts/246 bytes][Goodput ratio: 1/2][8.32 sec][bytes ratio: 0.179 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/64 1663/2751 6736/6736 2591/2874][Pkt Len c2s/s2c min/avg/max/stddev: 54/60 59/62 78/66 9/3][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 57 TCP 192.168.1.34:50109 <-> 91.190.216.125:12350 [proto: 0/Unknown][ClearText][Confidence: Unknown][3 pkts/297 bytes <-> 3 pkts/186 bytes][Goodput ratio: 37/0][0.81 sec][bytes ratio: 0.230 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/43 24/43 49/43 24/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/60 99/62 165/66 48/3][Plen Bins: 0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 58 TCP 192.168.1.34:50110 <-> 91.190.216.125:12350 [proto: 0/Unknown][ClearText][Confidence: Unknown][3 pkts/191 bytes <-> 3 pkts/186 bytes][Goodput ratio: 3/0][0.43 sec][bytes ratio: 0.013 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/43 21/43 42/43 21/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/60 64/62 78/66 10/3][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 59 UDP 192.168.1.34:49511 -> 192.168.1.1:5351 [proto: 0/Unknown][ClearText][Confidence: Unknown][4 pkts/216 bytes -> 0 pkts/0 bytes][Goodput ratio: 22/0][1.78 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 60 UDP 192.168.1.34:54067 -> 192.168.1.1:5351 [proto: 0/Unknown][ClearText][Confidence: Unknown][4 pkts/216 bytes -> 0 pkts/0 bytes][Goodput ratio: 22/0][1.83 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 61 TCP 192.168.1.34:50140 <-> 76.167.161.6:20274 [proto: 0/Unknown][ClearText][Confidence: Unknown][2 pkts/132 bytes <-> 1 pkts/74 bytes][Goodput ratio: 0/0][1.67 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] diff --git a/tests/result/skype_no_unknown.pcap.out b/tests/result/skype_no_unknown.pcap.out index c3108b67b46..dc67278b00e 100644 --- a/tests/result/skype_no_unknown.pcap.out +++ b/tests/result/skype_no_unknown.pcap.out @@ -3,12 +3,12 @@ Guessed flow protos: 95 DPI Packets (TCP): 1233 (16.22 pkts/flow) DPI Packets (UDP): 310 (1.67 pkts/flow) DPI Packets (other): 5 (1.00 pkts/flow) -Confidence Unknown : 26 (flows) -Confidence Match by port : 10 (flows) -Confidence Match by IP : 37 (flows) +Confidence Unknown : 45 (flows) +Confidence Match by port : 26 (flows) +Confidence Match by IP : 2 (flows) Confidence DPI : 194 (flows) -Unknown 392 39230 26 +Unknown 850 152468 45 DNS 2 267 1 MDNS 3 400 2 NetBIOS 17 2006 4 @@ -17,9 +17,9 @@ SMBv1 5 1100 3 SkypeCall 154 10918 146 ICMP 4 328 1 IGMP 4 226 4 -TLS 173 59381 10 +TLS 382 79034 26 Dropbox 16 7342 5 -Skype_Teams 1185 331827 60 +Skype_Teams 518 198936 25 Apple 76 19581 1 ApplePush 8 1118 1 @@ -29,272 +29,272 @@ JA3 Host Stats: 1 TCP 192.168.1.34:51230 <-> 157.56.126.211:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: DPI][cat: VoIP/10][166 pkts/39042 bytes <-> 182 pkts/142645 bytes][Goodput ratio: 72/92][51.22 sec][bytes ratio: -0.570 (Download)][IAT c2s/s2c min/avg/max/stddev: 0/0 370/331 45360/45460 3946/3736][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 235/784 1506/1506 433/565][Risk: ** Obsolete TLS Version (1.1 or older) **][Risk Score: 100][TLSv1][JA3C: 06207a1730b5deeb207b0556e102ded2][ServerNames: *.gateway.messenger.live.com,*.beta.gateway.edge.messenger.live.com,*.by2.gateway.edge.messenger.live.com,*.sn1.gateway.edge.messenger.live.com][JA3S: 5e4e5596180ebd0ac0317125ee490707][Issuer: C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, OU=Microsoft IT, CN=Microsoft IT SSL SHA2][Subject: CN=*.gateway.messenger.live.com][Certificate SHA-1: 95:C4:07:41:85:D4:EF:AA:D9:1F:0F:1F:3C:08:BF:8E:8B:D0:90:51][Validity: 2014-10-27 22:51:07 - 2016-10-26 22:51:07][Cipher: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA][Plen Bins: 19,2,1,5,0,1,2,0,0,3,0,0,0,1,0,0,0,1,1,0,0,1,1,0,1,0,1,10,1,1,0,0,0,0,0,0,2,0,0,0,3,5,0,0,0,30,0,0] - 2 TCP 192.168.1.34:51279 <-> 111.221.74.48:40008 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][101 pkts/30681 bytes <-> 98 pkts/59934 bytes][Goodput ratio: 78/89][22.75 sec][bytes ratio: -0.323 (Download)][IAT c2s/s2c min/avg/max/stddev: 0/0 238/215 3095/3095 411/401][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 304/612 1506/1506 406/626][PLAIN TEXT (nZREBS)][Plen Bins: 26,8,2,1,4,2,0,1,0,4,1,0,0,2,0,0,2,1,1,1,2,0,0,0,0,0,0,1,0,0,0,1,1,0,1,0,0,0,0,0,0,0,0,0,0,30,0,0] - 3 TCP 192.168.1.34:51227 <-> 17.172.100.36:443 [proto: 91.140/TLS.Apple][Encrypted][Confidence: Match by IP][cat: Web/5][38 pkts/9082 bytes <-> 38 pkts/10499 bytes][Goodput ratio: 77/80][68.36 sec][bytes ratio: -0.072 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/0 2273/323 55625/8255 10014/1510][Pkt Len c2s/s2c min/avg/max/stddev: 54/60 239/276 680/1494 273/358][PLAIN TEXT (/tBGEll)][Plen Bins: 16,16,0,0,0,0,0,0,0,0,16,0,0,0,0,5,2,5,13,16,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,2,0,0] - 4 TCP 192.168.1.34:51307 <-> 149.13.32.15:13392 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][19 pkts/16968 bytes <-> 7 pkts/531 bytes][Goodput ratio: 93/13][10.40 sec][bytes ratio: 0.939 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 625/19 4127/44 1113/18][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 893/76 1506/123 670/20][Plen Bins: 27,5,0,0,0,0,0,0,0,0,0,0,5,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,5,0,0,0,0,0,0,51,0,0] - 5 TCP 192.168.1.34:51312 <-> 149.13.32.15:13392 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][18 pkts/15111 bytes <-> 7 pkts/531 bytes][Goodput ratio: 92/13][6.05 sec][bytes ratio: 0.932 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 377/19 2072/42 642/17][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 840/76 1506/123 681/20][Plen Bins: 23,5,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,48,0,0] - 6 UDP 192.168.0.254:1025 -> 239.255.255.250:1900 [proto: 12/SSDP][ClearText][Confidence: DPI][cat: System/18][36 pkts/13402 bytes -> 0 pkts/0 bytes][Goodput ratio: 89/0][60.04 sec][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1254/0 19850/0 4801/0][Pkt Len c2s/s2c min/avg/max/stddev: 327/0 372/0 405/0 29/0][PLAIN TEXT (NOTIFY )][Plen Bins: 0,0,0,0,0,0,0,0,11,27,22,38,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 7 TCP 192.168.1.34:51315 <-> 212.161.8.36:13392 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][16 pkts/11797 bytes <-> 7 pkts/493 bytes][Goodput ratio: 91/6][3.34 sec][bytes ratio: 0.920 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 218/30 1428/74 413/32][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 737/70 1506/85 681/7][Plen Bins: 33,0,13,0,0,0,0,0,0,0,0,0,0,0,0,0,0,6,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,6,0,0,40,0,0] - 8 TCP 192.168.1.34:51317 <-> 149.13.32.15:13392 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][12 pkts/5655 bytes <-> 8 pkts/553 bytes][Goodput ratio: 86/5][0.16 sec][bytes ratio: 0.822 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 15/19 43/43 19/18][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 471/69 1506/85 596/8][Plen Bins: 45,9,0,9,0,0,0,0,0,0,0,0,0,0,9,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,9,0,0,18,0,0] - 9 TCP 192.168.1.34:51231 <-> 23.206.33.166:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: DPI][cat: VoIP/10][16 pkts/3461 bytes <-> 1 pkts/74 bytes][Goodput ratio: 69/0][54.57 sec][Hostname/SNI: apps.skype.com][bytes ratio: 0.958 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 3429/0 6616/0 2851/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/74 216/74 251/74 72/0][Risk: ** TLS (probably) Not Carrying HTTPS **][Risk Score: 10][TLSv1.2][JA3C: 799135475da362592a4be9199d258726][Plen Bins: 0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 10 TCP 192.168.1.34:51297 <-> 91.190.216.24:12350 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][12 pkts/3242 bytes <-> 3 pkts/290 bytes][Goodput ratio: 75/29][14.87 sec][bytes ratio: 0.836 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1411/28 6276/55 1939/28][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 270/97 401/150 156/38][Plen Bins: 10,0,20,0,0,0,0,0,0,0,70,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 11 TCP 108.160.163.108:443 <-> 192.168.1.34:51222 [proto: 91.121/TLS.Dropbox][Encrypted][Confidence: Match by IP][cat: Cloud/13][4 pkts/818 bytes <-> 4 pkts/2172 bytes][Goodput ratio: 68/88][30.64 sec][bytes ratio: -0.453 (Download)][IAT c2s/s2c min/avg/max/stddev: 222/2 10212/10139 30193/30413 14128/14336][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 204/543 343/1020 138/477][PLAIN TEXT (ZeNjsq)][Plen Bins: 0,0,0,0,0,0,0,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 12 TCP 192.168.1.34:51295 <-> 23.206.33.166:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: DPI][cat: VoIP/10][11 pkts/2074 bytes <-> 1 pkts/74 bytes][Goodput ratio: 64/0][14.82 sec][Hostname/SNI: apps.skype.com][bytes ratio: 0.931 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1393/0 6406/0 1894/0][Pkt Len c2s/s2c min/avg/max/stddev: 66/74 189/74 233/74 73/0][Risk: ** Obsolete TLS Version (1.1 or older) **][Risk Score: 100][TLSv1][JA3C: 3d49c0a7161d6636fcb6973f14e05046][Plen Bins: 0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 13 TCP 192.168.1.34:51238 <-> 157.55.235.147:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][13 pkts/1446 bytes <-> 4 pkts/266 bytes][Goodput ratio: 40/0][28.33 sec][bytes ratio: 0.689 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/63 2321/63 11234/63 3206/0][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 111/66 138/74 23/5][Plen Bins: 0,90,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 14 TCP 192.168.1.34:51262 <-> 213.199.179.176:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][13 pkts/1437 bytes <-> 3 pkts/200 bytes][Goodput ratio: 39/0][24.81 sec][bytes ratio: 0.756 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/59 2001/59 7498/59 2283/0][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 111/67 138/74 23/6][Plen Bins: 0,90,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 15 TCP 192.168.1.34:51241 <-> 157.55.130.176:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][12 pkts/1333 bytes <-> 3 pkts/251 bytes][Goodput ratio: 41/18][18.20 sec][bytes ratio: 0.683 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/123 1301/123 4567/123 1449/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 111/84 138/111 32/20][Plen Bins: 0,11,88,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 16 TCP 192.168.1.34:51261 <-> 157.55.235.170:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][12 pkts/1284 bytes <-> 3 pkts/285 bytes][Goodput ratio: 38/28][17.85 sec][bytes ratio: 0.637 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/81 1425/81 4989/81 1713/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 107/95 138/145 30/36][Plen Bins: 0,77,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 17 TCP 192.168.1.34:51239 <-> 65.55.223.45:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][12 pkts/1291 bytes <-> 3 pkts/242 bytes][Goodput ratio: 39/15][18.81 sec][bytes ratio: 0.684 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/129 1345/129 4168/129 1444/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 108/81 138/102 30/15][Plen Bins: 0,88,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 18 TCP 192.168.1.34:51274 <-> 157.55.235.152:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][12 pkts/1235 bytes <-> 3 pkts/285 bytes][Goodput ratio: 36/28][16.83 sec][bytes ratio: 0.625 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/66 1402/66 6762/66 1929/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 103/95 138/145 27/36][Plen Bins: 0,77,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 19 TCP 192.168.1.34:51260 <-> 157.55.130.142:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][12 pkts/1249 bytes <-> 3 pkts/265 bytes][Goodput ratio: 37/22][18.45 sec][bytes ratio: 0.650 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/127 1320/127 4821/127 1498/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 104/88 138/125 28/26][Plen Bins: 0,88,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 20 TCP 192.168.1.34:51234 <-> 157.55.235.147:40001 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][14 pkts/1117 bytes <-> 4 pkts/337 bytes][Goodput ratio: 16/21][30.54 sec][bytes ratio: 0.536 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/3 2455/42 9200/81 2778/39][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 80/84 175/137 27/31][Plen Bins: 81,0,9,9,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 21 TCP 192.168.1.34:51253 <-> 64.4.23.166:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][11 pkts/1164 bytes <-> 3 pkts/268 bytes][Goodput ratio: 38/23][17.61 sec][bytes ratio: 0.626 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/199 1475/199 4207/199 1525/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 106/89 138/128 31/28][Plen Bins: 0,87,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 22 TCP 192.168.1.34:51247 <-> 157.56.52.44:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][10 pkts/1077 bytes <-> 4 pkts/351 bytes][Goodput ratio: 39/22][32.26 sec][bytes ratio: 0.508 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/225 3631/5557 15560/10889 4792/5332][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 108/88 138/145 34/33][Plen Bins: 0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 23 TCP 192.168.1.34:51257 <-> 157.55.235.170:40032 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][14 pkts/1059 bytes <-> 4 pkts/367 bytes][Goodput ratio: 12/27][27.54 sec][bytes ratio: 0.485 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/8 2213/38 8343/69 2500/30][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 76/92 117/167 12/44][Plen Bins: 81,9,0,9,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 24 TCP 192.168.1.34:51277 <-> 157.55.235.156:40026 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][13 pkts/1011 bytes <-> 4 pkts/415 bytes][Goodput ratio: 15/34][12.52 sec][bytes ratio: 0.418 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/1 1044/40 4851/80 1546/40][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 78/104 163/171 25/41][Plen Bins: 70,10,0,20,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 25 TCP 192.168.1.34:51271 <-> 213.199.179.175:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][12 pkts/1130 bytes <-> 3 pkts/285 bytes][Goodput ratio: 30/28][16.56 sec][bytes ratio: 0.597 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/62 1386/62 6081/62 1875/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 94/95 138/145 22/36][Plen Bins: 0,77,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 26 TCP 192.168.1.34:51280 <-> 157.55.235.146:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][12 pkts/1130 bytes <-> 3 pkts/285 bytes][Goodput ratio: 30/28][17.58 sec][bytes ratio: 0.597 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/77 1583/77 5936/77 2059/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 94/95 138/145 22/36][Plen Bins: 0,77,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 27 TCP 192.168.1.34:51281 <-> 157.55.235.156:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][12 pkts/1095 bytes <-> 3 pkts/285 bytes][Goodput ratio: 28/28][17.58 sec][bytes ratio: 0.587 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/78 1584/78 5941/78 2060/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 91/95 138/145 21/36][Plen Bins: 0,77,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 28 TCP 192.168.1.34:51240 <-> 111.221.74.45:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][10 pkts/1022 bytes <-> 4 pkts/351 bytes][Goodput ratio: 35/22][28.19 sec][bytes ratio: 0.489 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/294 3359/3765 13674/7236 4326/3471][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 102/88 138/145 30/33][Plen Bins: 0,71,28,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 29 TCP 192.168.1.34:51272 <-> 157.55.235.152:40029 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][13 pkts/1006 bytes <-> 4 pkts/361 bytes][Goodput ratio: 15/25][17.15 sec][bytes ratio: 0.472 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/6 1477/38 6479/71 1968/32][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 77/90 158/147 24/33][Plen Bins: 80,0,20,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 30 TCP 192.168.1.34:51250 <-> 111.221.77.175:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][10 pkts/1012 bytes <-> 4 pkts/351 bytes][Goodput ratio: 35/22][33.88 sec][bytes ratio: 0.485 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/291 3830/6656 17161/13020 5286/6365][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 101/88 138/145 30/33][Plen Bins: 0,71,28,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 31 TCP 192.168.1.34:51237 <-> 157.55.130.176:40022 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][13 pkts/986 bytes <-> 4 pkts/344 bytes][Goodput ratio: 12/23][32.35 sec][bytes ratio: 0.483 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/3 2797/63 14147/123 3995/60][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 76/86 118/144 13/34][Plen Bins: 80,10,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 32 TCP 192.168.1.34:51276 <-> 157.55.235.146:40021 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][13 pkts/981 bytes <-> 4 pkts/348 bytes][Goodput ratio: 13/22][17.40 sec][bytes ratio: 0.476 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/7 1497/40 6272/72 2024/32][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 75/87 133/134 18/27][Plen Bins: 80,0,20,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 33 TCP 192.168.1.34:51255 <-> 157.55.130.142:40005 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][13 pkts/1004 bytes <-> 4 pkts/318 bytes][Goodput ratio: 13/16][32.75 sec][bytes ratio: 0.519 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/3 2833/65 14399/127 4060/62][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 77/80 136/118 17/23][Plen Bins: 80,10,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 34 TCP 192.168.1.34:51229 <-> 157.56.52.28:40009 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][12 pkts/951 bytes <-> 4 pkts/341 bytes][Goodput ratio: 15/22][29.62 sec][bytes ratio: 0.472 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 2714/103 11633/206 3500/103][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 79/85 157/141 24/33][Plen Bins: 77,0,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 35 TCP 192.168.1.34:51248 <-> 111.221.77.175:40030 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][11 pkts/858 bytes <-> 5 pkts/426 bytes][Goodput ratio: 15/21][27.75 sec][bytes ratio: 0.336 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 2725/2317 12657/6632 3959/3054][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 78/85 158/146 26/31][Plen Bins: 75,0,25,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 36 TCP 192.168.1.34:51246 <-> 157.56.52.44:40020 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][11 pkts/856 bytes <-> 5 pkts/409 bytes][Goodput ratio: 15/17][29.81 sec][bytes ratio: 0.353 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 2935/2960 14701/8573 4584/3971][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 78/82 156/129 26/24][Plen Bins: 75,12,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 37 TCP 192.168.1.34:51236 <-> 111.221.74.45:40008 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][11 pkts/844 bytes <-> 5 pkts/413 bytes][Goodput ratio: 14/18][28.48 sec][bytes ratio: 0.343 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/16 2815/2538 12362/7300 3843/3369][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 77/83 144/133 22/25][Plen Bins: 75,0,25,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 38 TCP 192.168.1.34:51282 <-> 64.4.23.159:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][10 pkts/972 bytes <-> 3 pkts/285 bytes][Goodput ratio: 32/28][9.23 sec][bytes ratio: 0.547 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/195 633/195 2177/195 725/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 97/95 138/145 27/36][Plen Bins: 0,71,28,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 39 TCP 192.168.1.34:51259 <-> 111.221.77.142:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][10 pkts/902 bytes <-> 4 pkts/351 bytes][Goodput ratio: 27/22][27.81 sec][bytes ratio: 0.440 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/292 3406/3304 14303/6316 4510/3012][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 90/88 138/145 23/33][Plen Bins: 0,71,28,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 40 TCP 192.168.1.34:51256 <-> 111.221.77.142:40013 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][11 pkts/815 bytes <-> 5 pkts/423 bytes][Goodput ratio: 11/20][27.98 sec][bytes ratio: 0.317 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/4 2765/2392 12863/6880 3983/3176][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 74/85 115/143 14/29][Plen Bins: 75,12,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 41 TCP 192.168.1.34:51268 <-> 111.221.74.18:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][10 pkts/852 bytes <-> 4 pkts/351 bytes][Goodput ratio: 23/22][30.09 sec][bytes ratio: 0.416 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/294 3511/4388 15598/8483 4824/4095][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 85/88 138/145 22/33][Plen Bins: 71,0,28,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 42 TCP 192.168.1.34:51267 <-> 111.221.74.18:40025 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][10 pkts/785 bytes <-> 4 pkts/378 bytes][Goodput ratio: 16/28][17.94 sec][bytes ratio: 0.350 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/1 1703/148 4607/294 1700/146][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 78/94 159/164 28/40][Plen Bins: 71,0,14,14,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 43 TCP 192.168.1.34:51232 <-> 157.56.52.28:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][10 pkts/872 bytes <-> 3 pkts/285 bytes][Goodput ratio: 24/28][18.79 sec][bytes ratio: 0.507 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/199 2008/199 5293/199 1965/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 87/95 138/145 22/36][Plen Bins: 71,0,28,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 44 UDP 192.168.1.1:137 <-> 192.168.1.34:137 [proto: 10/NetBIOS][ClearText][Confidence: DPI][cat: System/18][6 pkts/958 bytes <-> 2 pkts/184 bytes][Goodput ratio: 74/54][1.27 sec][Hostname/SNI: __msbrowse__][bytes ratio: 0.678 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/1258 253/1258 1243/1258 495/0][Pkt Len c2s/s2c min/avg/max/stddev: 104/92 160/92 271/92 79/0][PLAIN TEXT (FPFPENFDECFCEPFHFDEFFPFPACAB)][Plen Bins: 0,75,0,0,0,0,0,25,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 45 TCP 17.143.160.149:5223 <-> 192.168.1.34:50407 [proto: 238/ApplePush][Encrypted][Confidence: DPI][cat: Cloud/13][4 pkts/674 bytes <-> 4 pkts/444 bytes][Goodput ratio: 61/40][10.70 sec][bytes ratio: 0.206 (Upload)][IAT c2s/s2c min/avg/max/stddev: 215/1 3565/3494 10265/10480 4737/4940][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 168/111 279/156 103/45][Plen Bins: 0,0,50,0,0,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 46 UDP 192.168.1.34:17500 -> 192.168.1.255:17500 [proto: 121/Dropbox][ClearText][Confidence: DPI][cat: Cloud/13][2 pkts/1088 bytes -> 0 pkts/0 bytes][Goodput ratio: 92/0][30.07 sec][PLAIN TEXT ( 1573195445)][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 47 UDP 192.168.1.34:17500 -> 255.255.255.255:17500 [proto: 121/Dropbox][ClearText][Confidence: DPI][cat: Cloud/13][2 pkts/1088 bytes -> 0 pkts/0 bytes][Goodput ratio: 92/0][30.07 sec][PLAIN TEXT ( 1573195445)][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 48 UDP 192.168.1.92:17500 -> 192.168.1.255:17500 [proto: 121/Dropbox][ClearText][Confidence: DPI][cat: Cloud/13][2 pkts/1088 bytes -> 0 pkts/0 bytes][Goodput ratio: 92/0][30.05 sec][PLAIN TEXT ( 3375359593)][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 49 UDP 192.168.1.92:17500 -> 255.255.255.255:17500 [proto: 121/Dropbox][ClearText][Confidence: DPI][cat: Cloud/13][2 pkts/1088 bytes -> 0 pkts/0 bytes][Goodput ratio: 92/0][30.05 sec][PLAIN TEXT ( 3375359593)][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 50 UDP 192.168.1.34:137 -> 192.168.1.255:137 [proto: 10/NetBIOS][ClearText][Confidence: DPI][cat: System/18][7 pkts/680 bytes -> 0 pkts/0 bytes][Goodput ratio: 57/0][1.26 sec][Hostname/SNI: __msbrowse__][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 210/0 1261/0 470/0][Pkt Len c2s/s2c min/avg/max/stddev: 92/0 97/0 110/0 8/0][PLAIN TEXT (FPFPENFDECFCEPFHFDEFFPFPACAB)][Plen Bins: 0,71,28,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 51 TCP 192.168.1.34:51299 <-> 91.190.216.125:12350 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][6 pkts/353 bytes <-> 5 pkts/306 bytes][Goodput ratio: 1/2][11.59 sec][bytes ratio: 0.071 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/0 2640/2885 10417/10457 4490/4391][Pkt Len c2s/s2c min/avg/max/stddev: 54/60 59/61 78/66 9/2][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 52 UDP 192.168.1.34:58631 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][8 pkts/648 bytes -> 0 pkts/0 bytes][Goodput ratio: 48/0][53.50 sec][Hostname/SNI: conn.skype.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1093/0 7642/0 27046/0 8520/0][Pkt Len c2s/s2c min/avg/max/stddev: 81/0 81/0 81/0 0/0][PLAIN TEXT (akadns)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 53 UDP 192.168.1.34:60688 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][8 pkts/648 bytes -> 0 pkts/0 bytes][Goodput ratio: 48/0][53.50 sec][Hostname/SNI: conn.skype.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1093/0 7642/0 27046/0 8520/0][Pkt Len c2s/s2c min/avg/max/stddev: 81/0 81/0 81/0 0/0][PLAIN TEXT (akadns)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 54 UDP 192.168.1.34:50055 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.41 sec][Hostname/SNI: pipe.prd.skypedata.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1071/0 4400/0 9094/0 3403/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][PLAIN TEXT (skypedata)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 55 UDP 192.168.1.34:51753 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.40 sec][Hostname/SNI: pipe.prd.skypedata.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1071/0 4400/0 9094/0 3403/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][PLAIN TEXT (skypedata)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 56 UDP 192.168.1.34:53372 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.56 sec][Hostname/SNI: 335.0.7.7.3.rst11.r.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1091/0 4426/0 9099/0 3400/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 57 UDP 192.168.1.34:55866 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.50 sec][Hostname/SNI: pipe.prd.skypedata.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1049/0 4416/0 9099/0 3405/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][PLAIN TEXT (skypedata)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 58 UDP 192.168.1.34:57592 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.56 sec][Hostname/SNI: 335.0.7.7.3.rst11.r.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1091/0 4426/0 9099/0 3400/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 59 UDP 192.168.1.34:61095 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.50 sec][Hostname/SNI: pipe.prd.skypedata.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1049/0 4416/0 9099/0 3405/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][PLAIN TEXT (skypedata)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 60 UDP 192.168.1.34:60413 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/616 bytes -> 0 pkts/0 bytes][Goodput ratio: 52/0][26.33 sec][Hostname/SNI: 335.0.7.7.3.rst0.r.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1010/0 4388/0 9077/0 3405/0][Pkt Len c2s/s2c min/avg/max/stddev: 88/0 88/0 88/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 61 UDP 192.168.1.34:64364 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/616 bytes -> 0 pkts/0 bytes][Goodput ratio: 52/0][26.33 sec][Hostname/SNI: 335.0.7.7.3.rst0.r.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1010/0 4388/0 9077/0 3405/0][Pkt Len c2s/s2c min/avg/max/stddev: 88/0 88/0 88/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 62 TCP 192.168.1.34:51302 <-> 91.190.216.125:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][6 pkts/353 bytes <-> 4 pkts/246 bytes][Goodput ratio: 1/2][13.03 sec][bytes ratio: 0.179 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/42 2605/4328 8814/8854 3478/3602][Pkt Len c2s/s2c min/avg/max/stddev: 54/60 59/62 78/66 9/3][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 63 UDP 192.168.1.34:63514 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][8 pkts/576 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][53.51 sec][Hostname/SNI: ui.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1023/0 7644/0 27037/0 8525/0][Pkt Len c2s/s2c min/avg/max/stddev: 72/0 72/0 72/0 0/0][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 64 UDP 192.168.1.34:55028 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/546 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][26.50 sec][Hostname/SNI: a.config.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1045/0 4417/0 9098/0 3408/0][Pkt Len c2s/s2c min/avg/max/stddev: 78/0 78/0 78/0 0/0][PLAIN TEXT (config)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 65 UDP 192.168.1.34:63342 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/546 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][26.46 sec][Hostname/SNI: b.config.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1088/0 4409/0 9088/0 3399/0][Pkt Len c2s/s2c min/avg/max/stddev: 78/0 78/0 78/0 0/0][PLAIN TEXT (config)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 66 UDP 192.168.1.34:64258 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/546 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][26.46 sec][Hostname/SNI: b.config.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1088/0 4409/0 9088/0 3399/0][Pkt Len c2s/s2c min/avg/max/stddev: 78/0 78/0 78/0 0/0][PLAIN TEXT (config)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 67 UDP 192.168.1.34:64971 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/546 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][26.50 sec][Hostname/SNI: a.config.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1044/0 4417/0 9098/0 3408/0][Pkt Len c2s/s2c min/avg/max/stddev: 78/0 78/0 78/0 0/0][PLAIN TEXT (config)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 68 UDP 192.168.1.34:59113 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/539 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][26.56 sec][Hostname/SNI: dsn13.d.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1091/0 4426/0 9099/0 3400/0][Pkt Len c2s/s2c min/avg/max/stddev: 77/0 77/0 77/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 69 UDP 192.168.1.34:62875 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/539 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][26.56 sec][Hostname/SNI: dsn13.d.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1091/0 4426/0 9099/0 3400/0][Pkt Len c2s/s2c min/avg/max/stddev: 77/0 77/0 77/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 70 UDP 192.168.1.34:49864 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/511 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][26.50 sec][Hostname/SNI: api.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1089/0 4416/0 9098/0 3405/0][Pkt Len c2s/s2c min/avg/max/stddev: 73/0 73/0 73/0 0/0][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 71 UDP 192.168.1.34:64240 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/511 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][26.50 sec][Hostname/SNI: api.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1091/0 4416/0 9098/0 3405/0][Pkt Len c2s/s2c min/avg/max/stddev: 73/0 73/0 73/0 0/0][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 72 TCP 192.168.1.34:51296 <-> 91.190.216.125:12350 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][3 pkts/293 bytes <-> 3 pkts/186 bytes][Goodput ratio: 36/0][0.69 sec][bytes ratio: 0.223 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/54 26/54 53/54 26/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/60 98/62 161/66 46/3][Plen Bins: 0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 73 TCP 192.168.1.34:51308 -> 80.121.84.93:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][6 pkts/468 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][5.05 sec][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1005/0 1010/0 1015/0 4/0][Pkt Len c2s/s2c min/avg/max/stddev: 78/0 78/0 78/0 0/0][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 74 UDP 192.168.1.1:138 -> 192.168.1.34:138 [proto: 10.16/NetBIOS.SMBv1][ClearText][Confidence: DPI][cat: System/18][2 pkts/452 bytes -> 0 pkts/0 bytes][Goodput ratio: 81/0][1.26 sec][Hostname/SNI: alicegate][Risk: ** Unsafe Protocol **][Risk Score: 10][PLAIN TEXT ( EBEMEJEDEFEHEBFEEFCACACACACACA)][Plen Bins: 0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 75 UDP 192.168.1.34:138 -> 192.168.1.255:138 [proto: 10.16/NetBIOS.SMBv1][ClearText][Confidence: DPI][cat: System/18][2 pkts/432 bytes -> 0 pkts/0 bytes][Goodput ratio: 80/0][1.26 sec][Hostname/SNI: lucasmacbookpro][Risk: ** Unsafe Protocol **][Risk Score: 10][PLAIN TEXT ( EMFFEDEBFDENEBEDECEPEPELFAFCEP)][Plen Bins: 0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 76 TCP 192.168.1.34:51284 <-> 91.190.218.125:12350 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][3 pkts/237 bytes <-> 3 pkts/186 bytes][Goodput ratio: 21/0][0.47 sec][bytes ratio: 0.121 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/62 34/62 68/62 34/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/60 79/62 105/66 21/3][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 77 TCP 192.168.1.34:51285 <-> 91.190.218.125:12350 [proto: 125/Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][3 pkts/191 bytes <-> 3 pkts/186 bytes][Goodput ratio: 3/0][0.52 sec][bytes ratio: 0.013 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/61 31/61 62/61 31/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/60 64/62 78/66 10/3][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 78 TCP 192.168.1.34:51286 <-> 91.190.218.125:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][3 pkts/191 bytes <-> 3 pkts/186 bytes][Goodput ratio: 3/0][0.36 sec][bytes ratio: 0.013 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/65 31/65 62/65 31/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/60 64/62 78/66 10/3][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 79 UDP 192.168.1.34:58061 -> 239.255.255.250:1900 [proto: 12/SSDP][ClearText][Confidence: DPI][cat: System/18][2 pkts/349 bytes -> 0 pkts/0 bytes][Goodput ratio: 76/0][< 1 sec][PLAIN TEXT (SEARCH )][Plen Bins: 0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 80 UDP 192.168.1.34:59237 -> 239.255.255.250:1900 [proto: 12/SSDP][ClearText][Confidence: DPI][cat: System/18][2 pkts/349 bytes -> 0 pkts/0 bytes][Goodput ratio: 76/0][< 1 sec][PLAIN TEXT (SEARCH )][Plen Bins: 0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 81 ICMP 192.168.1.1:0 -> 192.168.1.34:0 [proto: 81/ICMP][ClearText][Confidence: DPI][cat: Network/14][4 pkts/328 bytes -> 0 pkts/0 bytes][Goodput ratio: 49/0][1.83 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 82 UDP 192.168.1.34:13021 -> 83.31.12.173:23939 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][5 pkts/300 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][20.15 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 83 UDP 192.168.1.34:13021 -> 174.49.171.224:32011 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][5 pkts/300 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][20.15 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 84 UDP 192.168.1.34:57694 <-> 192.168.1.1:53 [proto: 5/DNS][ClearText][Confidence: DPI][cat: Network/14][1 pkts/101 bytes <-> 1 pkts/166 bytes][Goodput ratio: 58/74][0.05 sec][Hostname/SNI: db3msgr5011709.gateway.messenger.live.com][::][PLAIN TEXT (MSGR5011709)][Plen Bins: 0,50,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 85 UDP [fe80::c62c:3ff:fe06:49fe]:5353 -> [ff02::fb]:5353 [proto: 8/MDNS][ClearText][Confidence: DPI][cat: Network/14][2 pkts/258 bytes -> 0 pkts/0 bytes][Goodput ratio: 52/0][0.16 sec][Hostname/SNI: lucas-imac.local][lucas-imac.local][Plen Bins: 0,50,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 86 UDP 192.168.1.92:138 -> 192.168.1.255:138 [proto: 10.16/NetBIOS.SMBv1][ClearText][Confidence: DPI][cat: System/18][1 pkts/216 bytes -> 0 pkts/0 bytes][Goodput ratio: 80/0][< 1 sec][Hostname/SNI: lucas-imac][Risk: ** Unsafe Protocol **][Risk Score: 10][PLAIN TEXT ( EMFFEDEBFDCNEJENEBEDCACACACACA)][Plen Bins: 0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 87 TCP 192.168.1.34:51283 <-> 111.221.74.48:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: Match by IP][cat: VoIP/10][2 pkts/132 bytes <-> 1 pkts/74 bytes][Goodput ratio: 0/0][0.30 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 88 UDP 192.168.1.34:59788 <-> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][1 pkts/82 bytes <-> 1 pkts/98 bytes][Goodput ratio: 48/57][0.06 sec][Hostname/SNI: e4593.g.akamaiedge.net][23.206.33.166][PLAIN TEXT (akamaiedge)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 89 UDP 192.168.1.34:63661 <-> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][1 pkts/82 bytes <-> 1 pkts/98 bytes][Goodput ratio: 48/57][0.06 sec][Hostname/SNI: e4593.g.akamaiedge.net][23.206.33.166][PLAIN TEXT (akamaiedge)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 90 UDP 192.168.1.92:5353 -> 224.0.0.251:5353 [proto: 8/MDNS][ClearText][Confidence: DPI][cat: Network/14][1 pkts/142 bytes -> 0 pkts/0 bytes][Goodput ratio: 70/0][< 1 sec][Hostname/SNI: lucas-imac.local][lucas-imac.local][Plen Bins: 0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 91 UDP 192.168.1.92:137 -> 192.168.1.255:137 [proto: 10/NetBIOS][ClearText][Confidence: DPI][cat: System/18][1 pkts/92 bytes -> 0 pkts/0 bytes][Goodput ratio: 54/0][< 1 sec][Hostname/SNI: workgroup][PLAIN TEXT ( FHEPFCELEHFCEPFFFACACACACACACA)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 92 UDP 192.168.1.92:53826 -> 192.168.1.255:137 [proto: 10/NetBIOS][ClearText][Confidence: DPI][cat: System/18][1 pkts/92 bytes -> 0 pkts/0 bytes][Goodput ratio: 54/0][< 1 sec][Hostname/SNI: lucas-imac][PLAIN TEXT ( EMFFEDEBFDCNEJENEBEDCACACACACA)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 93 UDP 192.168.1.34:61016 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][1 pkts/80 bytes -> 0 pkts/0 bytes][Goodput ratio: 47/0][< 1 sec][Hostname/SNI: apps.skypeassets.com][::][PLAIN TEXT (skypeassets)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 94 UDP 192.168.1.34:13021 -> 64.4.23.148:40029 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 95 UDP 192.168.1.34:13021 -> 64.4.23.171:40031 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 96 UDP 192.168.1.34:13021 -> 65.55.223.27:40029 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 97 UDP 192.168.1.34:13021 -> 111.221.74.40:40025 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 98 UDP 192.168.1.34:13021 -> 111.221.77.151:40029 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 99 UDP 192.168.1.34:13021 -> 111.221.77.173:40012 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 100 UDP 192.168.1.34:13021 -> 157.55.56.147:40014 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 101 UDP 192.168.1.34:13021 -> 157.55.130.167:40031 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 102 UDP 192.168.1.34:13021 -> 157.55.235.144:40032 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 103 UDP 192.168.1.34:13021 -> 157.56.52.15:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 104 UDP 192.168.1.34:13021 -> 213.199.179.141:40015 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 105 UDP 192.168.1.34:13021 -> 213.199.179.156:40031 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 106 UDP 192.168.1.34:13021 -> 64.4.23.143:40018 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 107 UDP 192.168.1.34:13021 -> 111.221.74.28:40026 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 108 UDP 192.168.1.34:13021 -> 111.221.77.170:40021 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 109 UDP 192.168.1.34:13021 -> 157.56.52.39:40031 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 110 UDP 192.168.1.34:13021 -> 157.56.52.43:40006 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 111 UDP 192.168.1.34:13021 -> 213.199.179.143:40018 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 112 UDP 192.168.1.34:13021 -> 213.199.179.154:40017 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 113 UDP 192.168.1.34:13021 -> 213.199.179.165:40004 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 114 UDP 192.168.1.34:13021 -> 65.55.223.15:40030 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 115 UDP 192.168.1.34:13021 -> 65.55.223.24:40029 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 116 UDP 192.168.1.34:13021 -> 65.55.223.32:40022 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 117 UDP 192.168.1.34:13021 -> 65.55.223.43:40006 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 118 UDP 192.168.1.34:13021 -> 111.221.74.20:40033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 119 UDP 192.168.1.34:13021 -> 111.221.77.154:40017 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 120 UDP 192.168.1.34:13021 -> 157.55.130.149:40011 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 121 UDP 192.168.1.34:13021 -> 157.55.235.168:40024 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 122 UDP 192.168.1.34:13021 -> 157.56.52.18:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 123 UDP 192.168.1.34:13021 -> 157.56.52.20:40033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 124 UDP 192.168.1.34:13021 -> 213.199.179.160:40030 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 125 UDP 192.168.1.34:13021 -> 64.4.23.158:40021 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 126 UDP 192.168.1.34:13021 -> 64.4.23.173:40017 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 127 UDP 192.168.1.34:13021 -> 65.55.223.42:40024 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 128 UDP 192.168.1.34:13021 -> 65.55.223.44:40020 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 129 UDP 192.168.1.34:13021 -> 111.221.74.33:40011 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 130 UDP 192.168.1.34:13021 -> 111.221.77.165:40004 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 131 UDP 192.168.1.34:13021 -> 157.55.56.140:40003 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 132 UDP 192.168.1.34:13021 -> 157.55.56.170:40015 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 133 UDP 192.168.1.34:13021 -> 157.55.130.165:40028 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 134 UDP 192.168.1.34:13021 -> 157.55.130.170:40018 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 135 UDP 192.168.1.34:13021 -> 157.55.235.146:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 136 UDP 192.168.1.34:13021 -> 157.56.52.25:40010 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 137 UDP 192.168.1.34:13021 -> 213.199.179.172:40011 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 138 UDP 192.168.1.34:13021 -> 64.4.23.165:40004 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/75 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 139 UDP 192.168.1.34:13021 -> 111.221.77.149:40016 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/75 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 140 UDP 192.168.1.34:13021 -> 157.55.235.148:40033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/75 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 141 UDP 192.168.1.34:13021 -> 157.56.52.13:40021 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/75 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 142 UDP 192.168.1.34:13021 -> 157.56.52.38:40015 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/75 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 143 UDP 192.168.1.34:13021 -> 157.56.52.42:40005 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/75 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 144 UDP 192.168.1.34:13021 -> 213.199.179.146:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/75 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 145 UDP 192.168.1.34:13021 -> 64.4.23.155:40004 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/74 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 146 UDP 192.168.1.34:13021 -> 65.55.223.22:40009 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/74 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 147 UDP 192.168.1.34:13021 -> 65.55.223.28:40014 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/74 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 148 UDP 192.168.1.34:13021 -> 65.55.223.33:40002 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/74 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 149 UDP 192.168.1.34:13021 -> 157.55.235.155:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/74 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 150 UDP 192.168.1.34:13021 -> 157.55.235.175:40023 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/74 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 151 UDP 192.168.1.34:13021 -> 64.4.23.145:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/73 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 152 UDP 192.168.1.34:13021 -> 111.221.74.19:40001 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/73 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 153 UDP 192.168.1.34:13021 -> 111.221.74.34:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/73 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 154 UDP 192.168.1.34:13021 -> 157.55.130.146:40033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/73 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 155 UDP 192.168.1.34:13021 -> 157.55.235.158:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/73 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 156 UDP 192.168.1.34:13021 -> 157.55.235.176:40031 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/73 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 157 UDP 192.168.1.34:13021 -> 213.199.179.149:40030 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/73 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 158 UDP 192.168.1.34:13021 -> 64.4.23.142:40023 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 159 UDP 192.168.1.34:13021 -> 111.221.74.24:40032 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 160 UDP 192.168.1.34:13021 -> 111.221.77.159:40031 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 161 UDP 192.168.1.34:13021 -> 157.55.56.142:40013 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 162 UDP 192.168.1.34:13021 -> 157.55.56.145:40008 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 163 UDP 192.168.1.34:13021 -> 157.55.130.140:40011 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 164 UDP 192.168.1.34:13021 -> 157.55.130.148:40019 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 165 UDP 192.168.1.34:13021 -> 157.55.130.152:40022 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 166 UDP 192.168.1.34:13021 -> 157.55.130.173:40003 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 167 UDP 192.168.1.34:13021 -> 157.55.235.174:40019 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 168 UDP 192.168.1.34:13021 -> 157.56.52.27:40025 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 169 UDP 192.168.1.34:13021 -> 213.199.179.173:40013 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 170 UDP 192.168.1.34:13021 -> 64.4.23.149:40030 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 171 UDP 192.168.1.34:13021 -> 65.55.223.13:40009 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 172 UDP 192.168.1.34:13021 -> 111.221.74.15:40026 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 173 UDP 192.168.1.34:13021 -> 157.55.56.146:40030 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 174 UDP 192.168.1.34:13021 -> 157.55.130.150:40007 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 175 UDP 192.168.1.34:13021 -> 157.55.130.171:40012 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 176 UDP 192.168.1.34:13021 -> 157.55.235.143:40030 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 177 UDP 192.168.1.34:13021 -> 157.56.52.33:40002 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 178 UDP 192.168.1.34:13021 -> 213.199.179.174:40025 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 179 UDP 192.168.1.34:13021 -> 64.4.23.154:40032 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 180 UDP 192.168.1.34:13021 -> 65.55.223.16:40032 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 181 UDP 192.168.1.34:13021 -> 65.55.223.17:40025 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 182 UDP 192.168.1.34:13021 -> 65.55.223.65:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 183 UDP 192.168.1.34:13021 -> 111.221.74.27:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 184 UDP 192.168.1.34:13021 -> 111.221.74.44:40019 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 185 UDP 192.168.1.34:13021 -> 111.221.77.146:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 186 UDP 192.168.1.34:13021 -> 111.221.77.160:40016 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 187 UDP 192.168.1.34:13021 -> 157.56.52.24:40032 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 188 UDP 192.168.1.34:13021 -> 213.199.179.140:40003 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 189 UDP 192.168.1.34:13021 -> 64.4.23.151:40029 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 190 UDP 192.168.1.34:13021 -> 64.4.23.176:40001 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 191 UDP 192.168.1.34:13021 -> 157.55.130.146:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 192 UDP 192.168.1.34:13021 -> 157.55.235.172:40020 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 193 UDP 192.168.1.34:13021 -> 213.199.179.144:40009 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 194 UDP 192.168.1.34:13021 -> 111.221.77.145:40024 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 195 UDP 192.168.1.34:13021 -> 157.55.56.150:40014 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 196 UDP 192.168.1.34:13021 -> 157.55.130.175:40006 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 197 UDP 192.168.1.34:13021 -> 157.55.235.160:40022 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 198 UDP 192.168.1.34:13021 -> 157.56.52.19:40020 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 199 UDP 192.168.1.34:13021 -> 213.199.179.146:40030 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 200 UDP 192.168.1.34:13021 -> 64.4.23.140:40003 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 201 UDP 192.168.1.34:13021 -> 65.55.223.18:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 202 UDP 192.168.1.34:13021 -> 65.55.223.18:40025 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 203 UDP 192.168.1.34:13021 -> 111.221.74.18:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 204 UDP 192.168.1.34:13021 -> 111.221.74.42:40006 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 205 UDP 192.168.1.34:13021 -> 111.221.74.43:40001 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 206 UDP 192.168.1.34:13021 -> 111.221.74.46:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 207 UDP 192.168.1.34:13021 -> 111.221.77.143:40022 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 208 UDP 192.168.1.34:13021 -> 157.55.56.161:40031 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 209 UDP 192.168.1.34:13021 -> 157.55.56.167:40024 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 210 UDP 192.168.1.34:13021 -> 157.55.130.144:40016 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 211 UDP 192.168.1.34:13021 -> 157.55.130.160:40008 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 212 UDP 192.168.1.34:13021 -> 157.55.235.166:40015 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 213 UDP 192.168.1.34:13021 -> 157.56.52.12:40031 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 214 UDP 192.168.1.34:13021 -> 157.56.52.29:40010 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 215 UDP 192.168.1.34:13021 -> 64.4.23.146:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 216 UDP 192.168.1.34:13021 -> 64.4.23.170:40011 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 217 UDP 192.168.1.34:13021 -> 65.55.223.20:40023 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 218 UDP 192.168.1.34:13021 -> 157.55.56.143:40018 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 219 UDP 192.168.1.34:13021 -> 157.55.130.154:40013 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 220 UDP 192.168.1.34:13021 -> 157.55.235.162:40033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 221 UDP 192.168.1.34:13021 -> 157.55.235.171:40006 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 222 UDP 192.168.1.34:13021 -> 157.56.52.16:40032 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 223 UDP 192.168.1.34:13021 -> 157.56.52.17:40013 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 224 UDP 192.168.1.34:13021 -> 111.221.74.13:40009 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 225 UDP 192.168.1.34:13021 -> 111.221.74.38:40015 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 226 UDP 192.168.1.34:13021 -> 111.221.77.171:40030 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 227 UDP 192.168.1.34:13021 -> 157.55.130.156:40019 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 228 UDP 192.168.1.34:13021 -> 157.55.130.157:40013 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 229 UDP 192.168.1.34:13021 -> 157.55.130.159:40016 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 230 UDP 192.168.1.34:13021 -> 157.55.235.167:40029 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 231 UDP 192.168.1.34:13021 -> 157.56.52.40:40017 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 232 UDP 192.168.1.34:13021 -> 213.199.179.145:40024 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 233 IGMP 192.168.1.219:0 -> 224.0.0.22:0 [proto: 82/IGMP][ClearText][Confidence: DPI][cat: Network/14][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 234 IGMP 192.168.1.219:0 -> 233.89.188.1:0 [proto: 82/IGMP][ClearText][Confidence: DPI][cat: Network/14][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 235 IGMP 192.168.1.229:0 -> 224.0.0.251:0 [proto: 82/IGMP][ClearText][Confidence: DPI][cat: Network/14][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 236 UDP 192.168.1.34:13021 -> 111.221.74.14:443 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][< 1 sec][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 237 UDP 192.168.1.34:13021 -> 133.236.67.25:49195 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 238 UDP 192.168.1.34:13021 -> 157.55.235.141:443 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][< 1 sec][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 239 UDP 192.168.1.34:13021 -> 189.138.161.88:19521 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 240 UDP 192.168.1.34:13021 -> 189.188.134.174:22436 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 241 IGMP 192.168.0.254:0 -> 224.0.0.1:0 [proto: 82/IGMP][ClearText][Confidence: DPI][cat: Network/14][1 pkts/46 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 2 TCP 192.168.1.34:51227 <-> 17.172.100.36:443 [proto: 91.140/TLS.Apple][Encrypted][Confidence: Match by IP][cat: Web/5][38 pkts/9082 bytes <-> 38 pkts/10499 bytes][Goodput ratio: 77/80][68.36 sec][bytes ratio: -0.072 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/0 2273/323 55625/8255 10014/1510][Pkt Len c2s/s2c min/avg/max/stddev: 54/60 239/276 680/1494 273/358][PLAIN TEXT (/tBGEll)][Plen Bins: 16,16,0,0,0,0,0,0,0,0,16,0,0,0,0,5,2,5,13,16,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,2,0,0] + 3 TCP 192.168.1.34:51307 <-> 149.13.32.15:13392 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][19 pkts/16968 bytes <-> 7 pkts/531 bytes][Goodput ratio: 93/13][10.40 sec][bytes ratio: 0.939 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 625/19 4127/44 1113/18][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 893/76 1506/123 670/20][Plen Bins: 27,5,0,0,0,0,0,0,0,0,0,0,5,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,5,0,0,0,0,0,0,51,0,0] + 4 TCP 192.168.1.34:51312 <-> 149.13.32.15:13392 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][18 pkts/15111 bytes <-> 7 pkts/531 bytes][Goodput ratio: 92/13][6.05 sec][bytes ratio: 0.932 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 377/19 2072/42 642/17][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 840/76 1506/123 681/20][Plen Bins: 23,5,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,48,0,0] + 5 UDP 192.168.0.254:1025 -> 239.255.255.250:1900 [proto: 12/SSDP][ClearText][Confidence: DPI][cat: System/18][36 pkts/13402 bytes -> 0 pkts/0 bytes][Goodput ratio: 89/0][60.04 sec][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1254/0 19850/0 4801/0][Pkt Len c2s/s2c min/avg/max/stddev: 327/0 372/0 405/0 29/0][PLAIN TEXT (NOTIFY )][Plen Bins: 0,0,0,0,0,0,0,0,11,27,22,38,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 6 TCP 192.168.1.34:51315 <-> 212.161.8.36:13392 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][16 pkts/11797 bytes <-> 7 pkts/493 bytes][Goodput ratio: 91/6][3.34 sec][bytes ratio: 0.920 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 218/30 1428/74 413/32][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 737/70 1506/85 681/7][Plen Bins: 33,0,13,0,0,0,0,0,0,0,0,0,0,0,0,0,0,6,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,6,0,0,40,0,0] + 7 TCP 192.168.1.34:51317 <-> 149.13.32.15:13392 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][12 pkts/5655 bytes <-> 8 pkts/553 bytes][Goodput ratio: 86/5][0.16 sec][bytes ratio: 0.822 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 15/19 43/43 19/18][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 471/69 1506/85 596/8][Plen Bins: 45,9,0,9,0,0,0,0,0,0,0,0,0,0,9,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,9,0,0,18,0,0] + 8 TCP 192.168.1.34:51231 <-> 23.206.33.166:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: DPI][cat: VoIP/10][16 pkts/3461 bytes <-> 1 pkts/74 bytes][Goodput ratio: 69/0][54.57 sec][Hostname/SNI: apps.skype.com][bytes ratio: 0.958 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 3429/0 6616/0 2851/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/74 216/74 251/74 72/0][Risk: ** TLS (probably) Not Carrying HTTPS **][Risk Score: 10][TLSv1.2][JA3C: 799135475da362592a4be9199d258726][Plen Bins: 0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 9 TCP 108.160.163.108:443 <-> 192.168.1.34:51222 [proto: 91.121/TLS.Dropbox][Encrypted][Confidence: Match by IP][cat: Cloud/13][4 pkts/818 bytes <-> 4 pkts/2172 bytes][Goodput ratio: 68/88][30.64 sec][bytes ratio: -0.453 (Download)][IAT c2s/s2c min/avg/max/stddev: 222/2 10212/10139 30193/30413 14128/14336][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 204/543 343/1020 138/477][PLAIN TEXT (ZeNjsq)][Plen Bins: 0,0,0,0,0,0,0,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 10 TCP 192.168.1.34:51295 <-> 23.206.33.166:443 [proto: 91.125/TLS.Skype_Teams][Encrypted][Confidence: DPI][cat: VoIP/10][11 pkts/2074 bytes <-> 1 pkts/74 bytes][Goodput ratio: 64/0][14.82 sec][Hostname/SNI: apps.skype.com][bytes ratio: 0.931 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1393/0 6406/0 1894/0][Pkt Len c2s/s2c min/avg/max/stddev: 66/74 189/74 233/74 73/0][Risk: ** Obsolete TLS Version (1.1 or older) **][Risk Score: 100][TLSv1][JA3C: 3d49c0a7161d6636fcb6973f14e05046][Plen Bins: 0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 11 TCP 192.168.1.34:51238 <-> 157.55.235.147:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][13 pkts/1446 bytes <-> 4 pkts/266 bytes][Goodput ratio: 40/0][28.33 sec][bytes ratio: 0.689 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/63 2321/63 11234/63 3206/0][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 111/66 138/74 23/5][Plen Bins: 0,90,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 12 TCP 192.168.1.34:51262 <-> 213.199.179.176:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][13 pkts/1437 bytes <-> 3 pkts/200 bytes][Goodput ratio: 39/0][24.81 sec][bytes ratio: 0.756 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/59 2001/59 7498/59 2283/0][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 111/67 138/74 23/6][Plen Bins: 0,90,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 13 TCP 192.168.1.34:51241 <-> 157.55.130.176:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][12 pkts/1333 bytes <-> 3 pkts/251 bytes][Goodput ratio: 41/18][18.20 sec][bytes ratio: 0.683 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/123 1301/123 4567/123 1449/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 111/84 138/111 32/20][Plen Bins: 0,11,88,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 14 TCP 192.168.1.34:51261 <-> 157.55.235.170:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][12 pkts/1284 bytes <-> 3 pkts/285 bytes][Goodput ratio: 38/28][17.85 sec][bytes ratio: 0.637 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/81 1425/81 4989/81 1713/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 107/95 138/145 30/36][Plen Bins: 0,77,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 15 TCP 192.168.1.34:51239 <-> 65.55.223.45:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][12 pkts/1291 bytes <-> 3 pkts/242 bytes][Goodput ratio: 39/15][18.81 sec][bytes ratio: 0.684 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/129 1345/129 4168/129 1444/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 108/81 138/102 30/15][Plen Bins: 0,88,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 16 TCP 192.168.1.34:51274 <-> 157.55.235.152:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][12 pkts/1235 bytes <-> 3 pkts/285 bytes][Goodput ratio: 36/28][16.83 sec][bytes ratio: 0.625 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/66 1402/66 6762/66 1929/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 103/95 138/145 27/36][Plen Bins: 0,77,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 17 TCP 192.168.1.34:51260 <-> 157.55.130.142:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][12 pkts/1249 bytes <-> 3 pkts/265 bytes][Goodput ratio: 37/22][18.45 sec][bytes ratio: 0.650 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/127 1320/127 4821/127 1498/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 104/88 138/125 28/26][Plen Bins: 0,88,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 18 TCP 192.168.1.34:51253 <-> 64.4.23.166:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][11 pkts/1164 bytes <-> 3 pkts/268 bytes][Goodput ratio: 38/23][17.61 sec][bytes ratio: 0.626 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/199 1475/199 4207/199 1525/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 106/89 138/128 31/28][Plen Bins: 0,87,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 19 TCP 192.168.1.34:51247 <-> 157.56.52.44:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][10 pkts/1077 bytes <-> 4 pkts/351 bytes][Goodput ratio: 39/22][32.26 sec][bytes ratio: 0.508 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/225 3631/5557 15560/10889 4792/5332][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 108/88 138/145 34/33][Plen Bins: 0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 20 TCP 192.168.1.34:51271 <-> 213.199.179.175:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][12 pkts/1130 bytes <-> 3 pkts/285 bytes][Goodput ratio: 30/28][16.56 sec][bytes ratio: 0.597 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/62 1386/62 6081/62 1875/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 94/95 138/145 22/36][Plen Bins: 0,77,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 21 TCP 192.168.1.34:51280 <-> 157.55.235.146:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][12 pkts/1130 bytes <-> 3 pkts/285 bytes][Goodput ratio: 30/28][17.58 sec][bytes ratio: 0.597 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/77 1583/77 5936/77 2059/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 94/95 138/145 22/36][Plen Bins: 0,77,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 22 TCP 192.168.1.34:51281 <-> 157.55.235.156:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][12 pkts/1095 bytes <-> 3 pkts/285 bytes][Goodput ratio: 28/28][17.58 sec][bytes ratio: 0.587 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/78 1584/78 5941/78 2060/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 91/95 138/145 21/36][Plen Bins: 0,77,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 23 TCP 192.168.1.34:51240 <-> 111.221.74.45:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][10 pkts/1022 bytes <-> 4 pkts/351 bytes][Goodput ratio: 35/22][28.19 sec][bytes ratio: 0.489 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/294 3359/3765 13674/7236 4326/3471][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 102/88 138/145 30/33][Plen Bins: 0,71,28,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 24 TCP 192.168.1.34:51250 <-> 111.221.77.175:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][10 pkts/1012 bytes <-> 4 pkts/351 bytes][Goodput ratio: 35/22][33.88 sec][bytes ratio: 0.485 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/291 3830/6656 17161/13020 5286/6365][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 101/88 138/145 30/33][Plen Bins: 0,71,28,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 25 TCP 192.168.1.34:51282 <-> 64.4.23.159:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][10 pkts/972 bytes <-> 3 pkts/285 bytes][Goodput ratio: 32/28][9.23 sec][bytes ratio: 0.547 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/195 633/195 2177/195 725/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 97/95 138/145 27/36][Plen Bins: 0,71,28,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 26 TCP 192.168.1.34:51259 <-> 111.221.77.142:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][10 pkts/902 bytes <-> 4 pkts/351 bytes][Goodput ratio: 27/22][27.81 sec][bytes ratio: 0.440 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/292 3406/3304 14303/6316 4510/3012][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 90/88 138/145 23/33][Plen Bins: 0,71,28,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 27 TCP 192.168.1.34:51268 <-> 111.221.74.18:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][10 pkts/852 bytes <-> 4 pkts/351 bytes][Goodput ratio: 23/22][30.09 sec][bytes ratio: 0.416 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/294 3511/4388 15598/8483 4824/4095][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 85/88 138/145 22/33][Plen Bins: 71,0,28,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 28 TCP 192.168.1.34:51232 <-> 157.56.52.28:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][10 pkts/872 bytes <-> 3 pkts/285 bytes][Goodput ratio: 24/28][18.79 sec][bytes ratio: 0.507 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/199 2008/199 5293/199 1965/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 87/95 138/145 22/36][Plen Bins: 71,0,28,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 29 UDP 192.168.1.1:137 <-> 192.168.1.34:137 [proto: 10/NetBIOS][ClearText][Confidence: DPI][cat: System/18][6 pkts/958 bytes <-> 2 pkts/184 bytes][Goodput ratio: 74/54][1.27 sec][Hostname/SNI: __msbrowse__][bytes ratio: 0.678 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/1258 253/1258 1243/1258 495/0][Pkt Len c2s/s2c min/avg/max/stddev: 104/92 160/92 271/92 79/0][PLAIN TEXT (FPFPENFDECFCEPFHFDEFFPFPACAB)][Plen Bins: 0,75,0,0,0,0,0,25,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 30 TCP 17.143.160.149:5223 <-> 192.168.1.34:50407 [proto: 238/ApplePush][Encrypted][Confidence: DPI][cat: Cloud/13][4 pkts/674 bytes <-> 4 pkts/444 bytes][Goodput ratio: 61/40][10.70 sec][bytes ratio: 0.206 (Upload)][IAT c2s/s2c min/avg/max/stddev: 215/1 3565/3494 10265/10480 4737/4940][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 168/111 279/156 103/45][Plen Bins: 0,0,50,0,0,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 31 UDP 192.168.1.34:17500 -> 192.168.1.255:17500 [proto: 121/Dropbox][ClearText][Confidence: DPI][cat: Cloud/13][2 pkts/1088 bytes -> 0 pkts/0 bytes][Goodput ratio: 92/0][30.07 sec][PLAIN TEXT ( 1573195445)][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 32 UDP 192.168.1.34:17500 -> 255.255.255.255:17500 [proto: 121/Dropbox][ClearText][Confidence: DPI][cat: Cloud/13][2 pkts/1088 bytes -> 0 pkts/0 bytes][Goodput ratio: 92/0][30.07 sec][PLAIN TEXT ( 1573195445)][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 33 UDP 192.168.1.92:17500 -> 192.168.1.255:17500 [proto: 121/Dropbox][ClearText][Confidence: DPI][cat: Cloud/13][2 pkts/1088 bytes -> 0 pkts/0 bytes][Goodput ratio: 92/0][30.05 sec][PLAIN TEXT ( 3375359593)][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 34 UDP 192.168.1.92:17500 -> 255.255.255.255:17500 [proto: 121/Dropbox][ClearText][Confidence: DPI][cat: Cloud/13][2 pkts/1088 bytes -> 0 pkts/0 bytes][Goodput ratio: 92/0][30.05 sec][PLAIN TEXT ( 3375359593)][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 35 UDP 192.168.1.34:137 -> 192.168.1.255:137 [proto: 10/NetBIOS][ClearText][Confidence: DPI][cat: System/18][7 pkts/680 bytes -> 0 pkts/0 bytes][Goodput ratio: 57/0][1.26 sec][Hostname/SNI: __msbrowse__][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 210/0 1261/0 470/0][Pkt Len c2s/s2c min/avg/max/stddev: 92/0 97/0 110/0 8/0][PLAIN TEXT (FPFPENFDECFCEPFHFDEFFPFPACAB)][Plen Bins: 0,71,28,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 36 UDP 192.168.1.34:58631 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][8 pkts/648 bytes -> 0 pkts/0 bytes][Goodput ratio: 48/0][53.50 sec][Hostname/SNI: conn.skype.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1093/0 7642/0 27046/0 8520/0][Pkt Len c2s/s2c min/avg/max/stddev: 81/0 81/0 81/0 0/0][PLAIN TEXT (akadns)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 37 UDP 192.168.1.34:60688 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][8 pkts/648 bytes -> 0 pkts/0 bytes][Goodput ratio: 48/0][53.50 sec][Hostname/SNI: conn.skype.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1093/0 7642/0 27046/0 8520/0][Pkt Len c2s/s2c min/avg/max/stddev: 81/0 81/0 81/0 0/0][PLAIN TEXT (akadns)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 38 UDP 192.168.1.34:50055 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.41 sec][Hostname/SNI: pipe.prd.skypedata.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1071/0 4400/0 9094/0 3403/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][PLAIN TEXT (skypedata)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 39 UDP 192.168.1.34:51753 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.40 sec][Hostname/SNI: pipe.prd.skypedata.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1071/0 4400/0 9094/0 3403/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][PLAIN TEXT (skypedata)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 40 UDP 192.168.1.34:53372 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.56 sec][Hostname/SNI: 335.0.7.7.3.rst11.r.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1091/0 4426/0 9099/0 3400/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 41 UDP 192.168.1.34:55866 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.50 sec][Hostname/SNI: pipe.prd.skypedata.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1049/0 4416/0 9099/0 3405/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][PLAIN TEXT (skypedata)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 42 UDP 192.168.1.34:57592 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.56 sec][Hostname/SNI: 335.0.7.7.3.rst11.r.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1091/0 4426/0 9099/0 3400/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 43 UDP 192.168.1.34:61095 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/623 bytes -> 0 pkts/0 bytes][Goodput ratio: 53/0][26.50 sec][Hostname/SNI: pipe.prd.skypedata.akadns.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1049/0 4416/0 9099/0 3405/0][Pkt Len c2s/s2c min/avg/max/stddev: 89/0 89/0 89/0 0/0][PLAIN TEXT (skypedata)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 44 UDP 192.168.1.34:60413 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/616 bytes -> 0 pkts/0 bytes][Goodput ratio: 52/0][26.33 sec][Hostname/SNI: 335.0.7.7.3.rst0.r.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1010/0 4388/0 9077/0 3405/0][Pkt Len c2s/s2c min/avg/max/stddev: 88/0 88/0 88/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 45 UDP 192.168.1.34:64364 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/616 bytes -> 0 pkts/0 bytes][Goodput ratio: 52/0][26.33 sec][Hostname/SNI: 335.0.7.7.3.rst0.r.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1010/0 4388/0 9077/0 3405/0][Pkt Len c2s/s2c min/avg/max/stddev: 88/0 88/0 88/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 46 TCP 192.168.1.34:51302 <-> 91.190.216.125:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][6 pkts/353 bytes <-> 4 pkts/246 bytes][Goodput ratio: 1/2][13.03 sec][bytes ratio: 0.179 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/42 2605/4328 8814/8854 3478/3602][Pkt Len c2s/s2c min/avg/max/stddev: 54/60 59/62 78/66 9/3][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 47 UDP 192.168.1.34:63514 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][8 pkts/576 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][53.51 sec][Hostname/SNI: ui.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1023/0 7644/0 27037/0 8525/0][Pkt Len c2s/s2c min/avg/max/stddev: 72/0 72/0 72/0 0/0][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 48 UDP 192.168.1.34:55028 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/546 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][26.50 sec][Hostname/SNI: a.config.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1045/0 4417/0 9098/0 3408/0][Pkt Len c2s/s2c min/avg/max/stddev: 78/0 78/0 78/0 0/0][PLAIN TEXT (config)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 49 UDP 192.168.1.34:63342 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/546 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][26.46 sec][Hostname/SNI: b.config.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1088/0 4409/0 9088/0 3399/0][Pkt Len c2s/s2c min/avg/max/stddev: 78/0 78/0 78/0 0/0][PLAIN TEXT (config)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 50 UDP 192.168.1.34:64258 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/546 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][26.46 sec][Hostname/SNI: b.config.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1088/0 4409/0 9088/0 3399/0][Pkt Len c2s/s2c min/avg/max/stddev: 78/0 78/0 78/0 0/0][PLAIN TEXT (config)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 51 UDP 192.168.1.34:64971 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/546 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][26.50 sec][Hostname/SNI: a.config.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1044/0 4417/0 9098/0 3408/0][Pkt Len c2s/s2c min/avg/max/stddev: 78/0 78/0 78/0 0/0][PLAIN TEXT (config)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 52 UDP 192.168.1.34:59113 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/539 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][26.56 sec][Hostname/SNI: dsn13.d.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1091/0 4426/0 9099/0 3400/0][Pkt Len c2s/s2c min/avg/max/stddev: 77/0 77/0 77/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 53 UDP 192.168.1.34:62875 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/539 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][26.56 sec][Hostname/SNI: dsn13.d.skype.net][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1091/0 4426/0 9099/0 3400/0][Pkt Len c2s/s2c min/avg/max/stddev: 77/0 77/0 77/0 0/0][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 54 UDP 192.168.1.34:49864 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/511 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][26.50 sec][Hostname/SNI: api.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1089/0 4416/0 9098/0 3405/0][Pkt Len c2s/s2c min/avg/max/stddev: 73/0 73/0 73/0 0/0][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 55 UDP 192.168.1.34:64240 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][7 pkts/511 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][26.50 sec][Hostname/SNI: api.skype.com][::][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1091/0 4416/0 9098/0 3405/0][Pkt Len c2s/s2c min/avg/max/stddev: 73/0 73/0 73/0 0/0][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 56 TCP 192.168.1.34:51308 -> 80.121.84.93:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][6 pkts/468 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][5.05 sec][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1005/0 1010/0 1015/0 4/0][Pkt Len c2s/s2c min/avg/max/stddev: 78/0 78/0 78/0 0/0][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 57 UDP 192.168.1.1:138 -> 192.168.1.34:138 [proto: 10.16/NetBIOS.SMBv1][ClearText][Confidence: DPI][cat: System/18][2 pkts/452 bytes -> 0 pkts/0 bytes][Goodput ratio: 81/0][1.26 sec][Hostname/SNI: alicegate][Risk: ** Unsafe Protocol **][Risk Score: 10][PLAIN TEXT ( EBEMEJEDEFEHEBFEEFCACACACACACA)][Plen Bins: 0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 58 UDP 192.168.1.34:138 -> 192.168.1.255:138 [proto: 10.16/NetBIOS.SMBv1][ClearText][Confidence: DPI][cat: System/18][2 pkts/432 bytes -> 0 pkts/0 bytes][Goodput ratio: 80/0][1.26 sec][Hostname/SNI: lucasmacbookpro][Risk: ** Unsafe Protocol **][Risk Score: 10][PLAIN TEXT ( EMFFEDEBFDENEBEDECEPEPELFAFCEP)][Plen Bins: 0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 59 TCP 192.168.1.34:51286 <-> 91.190.218.125:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][3 pkts/191 bytes <-> 3 pkts/186 bytes][Goodput ratio: 3/0][0.36 sec][bytes ratio: 0.013 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/65 31/65 62/65 31/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/60 64/62 78/66 10/3][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 60 UDP 192.168.1.34:58061 -> 239.255.255.250:1900 [proto: 12/SSDP][ClearText][Confidence: DPI][cat: System/18][2 pkts/349 bytes -> 0 pkts/0 bytes][Goodput ratio: 76/0][< 1 sec][PLAIN TEXT (SEARCH )][Plen Bins: 0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 61 UDP 192.168.1.34:59237 -> 239.255.255.250:1900 [proto: 12/SSDP][ClearText][Confidence: DPI][cat: System/18][2 pkts/349 bytes -> 0 pkts/0 bytes][Goodput ratio: 76/0][< 1 sec][PLAIN TEXT (SEARCH )][Plen Bins: 0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 62 ICMP 192.168.1.1:0 -> 192.168.1.34:0 [proto: 81/ICMP][ClearText][Confidence: DPI][cat: Network/14][4 pkts/328 bytes -> 0 pkts/0 bytes][Goodput ratio: 49/0][1.83 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 63 UDP 192.168.1.34:13021 -> 83.31.12.173:23939 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][5 pkts/300 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][20.15 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 64 UDP 192.168.1.34:13021 -> 174.49.171.224:32011 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][5 pkts/300 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][20.15 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 65 UDP 192.168.1.34:57694 <-> 192.168.1.1:53 [proto: 5/DNS][ClearText][Confidence: DPI][cat: Network/14][1 pkts/101 bytes <-> 1 pkts/166 bytes][Goodput ratio: 58/74][0.05 sec][Hostname/SNI: db3msgr5011709.gateway.messenger.live.com][::][PLAIN TEXT (MSGR5011709)][Plen Bins: 0,50,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 66 UDP [fe80::c62c:3ff:fe06:49fe]:5353 -> [ff02::fb]:5353 [proto: 8/MDNS][ClearText][Confidence: DPI][cat: Network/14][2 pkts/258 bytes -> 0 pkts/0 bytes][Goodput ratio: 52/0][0.16 sec][Hostname/SNI: lucas-imac.local][lucas-imac.local][Plen Bins: 0,50,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 67 UDP 192.168.1.92:138 -> 192.168.1.255:138 [proto: 10.16/NetBIOS.SMBv1][ClearText][Confidence: DPI][cat: System/18][1 pkts/216 bytes -> 0 pkts/0 bytes][Goodput ratio: 80/0][< 1 sec][Hostname/SNI: lucas-imac][Risk: ** Unsafe Protocol **][Risk Score: 10][PLAIN TEXT ( EMFFEDEBFDCNEJENEBEDCACACACACA)][Plen Bins: 0,0,0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 68 TCP 192.168.1.34:51283 <-> 111.221.74.48:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][2 pkts/132 bytes <-> 1 pkts/74 bytes][Goodput ratio: 0/0][0.30 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 69 UDP 192.168.1.34:59788 <-> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][1 pkts/82 bytes <-> 1 pkts/98 bytes][Goodput ratio: 48/57][0.06 sec][Hostname/SNI: e4593.g.akamaiedge.net][23.206.33.166][PLAIN TEXT (akamaiedge)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 70 UDP 192.168.1.34:63661 <-> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][1 pkts/82 bytes <-> 1 pkts/98 bytes][Goodput ratio: 48/57][0.06 sec][Hostname/SNI: e4593.g.akamaiedge.net][23.206.33.166][PLAIN TEXT (akamaiedge)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 71 UDP 192.168.1.92:5353 -> 224.0.0.251:5353 [proto: 8/MDNS][ClearText][Confidence: DPI][cat: Network/14][1 pkts/142 bytes -> 0 pkts/0 bytes][Goodput ratio: 70/0][< 1 sec][Hostname/SNI: lucas-imac.local][lucas-imac.local][Plen Bins: 0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 72 UDP 192.168.1.92:137 -> 192.168.1.255:137 [proto: 10/NetBIOS][ClearText][Confidence: DPI][cat: System/18][1 pkts/92 bytes -> 0 pkts/0 bytes][Goodput ratio: 54/0][< 1 sec][Hostname/SNI: workgroup][PLAIN TEXT ( FHEPFCELEHFCEPFFFACACACACACACA)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 73 UDP 192.168.1.92:53826 -> 192.168.1.255:137 [proto: 10/NetBIOS][ClearText][Confidence: DPI][cat: System/18][1 pkts/92 bytes -> 0 pkts/0 bytes][Goodput ratio: 54/0][< 1 sec][Hostname/SNI: lucas-imac][PLAIN TEXT ( EMFFEDEBFDCNEJENEBEDCACACACACA)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 74 UDP 192.168.1.34:61016 -> 192.168.1.1:53 [proto: 5.125/DNS.Skype_Teams][ClearText][Confidence: DPI][cat: VoIP/10][1 pkts/80 bytes -> 0 pkts/0 bytes][Goodput ratio: 47/0][< 1 sec][Hostname/SNI: apps.skypeassets.com][::][PLAIN TEXT (skypeassets)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 75 UDP 192.168.1.34:13021 -> 64.4.23.148:40029 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 76 UDP 192.168.1.34:13021 -> 64.4.23.171:40031 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 77 UDP 192.168.1.34:13021 -> 65.55.223.27:40029 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 78 UDP 192.168.1.34:13021 -> 111.221.74.40:40025 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 79 UDP 192.168.1.34:13021 -> 111.221.77.151:40029 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 80 UDP 192.168.1.34:13021 -> 111.221.77.173:40012 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 81 UDP 192.168.1.34:13021 -> 157.55.56.147:40014 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 82 UDP 192.168.1.34:13021 -> 157.55.130.167:40031 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 83 UDP 192.168.1.34:13021 -> 157.55.235.144:40032 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 84 UDP 192.168.1.34:13021 -> 157.56.52.15:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 85 UDP 192.168.1.34:13021 -> 213.199.179.141:40015 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 86 UDP 192.168.1.34:13021 -> 213.199.179.156:40031 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/79 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 87 UDP 192.168.1.34:13021 -> 64.4.23.143:40018 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 88 UDP 192.168.1.34:13021 -> 111.221.74.28:40026 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 89 UDP 192.168.1.34:13021 -> 111.221.77.170:40021 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 90 UDP 192.168.1.34:13021 -> 157.56.52.39:40031 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 91 UDP 192.168.1.34:13021 -> 157.56.52.43:40006 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 92 UDP 192.168.1.34:13021 -> 213.199.179.143:40018 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 93 UDP 192.168.1.34:13021 -> 213.199.179.154:40017 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 94 UDP 192.168.1.34:13021 -> 213.199.179.165:40004 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 46/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 95 UDP 192.168.1.34:13021 -> 65.55.223.15:40030 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 96 UDP 192.168.1.34:13021 -> 65.55.223.24:40029 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 97 UDP 192.168.1.34:13021 -> 65.55.223.32:40022 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 98 UDP 192.168.1.34:13021 -> 65.55.223.43:40006 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 99 UDP 192.168.1.34:13021 -> 111.221.74.20:40033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 100 UDP 192.168.1.34:13021 -> 111.221.77.154:40017 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 101 UDP 192.168.1.34:13021 -> 157.55.130.149:40011 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 102 UDP 192.168.1.34:13021 -> 157.55.235.168:40024 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 103 UDP 192.168.1.34:13021 -> 157.56.52.18:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 104 UDP 192.168.1.34:13021 -> 157.56.52.20:40033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 105 UDP 192.168.1.34:13021 -> 213.199.179.160:40030 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/77 bytes -> 0 pkts/0 bytes][Goodput ratio: 45/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 106 UDP 192.168.1.34:13021 -> 64.4.23.158:40021 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 107 UDP 192.168.1.34:13021 -> 64.4.23.173:40017 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 108 UDP 192.168.1.34:13021 -> 65.55.223.42:40024 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 109 UDP 192.168.1.34:13021 -> 65.55.223.44:40020 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 110 UDP 192.168.1.34:13021 -> 111.221.74.33:40011 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 111 UDP 192.168.1.34:13021 -> 111.221.77.165:40004 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 112 UDP 192.168.1.34:13021 -> 157.55.56.140:40003 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 113 UDP 192.168.1.34:13021 -> 157.55.56.170:40015 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 114 UDP 192.168.1.34:13021 -> 157.55.130.165:40028 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 115 UDP 192.168.1.34:13021 -> 157.55.130.170:40018 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 116 UDP 192.168.1.34:13021 -> 157.55.235.146:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 117 UDP 192.168.1.34:13021 -> 157.56.52.25:40010 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 118 UDP 192.168.1.34:13021 -> 213.199.179.172:40011 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/76 bytes -> 0 pkts/0 bytes][Goodput ratio: 44/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 119 UDP 192.168.1.34:13021 -> 64.4.23.165:40004 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/75 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 120 UDP 192.168.1.34:13021 -> 111.221.77.149:40016 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/75 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 121 UDP 192.168.1.34:13021 -> 157.55.235.148:40033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/75 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 122 UDP 192.168.1.34:13021 -> 157.56.52.13:40021 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/75 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 123 UDP 192.168.1.34:13021 -> 157.56.52.38:40015 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/75 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 124 UDP 192.168.1.34:13021 -> 157.56.52.42:40005 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/75 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 125 UDP 192.168.1.34:13021 -> 213.199.179.146:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/75 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 126 UDP 192.168.1.34:13021 -> 64.4.23.155:40004 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/74 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 127 UDP 192.168.1.34:13021 -> 65.55.223.22:40009 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/74 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 128 UDP 192.168.1.34:13021 -> 65.55.223.28:40014 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/74 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 129 UDP 192.168.1.34:13021 -> 65.55.223.33:40002 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/74 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 130 UDP 192.168.1.34:13021 -> 157.55.235.155:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/74 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 131 UDP 192.168.1.34:13021 -> 157.55.235.175:40023 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/74 bytes -> 0 pkts/0 bytes][Goodput ratio: 43/0][< 1 sec][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 132 UDP 192.168.1.34:13021 -> 64.4.23.145:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/73 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 133 UDP 192.168.1.34:13021 -> 111.221.74.19:40001 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/73 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 134 UDP 192.168.1.34:13021 -> 111.221.74.34:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/73 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 135 UDP 192.168.1.34:13021 -> 157.55.130.146:40033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/73 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 136 UDP 192.168.1.34:13021 -> 157.55.235.158:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/73 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 137 UDP 192.168.1.34:13021 -> 157.55.235.176:40031 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/73 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 138 UDP 192.168.1.34:13021 -> 213.199.179.149:40030 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/73 bytes -> 0 pkts/0 bytes][Goodput ratio: 42/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 139 UDP 192.168.1.34:13021 -> 64.4.23.142:40023 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 140 UDP 192.168.1.34:13021 -> 111.221.74.24:40032 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 141 UDP 192.168.1.34:13021 -> 111.221.77.159:40031 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 142 UDP 192.168.1.34:13021 -> 157.55.56.142:40013 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 143 UDP 192.168.1.34:13021 -> 157.55.56.145:40008 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 144 UDP 192.168.1.34:13021 -> 157.55.130.140:40011 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 145 UDP 192.168.1.34:13021 -> 157.55.130.148:40019 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 146 UDP 192.168.1.34:13021 -> 157.55.130.152:40022 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 147 UDP 192.168.1.34:13021 -> 157.55.130.173:40003 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 148 UDP 192.168.1.34:13021 -> 157.55.235.174:40019 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 149 UDP 192.168.1.34:13021 -> 157.56.52.27:40025 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 150 UDP 192.168.1.34:13021 -> 213.199.179.173:40013 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/72 bytes -> 0 pkts/0 bytes][Goodput ratio: 41/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 151 UDP 192.168.1.34:13021 -> 64.4.23.149:40030 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 152 UDP 192.168.1.34:13021 -> 65.55.223.13:40009 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 153 UDP 192.168.1.34:13021 -> 111.221.74.15:40026 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 154 UDP 192.168.1.34:13021 -> 157.55.56.146:40030 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 155 UDP 192.168.1.34:13021 -> 157.55.130.150:40007 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 156 UDP 192.168.1.34:13021 -> 157.55.130.171:40012 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 157 UDP 192.168.1.34:13021 -> 157.55.235.143:40030 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 158 UDP 192.168.1.34:13021 -> 157.56.52.33:40002 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 159 UDP 192.168.1.34:13021 -> 213.199.179.174:40025 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 160 UDP 192.168.1.34:13021 -> 64.4.23.154:40032 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 161 UDP 192.168.1.34:13021 -> 65.55.223.16:40032 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 162 UDP 192.168.1.34:13021 -> 65.55.223.17:40025 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 163 UDP 192.168.1.34:13021 -> 65.55.223.65:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 164 UDP 192.168.1.34:13021 -> 111.221.74.27:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 165 UDP 192.168.1.34:13021 -> 111.221.74.44:40019 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 166 UDP 192.168.1.34:13021 -> 111.221.77.146:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 167 UDP 192.168.1.34:13021 -> 111.221.77.160:40016 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 168 UDP 192.168.1.34:13021 -> 157.56.52.24:40032 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 169 UDP 192.168.1.34:13021 -> 213.199.179.140:40003 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 170 UDP 192.168.1.34:13021 -> 64.4.23.151:40029 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 171 UDP 192.168.1.34:13021 -> 64.4.23.176:40001 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 172 UDP 192.168.1.34:13021 -> 157.55.130.146:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 173 UDP 192.168.1.34:13021 -> 157.55.235.172:40020 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 174 UDP 192.168.1.34:13021 -> 213.199.179.144:40009 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/69 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 175 UDP 192.168.1.34:13021 -> 111.221.77.145:40024 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 176 UDP 192.168.1.34:13021 -> 157.55.56.150:40014 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 177 UDP 192.168.1.34:13021 -> 157.55.130.175:40006 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 178 UDP 192.168.1.34:13021 -> 157.55.235.160:40022 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 179 UDP 192.168.1.34:13021 -> 157.56.52.19:40020 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 180 UDP 192.168.1.34:13021 -> 213.199.179.146:40030 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/68 bytes -> 0 pkts/0 bytes][Goodput ratio: 38/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 181 UDP 192.168.1.34:13021 -> 64.4.23.140:40003 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 182 UDP 192.168.1.34:13021 -> 65.55.223.18:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 183 UDP 192.168.1.34:13021 -> 65.55.223.18:40025 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 184 UDP 192.168.1.34:13021 -> 111.221.74.18:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 185 UDP 192.168.1.34:13021 -> 111.221.74.42:40006 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 186 UDP 192.168.1.34:13021 -> 111.221.74.43:40001 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 187 UDP 192.168.1.34:13021 -> 111.221.74.46:40027 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 188 UDP 192.168.1.34:13021 -> 111.221.77.143:40022 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 189 UDP 192.168.1.34:13021 -> 157.55.56.161:40031 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 190 UDP 192.168.1.34:13021 -> 157.55.56.167:40024 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 191 UDP 192.168.1.34:13021 -> 157.55.130.144:40016 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 192 UDP 192.168.1.34:13021 -> 157.55.130.160:40008 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 193 UDP 192.168.1.34:13021 -> 157.55.235.166:40015 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 194 UDP 192.168.1.34:13021 -> 157.56.52.12:40031 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 195 UDP 192.168.1.34:13021 -> 157.56.52.29:40010 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/67 bytes -> 0 pkts/0 bytes][Goodput ratio: 37/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 196 UDP 192.168.1.34:13021 -> 64.4.23.146:33033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 197 UDP 192.168.1.34:13021 -> 64.4.23.170:40011 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 198 UDP 192.168.1.34:13021 -> 65.55.223.20:40023 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 199 UDP 192.168.1.34:13021 -> 157.55.56.143:40018 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 200 UDP 192.168.1.34:13021 -> 157.55.130.154:40013 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 201 UDP 192.168.1.34:13021 -> 157.55.235.162:40033 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 202 UDP 192.168.1.34:13021 -> 157.55.235.171:40006 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 203 UDP 192.168.1.34:13021 -> 157.56.52.16:40032 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 204 UDP 192.168.1.34:13021 -> 157.56.52.17:40013 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 205 UDP 192.168.1.34:13021 -> 111.221.74.13:40009 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 206 UDP 192.168.1.34:13021 -> 111.221.74.38:40015 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 207 UDP 192.168.1.34:13021 -> 111.221.77.171:40030 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 208 UDP 192.168.1.34:13021 -> 157.55.130.156:40019 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 209 UDP 192.168.1.34:13021 -> 157.55.130.157:40013 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 210 UDP 192.168.1.34:13021 -> 157.55.130.159:40016 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 211 UDP 192.168.1.34:13021 -> 157.55.235.167:40029 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 212 UDP 192.168.1.34:13021 -> 157.56.52.40:40017 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 213 UDP 192.168.1.34:13021 -> 213.199.179.145:40024 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/64 bytes -> 0 pkts/0 bytes][Goodput ratio: 34/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 214 IGMP 192.168.1.219:0 -> 224.0.0.22:0 [proto: 82/IGMP][ClearText][Confidence: DPI][cat: Network/14][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 215 IGMP 192.168.1.219:0 -> 233.89.188.1:0 [proto: 82/IGMP][ClearText][Confidence: DPI][cat: Network/14][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 216 IGMP 192.168.1.229:0 -> 224.0.0.251:0 [proto: 82/IGMP][ClearText][Confidence: DPI][cat: Network/14][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 217 UDP 192.168.1.34:13021 -> 111.221.74.14:443 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][< 1 sec][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 218 UDP 192.168.1.34:13021 -> 133.236.67.25:49195 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 219 UDP 192.168.1.34:13021 -> 157.55.235.141:443 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][< 1 sec][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 220 UDP 192.168.1.34:13021 -> 189.138.161.88:19521 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 221 UDP 192.168.1.34:13021 -> 189.188.134.174:22436 [proto: 125.38/Skype_Teams.SkypeCall][Encrypted][Confidence: DPI][cat: VoIP/10][1 pkts/60 bytes -> 0 pkts/0 bytes][Goodput ratio: 30/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 222 IGMP 192.168.0.254:0 -> 224.0.0.1:0 [proto: 82/IGMP][ClearText][Confidence: DPI][cat: Network/14][1 pkts/46 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] Undetected flows: - 1 TCP 192.168.1.34:51294 <-> 81.83.77.141:17639 [proto: 0/Unknown][ClearText][Confidence: Unknown][19 pkts/2794 bytes <-> 14 pkts/2303 bytes][Goodput ratio: 55/60][4.66 sec][bytes ratio: 0.096 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/64 224/386 1936/2004 482/578][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 147/164 818/1190 200/285][Plen Bins: 44,33,5,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,0,0,5,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,0,0,0,0,0,0,0,0,0] - 2 TCP 192.168.1.34:51292 <-> 71.238.7.203:18767 [proto: 0/Unknown][ClearText][Confidence: Unknown][17 pkts/2686 bytes <-> 13 pkts/2218 bytes][Goodput ratio: 58/61][4.67 sec][bytes ratio: 0.095 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/5 290/379 2303/2313 574/649][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 158/171 843/1090 215/267][Plen Bins: 37,25,18,0,0,0,0,0,0,0,0,0,0,0,0,0,0,6,0,0,0,0,0,0,6,0,0,0,0,0,0,0,6,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 3 TCP 192.168.1.34:51293 <-> 5.248.186.221:31010 [proto: 0/Unknown][ClearText][Confidence: Unknown][12 pkts/2194 bytes <-> 8 pkts/1711 bytes][Goodput ratio: 63/68][4.10 sec][bytes ratio: 0.124 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/102 400/620 2746/2734 804/960][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 183/214 843/1090 250/332][Plen Bins: 50,10,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,10,0,0,0,0,0,0,10,0,0,0,0,0,0,0,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 4 TCP 192.168.1.34:51314 <-> 93.79.224.176:14506 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/1407 bytes <-> 9 pkts/652 bytes][Goodput ratio: 48/8][1.10 sec][bytes ratio: 0.367 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/1 87/130 407/550 121/177][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 128/72 389/104 106/11][Plen Bins: 44,22,11,0,0,0,0,11,0,0,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 5 TCP 192.168.1.34:51258 <-> 213.199.179.176:40021 [proto: 0/Unknown][ClearText][Confidence: Unknown][14 pkts/1104 bytes <-> 5 pkts/392 bytes][Goodput ratio: 15/15][27.78 sec][bytes ratio: 0.476 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 2245/26 12163/53 3486/26][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 79/78 162/126 23/24][Plen Bins: 81,9,0,9,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 6 TCP 192.168.1.34:51269 <-> 213.199.179.175:40029 [proto: 0/Unknown][ClearText][Confidence: Unknown][14 pkts/1106 bytes <-> 5 pkts/385 bytes][Goodput ratio: 15/14][26.33 sec][bytes ratio: 0.484 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 2129/26 11912/51 3215/26][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 79/77 164/119 24/21][Plen Bins: 81,9,0,9,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 7 TCP 192.168.1.34:51290 <-> 5.248.186.221:31010 [proto: 0/Unknown][ClearText][Confidence: Unknown][14 pkts/1070 bytes <-> 4 pkts/420 bytes][Goodput ratio: 14/34][15.49 sec][bytes ratio: 0.436 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/102 1186/102 6044/102 1932/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 76/105 156/166 23/39][Plen Bins: 70,10,10,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 8 TCP 192.168.1.34:51301 <-> 82.224.110.241:38895 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/835 bytes <-> 7 pkts/647 bytes][Goodput ratio: 12/27][1.90 sec][bytes ratio: 0.127 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/69 104/312 618/693 186/282][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 76/92 107/127 15/21][Plen Bins: 44,55,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 9 TCP 192.168.1.34:51305 <-> 149.13.32.15:13392 [proto: 0/Unknown][ClearText][Confidence: Unknown][14 pkts/1093 bytes <-> 4 pkts/333 bytes][Goodput ratio: 14/18][12.01 sec][bytes ratio: 0.533 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 948/22 4970/44 1451/22][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 78/83 159/127 23/25][Plen Bins: 80,10,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 10 TCP 192.168.1.34:51289 <-> 71.238.7.203:18767 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/991 bytes <-> 4 pkts/378 bytes][Goodput ratio: 13/27][18.68 sec][bytes ratio: 0.448 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/217 1484/217 8694/217 2597/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 76/94 151/118 22/23][Plen Bins: 66,22,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 11 TCP 192.168.1.34:51235 <-> 65.55.223.45:40009 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/976 bytes <-> 4 pkts/365 bytes][Goodput ratio: 12/25][24.64 sec][bytes ratio: 0.456 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/2 2103/67 5862/132 2208/65][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 75/91 128/151 16/35][Plen Bins: 80,10,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 12 TCP 192.168.1.34:51251 <-> 64.4.23.166:40029 [proto: 0/Unknown][ClearText][Confidence: Unknown][12 pkts/948 bytes <-> 4 pkts/349 bytes][Goodput ratio: 15/24][29.71 sec][bytes ratio: 0.462 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 2726/100 11748/200 3539/100][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 79/87 154/149 23/36][Plen Bins: 77,0,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 13 TCP 192.168.1.34:51288 <-> 76.167.161.6:20274 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/861 bytes <-> 4 pkts/397 bytes][Goodput ratio: 16/31][13.03 sec][bytes ratio: 0.369 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1397/142 5845/283 1795/142][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 78/99 161/137 27/30][Plen Bins: 62,12,25,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 14 TCP 192.168.1.34:51291 <-> 81.83.77.141:17639 [proto: 0/Unknown][ClearText][Confidence: Unknown][12 pkts/942 bytes <-> 3 pkts/284 bytes][Goodput ratio: 16/27][12.11 sec][bytes ratio: 0.537 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/94 1118/94 4788/94 1596/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/74 78/95 168/136 28/29][Plen Bins: 77,0,11,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 15 TCP 192.168.1.34:51278 <-> 64.4.23.159:40009 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/832 bytes <-> 4 pkts/387 bytes][Goodput ratio: 13/30][9.26 sec][bytes ratio: 0.365 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/3 992/99 4167/195 1282/96][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 76/97 132/173 19/44][Plen Bins: 75,0,12,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 16 TCP 192.168.1.34:51309 <-> 149.13.32.15:13392 [proto: 0/Unknown][ClearText][Confidence: Unknown][12 pkts/916 bytes <-> 3 pkts/281 bytes][Goodput ratio: 12/27][8.32 sec][bytes ratio: 0.530 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 759/26 3131/52 1054/26][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 76/94 122/141 14/34][Plen Bins: 77,11,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 17 TCP 192.168.1.34:51316 <-> 149.13.32.15:13392 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/862 bytes <-> 3 pkts/314 bytes][Goodput ratio: 14/34][4.40 sec][bytes ratio: 0.466 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/2 418/23 1902/44 578/21][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 78/105 142/174 20/49][Plen Bins: 75,0,12,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 18 TCP 192.168.1.34:51298 <-> 82.224.110.241:38895 [proto: 0/Unknown][ClearText][Confidence: Unknown][12 pkts/931 bytes <-> 2 pkts/219 bytes][Goodput ratio: 14/36][10.56 sec][bytes ratio: 0.619 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/70 984/70 4078/70 1362/0][Pkt Len c2s/s2c min/avg/max/stddev: 66/74 78/110 137/145 18/36][Plen Bins: 77,0,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 19 TCP 192.168.1.34:51313 <-> 212.161.8.36:13392 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/855 bytes <-> 3 pkts/287 bytes][Goodput ratio: 14/28][6.97 sec][bytes ratio: 0.497 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 703/37 3193/74 1013/37][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 78/96 135/147 19/36][Plen Bins: 75,0,25,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 20 TCP 192.168.1.34:51311 <-> 93.79.224.176:14506 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/848 bytes <-> 3 pkts/286 bytes][Goodput ratio: 13/28][8.38 sec][bytes ratio: 0.496 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/22 876/58 3885/93 1223/36][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 77/95 128/146 17/36][Plen Bins: 75,12,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 21 TCP 192.168.1.34:51318 <-> 212.161.8.36:13392 [proto: 0/Unknown][ClearText][Confidence: Unknown][7 pkts/571 bytes <-> 3 pkts/286 bytes][Goodput ratio: 17/28][1.10 sec][bytes ratio: 0.333 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 183/38 568/75 216/38][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 82/95 139/146 24/36][Plen Bins: 60,0,40,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 22 TCP 192.168.1.34:51303 -> 80.121.84.93:62381 [proto: 0/Unknown][ClearText][Confidence: Unknown][7 pkts/546 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][7.05 sec][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1003/0 1175/0 2021/0 378/0][Pkt Len c2s/s2c min/avg/max/stddev: 78/0 78/0 78/0 0/0][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 23 TCP 192.168.1.34:51306 -> 80.121.84.93:62381 [proto: 0/Unknown][ClearText][Confidence: Unknown][6 pkts/468 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][5.04 sec][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1005/0 1007/0 1013/0 3/0][Pkt Len c2s/s2c min/avg/max/stddev: 78/0 78/0 78/0 0/0][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 24 UDP 192.168.1.34:59052 -> 192.168.1.1:5351 [proto: 0/Unknown][ClearText][Confidence: Unknown][4 pkts/216 bytes -> 0 pkts/0 bytes][Goodput ratio: 22/0][1.83 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 25 TCP 192.168.1.34:51300 <-> 76.167.161.6:20274 [proto: 0/Unknown][ClearText][Confidence: Unknown][2 pkts/132 bytes <-> 1 pkts/74 bytes][Goodput ratio: 0/0][0.27 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 26 TCP 192.168.1.34:51319 -> 212.161.8.36:13392 [proto: 0/Unknown][ClearText][Confidence: Unknown][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 1 TCP 192.168.1.34:51279 <-> 111.221.74.48:40008 [proto: 0/Unknown][ClearText][Confidence: Unknown][101 pkts/30681 bytes <-> 98 pkts/59934 bytes][Goodput ratio: 78/89][22.75 sec][bytes ratio: -0.323 (Download)][IAT c2s/s2c min/avg/max/stddev: 0/0 238/215 3095/3095 411/401][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 304/612 1506/1506 406/626][PLAIN TEXT (nZREBS)][Plen Bins: 22,7,2,1,4,2,0,1,0,4,1,0,0,2,0,0,2,1,1,1,2,0,0,0,0,0,0,1,0,0,0,1,1,0,1,0,0,0,0,0,0,0,0,0,0,25,0,0] + 2 TCP 192.168.1.34:51294 <-> 81.83.77.141:17639 [proto: 0/Unknown][ClearText][Confidence: Unknown][19 pkts/2794 bytes <-> 14 pkts/2303 bytes][Goodput ratio: 55/60][4.66 sec][bytes ratio: 0.096 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/64 224/386 1936/2004 482/578][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 147/164 818/1190 200/285][Plen Bins: 44,33,5,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,0,0,5,0,0,0,0,0,0,0,0,0,0,0,5,0,0,0,0,0,0,0,0,0,0,0,0] + 3 TCP 192.168.1.34:51292 <-> 71.238.7.203:18767 [proto: 0/Unknown][ClearText][Confidence: Unknown][17 pkts/2686 bytes <-> 13 pkts/2218 bytes][Goodput ratio: 58/61][4.67 sec][bytes ratio: 0.095 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/5 290/379 2303/2313 574/649][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 158/171 843/1090 215/267][Plen Bins: 37,25,18,0,0,0,0,0,0,0,0,0,0,0,0,0,0,6,0,0,0,0,0,0,6,0,0,0,0,0,0,0,6,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 4 TCP 192.168.1.34:51293 <-> 5.248.186.221:31010 [proto: 0/Unknown][ClearText][Confidence: Unknown][12 pkts/2194 bytes <-> 8 pkts/1711 bytes][Goodput ratio: 63/68][4.10 sec][bytes ratio: 0.124 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/102 400/620 2746/2734 804/960][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 183/214 843/1090 250/332][Plen Bins: 50,10,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,10,0,0,0,0,0,0,10,0,0,0,0,0,0,0,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 5 TCP 192.168.1.34:51297 <-> 91.190.216.24:12350 [proto: 0/Unknown][ClearText][Confidence: Unknown][12 pkts/3242 bytes <-> 3 pkts/290 bytes][Goodput ratio: 75/29][14.87 sec][bytes ratio: 0.836 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1411/28 6276/55 1939/28][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 270/97 401/150 156/38][Plen Bins: 10,0,20,0,0,0,0,0,0,0,70,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 6 TCP 192.168.1.34:51314 <-> 93.79.224.176:14506 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/1407 bytes <-> 9 pkts/652 bytes][Goodput ratio: 48/8][1.10 sec][bytes ratio: 0.367 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/1 87/130 407/550 121/177][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 128/72 389/104 106/11][Plen Bins: 44,22,11,0,0,0,0,11,0,0,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 7 TCP 192.168.1.34:51258 <-> 213.199.179.176:40021 [proto: 0/Unknown][ClearText][Confidence: Unknown][14 pkts/1104 bytes <-> 5 pkts/392 bytes][Goodput ratio: 15/15][27.78 sec][bytes ratio: 0.476 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 2245/26 12163/53 3486/26][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 79/78 162/126 23/24][Plen Bins: 81,9,0,9,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 8 TCP 192.168.1.34:51269 <-> 213.199.179.175:40029 [proto: 0/Unknown][ClearText][Confidence: Unknown][14 pkts/1106 bytes <-> 5 pkts/385 bytes][Goodput ratio: 15/14][26.33 sec][bytes ratio: 0.484 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 2129/26 11912/51 3215/26][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 79/77 164/119 24/21][Plen Bins: 81,9,0,9,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 9 TCP 192.168.1.34:51290 <-> 5.248.186.221:31010 [proto: 0/Unknown][ClearText][Confidence: Unknown][14 pkts/1070 bytes <-> 4 pkts/420 bytes][Goodput ratio: 14/34][15.49 sec][bytes ratio: 0.436 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/102 1186/102 6044/102 1932/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 76/105 156/166 23/39][Plen Bins: 70,10,10,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 10 TCP 192.168.1.34:51301 <-> 82.224.110.241:38895 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/835 bytes <-> 7 pkts/647 bytes][Goodput ratio: 12/27][1.90 sec][bytes ratio: 0.127 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/69 104/312 618/693 186/282][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 76/92 107/127 15/21][Plen Bins: 44,55,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 11 TCP 192.168.1.34:51234 <-> 157.55.235.147:40001 [proto: 0/Unknown][ClearText][Confidence: Unknown][14 pkts/1117 bytes <-> 4 pkts/337 bytes][Goodput ratio: 16/21][30.54 sec][bytes ratio: 0.536 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/3 2455/42 9200/81 2778/39][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 80/84 175/137 27/31][Plen Bins: 81,0,9,9,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 12 TCP 192.168.1.34:51257 <-> 157.55.235.170:40032 [proto: 0/Unknown][ClearText][Confidence: Unknown][14 pkts/1059 bytes <-> 4 pkts/367 bytes][Goodput ratio: 12/27][27.54 sec][bytes ratio: 0.485 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/8 2213/38 8343/69 2500/30][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 76/92 117/167 12/44][Plen Bins: 81,9,0,9,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 13 TCP 192.168.1.34:51277 <-> 157.55.235.156:40026 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/1011 bytes <-> 4 pkts/415 bytes][Goodput ratio: 15/34][12.52 sec][bytes ratio: 0.418 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/1 1044/40 4851/80 1546/40][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 78/104 163/171 25/41][Plen Bins: 70,10,0,20,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 14 TCP 192.168.1.34:51305 <-> 149.13.32.15:13392 [proto: 0/Unknown][ClearText][Confidence: Unknown][14 pkts/1093 bytes <-> 4 pkts/333 bytes][Goodput ratio: 14/18][12.01 sec][bytes ratio: 0.533 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 948/22 4970/44 1451/22][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 78/83 159/127 23/25][Plen Bins: 80,10,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 15 TCP 192.168.1.34:51289 <-> 71.238.7.203:18767 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/991 bytes <-> 4 pkts/378 bytes][Goodput ratio: 13/27][18.68 sec][bytes ratio: 0.448 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/217 1484/217 8694/217 2597/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 76/94 151/118 22/23][Plen Bins: 66,22,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 16 TCP 192.168.1.34:51272 <-> 157.55.235.152:40029 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/1006 bytes <-> 4 pkts/361 bytes][Goodput ratio: 15/25][17.15 sec][bytes ratio: 0.472 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/6 1477/38 6479/71 1968/32][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 77/90 158/147 24/33][Plen Bins: 80,0,20,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 17 TCP 192.168.1.34:51235 <-> 65.55.223.45:40009 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/976 bytes <-> 4 pkts/365 bytes][Goodput ratio: 12/25][24.64 sec][bytes ratio: 0.456 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/2 2103/67 5862/132 2208/65][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 75/91 128/151 16/35][Plen Bins: 80,10,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 18 TCP 192.168.1.34:51237 <-> 157.55.130.176:40022 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/986 bytes <-> 4 pkts/344 bytes][Goodput ratio: 12/23][32.35 sec][bytes ratio: 0.483 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/3 2797/63 14147/123 3995/60][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 76/86 118/144 13/34][Plen Bins: 80,10,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 19 TCP 192.168.1.34:51276 <-> 157.55.235.146:40021 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/981 bytes <-> 4 pkts/348 bytes][Goodput ratio: 13/22][17.40 sec][bytes ratio: 0.476 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/7 1497/40 6272/72 2024/32][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 75/87 133/134 18/27][Plen Bins: 80,0,20,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 20 TCP 192.168.1.34:51255 <-> 157.55.130.142:40005 [proto: 0/Unknown][ClearText][Confidence: Unknown][13 pkts/1004 bytes <-> 4 pkts/318 bytes][Goodput ratio: 13/16][32.75 sec][bytes ratio: 0.519 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/3 2833/65 14399/127 4060/62][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 77/80 136/118 17/23][Plen Bins: 80,10,10,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 21 TCP 192.168.1.34:51251 <-> 64.4.23.166:40029 [proto: 0/Unknown][ClearText][Confidence: Unknown][12 pkts/948 bytes <-> 4 pkts/349 bytes][Goodput ratio: 15/24][29.71 sec][bytes ratio: 0.462 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 2726/100 11748/200 3539/100][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 79/87 154/149 23/36][Plen Bins: 77,0,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 22 TCP 192.168.1.34:51229 <-> 157.56.52.28:40009 [proto: 0/Unknown][ClearText][Confidence: Unknown][12 pkts/951 bytes <-> 4 pkts/341 bytes][Goodput ratio: 15/22][29.62 sec][bytes ratio: 0.472 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 2714/103 11633/206 3500/103][Pkt Len c2s/s2c min/avg/max/stddev: 66/60 79/85 157/141 24/33][Plen Bins: 77,0,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 23 TCP 192.168.1.34:51248 <-> 111.221.77.175:40030 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/858 bytes <-> 5 pkts/426 bytes][Goodput ratio: 15/21][27.75 sec][bytes ratio: 0.336 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 2725/2317 12657/6632 3959/3054][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 78/85 158/146 26/31][Plen Bins: 75,0,25,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 24 TCP 192.168.1.34:51246 <-> 157.56.52.44:40020 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/856 bytes <-> 5 pkts/409 bytes][Goodput ratio: 15/17][29.81 sec][bytes ratio: 0.353 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 2935/2960 14701/8573 4584/3971][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 78/82 156/129 26/24][Plen Bins: 75,12,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 25 TCP 192.168.1.34:51288 <-> 76.167.161.6:20274 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/861 bytes <-> 4 pkts/397 bytes][Goodput ratio: 16/31][13.03 sec][bytes ratio: 0.369 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 1397/142 5845/283 1795/142][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 78/99 161/137 27/30][Plen Bins: 62,12,25,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 26 TCP 192.168.1.34:51236 <-> 111.221.74.45:40008 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/844 bytes <-> 5 pkts/413 bytes][Goodput ratio: 14/18][28.48 sec][bytes ratio: 0.343 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/16 2815/2538 12362/7300 3843/3369][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 77/83 144/133 22/25][Plen Bins: 75,0,25,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 27 TCP 192.168.1.34:51256 <-> 111.221.77.142:40013 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/815 bytes <-> 5 pkts/423 bytes][Goodput ratio: 11/20][27.98 sec][bytes ratio: 0.317 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/4 2765/2392 12863/6880 3983/3176][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 74/85 115/143 14/29][Plen Bins: 75,12,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 28 TCP 192.168.1.34:51291 <-> 81.83.77.141:17639 [proto: 0/Unknown][ClearText][Confidence: Unknown][12 pkts/942 bytes <-> 3 pkts/284 bytes][Goodput ratio: 16/27][12.11 sec][bytes ratio: 0.537 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/94 1118/94 4788/94 1596/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/74 78/95 168/136 28/29][Plen Bins: 77,0,11,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 29 TCP 192.168.1.34:51278 <-> 64.4.23.159:40009 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/832 bytes <-> 4 pkts/387 bytes][Goodput ratio: 13/30][9.26 sec][bytes ratio: 0.365 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/3 992/99 4167/195 1282/96][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 76/97 132/173 19/44][Plen Bins: 75,0,12,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 30 TCP 192.168.1.34:51309 <-> 149.13.32.15:13392 [proto: 0/Unknown][ClearText][Confidence: Unknown][12 pkts/916 bytes <-> 3 pkts/281 bytes][Goodput ratio: 12/27][8.32 sec][bytes ratio: 0.530 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 759/26 3131/52 1054/26][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 76/94 122/141 14/34][Plen Bins: 77,11,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 31 TCP 192.168.1.34:51316 <-> 149.13.32.15:13392 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/862 bytes <-> 3 pkts/314 bytes][Goodput ratio: 14/34][4.40 sec][bytes ratio: 0.466 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/2 418/23 1902/44 578/21][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 78/105 142/174 20/49][Plen Bins: 75,0,12,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 32 TCP 192.168.1.34:51267 <-> 111.221.74.18:40025 [proto: 0/Unknown][ClearText][Confidence: Unknown][10 pkts/785 bytes <-> 4 pkts/378 bytes][Goodput ratio: 16/28][17.94 sec][bytes ratio: 0.350 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/1 1703/148 4607/294 1700/146][Pkt Len c2s/s2c min/avg/max/stddev: 54/66 78/94 159/164 28/40][Plen Bins: 71,0,14,14,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 33 TCP 192.168.1.34:51298 <-> 82.224.110.241:38895 [proto: 0/Unknown][ClearText][Confidence: Unknown][12 pkts/931 bytes <-> 2 pkts/219 bytes][Goodput ratio: 14/36][10.56 sec][bytes ratio: 0.619 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/70 984/70 4078/70 1362/0][Pkt Len c2s/s2c min/avg/max/stddev: 66/74 78/110 137/145 18/36][Plen Bins: 77,0,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 34 TCP 192.168.1.34:51313 <-> 212.161.8.36:13392 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/855 bytes <-> 3 pkts/287 bytes][Goodput ratio: 14/28][6.97 sec][bytes ratio: 0.497 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 703/37 3193/74 1013/37][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 78/96 135/147 19/36][Plen Bins: 75,0,25,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 35 TCP 192.168.1.34:51311 <-> 93.79.224.176:14506 [proto: 0/Unknown][ClearText][Confidence: Unknown][11 pkts/848 bytes <-> 3 pkts/286 bytes][Goodput ratio: 13/28][8.38 sec][bytes ratio: 0.496 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/22 876/58 3885/93 1223/36][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 77/95 128/146 17/36][Plen Bins: 75,12,12,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 36 TCP 192.168.1.34:51318 <-> 212.161.8.36:13392 [proto: 0/Unknown][ClearText][Confidence: Unknown][7 pkts/571 bytes <-> 3 pkts/286 bytes][Goodput ratio: 17/28][1.10 sec][bytes ratio: 0.333 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 183/38 568/75 216/38][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 82/95 139/146 24/36][Plen Bins: 60,0,40,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 37 TCP 192.168.1.34:51299 <-> 91.190.216.125:12350 [proto: 0/Unknown][ClearText][Confidence: Unknown][6 pkts/353 bytes <-> 5 pkts/306 bytes][Goodput ratio: 1/2][11.59 sec][bytes ratio: 0.071 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/0 2640/2885 10417/10457 4490/4391][Pkt Len c2s/s2c min/avg/max/stddev: 54/60 59/61 78/66 9/2][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 38 TCP 192.168.1.34:51303 -> 80.121.84.93:62381 [proto: 0/Unknown][ClearText][Confidence: Unknown][7 pkts/546 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][7.05 sec][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1003/0 1175/0 2021/0 378/0][Pkt Len c2s/s2c min/avg/max/stddev: 78/0 78/0 78/0 0/0][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 39 TCP 192.168.1.34:51296 <-> 91.190.216.125:12350 [proto: 0/Unknown][ClearText][Confidence: Unknown][3 pkts/293 bytes <-> 3 pkts/186 bytes][Goodput ratio: 36/0][0.69 sec][bytes ratio: 0.223 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/54 26/54 53/54 26/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/60 98/62 161/66 46/3][Plen Bins: 0,0,0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 40 TCP 192.168.1.34:51306 -> 80.121.84.93:62381 [proto: 0/Unknown][ClearText][Confidence: Unknown][6 pkts/468 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][5.04 sec][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 1005/0 1007/0 1013/0 3/0][Pkt Len c2s/s2c min/avg/max/stddev: 78/0 78/0 78/0 0/0][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 41 TCP 192.168.1.34:51284 <-> 91.190.218.125:12350 [proto: 0/Unknown][ClearText][Confidence: Unknown][3 pkts/237 bytes <-> 3 pkts/186 bytes][Goodput ratio: 21/0][0.47 sec][bytes ratio: 0.121 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/62 34/62 68/62 34/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/60 79/62 105/66 21/3][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 42 TCP 192.168.1.34:51285 <-> 91.190.218.125:12350 [proto: 0/Unknown][ClearText][Confidence: Unknown][3 pkts/191 bytes <-> 3 pkts/186 bytes][Goodput ratio: 3/0][0.52 sec][bytes ratio: 0.013 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/61 31/61 62/61 31/0][Pkt Len c2s/s2c min/avg/max/stddev: 54/60 64/62 78/66 10/3][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 43 UDP 192.168.1.34:59052 -> 192.168.1.1:5351 [proto: 0/Unknown][ClearText][Confidence: Unknown][4 pkts/216 bytes -> 0 pkts/0 bytes][Goodput ratio: 22/0][1.83 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 44 TCP 192.168.1.34:51300 <-> 76.167.161.6:20274 [proto: 0/Unknown][ClearText][Confidence: Unknown][2 pkts/132 bytes <-> 1 pkts/74 bytes][Goodput ratio: 0/0][0.27 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 45 TCP 192.168.1.34:51319 -> 212.161.8.36:13392 [proto: 0/Unknown][ClearText][Confidence: Unknown][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] diff --git a/tests/result/snapchat_call.pcapng.out b/tests/result/snapchat_call.pcapng.out index 71e91a7b736..ec6c4651603 100644 --- a/tests/result/snapchat_call.pcapng.out +++ b/tests/result/snapchat_call.pcapng.out @@ -5,4 +5,4 @@ Confidence DPI : 1 (flows) SnapchatCall 50 12772 1 - 1 UDP 192.168.12.169:42083 <-> 18.184.138.142:443 [proto: 188.255/QUIC.SnapchatCall][Encrypted][Confidence: DPI][cat: Web/5][25 pkts/5295 bytes <-> 25 pkts/7477 bytes][Goodput ratio: 80/86][8.29 sec][bytes ratio: -0.171 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/0 288/246 1313/1315 376/342][Pkt Len c2s/s2c min/avg/max/stddev: 65/62 212/299 1392/1392 365/419][Risk: ** Missing SNI TLS Extension **][Risk Score: 50][PLAIN TEXT (AESGCC20)][Plen Bins: 28,44,0,2,2,0,0,2,4,4,0,0,2,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,10,0,0,0,0,0] + 1 UDP 192.168.12.169:42083 <-> 18.184.138.142:443 [proto: 188.255/QUIC.SnapchatCall][Encrypted][Confidence: DPI][cat: Cloud/13][25 pkts/5295 bytes <-> 25 pkts/7477 bytes][Goodput ratio: 80/86][8.29 sec][bytes ratio: -0.171 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/0 288/246 1313/1315 376/342][Pkt Len c2s/s2c min/avg/max/stddev: 65/62 212/299 1392/1392 365/419][Risk: ** Missing SNI TLS Extension **][Risk Score: 50][PLAIN TEXT (AESGCC20)][Plen Bins: 28,44,0,2,2,0,0,2,4,4,0,0,2,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,10,0,0,0,0,0] diff --git a/tests/result/stun_signal.pcapng.out b/tests/result/stun_signal.pcapng.out index 0a7c23c6dc0..9786aac0801 100644 --- a/tests/result/stun_signal.pcapng.out +++ b/tests/result/stun_signal.pcapng.out @@ -1,17 +1,16 @@ Guessed flow protos: 1 -DPI Packets (UDP): 62 (2.95 pkts/flow) +DPI Packets (UDP): 60 (2.86 pkts/flow) DPI Packets (other): 2 (1.00 pkts/flow) Confidence DPI (cache) : 2 (flows) Confidence DPI : 21 (flows) -STUN 106 12322 1 ICMP 53 5186 2 -GoogleHangoutDuo 52 3536 5 -AmazonAWS 56 3696 4 +GoogleHangoutDuo 40 2720 4 +AmazonAWS 174 16834 6 SignalVoip 193 23756 11 - 1 UDP 192.168.12.169:43068 <-> 18.195.131.143:61156 [proto: 78/STUN][ClearText][Confidence: DPI][cat: Network/14][48 pkts/4692 bytes <-> 58 pkts/7630 bytes][Goodput ratio: 57/68][12.11 sec][bytes ratio: -0.238 (Download)][IAT c2s/s2c min/avg/max/stddev: 0/0 224/234 1055/1059 250/294][Pkt Len c2s/s2c min/avg/max/stddev: 70/70 98/132 146/306 23/72][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][PLAIN TEXT (BrDwrhkDr//9e)][Plen Bins: 26,31,15,15,5,0,0,0,6,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 1 UDP 192.168.12.169:43068 <-> 18.195.131.143:61156 [proto: 78.265/STUN.AmazonAWS][ClearText][Confidence: DPI][cat: Cloud/13][48 pkts/4692 bytes <-> 58 pkts/7630 bytes][Goodput ratio: 57/68][12.11 sec][bytes ratio: -0.238 (Download)][IAT c2s/s2c min/avg/max/stddev: 0/0 224/234 1055/1059 250/294][Pkt Len c2s/s2c min/avg/max/stddev: 70/70 98/132 146/306 23/72][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][PLAIN TEXT (BrDwrhkDr//9e)][Plen Bins: 26,31,15,15,5,0,0,0,6,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 2 UDP 192.168.12.169:47767 <-> 18.195.131.143:61498 [proto: 78.269/STUN.SignalVoip][ClearText][Confidence: DPI][cat: VoIP/10][18 pkts/1900 bytes <-> 35 pkts/6496 bytes][Goodput ratio: 60/77][2.67 sec][bytes ratio: -0.547 (Download)][IAT c2s/s2c min/avg/max/stddev: 0/0 173/74 665/630 186/150][Pkt Len c2s/s2c min/avg/max/stddev: 70/70 106/186 146/306 26/92][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][PLAIN TEXT (80JiLM)][Plen Bins: 13,16,18,18,9,0,0,0,22,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 3 ICMP 35.158.183.167:0 <-> 192.168.12.169:0 [proto: 81/ICMP][ClearText][Confidence: DPI][cat: Network/14][30 pkts/2780 bytes <-> 4 pkts/552 bytes][Goodput ratio: 55/69][51.83 sec][bytes ratio: 0.669 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/1 906/1 7931/1 2120/0][Pkt Len c2s/s2c min/avg/max/stddev: 90/138 93/138 98/138 4/0][PLAIN TEXT (BJKHNYBG4)][Plen Bins: 0,88,0,11,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 4 UDP 192.168.12.169:43068 <-> 35.158.183.167:3478 [proto: 78.269/STUN.SignalVoip][ClearText][Confidence: DPI][cat: VoIP/10][13 pkts/1598 bytes <-> 13 pkts/1638 bytes][Goodput ratio: 66/67][31.02 sec][bytes ratio: -0.012 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 1/0 2090/2098 10035/10033 3616/3611][Pkt Len c2s/s2c min/avg/max/stddev: 62/102 123/126 174/190 47/25][PLAIN TEXT (xYXlLJQ)][Plen Bins: 19,15,26,30,7,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] @@ -27,7 +26,7 @@ SignalVoip 193 23756 11 14 UDP 192.168.12.169:47767 -> 35.158.122.211:443 [proto: 78.269/STUN.SignalVoip][ClearText][Confidence: DPI][cat: VoIP/10][14 pkts/924 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][15.78 sec][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 982/0 8022/0 2200/0][Pkt Len c2s/s2c min/avg/max/stddev: 62/0 66/0 70/0 4/0][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][PLAIN TEXT (BtotYst)][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 15 UDP 192.168.12.169:37970 <-> 172.253.121.127:19302 [proto: 78.201/STUN.GoogleHangoutDuo][ClearText][Confidence: DPI][cat: VoIP/10][6 pkts/372 bytes <-> 6 pkts/444 bytes][Goodput ratio: 32/43][21.39 sec][bytes ratio: -0.088 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 250/250 4201/2720 10126/10103 4828/4263][Pkt Len c2s/s2c min/avg/max/stddev: 62/74 62/74 62/74 0/0][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][PLAIN TEXT (BNEmtWH)][Plen Bins: 50,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 16 UDP 192.168.12.169:39950 <-> 172.253.121.127:19302 [proto: 78.201/STUN.GoogleHangoutDuo][ClearText][Confidence: DPI][cat: VoIP/10][6 pkts/372 bytes <-> 6 pkts/444 bytes][Goodput ratio: 32/43][21.40 sec][bytes ratio: -0.088 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 248/248 4203/2720 10135/10132 4842/4279][Pkt Len c2s/s2c min/avg/max/stddev: 62/74 62/74 62/74 0/0][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][PLAIN TEXT (quISgYTP)][Plen Bins: 50,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 17 UDP 192.168.12.169:43068 <-> 172.253.121.127:19302 [proto: 78.201/STUN.GoogleHangoutDuo][ClearText][Confidence: DPI][cat: VoIP/10][6 pkts/372 bytes <-> 6 pkts/444 bytes][Goodput ratio: 32/43][21.38 sec][bytes ratio: -0.088 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 250/249 4201/2720 10128/10128 4837/4277][Pkt Len c2s/s2c min/avg/max/stddev: 62/74 62/74 62/74 0/0][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][PLAIN TEXT (BnDbEJB)][Plen Bins: 50,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 17 UDP 192.168.12.169:43068 <-> 172.253.121.127:19302 [proto: 78.265/STUN.AmazonAWS][ClearText][Confidence: DPI][cat: Cloud/13][6 pkts/372 bytes <-> 6 pkts/444 bytes][Goodput ratio: 32/43][21.38 sec][bytes ratio: -0.088 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 250/249 4201/2720 10128/10128 4837/4277][Pkt Len c2s/s2c min/avg/max/stddev: 62/74 62/74 62/74 0/0][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][PLAIN TEXT (BnDbEJB)][Plen Bins: 50,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 18 UDP 192.168.12.169:47767 <-> 172.253.121.127:19302 [proto: 78.201/STUN.GoogleHangoutDuo][ClearText][Confidence: DPI][cat: VoIP/10][6 pkts/372 bytes <-> 6 pkts/444 bytes][Goodput ratio: 32/43][21.39 sec][bytes ratio: -0.088 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 249/250 4202/2720 10130/10105 4830/4264][Pkt Len c2s/s2c min/avg/max/stddev: 62/74 62/74 62/74 0/0][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][PLAIN TEXT (lbMRpRo)][Plen Bins: 50,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 19 UDP 192.168.12.169:47767 <-> 18.195.131.143:54054 [proto: 78.269/STUN.SignalVoip][ClearText][Confidence: DPI][cat: VoIP/10][3 pkts/390 bytes <-> 3 pkts/350 bytes][Goodput ratio: 68/64][0.18 sec][bytes ratio: 0.054 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 6/4 48/52 90/101 42/48][Pkt Len c2s/s2c min/avg/max/stddev: 106/106 130/117 146/138 17/15][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][PLAIN TEXT (JUrAzE1)][Plen Bins: 0,0,50,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 20 UDP 192.168.12.169:39518 -> 35.158.183.167:443 [proto: 78.269/STUN.SignalVoip][ClearText][Confidence: DPI][cat: VoIP/10][10 pkts/660 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][3.82 sec][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 64/0 424/0 1928/0 598/0][Pkt Len c2s/s2c min/avg/max/stddev: 62/0 66/0 70/0 4/0][Risk: ** Known Protocol on Non Standard Port **][Risk Score: 50][PLAIN TEXT (BJKHNYBG4)][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] diff --git a/tests/result/tls_certificate_too_long.pcap.out b/tests/result/tls_certificate_too_long.pcap.out index ec9419b9d96..4abdb5ddf6d 100644 --- a/tests/result/tls_certificate_too_long.pcap.out +++ b/tests/result/tls_certificate_too_long.pcap.out @@ -11,12 +11,12 @@ Confidence DPI : 29 (flows) Unknown 13 5582 1 MDNS 5 983 3 NTP 8 720 4 +Outlook 126 53776 2 IGMP 2 92 2 TLS 4 283 1 Google 30 3310 5 Apple 2 273 1 Microsoft 121 47561 14 -Microsoft365 126 53776 2 Azure 4 414 2 JA3 Host Stats: @@ -24,8 +24,8 @@ JA3 Host Stats: 1 192.168.1.121 1 - 1 TCP 192.168.1.121:53428 <-> 52.98.163.18:443 [proto: 91.219/TLS.Microsoft365][Encrypted][Confidence: Match by IP][cat: Collaborative/15][29 pkts/21518 bytes <-> 43 pkts/11702 bytes][Goodput ratio: 93/80][0.38 sec][bytes ratio: 0.295 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 10/7 67/51 19/15][Pkt Len c2s/s2c min/avg/max/stddev: 54/54 742/272 1502/1366 612/367][PLAIN TEXT (@AnNDf)][Plen Bins: 0,35,7,0,3,5,3,1,0,1,0,0,3,0,0,0,0,0,0,0,3,0,0,0,0,0,0,10,0,1,0,0,1,0,0,0,0,0,3,0,3,1,0,0,0,15,0,0] - 2 TCP 192.168.1.121:53429 <-> 52.98.163.18:443 [proto: 91.219/TLS.Microsoft365][Encrypted][Confidence: Match by IP][cat: Collaborative/15][16 pkts/10693 bytes <-> 38 pkts/9863 bytes][Goodput ratio: 92/79][0.15 sec][bytes ratio: 0.040 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/0 3/3 17/42 5/9][Pkt Len c2s/s2c min/avg/max/stddev: 54/54 668/260 1502/1372 596/276][PLAIN TEXT (egNBzU5)][Plen Bins: 0,20,2,2,2,0,29,17,2,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,4,0,0,2,0,0,0,0,0,0,0,0,0,2,2,0,0,0,9,0,0] + 1 TCP 192.168.1.121:53428 <-> 52.98.163.18:443 [proto: 91.21/TLS.Outlook][Encrypted][Confidence: Match by IP][cat: Email/3][29 pkts/21518 bytes <-> 43 pkts/11702 bytes][Goodput ratio: 93/80][0.38 sec][bytes ratio: 0.295 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 10/7 67/51 19/15][Pkt Len c2s/s2c min/avg/max/stddev: 54/54 742/272 1502/1366 612/367][PLAIN TEXT (@AnNDf)][Plen Bins: 0,35,7,0,3,5,3,1,0,1,0,0,3,0,0,0,0,0,0,0,3,0,0,0,0,0,0,10,0,1,0,0,1,0,0,0,0,0,3,0,3,1,0,0,0,15,0,0] + 2 TCP 192.168.1.121:53429 <-> 52.98.163.18:443 [proto: 91.21/TLS.Outlook][Encrypted][Confidence: Match by IP][cat: Email/3][16 pkts/10693 bytes <-> 38 pkts/9863 bytes][Goodput ratio: 92/79][0.15 sec][bytes ratio: 0.040 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/0 3/3 17/42 5/9][Pkt Len c2s/s2c min/avg/max/stddev: 54/54 668/260 1502/1372 596/276][PLAIN TEXT (egNBzU5)][Plen Bins: 0,20,2,2,2,0,29,17,2,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,4,0,0,2,0,0,0,0,0,0,0,0,0,2,2,0,0,0,9,0,0] 3 TCP 192.168.1.121:53911 <-> 40.113.10.47:443 [proto: 91.212/TLS.Microsoft][Encrypted][Confidence: DPI][cat: Cloud/13][7 pkts/919 bytes <-> 5 pkts/4143 bytes][Goodput ratio: 56/93][0.25 sec][Hostname/SNI: wdcp.microsoft.com][ALPN: h2;http/1.1][TLS Supported Versions: GREASE;TLSv1.3;TLSv1.2;TLSv1.1;TLSv1][bytes ratio: -0.637 (Download)][IAT c2s/s2c min/avg/max/stddev: 0/0 20/17 51/50 25/24][Pkt Len c2s/s2c min/avg/max/stddev: 54/54 131/829 571/1502 180/652][Risk: ** TLS Certificate Validity Too Long **][Risk Score: 50][TLSv1.2][JA3C: 656b9a2f4de6ed4909e157482860ab3d][ServerNames: wdcp.microsoft.com,spynet2.microsoft.com,wdcpalt.microsoft.com,spynetalt.microsoft.com,*.cp.wd.microsoft.com][JA3S: 17e97216fa7f4ec8c43090c6eed97c25][Issuer: C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=Microsoft Secure Server CA 2011][Subject: C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, OU=Microsoft Corporation, CN=wdcp.microsoft.com][Certificate SHA-1: 81:41:67:66:7E:A9:1B:AA:61:3D:DE:D1:41:E7:17:13:CE:C4:3B:22][Safari][Validity: 2020-12-10 19:38:28 - 2022-03-10 19:38:28][Cipher: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,25,0,0,0,0,0,0,0,0,0,0,0,0,0,25,0,0,0,0,0,0,0,0,0,0,0,0,0,0,50,0,0] 4 TCP 192.168.1.121:53915 <-> 40.113.10.47:443 [proto: 91.212/TLS.Microsoft][Encrypted][Confidence: DPI][cat: Cloud/13][7 pkts/919 bytes <-> 5 pkts/4143 bytes][Goodput ratio: 56/93][0.16 sec][Hostname/SNI: wdcp.microsoft.com][ALPN: h2;http/1.1][TLS Supported Versions: GREASE;TLSv1.3;TLSv1.2;TLSv1.1;TLSv1][bytes ratio: -0.637 (Download)][IAT c2s/s2c min/avg/max/stddev: 0/0 21/18 53/53 25/25][Pkt Len c2s/s2c min/avg/max/stddev: 54/54 131/829 571/1502 180/652][Risk: ** TLS Certificate Validity Too Long **][Risk Score: 50][TLSv1.2][JA3C: 656b9a2f4de6ed4909e157482860ab3d][ServerNames: wdcp.microsoft.com,spynet2.microsoft.com,wdcpalt.microsoft.com,spynetalt.microsoft.com,*.cp.wd.microsoft.com][JA3S: 17e97216fa7f4ec8c43090c6eed97c25][Issuer: C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=Microsoft Secure Server CA 2011][Subject: C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, OU=Microsoft Corporation, CN=wdcp.microsoft.com][Certificate SHA-1: 81:41:67:66:7E:A9:1B:AA:61:3D:DE:D1:41:E7:17:13:CE:C4:3B:22][Safari][Validity: 2020-12-10 19:38:28 - 2022-03-10 19:38:28][Cipher: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,25,0,0,0,0,0,0,0,0,0,0,0,0,0,25,0,0,0,0,0,0,0,0,0,0,0,0,0,0,50,0,0] 5 TCP 192.168.1.121:53916 <-> 40.113.10.47:443 [proto: 91.212/TLS.Microsoft][Encrypted][Confidence: DPI][cat: Cloud/13][7 pkts/919 bytes <-> 5 pkts/4143 bytes][Goodput ratio: 56/93][0.19 sec][Hostname/SNI: wdcp.microsoft.com][ALPN: h2;http/1.1][TLS Supported Versions: GREASE;TLSv1.3;TLSv1.2;TLSv1.1;TLSv1][bytes ratio: -0.637 (Download)][IAT c2s/s2c min/avg/max/stddev: 0/0 20/17 51/50 25/24][Pkt Len c2s/s2c min/avg/max/stddev: 54/54 131/829 571/1502 180/652][Risk: ** TLS Certificate Validity Too Long **][Risk Score: 50][TLSv1.2][JA3C: 656b9a2f4de6ed4909e157482860ab3d][ServerNames: wdcp.microsoft.com,spynet2.microsoft.com,wdcpalt.microsoft.com,spynetalt.microsoft.com,*.cp.wd.microsoft.com][JA3S: 17e97216fa7f4ec8c43090c6eed97c25][Issuer: C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=Microsoft Secure Server CA 2011][Subject: C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, OU=Microsoft Corporation, CN=wdcp.microsoft.com][Certificate SHA-1: 81:41:67:66:7E:A9:1B:AA:61:3D:DE:D1:41:E7:17:13:CE:C4:3B:22][Safari][Validity: 2020-12-10 19:38:28 - 2022-03-10 19:38:28][Cipher: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,25,0,0,0,0,0,0,0,0,0,0,0,0,0,25,0,0,0,0,0,0,0,0,0,0,0,0,0,0,50,0,0] diff --git a/tests/result/viber.pcap.out b/tests/result/viber.pcap.out index 645d418e995..54fed518000 100644 --- a/tests/result/viber.pcap.out +++ b/tests/result/viber.pcap.out @@ -3,19 +3,18 @@ Guessed flow protos: 8 DPI Packets (TCP): 172 (17.20 pkts/flow) DPI Packets (UDP): 27 (1.93 pkts/flow) DPI Packets (other): 2 (1.00 pkts/flow) -Confidence Match by port : 2 (flows) -Confidence Match by IP : 2 (flows) +Confidence Match by IP : 4 (flows) Confidence DPI : 22 (flows) DNS 8 1267 4 MDNS 4 412 1 ICMP 2 3028 1 -TLS 31 8597 3 +TLS 19 7773 1 ICMPV6 2 140 1 Facebook 2 281 1 Google 32 9133 3 Viber 268 99524 9 -AmazonAWS 71 24849 3 +AmazonAWS 83 25673 5 JA3 Host Stats: IP Address # JA3C @@ -34,8 +33,8 @@ JA3 Host Stats: 10 UDP 192.168.0.17:38190 <-> 18.201.4.3:7985 [proto: 144/Viber][Encrypted][Confidence: DPI][cat: VoIP/10][25 pkts/4344 bytes <-> 18 pkts/1872 bytes][Goodput ratio: 76/60][5.68 sec][bytes ratio: 0.398 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 203/279 513/531 233/236][Pkt Len c2s/s2c min/avg/max/stddev: 54/76 174/104 299/118 120/20][PLAIN TEXT (Android)][Plen Bins: 30,13,27,0,0,0,0,0,27,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 11 ICMP 192.168.0.17:0 <-> 192.168.0.15:0 [proto: 81/ICMP][ClearText][Confidence: DPI][cat: Network/14][1 pkts/1514 bytes <-> 1 pkts/1514 bytes][Goodput ratio: 97/97][< 1 sec][PLAIN TEXT (1234567890ABCDEFGHIJKLMNOPQ)][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0] 12 UDP 192.168.0.17:62872 <-> 192.168.0.15:53 [proto: 5/DNS][ClearText][Confidence: DPI][cat: Network/14][1 pkts/78 bytes <-> 1 pkts/373 bytes][Goodput ratio: 46/89][0.00 sec][Hostname/SNI: mapi.apptimize.com][54.69.166.226][PLAIN TEXT (apptimize)][Plen Bins: 0,50,0,0,0,0,0,0,0,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 13 TCP 192.168.0.17:33744 <-> 18.201.4.3:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][4 pkts/272 bytes <-> 2 pkts/140 bytes][Goodput ratio: 0/0][5.72 sec][bytes ratio: 0.320 (Upload)][IAT c2s/s2c min/avg/max/stddev: 34/0 1907/0 5652/0 2648/0][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 68/70 74/74 3/4][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 14 TCP 192.168.0.17:45424 <-> 18.201.4.32:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][4 pkts/272 bytes <-> 2 pkts/140 bytes][Goodput ratio: 0/0][7.27 sec][bytes ratio: 0.320 (Upload)][IAT c2s/s2c min/avg/max/stddev: 34/0 2422/0 7191/0 3372/0][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 68/70 74/74 3/4][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 13 TCP 192.168.0.17:33744 <-> 18.201.4.3:443 [proto: 91.265/TLS.AmazonAWS][Encrypted][Confidence: Match by IP][cat: Cloud/13][4 pkts/272 bytes <-> 2 pkts/140 bytes][Goodput ratio: 0/0][5.72 sec][bytes ratio: 0.320 (Upload)][IAT c2s/s2c min/avg/max/stddev: 34/0 1907/0 5652/0 2648/0][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 68/70 74/74 3/4][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 14 TCP 192.168.0.17:45424 <-> 18.201.4.32:443 [proto: 91.265/TLS.AmazonAWS][Encrypted][Confidence: Match by IP][cat: Cloud/13][4 pkts/272 bytes <-> 2 pkts/140 bytes][Goodput ratio: 0/0][7.27 sec][bytes ratio: 0.320 (Upload)][IAT c2s/s2c min/avg/max/stddev: 34/0 2422/0 7191/0 3372/0][Pkt Len c2s/s2c min/avg/max/stddev: 66/66 68/70 74/74 3/4][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 15 UDP 192.168.0.17:5353 -> 224.0.0.251:5353 [proto: 8/MDNS][ClearText][Confidence: DPI][cat: Network/14][4 pkts/412 bytes -> 0 pkts/0 bytes][Goodput ratio: 59/0][20.01 sec][Hostname/SNI: _805741c9._sub._googlecast._tcp.local][_805741c9._sub._googlecast._tcp.local][PLAIN TEXT (805741C)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 16 UDP 192.168.0.17:35283 <-> 192.168.0.15:53 [proto: 5/DNS][ClearText][Confidence: DPI][cat: Advertisement/101][1 pkts/74 bytes <-> 1 pkts/303 bytes][Goodput ratio: 43/86][0.00 sec][Hostname/SNI: app.adjust.com][178.162.219.58][PLAIN TEXT (adjust)][Plen Bins: 0,50,0,0,0,0,0,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 17 UDP 192.168.0.17:45743 <-> 192.168.0.15:53 [proto: 5.119/DNS.Facebook][ClearText][Confidence: DPI][cat: SocialNetwork/6][1 pkts/78 bytes <-> 1 pkts/203 bytes][Goodput ratio: 46/79][0.00 sec][Hostname/SNI: graph.facebook.com][31.13.86.8][PLAIN TEXT (facebook)][Plen Bins: 0,50,0,0,0,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] diff --git a/tests/result/zoom.pcap.out b/tests/result/zoom.pcap.out index 5f6a1c2c65d..0825230feb4 100644 --- a/tests/result/zoom.pcap.out +++ b/tests/result/zoom.pcap.out @@ -3,8 +3,8 @@ Guessed flow protos: 7 DPI Packets (TCP): 135 (9.64 pkts/flow) DPI Packets (UDP): 25 (1.47 pkts/flow) DPI Packets (other): 2 (1.00 pkts/flow) -Confidence Match by port : 2 (flows) -Confidence Match by IP : 2 (flows) +Confidence Match by port : 1 (flows) +Confidence Match by IP : 3 (flows) Confidence DPI : 29 (flows) DNS 2 205 1 @@ -15,11 +15,11 @@ DHCP 1 321 1 ntop 20 4265 1 IMAPS 2 226 1 ICMP 3 210 2 -TLS 2 114 1 Google 22 7791 2 Spotify 1 86 1 Zoom 635 354005 19 GoogleServices 4 1060 1 +AmazonAWS 2 114 1 JA3 Host Stats: IP Address # JA3C @@ -55,7 +55,7 @@ JA3 Host Stats: 27 UDP 192.168.1.117:62988 <-> 192.168.1.1:53 [proto: 5.189/DNS.Zoom][ClearText][Confidence: DPI][cat: Video/26][1 pkts/72 bytes <-> 1 pkts/88 bytes][Goodput ratio: 41/52][0.04 sec][Hostname/SNI: www3.zoom.us][52.202.62.236][Plen Bins: 50,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 28 UDP 192.168.1.117:64352 <-> 192.168.1.1:53 [proto: 5.189/DNS.Zoom][ClearText][Confidence: DPI][cat: Video/26][1 pkts/71 bytes <-> 1 pkts/87 bytes][Goodput ratio: 40/51][0.04 sec][Hostname/SNI: log.zoom.us][52.202.62.238][Plen Bins: 50,50,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 29 ICMP 192.168.1.117:0 -> 162.255.38.14:0 [proto: 81/ICMP][ClearText][Confidence: DPI][cat: Network/14][2 pkts/140 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][0.01 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 30 TCP 192.168.1.117:54798 <-> 13.225.84.182:443 [proto: 91/TLS][Encrypted][Confidence: Match by port][cat: Web/5][1 pkts/54 bytes <-> 1 pkts/60 bytes][Goodput ratio: 0/0][0.04 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 30 TCP 192.168.1.117:54798 <-> 13.225.84.182:443 [proto: 91.265/TLS.AmazonAWS][Encrypted][Confidence: Match by IP][cat: Cloud/13][1 pkts/54 bytes <-> 1 pkts/60 bytes][Goodput ratio: 0/0][0.04 sec][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 31 UDP 192.168.1.117:5353 -> 224.0.0.251:5353 [proto: 8/MDNS][ClearText][Confidence: DPI][cat: Network/14][1 pkts/87 bytes -> 0 pkts/0 bytes][Goodput ratio: 51/0][< 1 sec][Hostname/SNI: _spotify-connect._tcp.local][_spotify-connect._tcp.local][PLAIN TEXT (spotify)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 32 UDP 192.168.1.117:57621 -> 192.168.1.255:57621 [proto: 156/Spotify][Encrypted][Confidence: DPI][cat: Music/25][1 pkts/86 bytes -> 0 pkts/0 bytes][Goodput ratio: 51/0][< 1 sec][PLAIN TEXT (SpotUdp)][Plen Bins: 0,100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 33 ICMP 192.168.1.117:0 -> 192.168.1.1:0 [proto: 81/ICMP][ClearText][Confidence: DPI][cat: Network/14][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] diff --git a/tests/result/zoom2.pcap.out b/tests/result/zoom2.pcap.out index 4b930e28709..0da49ae0387 100644 --- a/tests/result/zoom2.pcap.out +++ b/tests/result/zoom2.pcap.out @@ -3,7 +3,7 @@ Guessed flow protos: 3 DPI Packets (TCP): 8 (8.00 pkts/flow) DPI Packets (UDP): 75 (25.00 pkts/flow) DPI Packets (other): 1 (1.00 pkts/flow) -Confidence DPI (cache) : 3 (flows) +Confidence Match by IP : 3 (flows) Confidence DPI : 2 (flows) ICMP 27 1890 1 @@ -14,8 +14,8 @@ JA3 Host Stats: 1 192.168.1.178 1 - 1 UDP 192.168.1.178:60653 <-> 144.195.73.154:8801 [proto: 189/Zoom][Encrypted][Confidence: DPI (cache)][cat: Video/26][3824 pkts/4162390 bytes <-> 4907 pkts/4203451 bytes][Goodput ratio: 96/95][40.59 sec][bytes ratio: -0.005 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/0 6/6 101/100 10/10][Pkt Len c2s/s2c min/avg/max/stddev: 94/60 1088/857 1339/1339 242/271][PLAIN TEXT (replace)][Plen Bins: 0,2,0,1,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,1,1,74,3,1,0,1,9,1,0,0,0,0,0,0,0,0,0] - 2 UDP 192.168.1.178:58117 <-> 144.195.73.154:8801 [proto: 189/Zoom][Encrypted][Confidence: DPI (cache)][cat: Video/26][1283 pkts/302584 bytes <-> 947 pkts/159626 bytes][Goodput ratio: 82/75][39.98 sec][bytes ratio: 0.309 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 28/36 141/131 26/34][Pkt Len c2s/s2c min/avg/max/stddev: 106/60 236/169 376/369 87/64][PLAIN TEXT (replace)][Plen Bins: 0,1,64,18,7,0,0,4,3,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 1 UDP 192.168.1.178:60653 <-> 144.195.73.154:8801 [proto: 189/Zoom][Encrypted][Confidence: Match by IP][cat: Video/26][3824 pkts/4162390 bytes <-> 4907 pkts/4203451 bytes][Goodput ratio: 96/95][40.59 sec][bytes ratio: -0.005 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/0 6/6 101/100 10/10][Pkt Len c2s/s2c min/avg/max/stddev: 94/60 1088/857 1339/1339 242/271][PLAIN TEXT (replace)][Plen Bins: 0,2,0,1,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,1,1,74,3,1,0,1,9,1,0,0,0,0,0,0,0,0,0] + 2 UDP 192.168.1.178:58117 <-> 144.195.73.154:8801 [proto: 189/Zoom][Encrypted][Confidence: Match by IP][cat: Video/26][1283 pkts/302584 bytes <-> 947 pkts/159626 bytes][Goodput ratio: 82/75][39.98 sec][bytes ratio: 0.309 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 28/36 141/131 26/34][Pkt Len c2s/s2c min/avg/max/stddev: 106/60 236/169 376/369 87/64][PLAIN TEXT (replace)][Plen Bins: 0,1,64,18,7,0,0,4,3,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 3 TCP 192.168.1.178:50076 <-> 144.195.73.154:443 [proto: 91.189/TLS.Zoom][Encrypted][Confidence: DPI][cat: Video/26][491 pkts/108525 bytes <-> 411 pkts/58625 bytes][Goodput ratio: 70/54][44.41 sec][Hostname/SNI: zoomsjccv154mmr.sjc.zoom.us][bytes ratio: 0.299 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 75/109 1466/1467 185/193][Pkt Len c2s/s2c min/avg/max/stddev: 54/60 221/143 1506/1506 285/210][Risk: ** TLS (probably) Not Carrying HTTPS **][Risk Score: 10][TLSv1.2][JA3C: 832952db10f1453442636675bed2702b][ServerNames: *.sjc.zoom.us][JA3S: 8aca82d60194883e764ab2743e60c380][Issuer: C=US, O=DigiCert Inc, CN=DigiCert TLS RSA SHA256 2020 CA1][Subject: C=US, ST=California, L=San Jose, O=Zoom Video Communications, Inc., CN=*.sjc.zoom.us][Certificate SHA-1: 43:42:0A:34:FD:F6:7A:FC:E9:C1:95:D8:E0:79:7E:17:B9:65:B0:A7][Firefox][Validity: 2021-04-13 00:00:00 - 2022-04-20 23:59:59][Cipher: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384][Plen Bins: 0,15,17,13,5,3,8,2,1,0,1,0,1,1,3,1,2,4,2,0,0,1,0,1,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,1,0,0,0,0,0,10,0,0] - 4 UDP 192.168.1.178:57953 <-> 144.195.73.154:8801 [proto: 189/Zoom][Encrypted][Confidence: DPI (cache)][cat: Video/26][43 pkts/5229 bytes <-> 44 pkts/4520 bytes][Goodput ratio: 65/59][39.68 sec][bytes ratio: 0.073 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/0 941/849 3580/3749 1440/1522][Pkt Len c2s/s2c min/avg/max/stddev: 69/60 122/103 185/133 41/28][PLAIN TEXT (replace)][Plen Bins: 35,2,43,13,6,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 4 UDP 192.168.1.178:57953 <-> 144.195.73.154:8801 [proto: 189/Zoom][Encrypted][Confidence: Match by IP][cat: Video/26][43 pkts/5229 bytes <-> 44 pkts/4520 bytes][Goodput ratio: 65/59][39.68 sec][bytes ratio: 0.073 (Mixed)][IAT c2s/s2c min/avg/max/stddev: 0/0 941/849 3580/3749 1440/1522][Pkt Len c2s/s2c min/avg/max/stddev: 69/60 122/103 185/133 41/28][PLAIN TEXT (replace)][Plen Bins: 35,2,43,13,6,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 5 ICMP 192.168.1.178:0 -> 144.195.73.154:0 [proto: 81/ICMP][ClearText][Confidence: DPI][cat: Network/14][27 pkts/1890 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][0.15 sec][bytes ratio: 1.000 (Upload)][IAT c2s/s2c min/avg/max/stddev: 0/0 6/0 20/0 6/0][Pkt Len c2s/s2c min/avg/max/stddev: 70/0 70/0 70/0 0/0][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] diff --git a/utils/aws_ip_addresses_download.sh b/utils/aws_ip_addresses_download.sh new file mode 100755 index 00000000000..e3b2f1e93d3 --- /dev/null +++ b/utils/aws_ip_addresses_download.sh @@ -0,0 +1,23 @@ +#!/bin/sh + +cd "$(dirname "${0}")" + +DEST=../src/lib/ndpi_amazon_aws_match.c.inc +TMP=/tmp/aws.json +LIST=/tmp/aws.list +ORIGIN=https://ip-ranges.amazonaws.com/ip-ranges.json + + +echo "(1) Downloading file..." +http_response=$(curl -s -o $TMP -w "%{http_code}" ${ORIGIN}) +if [ $http_response != "200" ]; then + echo "Error $http_response: you probably need to update the list url!" + return +fi + +echo "(2) Processing IP addresses..." +jq -r '.prefixes | .[].ip_prefix' $TMP > $LIST # TODO: ipv6 +./ipaddr2list.py $LIST NDPI_PROTOCOL_AMAZON_AWS > $DEST +rm -f $TMP $LIST + +echo "(3) Amazon AWS IPs are available in $DEST" diff --git a/utils/azure_ip_addresses_download.sh b/utils/azure_ip_addresses_download.sh index a1e2930f9b7..7f0bd81ddfc 100755 --- a/utils/azure_ip_addresses_download.sh +++ b/utils/azure_ip_addresses_download.sh @@ -1,19 +1,28 @@ #!/bin/sh -OUT=../src/lib/ndpi_azure_match.c.inc +cd "$(dirname "${0}")" + +DEST=../src/lib/ndpi_azure_match.c.inc TMP=/tmp/azure.json +LIST=/tmp/azure.list +# https://www.microsoft.com/en-us/download/confirmation.aspx?id=56519 +ORIGIN="https://download.microsoft.com/download/7/1/D/71D86715-5596-4529-9B13-DA13A5DE5B63/ServiceTags_Public_20220124.json" + echo "(1) Downloading file..." -# https://www.microsoft.com/en-us/download/confirmation.aspx?id=56519 -curl -s https://download.microsoft.com/download/7/1/D/71D86715-5596-4529-9B13-DA13A5DE5B63/ServiceTags_Public_20211213.json -o $TMP +http_response=$(curl -s -o $TMP -w "%{http_code}" ${ORIGIN}) +if [ $http_response != "200" ]; then + echo "Error $http_response: you probably need to update the list url!" + return +fi echo "(2) Processing IP addresses..." # Note: the last "grep -v :" is used to skip IPv6 addresses -tr -d '\r' < $TMP | grep / | tr -d '"' | tr -d " " | tr -d "," | grep -v : > $OUT -./ipaddr2list.py $OUT NDPI_PROTOCOL_MICROSOFT_AZURE > $TMP -/bin/mv $TMP $OUT +tr -d '\r' < $TMP | grep / | tr -d '"' | tr -d " " | tr -d "," | grep -v : > $LIST +./ipaddr2list.py $LIST NDPI_PROTOCOL_MICROSOFT_AZURE > $DEST +rm -f $TMP $LIST -echo "(3) Microsoft Azure IPs are available in $OUT" +echo "(3) Microsoft Azure IPs are available in $DEST" diff --git a/utils/cloudflare_ip_addresses_download.sh b/utils/cloudflare_ip_addresses_download.sh new file mode 100755 index 00000000000..8dd1d317611 --- /dev/null +++ b/utils/cloudflare_ip_addresses_download.sh @@ -0,0 +1,25 @@ +#!/bin/sh + +cd "$(dirname "${0}")" + +DEST=../src/lib/ndpi_cloudflare_match.c.inc +LIST=/tmp/cloudflare.list +# TODO: ipv6 list from https://www.cloudflare.com/ips-v6 +ORIGIN="https://www.cloudflare.com/ips-v4" + + +echo "(1) Downloading file..." +http_response=$(curl -s -o $LIST -w "%{http_code}" ${ORIGIN}) +if [ $http_response != "200" ]; then + echo "Error $http_response: you probably need to update the list url!" + return +fi + +echo "(2) Processing IP addresses..." +./ipaddr2list.py $LIST NDPI_PROTOCOL_CLOUDFLARE > $DEST +rm -f $LIST + +echo "(3) Cloudflare IPs are available in $DEST" + + + diff --git a/utils/ethereum_ip_addresses_download.sh b/utils/ethereum_ip_addresses_download.sh new file mode 100755 index 00000000000..b01c9240082 --- /dev/null +++ b/utils/ethereum_ip_addresses_download.sh @@ -0,0 +1,27 @@ +#!/bin/sh + +cd "$(dirname "${0}")" + +DEST=../src/lib/ndpi_ethereum_match.c.inc +TMP=/tmp/ethereum +LIST=/tmp/ethereum.list +ORIGIN="https://raw.githubusercontent.com/ethereum/go-ethereum/master/params/bootnodes.go" + + +echo "(1) Downloading file..." +http_response=$(curl -s -o $TMP -w "%{http_code}" ${ORIGIN}) +if [ $http_response != "200" ]; then + echo "Error $http_response: you probably need to update the list url!" + return +fi + +echo "(2) Processing IP addresses..." +grep 'enode' $TMP | grep -v '^/' | grep ':' | cut -d '@' -f 2 | cut -d ':' -f 1 > $LIST + +./ipaddr2list.py $LIST NDPI_PROTOCOL_MINING > $DEST +rm -f $TMP $LIST + +echo "(3) Ethereum/Mining IPs are available in $DEST" + + + diff --git a/utils/microsoft_ip_addresses_download.sh b/utils/microsoft_ip_addresses_download.sh new file mode 100755 index 00000000000..3148de44fff --- /dev/null +++ b/utils/microsoft_ip_addresses_download.sh @@ -0,0 +1,50 @@ +#!/bin/sh + +cd "$(dirname "${0}")" + +DEST_OUTLOOK=../src/lib/ndpi_ms_outlook_match.c.inc +DEST_SKYPE_MSTEAMS=../src/lib/ndpi_ms_skype_teams_match.c.inc +DEST_ONEDRIVE=../src/lib/ndpi_ms_onedrive_match.c.inc +DEST_OFFICE365=../src/lib/ndpi_ms_office365_match.c.inc +TMP=/tmp/ms.json +LIST=/tmp/ms.list +# https://docs.microsoft.com/en-us/microsoft-365/enterprise/urls-and-ip-address-ranges?view=o365-worldwide +ORIGIN="https://endpoints.office.com/endpoints/worldwide?clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7" + + +echo "(1) Downloading file..." +http_response=$(curl -s -o $TMP -w "%{http_code}" ${ORIGIN}) +if [ $http_response != "200" ]; then + echo "Error $http_response: you probably need to update the list url!" + return +fi + +echo "(2) Processing IP addresses..." + +#OUTLOOK +# Note: the "grep -v :" is used to skip IPv6 addresses +jq -r '.[] | select(.serviceArea=="Exchange") | .ips[]?' < $TMP | grep -v ':' | sort -u | uniq > $LIST +./ipaddr2list.py $LIST NDPI_PROTOCOL_MS_OUTLOOK > $DEST_OUTLOOK + +#SKYPE/TEAMS +# Note: the "grep -v :" is used to skip IPv6 addresses +jq -r '.[] | select(.serviceArea=="Skype") | .ips[]?' < $TMP | grep -v ':' | sort -u | uniq > $LIST +./ipaddr2list.py $LIST NDPI_PROTOCOL_SKYPE_TEAMS > $DEST_SKYPE_MSTEAMS + +#ONEDRIVE +# Note: the "grep -v :" is used to skip IPv6 addresses +jq -r '.[] | select(.serviceArea=="SharePoint") | .ips[]?' < $TMP | grep -v ':' | sort -u | uniq > $LIST +./ipaddr2list.py $LIST NDPI_PROTOCOL_MS_ONE_DRIVE > $DEST_ONEDRIVE + +#OFFICE +# Note: the "grep -v :" is used to skip IPv6 addresses +jq -r '.[] | select(.serviceArea=="Common") | .ips[]?' < $TMP | grep -v ':' | sort -u | uniq > $LIST +#TODO: NDPI_PROTOCOL_MICROSOFT_365 or NDPI_PROTOCOL_MICROSOFT? +./ipaddr2list.py $LIST NDPI_PROTOCOL_MICROSOFT_365 > $DEST_OFFICE365 + +rm -f $TMP $LIST + +echo "(3) Microsoft IPs are available in $DEST_OUTLOOK, $DEST_SKYPE_MSTEAMS, $DEST_ONEDRIVE, $DEST_OFFICE365" + + + diff --git a/utils/tor_ip_addresses_download.sh b/utils/tor_ip_addresses_download.sh new file mode 100755 index 00000000000..ed5cdc4c7af --- /dev/null +++ b/utils/tor_ip_addresses_download.sh @@ -0,0 +1,28 @@ +#!/bin/sh + +cd "$(dirname "${0}")" + +DEST=../src/lib/ndpi_tor_match.c.inc +LIST=/tmp/tor.list +# There are at least two lists: +# * https://torstatus.rueckgr.at/ip_list_all.php/Tor_ip_list_ALL.csv +# * https://check.torproject.org/torbulkexitlist +# The latter seems to be more "stable" (the former changes every few seconds!) +ORIGIN="https://check.torproject.org/torbulkexitlist" + + +echo "(1) Downloading file..." +http_response=$(curl -s -o $LIST -w "%{http_code}" ${ORIGIN}) +if [ $http_response != "200" ]; then + echo "Error $http_response: you probably need to update the list url!" + return +fi + +echo "(2) Processing IP addresses..." +./ipaddr2list.py $LIST NDPI_PROTOCOL_TOR > $DEST +rm -f $LIST + +echo "(3) TOR IPs are available in $DEST" + + + diff --git a/utils/update_every_content_match_lists.sh b/utils/update_every_content_match_lists.sh new file mode 100755 index 00000000000..f300ede07df --- /dev/null +++ b/utils/update_every_content_match_lists.sh @@ -0,0 +1,12 @@ +#/bin/sh + +cd "$(dirname "${0}")" + +./aws_ip_addresses_download.sh +./azure_ip_addresses_download.sh +./cloudflare_ip_addresses_download.sh +./ethereum_ip_addresses_download.sh +./microsoft_ip_addresses_download.sh +./tor_ip_addresses_download.sh +./whatsapp_ip_addresses_download.sh +./zoom_ip_addresses_download.sh diff --git a/utils/whatsapp_ip_addresses_download.sh b/utils/whatsapp_ip_addresses_download.sh new file mode 100755 index 00000000000..ca55ef4d6ed --- /dev/null +++ b/utils/whatsapp_ip_addresses_download.sh @@ -0,0 +1,27 @@ +#!/bin/sh + +cd "$(dirname "${0}")" + +DEST=../src/lib/ndpi_whatsapp_match.c.inc +TMP=/tmp/wa.zip +LIST=/tmp/wa.list +# https://developers.facebook.com/docs/whatsapp/guides/network-requirements/ +ORIGIN="https://scontent.fmxp6-1.fna.fbcdn.net/v/t39.8562-6/218944277_794653217800107_785885630662402277_n.zip?_nc_cat=102&ccb=1-5&_nc_sid=ae5e01&_nc_ohc=CxWH4uR6uPsAX-Yga3M&_nc_ht=scontent.fmxp6-1.fna&oh=00_AT9gC0NiHKwmgoBdNX9jbVbxtciJ8HzeGdOLj35n3kWeUw&oe=6201B6A9" + + +echo "(1) Downloading file..." +http_response=$(curl -s -o $TMP -w "%{http_code}" ${ORIGIN}) +if [ "$http_response" != "200" ]; then + echo "Error $http_response: you probably need to update the list url!" + return +fi + +echo "(2) Processing IP addresses..." +zcat $TMP > $LIST +./ipaddr2list.py $LIST NDPI_PROTOCOL_WHATSAPP > $DEST +rm -f $TMP $LIST + +echo "(3) WhatsApp IPs are available in $DEST" + + + diff --git a/utils/zoom_ip_addresses_download.sh b/utils/zoom_ip_addresses_download.sh new file mode 100755 index 00000000000..b2f04e7fe4b --- /dev/null +++ b/utils/zoom_ip_addresses_download.sh @@ -0,0 +1,26 @@ +#!/bin/sh + +cd "$(dirname "${0}")" + +DEST=../src/lib/ndpi_zoom_match.c.inc +LIST=/tmp/zoom.list +# https://support.zoom.us/hc/en-us/articles/201362683-Zoom-network-firewall-or-proxy-server-settings +# There are few lists in this page, partially overlapping. Pick the generic one +ORIGIN="https://assets.zoom.us/docs/ipranges/Zoom.txt" + + +echo "(1) Downloading file..." +http_response=$(curl -s -o $LIST -w "%{http_code}" ${ORIGIN}) +if [ "$http_response" != "200" ]; then + echo "Error $http_response: you probably need to update the list url!" + return +fi + +echo "(2) Processing IP addresses..." +./ipaddr2list.py $LIST NDPI_PROTOCOL_ZOOM > $DEST +rm -f $LIST + +echo "(3) ZOOM IPs are available in $DEST" + + +