From 668ab08123949f0223efa86bb9f73c0997a35c73 Mon Sep 17 00:00:00 2001 From: Nardi Ivan Date: Sun, 10 Sep 2023 11:22:24 +0200 Subject: [PATCH] Update every ip lists --- lists/107_gambling.list | 360 +- .../inc_generated/ndpi_amazon_aws_match.c.inc | 994 ++--- src/lib/inc_generated/ndpi_asn_alibaba.c.inc | 20 +- src/lib/inc_generated/ndpi_asn_apple.c.inc | 39 - src/lib/inc_generated/ndpi_asn_avast.c.inc | 6 +- src/lib/inc_generated/ndpi_asn_citrix.c.inc | 6 +- src/lib/inc_generated/ndpi_asn_discord.c.inc | 1 - src/lib/inc_generated/ndpi_asn_edgecast.c.inc | 45 +- src/lib/inc_generated/ndpi_asn_facebook.c.inc | 8 +- src/lib/inc_generated/ndpi_asn_goto.c.inc | 6 +- src/lib/inc_generated/ndpi_asn_line.c.inc | 7 +- src/lib/inc_generated/ndpi_asn_nvidia.c.inc | 3 +- src/lib/inc_generated/ndpi_asn_opendns.c.inc | 44 +- .../inc_generated/ndpi_asn_riotgames.c.inc | 1 - .../inc_generated/ndpi_asn_starcraft.c.inc | 16 +- src/lib/inc_generated/ndpi_asn_steam.c.inc | 9 +- src/lib/inc_generated/ndpi_asn_twitch.c.inc | 1 + .../inc_generated/ndpi_asn_ubuntuone.c.inc | 4 +- src/lib/inc_generated/ndpi_asn_webex.c.inc | 17 +- src/lib/inc_generated/ndpi_asn_yandex.c.inc | 2 + .../inc_generated/ndpi_asn_yandex_cloud.c.inc | 1 + src/lib/inc_generated/ndpi_azure_match.c.inc | 3248 ++++++++++++++++- .../inc_generated/ndpi_crawlers_match.c.inc | 34 + .../inc_generated/ndpi_ethereum_match.c.inc | 4 +- .../ndpi_google_cloud_match.c.inc | 35 + src/lib/inc_generated/ndpi_google_match.c.inc | 40 +- .../ndpi_icloud_private_relay_match.c.inc | 49 +- .../inc_generated/ndpi_mullvad_match.c.inc | 8 +- .../ndpi_protonvpn_in_match.c.inc | 128 +- .../ndpi_protonvpn_out_match.c.inc | 128 +- src/lib/inc_generated/ndpi_tor_match.c.inc | 875 ++++- src/lib/inc_generated/ndpi_zoom_match.c.inc | 7 - tests/cfgs/default/result/gnutella.pcap.out | 306 +- .../ossfuzz_seed_fake_traces_1.pcapng.out | 4 +- ..._of_order_same_packet_craziness.pcapng.out | 4 +- .../default/result/reasm_segv_anon.pcapng.out | 4 +- 36 files changed, 5294 insertions(+), 1170 deletions(-) diff --git a/lists/107_gambling.list b/lists/107_gambling.list index 5e4a6ae86b9..da3dba69904 100644 --- a/lists/107_gambling.list +++ b/lists/107_gambling.list @@ -2657,6 +2657,7 @@ 6.egocasino4.com 6.egocasino5.com 6fortuneclock.com +6goxbet.com 6grand-casino.com 6.ivicasino10.com 6.ivicasino9.com @@ -2713,6 +2714,7 @@ 719joycasino.com 71bets10.com 71joycasino.com +71supercatcasino.com 720joycasino.com 721joycasino.com 722joycasino.com @@ -2726,6 +2728,7 @@ 729joycasino.com 72bets10.com 72joycasino.com +72supercatcasino.com 730joycasino.com 731joycasino.com 732joycasino.com @@ -2738,6 +2741,7 @@ 739joycasino.com 73bets10.com 73joycasino.com +73supercatcasino.com 740joycasino.com 741joycasino.com 742joycasino.com @@ -2751,6 +2755,7 @@ 74bets10.com 74joycasino.com 74pokerdom.com +74supercatcasino.com 750joycasino.com 751joycasino.com 752joycasino.com @@ -2763,10 +2768,12 @@ 759joycasino.com 75bets10.com 75joycasino.com +75supercatcasino.com 760joycasino.com 769joycasino.com 76bets10.com 76joycasino.com +76supercatcasino.com 773joycasino.com 777bay.com 777-casino-game.pulsecasino.eu @@ -2787,10 +2794,13 @@ 77joycasino.com 77malinacasino.com 77spins.com +77supercatcasino.com 78bets10.com +78supercatcasino.com 794joycasino.com 798joycasino.com 79bets10.com +79supercatcasino.com 7allrightcasino.com 7.argocasino50.com 7bets10.com @@ -2812,6 +2822,7 @@ 7.egocasino4.com 7.egocasino5.com 7fortuneclock.com +7goxbet.com 7grand-casino.com 7.ivicasino10.com 7.ivicasino9.com @@ -3284,6 +3295,7 @@ app.betsafe81.com app.betsafe82.com app.betsafe83.com app.betsafe84.com +app.betsafe85.com app.betsafe8.com app.betsafe9.com app.betsafe.com @@ -3333,11 +3345,13 @@ app.betsson48.com app.betsson49.com app.betsson50.com app.betsson51.com +app.betsson52.com app.betsson5.com app.betsson6.com app.betsson7.com app.betsson8.com app.betsson9.com +app.betsson.bet.ar app.betsson.com app.betsson.es app.betsson.gr @@ -3391,6 +3405,7 @@ app.nordicbet.com app.nordicbet.de app.nordicbet.dk app.nordicbet.se +app.pba.betsson.bet.ar apps.betsson.com apps.mr.bet app.starcasino.it @@ -3572,6 +3587,7 @@ auth.betstar.com.au automatydogier.net automatyhazardowegry.pl automatyhazardowezadarmo.pl +automatykasynoonline.com auto.totogaming.am avalon781.com avalon78.com @@ -3819,7 +3835,10 @@ betchan33.com betchan34.com betchan35.com betchan36.com +betchan37.com +betchan38.com betchan.com +betchanreg.com betchaser.com betchaser.net betcity1.com @@ -4044,6 +4063,7 @@ betlima97.com betlima98.com betlima99.com betlima.com +betlivecasino.com betlooix.com betmaster17.com betmaster19.com @@ -4072,9 +4092,23 @@ betnflix.com betnow.eu bet-nox.com betnspin.com +beto-168.com +beto168.com +beto777.com +beto7.com +beto999.com +beto-automaty.com +beto-avtomaty.com +betoavtomaty.com betobet1.com betobet.com +beto.com betodds.ag +beto.fi +betofreeslot.com +beto-freispiele.com +betolaib.com +beto-machine-a-sous.com betonalfa.com.cy betonic1.com betonic2.com @@ -4082,6 +4116,22 @@ betonic3.com betonic.com betonline.ag betontrust.com +beto.nu +betonyerogepek.com +beto-online.com +betopacanele.com +beto.se +beto-slotgratis.com +betoslotgratis.com +betoslotid.com +betoslotlar.com +betoslotove.com +beto-slots.com +beto-sloty.com +betosloty.com +beto-spilleautomater.com +beto-spillemaskiner.dk +beto-tragamonedas.com betowi.com betpas200.com betpas201.com @@ -4600,6 +4650,7 @@ betsafe81.com betsafe82.com betsafe83.com betsafe84.com +betsafe85.com betsafe8.com betsafe9.com betsafe.co.ke @@ -4694,11 +4745,14 @@ betsson48.com betsson49.com betsson50.com betsson51.com +betsson52.com betsson5.com betsson6.com betsson7.com betsson8.com betsson9.com +betsson.bet.ar +betsson.co betsson.es betsson.gr betssonkasyno.pl @@ -5585,6 +5639,7 @@ bonusy-kasynowe.com bonusykasynowe.com.pl bonusy-kasynowe.eu boocasino.com +boocasino.net booi10.com booi1.com booi2.com @@ -5669,6 +5724,31 @@ brazino777.live brazino777.online brazino777.win br.betboo.com +brillx10.gg +brillx11.gg +brillx12.gg +brillx13.gg +brillx14.gg +brillx15.gg +brillx16.gg +brillx17.gg +brillx18.gg +brillx19.gg +brillx20.gg +brillx21.gg +brillx22.gg +brillx23.gg +brillx24.gg +brillx25.gg +brillx26.gg +brillx27.gg +brillx28.gg +brillx29.gg +brillx6.gg +brillx7.gg +brillx8.gg +brillx9.gg +brillx.gg br.luckynuggetcasino.org br.mummysgold.net brobets.games-money.com @@ -5767,6 +5847,7 @@ buzzluck.com buzzslots.com ca.21novacasino.com ca.888casino.com +caba.betsson.bet.ar cabaretclubcasino.com.au cabaretclub.com cabaretgamesclub.com @@ -5785,8 +5866,10 @@ cadabrus7.com cadabrus8.com cadabrus9.com cadabrus.com +cadoola001.com cadoola100.com cadoola10.com +cadoola123.com cadoola12.com cadoola14.com cadoola15.com @@ -5825,6 +5908,7 @@ cal-neva-casino.pulsecasino.eu ca.luckynuggetcasino.org calvincasino.com cameroon-bonusesfinder.com +campaigns-betlivecasino.com campeonbet1.com campeonbet.com campobet100.com @@ -6009,6 +6093,7 @@ casino.betsson48.com casino.betsson49.com casino.betsson50.com casino.betsson51.com +casino.betsson52.com casino.betsson5.com casino.betsson6.com casino.betsson7.com @@ -6780,6 +6865,7 @@ casinomaxi.com casino.m.br.betboo.com casinomega.com casino-mega-win.pulsecasino.eu +casinometric.com casinometropol100.com casinometropol101.com casinometropol102.com @@ -7041,6 +7127,7 @@ casinomia-com.com casino-midas.com casinomidas.com casinomidas.co.za +casinomobsters.com casinomoons.com casino.netbet.com casino.netbet.co.uk @@ -7190,6 +7277,7 @@ casinospinamba1.com casinospinamba2.com casinospinamba3.com casinospinamba4.com +casinosprut.net casinosrbija.com casinos-slovenia.com casino.starbetcasino.com @@ -8588,6 +8676,7 @@ content.betsson48.com content.betsson49.com content.betsson50.com content.betsson51.com +content.betsson52.com content.betsson5.com content.betsson6.com content.betsson7.com @@ -9169,12 +9258,14 @@ energycasino35.com energycasino36.com energycasino37.com energycasino38.com +energycasino39.com energycasino3.com energycasino4.com energycasino5.com energycasino6.com energycasino7.com energycasino8.com +energycasino90.com energycasino9.com energycasino.com energycasino.pl @@ -9188,6 +9279,7 @@ energywin7.com energywin.com en.expekt.com en.ggpoker.com +en.ggpoker.eu english.eucasino.dk english.lunacasino.dk english.slotsmagic.dk @@ -9500,6 +9592,8 @@ fightclubcasino1.com fightclubcasino2.com fightclubcasino3.com fightclubcasino4.com +fightclubcasino5.com +fightclubcasino6.com fight-clubcasino.com fightclubcasino.com fightclubscasino.com @@ -9569,6 +9663,7 @@ fluffyspins.com fluffywins.com flycasino.com focusbet1.com +foggybet.com foggystar1.com foggystar2.com foggystar3.com @@ -9582,6 +9677,7 @@ foggystar.com foggystarproject.com fonbet.com fonecasino.com +fontan-casino.com fortuna-bonus.net fortuna-slots0o1.com fortuna-slots1c6a.com @@ -9663,6 +9759,7 @@ fortuneroom.eu fortunetowin.com forum.esportspools.com forum.grand-casino.com +fountain.casino fp.kz fr.21novacasino.com fr.321cryptocasino.com @@ -9698,6 +9795,7 @@ free-bet-casino.pulsecasino.eu free-bitcoins-instantly.com free-casino-bet.pulsecasino.eu freecasinogames.net +freekasyno.com freekasyno.pl free-new-casino.pulsecasino.eu free-slots-no-download.com @@ -9946,6 +10044,7 @@ futebolfacil.com.br futuriticasino.cc futuriticasino.com ga.casinobonuscenter.com +galacticwins.com galaxyno.com galemartin.com gallocasino.com @@ -10236,6 +10335,9 @@ ggbet55.com ggbet5.com ggbetance.com ggbetance.net +ggbetcasino.net +ggbetcenter.com +ggbetcenter.net ggbet.com ggbetery.com ggbetery.net @@ -10270,8 +10372,29 @@ ggbety.net ggbetyou.com ggbetzone.com ggonline.bet +ggpoker.at +ggpoker.be +ggpoker.ch +ggpoker.click ggpoker.com +ggpoker.co.uk +ggpoker.de +ggpoker.es ggpoker.eu +ggpoker.fi +ggpoker.fr +ggpoker.ge +ggpoker.ie +ggpoker.in +ggpoker.mx +ggpoker.net +ggpoker.network +ggpoker.ng +ggpoker.nl +ggpoker.org +ggpoker.pt +ggpoker.us +ggpoker.vip giantlottos.com gibsoncasino.com gigglebingo.com @@ -10430,6 +10553,10 @@ gowildcasino.uk gowild.com goxbet1.com goxbet2.com +goxbet3.com +goxbet4.com +goxbet5.com +goxbet6.com goxbet.com goxbetpl.com grajnamaxa.pl @@ -10718,7 +10845,11 @@ hong-kong-casino-hotels.com hopa.com horse-racing.sbobet.com horuscasino.com +hot1.bet +hot2.bet +hot3.bet hot777.pl +hot.bet hotlinecasino10.com hotlinecasino11.com hotlinecasino12.com @@ -10949,6 +11080,7 @@ in.betsafe81.com in.betsafe82.com in.betsafe83.com in.betsafe84.com +in.betsafe85.com in.betsafe8.com in.betsafe9.com in.betsafe.ee @@ -10997,11 +11129,13 @@ in.betsson48.com in.betsson49.com in.betsson50.com in.betsson51.com +in.betsson52.com in.betsson5.com in.betsson6.com in.betsson7.com in.betsson8.com in.betsson9.com +in.betsson.bet.ar in.betsson.com in.betsson.es in.betsson.gr @@ -11105,11 +11239,13 @@ info.betsson48.com info.betsson49.com info.betsson50.com info.betsson51.com +info.betsson52.com info.betsson5.com info.betsson6.com info.betsson7.com info.betsson8.com info.betsson9.com +info.betsson.bet.ar info.betsson.com info.betsson.es info.betsson.gr @@ -11170,6 +11306,7 @@ info.luckyhit.com info.lynxbet.com info.nordicbet.de info.nordicbet.se +info.pba.betsson.bet.ar info.planetwin365.com info.plazaroyal.com info.regentplay.com @@ -11189,6 +11326,7 @@ in.nordicbet.com in.nordicbet.de in.nordicbet.dk in.nordicbet.se +in.pba.betsson.bet.ar in.pokerstrategy.com inroute.casinoeuro10.com inroute.casinoeuro11.com @@ -11442,7 +11580,7 @@ jackpotcharm.casino jackpotcharm.com jackpotcharm.net jackpotcitycasino.ca -jackpotcity.com www.gry-kasyno-pl.com +jackpotcity.com www.7goxbet.com jackpotcity.eu jackpotcity.org jackpot.de @@ -12282,6 +12420,9 @@ lt.unibet-9.com lt.unibet.com luckbox.com luckland.com +luckofspins27.co +luckofspins.co +luckofspins.com lucky-31.com lucky31.com lucky31.net @@ -14444,6 +14585,7 @@ m.betsafe81.com m.betsafe82.com m.betsafe83.com m.betsafe84.com +m.betsafe85.com m.betsafe8.com m.betsafe9.com m.betsafe.co.ke @@ -14520,6 +14662,7 @@ m.betsson48.com m.betsson49.com m.betsson50.com m.betsson51.com +m.betsson52.com m.betsson5.com m.betsson6.com m.betsson7.com @@ -14659,7 +14802,11 @@ m.cadabrus7.com m.cadabrus8.com m.cadabrus9.com m.cadabrus.com +m.cadoola001.com m.cadoola100.com +m.cadoola10.com +m.cadoola123.com +m.cadoola12.com m.cadoola14.com m.cadoola15.com m.cadoola16.com @@ -14667,11 +14814,13 @@ m.cadoola17.com m.cadoola23.com m.cadoola2.com m.cadoola5.com +m.cadoola6.com m.cadoola755.com m.cadoola7.com m.cadoola855.com m.cadoola8.com m.cadoola9.com +m.cadoola.com m.campeonbet1.com m.campeonbet.com m.campobet10.com @@ -15063,6 +15212,7 @@ m.casinomaxi97.com m.casinomaxi98.com m.casinomaxi99.com m.casinomaxi9.com +m.casinometric.com m.casinometropol100.com m.casinometropol102.com m.casinometropol106.com @@ -15576,6 +15726,7 @@ m.igame.com migliorcasinozen.com miljoenenspel.nederlandseloterij.nl miljoenenspel.nl +milkyway.casino milkywins1.com milkywins2.com milkywins3.com @@ -16799,6 +16950,11 @@ mokumbingo.com m.olybet.lt monavipcasino.com mondositiscommesse.it +money-x1.casino +money-x2.casino +money-x3.casino +money-x.casino +money-x.tech mongoosecasino.com monitoring.casinoepoca.com monkaji.com @@ -16812,6 +16968,7 @@ moonbet.io moremarathonbet.win morespin.com m.osiriscasino.com +m.osiriscasino.xyz most-affordable-roulette-strategy.com mostbet-az27.com mostbet-az28.com @@ -16833,6 +16990,13 @@ mostbet-pl29.com mostbet-pl30.com mostbet-pl.com mostbetpl.online +mostbetua20.com +mostbetua22.com +mostbetua23.com +mostbet-ua27.com +mostbet-ua28.com +mostbet-ua29.com +mostbet-ua5.com mountgold.com moviecasino.com moviecasino.ie @@ -17430,6 +17594,8 @@ no.jackiejackpot.com no.jambocasino.com no.kaiserslots.com no.karamba.com +nolimit365.com +nolimit365.net no.luckland.com no.luckybetscasino.com no.luckynuggetcasino.org @@ -17820,6 +17986,7 @@ oshi2.io oshi3.io oshi.io osiriscasino.com +osiriscasino.xyz osterreich.cabaretclubcasino.net overplay24.net ovitoonscasino.com @@ -17944,10 +18111,14 @@ pa.unibet.com payday-2-casino.pulsecasino.eu payfortuna.com payments.winny.com +pba.betsson.bet.ar pcfcasino.com pc-games-casino.pulsecasino.eu pelaa.com +pelicancasino1.games +pelicancasino2.games pelicancasino.games +pelicancasino.vip pf-bets.com pfga.me pfslot1.com @@ -18024,6 +18195,9 @@ pinupbk382.com pin-up.casino pinup-casino.pl pioneerslots.com +pl1-contents.ggpoker.com +pl1.ggpoker.com +pl1.ggpoker.eu pl.21novacasino.com pl.321cryptocasino.com pl.888casino.com @@ -18607,6 +18781,7 @@ promocje.kasynoonlineblik.pl promocode.888starz.com promocode.sport888starz.com promo.ggpoker.com +promo.ggpoker.eu promo.levelupcasino.com promo.marathonbet.com promo.maxline.by @@ -18700,6 +18875,7 @@ promotions.betsafe81.com promotions.betsafe82.com promotions.betsafe83.com promotions.betsafe84.com +promotions.betsafe85.com promotions.betsafe8.com promotions.betsafe9.com promotions.betsafe.com @@ -18749,6 +18925,7 @@ promotions.betsson48.com promotions.betsson49.com promotions.betsson50.com promotions.betsson51.com +promotions.betsson52.com promotions.betsson5.com promotions.betsson6.com promotions.betsson7.com @@ -19034,6 +19211,7 @@ racing.sbotopwin.com radiocaz.com ragingbullcasino.com ragingbullslots.com +rakoocasino.com ramsesgold.com ranking-kasyn.com rankingkasyn.net @@ -20547,6 +20725,7 @@ showcase.betsafe81.com showcase.betsafe82.com showcase.betsafe83.com showcase.betsafe84.com +showcase.betsafe85.com showcase.betsafe8.com showcase.betsafe9.com showcase.betsafe.com @@ -20596,11 +20775,13 @@ showcase.betsson48.com showcase.betsson49.com showcase.betsson50.com showcase.betsson51.com +showcase.betsson52.com showcase.betsson5.com showcase.betsson6.com showcase.betsson7.com showcase.betsson8.com showcase.betsson9.com +showcase.betsson.bet.ar showcase.betsson.com showcase.betsson.es showcase.betsson.gr @@ -20651,6 +20832,7 @@ showcase.nordicbet.com showcase.nordicbet.de showcase.nordicbet.dk showcase.nordicbet.se +showcase.pba.betsson.bet.ar showreelbingo.com shrkoin.com si.21novacasino.com @@ -20861,15 +21043,19 @@ slotsmuse2.com slotsmuse3.com slotsmuse4.com slotsmuse.com +slotsninja.com slotsnplay.com slotsofvegas.com slotspalace100.com +slotspalace101.com +slotspalace11.com slotspalace1.com slotspalace3.com slotspalace4.com slotspalace5.com slotspalace6.com slotspalace7.com +slotspalace8.com slotspalace.com slotspins.net slotsplus.eu @@ -21343,6 +21529,8 @@ spinia12.com spinia13.com spinia14.com spinia15.com +spinia16.com +spinia17.com spinia1.com spinia2.com spinia3.com @@ -21353,6 +21541,7 @@ spinia7.com spinia8.com spinia9.com spinia.com +spinia.online spinit.com spinmillion13.com spinmillion25.com @@ -21554,6 +21743,11 @@ sportuna9.com sportuna.com sport.vernons.com sprawdzonekasyna.com +sprutcasino.club +sprutcasino.com +sprutcasino.net +sprutcasino.online +sprutcasino.xyz spyslots.com sq.onlinebookmaker.com sq.playmillion2.com @@ -21729,7 +21923,13 @@ supercatcasino6.com supercatcasino70.com supercatcasino71.com supercatcasino72.com +supercatcasino73.com +supercatcasino74.com +supercatcasino75.com +supercatcasino76.com supercatcasino77.com +supercatcasino78.com +supercatcasino79.com supercatcasino7.com supercatcasino8.com supercatcasino9.com @@ -21953,6 +22153,7 @@ tipp-bay.de tippbay.de tippbay.eu tippbet4.com +tippmixpro.hu tipwin.com titanbet.com titanbet.net @@ -22384,6 +22585,17 @@ vivemoncasino.com vladcazino.com vladcazino.ro vn.1xbet.com +vodka1.bet +vodka2.bet +vodka3.bet +vodka4.bet +vodka5.bet +vodka6.bet +vodka7.bet +vodka8.bet +vodka9.bet +vodka.bet +vodka.casino volna10.casino volna11.casino volna12.casino @@ -24678,6 +24890,7 @@ www.6bets10.com www6.bonkersbet.com www6.bonusy24.pl www.6fortuneclock.com +www.6goxbet.com www.6grand-casino.com www.6jackpotcharm.com www.6jammyjack.com @@ -25032,6 +25245,7 @@ www.austria-bonusesfinder.com www.automatydogier.net www.automatyhazardowegry.pl www.automatyhazardowezadarmo.pl +www.automatykasynoonline.com www.avalon781.com www.avalon78.com www.avalon78.online @@ -25259,7 +25473,10 @@ www.betchan33.com www.betchan34.com www.betchan35.com www.betchan36.com +www.betchan37.com +www.betchan38.com www.betchan.com +www.betchanreg.com www.betchaser.com www.betchaser.net www.betcity1.com @@ -25477,6 +25694,7 @@ www.betlima97.com www.betlima98.com www.betlima99.com www.betlima.com +www.betlivecasino.com www.betlooix.com www.betmarathon.com www.betmaster17.com @@ -25505,9 +25723,21 @@ www.betnflix.com www.betnow.eu www.bet-nox.com www.betnspin.com +www.beto-168.com +www.beto168.com +www.beto777.com +www.beto7.com +www.beto999.com +www.beto-automaty.com +www.beto-avtomaty.com www.betobet1.com www.betobet.com +www.beto.com www.betodds.ag +www.beto.fi +www.betofreeslot.com +www.beto-freispiele.com +www.beto-machine-a-sous.com www.betonalfa.com.cy www.betonic1.com www.betonic2.com @@ -25515,6 +25745,17 @@ www.betonic3.com www.betonic.com www.betonline.ag www.betontrust.com +www.beto.nu +www.beto-online.com +www.beto.se +www.beto-slotgratis.com +www.betoslotgratis.com +www.beto-slots.com +www.beto-sloty.com +www.betosloty.com +www.beto-spilleautomater.com +www.beto-spillemaskiner.dk +www.beto-tragamonedas.com www.betowi.com www.betpas200.com www.betpas201.com @@ -25973,6 +26214,7 @@ www.betsafe81.com www.betsafe82.com www.betsafe83.com www.betsafe84.com +www.betsafe85.com www.betsafe8.com www.betsafe9.com www.betsafe.co.ke @@ -26064,12 +26306,16 @@ www.betsson48.com www.betsson49.com www.betsson50.com www.betsson51.com +www.betsson52.com www.betsson5.com www.betsson6.com www.betsson7.com www.betsson8.com www.betsson9.com +www.betsson.bet.ar +www.betsson.co www.betsson.com +www.betsson.com.ar www.betsson.es www.betsson.gr www.betssonkasyno.pl @@ -26423,6 +26669,7 @@ www.bonusy-kasynowe.com www.bonusykasynowe.com.pl www.bonusy-kasynowe.eu www.boocasino.com +www.boocasino.net www.booi10.com www.booi1.com www.booi2.com @@ -26498,6 +26745,29 @@ www.brazino777.io www.brazino777.online www.brazino777.win www.br.betboo.com +www.brillx10.gg +www.brillx11.gg +www.brillx12.gg +www.brillx13.gg +www.brillx14.gg +www.brillx15.gg +www.brillx16.gg +www.brillx17.gg +www.brillx18.gg +www.brillx19.gg +www.brillx20.gg +www.brillx21.gg +www.brillx22.gg +www.brillx23.gg +www.brillx24.gg +www.brillx25.gg +www.brillx26.gg +www.brillx27.gg +www.brillx28.gg +www.brillx29.gg +www.brillx7.gg +www.brillx8.gg +www.brillx9.gg www.brobets.games-money.com www.bronzecasino.com www.brunocasino1.com @@ -26566,6 +26836,7 @@ www.cadabrus8.com www.cadabrus9.com www.cadabrus.com www.cadoola10.com +www.cadoola123.com www.cadoola12.com www.cadoola14.com www.cadoola15.com @@ -26595,6 +26866,7 @@ www.calibry2.casino www.calibry.casino www.calvincasino.com www.cameroon-bonusesfinder.com +www.campaigns-betlivecasino.com www.campeonbet1.com www.campeonbet.com www.campobet100.com @@ -27375,6 +27647,7 @@ www.casinomaxi99.com www.casinomaxi9.com www.casinomaxi.com www.casinomega.com +www.casinometric.com www.casinometropol100.com www.casinometropol101.com www.casinometropol103.com @@ -27638,6 +27911,7 @@ www.casinomidas.com www.casinomidas.co.za www.casinomidas.de www.casinomira.com +www.casinomobsters.com www.casinomoons.com www.casinonic.com www.casinony.com @@ -27755,6 +28029,7 @@ www.casinospinamba1.com www.casinospinamba2.com www.casinospinamba3.com www.casinospinamba4.com +www.casinosprut.net www.casinosrbija.com www.casinos-slovenia.com www.casinostar.co @@ -28802,12 +29077,14 @@ www.energycasino35.com www.energycasino36.com www.energycasino37.com www.energycasino38.com +www.energycasino39.com www.energycasino3.com www.energycasino4.com www.energycasino5.com www.energycasino6.com www.energycasino7.com www.energycasino8.com +www.energycasino90.com www.energycasino9.com www.energywin1.com www.energywin2.com @@ -28982,6 +29259,8 @@ www.fightclubcasino1.com www.fightclubcasino2.com www.fightclubcasino3.com www.fightclubcasino4.com +www.fightclubcasino5.com +www.fightclubcasino6.com www.fight-clubcasino.com www.fightclubcasino.com www.fightclubscasino.com @@ -28999,6 +29278,7 @@ www.fluffyspins.com www.fluffywins.com www.flycasino.com www.focusbet1.com +www.foggybet.com www.foggystar1.com www.foggystar2.com www.foggystar3.com @@ -29099,6 +29379,7 @@ www.fr.casinostats247.com www.freakyaces.com www.free-bitcoins-instantly.com www.freecasinogames.net +www.freekasyno.com www.freekasyno.pl www.free-slots-no-download.com www.freespin.pl @@ -29256,6 +29537,7 @@ www.fun88eu.com www.futebolfacil.com www.futebolfacil.com.br www.futuriticasino.com +www.galacticwins.com www.galaxyno.com www.gallocasino.com www.gambla.com @@ -29520,6 +29802,9 @@ www.ggbet2.com www.ggbet33.com www.ggbet55.com www.ggbet5.com +www.ggbetcasino.net +www.ggbetcenter.com +www.ggbetcenter.net www.ggbet.com www.ggbetery.com www.ggbetery.net @@ -29546,8 +29831,26 @@ www.ggbetweb.com www.ggbetyou.com www.ggbetzone.com www.ggonline.bet +www.ggpoker.at +www.ggpoker.be +www.ggpoker.click www.ggpoker.com +www.ggpoker.co.uk +www.ggpoker.de +www.ggpoker.es www.ggpoker.eu +www.ggpoker.fi +www.ggpoker.fr +www.ggpoker.ge +www.ggpoker.ie +www.ggpoker.in +www.ggpoker.mx +www.ggpoker.net +www.ggpoker.nl +www.ggpoker.org +www.ggpoker.pt +www.ggpoker.us +www.ggpoker.vip www.giantlottos.com www.gigalotto.com www.gigglebingo.com @@ -29686,6 +29989,10 @@ www.gowildcasino.uk www.gowild.com www.goxbet1.com www.goxbet2.com +www.goxbet3.com +www.goxbet4.com +www.goxbet5.com +www.goxbet6.com www.goxbet.com www.goxbetpl.com www.grajnamaxa.pl @@ -29826,6 +30133,7 @@ www.gry-hazardoweonline.pl www.gry-hazardowe-za-darmo.com www.grykasyno.biz www.grykasyno.org +www.gry-kasyno-pl.com www.gry-lotto.pl www.grynapieniadze.com www.gry-na-pieniadze.pl @@ -29943,7 +30251,11 @@ www.holymolykasinon.se www.hong-kong-casino-hotels.com www.hopa.com www.horuscasino.com +www.hot1.bet +www.hot2.bet +www.hot3.bet www.hot777.pl +www.hot.bet www.hotlinecasino10.com www.hotlinecasino11.com www.hotlinecasino12.com @@ -30772,6 +31084,9 @@ www.ltccasino3.com www.ltccasino.com www.luckbox.com www.luckland.com +www.luckofspins27.co +www.luckofspins.co +www.luckofspins.com www.luckscasino.com www.lucky-31.com www.lucky31.com @@ -31420,6 +31735,7 @@ www.midnightwins.club www.midnightwins.online www.migliorcasinozen.com www.miljoenenspel.nl +www.milkyway.casino www.milkywins777.com www.milkywins.net www.millionaria1.com @@ -31935,6 +32251,11 @@ www.mojjackpot.pl www.mokumbingo.com www.monavipcasino.com www.mondositiscommesse.it +www.money-x1.casino +www.money-x2.casino +www.money-x3.casino +www.money-x.casino +www.money-x.tech www.mongoosecasino.com www.monkaji.com www.montecryptos2.com @@ -31966,6 +32287,13 @@ www.mostbet-pl29.com www.mostbet-pl30.com www.mostbet-pl.com www.mostbetpl.online +www.mostbetua20.com +www.mostbetua22.com +www.mostbetua23.com +www.mostbet-ua27.com +www.mostbet-ua28.com +www.mostbet-ua29.com +www.mostbet-ua5.com www.mountgold.com www.moviecasino.com www.moviecasino.ie @@ -32154,6 +32482,7 @@ www.nobonuscasino.com www.no.casinostats247.com www.no-deposit-bonus.pl www.nodepositfriend.com +www.nolimit365.com www.nomini11.com www.nomini12.com www.nomini14.com @@ -32408,6 +32737,7 @@ www.oshi2.io www.oshi3.io www.oshi.io www.osiriscasino.com +www.osiriscasino.xyz www.overplay24.net www.ovitoonscasino.com www.oxi1.casino @@ -32522,9 +32852,13 @@ www.patrickspins3.com www.patrickspins777.com www.patrickspins.net www.payments.casino440.com +www.pba.betsson.bet.ar www.pcfcasino.com www.pelaa.com +www.pelicancasino1.games +www.pelicancasino2.games www.pelicancasino.games +www.pelicancasino.vip www.pf-bets.com www.pfga.me www.pfslot1.com @@ -32925,6 +33259,7 @@ www.racebets.com www.racebets.de www.ragingbullcasino.com www.ragingbullslots.com +www.rakoocasino.com www.ramsesgold.com www.ranking-kasyn.com www.rankingkasyn.net @@ -33584,14 +33919,17 @@ www.slotsmuse2.com www.slotsmuse3.com www.slotsmuse4.com www.slotsmuse.com +www.slotsninja.com www.slotsnplay.com www.slotsofvegas.com +www.slotspalace11.com www.slotspalace1.com www.slotspalace3.com www.slotspalace4.com www.slotspalace5.com www.slotspalace6.com www.slotspalace7.com +www.slotspalace8.com www.slotspalace.com www.slotspins.net www.slotsplus.eu @@ -33924,6 +34262,8 @@ www.spinia12.com www.spinia13.com www.spinia14.com www.spinia15.com +www.spinia16.com +www.spinia17.com www.spinia1.com www.spinia2.com www.spinia3.com @@ -33934,6 +34274,7 @@ www.spinia7.com www.spinia8.com www.spinia9.com www.spinia.com +www.spinia.online www.spinit.com www.spinmillion13.com www.spinmillion25.com @@ -34041,6 +34382,11 @@ www.sportuna1.com www.sportuna9.com www.sportuna.com www.sprawdzonekasyna.com +www.sprutcasino.club +www.sprutcasino.com +www.sprutcasino.net +www.sprutcasino.online +www.sprutcasino.xyz www.spyslots.com www.staatsloterij.nl www.staging.casinochimp.com @@ -34248,6 +34594,7 @@ www.tipp-bay.de www.tippbay.de www.tippbay.eu www.tippbet4.com +www.tippmixpro.hu www.tipwin.com www.titanbet.com www.token.888starz.com @@ -34544,6 +34891,17 @@ www.vivelasuerte.es www.vivemoncasino.com www.vladcazino.com www.vladcazino.ro +www.vodka1.bet +www.vodka2.bet +www.vodka3.bet +www.vodka4.bet +www.vodka5.bet +www.vodka6.bet +www.vodka7.bet +www.vodka8.bet +www.vodka9.bet +www.vodka.bet +www.vodka.casino www.volna10.casino www.volna11.casino www.volna12.casino diff --git a/src/lib/inc_generated/ndpi_amazon_aws_match.c.inc b/src/lib/inc_generated/ndpi_amazon_aws_match.c.inc index 5cf19d68757..4beb793e655 100644 --- a/src/lib/inc_generated/ndpi_amazon_aws_match.c.inc +++ b/src/lib/inc_generated/ndpi_amazon_aws_match.c.inc @@ -31,12 +31,12 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x23B40000 /* 35.180.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D99AA /* 52.93.153.170/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2EA /* 52.93.178.234/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF400 /* 52.93.244.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E4C00 /* 52.94.76.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F2400 /* 52.95.36.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DBAA00 /* 52.219.170.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63572000 /* 99.87.32.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x78341660 /* 120.52.22.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE0B56 /* 150.222.11.86/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE5100 /* 150.222.81.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA36 /* 150.222.234.54/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03022340 /* 3.2.35.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, @@ -45,11 +45,13 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D223220 /* 13.34.50.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223460 /* 13.34.52.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224540 /* 13.34.69.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226720 /* 13.34.103.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6273C /* 15.230.39.60/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE66600 /* 15.230.102.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D71A5 /* 52.93.113.165/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D1630 /* 52.93.22.48/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E9809 /* 52.94.152.9/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DBA800 /* 52.219.168.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A1E8 /* 142.4.161.232/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE4E00 /* 150.222.78.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x036C0000 /* 3.108.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222BC0 /* 13.34.43.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -58,37 +60,37 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FB5E800 /* 15.181.232.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627D0 /* 15.230.39.208/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D1100 /* 52.93.17.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D2D00 /* 52.93.45.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FA3 /* 52.93.127.163/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF0A4 /* 52.93.240.164/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F9600 /* 52.95.150.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DB3C00 /* 52.219.60.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A088 /* 142.4.160.136/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE666 /* 150.222.230.102/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03020000 /* 3.2.0.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222B60 /* 13.34.43.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223000 /* 13.34.48.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223EA0 /* 13.34.62.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224060 /* 13.34.64.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2263A0 /* 13.34.99.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF83800 /* 13.248.56.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF87500 /* 13.248.117.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDD2200 /* 15.221.34.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE68900 /* 15.230.137.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7E87 /* 52.93.126.135/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2DB /* 52.93.178.219/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF0BA /* 52.93.240.186/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E1800 /* 52.94.24.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x60005000 /* 96.0.80.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03BB /* 150.222.3.187/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEC700 /* 150.222.199.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEFCF8 /* 150.222.252.248/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224700 /* 13.34.71.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225380 /* 13.34.83.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225A20 /* 13.34.90.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FBE2000 /* 15.190.32.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6272C /* 15.230.39.44/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE66E00 /* 15.230.110.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6D808 /* 15.230.216.8/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2BF92D00 /* 43.249.45.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34040000 /* 52.4.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D5C44 /* 52.93.92.68/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D6400 /* 52.93.100.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F1B /* 52.93.127.27/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490E3C0 /* 52.144.227.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490E540 /* 52.144.229.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, @@ -100,17 +102,17 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D2246E0 /* 13.34.70.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF84600 /* 13.248.70.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE649C0 /* 15.230.73.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x100C2C00 /* 16.12.44.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x32100000 /* 50.16.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D7494 /* 52.93.116.148/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F85 /* 52.93.127.133/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DC600 /* 52.93.198.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FD000 /* 52.95.208.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FE000 /* 52.95.224.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6397A000 /* 99.151.160.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x68FF3B68 /* 104.255.59.104/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x68FF3B72 /* 104.255.59.114/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0E00 /* 150.222.14.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE5400 /* 150.222.84.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE81F4 /* 150.222.129.244/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED052 /* 150.222.208.82/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA32 /* 150.222.234.50/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCDFBF900 /* 205.251.249.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2207E0 /* 13.34.7.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -121,27 +123,28 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FDCC400 /* 15.220.196.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDCD800 /* 15.220.216.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23477300 /* 35.71.115.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D1640 /* 52.93.22.64/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FA9 /* 52.93.127.169/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D9994 /* 52.93.153.148/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF400 /* 52.94.244.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3477D000 /* 52.119.208.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0EC1A /* 54.240.236.26/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A0E0 /* 142.4.160.224/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03BE /* 150.222.3.190/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEE400 /* 150.222.228.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEEE00 /* 150.222.238.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2222C0 /* 13.34.34.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2260E0 /* 13.34.96.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FC52200 /* 15.197.34.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FCD0000 /* 15.205.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6270A /* 15.230.39.10/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6FE02 /* 15.230.254.2/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x100C0600 /* 16.12.6.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3452A910 /* 52.82.169.16/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D2238 /* 52.93.34.56/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EC610 /* 52.94.198.16/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490E180 /* 52.144.225.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC4500 /* 64.252.69.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x4783C000 /* 71.131.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE7A68 /* 150.222.122.104/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A1D8 /* 142.4.161.216/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221140 /* 13.34.17.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DEC0000 /* 13.236.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB16400 /* 15.177.100.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -150,8 +153,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x100C2000 /* 16.12.32.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2BCE0000 /* 43.206.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x342EDC00 /* 52.46.220.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D3280 /* 52.93.50.128/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D328C /* 52.93.50.140/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D3800 /* 52.93.56.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB298 /* 52.93.178.152/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F2900 /* 52.95.41.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -164,7 +165,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x8E04A140 /* 142.4.161.64/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE8700 /* 150.222.135.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DECA00 /* 150.222.202.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0207DF4 /* 176.32.125.244/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03040000 /* 3.4.0.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2235C0 /* 13.34.53.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223C80 /* 13.34.60.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -174,7 +174,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FDD2300 /* 15.221.35.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6271C /* 15.230.39.28/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FF81C00 /* 15.248.28.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D23D4 /* 52.93.35.212/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F76 /* 52.93.127.118/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2CD /* 52.93.178.205/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E1A00 /* 52.94.26.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, @@ -187,30 +186,28 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D2229C0 /* 13.34.41.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2253A0 /* 13.34.83.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF84800 /* 13.248.72.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE60481 /* 15.230.4.129/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627C4 /* 15.230.39.196/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FFB0009 /* 15.251.0.9/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x1222F800 /* 18.34.248.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23476300 /* 35.71.99.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3477FC00 /* 52.119.252.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DBD400 /* 52.219.212.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36940000 /* 54.148.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x456B0710 /* 69.107.7.16/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D8200 /* 99.77.130.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03B9 /* 150.222.3.185/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE0B4E /* 150.222.11.78/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1B0C /* 150.222.27.12/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA34 /* 150.222.234.52/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA44 /* 150.222.234.68/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xB4A33980 /* 180.163.57.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2232E0 /* 13.34.50.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE644C0 /* 15.230.68.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12C80000 /* 18.200.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D1300 /* 52.93.19.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D5B66 /* 52.93.91.102/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D8DD4 /* 52.93.141.212/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36CE0000 /* 54.206.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0EC45 /* 54.240.236.69/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63963800 /* 99.150.56.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6CAF3800 /* 108.175.56.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82AB0080 /* 130.171.0.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE3420 /* 150.222.52.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE6000 /* 150.222.96.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220F20 /* 13.34.15.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -218,18 +215,19 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D2244A0 /* 13.34.68.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2245E0 /* 13.34.69.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224640 /* 13.34.70.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226060 /* 13.34.96.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF87C00 /* 13.248.124.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FC10200 /* 15.193.2.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDCDE00 /* 15.220.222.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE64340 /* 15.230.67.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6D400 /* 15.230.212.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D2800 /* 52.93.40.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB288 /* 52.93.178.136/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DBC000 /* 52.219.192.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D8400 /* 99.77.132.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x68FF3B52 /* 104.255.59.82/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A128 /* 142.4.161.40/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A1A8 /* 142.4.161.168/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE78F2 /* 150.222.120.242/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2253C0 /* 13.34.83.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225560 /* 13.34.85.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DCC0000 /* 13.204.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, @@ -238,6 +236,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x100C1800 /* 16.12.24.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12E80000 /* 18.232.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3452A900 /* 52.82.169.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D4F00 /* 52.93.79.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7000 /* 52.93.112.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB28A /* 52.93.178.138/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF00E0 /* 54.239.0.224/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, @@ -249,15 +248,14 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D224FC0 /* 13.34.79.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2256A0 /* 13.34.86.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225F00 /* 13.34.95.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226600 /* 13.34.102.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF87700 /* 13.248.119.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDC7800 /* 15.220.120.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627FE /* 15.230.39.254/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6B310 /* 15.230.179.16/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x33180000 /* 51.24.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D5100 /* 52.93.81.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF0AA /* 52.93.240.170/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x364A0000 /* 54.74.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE0375 /* 150.222.3.117/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE0F7C /* 150.222.15.124/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE7200 /* 150.222.114.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEF2D6 /* 150.222.242.214/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, @@ -266,18 +264,17 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FDCCF00 /* 15.220.207.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627CE /* 15.230.39.206/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627F4 /* 15.230.39.244/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE66700 /* 15.230.103.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6D802 /* 15.230.216.2/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12660000 /* 18.102.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x28B20000 /* 40.178.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BC10000 /* 43.193.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34530000 /* 52.83.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D0E12 /* 52.93.14.18/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E0600 /* 52.94.6.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490C5C0 /* 52.144.197.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC7A00 /* 64.252.122.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x456B0738 /* 69.107.7.56/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE0200 /* 150.222.2.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03EA /* 150.222.3.234/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1B12 /* 150.222.27.18/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEA4DC /* 150.222.164.220/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221700 /* 13.34.23.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225AC0 /* 13.34.90.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -286,6 +283,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE6A906 /* 15.230.169.6/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x342F0000 /* 52.47.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D1000 /* 52.93.16.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E98B8 /* 52.94.152.184/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF990 /* 52.94.249.144/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F8800 /* 52.95.136.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FFF40 /* 52.95.255.64/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, @@ -300,15 +298,16 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D2219F8 /* 13.34.25.248/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222640 /* 13.34.38.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2248A0 /* 13.34.72.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226020 /* 13.34.96.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DD00000 /* 13.208.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF84B00 /* 13.248.75.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FC10700 /* 15.193.7.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6276C /* 15.230.39.108/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE64600 /* 15.230.70.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE64A80 /* 15.230.74.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE64C00 /* 15.230.76.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE68500 /* 15.230.133.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6FD00 /* 15.230.253.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D3288 /* 52.93.50.136/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D32A6 /* 52.93.50.166/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D6000 /* 52.93.96.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7ACB /* 52.93.122.203/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FC2 /* 52.93.127.194/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -328,10 +327,10 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE6270E /* 15.230.39.14/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12BF0000 /* 18.191.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490D200 /* 52.144.210.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x62830000 /* 98.131.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D9F00 /* 99.77.159.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63536100 /* 99.83.97.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6F0DAB80 /* 111.13.171.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE858 /* 150.222.232.88/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221580 /* 13.34.21.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223700 /* 13.34.55.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB15200 /* 15.177.82.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -339,12 +338,13 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE6F100 /* 15.230.241.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2F800000 /* 47.128.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F70 /* 52.93.127.112/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8D80 /* 52.93.141.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB286 /* 52.93.178.134/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF0A0 /* 52.93.240.160/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490D3C4 /* 52.144.211.196/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DB4800 /* 52.219.72.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36998000 /* 54.153.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36DE3A00 /* 54.222.58.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF7280 /* 54.239.114.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x7AF8C000 /* 122.248.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE7700 /* 150.222.119.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221340 /* 13.34.19.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -356,6 +356,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE6DA00 /* 15.230.218.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12C00000 /* 18.192.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23477200 /* 35.71.114.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D2D80 /* 52.93.45.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7E84 /* 52.93.126.132/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F7E /* 52.93.127.126/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D85B1 /* 52.93.133.177/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -364,9 +365,8 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x34DB4400 /* 52.219.68.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36E50000 /* 54.229.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF0160 /* 54.239.1.96/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36EF66EA /* 54.239.102.234/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x68FF3B67 /* 104.255.59.103/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1C88 /* 150.222.28.136/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x88128000 /* 136.18.128.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03022280 /* 3.2.34.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223B60 /* 13.34.59.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2243E0 /* 13.34.67.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -378,8 +378,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE6B700 /* 15.230.183.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12A00000 /* 18.160.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D0500 /* 52.93.5.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D3292 /* 52.93.50.146/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D329C /* 52.93.50.156/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D3792 /* 52.93.55.146/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D78B2 /* 52.93.120.178/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F7C /* 52.93.127.124/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -389,26 +387,21 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x456B0788 /* 69.107.7.136/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x4CDFA800 /* 76.223.168.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6B140000 /* 107.20.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1C82 /* 150.222.28.130/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1C8C /* 150.222.28.140/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE813E /* 150.222.129.62/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEEE25 /* 150.222.238.37/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0305A000 /* 3.5.160.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220700 /* 13.34.7.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220D00 /* 13.34.13.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225800 /* 13.34.88.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226540 /* 13.34.101.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDD2400 /* 15.221.36.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6092F /* 15.230.9.47/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE62800 /* 15.230.40.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2E33C000 /* 46.51.192.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D32AE /* 52.93.50.174/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7300 /* 52.93.115.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2A1 /* 52.93.178.161/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DC1C8 /* 52.93.193.200/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FAE00 /* 52.95.174.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D9500 /* 99.77.149.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634E9C00 /* 99.78.156.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE7814 /* 150.222.120.20/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEDC00 /* 150.222.220.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03840000 /* 3.132.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2203E0 /* 13.34.3.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -417,17 +410,14 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE604A4 /* 15.230.4.164/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE68400 /* 15.230.132.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6CA00 /* 15.230.202.0/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6CC00 /* 15.230.204.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FFB001B /* 15.251.0.27/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2BD20000 /* 43.210.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x342ED000 /* 52.46.208.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D331C /* 52.93.51.28/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E0C00 /* 52.94.12.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FBB00 /* 52.95.187.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3F200000 /* 63.32.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC5500 /* 64.252.85.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03F0 /* 150.222.3.240/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE8186 /* 150.222.129.134/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE658 /* 150.222.230.88/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222DA0 /* 13.34.45.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2247E0 /* 13.34.71.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D240000 /* 13.36.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, @@ -435,10 +425,8 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE62736 /* 15.230.39.54/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x100C3000 /* 16.12.48.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D5B65 /* 52.93.91.101/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF0BC /* 52.93.240.188/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x46E85000 /* 70.232.80.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6352B800 /* 99.82.184.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1C6C /* 150.222.28.108/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE7900 /* 150.222.121.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA22 /* 150.222.234.34/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xAC606200 /* 172.96.98.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -447,8 +435,8 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D225A80 /* 13.34.90.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB15E00 /* 15.177.94.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x342EFC00 /* 52.46.252.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5F00 /* 52.93.95.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7EC6 /* 52.93.126.198/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DFF24 /* 52.93.255.36/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E9843 /* 52.94.152.67/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FFF10 /* 52.95.255.16/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DB8D00 /* 52.219.141.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -456,7 +444,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36F0EC26 /* 54.240.236.38/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x60002800 /* 96.0.40.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A0F8 /* 142.4.160.248/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03C6 /* 150.222.3.198/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xD8278800 /* 216.39.136.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223740 /* 13.34.55.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224720 /* 13.34.71.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -464,27 +451,22 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE6000C /* 15.230.0.12/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE65700 /* 15.230.87.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12EC0000 /* 18.236.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x33140000 /* 51.20.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D328E /* 52.93.50.142/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F68 /* 52.93.127.104/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF0C0 /* 52.93.240.192/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF950 /* 52.94.249.80/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F8B00 /* 52.95.139.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0C600 /* 54.240.198.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC4A00 /* 64.252.74.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DB700 /* 99.77.183.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEE300 /* 150.222.227.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE682 /* 150.222.230.130/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221D80 /* 13.34.29.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223440 /* 13.34.52.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2266A0 /* 13.34.102.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF82000 /* 13.248.32.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EC700 /* 52.94.199.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F8000 /* 52.95.128.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3477CE00 /* 52.119.206.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DBA200 /* 52.219.162.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC4F00 /* 64.252.79.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1C6A /* 150.222.28.106/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0207DE6 /* 176.32.125.230/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCDFBFC00 /* 205.251.252.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220B80 /* 13.34.11.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221440 /* 13.34.20.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -496,6 +478,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE627DC /* 15.230.39.220/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6FB04 /* 15.230.251.4/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12740000 /* 18.116.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D1800 /* 52.93.24.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7EEB /* 52.93.126.235/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FDA /* 52.93.127.218/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FEF /* 52.93.127.239/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -504,6 +487,8 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x345FB200 /* 52.95.178.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36C80000 /* 54.200.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF0110 /* 54.239.1.16/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0B00 /* 150.222.11.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE5600 /* 150.222.86.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xB98F1000 /* 185.143.16.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCDFBF400 /* 205.251.244.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03052400 /* 3.5.36.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, @@ -511,15 +496,11 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D224100 /* 13.34.65.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224400 /* 13.34.68.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6FB00 /* 15.230.251.0/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x12222000 /* 18.34.32.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x342E5C00 /* 52.46.92.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D32B2 /* 52.93.50.178/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D32BC /* 52.93.50.188/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DEC00 /* 52.93.236.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF6200 /* 54.239.98.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DEE00 /* 99.77.238.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x68997200 /* 104.153.114.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0207DE4 /* 176.32.125.228/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220640 /* 13.34.6.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221E80 /* 13.34.30.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x101A0000 /* 16.26.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, @@ -531,8 +512,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36F0EC4A /* 54.240.236.74/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3FF67100 /* 63.246.113.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D8800 /* 99.77.136.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE08F0 /* 150.222.8.240/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE668 /* 150.222.230.104/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221A60 /* 13.34.26.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225300 /* 13.34.83.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE64AC0 /* 15.230.74.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, @@ -541,7 +520,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x23477600 /* 35.71.118.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F45 /* 52.93.127.69/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DC1C7 /* 52.93.193.199/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF094 /* 52.93.240.148/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F6800 /* 52.95.104.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3477F900 /* 52.119.249.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36DE5B00 /* 54.222.91.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -553,7 +531,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE6B200 /* 15.230.178.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6C000 /* 15.230.192.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F79 /* 52.93.127.121/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF0C2 /* 52.93.240.194/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FA800 /* 52.95.168.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490E080 /* 52.144.224.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36C00000 /* 54.192.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, @@ -564,26 +541,26 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D225260 /* 13.34.82.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF86E00 /* 13.248.110.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FC52000 /* 15.197.32.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE60300 /* 15.230.3.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE62728 /* 15.230.39.40/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE66C00 /* 15.230.108.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FFB0007 /* 15.251.0.7/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D4726 /* 52.93.71.38/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FF000 /* 52.95.240.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DB1000 /* 52.219.16.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x4B658000 /* 75.101.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, { 0x60001000 /* 96.0.16.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03F2 /* 150.222.3.242/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE817A /* 150.222.129.122/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0207DEA /* 176.32.125.234/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCCF6AD00 /* 204.246.173.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03040300 /* 3.4.3.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2251A0 /* 13.34.81.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226240 /* 13.34.98.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDE0000 /* 15.222.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D0C00 /* 52.93.12.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D3E00 /* 52.93.62.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F7F /* 52.93.127.127/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EB000 /* 52.94.176.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x45EB8000 /* 69.235.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DF000 /* 99.77.240.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE8195 /* 150.222.129.149/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA8E /* 150.222.234.142/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03022900 /* 3.2.41.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2206E0 /* 13.34.6.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -593,8 +570,10 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D2249C0 /* 13.34.73.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2254E0 /* 13.34.84.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDD3200 /* 15.221.50.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE66A00 /* 15.230.106.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D1400 /* 52.93.20.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F60 /* 52.93.127.96/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D9200 /* 52.93.146.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490C000 /* 52.144.192.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE7000 /* 150.222.112.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCCEC8000 /* 204.236.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, @@ -614,9 +593,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x43CA0000 /* 67.202.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DFB00 /* 99.77.251.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x67F69400 /* 103.246.148.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE78E6 /* 150.222.120.230/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE65C /* 150.222.230.92/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE87B /* 150.222.232.123/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1B00 /* 150.222.27.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA38 /* 150.222.234.56/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03031800 /* 3.3.24.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x031E0000 /* 3.30.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, @@ -653,12 +630,9 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE6950B /* 15.230.149.11/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12E70000 /* 18.231.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FC9 /* 52.93.127.201/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D8DEA /* 52.93.141.234/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E98B6 /* 52.94.152.182/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36FC0000 /* 54.252.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x78FDF0C0 /* 120.253.240.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03B6 /* 150.222.3.182/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1C8E /* 150.222.28.142/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE4F00 /* 150.222.79.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03E00000 /* 3.224.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2228A0 /* 13.34.40.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -666,10 +640,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE62702 /* 15.230.39.2/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23476800 /* 35.71.104.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23477500 /* 35.71.117.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D32A2 /* 52.93.50.162/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D32B8 /* 52.93.50.184/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DE595 /* 52.93.229.149/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF0B2 /* 52.93.240.178/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345ED800 /* 52.94.216.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490C0C0 /* 52.144.192.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490C4C0 /* 52.144.196.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, @@ -677,27 +648,21 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36F0CA00 /* 54.240.202.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36FF0000 /* 54.255.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A110 /* 142.4.161.16/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE66A /* 150.222.230.106/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222DE0 /* 13.34.45.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE64800 /* 15.230.72.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D21E0 /* 52.93.33.224/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D227E /* 52.93.34.126/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F9F /* 52.93.127.159/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D8DDC /* 52.93.141.220/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E98BD /* 52.94.152.189/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3477F800 /* 52.119.248.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490CD00 /* 52.144.205.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF0090 /* 54.239.0.144/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D3800 /* 99.77.56.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A028 /* 142.4.160.40/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE78F8 /* 150.222.120.248/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE8184 /* 150.222.129.132/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE659 /* 150.222.230.89/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221960 /* 13.34.25.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225440 /* 13.34.84.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225500 /* 13.34.85.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225C40 /* 13.34.92.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE40000 /* 15.228.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE60E12 /* 15.230.14.18/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D3900 /* 52.93.57.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F5D /* 52.93.127.93/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FFE /* 52.93.127.254/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -705,22 +670,20 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x456B0728 /* 69.107.7.40/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63536600 /* 99.83.102.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A008 /* 142.4.160.8/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03D4 /* 150.222.3.212/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x9DF10000 /* 157.241.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222020 /* 13.34.32.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2228C0 /* 13.34.40.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223940 /* 13.34.57.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB57000 /* 15.181.112.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE61014 /* 15.230.16.20/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6BD80 /* 15.230.189.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x100C0F00 /* 16.12.15.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D2228 /* 52.93.34.40/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7ED7 /* 52.93.126.215/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FB1 /* 52.93.127.177/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FC4 /* 52.93.127.196/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FD9 /* 52.93.127.217/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF0B4 /* 52.93.240.180/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8800 /* 52.93.136.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF9D0 /* 52.94.249.208/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE6400 /* 54.222.100.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36E90000 /* 54.233.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x44427000 /* 68.66.112.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x45E78000 /* 69.231.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, @@ -750,14 +713,15 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D223820 /* 13.34.56.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223D20 /* 13.34.61.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDD0600 /* 15.221.6.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE613F8 /* 15.230.19.248/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE64F40 /* 15.230.79.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x100C0A00 /* 16.12.10.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D1500 /* 52.93.21.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D9300 /* 52.93.147.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DB9400 /* 52.219.148.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x456B0758 /* 69.107.7.88/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D9B00 /* 99.77.155.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A0C0 /* 142.4.160.192/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03B0 /* 150.222.3.176/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED800 /* 150.222.216.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEFCFA /* 150.222.252.250/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x97942700 /* 151.148.39.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222860 /* 13.34.40.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -766,17 +730,18 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D223900 /* 13.34.57.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224B60 /* 13.34.75.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225000 /* 13.34.80.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226300 /* 13.34.99.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE64300 /* 15.230.67.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x33140000 /* 51.20.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FB3 /* 52.93.127.179/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2CE /* 52.93.178.206/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2E6 /* 52.93.178.230/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FFF20 /* 52.95.255.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490E500 /* 52.144.229.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DBD300 /* 52.219.211.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x361A0000 /* 54.26.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x45E6C000 /* 69.230.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x82B00000 /* 130.176.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE0B54 /* 150.222.11.84/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE8B0 /* 150.222.232.176/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA70 /* 150.222.234.112/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA80 /* 150.222.234.128/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xA0010000 /* 160.1.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, @@ -788,7 +753,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE64380 /* 15.230.67.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12D80000 /* 18.216.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x22C00000 /* 34.192.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D25DE /* 52.93.37.222/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2DC /* 52.93.178.220/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E4000 /* 52.94.64.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63536400 /* 99.83.100.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -817,16 +781,17 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x96DEDA00 /* 150.222.218.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA68 /* 150.222.234.104/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xAF298000 /* 175.41.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0207DFA /* 176.32.125.250/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223B80 /* 13.34.59.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627C2 /* 15.230.39.194/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE69800 /* 15.230.152.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x33760000 /* 51.118.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3D00 /* 52.93.61.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FA7 /* 52.93.127.167/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2D7 /* 52.93.178.215/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DFF23 /* 52.93.255.35/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36190000 /* 54.25.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF6C00 /* 54.239.108.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC4400 /* 64.252.68.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A1D0 /* 142.4.161.208/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE8500 /* 150.222.133.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222560 /* 13.34.37.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224C60 /* 13.34.76.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -834,7 +799,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FDD9400 /* 15.221.148.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6C100 /* 15.230.193.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12E50000 /* 18.229.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D3294 /* 52.93.50.148/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FAE /* 52.93.127.174/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FEE /* 52.93.127.238/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2B6 /* 52.93.178.182/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -843,16 +807,16 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x3490E6CC /* 52.144.230.204/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DBC300 /* 52.219.195.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36DB0000 /* 54.219.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1C7A /* 150.222.28.122/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE87A /* 150.222.232.122/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03200000 /* 3.32.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2251E0 /* 13.34.81.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226640 /* 13.34.102.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE60006 /* 15.230.0.6/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23B60000 /* 35.182.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7AFF /* 52.93.122.255/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36E6C000 /* 54.230.192.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x46E87C00 /* 70.232.124.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DBF00 /* 99.77.191.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED300 /* 150.222.211.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03054800 /* 3.5.72.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221A00 /* 13.34.26.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223E20 /* 13.34.62.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -864,9 +828,8 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x345D7F63 /* 52.93.127.99/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FA600 /* 52.95.166.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490D802 /* 52.144.216.2/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE8194 /* 150.222.129.148/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED042 /* 150.222.208.66/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xD827A000 /* 216.39.160.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x030225C0 /* 3.2.37.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221A40 /* 13.34.26.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223A20 /* 13.34.58.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224600 /* 13.34.70.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -874,6 +837,8 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE627E2 /* 15.230.39.226/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FFB000A /* 15.251.0.10/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x100C1400 /* 16.12.20.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x100C2A00 /* 16.12.42.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D2700 /* 52.93.39.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490D700 /* 52.144.215.0/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490D7C4 /* 52.144.215.196/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0EC4E /* 54.240.236.78/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -884,6 +849,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x634D9C00 /* 99.77.156.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DE900 /* 99.77.233.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE3400 /* 150.222.52.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x9C040000 /* 156.4.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03040900 /* 3.4.9.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220200 /* 13.34.2.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220C40 /* 13.34.12.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -891,7 +857,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D223CE0 /* 13.34.60.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE64E40 /* 15.230.78.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6F300 /* 15.230.243.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D3281 /* 52.93.50.129/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB293 /* 52.93.178.147/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FA900 /* 52.95.169.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36DE0000 /* 54.222.0.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, @@ -906,7 +871,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D221560 /* 13.34.21.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2256E0 /* 13.34.86.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FA80000 /* 15.168.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE60EFC /* 15.230.14.252/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE62000 /* 15.230.32.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627C0 /* 15.230.39.192/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE64F00 /* 15.230.79.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, @@ -917,7 +881,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x634D8A00 /* 99.77.138.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A1B0 /* 142.4.161.176/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE0500 /* 150.222.5.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE783E /* 150.222.120.62/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xA2FAEE00 /* 162.250.238.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0xB2EC0000 /* 178.236.0.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03059800 /* 3.5.152.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, @@ -926,7 +889,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x12E00000 /* 18.224.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34380000 /* 52.56.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D37A2 /* 52.93.55.162/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D5C4A /* 52.93.92.74/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FF8 /* 52.93.127.248/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D9995 /* 52.93.153.149/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2AA /* 52.93.178.170/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -937,6 +899,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x8E04A000 /* 142.4.160.0/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE6400 /* 150.222.100.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x9FF8D800 /* 159.248.216.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB61E0000 /* 182.30.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2215A0 /* 13.34.21.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221840 /* 13.34.24.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221B00 /* 13.34.27.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -948,9 +911,9 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x12E60000 /* 18.230.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x28B00000 /* 40.176.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x343A0000 /* 52.58.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D3282 /* 52.93.50.130/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D79C3 /* 52.93.121.195/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F19 /* 52.93.127.25/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DEE00 /* 52.93.238.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DA0000 /* 52.218.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEB000 /* 150.222.176.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221E60 /* 13.34.30.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -960,7 +923,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0DF80000 /* 13.248.0.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627AE /* 15.230.39.174/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627F0 /* 15.230.39.240/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x33600000 /* 51.96.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FDB /* 52.93.127.219/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D99B1 /* 52.93.153.177/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E983F /* 52.94.152.63/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -968,7 +930,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x3490E400 /* 52.144.228.0/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DB8E00 /* 52.219.142.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D9800 /* 99.77.152.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED9F8 /* 150.222.217.248/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x9FF8E800 /* 159.248.232.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03830000 /* 3.131.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221D60 /* 13.34.29.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -986,20 +947,17 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x34DB0000 /* 52.219.0.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0F800 /* 54.240.248.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x456B0678 /* 69.107.6.120/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED04A /* 150.222.208.74/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE6700 /* 150.222.103.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA01 /* 150.222.234.1/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0207DFC /* 176.32.125.252/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220720 /* 13.34.7.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225980 /* 13.34.89.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225F20 /* 13.34.95.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE6851A /* 15.230.133.26/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB282 /* 52.93.178.130/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F0000 /* 52.95.0.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x62500000 /* 98.80.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DEB00 /* 99.77.235.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A0E8 /* 142.4.160.232/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA05 /* 150.222.234.5/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x9D980000 /* 157.152.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCDFBF600 /* 205.251.246.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03600000 /* 3.96.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220A80 /* 13.34.10.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1013,13 +971,11 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x345E2000 /* 52.94.32.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36D80000 /* 54.216.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x456B03B8 /* 69.107.3.184/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03E8 /* 150.222.3.232/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE7A6A /* 150.222.122.106/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE87E /* 150.222.232.126/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA06 /* 150.222.234.6/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0305FC00 /* 3.5.252.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2212C0 /* 13.34.18.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225140 /* 13.34.81.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2263E0 /* 13.34.99.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDCE800 /* 15.220.232.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x10340000 /* 16.52.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x17140000 /* 23.20.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1035,7 +991,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D223E40 /* 13.34.62.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D380000 /* 13.56.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDCB800 /* 15.220.184.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE610C4 /* 15.230.16.196/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE62704 /* 15.230.39.4/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6271E /* 15.230.39.30/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FFB001C /* 15.251.0.28/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1043,7 +998,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x345D7D2B /* 52.93.125.43/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F83 /* 52.93.127.131/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2B9 /* 52.93.178.185/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF09A /* 52.93.240.154/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0EC2D /* 54.240.236.45/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x4815C000 /* 72.21.192.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCDFBC800 /* 205.251.200.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1063,12 +1017,13 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x345E980B /* 52.94.152.11/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EC650 /* 52.94.198.80/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D8900 /* 99.77.137.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE874 /* 150.222.232.116/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED000 /* 150.222.208.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03022680 /* 3.2.38.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D200000 /* 13.32.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224B00 /* 13.34.75.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224D40 /* 13.34.77.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225880 /* 13.34.88.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2262C0 /* 13.34.98.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D700000 /* 13.112.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB59000 /* 15.181.144.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE62742 /* 15.230.39.66/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1084,6 +1039,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D225FE0 /* 13.34.95.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB5FE00 /* 15.181.254.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE648C0 /* 15.230.72.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE66F00 /* 15.230.111.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x123C0000 /* 18.60.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34390000 /* 52.57.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7E7B /* 52.93.126.123/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1091,15 +1047,14 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x3490D3C0 /* 52.144.211.192/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63975000 /* 99.151.80.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x78FDF580 /* 120.253.245.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03B4 /* 150.222.3.180/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE6200 /* 150.222.98.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE6500 /* 150.222.101.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE78EA /* 150.222.120.234/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE7800 /* 150.222.120.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x97941002 /* 151.148.16.2/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03240000 /* 3.36.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220100 /* 13.34.1.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DE00000 /* 13.224.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D20B8 /* 52.93.32.184/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D32B0 /* 52.93.50.176/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D79C5 /* 52.93.121.197/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F18 /* 52.93.127.24/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2D1 /* 52.93.178.209/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1116,20 +1071,19 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0DF86100 /* 13.248.97.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12BE0000 /* 18.190.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3452A800 /* 52.82.168.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D2200 /* 52.93.34.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D3798 /* 52.93.55.152/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB28F /* 52.93.178.143/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36DE3A30 /* 54.222.58.48/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x68FF3B77 /* 104.255.59.119/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE81FC /* 150.222.129.252/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED528 /* 150.222.213.40/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEF254 /* 150.222.242.84/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xA2D5E800 /* 162.213.232.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223F20 /* 13.34.63.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE62712 /* 15.230.39.18/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE6CC02 /* 15.230.204.2/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D5B60 /* 52.93.91.96/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6397BE00 /* 99.151.190.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x68FF3B86 /* 104.255.59.134/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE0B5C /* 150.222.11.92/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED500 /* 150.222.213.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2205E0 /* 13.34.5.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221660 /* 13.34.22.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221FC0 /* 13.34.31.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1143,9 +1097,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE6279A /* 15.230.39.154/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE646C0 /* 15.230.70.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23474800 /* 35.71.72.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D4900 /* 52.93.73.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D5B69 /* 52.93.91.105/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D5C48 /* 52.93.92.72/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB289 /* 52.93.178.137/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EC690 /* 52.94.198.144/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345ED000 /* 52.94.208.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1153,9 +1105,9 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36440000 /* 54.68.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x365D0000 /* 54.93.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x46840000 /* 70.132.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE0B5A /* 150.222.11.90/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE67C /* 150.222.230.124/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82AB0000 /* 130.171.0.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA1A /* 150.222.234.26/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xC02BB800 /* 192.43.184.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223800 /* 13.34.56.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223A00 /* 13.34.58.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224280 /* 13.34.66.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1171,8 +1123,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x365F0000 /* 54.95.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36D40000 /* 54.212.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63570400 /* 99.87.4.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03B1 /* 150.222.3.177/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1C14 /* 150.222.28.20/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE4500 /* 150.222.69.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA54 /* 150.222.234.84/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEFCF6 /* 150.222.252.246/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1187,8 +1137,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FB5B000 /* 15.181.176.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FBE0800 /* 15.190.8.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDCCA00 /* 15.220.202.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE6130C /* 15.230.19.12/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE68510 /* 15.230.133.16/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE69508 /* 15.230.149.8/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D0800 /* 52.93.8.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D5B6F /* 52.93.91.111/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1198,34 +1146,34 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x60000000 /* 96.0.0.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6F0DABC0 /* 111.13.171.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A080 /* 142.4.160.128/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03EC /* 150.222.3.236/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x97942500 /* 151.148.37.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x037C0000 /* 3.124.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220620 /* 13.34.6.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222F00 /* 13.34.47.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB53000 /* 15.181.48.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE60413 /* 15.230.4.19/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3452B000 /* 52.82.176.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF096 /* 52.93.240.150/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF358 /* 52.93.243.88/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490C2C0 /* 52.144.194.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36B70000 /* 54.183.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0EC21 /* 54.240.236.33/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0EC31 /* 54.240.236.49/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63537800 /* 99.83.120.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A040 /* 142.4.160.64/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE7B00 /* 150.222.123.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03180000 /* 3.24.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223A40 /* 13.34.58.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224460 /* 13.34.68.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FC51200 /* 15.197.18.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE66B00 /* 15.230.107.0/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6DB00 /* 15.230.219.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D8585 /* 52.93.133.133/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E98BE /* 52.94.152.190/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F2200 /* 52.95.34.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490E100 /* 52.144.225.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0EC0A /* 54.240.236.10/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x60008300 /* 96.0.131.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x68FF3B82 /* 104.255.59.130/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE0D00 /* 150.222.13.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE78FC /* 150.222.120.252/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x97942900 /* 151.148.41.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCDFBF700 /* 205.251.247.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03022700 /* 3.2.39.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1234,6 +1182,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D2252A0 /* 13.34.82.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225740 /* 13.34.87.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF90000 /* 13.249.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FBE0400 /* 15.190.4.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FC10600 /* 15.193.6.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627D4 /* 15.230.39.212/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE64100 /* 15.230.65.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1243,8 +1192,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x345E98B1 /* 52.94.152.177/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC6700 /* 64.252.103.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A018 /* 142.4.160.24/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1C7E /* 150.222.28.126/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE7A66 /* 150.222.122.102/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA84 /* 150.222.234.132/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223860 /* 13.34.56.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225220 /* 13.34.82.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1261,16 +1208,13 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x345D5B72 /* 52.93.91.114/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7B06 /* 52.93.123.6/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F69 /* 52.93.127.105/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D8AFD /* 52.93.138.253/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2D5 /* 52.93.178.213/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E9000 /* 52.94.144.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F9D00 /* 52.95.157.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490D0C0 /* 52.144.208.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6CAF3400 /* 108.175.52.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82AB0040 /* 130.171.0.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x88121200 /* 136.18.18.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03E2 /* 150.222.3.226/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED058 /* 150.222.208.88/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE8E0 /* 150.222.232.224/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221E00 /* 13.34.30.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222200 /* 13.34.34.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224C00 /* 13.34.76.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1289,14 +1233,14 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36EF7800 /* 54.239.120.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8CB30000 /* 140.179.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A078 /* 142.4.160.120/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03C8 /* 150.222.3.200/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCDFBD000 /* 205.251.208.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0xD06E3000 /* 208.110.48.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03022500 /* 3.2.37.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03212300 /* 3.33.35.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222D80 /* 13.34.45.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2261E0 /* 13.34.97.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6FE04 /* 15.230.254.4/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D0C0C /* 52.93.12.12/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DFF00 /* 52.93.255.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FFF80 /* 52.95.255.128/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34D00000 /* 52.208.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF00D0 /* 54.239.0.208/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1304,6 +1248,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x634DEA00 /* 99.77.234.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x67F69600 /* 103.246.150.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE0A00 /* 150.222.10.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE3460 /* 150.222.52.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA0E /* 150.222.234.14/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA7E /* 150.222.234.126/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x97942400 /* 151.148.36.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1313,6 +1258,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D2259E0 /* 13.34.89.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225CE0 /* 13.34.92.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF87800 /* 13.248.120.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15F00 /* 15.177.95.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6092D /* 15.230.9.45/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627AA /* 15.230.39.170/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE64C40 /* 15.230.76.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1320,39 +1266,35 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x34360000 /* 52.54.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D0300 /* 52.93.3.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D379E /* 52.93.55.158/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D71A4 /* 52.93.113.164/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D99B3 /* 52.93.153.179/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DEE80 /* 52.93.238.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FE600 /* 52.95.230.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36DE5000 /* 54.222.80.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0E100 /* 54.240.225.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0EC55 /* 54.240.236.85/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634ED400 /* 99.78.212.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x68FF3B8A /* 104.255.59.138/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03D0 /* 150.222.3.208/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE6A00 /* 150.222.106.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE8176 /* 150.222.129.118/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE66C /* 150.222.230.108/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03053000 /* 3.5.48.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2261C0 /* 13.34.97.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF84900 /* 13.248.73.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDC9800 /* 15.220.152.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE64D40 /* 15.230.77.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6A500 /* 15.230.165.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6B100 /* 15.230.177.0/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FFB0005 /* 15.251.0.5/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x33150000 /* 51.21.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x33700000 /* 51.112.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x344A0000 /* 52.74.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D32B6 /* 52.93.50.182/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E98BF /* 52.94.152.191/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36A80000 /* 54.168.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF3600 /* 54.239.54.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE819A /* 150.222.129.154/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED9FA /* 150.222.217.250/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220BC0 /* 13.34.11.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221FA0 /* 13.34.31.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223660 /* 13.34.54.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224040 /* 13.34.64.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB15900 /* 15.177.89.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6049C /* 15.230.4.156/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE60E11 /* 15.230.14.17/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x129C0000 /* 18.156.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3452AA00 /* 52.82.170.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7EF4 /* 52.93.126.244/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1372,30 +1314,26 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FB14D00 /* 15.177.77.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB15A00 /* 15.177.90.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6D809 /* 15.230.216.9/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BD80000 /* 43.216.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x342EE000 /* 52.46.224.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D44D4 /* 52.93.68.212/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D5B64 /* 52.93.91.100/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7E92 /* 52.93.126.146/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F9C00 /* 52.95.156.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36B40000 /* 54.180.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DFD00 /* 99.77.253.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE4700 /* 150.222.71.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE78E4 /* 150.222.120.228/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03040600 /* 3.4.6.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221080 /* 13.34.16.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223CA0 /* 13.34.60.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2262E0 /* 13.34.98.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB14F00 /* 15.177.79.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDCD080 /* 15.220.208.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6277A /* 15.230.39.122/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE68512 /* 15.230.133.18/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6D200 /* 15.230.210.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x100C0200 /* 16.12.2.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D32BE /* 52.93.50.190/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FA000 /* 52.95.160.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36400000 /* 54.64.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6708AC00 /* 103.8.172.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE7A5C /* 150.222.122.92/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE662 /* 150.222.230.98/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xB0220000 /* 176.34.0.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220520 /* 13.34.5.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221940 /* 13.34.25.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1407,8 +1345,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE6D700 /* 15.230.215.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23477800 /* 35.71.120.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23500000 /* 35.80.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D3DC6 /* 52.93.61.198/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D4F15 /* 52.93.79.21/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D4A00 /* 52.93.74.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2C2 /* 52.93.178.194/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2D2 /* 52.93.178.210/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DB3E00 /* 52.219.62.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1416,7 +1353,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x634D9300 /* 99.77.147.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DEC00 /* 99.77.236.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEA4D4 /* 150.222.164.212/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED04C /* 150.222.208.76/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53D900 /* 173.83.217.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03040A00 /* 3.4.10.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221CE0 /* 13.34.28.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221DA0 /* 13.34.29.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1431,7 +1368,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE62776 /* 15.230.39.118/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE64140 /* 15.230.65.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2B8 /* 52.93.178.184/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF0B6 /* 52.93.240.182/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36DF0000 /* 54.223.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF0030 /* 54.239.0.48/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF01E0 /* 54.239.1.224/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1439,14 +1375,11 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x41098000 /* 65.9.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D8100 /* 99.77.129.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6CAF3C00 /* 108.175.60.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03BA /* 150.222.3.186/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE7A5E /* 150.222.122.94/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA6C /* 150.222.234.108/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2240C0 /* 13.34.64.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDCC800 /* 15.220.200.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6272E /* 15.230.39.46/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE62744 /* 15.230.39.68/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE68516 /* 15.230.133.22/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23478000 /* 35.71.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2BCC0000 /* 43.204.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2E33E000 /* 46.51.224.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1454,6 +1387,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x345D4728 /* 52.93.71.40/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7C60 /* 52.93.124.96/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7CD4 /* 52.93.124.212/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8A00 /* 52.93.138.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F6F00 /* 52.95.111.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36B30000 /* 54.179.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0CB00 /* 54.240.203.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1482,7 +1416,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x23476200 /* 35.71.98.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB29F /* 52.93.178.159/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2BD /* 52.93.178.189/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF0A6 /* 52.93.240.166/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F9700 /* 52.95.151.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490C840 /* 52.144.200.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490D380 /* 52.144.211.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1490,8 +1423,8 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x46E85800 /* 70.232.88.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D8300 /* 99.77.131.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x68FF3B7A /* 104.255.59.122/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03B2 /* 150.222.3.178/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE8170 /* 150.222.129.112/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0100 /* 150.222.1.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53D300 /* 173.83.211.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0305F000 /* 3.5.240.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221F40 /* 13.34.31.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE62786 /* 15.230.39.134/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1515,7 +1448,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE64180 /* 15.230.65.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6B900 /* 15.230.185.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6BC80 /* 15.230.188.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D5EBB /* 52.93.94.187/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FF86800 /* 15.248.104.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7EFA /* 52.93.126.250/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F9B /* 52.93.127.155/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F9E00 /* 52.95.158.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1528,7 +1461,9 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x8E04A0D8 /* 142.4.160.216/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE5000 /* 150.222.80.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA64 /* 150.222.234.100/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305B800 /* 3.5.184.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225DA0 /* 13.34.93.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226000 /* 13.34.96.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDCE400 /* 15.220.228.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE640C0 /* 15.230.64.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x100C3A00 /* 16.12.58.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1536,10 +1471,10 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x345D472D /* 52.93.71.45/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7EF5 /* 52.93.126.245/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D85AF /* 52.93.133.175/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF0CA /* 52.93.240.202/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DC0000 /* 52.220.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF0180 /* 54.239.1.128/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A158 /* 142.4.161.88/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DED900 /* 150.222.217.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xA2FAEC00 /* 162.250.236.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03040800 /* 3.4.8.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223280 /* 13.34.50.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1550,8 +1485,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FFB0002 /* 15.251.0.2/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12A30000 /* 18.163.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x342EFA00 /* 52.46.250.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D227A /* 52.93.34.122/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF0A8 /* 52.93.240.168/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D4D00 /* 52.93.77.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E0500 /* 52.94.5.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490E480 /* 52.144.228.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490E6CE /* 52.144.230.206/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1575,14 +1509,12 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x40FC7B00 /* 64.252.123.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63977000 /* 99.151.112.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEA4D0 /* 150.222.164.208/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED90C /* 150.222.217.12/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCDFBE800 /* 205.251.232.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2233E0 /* 13.34.51.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224180 /* 13.34.65.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224D20 /* 13.34.77.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE62720 /* 15.230.39.32/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6D600 /* 15.230.214.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x12224000 /* 18.34.64.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x22E00000 /* 34.224.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, { 0x344B0000 /* 52.75.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3452A000 /* 52.82.160.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1590,27 +1522,29 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x60005800 /* 96.0.88.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634E8000 /* 99.78.128.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6352A400 /* 99.82.164.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03EE /* 150.222.3.238/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1C84 /* 150.222.28.132/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1A00 /* 150.222.26.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221F60 /* 13.34.31.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225BE0 /* 13.34.91.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE64840 /* 15.230.72.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7E8A /* 52.93.126.138/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D8DE4 /* 52.93.141.228/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D9950 /* 52.93.153.80/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB680 /* 52.93.182.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F9400 /* 52.95.148.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3AFE8A00 /* 58.254.138.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x88123200 /* 136.18.50.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305CC00 /* 3.5.204.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222100 /* 13.34.33.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225820 /* 13.34.88.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226120 /* 13.34.97.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226280 /* 13.34.98.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB14200 /* 15.177.66.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE68514 /* 15.230.133.20/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3200 /* 52.93.50.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FDD /* 52.93.127.221/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF8E0 /* 52.94.248.224/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FA200 /* 52.95.162.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FFF30 /* 52.95.255.48/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36DA0000 /* 54.218.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A200 /* 142.4.162.0/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DED700 /* 150.222.215.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03054C00 /* 3.5.76.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222800 /* 13.34.40.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1620,7 +1554,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE6FE00 /* 15.230.254.0/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x10A80000 /* 16.168.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D859B /* 52.93.133.155/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D8DD5 /* 52.93.141.213/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E1000 /* 52.94.16.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490C300 /* 52.144.195.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC4E00 /* 64.252.78.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1630,10 +1563,8 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE6A400 /* 15.230.164.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x100C2400 /* 16.12.36.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2BFAC000 /* 43.250.192.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D4F14 /* 52.93.79.20/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7CD3 /* 52.93.124.211/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7E85 /* 52.93.126.133/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36EF66E8 /* 54.239.102.232/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF7100 /* 54.239.113.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC7500 /* 64.252.117.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63976800 /* 99.151.104.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1643,10 +1574,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D224260 /* 13.34.66.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE69900 /* 15.230.153.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23476600 /* 35.71.102.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D32A4 /* 52.93.50.164/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D78B3 /* 52.93.120.179/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF0C4 /* 52.93.240.196/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF359 /* 52.93.243.89/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490D1C0 /* 52.144.209.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490DA00 /* 52.144.218.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0EC05 /* 54.240.236.5/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1661,6 +1589,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D225680 /* 13.34.86.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6277C /* 15.230.39.124/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627C8 /* 15.230.39.200/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x28AC0000 /* 40.172.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D4000 /* 52.93.64.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D5000 /* 52.93.80.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F46 /* 52.93.127.70/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1671,7 +1600,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36F0EC01 /* 54.240.236.1/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DBC00 /* 99.77.188.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x68997000 /* 104.153.112.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1C12 /* 150.222.28.18/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221540 /* 13.34.21.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221D40 /* 13.34.29.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222FE0 /* 13.34.47.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1700,10 +1628,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x60006400 /* 96.0.100.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6352AE00 /* 99.82.174.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x68FF3B7B /* 104.255.59.123/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03F4 /* 150.222.3.244/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03FA /* 150.222.3.250/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE8198 /* 150.222.129.152/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED9E4 /* 150.222.217.228/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA4A /* 150.222.234.74/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220BE0 /* 13.34.11.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223640 /* 13.34.54.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1721,28 +1645,27 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x03A00000 /* 3.160.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222040 /* 13.34.32.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223F60 /* 13.34.63.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x33600000 /* 51.96.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F74 /* 52.93.127.116/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB285 /* 52.93.178.133/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2E0 /* 52.93.178.224/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3FF67000 /* 63.246.112.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3FF67700 /* 63.246.119.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x478D0800 /* 71.141.8.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE7A60 /* 150.222.122.96/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA8C /* 150.222.234.140/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222C40 /* 13.34.44.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223720 /* 13.34.55.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224DA0 /* 13.34.77.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE6100C /* 15.230.16.12/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6B308 /* 15.230.179.8/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x32130000 /* 50.19.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F6B /* 52.93.127.107/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF098 /* 52.93.240.152/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF0C6 /* 52.93.240.198/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E9803 /* 52.94.152.3/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634F0000 /* 99.79.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x7481E200 /* 116.129.226.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0900 /* 150.222.9.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE4900 /* 150.222.73.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEA4D3 /* 150.222.164.211/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53D600 /* 173.83.214.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2224C0 /* 13.34.36.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2242C0 /* 13.34.66.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FFB0003 /* 15.251.0.3/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1750,36 +1673,38 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x34510000 /* 52.81.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D78B1 /* 52.93.120.177/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D87C3 /* 52.93.135.195/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF200 /* 52.93.242.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DE8000 /* 52.222.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, { 0x478D0000 /* 71.141.0.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE6800 /* 150.222.104.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE8113 /* 150.222.129.19/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53D200 /* 173.83.210.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222160 /* 13.34.33.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222680 /* 13.34.38.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223D00 /* 13.34.61.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225FA0 /* 13.34.95.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDD0400 /* 15.221.4.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6276E /* 15.230.39.110/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE63000 /* 15.230.48.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE64640 /* 15.230.70.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6DF04 /* 15.230.223.4/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7790 /* 52.93.119.144/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FA1 /* 52.93.127.161/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FAC /* 52.93.127.172/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF247 /* 52.93.242.71/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E98C3 /* 52.94.152.195/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EFA50 /* 52.94.250.80/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490D340 /* 52.144.211.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE6D00 /* 150.222.109.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED044 /* 150.222.208.68/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03020300 /* 3.2.3.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2205C0 /* 13.34.5.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221D00 /* 13.34.29.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226420 /* 13.34.100.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FC50C00 /* 15.197.12.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12A40000 /* 18.164.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7E89 /* 52.93.126.137/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D99B0 /* 52.93.153.176/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2C8 /* 52.93.178.200/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03D6 /* 150.222.3.214/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE62600 /* 15.230.38.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE62758 /* 15.230.39.88/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE68500 /* 15.230.133.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23476700 /* 35.71.103.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x332C0000 /* 51.44.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7E8B /* 52.93.126.139/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1796,15 +1721,12 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FFB0014 /* 15.251.0.20/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12598000 /* 18.89.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23476E00 /* 35.71.110.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D2278 /* 52.93.34.120/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FC6 /* 52.93.127.198/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D86B5 /* 52.93.134.181/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D8DEE /* 52.93.141.238/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2D3 /* 52.93.178.211/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FFF50 /* 52.95.255.80/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC6500 /* 64.252.101.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE5700 /* 150.222.87.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE818C /* 150.222.129.140/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA04 /* 150.222.234.4/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA50 /* 150.222.234.80/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03022A40 /* 3.2.42.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1815,11 +1737,11 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x345D99A9 /* 52.93.153.169/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2A9 /* 52.93.178.169/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E1600 /* 52.94.22.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E98BB /* 52.94.152.187/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FFF70 /* 52.95.255.112/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0EC02 /* 54.240.236.2/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x60000C00 /* 96.0.12.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63535400 /* 99.83.84.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE81F8 /* 150.222.129.248/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA24 /* 150.222.234.36/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA2A /* 150.222.234.42/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03022080 /* 3.2.32.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1832,16 +1754,19 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE604A2 /* 15.230.4.162/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12D00000 /* 18.208.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7E83 /* 52.93.126.131/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF0CC /* 52.93.240.204/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FF500 /* 52.95.245.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0F200 /* 54.240.242.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D8E00 /* 99.77.142.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DBB00 /* 99.77.187.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634EE800 /* 99.78.232.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE3440 /* 150.222.52.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE4100 /* 150.222.65.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03022F00 /* 3.2.47.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2254C0 /* 13.34.84.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226180 /* 13.34.97.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB14900 /* 15.177.73.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDD3300 /* 15.221.51.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE60E00 /* 15.230.14.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6BD00 /* 15.230.189.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6FA00 /* 15.230.250.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2E33D800 /* 46.51.216.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1849,19 +1774,16 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x345D7FFD /* 52.93.127.253/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E983C /* 52.94.152.60/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490DF80 /* 52.144.223.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE78E2 /* 150.222.120.226/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE8174 /* 150.222.129.116/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x88128400 /* 136.18.132.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA56 /* 150.222.234.86/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEFCF4 /* 150.222.252.244/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x9FF8F000 /* 159.248.240.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0207DFE /* 176.32.125.254/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03054000 /* 3.5.64.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225CA0 /* 13.34.92.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE62700 /* 15.230.39.0/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE68600 /* 15.230.134.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE68C00 /* 15.230.140.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2BF92C00 /* 43.249.44.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D3193 /* 52.93.49.147/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D4B00 /* 52.93.75.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7B62 /* 52.93.123.98/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F65 /* 52.93.127.101/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1875,8 +1797,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x634EF000 /* 99.78.240.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x64140000 /* 100.20.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE4A00 /* 150.222.74.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE87D /* 150.222.232.125/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0207DEC /* 176.32.125.236/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53D500 /* 173.83.213.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221880 /* 13.34.24.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D5B6C /* 52.93.91.108/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7EC7 /* 52.93.126.199/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1888,9 +1809,10 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D223420 /* 13.34.52.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223620 /* 13.34.54.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223A80 /* 13.34.58.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226620 /* 13.34.102.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FA10000 /* 15.161.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE60100 /* 15.230.1.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D815F /* 52.93.129.95/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D8DD6 /* 52.93.141.214/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DC1C4 /* 52.93.193.196/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E8400 /* 52.94.132.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36DE3400 /* 54.222.52.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1899,57 +1821,51 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x634DF100 /* 99.77.241.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6F0DB920 /* 111.13.185.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222340 /* 13.34.35.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226220 /* 13.34.98.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12BC0000 /* 18.188.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12FC0000 /* 18.252.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2E338000 /* 46.51.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D8DE8 /* 52.93.141.232/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2A5 /* 52.93.178.165/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC6B00 /* 64.252.107.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC8000 /* 64.252.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63529800 /* 99.82.152.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6352A700 /* 99.82.167.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE0E48 /* 150.222.14.72/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE6C00 /* 150.222.108.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE78F6 /* 150.222.120.246/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED048 /* 150.222.208.72/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0207D80 /* 176.32.125.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCDFBFE00 /* 205.251.254.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222A60 /* 13.34.42.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DE80000 /* 13.232.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDC0000 /* 15.220.0.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FF81000 /* 15.248.16.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D32B4 /* 52.93.50.180/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7400 /* 52.93.116.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB28E /* 52.93.178.142/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DE594 /* 52.93.229.148/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FF300 /* 52.95.243.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1C74 /* 150.222.28.116/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED054 /* 150.222.208.84/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03058400 /* 3.5.132.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225840 /* 13.34.88.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226700 /* 13.34.103.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D350000 /* 13.53.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF87200 /* 13.248.114.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB15800 /* 15.177.88.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB80000 /* 15.184.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDC3800 /* 15.220.56.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE6851C /* 15.230.133.28/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D472A /* 52.93.71.42/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5300 /* 52.93.83.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB29C /* 52.93.178.156/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2B4 /* 52.93.178.180/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E3000 /* 52.94.48.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36E6E000 /* 54.230.224.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0EC3D /* 54.240.236.61/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634EBC00 /* 99.78.188.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03FE /* 150.222.3.254/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE819C /* 150.222.129.156/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE7A00 /* 150.222.122.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA3E /* 150.222.234.62/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xB8488000 /* 184.72.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCDFBF800 /* 205.251.248.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221FE0 /* 13.34.31.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225FC0 /* 13.34.95.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226080 /* 13.34.96.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDC1000 /* 15.220.16.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F73 /* 52.93.127.115/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x456B0748 /* 69.107.7.72/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03F6 /* 150.222.3.246/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03022940 /* 3.2.41.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220080 /* 13.34.0.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220120 /* 13.34.1.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1971,20 +1887,20 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x63535000 /* 99.83.80.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x68FF3B65 /* 104.255.59.101/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6CA6E800 /* 108.166.232.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE7A64 /* 150.222.122.100/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xD8892000 /* 216.137.32.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220EA0 /* 13.34.14.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222260 /* 13.34.34.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225BA0 /* 13.34.91.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23B50000 /* 35.181.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D8AFC /* 52.93.138.252/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D99AB /* 52.93.153.171/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FBE00 /* 52.95.190.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36500000 /* 54.80.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36D60000 /* 54.214.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF6700 /* 54.239.103.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36FE0000 /* 54.254.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634EB000 /* 99.78.176.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x68FF3B7C /* 104.255.59.124/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A1F0 /* 142.4.161.240/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE8B7C /* 150.222.139.124/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF86200 /* 13.248.98.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE62710 /* 15.230.39.16/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, @@ -1993,7 +1909,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE68E00 /* 15.230.142.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6C900 /* 15.230.201.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34140000 /* 52.20.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D3374 /* 52.93.51.116/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EC900 /* 52.94.201.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF8D0 /* 52.94.248.208/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DB1800 /* 52.219.24.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2001,7 +1916,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x4CDFAC00 /* 76.223.172.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DA200 /* 99.77.162.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6352A100 /* 99.82.161.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE78FA /* 150.222.120.250/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCCF6AC00 /* 204.246.172.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224C40 /* 13.34.76.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225020 /* 13.34.80.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2021,7 +1935,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D223180 /* 13.34.49.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224BE0 /* 13.34.75.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE60004 /* 15.230.0.4/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE61011 /* 15.230.16.17/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6A700 /* 15.230.167.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12A80000 /* 18.168.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x22D00000 /* 34.208.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2040,7 +1953,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE604A0 /* 15.230.4.160/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6275E /* 15.230.39.94/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE64040 /* 15.230.64.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D8DDA /* 52.93.141.218/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E6000 /* 52.94.96.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EC000 /* 52.94.192.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x68FF3B76 /* 104.255.59.118/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2051,7 +1963,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D222F20 /* 13.34.47.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225040 /* 13.34.80.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDD9000 /* 15.221.144.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE61000 /* 15.230.16.0/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE62724 /* 15.230.39.36/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE69400 /* 15.230.148.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12AC0000 /* 18.172.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2060,13 +1971,10 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x345D79BD /* 52.93.121.189/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7ADA /* 52.93.122.218/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2CC /* 52.93.178.204/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF0AE /* 52.93.240.174/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F3400 /* 52.95.52.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FB100 /* 52.95.177.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x456B0780 /* 69.107.7.128/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DB800 /* 99.77.184.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED05E /* 150.222.208.94/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE85D /* 150.222.232.93/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA60 /* 150.222.234.96/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03400000 /* 3.64.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220220 /* 13.34.2.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2082,8 +1990,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x63535800 /* 99.83.88.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63571000 /* 99.87.16.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x78342780 /* 120.52.39.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1C78 /* 150.222.28.120/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE8A0 /* 150.222.232.160/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0xA2D5EA00 /* 162.213.234.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2237C0 /* 13.34.55.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223960 /* 13.34.57.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2101,13 +2007,12 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36F0EC49 /* 54.240.236.73/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63570000 /* 99.87.0.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x76C16140 /* 118.193.97.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03FC /* 150.222.3.252/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA4C /* 150.222.234.76/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53DC00 /* 173.83.220.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xD0565800 /* 208.86.88.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221460 /* 13.34.20.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225640 /* 13.34.86.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225D00 /* 13.34.93.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE60EF8 /* 15.230.14.248/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6274A /* 15.230.39.74/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627BA /* 15.230.39.186/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE65A00 /* 15.230.90.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2115,12 +2020,11 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x33640000 /* 51.100.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x342ED800 /* 52.46.216.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FCB /* 52.93.127.203/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E98B9 /* 52.94.152.185/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36D00000 /* 54.208.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36E40000 /* 54.228.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0EC0D /* 54.240.236.13/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A030 /* 142.4.160.48/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED05A /* 150.222.208.90/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED529 /* 150.222.213.41/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x97942300 /* 151.148.35.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2241C0 /* 13.34.65.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225E00 /* 13.34.94.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2133,7 +2037,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36EF0150 /* 54.239.1.80/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63534000 /* 99.83.64.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA40 /* 150.222.234.64/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEEE24 /* 150.222.238.36/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225460 /* 13.34.84.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225480 /* 13.34.84.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2257C0 /* 13.34.87.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2143,12 +2046,11 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE627E6 /* 15.230.39.230/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FF84000 /* 15.248.64.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34400000 /* 52.64.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D44D5 /* 52.93.68.213/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D4680 /* 52.93.70.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D4729 /* 52.93.71.41/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FEF00 /* 52.95.239.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3477D200 /* 52.119.210.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x68FF3B84 /* 104.255.59.132/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE8145 /* 150.222.129.69/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0xC3110000 /* 195.17.0.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220580 /* 13.34.5.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2221A0 /* 13.34.33.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2158,6 +2060,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE627BC /* 15.230.39.188/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627EC /* 15.230.39.236/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE63600 /* 15.230.54.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE66402 /* 15.230.100.2/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12DC0000 /* 18.220.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34240000 /* 52.36.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB28D /* 52.93.178.141/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2166,7 +2069,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x456B06A0 /* 69.107.6.160/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634EB800 /* 99.78.184.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A0A8 /* 142.4.160.168/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE8140 /* 150.222.129.64/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A1B8 /* 142.4.161.184/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DECF00 /* 150.222.207.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEED00 /* 150.222.237.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xA1B28000 /* 161.178.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2177,7 +2080,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE64CC0 /* 15.230.76.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE64D00 /* 15.230.77.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6A904 /* 15.230.169.4/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D3DC7 /* 52.93.61.199/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D2400 /* 52.93.36.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FB4 /* 52.93.127.180/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DC1C5 /* 52.93.193.197/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DF800 /* 52.93.248.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2186,52 +2089,53 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36DE8000 /* 54.222.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, { 0x607F0000 /* 96.127.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, { 0x88121400 /* 136.18.20.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE4000 /* 150.222.64.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03041000 /* 3.4.16.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2219C0 /* 13.34.25.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2225C0 /* 13.34.37.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2265E0 /* 13.34.101.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDD3500 /* 15.221.53.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE65500 /* 15.230.85.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D3290 /* 52.93.50.144/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x100F0000 /* 16.15.0.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FF6 /* 52.93.127.246/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D8DF0 /* 52.93.141.240/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2E3 /* 52.93.178.227/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EE000 /* 52.94.224.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF01F0 /* 54.239.1.240/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF7200 /* 54.239.114.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x444F0000 /* 68.79.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x456B0750 /* 69.107.7.80/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x456B0768 /* 69.107.7.104/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x62820000 /* 98.130.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D8000 /* 99.77.128.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x88128600 /* 136.18.134.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE5800 /* 150.222.88.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA8A /* 150.222.234.138/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCDFBE200 /* 205.251.226.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0305F800 /* 3.5.248.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDD9600 /* 15.221.150.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D12B3 /* 52.93.18.179/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7E93 /* 52.93.126.147/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E983E /* 52.94.152.62/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EC400 /* 52.94.196.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36D70000 /* 54.215.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A0D0 /* 142.4.160.208/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE0374 /* 150.222.3.116/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEE200 /* 150.222.226.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE670 /* 150.222.230.112/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224740 /* 13.34.71.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225320 /* 13.34.83.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225780 /* 13.34.87.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6F000 /* 15.230.240.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12B60000 /* 18.182.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2BDA0000 /* 43.218.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5200 /* 52.93.82.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2AF /* 52.93.178.175/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490E6D0 /* 52.144.230.208/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36980000 /* 54.152.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DF300 /* 99.77.243.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x97942000 /* 151.148.32.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0207DF0 /* 176.32.125.240/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53D100 /* 173.83.209.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03020800 /* 3.2.8.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2210C0 /* 13.34.16.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221AC0 /* 13.34.26.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2258E0 /* 13.34.88.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE60494 /* 15.230.4.148/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12B20000 /* 18.178.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D4725 /* 52.93.71.37/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7EEA /* 52.93.126.234/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2245,7 +2149,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36F0D000 /* 54.240.208.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63967800 /* 99.150.120.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DECC00 /* 150.222.204.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE8C0 /* 150.222.232.192/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA14 /* 150.222.234.20/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xD827A800 /* 216.39.168.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220EE0 /* 13.34.14.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2263,7 +2166,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x10AA0000 /* 16.170.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12840000 /* 18.132.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34460000 /* 52.70.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D74FA /* 52.93.116.250/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2D6 /* 52.93.178.214/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF800 /* 52.94.248.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3477D400 /* 52.119.212.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2272,7 +2174,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x60003800 /* 96.0.56.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6CA6E000 /* 108.166.224.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE33C0 /* 150.222.51.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE676 /* 150.222.230.118/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223080 /* 13.34.48.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223C20 /* 13.34.60.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224A00 /* 13.34.74.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2282,19 +2183,21 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE6FF00 /* 15.230.255.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7B0B /* 52.93.123.11/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FE8 /* 52.93.127.232/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8B00 /* 52.93.139.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F6E00 /* 52.95.110.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0EC3E /* 54.240.236.62/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE34A0 /* 150.222.52.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE7300 /* 150.222.115.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE633 /* 150.222.230.51/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA82 /* 150.222.234.130/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220EC0 /* 13.34.14.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226380 /* 13.34.99.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB14600 /* 15.177.70.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE62762 /* 15.230.39.98/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627F8 /* 15.230.39.248/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE64E80 /* 15.230.78.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FEC0000 /* 15.236.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x129A0000 /* 18.154.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D32A8 /* 52.93.50.168/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D2A00 /* 52.93.42.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F13 /* 52.93.127.19/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FD8 /* 52.93.127.216/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FF7 /* 52.93.127.247/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2302,6 +2205,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x3490D3C6 /* 52.144.211.198/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DBA000 /* 52.219.160.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36DE4700 /* 54.222.71.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF66C0 /* 54.239.102.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC5400 /* 64.252.84.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x60005400 /* 96.0.84.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DFE00 /* 99.77.254.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2321,16 +2225,14 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x345D37A0 /* 52.93.55.160/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490D000 /* 52.144.208.0/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36C10000 /* 54.193.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36DE3B00 /* 54.222.59.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x39680000 /* 57.104.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, { 0x46E85C00 /* 70.232.92.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DF700 /* 99.77.247.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE8C00 /* 150.222.140.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED501 /* 150.222.213.1/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA20 /* 150.222.234.32/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03022040 /* 3.2.32.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220900 /* 13.34.9.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225B00 /* 13.34.91.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDDA400 /* 15.221.164.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627DA /* 15.230.39.218/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6FB02 /* 15.230.251.2/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D4727 /* 52.93.71.39/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2338,39 +2240,35 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x345F3D00 /* 52.95.61.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DB7C00 /* 52.219.124.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DBE800 /* 52.219.232.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF6680 /* 54.239.102.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0EC52 /* 54.240.236.82/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0F100 /* 54.240.241.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC5800 /* 64.252.88.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x60006E00 /* 96.0.110.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA30 /* 150.222.234.48/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA7A /* 150.222.234.122/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEB00 /* 150.222.235.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0207DE8 /* 176.32.125.232/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF81000 /* 13.248.16.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB5F500 /* 15.181.245.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE62752 /* 15.230.39.82/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627D2 /* 15.230.39.210/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF09C /* 52.93.240.156/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490D002 /* 52.144.208.2/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F08000 /* 54.240.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0EC06 /* 54.240.236.6/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63976000 /* 99.151.96.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x68FF3B58 /* 104.255.59.88/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE0C00 /* 150.222.12.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE0E0B /* 150.222.14.11/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE7400 /* 150.222.116.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCDFBFA00 /* 205.251.250.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB16100 /* 15.177.97.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627D8 /* 15.230.39.216/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE68518 /* 15.230.133.24/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6950A /* 15.230.149.10/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6F700 /* 15.230.247.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23474400 /* 35.71.68.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34080000 /* 52.8.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D5C40 /* 52.93.92.64/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D79C4 /* 52.93.121.196/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7E91 /* 52.93.126.145/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7ECC /* 52.93.126.204/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF246 /* 52.93.242.70/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E9844 /* 52.94.152.68/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF9C0 /* 52.94.249.192/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F9800 /* 52.95.152.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2395,17 +2293,16 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x40FC5000 /* 64.252.80.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A058 /* 142.4.160.88/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A170 /* 142.4.161.112/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03DA /* 150.222.3.218/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEB400 /* 150.222.180.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xB4A33900 /* 180.163.57.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222520 /* 13.34.37.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2253E0 /* 13.34.83.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x100C1500 /* 16.12.21.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12880000 /* 18.136.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x32700000 /* 50.112.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D5B71 /* 52.93.91.113/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D6100 /* 52.93.97.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FCE /* 52.93.127.206/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D8BFA /* 52.93.139.250/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A160 /* 142.4.161.96/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA0A /* 150.222.234.10/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03022140 /* 3.2.33.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2428,73 +2325,67 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x345F8A00 /* 52.95.138.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DBC800 /* 52.219.200.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC6400 /* 64.252.100.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE78E8 /* 150.222.120.232/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE65E /* 150.222.230.94/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0305D800 /* 3.5.216.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03820000 /* 3.130.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2238C0 /* 13.34.56.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226520 /* 13.34.101.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2265C0 /* 13.34.101.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D390000 /* 13.57.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D7E0000 /* 13.126.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DCA0000 /* 13.202.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB54000 /* 15.181.64.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDDA000 /* 15.221.160.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE643C0 /* 15.230.67.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FFB000D /* 15.251.0.13/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FFB001D /* 15.251.0.29/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x10190000 /* 16.25.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D1200 /* 52.93.18.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D99AF /* 52.93.153.175/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF0AC /* 52.93.240.172/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DBCA00 /* 52.219.202.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF0400 /* 54.239.4.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x46E86000 /* 70.232.96.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D8C00 /* 99.77.140.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x68FF3B7F /* 104.255.59.127/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03B7 /* 150.222.3.183/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE33E0 /* 150.222.51.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE880 /* 150.222.232.128/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03022780 /* 3.2.39.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FDD9900 /* 15.221.153.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627DE /* 15.230.39.222/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x10100000 /* 16.16.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E0E00 /* 52.94.14.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EC640 /* 52.94.198.64/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3477D800 /* 52.119.216.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36DE5900 /* 54.222.89.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE81F2 /* 150.222.129.242/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE672 /* 150.222.230.114/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220B00 /* 13.34.11.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224080 /* 13.34.64.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224560 /* 13.34.69.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224BC0 /* 13.34.75.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224E20 /* 13.34.78.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FCE0000 /* 15.206.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE6CC03 /* 15.230.204.3/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE66D00 /* 15.230.109.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x32120000 /* 50.18.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x340E0000 /* 52.14.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x342E0000 /* 52.46.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x342E5800 /* 52.46.88.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x60004800 /* 96.0.72.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x60007000 /* 96.0.112.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03CA /* 150.222.3.202/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE81E2 /* 150.222.129.226/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE678 /* 150.222.230.120/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03030600 /* 3.3.6.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2210E0 /* 13.34.16.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2240E0 /* 13.34.64.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE61012 /* 15.230.16.18/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE64400 /* 15.230.68.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE6CC00 /* 15.230.204.0/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D3F00 /* 52.93.63.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D78B0 /* 52.93.120.176/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2A7 /* 52.93.178.167/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36AC0000 /* 54.172.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x47890000 /* 71.137.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x88121500 /* 136.18.21.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE0B58 /* 150.222.11.88/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEF00 /* 150.222.239.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xB0224000 /* 176.34.64.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03059200 /* 3.5.146.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305AC00 /* 3.5.172.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2225E0 /* 13.34.37.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2249E0 /* 13.34.73.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF88000 /* 13.248.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE61300 /* 15.230.19.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6A000 /* 15.230.160.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23476D00 /* 35.71.109.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34528000 /* 52.82.128.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2507,9 +2398,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x63536200 /* 99.83.98.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63965800 /* 99.150.88.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A010 /* 142.4.160.16/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1C16 /* 150.222.28.22/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE5300 /* 150.222.83.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED046 /* 150.222.208.70/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223C00 /* 13.34.60.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224680 /* 13.34.70.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE69C00 /* 15.230.156.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2525,14 +2414,17 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36580000 /* 54.88.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x4B020000 /* 75.2.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634EC000 /* 99.78.192.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03CE /* 150.222.3.206/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222960 /* 13.34.41.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224A80 /* 13.34.74.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x33006000 /* 51.0.96.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D2280 /* 52.93.34.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E7400 /* 52.94.116.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490D7C8 /* 52.144.215.200/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC7700 /* 64.252.119.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0800 /* 150.222.8.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DED400 /* 150.222.212.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53C800 /* 173.83.200.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53D000 /* 173.83.208.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xD0565A00 /* 208.86.90.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224440 /* 13.34.68.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2248E0 /* 13.34.72.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2545,8 +2437,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FFB0015 /* 15.251.0.21/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x1222FC00 /* 18.34.252.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x341D0000 /* 52.29.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D25F2 /* 52.93.37.242/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D3192 /* 52.93.49.146/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F5C /* 52.93.127.92/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FAF /* 52.93.127.175/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E0F00 /* 52.94.15.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2557,7 +2447,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x3490D100 /* 52.144.209.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0EC39 /* 54.240.236.57/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x68FF3B83 /* 104.255.59.131/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE664 /* 150.222.230.100/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA72 /* 150.222.234.114/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222B40 /* 13.34.43.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225CC0 /* 13.34.92.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2569,19 +2458,16 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x12B40000 /* 18.180.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2E898000 /* 46.137.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D0200 /* 52.93.2.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D3286 /* 52.93.50.134/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FB7 /* 52.93.127.183/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D8BF8 /* 52.93.139.248/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB280 /* 52.93.178.128/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF8B0 /* 52.94.248.176/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FB800 /* 52.95.184.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36E60000 /* 54.230.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36E68000 /* 54.230.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1C68 /* 150.222.28.104/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE66E /* 150.222.230.110/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA76 /* 150.222.234.118/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03020200 /* 3.2.2.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x030220C0 /* 3.2.32.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03212800 /* 3.33.40.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220440 /* 13.34.4.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221A20 /* 13.34.26.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221C80 /* 13.34.28.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2594,7 +2480,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE69504 /* 15.230.149.4/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D6300 /* 52.93.99.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F47 /* 52.93.127.71/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D8DF4 /* 52.93.141.244/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF9F0 /* 52.94.249.240/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F2800 /* 52.95.40.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FFE00 /* 52.95.254.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2602,8 +2487,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x40FC6800 /* 64.252.104.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x456B06D0 /* 69.107.6.208/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A148 /* 142.4.161.72/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE860 /* 150.222.232.96/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE8E2 /* 150.222.232.226/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xB0204000 /* 176.32.64.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221780 /* 13.34.23.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222980 /* 13.34.41.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2611,9 +2494,9 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D360000 /* 13.54.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DC80000 /* 13.200.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF83000 /* 13.248.48.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE60F00 /* 15.230.15.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6F600 /* 15.230.246.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FF81800 /* 15.248.24.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D3283 /* 52.93.50.131/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DC1CA /* 52.93.193.202/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F8E00 /* 52.95.142.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FEB00 /* 52.95.235.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2627,11 +2510,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x6397BC00 /* 99.151.188.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x82B0E000 /* 130.176.224.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A0F0 /* 142.4.160.240/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE0B4A /* 150.222.11.74/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1C80 /* 150.222.28.128/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE4800 /* 150.222.72.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE78E0 /* 150.222.120.224/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE872 /* 150.222.232.114/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x030C0000 /* 3.12.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D7C0000 /* 13.124.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6092E /* 15.230.9.46/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2655,35 +2534,28 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x03030500 /* 3.3.5.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222EA0 /* 13.34.46.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225280 /* 13.34.82.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE60E14 /* 15.230.14.20/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE60482 /* 15.230.4.130/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE63F00 /* 15.230.63.0/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D2239 /* 52.93.34.57/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2A2 /* 52.93.178.162/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E0D00 /* 52.94.13.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490E942 /* 52.144.233.66/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x364E0000 /* 54.78.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D8B00 /* 99.77.139.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6352A000 /* 99.82.160.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE819E /* 150.222.129.158/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE81FA /* 150.222.129.250/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED911 /* 150.222.217.17/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x97940800 /* 151.148.8.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCCF6A000 /* 204.246.160.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222B20 /* 13.34.43.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223F40 /* 13.34.63.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224820 /* 13.34.72.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FC10400 /* 15.193.4.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE61000 /* 15.230.16.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE64700 /* 15.230.71.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6CB00 /* 15.230.203.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23477400 /* 35.71.116.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D5C46 /* 52.93.92.70/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF09E /* 52.93.240.158/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF6A00 /* 54.239.106.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x47840000 /* 71.132.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x60008800 /* 96.0.136.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63962800 /* 99.150.40.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE78F0 /* 150.222.120.240/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE876 /* 150.222.232.118/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03022180 /* 3.2.33.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0305D400 /* 3.5.212.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0305DC00 /* 3.5.220.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2696,6 +2568,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE62A00 /* 15.230.42.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE63700 /* 15.230.55.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34020000 /* 52.2.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D4400 /* 52.93.68.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F7D /* 52.93.127.125/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E9842 /* 52.94.152.66/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490D680 /* 52.144.214.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2703,9 +2576,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x40FC6A00 /* 64.252.106.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x67040800 /* 103.4.8.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x68FF3B69 /* 104.255.59.105/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03E4 /* 150.222.3.228/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1C11 /* 150.222.28.17/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1C64 /* 150.222.28.100/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0xB0206000 /* 176.32.96.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0xB8484000 /* 184.72.64.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x030229C0 /* 3.2.41.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2714,9 +2584,9 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0DF86C00 /* 13.248.108.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE609FC /* 15.230.9.252/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FFB000F /* 15.251.0.15/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D2F00 /* 52.93.47.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7C0E /* 52.93.124.14/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7ECE /* 52.93.126.206/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF092 /* 52.93.240.146/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F6C00 /* 52.95.108.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FBF00 /* 52.95.191.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490C100 /* 52.144.193.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2736,7 +2606,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x345D7B88 /* 52.93.123.136/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB290 /* 52.93.178.144/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB29A /* 52.93.178.154/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF0A2 /* 52.93.240.162/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E1700 /* 52.94.23.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F3000 /* 52.95.48.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DB7800 /* 52.219.120.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2745,27 +2614,24 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x456B0730 /* 69.107.7.48/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DBE00 /* 99.77.190.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634EE400 /* 99.78.228.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03BD /* 150.222.3.189/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE8F00 /* 150.222.143.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA1C /* 150.222.234.28/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x97941000 /* 151.148.16.0/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03022380 /* 3.2.35.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223840 /* 13.34.56.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF86A00 /* 13.248.106.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE68511 /* 15.230.133.17/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE6CC01 /* 15.230.204.1/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6DC00 /* 15.230.220.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FFD0000 /* 15.253.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D4AEE /* 52.93.74.238/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F6F /* 52.93.127.111/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3477E000 /* 52.119.224.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DB4000 /* 52.219.64.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EE0000 /* 54.238.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63961000 /* 99.150.16.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1C6E /* 150.222.28.110/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE7500 /* 150.222.117.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xD8B6E800 /* 216.182.232.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03780000 /* 3.120.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2239A0 /* 13.34.57.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2261A0 /* 13.34.97.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB5FC00 /* 15.181.252.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12C60000 /* 18.198.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34090000 /* 52.9.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2775,6 +2641,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x34DB8000 /* 52.219.128.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x456B0700 /* 69.107.7.0/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D8D00 /* 99.77.141.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8900 /* 150.222.137.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEC400 /* 150.222.196.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03212C00 /* 3.33.44.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222400 /* 13.34.36.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2784,50 +2651,47 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x1B000000 /* 27.0.0.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x342EB400 /* 52.46.180.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D6200 /* 52.93.98.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D9205 /* 52.93.146.5/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB292 /* 52.93.178.146/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E980C /* 52.94.152.12/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490E982 /* 52.144.233.130/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0EC29 /* 54.240.236.41/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x456B0770 /* 69.107.7.112/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4CDFAA20 /* 76.223.170.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03880000 /* 3.136.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF86300 /* 13.248.99.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDC9400 /* 15.220.148.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE60E0C /* 15.230.14.12/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE65300 /* 15.230.83.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE66100 /* 15.230.97.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x100C3B00 /* 16.12.59.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x100C4000 /* 16.12.64.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2BC00000 /* 43.192.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D25DF /* 52.93.37.223/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D3375 /* 52.93.51.117/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D79BC /* 52.93.121.188/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2B2 /* 52.93.178.178/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF8C0 /* 52.94.248.192/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0EC5E /* 54.240.236.94/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1E00 /* 150.222.30.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEDF00 /* 150.222.223.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53C600 /* 173.83.198.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53DB00 /* 173.83.219.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222C20 /* 13.34.44.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225A00 /* 13.34.90.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF87000 /* 13.248.112.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6271A /* 15.230.39.26/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE69100 /* 15.230.145.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x10380000 /* 16.56.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x33007000 /* 51.0.112.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36140000 /* 54.20.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF7300 /* 54.239.115.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC7800 /* 64.252.120.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6397B800 /* 99.151.184.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A198 /* 142.4.161.152/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03B3 /* 150.222.3.179/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03C0 /* 150.222.3.192/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1C8A /* 150.222.28.138/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03059000 /* 3.5.144.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222360 /* 13.34.35.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE60E16 /* 15.230.14.22/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226340 /* 13.34.99.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE68300 /* 15.230.131.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6B600 /* 15.230.182.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6DE00 /* 15.230.222.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x10180000 /* 16.24.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D328A /* 52.93.50.138/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D5C42 /* 52.93.92.66/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F5F /* 52.93.127.95/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F94 /* 52.93.127.148/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF870 /* 52.94.248.112/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2845,13 +2709,11 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE65C00 /* 15.230.92.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6F500 /* 15.230.245.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FF80800 /* 15.248.8.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D3298 /* 52.93.50.152/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D8DE2 /* 52.93.141.226/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2B0 /* 52.93.178.176/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EC620 /* 52.94.198.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36E80000 /* 54.232.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x783499C0 /* 120.52.153.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE67E /* 150.222.230.126/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xC09D2200 /* 192.157.34.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xC77FE800 /* 199.127.232.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220F80 /* 13.34.15.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222A00 /* 13.34.42.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2861,21 +2723,17 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FB14E00 /* 15.177.78.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FC10000 /* 15.193.0.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6000E /* 15.230.0.14/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE61312 /* 15.230.19.18/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6274C /* 15.230.39.76/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE647C0 /* 15.230.71.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34420000 /* 52.66.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FFA /* 52.93.127.250/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D8BF1 /* 52.93.139.241/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF0B8 /* 52.93.240.184/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DBDA00 /* 52.219.218.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF0040 /* 54.239.0.64/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6352B000 /* 99.82.176.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1C65 /* 150.222.28.101/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE660 /* 150.222.230.96/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCCECC000 /* 204.236.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222CC0 /* 13.34.44.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2247C0 /* 13.34.71.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2262A0 /* 13.34.98.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE65000 /* 15.230.80.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE66200 /* 15.230.98.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23A80000 /* 35.168.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2896,17 +2754,16 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x128C0000 /* 18.140.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x343C0000 /* 52.60.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x344E0000 /* 52.78.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D7495 /* 52.93.116.149/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB281 /* 52.93.178.129/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB291 /* 52.93.178.145/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DC1C0 /* 52.93.193.192/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DBDC00 /* 52.219.220.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x456B03B0 /* 69.107.3.176/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x482C2000 /* 72.44.32.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1C69 /* 150.222.28.105/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCDFBEC00 /* 205.251.236.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2234C0 /* 13.34.52.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225E80 /* 13.34.94.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2266C0 /* 13.34.102.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB51000 /* 15.181.16.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB56000 /* 15.181.96.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDCC000 /* 15.220.192.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2918,7 +2775,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x63967000 /* 99.150.112.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D3A0000 /* 13.58.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6D80A /* 15.230.216.10/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D331D /* 52.93.51.29/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2C7 /* 52.93.178.199/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34779800 /* 52.119.152.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36C20000 /* 54.194.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2928,8 +2784,8 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x96DE6600 /* 150.222.102.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2215C0 /* 13.34.21.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224360 /* 13.34.67.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE60A00 /* 15.230.10.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D0100 /* 52.93.1.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D32A0 /* 52.93.50.160/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D379A /* 52.93.55.154/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D83D9 /* 52.93.131.217/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E1E00 /* 52.94.30.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2940,16 +2796,16 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D221120 /* 13.34.17.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2246C0 /* 13.34.70.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE62784 /* 15.230.39.132/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D3284 /* 52.93.50.132/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36420000 /* 54.66.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36EF6600 /* 54.239.102.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DF200 /* 99.77.242.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A0A0 /* 142.4.160.160/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A108 /* 142.4.161.8/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE0F7E /* 150.222.15.126/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE81FF /* 150.222.129.255/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA74 /* 150.222.234.116/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEC00 /* 150.222.236.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xA2DE9400 /* 162.222.148.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53CE00 /* 173.83.206.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03040200 /* 3.4.2.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220460 /* 13.34.4.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2207C0 /* 13.34.7.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2965,14 +2821,15 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x34DE0000 /* 52.222.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC4100 /* 64.252.65.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x7793B600 /* 119.147.182.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB0207D80 /* 176.32.125.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220920 /* 13.34.9.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223E60 /* 13.34.62.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225D60 /* 13.34.93.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225EC0 /* 13.34.94.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2260C0 /* 13.34.96.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF84100 /* 13.248.65.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FFB0017 /* 15.251.0.23/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D4500 /* 52.93.69.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D8DF2 /* 52.93.141.242/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB297 /* 52.93.178.151/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490D2C0 /* 52.144.210.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490E986 /* 52.144.233.134/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, @@ -2986,6 +2843,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FDD8400 /* 15.221.132.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627B4 /* 15.230.39.180/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6D806 /* 15.230.216.6/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5C00 /* 52.93.92.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x365C8000 /* 54.92.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF0000 /* 54.239.0.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D8500 /* 99.77.133.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3016,38 +2874,37 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x6F0DB940 /* 111.13.185.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEA4D2 /* 150.222.164.210/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0xB8A98000 /* 184.169.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xC09D2100 /* 192.157.33.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xD8B6E000 /* 216.182.224.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222900 /* 13.34.41.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223D80 /* 13.34.61.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226320 /* 13.34.99.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE60600 /* 15.230.6.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6F800 /* 15.230.248.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23480000 /* 35.72.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D5B62 /* 52.93.91.98/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF000 /* 52.93.240.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E98B2 /* 52.94.152.178/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0EC41 /* 54.240.236.65/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x456B06E0 /* 69.107.6.224/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63961800 /* 99.150.24.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x68FF3B55 /* 104.255.59.85/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED500 /* 150.222.213.0/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE680 /* 150.222.230.128/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1C00 /* 150.222.28.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA7C /* 150.222.234.124/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03080000 /* 3.8.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226360 /* 13.34.99.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF83C00 /* 13.248.60.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12F60000 /* 18.246.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D5DF0 /* 52.93.93.240/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FA0 /* 52.93.127.160/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D857F /* 52.93.133.127/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D8BFC /* 52.93.139.252/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D8DE6 /* 52.93.141.230/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2E8 /* 52.93.178.232/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E98BA /* 52.94.152.186/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EC600 /* 52.94.198.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DBB000 /* 52.219.176.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36CC0000 /* 54.204.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x456B0708 /* 69.107.7.8/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE4300 /* 150.222.67.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE78FF /* 150.222.120.255/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE816E /* 150.222.129.110/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE870 /* 150.222.232.112/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03A40000 /* 3.164.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224B80 /* 13.34.75.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627CA /* 15.230.39.202/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6B400 /* 15.230.180.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3059,7 +2916,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36C40000 /* 54.196.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634EAA00 /* 99.78.170.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A0B0 /* 142.4.160.176/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0207DE2 /* 176.32.125.226/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03055000 /* 3.5.80.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222A20 /* 13.34.42.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FBE1000 /* 15.190.16.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3067,7 +2923,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE6272A /* 15.230.39.42/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627FA /* 15.230.39.250/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6A900 /* 15.230.169.0/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x1222F000 /* 18.34.240.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23476100 /* 35.71.97.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23980000 /* 35.152.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F77 /* 52.93.127.119/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3078,18 +2933,18 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36DE3900 /* 54.222.57.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63538000 /* 99.83.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63960000 /* 99.150.0.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE8192 /* 150.222.129.146/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03022600 /* 3.2.38.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223580 /* 13.34.53.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223780 /* 13.34.55.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2239C0 /* 13.34.57.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2242E0 /* 13.34.66.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226580 /* 13.34.101.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF87B00 /* 13.248.123.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE62300 /* 15.230.35.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F64 /* 52.93.127.100/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DF300 /* 52.93.243.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DF900 /* 52.93.249.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE817E /* 150.222.129.126/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE859 /* 150.222.232.89/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE800 /* 150.222.232.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA16 /* 150.222.234.22/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA48 /* 150.222.234.72/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCFABA000 /* 207.171.160.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3107,52 +2962,47 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D221D20 /* 13.34.29.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224480 /* 13.34.68.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224E80 /* 13.34.78.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2266E0 /* 13.34.102.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDCDC00 /* 15.220.220.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDD3000 /* 15.221.48.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x239C0000 /* 35.156.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D12B2 /* 52.93.18.178/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2B1 /* 52.93.178.177/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490D140 /* 52.144.209.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36EF66A2 /* 54.239.102.162/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36F0F300 /* 54.240.243.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x88121300 /* 136.18.19.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE5C00 /* 150.222.92.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03100000 /* 3.16.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221E20 /* 13.34.30.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222820 /* 13.34.40.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FBF0000 /* 15.191.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE60008 /* 15.230.0.8/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627A4 /* 15.230.39.164/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FFB0006 /* 15.251.0.6/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x104F0000 /* 16.79.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12820000 /* 18.130.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34480000 /* 52.72.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3452B400 /* 52.82.180.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D23D5 /* 52.93.35.213/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D8DDE /* 52.93.141.222/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D2C00 /* 52.93.44.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D7100 /* 52.93.113.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36B60000 /* 54.182.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36DE4600 /* 54.222.70.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3AFE8A80 /* 58.254.138.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D1800 /* 99.77.24.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63974000 /* 99.151.64.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x78FDF5C0 /* 120.253.245.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED050 /* 150.222.208.80/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE85A /* 150.222.232.90/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE890 /* 150.222.232.144/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2236C0 /* 13.34.54.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223A60 /* 13.34.58.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x343E0000 /* 52.62.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D0000 /* 52.93.0.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D13ED /* 52.93.19.237/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7ED4 /* 52.93.126.212/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D8DEC /* 52.93.141.236/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D8C00 /* 52.93.140.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF9E0 /* 52.94.249.224/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DB2C00 /* 52.219.44.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36DE5C00 /* 54.222.92.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EFC000 /* 54.239.192.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x62820000 /* 98.130.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6352A200 /* 99.82.162.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1C76 /* 150.222.28.118/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE4600 /* 150.222.70.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE7A74 /* 150.222.122.116/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0207DC0 /* 176.32.125.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0207DEE /* 176.32.125.238/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220560 /* 13.34.5.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225B20 /* 13.34.91.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE63C00 /* 15.230.60.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3163,14 +3013,15 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x3490D3C8 /* 52.144.211.200/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DB3800 /* 52.219.56.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36A00000 /* 54.160.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0300 /* 150.222.3.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE7600 /* 150.222.118.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE833 /* 150.222.232.51/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA26 /* 150.222.234.38/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x9DAF0000 /* 157.175.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0xB0222000 /* 176.34.32.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221680 /* 13.34.22.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222420 /* 13.34.36.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224220 /* 13.34.66.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226400 /* 13.34.100.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF87D00 /* 13.248.125.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627EA /* 15.230.39.234/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE64200 /* 15.230.66.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3195,8 +3046,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x634D2000 /* 99.77.32.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D9A00 /* 99.77.154.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DF500 /* 99.77.245.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE0B00 /* 150.222.11.0/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE0B50 /* 150.222.11.80/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x88128800 /* 136.18.136.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0xAC606100 /* 172.96.97.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x030E0000 /* 3.14.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB15100 /* 15.177.81.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3213,12 +3063,11 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x3490D4C0 /* 52.144.212.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DBB800 /* 52.219.184.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x78340C40 /* 120.52.12.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1BEA /* 150.222.27.234/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED056 /* 150.222.208.86/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xA1BD0000 /* 161.189.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03023300 /* 3.2.51.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2232C0 /* 13.34.50.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225080 /* 13.34.80.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226160 /* 13.34.97.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB15400 /* 15.177.84.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDCFA00 /* 15.220.250.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D20B4 /* 52.93.32.180/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3230,6 +3079,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x47884000 /* 71.136.64.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x60003C00 /* 96.0.60.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A100 /* 142.4.161.0/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xC09D2000 /* 192.157.32.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222620 /* 13.34.38.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222A80 /* 13.34.42.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222F80 /* 13.34.47.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3242,11 +3092,12 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x34520000 /* 52.82.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FB9 /* 52.93.127.185/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D99AC /* 52.93.153.172/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345DEF00 /* 52.93.239.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF920 /* 52.94.249.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF00A0 /* 54.239.0.160/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0E300 /* 54.240.227.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x68FF3B66 /* 104.255.59.102/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE8182 /* 150.222.129.130/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53D800 /* 173.83.216.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03022400 /* 3.2.36.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221A80 /* 13.34.26.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224580 /* 13.34.69.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3272,6 +3123,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE63400 /* 15.230.52.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE64880 /* 15.230.72.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE65600 /* 15.230.86.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE66900 /* 15.230.105.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x100C3C00 /* 16.12.60.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7CD2 /* 52.93.124.210/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F9D /* 52.93.127.157/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3280,7 +3132,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36F0C700 /* 54.240.199.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC7300 /* 64.252.115.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DA100 /* 99.77.161.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE81E4 /* 150.222.129.228/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA67 /* 150.222.234.103/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03022740 /* 3.2.39.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220860 /* 13.34.8.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3294,7 +3145,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x68FF3B57 /* 104.255.59.87/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x68FF3B8B /* 104.255.59.139/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A150 /* 142.4.161.80/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED05C /* 150.222.208.92/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2218C0 /* 13.34.24.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222120 /* 13.34.33.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2234E0 /* 13.34.52.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3310,6 +3160,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x456B0740 /* 69.107.7.64/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x60005E00 /* 96.0.94.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0305F400 /* 3.5.244.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DC00000 /* 13.192.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDD2800 /* 15.221.40.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE62790 /* 15.230.39.144/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE69500 /* 15.230.149.0/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3319,7 +3170,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x342EC000 /* 52.46.192.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3452BB00 /* 52.82.187.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7E4C /* 52.93.126.76/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D8BFD /* 52.93.139.253/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB28B /* 52.93.178.139/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF970 /* 52.94.249.112/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DB8C00 /* 52.219.140.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3330,6 +3180,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0xC6630200 /* 198.99.2.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2212E0 /* 13.34.18.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222FA0 /* 13.34.47.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2263C0 /* 13.34.99.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D79C6 /* 52.93.121.198/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D9600 /* 52.93.150.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F7000 /* 52.95.112.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3338,9 +3189,9 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x634EC400 /* 99.78.196.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x68FF3B6A /* 104.255.59.106/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x82B0C000 /* 130.176.192.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A1C0 /* 142.4.161.192/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2203C0 /* 13.34.3.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221C00 /* 13.34.28.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE61016 /* 15.230.16.22/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE68F00 /* 15.230.143.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12990000 /* 18.153.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12CA0000 /* 18.202.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3352,9 +3203,9 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x96DEE700 /* 150.222.231.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xB0206800 /* 176.32.104.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223600 /* 13.34.54.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2260A0 /* 13.34.96.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6276A /* 15.230.39.106/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6C600 /* 15.230.198.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D5C88 /* 52.93.92.136/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7ECF /* 52.93.126.207/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FF9 /* 52.93.127.249/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB29E /* 52.93.178.158/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3362,7 +3213,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36F0EC32 /* 54.240.236.50/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC6200 /* 64.252.98.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634EDC00 /* 99.78.220.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE817C /* 150.222.129.124/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53C400 /* 173.83.196.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0xD8B6EC00 /* 216.182.236.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03052000 /* 3.5.32.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03D00000 /* 3.208.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3373,34 +3224,30 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE62730 /* 15.230.39.48/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627EE /* 15.230.39.238/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6A600 /* 15.230.166.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36DE4000 /* 54.222.64.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D0600 /* 52.93.6.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0EC3A /* 54.240.236.58/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D9D00 /* 99.77.157.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63536300 /* 99.83.99.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x82B0FE00 /* 130.176.254.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A048 /* 142.4.160.72/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A098 /* 142.4.160.152/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03BC /* 150.222.3.188/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE4474 /* 150.222.68.116/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xB9307800 /* 185.48.120.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224D00 /* 13.34.77.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225360 /* 13.34.83.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D5C89 /* 52.93.92.137/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F8A /* 52.93.127.138/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D99AD /* 52.93.153.173/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2AD /* 52.93.178.173/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345ECE00 /* 52.94.206.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36E98000 /* 54.233.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A068 /* 142.4.160.104/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE7A6E /* 150.222.122.110/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE8114 /* 150.222.129.20/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE81F0 /* 150.222.129.240/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE8B78 /* 150.222.139.120/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE8D0 /* 150.222.232.208/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0xA1B20000 /* 161.178.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCB53DC00 /* 203.83.220.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCC2D0000 /* 204.45.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225060 /* 13.34.80.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225E20 /* 13.34.94.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226660 /* 13.34.102.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDCCE00 /* 15.220.206.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDD3400 /* 15.221.52.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDD9200 /* 15.221.146.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3410,26 +3257,24 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x345D7F92 /* 52.93.127.146/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F5000 /* 52.95.80.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DB8400 /* 52.219.132.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE8196 /* 150.222.129.150/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED041 /* 150.222.208.65/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED9EA /* 150.222.217.234/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xB0207C80 /* 176.32.124.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0xB8490000 /* 184.73.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224980 /* 13.34.73.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2259A0 /* 13.34.89.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226100 /* 13.34.97.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF86D00 /* 13.248.109.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FA00000 /* 15.160.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB15000 /* 15.177.80.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE68100 /* 15.230.129.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x100C3800 /* 16.12.56.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2BC40000 /* 43.196.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D222A /* 52.93.34.42/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F1A /* 52.93.127.26/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490E0C0 /* 52.144.224.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DB5000 /* 52.219.80.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36AE0000 /* 54.174.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0EC5A /* 54.240.236.90/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A118 /* 142.4.161.24/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE6F00 /* 150.222.111.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEC83C /* 150.222.200.60/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA2E /* 150.222.234.46/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220CE0 /* 13.34.12.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3453,7 +3298,9 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x34DB7000 /* 52.219.112.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36E00000 /* 54.224.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF2000 /* 54.239.32.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE78F4 /* 150.222.120.244/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6000A000 /* 96.0.160.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DEE600 /* 150.222.230.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53DA00 /* 173.83.218.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223120 /* 13.34.49.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225660 /* 13.34.86.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225960 /* 13.34.89.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3462,6 +3309,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FDCEA00 /* 15.220.234.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE64A00 /* 15.230.74.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12B00000 /* 18.176.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D2500 /* 52.93.37.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F9A /* 52.93.127.154/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DB9000 /* 52.219.144.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF3800 /* 54.239.56.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3469,40 +3317,36 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x40FC5600 /* 64.252.86.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6352A500 /* 99.82.165.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6397BA00 /* 99.151.186.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03C2 /* 150.222.3.194/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03CC /* 150.222.3.204/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE0600 /* 150.222.6.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1C86 /* 150.222.28.134/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03140000 /* 3.20.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222CA0 /* 13.34.44.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225D80 /* 13.34.93.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226680 /* 13.34.102.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0F9C0000 /* 15.156.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE610FC /* 15.230.16.252/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627F6 /* 15.230.39.246/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE66400 /* 15.230.100.0/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FFE0000 /* 15.254.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12C40000 /* 18.196.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D32C2 /* 52.93.50.194/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D4200 /* 52.93.66.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x364C0000 /* 54.76.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x60006000 /* 96.0.96.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03D2 /* 150.222.3.210/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1C7C /* 150.222.28.124/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCDFBC000 /* 205.251.192.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03500000 /* 3.80.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03650000 /* 3.101.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222F60 /* 13.34.47.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226040 /* 13.34.96.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627E4 /* 15.230.39.228/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE63F08 /* 15.230.63.8/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE65D00 /* 15.230.93.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34280000 /* 52.40.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D329A /* 52.93.50.154/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D4100 /* 52.93.65.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D4800 /* 52.93.72.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7C0F /* 52.93.124.15/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7ED5 /* 52.93.126.213/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E9840 /* 52.94.152.64/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FAA00 /* 52.95.170.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x347C8000 /* 52.124.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0EC1D /* 54.240.236.29/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03E0 /* 150.222.3.224/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE4D00 /* 150.222.77.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE5A00 /* 150.222.90.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224B20 /* 13.34.75.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3512,12 +3356,14 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x3490C880 /* 52.144.200.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0C400 /* 54.240.196.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63966800 /* 99.150.104.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A1E0 /* 142.4.161.224/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE4200 /* 150.222.66.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE81F6 /* 150.222.129.246/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCCF6A400 /* 204.246.164.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222BE0 /* 13.34.43.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224000 /* 13.34.64.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2250C0 /* 13.34.80.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226260 /* 13.34.98.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE60496 /* 15.230.4.150/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE61C00 /* 15.230.28.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23476500 /* 35.71.101.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FA5 /* 52.93.127.165/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3531,7 +3377,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x40FC7400 /* 64.252.116.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x60006800 /* 96.0.104.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x60006C00 /* 96.0.108.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE08F2 /* 150.222.8.242/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA2C /* 150.222.234.44/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA52 /* 150.222.234.82/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221AA0 /* 13.34.26.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3543,7 +3388,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x100C0400 /* 16.12.4.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12588000 /* 18.88.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x22F00000 /* 34.240.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D0E13 /* 52.93.14.19/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2DA /* 52.93.178.218/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DC1C1 /* 52.93.193.193/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF810 /* 52.94.248.16/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3559,14 +3403,13 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE64900 /* 15.230.73.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE66500 /* 15.230.101.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12A20000 /* 18.162.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D8DE0 /* 52.93.141.224/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3300 /* 52.93.51.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E9200 /* 52.94.146.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F1E00 /* 52.95.30.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F6000 /* 52.95.96.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F9100 /* 52.95.145.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490DF40 /* 52.144.223.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEDB00 /* 150.222.219.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0207DF6 /* 176.32.125.246/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x030222C0 /* 3.2.34.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03022300 /* 3.2.35.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03030000 /* 3.3.0.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3577,17 +3420,16 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x10B60000 /* 16.182.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34200000 /* 52.32.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7E90 /* 52.93.126.144/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D8BF0 /* 52.93.139.240/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB29B /* 52.93.178.155/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FFC00 /* 52.95.252.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3477C000 /* 52.119.192.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36DE2400 /* 54.222.36.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE8188 /* 150.222.129.136/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE8E00 /* 150.222.142.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEDE00 /* 150.222.222.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221B40 /* 13.34.27.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225B80 /* 13.34.91.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FFB0018 /* 15.251.0.24/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5D00 /* 52.93.93.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D79BE /* 52.93.121.190/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F6E /* 52.93.127.110/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FB5 /* 52.93.127.181/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3595,30 +3437,25 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x345EF840 /* 52.94.248.64/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FE500 /* 52.95.229.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36480000 /* 54.72.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03B8 /* 150.222.3.184/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03BF /* 150.222.3.191/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE8180 /* 150.222.129.128/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA46 /* 150.222.234.70/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53D400 /* 173.83.212.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03022A00 /* 3.2.42.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03053800 /* 3.5.56.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220CC0 /* 13.34.12.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222700 /* 13.34.39.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225F80 /* 13.34.95.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6092C /* 15.230.9.44/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE610C6 /* 15.230.16.198/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6BA00 /* 15.230.186.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6D800 /* 15.230.216.0/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7ED6 /* 52.93.126.214/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FAD /* 52.93.127.173/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D8A0C /* 52.93.138.12/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2CA /* 52.93.178.202/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FFA00 /* 52.95.250.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490D300 /* 52.144.211.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC4300 /* 64.252.67.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x82B0FF00 /* 130.176.255.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03E6 /* 150.222.3.230/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE6B00 /* 150.222.107.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE7100 /* 150.222.113.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE684 /* 150.222.230.132/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03059400 /* 3.5.148.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224AC0 /* 13.34.74.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6A300 /* 15.230.163.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3628,28 +3465,27 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x34DBD800 /* 52.219.216.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36C60000 /* 54.198.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC4D00 /* 64.252.77.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE7A6C /* 150.222.122.108/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE3480 /* 150.222.52.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221EC0 /* 13.34.30.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222220 /* 13.34.34.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225600 /* 13.34.86.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FA40000 /* 15.164.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE613FA /* 15.230.19.250/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE69600 /* 15.230.150.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FFB0001 /* 15.251.0.1/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12590000 /* 18.89.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x342E6000 /* 52.46.96.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, { 0x342E8000 /* 52.46.128.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3452AB00 /* 52.82.171.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3100 /* 52.93.49.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FA6 /* 52.93.127.166/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2E4 /* 52.93.178.228/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF0080 /* 54.239.0.128/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF0120 /* 54.239.1.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0207DF2 /* 176.32.125.242/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4CDFA900 /* 76.223.169.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xB0228000 /* 176.34.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2221E0 /* 13.34.33.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE63F04 /* 15.230.63.4/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x28B40000 /* 40.180.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D4AEF /* 52.93.74.239/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F80 /* 52.93.127.128/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FCD /* 52.93.127.205/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2D8 /* 52.93.178.216/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3682,7 +3518,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE64A40 /* 15.230.74.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12C20000 /* 18.194.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x342E4000 /* 52.46.64.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D32BA /* 52.93.50.186/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D2900 /* 52.93.41.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7E88 /* 52.93.126.136/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2D4 /* 52.93.178.212/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EC500 /* 52.94.197.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3693,8 +3529,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x6352A300 /* 99.82.163.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A060 /* 142.4.160.96/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE0000 /* 150.222.0.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE0B60 /* 150.222.11.96/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE65D /* 150.222.230.93/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03060000 /* 3.6.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222C80 /* 13.34.44.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222DC0 /* 13.34.45.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3709,17 +3543,19 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x34430000 /* 52.67.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D2B00 /* 52.93.43.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D4E00 /* 52.93.78.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E98BC /* 52.94.152.188/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF7400 /* 54.239.116.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1C70 /* 150.222.28.112/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED9E8 /* 150.222.217.232/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03042000 /* 3.4.32.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224BA0 /* 13.34.75.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE604B0 /* 15.230.4.176/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE61600 /* 15.230.22.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE63E00 /* 15.230.62.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE645C0 /* 15.230.69.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x128A0000 /* 18.138.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D6F00 /* 52.93.111.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7EFB /* 52.93.126.251/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DC1C9 /* 52.93.193.201/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E98C0 /* 52.94.152.192/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF930 /* 52.94.249.48/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FFF90 /* 52.95.255.144/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF01B0 /* 54.239.1.176/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3738,12 +3574,12 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE69A00 /* 15.230.154.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34340000 /* 52.52.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D20B3 /* 52.93.32.179/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E98C2 /* 52.94.152.194/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490C580 /* 52.144.197.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DB9800 /* 52.219.152.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36E94000 /* 54.233.64.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x46E87800 /* 70.232.120.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE8190 /* 150.222.129.144/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE81E0 /* 150.222.129.224/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53CC00 /* 173.83.204.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03220000 /* 3.34.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2232A0 /* 13.34.50.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223540 /* 13.34.53.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3757,14 +3593,14 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x23477900 /* 35.71.121.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x342EAC00 /* 52.46.172.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34410000 /* 52.65.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D13EC /* 52.93.19.236/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345E98C1 /* 52.94.152.193/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EC800 /* 52.94.200.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3477BC00 /* 52.119.188.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490C200 /* 52.144.194.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36960000 /* 54.150.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A1C8 /* 142.4.161.200/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE0700 /* 150.222.7.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED04E /* 150.222.208.78/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE878 /* 150.222.232.120/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03AC0000 /* 3.172.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224120 /* 13.34.65.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224620 /* 13.34.70.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224780 /* 13.34.71.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3796,10 +3632,9 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x6352A800 /* 99.82.168.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x68FF3B89 /* 104.255.59.137/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6C800000 /* 108.128.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03D8 /* 150.222.3.216/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A1F8 /* 142.4.161.248/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE0F84 /* 150.222.15.132/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEDD00 /* 150.222.221.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE87C /* 150.222.232.124/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224AA0 /* 13.34.74.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF87E00 /* 13.248.126.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE62778 /* 15.230.39.120/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3838,30 +3673,27 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FB15500 /* 15.177.85.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB5F600 /* 15.181.246.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE64B00 /* 15.230.75.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D32AA /* 52.93.50.170/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D32C0 /* 52.93.50.192/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D0E00 /* 52.93.14.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2E9 /* 52.93.178.233/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E983D /* 52.94.152.61/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FFB00 /* 52.95.251.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36EF66EC /* 54.239.102.236/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x48290000 /* 72.41.0.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x60001800 /* 96.0.24.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x60002400 /* 96.0.36.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x76C16180 /* 118.193.97.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x88121600 /* 136.18.22.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE8142 /* 150.222.129.66/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2219A0 /* 13.34.25.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223060 /* 13.34.48.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223260 /* 13.34.50.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223760 /* 13.34.55.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224940 /* 13.34.73.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226560 /* 13.34.101.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB15B00 /* 15.177.91.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE62766 /* 15.230.39.102/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE62900 /* 15.230.41.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6DF02 /* 15.230.223.2/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6F200 /* 15.230.242.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x239B0000 /* 35.155.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D8DD8 /* 52.93.141.216/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FB500 /* 52.95.181.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490E600 /* 52.144.230.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36D20000 /* 54.210.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3869,8 +3701,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36F0EC46 /* 54.240.236.70/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC4B00 /* 64.252.75.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63978800 /* 99.151.136.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03B5 /* 150.222.3.181/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03F8 /* 150.222.3.248/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE4C00 /* 150.222.76.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220D80 /* 13.34.13.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222440 /* 13.34.36.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3878,26 +3708,26 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D224240 /* 13.34.66.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF87400 /* 13.248.116.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB5F000 /* 15.181.240.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x104E0000 /* 16.78.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x344C0000 /* 52.76.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D3000 /* 52.93.48.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7D2A /* 52.93.125.42/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DC1CB /* 52.93.193.203/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF0C8 /* 52.93.240.200/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490D806 /* 52.144.216.6/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DBD000 /* 52.219.208.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0DC00 /* 54.240.220.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D1C00 /* 99.77.28.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x78E8EC80 /* 120.232.236.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE1C72 /* 150.222.28.114/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE0400 /* 150.222.4.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221720 /* 13.34.23.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2217C0 /* 13.34.23.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221B60 /* 13.34.27.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221B80 /* 13.34.27.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222280 /* 13.34.34.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2265A0 /* 13.34.101.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF84500 /* 13.248.69.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6090E /* 15.230.9.14/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34120000 /* 52.18.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D150E /* 52.93.21.14/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D4C00 /* 52.93.76.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D5B63 /* 52.93.91.99/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F62 /* 52.93.127.98/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3909,7 +3739,10 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x68997100 /* 104.153.113.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6BB00000 /* 107.176.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6CA6F000 /* 108.166.240.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE1D00 /* 150.222.29.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x96DE8100 /* 150.222.129.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xAF29C000 /* 175.41.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xC02BAF00 /* 192.43.175.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCDFBE400 /* 205.251.228.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2202A0 /* 13.34.2.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222480 /* 13.34.36.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3917,19 +3750,18 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FDC2C00 /* 15.220.44.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6C300 /* 15.230.195.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FF83000 /* 15.248.48.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D4628 /* 52.93.70.40/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D5E00 /* 52.93.94.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF0020 /* 54.239.0.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63979000 /* 99.151.144.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x68FF3B51 /* 104.255.59.81/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A188 /* 142.4.161.136/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03C4 /* 150.222.3.196/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE7A72 /* 150.222.122.114/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D22094C /* 13.34.9.76/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2231C0 /* 13.34.49.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627AC /* 15.230.39.172/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6CD00 /* 15.230.205.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x340A0000 /* 52.10.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3452A400 /* 52.82.164.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D5EBA /* 52.93.94.186/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FB8 /* 52.93.127.184/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB295 /* 52.93.178.149/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0E600 /* 54.240.230.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3946,20 +3778,17 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x345D7F95 /* 52.93.127.149/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490D040 /* 52.144.208.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634EAC00 /* 99.78.172.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE818A /* 150.222.129.138/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE8800 /* 150.222.136.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03040400 /* 3.4.4.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03218000 /* 3.33.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE6D100 /* 15.230.209.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FFB0004 /* 15.251.0.4/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x342EF900 /* 52.46.249.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FDC /* 52.93.127.220/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF0BE /* 52.93.240.190/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490D800 /* 52.144.216.0/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF0100 /* 54.239.1.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DED00 /* 99.77.237.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63964000 /* 99.150.64.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE8172 /* 150.222.129.114/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED9E2 /* 150.222.217.226/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xA2D5E900 /* 162.213.233.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224860 /* 13.34.72.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF86500 /* 13.248.101.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3972,13 +3801,15 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36B00000 /* 54.176.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F60000 /* 54.246.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC7000 /* 64.252.112.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x60009800 /* 96.0.152.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63534800 /* 99.83.72.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03DE /* 150.222.3.222/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE8178 /* 150.222.129.120/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04B400 /* 142.4.180.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225D20 /* 13.34.93.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE60498 /* 15.230.4.152/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE66B02 /* 15.230.107.2/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6A902 /* 15.230.169.2/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x10A20000 /* 16.162.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D1700 /* 52.93.23.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FA8 /* 52.93.127.168/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3477B800 /* 52.119.184.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490D3C2 /* 52.144.211.194/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3986,6 +3817,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36F0EC56 /* 54.240.236.86/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x60008200 /* 96.0.130.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D1000 /* 99.77.16.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xC09D4000 /* 192.157.64.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCCF6B000 /* 204.246.176.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220280 /* 13.34.2.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223E80 /* 13.34.62.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -3994,14 +3826,13 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FC51800 /* 15.197.24.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE62B00 /* 15.230.43.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23476A00 /* 35.71.106.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D3A00 /* 52.93.58.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F98 /* 52.93.127.152/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2D0 /* 52.93.178.208/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DBC400 /* 52.219.196.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36DE6000 /* 54.222.96.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x41080000 /* 65.8.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A138 /* 142.4.161.56/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE7A70 /* 150.222.122.112/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE674 /* 150.222.230.116/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220BA0 /* 13.34.11.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223040 /* 13.34.48.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225B40 /* 13.34.91.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4013,9 +3844,9 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x345DB2E1 /* 52.93.178.225/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E1400 /* 52.94.20.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0EC25 /* 54.240.236.37/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3FB00000 /* 63.176.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DBD00 /* 99.77.189.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x88080000 /* 136.8.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE7A62 /* 150.222.122.98/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0305E800 /* 3.5.232.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x031C0000 /* 3.28.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222C60 /* 13.34.44.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4023,17 +3854,14 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D224EC0 /* 13.34.78.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE63D00 /* 15.230.61.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE65800 /* 15.230.88.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x104E0000 /* 16.78.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE69300 /* 15.230.147.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x33100000 /* 51.16.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D3A20 /* 52.93.58.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D5DF1 /* 52.93.93.241/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2BE /* 52.93.178.190/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490E6D2 /* 52.144.230.210/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x364F0000 /* 54.79.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0EC2A /* 54.240.236.42/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36FB0000 /* 54.251.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x68FF3B56 /* 104.255.59.86/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE0B5E /* 150.222.11.94/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DECE00 /* 150.222.206.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xD136B000 /* 209.54.176.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03800000 /* 3.128.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4041,18 +3869,16 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D223880 /* 13.34.56.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2252C0 /* 13.34.82.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF86B00 /* 13.248.107.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE60480 /* 15.230.4.128/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE62746 /* 15.230.39.70/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE627E8 /* 15.230.39.232/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE63900 /* 15.230.57.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12FE0000 /* 18.254.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x2BC10000 /* 43.193.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D32AC /* 52.93.50.172/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF000 /* 52.94.240.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490D240 /* 52.144.210.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC6900 /* 64.252.105.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x60005C00 /* 96.0.92.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A178 /* 142.4.161.120/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE0B4C /* 150.222.11.76/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE0F7D /* 150.222.15.125/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE8A00 /* 150.222.138.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA02 /* 150.222.234.2/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4075,6 +3901,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D224520 /* 13.34.69.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FBE3000 /* 15.190.48.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FC51400 /* 15.197.20.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE66800 /* 15.230.104.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23476900 /* 35.71.105.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x341C0000 /* 52.28.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x342EA600 /* 52.46.166.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4083,16 +3910,18 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x345DB2EB /* 52.93.178.235/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63570800 /* 99.87.8.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0xA1C18000 /* 161.193.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53C000 /* 173.83.192.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222E60 /* 13.34.46.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2231A0 /* 13.34.49.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2236A0 /* 13.34.54.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224920 /* 13.34.73.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226140 /* 13.34.97.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE60483 /* 15.230.4.131/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F67 /* 52.93.127.103/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2A3 /* 52.93.178.163/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2C1 /* 52.93.178.193/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E0000 /* 52.94.0.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D3000 /* 99.77.48.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE8197 /* 150.222.129.151/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCDFBF000 /* 205.251.240.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03000000 /* 3.0.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03212200 /* 3.33.34.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4102,33 +3931,27 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D224FE0 /* 13.34.79.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF86600 /* 13.248.102.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDC7000 /* 15.220.112.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE613FC /* 15.230.19.252/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6C700 /* 15.230.199.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2BFAC100 /* 43.250.193.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x344D0000 /* 52.77.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D150F /* 52.93.21.15/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2A0 /* 52.93.178.160/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2CF /* 52.93.178.207/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC6300 /* 64.252.99.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x456B0720 /* 69.107.7.32/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A190 /* 142.4.161.144/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE818E /* 150.222.129.142/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0305EC00 /* 3.5.236.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D220760 /* 13.34.7.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB5FA00 /* 15.181.250.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FBE0000 /* 15.190.0.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FC10A00 /* 15.193.10.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE65E00 /* 15.230.94.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x0FE6851E /* 15.230.133.30/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x33005000 /* 51.0.80.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D74FB /* 52.93.116.251/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D99B2 /* 52.93.153.178/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3490C040 /* 52.144.192.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0C000 /* 54.240.192.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F0EC09 /* 54.240.236.9/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63979800 /* 99.151.152.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE6100 /* 150.222.97.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE85E /* 150.222.232.94/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA00 /* 150.222.234.0/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223240 /* 13.34.50.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6273A /* 15.230.39.58/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4138,29 +3961,28 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x12A60000 /* 18.166.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x342EF000 /* 52.46.240.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345C8000 /* 52.92.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D2240 /* 52.93.34.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345D2300 /* 52.93.35.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D472F /* 52.93.71.47/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB294 /* 52.93.178.148/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345DF0B0 /* 52.93.240.176/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E1C00 /* 52.94.28.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF880 /* 52.94.248.128/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF6400 /* 54.239.100.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x60008000 /* 96.0.128.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DA000 /* 99.77.160.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DFA00 /* 99.77.250.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE0E0A /* 150.222.14.10/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DED600 /* 150.222.214.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0207DF8 /* 176.32.125.248/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221420 /* 13.34.20.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D222460 /* 13.34.36.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223340 /* 13.34.51.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D224D80 /* 13.34.77.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2255A0 /* 13.34.85.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226500 /* 13.34.101.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDC8000 /* 15.220.128.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6273E /* 15.230.39.62/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6B300 /* 15.230.179.0/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12B70000 /* 18.183.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2E890000 /* 46.137.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D227C /* 52.93.34.124/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D3C00 /* 52.93.60.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F84 /* 52.93.127.132/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7F9E /* 52.93.127.158/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4177,8 +3999,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FDCA000 /* 15.220.160.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6B104 /* 15.230.177.4/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3452C000 /* 52.82.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D0C0D /* 52.93.12.13/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D3296 /* 52.93.50.150/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D5B68 /* 52.93.91.104/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7B63 /* 52.93.123.99/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345DB2BA /* 52.93.178.186/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4188,7 +4008,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x634ED800 /* 99.78.216.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DE4B00 /* 150.222.75.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEE500 /* 150.222.229.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xB0207DE0 /* 176.32.125.224/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xD8279800 /* 216.39.152.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03030200 /* 3.3.2.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03058600 /* 3.5.134.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4205,8 +4024,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36F0EC59 /* 54.240.236.89/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D9600 /* 99.77.150.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634ED000 /* 99.78.208.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DE03DC /* 150.222.3.220/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DEE67A /* 150.222.230.122/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0xD136B800 /* 209.54.184.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03053400 /* 3.5.52.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0305E000 /* 3.5.224.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4219,23 +4036,20 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x60003000 /* 96.0.48.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DBA00 /* 99.77.186.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04B100 /* 142.4.177.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED060 /* 150.222.208.96/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x96DEEA66 /* 150.222.234.102/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0xB0207D00 /* 176.32.125.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D220600 /* 13.34.6.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D221CC0 /* 13.34.28.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D223C40 /* 13.34.60.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2250A0 /* 13.34.80.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D225400 /* 13.34.84.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D226200 /* 13.34.98.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB14400 /* 15.177.68.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE64780 /* 15.230.71.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE6BE00 /* 15.230.190.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x335C0000 /* 51.92.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D25F1 /* 52.93.37.241/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x345D329E /* 52.93.50.158/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345D7FFC /* 52.93.127.252/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x96DED040 /* 150.222.208.64/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0xB1478000 /* 177.71.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xC01A1900 /* 192.26.25.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DF400 /* 99.77.244.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DEE00 /* 99.77.238.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DF000 /* 99.77.240.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4265,12 +4079,12 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x34DBA800 /* 52.219.168.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F9600 /* 52.95.150.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DB3C00 /* 52.219.60.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x100C2C00 /* 16.12.44.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x100C0600 /* 16.12.6.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x100C2000 /* 16.12.32.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DBCC00 /* 52.219.204.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x4CDF6600 /* 76.223.102.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FB600 /* 52.95.182.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x1222F800 /* 18.34.248.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DBD400 /* 52.219.212.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x4CDF6000 /* 76.223.96.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6CAF3800 /* 108.175.56.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4294,12 +4108,12 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x34DBA200 /* 52.219.162.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FB200 /* 52.95.178.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03052400 /* 3.5.36.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x12222000 /* 18.34.32.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FA800 /* 52.95.168.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DB1000 /* 52.219.16.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0305D000 /* 3.5.208.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12220000 /* 18.34.0.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, { 0x100C0F00 /* 16.12.15.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE6400 /* 54.222.100.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12224800 /* 18.34.72.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DBFD00 /* 52.219.253.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x100C0A00 /* 16.12.10.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4310,6 +4124,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x03054800 /* 3.5.72.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FA600 /* 52.95.166.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x100C1400 /* 16.12.20.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x100C2A00 /* 16.12.42.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FA900 /* 52.95.169.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03059800 /* 3.5.152.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x100C1000 /* 16.12.16.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4340,11 +4155,12 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36E70000 /* 54.231.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F9E00 /* 52.95.158.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34D80000 /* 52.216.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305B800 /* 3.5.184.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x100C3A00 /* 16.12.58.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DBD200 /* 52.219.210.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DB6000 /* 52.219.96.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x12224000 /* 18.34.64.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F9400 /* 52.95.148.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305CC00 /* 3.5.204.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FA200 /* 52.95.162.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x4CDF6100 /* 76.223.97.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03054C00 /* 3.5.76.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4372,6 +4188,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36DE7000 /* 54.222.112.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x4CDF5F00 /* 76.223.95.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF8E300 /* 13.248.227.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x100F0000 /* 16.15.0.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0305F800 /* 3.5.248.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FA400 /* 52.95.164.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DBC900 /* 52.219.201.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4382,11 +4199,13 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x34DBE800 /* 52.219.232.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F9800 /* 52.95.152.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DBAC00 /* 52.219.172.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x100C1500 /* 16.12.21.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F8A00 /* 52.95.138.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DBC800 /* 52.219.200.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0305D800 /* 3.5.216.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DBCA00 /* 52.219.202.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03059200 /* 3.5.146.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305AC00 /* 3.5.172.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FB400 /* 52.95.180.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x1222FC00 /* 18.34.252.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F9000 /* 52.95.144.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4402,6 +4221,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x34DB4000 /* 52.219.64.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DB8000 /* 52.219.128.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x100C3B00 /* 16.12.59.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x100C4000 /* 16.12.64.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03059000 /* 3.5.144.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DBDA00 /* 52.219.218.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12223000 /* 18.34.48.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4413,7 +4233,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x100C0C00 /* 16.12.12.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x4CDF6700 /* 76.223.103.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03055000 /* 3.5.80.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x1222F000 /* 18.34.240.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DB9C00 /* 52.219.156.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x4CDF6200 /* 76.223.98.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DB2C00 /* 52.219.44.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4475,6 +4294,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x3477FC00 /* 52.119.252.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E0600 /* 52.94.6.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF84300 /* 13.248.67.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF84B00 /* 13.248.75.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03DAB400 /* 3.218.180.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23477200 /* 35.71.114.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E0C00 /* 52.94.12.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4542,6 +4362,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x03058C00 /* 3.5.140.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23B40000 /* 35.180.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03022340 /* 3.2.35.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A1E8 /* 142.4.161.232/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x036C0000 /* 3.108.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB5E800 /* 15.181.232.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A088 /* 142.4.160.136/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4555,6 +4376,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x03022FC0 /* 3.2.47.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x32100000 /* 50.16.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FE000 /* 52.95.224.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6397A000 /* 99.151.160.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FC10300 /* 15.193.3.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDCC400 /* 15.220.196.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDCD800 /* 15.220.216.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4563,6 +4385,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FCD0000 /* 15.205.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC4500 /* 64.252.69.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x4783C000 /* 71.131.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A1D8 /* 142.4.161.216/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DEC0000 /* 13.236.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB16400 /* 15.177.100.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2BCE0000 /* 43.206.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4577,7 +4400,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36F70000 /* 54.247.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F80000 /* 54.248.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03022800 /* 3.2.40.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x1222F800 /* 18.34.248.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23476300 /* 35.71.99.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36940000 /* 54.148.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D8200 /* 99.77.130.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4585,6 +4407,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36CE0000 /* 54.206.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63963800 /* 99.150.56.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6CAF3800 /* 108.175.56.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82AB0080 /* 130.171.0.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FC10200 /* 15.193.2.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDCDE00 /* 15.220.222.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D8400 /* 99.77.132.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4600,6 +4423,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x364A0000 /* 54.74.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDCCF00 /* 15.220.207.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12660000 /* 18.102.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BC10000 /* 43.193.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34530000 /* 52.83.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC7A00 /* 64.252.122.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x342F0000 /* 52.47.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4627,6 +4451,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x12C00000 /* 18.192.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23477200 /* 35.71.114.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36E50000 /* 54.229.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x88128000 /* 136.18.128.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03022280 /* 3.2.34.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36FA0000 /* 54.250.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC5900 /* 64.252.89.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4652,7 +4477,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x12740000 /* 18.116.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36C80000 /* 54.200.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03052400 /* 3.5.36.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x12222000 /* 18.34.32.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DEE00 /* 99.77.238.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36900000 /* 54.144.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36A90000 /* 54.169.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4707,6 +4531,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x9DF10000 /* 157.241.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB57000 /* 15.181.112.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF9D0 /* 52.94.249.208/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36DE6400 /* 54.222.100.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36E90000 /* 54.233.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x44427000 /* 68.66.112.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x45E78000 /* 69.231.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4721,7 +4546,9 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x634D9B00 /* 99.77.155.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A0C0 /* 142.4.160.192/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x97942700 /* 151.148.39.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x33140000 /* 51.20.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FFF20 /* 52.95.255.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x361A0000 /* 54.26.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x45E6C000 /* 69.230.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0xA0010000 /* 160.1.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03058000 /* 3.5.128.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4737,7 +4564,9 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x40FC7900 /* 64.252.121.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63962000 /* 99.150.32.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0xAF298000 /* 175.41.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x36190000 /* 54.25.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC4400 /* 64.252.68.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A1D0 /* 142.4.161.208/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12E50000 /* 18.229.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36DB0000 /* 54.219.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03200000 /* 3.32.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4748,6 +4577,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0DFA0000 /* 13.250.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2CC00000 /* 44.192.0.0/11 */, 11, NDPI_PROTOCOL_AMAZON_AWS }, { 0xD827A000 /* 216.39.160.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x030225C0 /* 3.2.37.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC6600 /* 64.252.102.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC6C00 /* 64.252.108.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D9C00 /* 99.77.156.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4765,6 +4595,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36F50000 /* 54.245.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A000 /* 142.4.160.0/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x9FF8D800 /* 159.248.216.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xB61E0000 /* 182.30.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12E60000 /* 18.230.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x28B00000 /* 40.176.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x343A0000 /* 52.58.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4809,10 +4640,13 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x12BE0000 /* 18.190.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3452A800 /* 52.82.168.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xA2D5E800 /* 162.213.232.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6397BE00 /* 99.151.190.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23474800 /* 35.71.72.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FE300 /* 52.95.227.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36440000 /* 54.68.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x365D0000 /* 54.93.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82AB0000 /* 130.171.0.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xC02BB800 /* 192.43.184.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D320000 /* 13.50.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x342C0000 /* 52.44.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x344C8000 /* 52.76.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4841,6 +4675,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x12900000 /* 18.144.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345A0000 /* 52.90.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E9000 /* 52.94.144.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x82AB0040 /* 130.171.0.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDC4000 /* 15.220.64.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDCB000 /* 15.220.176.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34000000 /* 52.0.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4855,11 +4690,13 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x34D00000 /* 52.208.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DEA00 /* 99.77.234.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x97942400 /* 151.148.36.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15F00 /* 15.177.95.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x103E0000 /* 16.62.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34360000 /* 52.54.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FE600 /* 52.95.230.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03053000 /* 3.5.48.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDC9800 /* 15.220.152.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x33150000 /* 51.21.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x33700000 /* 51.112.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x344A0000 /* 52.74.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36A80000 /* 54.168.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4873,6 +4710,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0DD60000 /* 13.214.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB14D00 /* 15.177.77.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB15A00 /* 15.177.90.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BD80000 /* 43.216.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36B40000 /* 54.180.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DFD00 /* 99.77.253.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634EEEFF /* 99.78.238.255/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4885,6 +4723,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x23500000 /* 35.80.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D9300 /* 99.77.147.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DEC00 /* 99.77.236.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53D900 /* 173.83.217.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03040A00 /* 3.4.10.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDC9000 /* 15.220.144.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36DF0000 /* 54.223.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4903,6 +4742,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FDC6000 /* 15.220.96.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23476200 /* 35.71.98.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D8300 /* 99.77.131.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53D300 /* 173.83.211.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0305F000 /* 3.5.240.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23477000 /* 35.71.112.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23990000 /* 35.153.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4911,6 +4751,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x63963000 /* 99.150.48.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x9FF8C800 /* 159.248.200.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A0D8 /* 142.4.160.216/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305B800 /* 3.5.184.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDCE400 /* 15.220.228.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x340C0000 /* 52.12.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DC0000 /* 52.220.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4927,15 +4768,16 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x40FC7B00 /* 64.252.123.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D3719 /* 99.77.55.25/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63977000 /* 99.151.112.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x12224000 /* 18.34.64.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x22E00000 /* 34.224.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, { 0x344B0000 /* 52.75.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x60005800 /* 96.0.88.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x88123200 /* 136.18.50.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305CC00 /* 3.5.204.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB14200 /* 15.177.66.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF8E0 /* 52.94.248.224/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FFF30 /* 52.95.255.48/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36DA0000 /* 54.218.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A200 /* 142.4.162.0/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03054C00 /* 3.5.76.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x10A80000 /* 16.168.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC4E00 /* 64.252.78.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4956,14 +4798,18 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x2E89E000 /* 46.137.224.0/19 */, 19, NDPI_PROTOCOL_AMAZON_AWS }, { 0x41000000 /* 65.0.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63965000 /* 99.150.80.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x33600000 /* 51.96.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3FF67000 /* 63.246.112.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3FF67700 /* 63.246.119.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x478D0800 /* 71.141.8.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x32130000 /* 50.19.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634F0000 /* 99.79.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53D600 /* 173.83.214.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2CE00000 /* 44.224.0.0/11 */, 11, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34510000 /* 52.81.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x478D0000 /* 71.141.0.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53D200 /* 173.83.210.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x345EFA50 /* 52.94.250.80/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03020300 /* 3.2.3.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23476700 /* 35.71.103.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC4900 /* 64.252.73.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -4987,11 +4833,13 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x03022F00 /* 3.2.47.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB14900 /* 15.177.73.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2E33D800 /* 46.51.216.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x88128400 /* 136.18.132.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x9FF8F000 /* 159.248.240.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03054000 /* 3.5.64.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF820 /* 52.94.248.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36DC0000 /* 54.220.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x64140000 /* 100.20.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53D500 /* 173.83.213.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF8A0 /* 52.94.248.160/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36970000 /* 54.151.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FA10000 /* 15.161.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5020,6 +4868,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36500000 /* 54.80.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36D60000 /* 54.214.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36FE0000 /* 54.254.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A1F0 /* 142.4.161.240/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34140000 /* 52.20.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EC900 /* 52.94.201.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF8D0 /* 52.94.248.208/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5046,6 +4895,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x1222F400 /* 18.34.244.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12C90000 /* 18.201.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36978000 /* 54.151.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53DC00 /* 173.83.220.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xD0565800 /* 208.86.88.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12AF0000 /* 18.175.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36D00000 /* 54.208.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5062,6 +4912,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x34240000 /* 52.36.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x365E0000 /* 54.94.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A0A8 /* 142.4.160.168/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A1B8 /* 142.4.161.184/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0xA1B28000 /* 161.178.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0F980000 /* 15.152.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDCE200 /* 15.220.226.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5069,8 +4920,10 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36DE8000 /* 54.222.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, { 0x607F0000 /* 96.127.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03041000 /* 3.4.16.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x100F0000 /* 16.15.0.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x444F0000 /* 68.79.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D8000 /* 99.77.128.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x88128600 /* 136.18.134.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0305F800 /* 3.5.248.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36D70000 /* 54.215.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A0D0 /* 142.4.160.208/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5080,6 +4933,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x634D370E /* 99.77.55.14/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DF300 /* 99.77.243.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x97942000 /* 151.148.32.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53D100 /* 173.83.209.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12B20000 /* 18.178.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36CA0000 /* 54.202.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63967800 /* 99.150.120.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5100,12 +4954,12 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D7D0000 /* 13.125.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23476400 /* 35.71.100.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36C10000 /* 54.193.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36DE3B00 /* 54.222.59.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x46E85C00 /* 70.232.92.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D3700 /* 99.77.55.0/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DF700 /* 99.77.247.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03022040 /* 3.2.32.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC5800 /* 64.252.88.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x60006E00 /* 96.0.110.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D3702 /* 99.77.55.2/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB5F500 /* 15.181.245.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63976000 /* 99.151.96.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5152,6 +5006,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x47890000 /* 71.137.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0xB0224000 /* 176.34.64.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03059200 /* 3.5.146.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0305AC00 /* 3.5.172.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23476D00 /* 35.71.109.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FFF60 /* 52.95.255.96/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DF900 /* 99.77.249.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5163,6 +5018,8 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x33006000 /* 51.0.96.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345E7400 /* 52.94.116.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC7700 /* 64.252.119.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53C800 /* 173.83.200.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53D000 /* 173.83.208.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xD0565A00 /* 208.86.90.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB5F800 /* 15.181.248.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x1222FC00 /* 18.34.252.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5173,6 +5030,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x345EF8B0 /* 52.94.248.176/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03020200 /* 3.2.2.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x030220C0 /* 3.2.32.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03212800 /* 3.33.40.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF60000 /* 13.246.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF9F0 /* 52.94.249.240/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FFE00 /* 52.95.254.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5228,6 +5086,9 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FDC9400 /* 15.220.148.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2BC00000 /* 43.192.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF8C0 /* 52.94.248.192/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53C600 /* 173.83.198.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53DB00 /* 173.83.219.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x10380000 /* 16.56.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x33007000 /* 51.0.112.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC7800 /* 64.252.120.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6397B800 /* 99.151.184.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5237,6 +5098,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x345EF870 /* 52.94.248.112/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB5F200 /* 15.181.242.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36E80000 /* 54.232.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xC09D2200 /* 192.157.34.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB14E00 /* 15.177.78.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FC10000 /* 15.193.0.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34420000 /* 52.66.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5263,6 +5125,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x8E04A0A0 /* 142.4.160.160/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A108 /* 142.4.161.8/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0xA2DE9400 /* 162.222.148.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53CE00 /* 173.83.206.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03040200 /* 3.4.2.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB14B00 /* 15.177.75.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDCF000 /* 15.220.240.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5279,6 +5142,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x634D9700 /* 99.77.151.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DEF00 /* 99.77.239.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xB8A98000 /* 184.169.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xC09D2100 /* 192.157.33.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xD8B6E000 /* 216.182.224.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23480000 /* 35.72.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63961800 /* 99.150.24.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5290,7 +5154,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36C40000 /* 54.196.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A0B0 /* 142.4.160.176/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03055000 /* 3.5.80.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x1222F000 /* 18.34.240.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23476100 /* 35.71.97.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23980000 /* 35.152.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63960000 /* 99.150.0.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5299,12 +5162,14 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FDCDC00 /* 15.220.220.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x239C0000 /* 35.156.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03100000 /* 3.16.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FBF0000 /* 15.191.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12820000 /* 18.130.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34480000 /* 52.72.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3452B400 /* 52.82.180.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63974000 /* 99.151.64.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x343E0000 /* 52.62.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF9E0 /* 52.94.249.224/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x62820000 /* 98.130.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x10320000 /* 16.50.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36A00000 /* 54.160.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, { 0x9DAF0000 /* 157.175.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5316,6 +5181,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x345FE100 /* 52.95.225.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D9A00 /* 99.77.154.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634DF500 /* 99.77.245.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x88128800 /* 136.18.136.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x030E0000 /* 3.14.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB15100 /* 15.177.81.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12E40000 /* 18.228.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5329,12 +5195,14 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x47884000 /* 71.136.64.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x60003C00 /* 96.0.60.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A100 /* 142.4.161.0/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xC09D2000 /* 192.157.32.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB16200 /* 15.177.98.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FC80000 /* 15.200.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDCEC00 /* 15.220.236.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x239A0000 /* 35.154.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34520000 /* 52.82.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF920 /* 52.94.249.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53D800 /* 173.83.216.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03022400 /* 3.2.36.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23476B00 /* 35.71.107.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EFA20 /* 52.94.250.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5353,15 +5221,16 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x634DE800 /* 99.77.232.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xA1C10000 /* 161.193.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0xC6630200 /* 198.99.2.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A1C0 /* 142.4.161.192/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12990000 /* 18.153.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12CA0000 /* 18.202.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EFA30 /* 52.94.250.48/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04B200 /* 142.4.178.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC6200 /* 64.252.98.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53C400 /* 173.83.196.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0xD8B6EC00 /* 216.182.236.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03052000 /* 3.5.32.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03D00000 /* 3.208.0.0/12 */, 12, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x36DE4000 /* 54.222.64.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x46E8567C /* 70.232.86.124/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D9D00 /* 99.77.157.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A048 /* 142.4.160.72/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5381,6 +5250,8 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0DE60000 /* 13.230.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345EF9A0 /* 52.94.249.160/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36E00000 /* 54.224.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x6000A000 /* 96.0.160.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53DA00 /* 173.83.218.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDCEA00 /* 15.220.234.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12B00000 /* 18.176.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC5600 /* 64.252.86.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5396,6 +5267,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x34280000 /* 52.40.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2BC60000 /* 43.198.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63966800 /* 99.150.104.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A1E0 /* 142.4.161.224/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23476500 /* 35.71.101.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FF800 /* 52.95.248.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EF6780 /* 54.239.103.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5419,6 +5291,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x345EF840 /* 52.94.248.64/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FE500 /* 52.95.229.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36480000 /* 54.72.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53D400 /* 173.83.212.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03022A00 /* 3.2.42.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03053800 /* 3.5.56.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345FFA00 /* 52.95.250.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5451,11 +5324,13 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x030221C0 /* 3.2.33.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34340000 /* 52.52.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36E94000 /* 54.233.64.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53CC00 /* 173.83.204.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03220000 /* 3.34.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB14A00 /* 15.177.74.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23477900 /* 35.71.121.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34410000 /* 52.65.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36960000 /* 54.150.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A1C8 /* 142.4.161.200/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D280000 /* 13.40.0.0/14 */, 14, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB16000 /* 15.177.96.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB5FB00 /* 15.181.251.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5469,6 +5344,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x634D370C /* 99.77.55.12/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x634D371B /* 99.77.55.27/32 */, 32, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6C800000 /* 108.128.0.0/13 */, 13, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04A1F8 /* 142.4.161.248/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12640000 /* 18.100.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x33006800 /* 51.0.104.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3477CD00 /* 52.119.205.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5489,10 +5365,12 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x40FC4B00 /* 64.252.75.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63978800 /* 99.151.136.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB5F000 /* 15.181.240.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x104E0000 /* 16.78.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x344C0000 /* 52.76.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34120000 /* 52.18.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6BB00000 /* 107.176.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0xAF29C000 /* 175.41.192.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xC02BAF00 /* 192.43.175.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDC2C00 /* 15.220.44.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63979000 /* 99.151.144.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A188 /* 142.4.161.136/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5508,8 +5386,11 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36B00000 /* 54.176.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F60000 /* 54.246.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC7000 /* 64.252.112.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x60009800 /* 96.0.152.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x8E04B400 /* 142.4.180.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x10A20000 /* 16.162.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x60008200 /* 96.0.130.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xC09D4000 /* 192.157.64.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB52000 /* 15.181.32.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB57400 /* 15.181.116.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23476A00 /* 35.71.106.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5523,7 +5404,6 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x36FB0000 /* 54.251.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03800000 /* 3.128.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12FE0000 /* 18.254.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, - { 0x2BC10000 /* 43.193.0.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, { 0x40FC6900 /* 64.252.105.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x60005C00 /* 96.0.92.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8E04A178 /* 142.4.161.120/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5535,6 +5415,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x23476900 /* 35.71.105.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x341C0000 /* 52.28.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0xA1C18000 /* 161.193.128.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, + { 0xAD53C000 /* 173.83.192.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03000000 /* 3.0.0.0/15 */, 15, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03212200 /* 3.33.34.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDC7000 /* 15.220.112.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5578,9 +5459,9 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x8E04B100 /* 142.4.177.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB14400 /* 15.177.68.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0xB1478000 /* 177.71.128.0/17 */, 17, NDPI_PROTOCOL_AMAZON_AWS }, - { 0xC01A1900 /* 192.26.25.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x345F6E00 /* 52.95.110.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCDFBC000 /* 205.251.192.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03042000 /* 3.4.32.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3FF67200 /* 63.246.114.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x78341660 /* 120.52.22.96/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCDFBF900 /* 205.251.249.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5644,6 +5525,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x7793B600 /* 119.147.182.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x78E8EC00 /* 120.232.236.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6F0DB940 /* 111.13.185.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03A40000 /* 3.164.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36B60000 /* 54.182.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3AFE8A80 /* 58.254.138.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x78FDF5C0 /* 120.253.245.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5657,6 +5539,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0xCCF6A400 /* 204.246.164.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D230000 /* 13.35.0.0/16 */, 16, NDPI_PROTOCOL_AMAZON_AWS }, { 0xCCF6AE00 /* 204.246.174.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03AC0000 /* 3.172.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2467E800 /* 36.103.232.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x7793B680 /* 119.147.182.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x76C16180 /* 118.193.97.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5741,6 +5624,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0DF86F00 /* 13.248.111.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6352A500 /* 99.82.165.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03030000 /* 3.3.0.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x4CDFA900 /* 76.223.169.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x63536000 /* 99.83.96.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6352A300 /* 99.82.163.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF87300 /* 13.248.115.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5766,6 +5650,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FB14C00 /* 15.177.76.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB16300 /* 15.177.99.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB15600 /* 15.177.86.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FB15F00 /* 15.177.95.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB15900 /* 15.177.89.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB14D00 /* 15.177.77.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FB15A00 /* 15.177.90.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5836,6 +5721,7 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x342E1000 /* 52.46.16.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36EFD000 /* 54.239.208.0/21 */, 21, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36B6BC00 /* 54.182.188.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03AC0000 /* 3.172.0.0/18 */, 18, NDPI_PROTOCOL_AMAZON_AWS }, { 0x82B05000 /* 130.176.80.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36B68000 /* 54.182.128.0/20 */, 20, NDPI_PROTOCOL_AMAZON_AWS }, { 0x82B04800 /* 130.176.72.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5857,6 +5743,10 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x8CB34FC0 /* 140.179.79.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8CB34FF4 /* 140.179.79.244/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, { 0x8CB34F40 /* 140.179.79.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BC40E00 /* 43.196.14.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BC41000 /* 43.196.16.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BC41200 /* 43.196.18.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BC41300 /* 43.196.19.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2BC40340 /* 43.196.3.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3450C500 /* 52.80.197.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3450C580 /* 52.80.197.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5885,6 +5775,9 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0xA1BD1720 /* 161.189.23.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0xA1BD4280 /* 161.189.66.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0xA1BD42C0 /* 161.189.66.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BC09000 /* 43.192.144.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BC09C00 /* 43.192.156.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BC0A000 /* 43.192.160.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34520100 /* 52.82.1.0/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34527F00 /* 52.82.127.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34525C00 /* 52.82.92.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, @@ -5992,6 +5885,10 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0DF55DC0 /* 13.245.93.192/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF66C00 /* 13.246.108.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF67800 /* 13.246.120.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF6F380 /* 13.246.243.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF6F340 /* 13.246.243.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF6F400 /* 13.246.244.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DF6F800 /* 13.246.248.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DF64600 /* 13.246.70.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x10A2A260 /* 16.162.162.96/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x10A23400 /* 16.162.52.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -6024,6 +5921,8 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x12A75848 /* 18.167.88.72/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12A75850 /* 18.167.88.80/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12A75860 /* 18.167.88.96/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BC6A600 /* 43.198.166.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BC6A800 /* 43.198.168.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D70BFB8 /* 13.112.191.184/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D71C440 /* 13.113.196.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D71CB00 /* 13.113.203.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -6090,6 +5989,10 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x234D0080 /* 35.77.0.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x234D7000 /* 35.77.112.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x234D7C00 /* 35.77.124.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BCFB3A8 /* 43.207.179.168/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BCFB3B0 /* 43.207.179.176/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34C3C600 /* 52.195.198.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x34C3C800 /* 52.195.200.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34C77FC0 /* 52.199.127.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36F8DC00 /* 54.248.220.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36FAFB00 /* 54.250.251.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -6154,6 +6057,10 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x03277200 /* 3.39.114.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03277400 /* 3.39.116.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03275280 /* 3.39.82.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BC99B98 /* 43.201.155.152/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BC99BA0 /* 43.201.155.160/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BCA4600 /* 43.202.70.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BCA4800 /* 43.202.72.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x344EF780 /* 52.78.247.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36B4B800 /* 54.180.184.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DD08300 /* 13.208.131.0/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, @@ -6193,8 +6100,10 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0F981820 /* 15.152.24.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0F981840 /* 15.152.24.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0F9808C0 /* 15.152.8.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA86400 /* 15.168.100.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FA82800 /* 15.168.40.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FA82880 /* 15.168.40.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FA86000 /* 15.168.96.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D7E1788 /* 13.126.23.136/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D7E1790 /* 13.126.23.144/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D7E1798 /* 13.126.23.152/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, @@ -6206,6 +6115,10 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D7F4690 /* 13.127.70.144/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D7F4698 /* 13.127.70.152/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D7F46A0 /* 13.127.70.160/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DC80780 /* 13.200.7.128/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DC80788 /* 13.200.7.136/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DC85A00 /* 13.200.90.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0DC85C00 /* 13.200.92.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DE84380 /* 13.232.67.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DE843A0 /* 13.232.67.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DE9B100 /* 13.233.177.0/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, @@ -6265,6 +6178,8 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x123C4EC0 /* 18.60.78.192/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x123C4ED0 /* 18.60.78.208/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x123C4EF0 /* 18.60.78.240/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x123D7800 /* 18.61.120.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x123D7C00 /* 18.61.124.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DD48400 /* 13.212.132.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DD4D180 /* 13.212.209.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0DD4D15E /* 13.212.209.94/31 */, 31, NDPI_PROTOCOL_AMAZON_AWS }, @@ -6318,8 +6233,12 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x128D42F8 /* 18.141.66.248/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, { 0x128D42FC /* 18.141.66.252/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, { 0x128FCC40 /* 18.143.204.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x128FCE98 /* 18.143.206.152/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x128FCEA0 /* 18.143.206.160/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x030005E0 /* 3.0.5.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03000520 /* 3.0.5.32/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2F800400 /* 47.128.4.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2F800800 /* 47.128.8.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DCBF00 /* 52.220.191.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34DDDD80 /* 52.221.221.128/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x344C7F00 /* 52.76.127.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -6376,6 +6295,9 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x031A5600 /* 3.26.86.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x031A5800 /* 3.26.88.0/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x031A5810 /* 3.26.88.16/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x031B7FB0 /* 3.27.127.176/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x031B7FB8 /* 3.27.127.184/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x031BB000 /* 3.27.176.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3699FE00 /* 54.153.254.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36FCFEC0 /* 54.252.254.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x36FC4F80 /* 54.252.79.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, @@ -6393,6 +6315,9 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x6C893A80 /* 108.137.58.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6C893AC0 /* 108.137.58.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6C893A40 /* 108.137.58.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BDA9C00 /* 43.218.156.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BDA9E00 /* 43.218.158.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2BDAA000 /* 43.218.160.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2BDA3880 /* 43.218.56.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2BDA38C0 /* 43.218.56.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2BDA3840 /* 43.218.56.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, @@ -6402,12 +6327,20 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x1032A100 /* 16.50.161.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x1032B580 /* 16.50.181.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x1032B600 /* 16.50.182.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x1032CE00 /* 16.50.206.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x1032F820 /* 16.50.248.32/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x10324300 /* 16.50.67.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x10324380 /* 16.50.67.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x10324340 /* 16.50.67.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x103245C0 /* 16.50.69.192/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x103245D0 /* 16.50.69.208/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x10324600 /* 16.50.70.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x10331E00 /* 16.51.30.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x10332000 /* 16.51.32.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0F9C98B8 /* 15.156.152.184/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0F9C98C0 /* 15.156.152.192/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0F9CD400 /* 15.156.212.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0F9CD800 /* 15.156.216.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0F9C2600 /* 15.156.38.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0F9C2640 /* 15.156.38.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FDE1020 /* 15.222.16.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -6519,6 +6452,10 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x03482180 /* 3.72.33.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x034A9480 /* 3.74.148.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x034B7000 /* 3.75.112.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x034D4FE0 /* 3.77.79.224/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x034D4FE8 /* 3.77.79.232/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x034ECA00 /* 3.78.202.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x034ECC00 /* 3.78.204.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x239D7FF8 /* 35.157.127.248/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x239E7F40 /* 35.158.127.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x239E8800 /* 35.158.136.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, @@ -6537,6 +6474,8 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x103E38F0 /* 16.62.56.240/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x103E07C0 /* 16.62.7.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x103E4600 /* 16.62.70.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x103F5800 /* 16.63.88.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x103F5C00 /* 16.63.92.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D30BA80 /* 13.48.186.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D30BAA0 /* 13.48.186.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D30BAC0 /* 13.48.186.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -6557,6 +6496,8 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D312840 /* 13.49.40.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D312A00 /* 13.49.42.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D320CC0 /* 13.50.12.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D32B3A8 /* 13.50.179.168/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D32B3B0 /* 13.50.179.176/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D325900 /* 13.50.89.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D337800 /* 13.51.120.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D33FD50 /* 13.51.253.80/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, @@ -6573,9 +6514,11 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D353F80 /* 13.53.63.128/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D353FA0 /* 13.53.63.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D353FC0 /* 13.53.63.192/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x10106C00 /* 16.16.108.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x10100200 /* 16.16.2.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x10AAC700 /* 16.170.199.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x10AB3000 /* 16.171.48.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x10AB5000 /* 16.171.80.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FA03770 /* 15.160.55.112/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FA05A40 /* 15.160.90.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FA18700 /* 15.161.135.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, @@ -6596,6 +6539,9 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FA14240 /* 15.161.66.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FA14480 /* 15.161.68.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FA144C0 /* 15.161.68.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12669E80 /* 18.102.158.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12669E40 /* 18.102.158.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x1266A000 /* 18.102.160.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12660200 /* 18.102.2.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23984A80 /* 35.152.74.128/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x23984A88 /* 35.152.74.136/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, @@ -6610,11 +6556,15 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x1264C280 /* 18.100.194.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x1264C480 /* 18.100.196.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x1264D1C0 /* 18.100.209.192/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x1264D1E0 /* 18.100.209.224/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x1264D1F0 /* 18.100.209.240/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12644080 /* 18.100.64.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x126440C0 /* 18.100.64.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12644100 /* 18.100.65.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12644780 /* 18.100.71.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12644A00 /* 18.100.74.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12655000 /* 18.101.80.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12655400 /* 18.101.84.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6C80A000 /* 108.128.160.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x6C80A200 /* 108.128.162.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0xB0229FC0 /* 176.34.159.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, @@ -6667,6 +6617,15 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x03FDB400 /* 3.253.180.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03FDB800 /* 3.253.184.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03FDBC00 /* 3.253.188.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FDBD40 /* 3.253.189.64/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FDBD48 /* 3.253.189.72/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FDD400 /* 3.253.212.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FDD800 /* 3.253.216.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FDDC00 /* 3.253.220.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FDE000 /* 3.253.224.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FDE400 /* 3.253.228.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FE0A00 /* 3.254.10.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03FE0800 /* 3.254.8.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x22F29980 /* 34.242.153.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x22F299E0 /* 34.242.153.224/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x22F299F0 /* 34.242.153.240/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, @@ -6695,6 +6654,10 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D28CA00 /* 13.40.202.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D28CC00 /* 13.40.204.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D2901A0 /* 13.41.1.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2A85C0 /* 13.42.133.192/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2A85C8 /* 13.42.133.200/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2B2C00 /* 13.43.44.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D2B3000 /* 13.43.48.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12825B90 /* 18.130.91.144/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12825B94 /* 18.130.91.148/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, { 0x128492C0 /* 18.132.146.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, @@ -6765,6 +6728,10 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0D268400 /* 13.38.132.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D268C00 /* 13.38.140.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0D26CA40 /* 13.38.202.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D278DA0 /* 13.39.141.160/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D278DA8 /* 13.39.141.168/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D27DC00 /* 13.39.220.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0D27E000 /* 13.39.224.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FBC6600 /* 15.188.102.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FBCB800 /* 15.188.184.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FBCD200 /* 15.188.210.0/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -6793,7 +6760,17 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x342F49A0 /* 52.47.73.160/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x342F4948 /* 52.47.73.72/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x33106780 /* 51.16.103.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x33106710 /* 51.16.103.16/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x33106720 /* 51.16.103.32/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x33106800 /* 51.16.104.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3310B740 /* 51.16.183.64/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3310CC00 /* 51.16.204.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3310CD00 /* 51.16.205.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3310EE00 /* 51.16.238.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3310F000 /* 51.16.240.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x3310FF00 /* 51.16.255.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x33110000 /* 51.17.0.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x33110100 /* 51.17.1.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x031CD380 /* 3.28.211.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x031CE500 /* 3.28.229.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x031CFF80 /* 3.28.255.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, @@ -6805,6 +6782,8 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x031C4630 /* 3.28.70.48/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x031C4660 /* 3.28.70.96/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x031C4800 /* 3.28.72.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x031D9C00 /* 3.29.156.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x031DA000 /* 3.29.160.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x031D1100 /* 3.29.17.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x031D1180 /* 3.29.17.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x031D0380 /* 3.29.3.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, @@ -6842,6 +6821,8 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x9DAFFF00 /* 157.175.255.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x9DF10200 /* 157.241.2.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x9DF11900 /* 157.241.25.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x10181E00 /* 16.24.30.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x10182000 /* 16.24.32.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE40180 /* 15.228.1.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE401C0 /* 15.228.1.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE40140 /* 15.228.1.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, @@ -6864,6 +6845,10 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0FE45CD0 /* 15.228.92.208/28 */, 28, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE45CE0 /* 15.228.92.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE46100 /* 15.228.97.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE57830 /* 15.229.120.48/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE57838 /* 15.229.120.56/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE5C600 /* 15.229.198.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0FE5C800 /* 15.229.200.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE52400 /* 15.229.36.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0FE52800 /* 15.229.40.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0xB147CF80 /* 177.71.207.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, @@ -7112,6 +7097,14 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x2CD78800 /* 44.215.136.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2CD78C00 /* 44.215.140.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x2CD74C00 /* 44.215.76.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CD8B800 /* 44.216.184.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CD8BC00 /* 44.216.188.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CD8C000 /* 44.216.192.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CD8C400 /* 44.216.196.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CD8C800 /* 44.216.200.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CD82998 /* 44.216.41.152/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CD829A0 /* 44.216.41.160/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x2CDA6000 /* 44.218.96.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34173D00 /* 52.23.61.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x34173E00 /* 52.23.62.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x3437BFE0 /* 52.55.191.224/27 */, 27, NDPI_PROTOCOL_AMAZON_AWS }, @@ -7155,8 +7148,13 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0391E600 /* 3.145.230.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0391E8C0 /* 3.145.232.192/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0391F200 /* 3.145.242.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0391F630 /* 3.145.246.48/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0391F638 /* 3.145.246.56/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03911F00 /* 3.145.31.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03911F80 /* 3.145.31.128/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03920C00 /* 3.146.12.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03921600 /* 3.146.22.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x03920800 /* 3.146.8.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x030F2300 /* 3.15.35.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x030F2400 /* 3.15.36.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, { 0x030F2440 /* 3.15.36.64/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, @@ -7222,6 +7220,9 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x0365CA00 /* 3.101.202.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0365D000 /* 3.101.208.0/24 */, 24, NDPI_PROTOCOL_AMAZON_AWS }, { 0x0365D100 /* 3.101.209.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0365E250 /* 3.101.226.80/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0365E258 /* 3.101.226.88/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x0365E800 /* 3.101.232.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x036534D0 /* 3.101.52.208/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, { 0x036534D4 /* 3.101.52.212/30 */, 30, NDPI_PROTOCOL_AMAZON_AWS }, { 0x03655700 /* 3.101.87.0/26 */, 26, NDPI_PROTOCOL_AMAZON_AWS }, @@ -7231,6 +7232,13 @@ static ndpi_network ndpi_protocol_amazon_aws_protocol_list[] = { { 0x12EC3D00 /* 18.236.61.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12ED8CA0 /* 18.237.140.160/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12F66400 /* 18.246.100.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12F66B80 /* 18.246.107.128/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12F66B08 /* 18.246.107.8/29 */, 29, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12F67000 /* 18.246.112.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12F67400 /* 18.246.116.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12F67800 /* 18.246.120.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12F69480 /* 18.246.148.128/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, + { 0x12F69700 /* 18.246.151.0/25 */, 25, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12F65800 /* 18.246.88.0/23 */, 23, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12F65C00 /* 18.246.92.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, { 0x12F66000 /* 18.246.96.0/22 */, 22, NDPI_PROTOCOL_AMAZON_AWS }, diff --git a/src/lib/inc_generated/ndpi_asn_alibaba.c.inc b/src/lib/inc_generated/ndpi_asn_alibaba.c.inc index 6da5b98374f..fbac09d9226 100644 --- a/src/lib/inc_generated/ndpi_asn_alibaba.c.inc +++ b/src/lib/inc_generated/ndpi_asn_alibaba.c.inc @@ -53,19 +53,24 @@ static ndpi_network ndpi_protocol_alibaba_protocol_list[] = { { 0x2A608000 /* 42.96.128.0/17 */, 17, NDPI_PROTOCOL_ALIBABA }, { 0x2A780000 /* 42.120.0.0/15 */, 15, NDPI_PROTOCOL_ALIBABA }, { 0x2A9C8000 /* 42.156.128.0/17 */, 17, NDPI_PROTOCOL_ALIBABA }, - { 0x2B600000 /* 43.96.0.0/22 */, 22, NDPI_PROTOCOL_ALIBABA }, + { 0x2B5B0000 /* 43.91.0.0/16 */, 16, NDPI_PROTOCOL_ALIBABA }, + { 0x2B600000 /* 43.96.0.0/24 */, 24, NDPI_PROTOCOL_ALIBABA }, + { 0x2B600200 /* 43.96.2.0/23 */, 23, NDPI_PROTOCOL_ALIBABA }, { 0x2B600400 /* 43.96.4.0/23 */, 23, NDPI_PROTOCOL_ALIBABA }, { 0x2B600800 /* 43.96.8.0/22 */, 22, NDPI_PROTOCOL_ALIBABA }, { 0x2B600C00 /* 43.96.12.0/23 */, 23, NDPI_PROTOCOL_ALIBABA }, - { 0x2B601000 /* 43.96.16.0/23 */, 23, NDPI_PROTOCOL_ALIBABA }, + { 0x2B601000 /* 43.96.16.0/24 */, 24, NDPI_PROTOCOL_ALIBABA }, { 0x2B601200 /* 43.96.18.0/24 */, 24, NDPI_PROTOCOL_ALIBABA }, { 0x2B601400 /* 43.96.20.0/23 */, 23, NDPI_PROTOCOL_ALIBABA }, { 0x2B601600 /* 43.96.22.0/24 */, 24, NDPI_PROTOCOL_ALIBABA }, { 0x2B601800 /* 43.96.24.0/22 */, 22, NDPI_PROTOCOL_ALIBABA }, { 0x2B601C00 /* 43.96.28.0/24 */, 24, NDPI_PROTOCOL_ALIBABA }, { 0x2B602000 /* 43.96.32.0/24 */, 24, NDPI_PROTOCOL_ALIBABA }, + { 0x2B602200 /* 43.96.34.0/23 */, 23, NDPI_PROTOCOL_ALIBABA }, { 0x2B604400 /* 43.96.68.0/23 */, 23, NDPI_PROTOCOL_ALIBABA }, + { 0x2B604800 /* 43.96.72.0/22 */, 22, NDPI_PROTOCOL_ALIBABA }, { 0x2D59C800 /* 45.89.200.0/23 */, 23, NDPI_PROTOCOL_ALIBABA }, + { 0x2D59CA00 /* 45.89.202.0/24 */, 24, NDPI_PROTOCOL_ALIBABA }, { 0x2D5D1200 /* 45.93.18.0/23 */, 23, NDPI_PROTOCOL_ALIBABA }, { 0x2D712800 /* 45.113.40.0/22 */, 22, NDPI_PROTOCOL_ALIBABA }, { 0x2D869200 /* 45.134.146.0/23 */, 23, NDPI_PROTOCOL_ALIBABA }, @@ -76,7 +81,8 @@ static ndpi_network ndpi_protocol_alibaba_protocol_list[] = { { 0x2F4A0000 /* 47.74.0.0/15 */, 15, NDPI_PROTOCOL_ALIBABA }, { 0x2F4C0000 /* 47.76.0.0/16 */, 16, NDPI_PROTOCOL_ALIBABA }, { 0x2F4D0000 /* 47.77.0.0/21 */, 21, NDPI_PROTOCOL_ALIBABA }, - { 0x2F4F0000 /* 47.79.0.0/20 */, 20, NDPI_PROTOCOL_ALIBABA }, + { 0x2F4F0000 /* 47.79.0.0/19 */, 19, NDPI_PROTOCOL_ALIBABA }, + { 0x2F4F2000 /* 47.79.32.0/20 */, 20, NDPI_PROTOCOL_ALIBABA }, { 0x2F580000 /* 47.88.0.0/16 */, 16, NDPI_PROTOCOL_ALIBABA }, { 0x2F590000 /* 47.89.0.0/18 */, 18, NDPI_PROTOCOL_ALIBABA }, { 0x2F594700 /* 47.89.71.0/24 */, 24, NDPI_PROTOCOL_ALIBABA }, @@ -93,8 +99,7 @@ static ndpi_network ndpi_protocol_alibaba_protocol_list[] = { { 0x2F600000 /* 47.96.0.0/12 */, 12, NDPI_PROTOCOL_ALIBABA }, { 0x2F700000 /* 47.112.0.0/13 */, 13, NDPI_PROTOCOL_ALIBABA }, { 0x2F780000 /* 47.120.0.0/15 */, 15, NDPI_PROTOCOL_ALIBABA }, - { 0x2F7A0000 /* 47.122.0.0/18 */, 18, NDPI_PROTOCOL_ALIBABA }, - { 0x2F7A4000 /* 47.122.64.0/19 */, 19, NDPI_PROTOCOL_ALIBABA }, + { 0x2F7A0000 /* 47.122.0.0/17 */, 17, NDPI_PROTOCOL_ALIBABA }, { 0x2F7B0000 /* 47.123.0.0/16 */, 16, NDPI_PROTOCOL_ALIBABA }, { 0x2FEB0000 /* 47.235.0.0/21 */, 21, NDPI_PROTOCOL_ALIBABA }, { 0x2FEB0800 /* 47.235.8.0/22 */, 22, NDPI_PROTOCOL_ALIBABA }, @@ -103,6 +108,7 @@ static ndpi_network ndpi_protocol_alibaba_protocol_list[] = { { 0x2FEB1400 /* 47.235.20.0/23 */, 23, NDPI_PROTOCOL_ALIBABA }, { 0x2FEB1600 /* 47.235.22.0/24 */, 24, NDPI_PROTOCOL_ALIBABA }, { 0x2FEB1800 /* 47.235.24.0/22 */, 22, NDPI_PROTOCOL_ALIBABA }, + { 0x2FEB1C00 /* 47.235.28.0/23 */, 23, NDPI_PROTOCOL_ALIBABA }, { 0x2FEC0000 /* 47.236.0.0/14 */, 14, NDPI_PROTOCOL_ALIBABA }, { 0x2FF00000 /* 47.240.0.0/14 */, 14, NDPI_PROTOCOL_ALIBABA }, { 0x2FF40000 /* 47.244.0.0/15 */, 15, NDPI_PROTOCOL_ALIBABA }, @@ -129,6 +135,7 @@ static ndpi_network ndpi_protocol_alibaba_protocol_list[] = { { 0x3B526000 /* 59.82.96.0/22 */, 22, NDPI_PROTOCOL_ALIBABA }, { 0x3B526800 /* 59.82.104.0/21 */, 21, NDPI_PROTOCOL_ALIBABA }, { 0x3B527000 /* 59.82.112.0/20 */, 20, NDPI_PROTOCOL_ALIBABA }, + { 0x3B528000 /* 59.82.128.0/21 */, 21, NDPI_PROTOCOL_ALIBABA }, { 0x3B6E0000 /* 59.110.0.0/16 */, 16, NDPI_PROTOCOL_ALIBABA }, { 0x3CCD0000 /* 60.205.0.0/16 */, 16, NDPI_PROTOCOL_ALIBABA }, { 0x3E3CE000 /* 62.60.224.0/19 */, 19, NDPI_PROTOCOL_ALIBABA }, @@ -164,8 +171,6 @@ static ndpi_network ndpi_protocol_alibaba_protocol_list[] = { { 0x78180000 /* 120.24.0.0/14 */, 14, NDPI_PROTOCOL_ALIBABA }, { 0x78370000 /* 120.55.0.0/16 */, 16, NDPI_PROTOCOL_ALIBABA }, { 0x784C0000 /* 120.76.0.0/14 */, 14, NDPI_PROTOCOL_ALIBABA }, - { 0x78F10D00 /* 120.241.13.0/24 */, 24, NDPI_PROTOCOL_ALIBABA }, - { 0x78F10E00 /* 120.241.14.0/23 */, 23, NDPI_PROTOCOL_ALIBABA }, { 0x79001000 /* 121.0.16.0/20 */, 20, NDPI_PROTOCOL_ALIBABA }, { 0x79280000 /* 121.40.0.0/14 */, 14, NDPI_PROTOCOL_ALIBABA }, { 0x79590000 /* 121.89.0.0/16 */, 16, NDPI_PROTOCOL_ALIBABA }, @@ -205,6 +210,7 @@ static ndpi_network ndpi_protocol_alibaba_protocol_list[] = { { 0xAA215C00 /* 170.33.92.0/23 */, 23, NDPI_PROTOCOL_ALIBABA }, { 0xAA216000 /* 170.33.96.0/21 */, 21, NDPI_PROTOCOL_ALIBABA }, { 0xAA216800 /* 170.33.104.0/22 */, 22, NDPI_PROTOCOL_ALIBABA }, + { 0xB284F000 /* 178.132.240.0/21 */, 21, NDPI_PROTOCOL_ALIBABA }, { 0xB65C0000 /* 182.92.0.0/16 */, 16, NDPI_PROTOCOL_ALIBABA }, { 0xB94E6A00 /* 185.78.106.0/23 */, 23, NDPI_PROTOCOL_ALIBABA }, { 0xC60B8000 /* 198.11.128.0/18 */, 18, NDPI_PROTOCOL_ALIBABA }, diff --git a/src/lib/inc_generated/ndpi_asn_apple.c.inc b/src/lib/inc_generated/ndpi_asn_apple.c.inc index 1c66fc1c882..0fbcac974dc 100644 --- a/src/lib/inc_generated/ndpi_asn_apple.c.inc +++ b/src/lib/inc_generated/ndpi_asn_apple.c.inc @@ -25,47 +25,8 @@ static ndpi_network ndpi_protocol_apple_protocol_list[] = { { 0x39660000 /* 57.102.0.0/15 */, 15, NDPI_PROTOCOL_APPLE }, { 0x39700000 /* 57.112.0.0/12 */, 12, NDPI_PROTOCOL_APPLE }, { 0x41C71600 /* 65.199.22.0/23 */, 23, NDPI_PROTOCOL_APPLE }, - { 0x66847000 /* 102.132.112.0/23 */, 23, NDPI_PROTOCOL_APPLE }, - { 0x66847200 /* 102.132.114.0/24 */, 24, NDPI_PROTOCOL_APPLE }, - { 0x66847400 /* 102.132.116.0/22 */, 22, NDPI_PROTOCOL_APPLE }, - { 0x66847800 /* 102.132.120.0/24 */, 24, NDPI_PROTOCOL_APPLE }, - { 0x66847A00 /* 102.132.122.0/23 */, 23, NDPI_PROTOCOL_APPLE }, - { 0x66847D00 /* 102.132.125.0/24 */, 24, NDPI_PROTOCOL_APPLE }, - { 0x66847E00 /* 102.132.126.0/23 */, 23, NDPI_PROTOCOL_APPLE }, - { 0x66DDBC00 /* 102.221.188.0/23 */, 23, NDPI_PROTOCOL_APPLE }, - { 0x66DDBF00 /* 102.221.191.0/24 */, 24, NDPI_PROTOCOL_APPLE }, - { 0x81868000 /* 129.134.128.0/24 */, 24, NDPI_PROTOCOL_APPLE }, - { 0x81868200 /* 129.134.130.0/23 */, 23, NDPI_PROTOCOL_APPLE }, - { 0x81868400 /* 129.134.132.0/24 */, 24, NDPI_PROTOCOL_APPLE }, - { 0x81868700 /* 129.134.135.0/24 */, 24, NDPI_PROTOCOL_APPLE }, - { 0x81868800 /* 129.134.136.0/22 */, 22, NDPI_PROTOCOL_APPLE }, - { 0x81868C00 /* 129.134.140.0/24 */, 24, NDPI_PROTOCOL_APPLE }, - { 0x81868F00 /* 129.134.143.0/24 */, 24, NDPI_PROTOCOL_APPLE }, - { 0x81869000 /* 129.134.144.0/24 */, 24, NDPI_PROTOCOL_APPLE }, - { 0x81869300 /* 129.134.147.0/24 */, 24, NDPI_PROTOCOL_APPLE }, - { 0x81869400 /* 129.134.148.0/23 */, 23, NDPI_PROTOCOL_APPLE }, - { 0x81869600 /* 129.134.150.0/24 */, 24, NDPI_PROTOCOL_APPLE }, - { 0x81869A00 /* 129.134.154.0/23 */, 23, NDPI_PROTOCOL_APPLE }, - { 0x81869C00 /* 129.134.156.0/22 */, 22, NDPI_PROTOCOL_APPLE }, - { 0x8186A000 /* 129.134.160.0/24 */, 24, NDPI_PROTOCOL_APPLE }, - { 0x8186A300 /* 129.134.163.0/24 */, 24, NDPI_PROTOCOL_APPLE }, - { 0x8186A400 /* 129.134.164.0/23 */, 23, NDPI_PROTOCOL_APPLE }, - { 0x8186A800 /* 129.134.168.0/21 */, 21, NDPI_PROTOCOL_APPLE }, - { 0x8186B000 /* 129.134.176.0/23 */, 23, NDPI_PROTOCOL_APPLE }, - { 0x8186B700 /* 129.134.183.0/24 */, 24, NDPI_PROTOCOL_APPLE }, - { 0x8186B800 /* 129.134.184.0/24 */, 24, NDPI_PROTOCOL_APPLE }, { 0x8BB28000 /* 139.178.128.0/18 */, 18, NDPI_PROTOCOL_APPLE }, { 0x90B20000 /* 144.178.0.0/18 */, 18, NDPI_PROTOCOL_APPLE }, - { 0x9DF08000 /* 157.240.128.0/24 */, 24, NDPI_PROTOCOL_APPLE }, - { 0x9DF09C00 /* 157.240.156.0/23 */, 23, NDPI_PROTOCOL_APPLE }, - { 0x9DF09F00 /* 157.240.159.0/24 */, 24, NDPI_PROTOCOL_APPLE }, - { 0x9DF0A900 /* 157.240.169.0/24 */, 24, NDPI_PROTOCOL_APPLE }, - { 0x9DF0AA00 /* 157.240.170.0/24 */, 24, NDPI_PROTOCOL_APPLE }, - { 0x9DF0AE00 /* 157.240.174.0/23 */, 23, NDPI_PROTOCOL_APPLE }, - { 0x9DF0B000 /* 157.240.176.0/23 */, 23, NDPI_PROTOCOL_APPLE }, - { 0x9DF0B300 /* 157.240.179.0/24 */, 24, NDPI_PROTOCOL_APPLE }, - { 0x9DF0B500 /* 157.240.181.0/24 */, 24, NDPI_PROTOCOL_APPLE }, - { 0x9DF0B600 /* 157.240.182.0/24 */, 24, NDPI_PROTOCOL_APPLE }, /* End */ { 0x0, 0, 0 } }; diff --git a/src/lib/inc_generated/ndpi_asn_avast.c.inc b/src/lib/inc_generated/ndpi_asn_avast.c.inc index b01b03d5653..6eb96e328f2 100644 --- a/src/lib/inc_generated/ndpi_asn_avast.c.inc +++ b/src/lib/inc_generated/ndpi_asn_avast.c.inc @@ -32,7 +32,8 @@ static ndpi_network ndpi_protocol_avast_protocol_list[] = { { 0x053E3200 /* 5.62.50.0/24 */, 24, NDPI_PROTOCOL_AVAST }, { 0x053E3400 /* 5.62.52.0/22 */, 22, NDPI_PROTOCOL_AVAST }, { 0x053E3800 /* 5.62.56.0/21 */, 21, NDPI_PROTOCOL_AVAST }, - { 0x1F0E4800 /* 31.14.72.0/24 */, 24, NDPI_PROTOCOL_AVAST }, + { 0x1F0E4900 /* 31.14.73.0/24 */, 24, NDPI_PROTOCOL_AVAST }, + { 0x1F0E4A00 /* 31.14.74.0/24 */, 24, NDPI_PROTOCOL_AVAST }, { 0x259CBB00 /* 37.156.187.0/24 */, 24, NDPI_PROTOCOL_AVAST }, { 0x455E4000 /* 69.94.64.0/24 */, 24, NDPI_PROTOCOL_AVAST }, { 0x455E4300 /* 69.94.67.0/24 */, 24, NDPI_PROTOCOL_AVAST }, @@ -51,10 +52,9 @@ static ndpi_network ndpi_protocol_avast_protocol_list[] = { { 0x9FF2E300 /* 159.242.227.0/24 */, 24, NDPI_PROTOCOL_AVAST }, { 0x9FF2EA00 /* 159.242.234.0/24 */, 24, NDPI_PROTOCOL_AVAST }, { 0x9FF2EF00 /* 159.242.239.0/24 */, 24, NDPI_PROTOCOL_AVAST }, - { 0xB933E400 /* 185.51.228.0/23 */, 23, NDPI_PROTOCOL_AVAST }, + { 0xB933E500 /* 185.51.229.0/24 */, 24, NDPI_PROTOCOL_AVAST }, { 0xB933E600 /* 185.51.230.0/24 */, 24, NDPI_PROTOCOL_AVAST }, { 0xB9BD5C00 /* 185.189.92.0/22 */, 22, NDPI_PROTOCOL_AVAST }, - { 0xC2631C00 /* 194.99.28.0/22 */, 22, NDPI_PROTOCOL_AVAST }, { 0xC34A4C00 /* 195.74.76.0/24 */, 24, NDPI_PROTOCOL_AVAST }, /* End */ { 0x0, 0, 0 } diff --git a/src/lib/inc_generated/ndpi_asn_citrix.c.inc b/src/lib/inc_generated/ndpi_asn_citrix.c.inc index 51c4940d74e..e7758a80f0e 100644 --- a/src/lib/inc_generated/ndpi_asn_citrix.c.inc +++ b/src/lib/inc_generated/ndpi_asn_citrix.c.inc @@ -22,8 +22,6 @@ static ndpi_network ndpi_protocol_citrix_protocol_list[] = { { 0x17EFE300 /* 23.239.227.0/24 */, 24, NDPI_PROTOCOL_CITRIX }, - { 0x404A1100 /* 64.74.17.0/24 */, 24, NDPI_PROTOCOL_CITRIX }, - { 0x404A1200 /* 64.74.18.0/23 */, 23, NDPI_PROTOCOL_CITRIX }, { 0x43D94400 /* 67.217.68.0/24 */, 24, NDPI_PROTOCOL_CITRIX }, { 0x43D94600 /* 67.217.70.0/23 */, 23, NDPI_PROTOCOL_CITRIX }, { 0x43D94800 /* 67.217.72.0/24 */, 24, NDPI_PROTOCOL_CITRIX }, @@ -40,7 +38,7 @@ static ndpi_network ndpi_protocol_citrix_protocol_list[] = { { 0x43D95E00 /* 67.217.94.0/23 */, 23, NDPI_PROTOCOL_CITRIX }, { 0x44400800 /* 68.64.8.0/23 */, 23, NDPI_PROTOCOL_CITRIX }, { 0x44400A00 /* 68.64.10.0/24 */, 24, NDPI_PROTOCOL_CITRIX }, - { 0x44400C00 /* 68.64.12.0/23 */, 23, NDPI_PROTOCOL_CITRIX }, + { 0x44400C00 /* 68.64.12.0/24 */, 24, NDPI_PROTOCOL_CITRIX }, { 0x44400E00 /* 68.64.14.0/24 */, 24, NDPI_PROTOCOL_CITRIX }, { 0x44401100 /* 68.64.17.0/24 */, 24, NDPI_PROTOCOL_CITRIX }, { 0x44401200 /* 68.64.18.0/23 */, 23, NDPI_PROTOCOL_CITRIX }, @@ -62,7 +60,6 @@ static ndpi_network ndpi_protocol_citrix_protocol_list[] = { { 0xADC71700 /* 173.199.23.0/24 */, 24, NDPI_PROTOCOL_CITRIX }, { 0xADC71A00 /* 173.199.26.0/23 */, 23, NDPI_PROTOCOL_CITRIX }, { 0xADC71E00 /* 173.199.30.0/23 */, 23, NDPI_PROTOCOL_CITRIX }, - { 0xADC72000 /* 173.199.32.0/23 */, 23, NDPI_PROTOCOL_CITRIX }, { 0xADC72B00 /* 173.199.43.0/24 */, 24, NDPI_PROTOCOL_CITRIX }, { 0xADC72C00 /* 173.199.44.0/22 */, 22, NDPI_PROTOCOL_CITRIX }, { 0xADC73200 /* 173.199.50.0/23 */, 23, NDPI_PROTOCOL_CITRIX }, @@ -70,7 +67,6 @@ static ndpi_network ndpi_protocol_citrix_protocol_list[] = { { 0xADC73C00 /* 173.199.60.0/22 */, 22, NDPI_PROTOCOL_CITRIX }, { 0xBC422B00 /* 188.66.43.0/24 */, 24, NDPI_PROTOCOL_CITRIX }, { 0xCAAD1900 /* 202.173.25.0/24 */, 24, NDPI_PROTOCOL_CITRIX }, - { 0xCEB76400 /* 206.183.100.0/24 */, 24, NDPI_PROTOCOL_CITRIX }, { 0xD873D000 /* 216.115.208.0/24 */, 24, NDPI_PROTOCOL_CITRIX }, { 0xD873D200 /* 216.115.210.0/23 */, 23, NDPI_PROTOCOL_CITRIX }, { 0xD873D500 /* 216.115.213.0/24 */, 24, NDPI_PROTOCOL_CITRIX }, diff --git a/src/lib/inc_generated/ndpi_asn_discord.c.inc b/src/lib/inc_generated/ndpi_asn_discord.c.inc index af15e684e7c..f8dedaab6c6 100644 --- a/src/lib/inc_generated/ndpi_asn_discord.c.inc +++ b/src/lib/inc_generated/ndpi_asn_discord.c.inc @@ -72,7 +72,6 @@ static ndpi_network ndpi_protocol_discord_protocol_list[] = { { 0xB9E28A00 /* 185.226.138.0/24 */, 24, NDPI_PROTOCOL_DISCORD }, { 0xB9E52000 /* 185.229.32.0/22 */, 22, NDPI_PROTOCOL_DISCORD }, { 0xBC7A4000 /* 188.122.64.0/19 */, 19, NDPI_PROTOCOL_DISCORD }, - { 0xC12BDA00 /* 193.43.218.0/23 */, 23, NDPI_PROTOCOL_DISCORD }, { 0xC12E5000 /* 193.46.80.0/24 */, 24, NDPI_PROTOCOL_DISCORD }, { 0xC23D3B00 /* 194.61.59.0/24 */, 24, NDPI_PROTOCOL_DISCORD }, { 0xC355E100 /* 195.85.225.0/24 */, 24, NDPI_PROTOCOL_DISCORD }, diff --git a/src/lib/inc_generated/ndpi_asn_edgecast.c.inc b/src/lib/inc_generated/ndpi_asn_edgecast.c.inc index f3d390f4a64..4100dbe7142 100644 --- a/src/lib/inc_generated/ndpi_asn_edgecast.c.inc +++ b/src/lib/inc_generated/ndpi_asn_edgecast.c.inc @@ -25,7 +25,8 @@ static ndpi_network ndpi_protocol_edgecast_protocol_list[] = { { 0x05684200 /* 5.104.66.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, { 0x05684400 /* 5.104.68.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0x2E164200 /* 46.22.66.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, - { 0x2E164400 /* 46.22.68.0/22 */, 22, NDPI_PROTOCOL_EDGECAST }, + { 0x2E164400 /* 46.22.68.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, + { 0x2E164600 /* 46.22.70.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, { 0x2E164800 /* 46.22.72.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, { 0x2E164A00 /* 46.22.74.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0x2E164C00 /* 46.22.76.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, @@ -37,9 +38,9 @@ static ndpi_network ndpi_protocol_edgecast_protocol_list[] = { { 0x400C4000 /* 64.12.64.0/21 */, 21, NDPI_PROTOCOL_EDGECAST }, { 0x400C4800 /* 64.12.72.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0x400C4B00 /* 64.12.75.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, - { 0x400C8100 /* 64.12.129.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, - { 0x400C8200 /* 64.12.130.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, - { 0x400C8400 /* 64.12.132.0/22 */, 22, NDPI_PROTOCOL_EDGECAST }, + { 0x400C8200 /* 64.12.130.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, + { 0x400C8400 /* 64.12.132.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, + { 0x400C8700 /* 64.12.135.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0x400C8800 /* 64.12.136.0/22 */, 22, NDPI_PROTOCOL_EDGECAST }, { 0x400C8C00 /* 64.12.140.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, { 0x400C8F00 /* 64.12.143.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, @@ -48,7 +49,6 @@ static ndpi_network ndpi_protocol_edgecast_protocol_list[] = { { 0x400C9600 /* 64.12.150.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, { 0x400C9800 /* 64.12.152.0/21 */, 21, NDPI_PROTOCOL_EDGECAST }, { 0x400CA000 /* 64.12.160.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, - { 0x400CA200 /* 64.12.162.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0x400CA400 /* 64.12.164.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, { 0x400CA600 /* 64.12.166.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0x400CA800 /* 64.12.168.0/21 */, 21, NDPI_PROTOCOL_EDGECAST }, @@ -56,17 +56,17 @@ static ndpi_network ndpi_protocol_edgecast_protocol_list[] = { { 0x400CB400 /* 64.12.180.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0x400CFF00 /* 64.12.255.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0x44E82000 /* 68.232.32.0/21 */, 21, NDPI_PROTOCOL_EDGECAST }, - { 0x44E82800 /* 68.232.40.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0x44E82A00 /* 68.232.42.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0x44E82C00 /* 68.232.44.0/22 */, 22, NDPI_PROTOCOL_EDGECAST }, { 0x48155000 /* 72.21.80.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, - { 0x48155400 /* 72.21.84.0/22 */, 22, NDPI_PROTOCOL_EDGECAST }, + { 0x48155500 /* 72.21.85.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, + { 0x48155600 /* 72.21.86.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, { 0x48155800 /* 72.21.88.0/22 */, 22, NDPI_PROTOCOL_EDGECAST }, { 0x48155C00 /* 72.21.92.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, - { 0x48155E00 /* 72.21.94.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, + { 0x48155F00 /* 72.21.95.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0x5DB8D700 /* 93.184.215.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0x5DB8D800 /* 93.184.216.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, - { 0x5DB8DA00 /* 93.184.218.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, + { 0x5DB8DB00 /* 93.184.219.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0x5DB8DC00 /* 93.184.220.0/22 */, 22, NDPI_PROTOCOL_EDGECAST }, { 0x6CA1F000 /* 108.161.240.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, { 0x6CA1F500 /* 108.161.245.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, @@ -76,7 +76,7 @@ static ndpi_network ndpi_protocol_edgecast_protocol_list[] = { { 0x6EA42400 /* 110.164.36.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0x6EE8B000 /* 110.232.176.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0x6EE8B200 /* 110.232.178.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, - { 0x7512E800 /* 117.18.232.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, + { 0x7512E800 /* 117.18.232.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, { 0x7512ED00 /* 117.18.237.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0x7512EE00 /* 117.18.238.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, { 0x772E5500 /* 119.46.85.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, @@ -95,7 +95,15 @@ static ndpi_network ndpi_protocol_edgecast_protocol_list[] = { { 0x98C33200 /* 152.195.50.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, { 0x98C33400 /* 152.195.52.0/22 */, 22, NDPI_PROTOCOL_EDGECAST }, { 0x98C33800 /* 152.195.56.0/21 */, 21, NDPI_PROTOCOL_EDGECAST }, - { 0x98C34000 /* 152.195.64.0/18 */, 18, NDPI_PROTOCOL_EDGECAST }, + { 0x98C34000 /* 152.195.64.0/21 */, 21, NDPI_PROTOCOL_EDGECAST }, + { 0x98C34800 /* 152.195.72.0/22 */, 22, NDPI_PROTOCOL_EDGECAST }, + { 0x98C34C00 /* 152.195.76.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, + { 0x98C35000 /* 152.195.80.0/20 */, 20, NDPI_PROTOCOL_EDGECAST }, + { 0x98C36000 /* 152.195.96.0/20 */, 20, NDPI_PROTOCOL_EDGECAST }, + { 0x98C37000 /* 152.195.112.0/22 */, 22, NDPI_PROTOCOL_EDGECAST }, + { 0x98C37400 /* 152.195.116.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, + { 0x98C37600 /* 152.195.118.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, + { 0x98C37800 /* 152.195.120.0/21 */, 21, NDPI_PROTOCOL_EDGECAST }, { 0x98C38000 /* 152.195.128.0/21 */, 21, NDPI_PROTOCOL_EDGECAST }, { 0x98C38800 /* 152.195.136.0/22 */, 22, NDPI_PROTOCOL_EDGECAST }, { 0x98C38C00 /* 152.195.140.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, @@ -116,7 +124,6 @@ static ndpi_network ndpi_protocol_edgecast_protocol_list[] = { { 0x98C3D000 /* 152.195.208.0/21 */, 21, NDPI_PROTOCOL_EDGECAST }, { 0x98C3DB00 /* 152.195.219.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0x98C3DC00 /* 152.195.220.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, - { 0x98C3DF00 /* 152.195.223.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0x98C3E400 /* 152.195.228.0/22 */, 22, NDPI_PROTOCOL_EDGECAST }, { 0x98C3E800 /* 152.195.232.0/21 */, 21, NDPI_PROTOCOL_EDGECAST }, { 0x98C3F000 /* 152.195.240.0/20 */, 20, NDPI_PROTOCOL_EDGECAST }, @@ -132,7 +139,11 @@ static ndpi_network ndpi_protocol_edgecast_protocol_list[] = { { 0x98C73800 /* 152.199.56.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0x98C75A00 /* 152.199.90.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, { 0x98C75D00 /* 152.199.93.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, - { 0x98C76000 /* 152.199.96.0/19 */, 19, NDPI_PROTOCOL_EDGECAST }, + { 0x98C76000 /* 152.199.96.0/21 */, 21, NDPI_PROTOCOL_EDGECAST }, + { 0x98C76800 /* 152.199.104.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, + { 0x98C76B00 /* 152.199.107.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, + { 0x98C76C00 /* 152.199.108.0/22 */, 22, NDPI_PROTOCOL_EDGECAST }, + { 0x98C77000 /* 152.199.112.0/20 */, 20, NDPI_PROTOCOL_EDGECAST }, { 0x98C79B00 /* 152.199.155.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0x98C7BF00 /* 152.199.191.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0xC0100600 /* 192.16.6.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, @@ -147,8 +158,7 @@ static ndpi_network ndpi_protocol_edgecast_protocol_list[] = { { 0xC0102A00 /* 192.16.42.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, { 0xC0102E00 /* 192.16.46.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0xC0103000 /* 192.16.48.0/21 */, 21, NDPI_PROTOCOL_EDGECAST }, - { 0xC0103800 /* 192.16.56.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, - { 0xC0103A00 /* 192.16.58.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, + { 0xC0103800 /* 192.16.56.0/22 */, 22, NDPI_PROTOCOL_EDGECAST }, { 0xC0103C00 /* 192.16.60.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0xC0103F00 /* 192.16.63.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0xC01E1800 /* 192.30.24.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, @@ -157,13 +167,13 @@ static ndpi_network ndpi_protocol_edgecast_protocol_list[] = { { 0xC0E58C00 /* 192.229.140.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, { 0xC0E58E00 /* 192.229.142.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0xC0E59000 /* 192.229.144.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, + { 0xC0E59200 /* 192.229.146.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0xC0E59500 /* 192.229.149.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0xC0E59600 /* 192.229.150.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, { 0xC0E59800 /* 192.229.152.0/22 */, 22, NDPI_PROTOCOL_EDGECAST }, { 0xC0E59C00 /* 192.229.156.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, { 0xC0E5A200 /* 192.229.162.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, { 0xC0E5A900 /* 192.229.169.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, - { 0xC0E5AA00 /* 192.229.170.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, { 0xC0E5AD00 /* 192.229.173.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0xC0E5B200 /* 192.229.178.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, { 0xC0E5B600 /* 192.229.182.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, @@ -178,13 +188,12 @@ static ndpi_network ndpi_protocol_edgecast_protocol_list[] = { { 0xC0E5DC00 /* 192.229.220.0/22 */, 22, NDPI_PROTOCOL_EDGECAST }, { 0xC0E5E000 /* 192.229.224.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, { 0xC0E5E300 /* 192.229.227.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, - { 0xC0E5E400 /* 192.229.228.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, { 0xC0E5E700 /* 192.229.231.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0xC0E5E800 /* 192.229.232.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, { 0xC0E5EA00 /* 192.229.234.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, { 0xC0E5EC00 /* 192.229.236.0/22 */, 22, NDPI_PROTOCOL_EDGECAST }, { 0xC0E5F200 /* 192.229.242.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, - { 0xC0E5F400 /* 192.229.244.0/22 */, 22, NDPI_PROTOCOL_EDGECAST }, + { 0xC0E5F600 /* 192.229.246.0/23 */, 23, NDPI_PROTOCOL_EDGECAST }, { 0xC0E5F800 /* 192.229.248.0/21 */, 21, NDPI_PROTOCOL_EDGECAST }, { 0xC6071000 /* 198.7.16.0/22 */, 22, NDPI_PROTOCOL_EDGECAST }, { 0xC6071400 /* 198.7.20.0/24 */, 24, NDPI_PROTOCOL_EDGECAST }, diff --git a/src/lib/inc_generated/ndpi_asn_facebook.c.inc b/src/lib/inc_generated/ndpi_asn_facebook.c.inc index d40df7110e8..732f77b128a 100644 --- a/src/lib/inc_generated/ndpi_asn_facebook.c.inc +++ b/src/lib/inc_generated/ndpi_asn_facebook.c.inc @@ -29,9 +29,7 @@ static ndpi_network ndpi_protocol_facebook_protocol_list[] = { { 0x45ABE000 /* 69.171.224.0/19 */, 19, NDPI_PROTOCOL_FACEBOOK }, { 0x4A774C00 /* 74.119.76.0/22 */, 22, NDPI_PROTOCOL_FACEBOOK }, { 0x66846000 /* 102.132.96.0/20 */, 20, NDPI_PROTOCOL_FACEBOOK }, - { 0x66847000 /* 102.132.112.0/23 */, 23, NDPI_PROTOCOL_FACEBOOK }, - { 0x66847200 /* 102.132.114.0/24 */, 24, NDPI_PROTOCOL_FACEBOOK }, - { 0x66847400 /* 102.132.116.0/22 */, 22, NDPI_PROTOCOL_FACEBOOK }, + { 0x66847000 /* 102.132.112.0/21 */, 21, NDPI_PROTOCOL_FACEBOOK }, { 0x66847800 /* 102.132.120.0/24 */, 24, NDPI_PROTOCOL_FACEBOOK }, { 0x66847A00 /* 102.132.122.0/23 */, 23, NDPI_PROTOCOL_FACEBOOK }, { 0x66847D00 /* 102.132.125.0/24 */, 24, NDPI_PROTOCOL_FACEBOOK }, @@ -67,7 +65,7 @@ static ndpi_network ndpi_protocol_facebook_protocol_list[] = { { 0x9DF0A900 /* 157.240.169.0/24 */, 24, NDPI_PROTOCOL_FACEBOOK }, { 0x9DF0AA00 /* 157.240.170.0/24 */, 24, NDPI_PROTOCOL_FACEBOOK }, { 0x9DF0AE00 /* 157.240.174.0/23 */, 23, NDPI_PROTOCOL_FACEBOOK }, - { 0x9DF0B000 /* 157.240.176.0/23 */, 23, NDPI_PROTOCOL_FACEBOOK }, + { 0x9DF0B000 /* 157.240.176.0/24 */, 24, NDPI_PROTOCOL_FACEBOOK }, { 0x9DF0B300 /* 157.240.179.0/24 */, 24, NDPI_PROTOCOL_FACEBOOK }, { 0x9DF0B500 /* 157.240.181.0/24 */, 24, NDPI_PROTOCOL_FACEBOOK }, { 0x9DF0B600 /* 157.240.182.0/24 */, 24, NDPI_PROTOCOL_FACEBOOK }, @@ -77,7 +75,7 @@ static ndpi_network ndpi_protocol_facebook_protocol_list[] = { { 0xADFC4000 /* 173.252.64.0/18 */, 18, NDPI_PROTOCOL_FACEBOOK }, { 0xB33CC000 /* 179.60.192.0/22 */, 22, NDPI_PROTOCOL_FACEBOOK }, { 0xB93CD800 /* 185.60.216.0/22 */, 22, NDPI_PROTOCOL_FACEBOOK }, - { 0xB959DA00 /* 185.89.218.0/23 */, 23, NDPI_PROTOCOL_FACEBOOK }, + { 0xB959D800 /* 185.89.216.0/22 */, 22, NDPI_PROTOCOL_FACEBOOK }, { 0xC7C94000 /* 199.201.64.0/22 */, 22, NDPI_PROTOCOL_FACEBOOK }, { 0xCC0F1400 /* 204.15.20.0/22 */, 22, NDPI_PROTOCOL_FACEBOOK }, /* End */ diff --git a/src/lib/inc_generated/ndpi_asn_goto.c.inc b/src/lib/inc_generated/ndpi_asn_goto.c.inc index ab6c9b3add1..4920b11d895 100644 --- a/src/lib/inc_generated/ndpi_asn_goto.c.inc +++ b/src/lib/inc_generated/ndpi_asn_goto.c.inc @@ -22,8 +22,6 @@ static ndpi_network ndpi_protocol_goto_protocol_list[] = { { 0x17EFE300 /* 23.239.227.0/24 */, 24, NDPI_PROTOCOL_GOTO }, - { 0x404A1100 /* 64.74.17.0/24 */, 24, NDPI_PROTOCOL_GOTO }, - { 0x404A1200 /* 64.74.18.0/23 */, 23, NDPI_PROTOCOL_GOTO }, { 0x43D94400 /* 67.217.68.0/24 */, 24, NDPI_PROTOCOL_GOTO }, { 0x43D94600 /* 67.217.70.0/23 */, 23, NDPI_PROTOCOL_GOTO }, { 0x43D94800 /* 67.217.72.0/24 */, 24, NDPI_PROTOCOL_GOTO }, @@ -40,7 +38,7 @@ static ndpi_network ndpi_protocol_goto_protocol_list[] = { { 0x43D95E00 /* 67.217.94.0/23 */, 23, NDPI_PROTOCOL_GOTO }, { 0x44400800 /* 68.64.8.0/23 */, 23, NDPI_PROTOCOL_GOTO }, { 0x44400A00 /* 68.64.10.0/24 */, 24, NDPI_PROTOCOL_GOTO }, - { 0x44400C00 /* 68.64.12.0/23 */, 23, NDPI_PROTOCOL_GOTO }, + { 0x44400C00 /* 68.64.12.0/24 */, 24, NDPI_PROTOCOL_GOTO }, { 0x44400E00 /* 68.64.14.0/24 */, 24, NDPI_PROTOCOL_GOTO }, { 0x44401100 /* 68.64.17.0/24 */, 24, NDPI_PROTOCOL_GOTO }, { 0x44401200 /* 68.64.18.0/23 */, 23, NDPI_PROTOCOL_GOTO }, @@ -62,7 +60,6 @@ static ndpi_network ndpi_protocol_goto_protocol_list[] = { { 0xADC71700 /* 173.199.23.0/24 */, 24, NDPI_PROTOCOL_GOTO }, { 0xADC71A00 /* 173.199.26.0/23 */, 23, NDPI_PROTOCOL_GOTO }, { 0xADC71E00 /* 173.199.30.0/23 */, 23, NDPI_PROTOCOL_GOTO }, - { 0xADC72000 /* 173.199.32.0/23 */, 23, NDPI_PROTOCOL_GOTO }, { 0xADC72B00 /* 173.199.43.0/24 */, 24, NDPI_PROTOCOL_GOTO }, { 0xADC72C00 /* 173.199.44.0/22 */, 22, NDPI_PROTOCOL_GOTO }, { 0xADC73200 /* 173.199.50.0/23 */, 23, NDPI_PROTOCOL_GOTO }, @@ -70,7 +67,6 @@ static ndpi_network ndpi_protocol_goto_protocol_list[] = { { 0xADC73C00 /* 173.199.60.0/22 */, 22, NDPI_PROTOCOL_GOTO }, { 0xBC422B00 /* 188.66.43.0/24 */, 24, NDPI_PROTOCOL_GOTO }, { 0xCAAD1900 /* 202.173.25.0/24 */, 24, NDPI_PROTOCOL_GOTO }, - { 0xCEB76400 /* 206.183.100.0/24 */, 24, NDPI_PROTOCOL_GOTO }, { 0xD873D000 /* 216.115.208.0/24 */, 24, NDPI_PROTOCOL_GOTO }, { 0xD873D200 /* 216.115.210.0/23 */, 23, NDPI_PROTOCOL_GOTO }, { 0xD873D500 /* 216.115.213.0/24 */, 24, NDPI_PROTOCOL_GOTO }, diff --git a/src/lib/inc_generated/ndpi_asn_line.c.inc b/src/lib/inc_generated/ndpi_asn_line.c.inc index 2ec103aad32..2e9708d5099 100644 --- a/src/lib/inc_generated/ndpi_asn_line.c.inc +++ b/src/lib/inc_generated/ndpi_asn_line.c.inc @@ -21,12 +21,7 @@ static ndpi_network ndpi_protocol_line_protocol_list[] = { - { 0x2BDF0600 /* 43.223.6.0/23 */, 23, NDPI_PROTOCOL_LINE }, - { 0x2BDF0800 /* 43.223.8.0/21 */, 21, NDPI_PROTOCOL_LINE }, - { 0x2BDF1000 /* 43.223.16.0/20 */, 20, NDPI_PROTOCOL_LINE }, - { 0x2BDF2000 /* 43.223.32.0/19 */, 19, NDPI_PROTOCOL_LINE }, - { 0x2BDF4000 /* 43.223.64.0/18 */, 18, NDPI_PROTOCOL_LINE }, - { 0x2BDF8000 /* 43.223.128.0/17 */, 17, NDPI_PROTOCOL_LINE }, + { 0x2BDF0000 /* 43.223.0.0/16 */, 16, NDPI_PROTOCOL_LINE }, { 0x67021C00 /* 103.2.28.0/24 */, 24, NDPI_PROTOCOL_LINE }, { 0x67021E00 /* 103.2.30.0/23 */, 23, NDPI_PROTOCOL_LINE }, { 0x77EBE000 /* 119.235.224.0/24 */, 24, NDPI_PROTOCOL_LINE }, diff --git a/src/lib/inc_generated/ndpi_asn_nvidia.c.inc b/src/lib/inc_generated/ndpi_asn_nvidia.c.inc index 417773eb4f4..2cd51e5c254 100644 --- a/src/lib/inc_generated/ndpi_asn_nvidia.c.inc +++ b/src/lib/inc_generated/ndpi_asn_nvidia.c.inc @@ -37,9 +37,10 @@ static ndpi_network ndpi_protocol_nvidia_protocol_list[] = { { 0x42168000 /* 66.22.128.0/21 */, 21, NDPI_PROTOCOL_NVIDIA }, { 0x42168800 /* 66.22.136.0/22 */, 22, NDPI_PROTOCOL_NVIDIA }, { 0x42168C00 /* 66.22.140.0/23 */, 23, NDPI_PROTOCOL_NVIDIA }, + { 0x42168E00 /* 66.22.142.0/24 */, 24, NDPI_PROTOCOL_NVIDIA }, { 0x48194000 /* 72.25.64.0/23 */, 23, NDPI_PROTOCOL_NVIDIA }, { 0x48194200 /* 72.25.66.0/24 */, 24, NDPI_PROTOCOL_NVIDIA }, - { 0x48194400 /* 72.25.68.0/24 */, 24, NDPI_PROTOCOL_NVIDIA }, + { 0x48194400 /* 72.25.68.0/23 */, 23, NDPI_PROTOCOL_NVIDIA }, { 0x4D6FF900 /* 77.111.249.0/24 */, 24, NDPI_PROTOCOL_NVIDIA }, { 0x4D6FFB00 /* 77.111.251.0/24 */, 24, NDPI_PROTOCOL_NVIDIA }, { 0x5054A000 /* 80.84.160.0/20 */, 20, NDPI_PROTOCOL_NVIDIA }, diff --git a/src/lib/inc_generated/ndpi_asn_opendns.c.inc b/src/lib/inc_generated/ndpi_asn_opendns.c.inc index f5df41ee6c8..3ff5d21da53 100644 --- a/src/lib/inc_generated/ndpi_asn_opendns.c.inc +++ b/src/lib/inc_generated/ndpi_asn_opendns.c.inc @@ -36,7 +36,7 @@ static ndpi_network ndpi_protocol_opendns_protocol_list[] = { { 0x43D75A00 /* 67.215.90.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, { 0x43D75C00 /* 67.215.92.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, { 0x43D75E00 /* 67.215.94.0/23 */, 23, NDPI_PROTOCOL_OPENDNS }, - { 0x6CAB8000 /* 108.171.128.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, + { 0x6CAB8000 /* 108.171.128.0/23 */, 23, NDPI_PROTOCOL_OPENDNS }, { 0x6CAB8200 /* 108.171.130.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, { 0x92700000 /* 146.112.0.0/21 */, 21, NDPI_PROTOCOL_OPENDNS }, { 0x92700800 /* 146.112.8.0/23 */, 23, NDPI_PROTOCOL_OPENDNS }, @@ -66,6 +66,7 @@ static ndpi_network ndpi_protocol_opendns_protocol_list[] = { { 0x92706000 /* 146.112.96.0/20 */, 20, NDPI_PROTOCOL_OPENDNS }, { 0x92707000 /* 146.112.112.0/21 */, 21, NDPI_PROTOCOL_OPENDNS }, { 0x92707800 /* 146.112.120.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, + { 0x92707C00 /* 146.112.124.0/23 */, 23, NDPI_PROTOCOL_OPENDNS }, { 0x92708000 /* 146.112.128.0/19 */, 19, NDPI_PROTOCOL_OPENDNS }, { 0x9270A000 /* 146.112.160.0/20 */, 20, NDPI_PROTOCOL_OPENDNS }, { 0x9270B000 /* 146.112.176.0/22 */, 22, NDPI_PROTOCOL_OPENDNS }, @@ -85,11 +86,19 @@ static ndpi_network ndpi_protocol_opendns_protocol_list[] = { { 0x9270DD00 /* 146.112.221.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, { 0x9270DE00 /* 146.112.222.0/23 */, 23, NDPI_PROTOCOL_OPENDNS }, { 0x9270E000 /* 146.112.224.0/19 */, 19, NDPI_PROTOCOL_OPENDNS }, - { 0x97BA0000 /* 151.186.0.0/21 */, 21, NDPI_PROTOCOL_OPENDNS }, - { 0x97BA0800 /* 151.186.8.0/23 */, 23, NDPI_PROTOCOL_OPENDNS }, - { 0x97BA0A00 /* 151.186.10.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, - { 0x97BA0C00 /* 151.186.12.0/22 */, 22, NDPI_PROTOCOL_OPENDNS }, + { 0x97BA0000 /* 151.186.0.0/20 */, 20, NDPI_PROTOCOL_OPENDNS }, + { 0x97BA1000 /* 151.186.16.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, + { 0x97BA1200 /* 151.186.18.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, + { 0x97BA4000 /* 151.186.64.0/23 */, 23, NDPI_PROTOCOL_OPENDNS }, + { 0x97BAD000 /* 151.186.208.0/23 */, 23, NDPI_PROTOCOL_OPENDNS }, + { 0x97BAD200 /* 151.186.210.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, + { 0x97BAE000 /* 151.186.224.0/22 */, 22, NDPI_PROTOCOL_OPENDNS }, + { 0x97BAE500 /* 151.186.229.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, + { 0x97BAE600 /* 151.186.230.0/23 */, 23, NDPI_PROTOCOL_OPENDNS }, + { 0x97BAE800 /* 151.186.232.0/21 */, 21, NDPI_PROTOCOL_OPENDNS }, + { 0x97BAF000 /* 151.186.240.0/20 */, 20, NDPI_PROTOCOL_OPENDNS }, { 0x9BBE0000 /* 155.190.0.0/22 */, 22, NDPI_PROTOCOL_OPENDNS }, + { 0x9BBE0500 /* 155.190.5.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, { 0x9BBE0600 /* 155.190.6.0/23 */, 23, NDPI_PROTOCOL_OPENDNS }, { 0x9BBE0800 /* 155.190.8.0/23 */, 23, NDPI_PROTOCOL_OPENDNS }, { 0x9BBE0A00 /* 155.190.10.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, @@ -109,15 +118,23 @@ static ndpi_network ndpi_protocol_opendns_protocol_list[] = { { 0x9BBE4200 /* 155.190.66.0/23 */, 23, NDPI_PROTOCOL_OPENDNS }, { 0x9BBE4400 /* 155.190.68.0/23 */, 23, NDPI_PROTOCOL_OPENDNS }, { 0x9BBE4600 /* 155.190.70.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, + { 0x9BBE4900 /* 155.190.73.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, { 0x9BBE5300 /* 155.190.83.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, { 0x9BBE5700 /* 155.190.87.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, - { 0x9BBE5800 /* 155.190.88.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, + { 0x9BBE5900 /* 155.190.89.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, + { 0x9BBE5B00 /* 155.190.91.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, + { 0x9BBE5E00 /* 155.190.94.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, + { 0x9BBE6300 /* 155.190.99.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, + { 0x9BBE6400 /* 155.190.100.0/22 */, 22, NDPI_PROTOCOL_OPENDNS }, + { 0x9BBE6800 /* 155.190.104.0/23 */, 23, NDPI_PROTOCOL_OPENDNS }, + { 0x9BBE6F00 /* 155.190.111.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, { 0x9BBE7300 /* 155.190.115.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, { 0x9BBE7400 /* 155.190.116.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, + { 0x9BBE7600 /* 155.190.118.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, { 0x9BBE8000 /* 155.190.128.0/21 */, 21, NDPI_PROTOCOL_OPENDNS }, { 0x9BBE8800 /* 155.190.136.0/22 */, 22, NDPI_PROTOCOL_OPENDNS }, - { 0x9BBE8C00 /* 155.190.140.0/23 */, 23, NDPI_PROTOCOL_OPENDNS }, - { 0x9BBE8F00 /* 155.190.143.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, + { 0x9BBE8C00 /* 155.190.140.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, + { 0x9BBE9C00 /* 155.190.156.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, { 0x9BBEA000 /* 155.190.160.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, { 0x9BBEC000 /* 155.190.192.0/20 */, 20, NDPI_PROTOCOL_OPENDNS }, { 0x9BBED000 /* 155.190.208.0/21 */, 21, NDPI_PROTOCOL_OPENDNS }, @@ -127,15 +144,18 @@ static ndpi_network ndpi_protocol_opendns_protocol_list[] = { { 0x9BBEE000 /* 155.190.224.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, { 0x9BBEE200 /* 155.190.226.0/23 */, 23, NDPI_PROTOCOL_OPENDNS }, { 0x9BBEE400 /* 155.190.228.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, + { 0x9BBEE600 /* 155.190.230.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, { 0x9BBEE800 /* 155.190.232.0/23 */, 23, NDPI_PROTOCOL_OPENDNS }, + { 0x9BBEEB00 /* 155.190.235.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, { 0x9BBEEE00 /* 155.190.238.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, - { 0x9BBEF000 /* 155.190.240.0/23 */, 23, NDPI_PROTOCOL_OPENDNS }, - { 0x9BBEF300 /* 155.190.243.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, + { 0x9BBEF000 /* 155.190.240.0/22 */, 22, NDPI_PROTOCOL_OPENDNS }, { 0x9BBEF500 /* 155.190.245.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, - { 0x9BBEF600 /* 155.190.246.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, + { 0x9BBEF600 /* 155.190.246.0/23 */, 23, NDPI_PROTOCOL_OPENDNS }, { 0x9BBEF800 /* 155.190.248.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, { 0x9BBEFA00 /* 155.190.250.0/23 */, 23, NDPI_PROTOCOL_OPENDNS }, - { 0x9BBEFE00 /* 155.190.254.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, + { 0x9BBEFE00 /* 155.190.254.0/23 */, 23, NDPI_PROTOCOL_OPENDNS }, + { 0xA2D25000 /* 162.210.80.0/23 */, 23, NDPI_PROTOCOL_OPENDNS }, + { 0xA2D25200 /* 162.210.82.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, { 0xB93C5400 /* 185.60.84.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, { 0xB93C5600 /* 185.60.86.0/23 */, 23, NDPI_PROTOCOL_OPENDNS }, { 0xCCC2E800 /* 204.194.232.0/24 */, 24, NDPI_PROTOCOL_OPENDNS }, diff --git a/src/lib/inc_generated/ndpi_asn_riotgames.c.inc b/src/lib/inc_generated/ndpi_asn_riotgames.c.inc index 33454a5315b..76cb5ed92da 100644 --- a/src/lib/inc_generated/ndpi_asn_riotgames.c.inc +++ b/src/lib/inc_generated/ndpi_asn_riotgames.c.inc @@ -33,7 +33,6 @@ static ndpi_network ndpi_protocol_riotgames_protocol_list[] = { { 0x976AFC00 /* 151.106.252.0/24 */, 24, NDPI_PROTOCOL_RIOTGAMES }, { 0x976AFE00 /* 151.106.254.0/23 */, 23, NDPI_PROTOCOL_RIOTGAMES }, { 0xA2F94800 /* 162.249.72.0/21 */, 21, NDPI_PROTOCOL_RIOTGAMES }, - { 0xB6A27800 /* 182.162.120.0/21 */, 21, NDPI_PROTOCOL_RIOTGAMES }, { 0xB9284000 /* 185.40.64.0/22 */, 22, NDPI_PROTOCOL_RIOTGAMES }, { 0xC040A800 /* 192.64.168.0/21 */, 21, NDPI_PROTOCOL_RIOTGAMES }, { 0xC0CF0000 /* 192.207.0.0/24 */, 24, NDPI_PROTOCOL_RIOTGAMES }, diff --git a/src/lib/inc_generated/ndpi_asn_starcraft.c.inc b/src/lib/inc_generated/ndpi_asn_starcraft.c.inc index 9c75ef4316d..cd79ea8e76b 100644 --- a/src/lib/inc_generated/ndpi_asn_starcraft.c.inc +++ b/src/lib/inc_generated/ndpi_asn_starcraft.c.inc @@ -21,9 +21,7 @@ static ndpi_network ndpi_protocol_starcraft_protocol_list[] = { - { 0x052AA300 /* 5.42.163.0/24 */, 24, NDPI_PROTOCOL_STARCRAFT }, - { 0x052AA800 /* 5.42.168.0/21 */, 21, NDPI_PROTOCOL_STARCRAFT }, - { 0x052AB000 /* 5.42.176.0/20 */, 20, NDPI_PROTOCOL_STARCRAFT }, + { 0x052AA000 /* 5.42.160.0/19 */, 19, NDPI_PROTOCOL_STARCRAFT }, { 0x18690000 /* 24.105.0.0/19 */, 19, NDPI_PROTOCOL_STARCRAFT }, { 0x18692000 /* 24.105.32.0/20 */, 20, NDPI_PROTOCOL_STARCRAFT }, { 0x18693000 /* 24.105.48.0/21 */, 21, NDPI_PROTOCOL_STARCRAFT }, @@ -37,8 +35,12 @@ static ndpi_network ndpi_protocol_starcraft_protocol_list[] = { { 0x25F43400 /* 37.244.52.0/22 */, 22, NDPI_PROTOCOL_STARCRAFT }, { 0x25F43800 /* 37.244.56.0/21 */, 21, NDPI_PROTOCOL_STARCRAFT }, { 0x3B992800 /* 59.153.40.0/23 */, 23, NDPI_PROTOCOL_STARCRAFT }, - { 0x40E01800 /* 64.224.24.0/23 */, 23, NDPI_PROTOCOL_STARCRAFT }, + { 0x40E00000 /* 64.224.0.0/21 */, 21, NDPI_PROTOCOL_STARCRAFT }, + { 0x40E01800 /* 64.224.24.0/21 */, 21, NDPI_PROTOCOL_STARCRAFT }, + { 0x4228B000 /* 66.40.176.0/22 */, 22, NDPI_PROTOCOL_STARCRAFT }, { 0x4228B800 /* 66.40.184.0/24 */, 24, NDPI_PROTOCOL_STARCRAFT }, + { 0x4228BE00 /* 66.40.190.0/24 */, 24, NDPI_PROTOCOL_STARCRAFT }, + { 0x67047200 /* 103.4.114.0/23 */, 23, NDPI_PROTOCOL_STARCRAFT }, { 0x67C62000 /* 103.198.32.0/23 */, 23, NDPI_PROTOCOL_STARCRAFT }, { 0x6E2DD000 /* 110.45.208.0/24 */, 24, NDPI_PROTOCOL_STARCRAFT }, { 0x75340600 /* 117.52.6.0/24 */, 24, NDPI_PROTOCOL_STARCRAFT }, @@ -53,12 +55,16 @@ static ndpi_network ndpi_protocol_starcraft_protocol_list[] = { { 0x89DD4000 /* 137.221.64.0/19 */, 19, NDPI_PROTOCOL_STARCRAFT }, { 0x89DD6000 /* 137.221.96.0/20 */, 20, NDPI_PROTOCOL_STARCRAFT }, { 0x89DD7000 /* 137.221.112.0/24 */, 24, NDPI_PROTOCOL_STARCRAFT }, - { 0x9E73C000 /* 158.115.192.0/20 */, 20, NDPI_PROTOCOL_STARCRAFT }, + { 0x9E73C000 /* 158.115.192.0/23 */, 23, NDPI_PROTOCOL_STARCRAFT }, + { 0x9E73C400 /* 158.115.196.0/23 */, 23, NDPI_PROTOCOL_STARCRAFT }, + { 0x9E73C700 /* 158.115.199.0/24 */, 24, NDPI_PROTOCOL_STARCRAFT }, + { 0x9E73C800 /* 158.115.200.0/21 */, 21, NDPI_PROTOCOL_STARCRAFT }, { 0x9E73D800 /* 158.115.216.0/21 */, 21, NDPI_PROTOCOL_STARCRAFT }, { 0xB6A21F00 /* 182.162.31.0/24 */, 24, NDPI_PROTOCOL_STARCRAFT }, { 0xB93C7000 /* 185.60.112.0/22 */, 22, NDPI_PROTOCOL_STARCRAFT }, { 0xC64A2000 /* 198.74.32.0/22 */, 22, NDPI_PROTOCOL_STARCRAFT }, { 0xC64A2400 /* 198.74.36.0/23 */, 23, NDPI_PROTOCOL_STARCRAFT }, + { 0xCA094200 /* 202.9.66.0/23 */, 23, NDPI_PROTOCOL_STARCRAFT }, /* End */ { 0x0, 0, 0 } }; diff --git a/src/lib/inc_generated/ndpi_asn_steam.c.inc b/src/lib/inc_generated/ndpi_asn_steam.c.inc index 491845cff81..79e01cdcf47 100644 --- a/src/lib/inc_generated/ndpi_asn_steam.c.inc +++ b/src/lib/inc_generated/ndpi_asn_steam.c.inc @@ -26,13 +26,14 @@ static ndpi_network ndpi_protocol_steam_protocol_list[] = { { 0x92429800 /* 146.66.152.0/24 */, 24, NDPI_PROTOCOL_STEAM }, { 0x92429B00 /* 146.66.155.0/24 */, 24, NDPI_PROTOCOL_STEAM }, { 0x9B85E200 /* 155.133.226.0/23 */, 23, NDPI_PROTOCOL_STEAM }, - { 0x9B85E600 /* 155.133.230.0/24 */, 24, NDPI_PROTOCOL_STEAM }, + { 0x9B85E500 /* 155.133.229.0/24 */, 24, NDPI_PROTOCOL_STEAM }, + { 0x9B85E600 /* 155.133.230.0/23 */, 23, NDPI_PROTOCOL_STEAM }, { 0x9B85E800 /* 155.133.232.0/23 */, 23, NDPI_PROTOCOL_STEAM }, - { 0x9B85EA00 /* 155.133.234.0/24 */, 24, NDPI_PROTOCOL_STEAM }, + { 0x9B85EB00 /* 155.133.235.0/24 */, 24, NDPI_PROTOCOL_STEAM }, { 0x9B85EC00 /* 155.133.236.0/22 */, 22, NDPI_PROTOCOL_STEAM }, { 0x9B85F000 /* 155.133.240.0/23 */, 23, NDPI_PROTOCOL_STEAM }, - { 0x9B85F500 /* 155.133.245.0/24 */, 24, NDPI_PROTOCOL_STEAM }, - { 0x9B85F600 /* 155.133.246.0/24 */, 24, NDPI_PROTOCOL_STEAM }, + { 0x9B85F300 /* 155.133.243.0/24 */, 24, NDPI_PROTOCOL_STEAM }, + { 0x9B85F400 /* 155.133.244.0/22 */, 22, NDPI_PROTOCOL_STEAM }, { 0x9B85F800 /* 155.133.248.0/21 */, 21, NDPI_PROTOCOL_STEAM }, { 0xA2FEC000 /* 162.254.192.0/21 */, 21, NDPI_PROTOCOL_STEAM }, { 0xB919B600 /* 185.25.182.0/23 */, 23, NDPI_PROTOCOL_STEAM }, diff --git a/src/lib/inc_generated/ndpi_asn_twitch.c.inc b/src/lib/inc_generated/ndpi_asn_twitch.c.inc index 76c4a542d7b..f7747c3057a 100644 --- a/src/lib/inc_generated/ndpi_asn_twitch.c.inc +++ b/src/lib/inc_generated/ndpi_asn_twitch.c.inc @@ -25,6 +25,7 @@ static ndpi_network ndpi_protocol_twitch_protocol_list[] = { { 0x2D718000 /* 45.113.128.0/22 */, 22, NDPI_PROTOCOL_TWITCH }, { 0x34818000 /* 52.129.128.0/19 */, 19, NDPI_PROTOCOL_TWITCH }, { 0x3481A000 /* 52.129.160.0/20 */, 20, NDPI_PROTOCOL_TWITCH }, + { 0x3481CC00 /* 52.129.204.0/23 */, 23, NDPI_PROTOCOL_TWITCH }, { 0x34DFC000 /* 52.223.192.0/18 */, 18, NDPI_PROTOCOL_TWITCH }, { 0x63B54000 /* 99.181.64.0/18 */, 18, NDPI_PROTOCOL_TWITCH }, { 0x67353000 /* 103.53.48.0/22 */, 22, NDPI_PROTOCOL_TWITCH }, diff --git a/src/lib/inc_generated/ndpi_asn_ubuntuone.c.inc b/src/lib/inc_generated/ndpi_asn_ubuntuone.c.inc index b2ab9557311..a02a3278acf 100644 --- a/src/lib/inc_generated/ndpi_asn_ubuntuone.c.inc +++ b/src/lib/inc_generated/ndpi_asn_ubuntuone.c.inc @@ -21,9 +21,7 @@ static ndpi_network ndpi_protocol_ubuntuone_protocol_list[] = { - { 0x5BBD5800 /* 91.189.88.0/22 */, 22, NDPI_PROTOCOL_UBUNTUONE }, - { 0x5BBD5C00 /* 91.189.92.0/23 */, 23, NDPI_PROTOCOL_UBUNTUONE }, - { 0x5BBD5E00 /* 91.189.94.0/24 */, 24, NDPI_PROTOCOL_UBUNTUONE }, + { 0x5BBD5800 /* 91.189.88.0/21 */, 21, NDPI_PROTOCOL_UBUNTUONE }, { 0xA2D52000 /* 162.213.32.0/22 */, 22, NDPI_PROTOCOL_UBUNTUONE }, { 0xB97DBC00 /* 185.125.188.0/22 */, 22, NDPI_PROTOCOL_UBUNTUONE }, { 0xC2A9FE00 /* 194.169.254.0/24 */, 24, NDPI_PROTOCOL_UBUNTUONE }, diff --git a/src/lib/inc_generated/ndpi_asn_webex.c.inc b/src/lib/inc_generated/ndpi_asn_webex.c.inc index 0270c8c3312..4230239eccf 100644 --- a/src/lib/inc_generated/ndpi_asn_webex.c.inc +++ b/src/lib/inc_generated/ndpi_asn_webex.c.inc @@ -32,12 +32,17 @@ static ndpi_network ndpi_protocol_webex_protocol_list[] = { { 0x4272A000 /* 66.114.160.0/20 */, 20, NDPI_PROTOCOL_WEBEX }, { 0x42A32000 /* 66.163.32.0/19 */, 19, NDPI_PROTOCOL_WEBEX }, { 0x451AA000 /* 69.26.160.0/19 */, 19, NDPI_PROTOCOL_WEBEX }, - { 0x721DC000 /* 114.29.192.0/19 */, 19, NDPI_PROTOCOL_WEBEX }, + { 0x721DC000 /* 114.29.192.0/23 */, 23, NDPI_PROTOCOL_WEBEX }, + { 0x721DC400 /* 114.29.196.0/23 */, 23, NDPI_PROTOCOL_WEBEX }, + { 0x721DC800 /* 114.29.200.0/21 */, 21, NDPI_PROTOCOL_WEBEX }, + { 0x721DD000 /* 114.29.208.0/20 */, 20, NDPI_PROTOCOL_WEBEX }, { 0x8BB15800 /* 139.177.88.0/22 */, 22, NDPI_PROTOCOL_WEBEX }, { 0x8BB15C00 /* 139.177.92.0/23 */, 23, NDPI_PROTOCOL_WEBEX }, - { 0x90C40000 /* 144.196.0.0/18 */, 18, NDPI_PROTOCOL_WEBEX }, - { 0x90C44000 /* 144.196.64.0/19 */, 19, NDPI_PROTOCOL_WEBEX }, - { 0x90C46000 /* 144.196.96.0/20 */, 20, NDPI_PROTOCOL_WEBEX }, + { 0x90C40000 /* 144.196.0.0/17 */, 17, NDPI_PROTOCOL_WEBEX }, + { 0x90C48000 /* 144.196.128.0/19 */, 19, NDPI_PROTOCOL_WEBEX }, + { 0x90C4B000 /* 144.196.176.0/20 */, 20, NDPI_PROTOCOL_WEBEX }, + { 0x90C4D000 /* 144.196.208.0/20 */, 20, NDPI_PROTOCOL_WEBEX }, + { 0x90C4F000 /* 144.196.240.0/20 */, 20, NDPI_PROTOCOL_WEBEX }, { 0x96FD8000 /* 150.253.128.0/17 */, 17, NDPI_PROTOCOL_WEBEX }, { 0xAA480000 /* 170.72.0.0/17 */, 17, NDPI_PROTOCOL_WEBEX }, { 0xAA488000 /* 170.72.128.0/18 */, 18, NDPI_PROTOCOL_WEBEX }, @@ -49,7 +54,9 @@ static ndpi_network ndpi_protocol_webex_protocol_list[] = { { 0xD0FDFE00 /* 208.253.254.0/24 */, 24, NDPI_PROTOCOL_WEBEX }, { 0xD0FE7200 /* 208.254.114.0/24 */, 24, NDPI_PROTOCOL_WEBEX }, { 0xD1C5C000 /* 209.197.192.0/19 */, 19, NDPI_PROTOCOL_WEBEX }, - { 0xD204C000 /* 210.4.192.0/20 */, 20, NDPI_PROTOCOL_WEBEX }, + { 0xD204C200 /* 210.4.194.0/23 */, 23, NDPI_PROTOCOL_WEBEX }, + { 0xD204C400 /* 210.4.196.0/22 */, 22, NDPI_PROTOCOL_WEBEX }, + { 0xD204C800 /* 210.4.200.0/21 */, 21, NDPI_PROTOCOL_WEBEX }, { 0xD8978000 /* 216.151.128.0/19 */, 19, NDPI_PROTOCOL_WEBEX }, /* End */ { 0x0, 0, 0 } diff --git a/src/lib/inc_generated/ndpi_asn_yandex.c.inc b/src/lib/inc_generated/ndpi_asn_yandex.c.inc index d1dec22f67d..e83dcf25642 100644 --- a/src/lib/inc_generated/ndpi_asn_yandex.c.inc +++ b/src/lib/inc_generated/ndpi_asn_yandex.c.inc @@ -37,6 +37,8 @@ static ndpi_network ndpi_protocol_yandex_protocol_list[] = { { 0x8D088000 /* 141.8.128.0/18 */, 18, NDPI_PROTOCOL_YANDEX }, { 0xB29A8000 /* 178.154.128.0/18 */, 18, NDPI_PROTOCOL_YANDEX }, { 0xB920B800 /* 185.32.184.0/22 */, 22, NDPI_PROTOCOL_YANDEX }, + { 0xBC486700 /* 188.72.103.0/24 */, 24, NDPI_PROTOCOL_YANDEX }, + { 0xBC486900 /* 188.72.105.0/24 */, 24, NDPI_PROTOCOL_YANDEX }, { 0xC7156000 /* 199.21.96.0/22 */, 22, NDPI_PROTOCOL_YANDEX }, { 0xC724F000 /* 199.36.240.0/22 */, 22, NDPI_PROTOCOL_YANDEX }, { 0xD5B4C000 /* 213.180.192.0/19 */, 19, NDPI_PROTOCOL_YANDEX }, diff --git a/src/lib/inc_generated/ndpi_asn_yandex_cloud.c.inc b/src/lib/inc_generated/ndpi_asn_yandex_cloud.c.inc index 2fbfce51204..574211ae07b 100644 --- a/src/lib/inc_generated/ndpi_asn_yandex_cloud.c.inc +++ b/src/lib/inc_generated/ndpi_asn_yandex_cloud.c.inc @@ -30,6 +30,7 @@ static ndpi_network ndpi_protocol_yandex_cloud_protocol_list[] = { { 0x9EA00000 /* 158.160.0.0/16 */, 16, NDPI_PROTOCOL_YANDEX_CLOUD }, { 0xB29AC000 /* 178.154.192.0/18 */, 18, NDPI_PROTOCOL_YANDEX_CLOUD }, { 0xB9CEA400 /* 185.206.164.0/22 */, 22, NDPI_PROTOCOL_YANDEX_CLOUD }, + { 0xBC486800 /* 188.72.104.0/24 */, 24, NDPI_PROTOCOL_YANDEX_CLOUD }, { 0xC120D800 /* 193.32.216.0/22 */, 22, NDPI_PROTOCOL_YANDEX_CLOUD }, { 0xD91CE000 /* 217.28.224.0/20 */, 20, NDPI_PROTOCOL_YANDEX_CLOUD }, /* End */ diff --git a/src/lib/inc_generated/ndpi_azure_match.c.inc b/src/lib/inc_generated/ndpi_azure_match.c.inc index 66a0f03a245..87aa33b93b5 100644 --- a/src/lib/inc_generated/ndpi_azure_match.c.inc +++ b/src/lib/inc_generated/ndpi_azure_match.c.inc @@ -36,7 +36,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D6A39B5 /* 13.106.57.181/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D6A39C4 /* 13.106.57.196/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14114258 /* 20.17.66.88/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14118218 /* 20.17.130.24/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152A58 /* 20.21.42.88/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14268504 /* 20.38.133.4/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14269584 /* 20.38.149.132/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A4024 /* 20.42.64.36/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B797C /* 20.43.121.124/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -47,6 +49,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14345FFE /* 20.52.95.254/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1434D67A /* 20.52.214.122/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1434D6BF /* 20.52.214.191/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14350144 /* 20.53.1.68/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14353E64 /* 20.53.62.100/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14450866 /* 20.69.8.102/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14481B98 /* 20.72.27.152/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -63,6 +66,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14874A03 /* 20.135.74.3/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496ACE4 /* 20.150.172.228/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0EE7C /* 20.192.238.124/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C1601C /* 20.193.96.28/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1CA04 /* 20.193.202.4/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C35736 /* 20.195.87.54/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C7C942 /* 20.199.201.66/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -85,6 +89,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33356A58 /* 51.53.106.88/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3335BA58 /* 51.53.186.88/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33680964 /* 51.104.9.100/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338CD7B8 /* 51.140.215.184/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34936234 /* 52.147.98.52/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A06141 /* 52.160.97.65/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B71F00 /* 52.183.31.0/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -383,6 +388,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D573A88 /* 13.87.58.136/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D577C88 /* 13.87.124.136/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113480 /* 20.17.52.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x141174C0 /* 20.17.116.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141524E0 /* 20.21.36.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142475C0 /* 20.36.117.192/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247B54 /* 20.36.123.84/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -583,6 +589,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xBFEE48E0 /* 191.238.72.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E81818 /* 4.232.24.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113018 /* 20.17.48.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117018 /* 20.17.112.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152018 /* 20.21.32.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247870 /* 20.36.120.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14254070 /* 20.37.64.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -686,6 +693,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D59AACC /* 13.89.170.204/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D59AE40 /* 13.89.174.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141133E0 /* 20.17.51.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x141172F0 /* 20.17.114.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152460 /* 20.21.36.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14246A44 /* 20.36.106.68/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14246BB0 /* 20.36.107.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -726,6 +734,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1471FBF0 /* 20.113.251.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496A7A0 /* 20.150.167.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496AAE0 /* 20.150.170.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A78260 /* 20.167.130.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BC4D77 /* 20.188.77.119/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BFA7F6 /* 20.191.167.246/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C02D70 /* 20.192.45.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -737,8 +746,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C34E40 /* 20.195.78.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C8A620 /* 20.200.166.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CB5BD0 /* 20.203.91.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CFAEE0 /* 20.207.174.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D29040 /* 20.210.144.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D4E297 /* 20.212.226.151/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D5E2F0 /* 20.213.226.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D703E0 /* 20.215.3.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D92BE0 /* 20.217.43.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760E0AF /* 23.96.224.175/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -805,6 +816,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x338C9500 /* 51.140.149.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338CD254 /* 51.140.210.84/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338CD3B0 /* 51.140.211.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338E86E0 /* 51.142.134.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338F7FCB /* 51.143.127.203/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3391387D /* 51.145.56.125/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3391B34E /* 51.145.179.78/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -908,6 +920,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D59B220 /* 13.89.178.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113AC0 /* 20.17.58.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14114440 /* 20.17.68.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117840 /* 20.17.120.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x141182E0 /* 20.17.130.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1412B380 /* 20.18.179.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152780 /* 20.21.39.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152C40 /* 20.21.44.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -933,6 +947,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14268060 /* 20.38.128.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268070 /* 20.38.128.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142680A0 /* 20.38.128.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14268580 /* 20.38.133.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268B60 /* 20.38.139.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268D40 /* 20.38.141.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142693B0 /* 20.38.147.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -984,6 +999,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14324160 /* 20.50.65.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14330800 /* 20.51.8.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14331000 /* 20.51.16.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14350160 /* 20.53.1.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143529C0 /* 20.53.41.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143D6200 /* 20.61.98.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143E8040 /* 20.62.128.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -1016,6 +1032,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C0EBF0 /* 20.192.235.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0EE70 /* 20.192.238.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0EEC0 /* 20.192.238.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C16140 /* 20.193.97.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1CBE0 /* 20.193.203.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C24340 /* 20.194.67.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD4B60 /* 20.205.75.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -1109,6 +1126,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x28591780 /* 40.89.23.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28770BC0 /* 40.119.11.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28784B80 /* 40.120.75.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330B62A0 /* 51.11.98.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330BC000 /* 51.11.192.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330BC010 /* 51.11.192.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C2B40 /* 51.12.43.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -1242,6 +1260,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x44DD5780 /* 68.221.87.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD6400 /* 68.221.100.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD9380 /* 68.221.147.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DD9B00 /* 68.221.155.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF312C0 /* 74.243.18.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66851C60 /* 102.133.28.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66851C98 /* 102.133.28.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66851CC0 /* 102.133.28.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -1419,6 +1439,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D5F9680 /* 13.95.150.128/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5FEEC0 /* 13.95.238.192/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113E00 /* 20.17.62.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117900 /* 20.17.121.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14153400 /* 20.21.52.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14153600 /* 20.21.54.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14153680 /* 20.21.54.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -2377,6 +2398,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D5E8F7E /* 13.94.143.126/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5E95B3 /* 13.94.149.179/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14111B80 /* 20.17.27.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117E00 /* 20.17.126.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141535A0 /* 20.21.53.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14242A0C /* 20.36.42.12/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14244ED0 /* 20.36.78.208/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -2566,8 +2588,22 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xBFEDDEBF /* 191.237.222.191/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEE4DF0 /* 191.238.77.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEF6830 /* 191.239.104.48/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04914800 /* 4.145.72.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04914808 /* 4.145.72.8/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0496F200 /* 4.150.242.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04976314 /* 4.151.99.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04976348 /* 4.151.99.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04AB1B74 /* 4.171.27.116/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04AB1BB0 /* 4.171.27.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04BE842A /* 4.190.132.42/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04BE84B8 /* 4.190.132.184/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04C8FAC0 /* 4.200.250.192/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E82A00 /* 4.232.42.0/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E82A0C /* 4.232.42.12/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E83000 /* 4.232.48.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E87DB2 /* 4.232.125.178/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04F09032 /* 4.240.144.50/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04F09050 /* 4.240.144.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D428FDB /* 13.66.143.219/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D429544 /* 13.66.149.68/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D430F01 /* 13.67.15.1/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -2589,6 +2625,15 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D59B314 /* 13.89.179.20/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D59B318 /* 13.89.179.24/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5AC2B4 /* 13.90.194.180/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14068D7E /* 20.6.141.126/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14111C08 /* 20.17.28.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14111C50 /* 20.17.28.80/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117D44 /* 20.17.125.68/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14118320 /* 20.17.131.32/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14118A84 /* 20.17.138.132/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14118AA8 /* 20.17.138.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1412073C /* 20.18.7.60/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14120780 /* 20.18.7.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152E88 /* 20.21.46.136/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141545B0 /* 20.21.69.176/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14154DB8 /* 20.21.77.184/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -2649,11 +2694,23 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x143D60B8 /* 20.61.96.184/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1453C0D0 /* 20.83.192.208/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1453C0D4 /* 20.83.192.212/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145B60A2 /* 20.91.96.162/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145B6480 /* 20.91.100.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145B9798 /* 20.91.151.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145B9854 /* 20.91.152.84/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14641578 /* 20.100.21.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14641580 /* 20.100.21.128/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1471FB26 /* 20.113.251.38/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147DADA0 /* 20.125.173.160/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147DCDA0 /* 20.125.205.160/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496A58C /* 20.150.165.140/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496BE54 /* 20.150.190.84/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14972088 /* 20.151.32.136/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A78372 /* 20.167.131.114/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A78378 /* 20.167.131.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14AAAF00 /* 20.170.175.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14AF0706 /* 20.175.7.6/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14AF0780 /* 20.175.7.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BBC2CC /* 20.187.194.204/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BD6FCC /* 20.189.111.204/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDAB6C /* 20.189.171.108/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -2667,18 +2724,40 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C1A0E6 /* 20.193.160.230/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C24494 /* 20.194.68.148/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C2816A /* 20.194.129.106/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CB5D1C /* 20.203.93.28/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CB5D50 /* 20.203.93.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD4DC6 /* 20.205.77.198/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD4DD0 /* 20.205.77.208/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD55C6 /* 20.205.85.198/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CE06BC /* 20.206.6.188/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D015A2 /* 20.208.21.162/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D3E6F8 /* 20.211.230.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D5E502 /* 20.213.229.2/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D5E508 /* 20.213.229.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D715B2 /* 20.215.21.178/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D7AA68 /* 20.215.170.104/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D7AE06 /* 20.215.174.6/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D7AE18 /* 20.215.174.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D9092E /* 20.217.9.46/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D90A24 /* 20.217.10.36/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D90D70 /* 20.217.13.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D93E88 /* 20.217.62.136/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DABE14 /* 20.218.190.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DABE58 /* 20.218.190.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E2D39E /* 20.226.211.158/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E2D4A0 /* 20.226.212.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E343C0 /* 20.227.67.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E343C8 /* 20.227.67.200/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14F4C206 /* 20.244.194.6/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14F4C208 /* 20.244.194.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14FCD4D8 /* 20.252.212.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14FCD4E0 /* 20.252.212.224/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x17615858 /* 23.97.88.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1762563A /* 23.98.86.58/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1762680C /* 23.98.104.12/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17626C20 /* 23.98.108.32/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1764DA7C /* 23.100.218.124/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1764DA98 /* 23.100.218.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28408454 /* 40.64.132.84/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28408748 /* 40.64.135.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28437A6C /* 40.67.122.108/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -2723,7 +2802,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x330CE5E8 /* 51.12.229.232/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330D8050 /* 51.13.128.80/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3335294C /* 51.53.41.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x33352B68 /* 51.53.43.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x33352B70 /* 51.53.43.112/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33356E8A /* 51.53.110.138/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3335883C /* 51.53.136.60/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x33358B48 /* 51.53.139.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3335B6C8 /* 51.53.182.200/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3335BF8A /* 51.53.191.138/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3367CDA0 /* 51.103.205.160/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -2750,6 +2833,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33782CC4 /* 51.120.44.196/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378649C /* 51.120.100.156/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33786D1A /* 51.120.109.26/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3378B7DC /* 51.120.183.220/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3378B7F8 /* 51.120.183.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378D51A /* 51.120.213.26/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378D694 /* 51.120.214.148/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E234 /* 51.120.226.52/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -2776,12 +2861,22 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34E45450 /* 52.228.84.80/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E7170A /* 52.231.23.10/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E79750 /* 52.231.151.80/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E969B8 /* 52.233.105.184/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E96F40 /* 52.233.111.64/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34ECBD4A /* 52.236.189.74/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F0F4E4 /* 52.240.244.228/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F69D02 /* 52.246.157.2/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4134FCFA /* 65.52.252.250/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DBC406 /* 68.219.196.6/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DBC508 /* 68.219.197.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD2948 /* 68.221.41.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DD2C20 /* 68.221.44.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DD2C28 /* 68.221.44.40/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD6270 /* 68.221.98.112/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF98A46 /* 74.249.138.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF98A58 /* 74.249.138.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x62428024 /* 98.66.128.36/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x62428048 /* 98.66.128.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x662540A0 /* 102.37.64.160/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x668539BC /* 102.133.57.188/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66857FB0 /* 102.133.127.176/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -2796,9 +2891,19 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x682EB200 /* 104.46.178.0/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D392F8 /* 104.211.146.248/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D6A430 /* 104.214.164.48/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x6C8C0160 /* 108.140.1.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x6C8C0168 /* 108.140.1.104/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x89876289 /* 137.135.98.137/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9E170A70 /* 158.23.10.112/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9E176014 /* 158.23.96.20/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x9E177314 /* 158.23.115.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x9E177330 /* 158.23.115.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACACFC40 /* 172.172.252.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACACFC48 /* 172.172.252.72/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACB69BC2 /* 172.182.155.194/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACB69BC8 /* 172.182.155.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACBB0010 /* 172.187.0.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACBB0018 /* 172.187.0.24/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE9CF1A /* 191.233.207.26/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE9CF1E /* 191.233.207.30/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEA882C /* 191.234.136.44/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -2815,6 +2920,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D47AFD0 /* 13.71.175.208/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D56DFC0 /* 13.86.223.192/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113324 /* 20.17.51.36/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117014 /* 20.17.112.20/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1415202C /* 20.21.32.44/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14254728 /* 20.37.71.40/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1425E5AC /* 20.37.229.172/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -2972,6 +3078,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D5EF04B /* 13.94.240.75/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113440 /* 20.17.52.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14114270 /* 20.17.66.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117480 /* 20.17.116.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1412B258 /* 20.18.178.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152A70 /* 20.21.42.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141535B0 /* 20.21.53.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -3133,6 +3240,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CE0050 /* 20.206.0.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CF0058 /* 20.207.0.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CF0100 /* 20.207.1.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CFAF40 /* 20.207.175.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D00460 /* 20.208.4.96/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D01258 /* 20.208.18.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D29240 /* 20.210.146.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -3403,6 +3511,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D59ABC0 /* 13.89.171.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113400 /* 20.17.52.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14114340 /* 20.17.67.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117440 /* 20.17.116.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1412B300 /* 20.18.179.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152480 /* 20.21.36.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152B40 /* 20.21.43.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -3681,6 +3790,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D577C28 /* 13.87.124.40/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D59AB74 /* 13.89.171.116/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113010 /* 20.17.48.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117010 /* 20.17.112.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152010 /* 20.21.32.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14246C70 /* 20.36.108.112/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142473F0 /* 20.36.115.240/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -3777,6 +3887,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D531677 /* 13.83.22.119/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D560533 /* 13.86.5.51/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141130C0 /* 20.17.48.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x141170C0 /* 20.17.112.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141520C0 /* 20.21.32.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247880 /* 20.36.120.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14254080 /* 20.37.64.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -3985,7 +4096,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D5D943E /* 13.93.148.62/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14111900 /* 20.17.25.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14114300 /* 20.17.67.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117C80 /* 20.17.124.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152B00 /* 20.21.43.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1415D26E /* 20.21.210.110/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1415D2C4 /* 20.21.210.196/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14246B00 /* 20.36.107.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142472B0 /* 20.36.114.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142475A0 /* 20.36.117.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -4071,6 +4185,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x149681C0 /* 20.150.129.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496AAF0 /* 20.150.170.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496AD40 /* 20.150.173.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14AD0266 /* 20.173.2.102/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDC090 /* 20.189.192.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDC0A0 /* 20.189.192.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C02040 /* 20.192.32.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -4102,6 +4217,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D29280 /* 20.210.146.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D5CA33 /* 20.213.202.51/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D5CA54 /* 20.213.202.84/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D790F3 /* 20.215.144.243/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D790FB /* 20.215.144.251/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D79B00 /* 20.215.155.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D7A980 /* 20.215.169.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D937C0 /* 20.217.55.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -4341,6 +4458,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14113380 /* 20.17.51.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14114280 /* 20.17.66.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14114480 /* 20.17.68.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117280 /* 20.17.114.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14118240 /* 20.17.130.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14118380 /* 20.17.131.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1412B280 /* 20.18.178.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1412B500 /* 20.18.181.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152400 /* 20.21.36.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -4354,6 +4474,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14254500 /* 20.37.69.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14254A48 /* 20.37.74.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142684C0 /* 20.38.132.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14268600 /* 20.38.134.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268CC0 /* 20.38.140.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14269290 /* 20.38.146.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14269500 /* 20.38.149.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -4398,6 +4519,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14345840 /* 20.52.88.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143500C0 /* 20.53.0.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14350100 /* 20.53.1.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14350200 /* 20.53.2.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14352980 /* 20.53.41.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143D6180 /* 20.61.97.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143E8000 /* 20.62.128.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -4425,6 +4547,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1496BE80 /* 20.150.190.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496E140 /* 20.150.225.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496F100 /* 20.150.241.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A782C0 /* 20.167.130.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14A8A280 /* 20.168.162.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14A8A500 /* 20.168.165.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BBC440 /* 20.187.196.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -4443,6 +4566,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C0EC00 /* 20.192.236.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C16040 /* 20.193.96.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C16080 /* 20.193.96.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C16180 /* 20.193.97.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1A040 /* 20.193.160.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1C080 /* 20.193.192.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1CA10 /* 20.193.202.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -4468,6 +4592,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CD5500 /* 20.205.85.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D01280 /* 20.208.18.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D01500 /* 20.208.21.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D5E340 /* 20.213.227.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D70380 /* 20.215.3.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D71280 /* 20.215.18.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D71500 /* 20.215.21.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -4659,6 +4784,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x44DD6480 /* 68.221.100.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD9280 /* 68.221.146.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD9500 /* 68.221.149.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DD9A80 /* 68.221.154.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DD9B80 /* 68.221.155.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF31240 /* 74.243.18.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF31400 /* 74.243.20.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66254140 /* 102.37.65.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x662541C0 /* 102.37.65.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66254880 /* 102.37.72.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -4778,6 +4907,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14111840 /* 20.17.24.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113300 /* 20.17.51.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14114200 /* 20.17.66.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117240 /* 20.17.114.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14120300 /* 20.18.3.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14120540 /* 20.18.5.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14120580 /* 20.18.5.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -4968,6 +5098,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x28408700 /* 40.64.135.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28416A9A /* 40.65.106.154/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28417269 /* 40.65.114.105/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2841F48D /* 40.65.244.141/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284333A0 /* 40.67.51.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28433A40 /* 40.67.58.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28442C55 /* 40.68.44.85/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -5134,7 +5265,6 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34A2FC1A /* 52.162.252.26/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A33F14 /* 52.163.63.20/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A3F952 /* 52.163.249.82/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34A4FABC /* 52.164.250.188/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A52ACC /* 52.165.42.204/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A52EF9 /* 52.165.46.249/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A581B8 /* 52.165.129.184/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -5194,6 +5324,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34E7CEEA /* 52.231.206.234/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E7CF1F /* 52.231.207.31/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E83BDC /* 52.232.59.220/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E8E518 /* 52.232.229.24/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E98056 /* 52.233.128.86/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EB28F7 /* 52.235.40.247/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EB2E1C /* 52.235.46.28/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -5280,6 +5411,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D577BE0 /* 13.87.123.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D59AE50 /* 13.89.174.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113680 /* 20.17.54.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x141176D0 /* 20.17.118.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152500 /* 20.21.37.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1424F268 /* 20.36.242.104/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14251801 /* 20.37.24.1/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -5302,6 +5434,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1471FE20 /* 20.113.254.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496ABC0 /* 20.150.171.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496F570 /* 20.150.245.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A78270 /* 20.167.130.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14B9641B /* 20.185.100.27/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BD4A67 /* 20.189.74.103/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C02F60 /* 20.192.47.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -5312,7 +5445,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C8A630 /* 20.200.166.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CB5B70 /* 20.203.91.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CF0270 /* 20.207.2.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CFAEF0 /* 20.207.174.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D29060 /* 20.210.144.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D5E380 /* 20.213.227.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D70D30 /* 20.215.13.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D93530 /* 20.217.53.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176252F0 /* 23.98.82.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -5372,6 +5507,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3378DBC0 /* 51.120.219.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378EBE0 /* 51.120.235.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338CD400 /* 51.140.212.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338E86F0 /* 51.142.134.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3391B0D7 /* 51.145.176.215/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348E5BDD /* 52.142.91.221/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x349F3778 /* 52.159.55.120/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -5424,6 +5560,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D563AD7 /* 13.86.58.215/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D58F9F4 /* 13.88.249.244/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113020 /* 20.17.48.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117020 /* 20.17.112.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152020 /* 20.21.32.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247844 /* 20.36.120.68/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14259CD0 /* 20.37.156.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -5606,8 +5743,105 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34B68D80 /* 52.182.141.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E451E0 /* 52.228.81.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D6A130 /* 104.214.161.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142547C0 /* 20.37.71.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14268FE0 /* 20.38.143.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1428E520 /* 20.40.229.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142D74E0 /* 20.45.116.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142DF1C0 /* 20.45.241.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142E0BC0 /* 20.46.11.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142FECC0 /* 20.47.236.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142FED80 /* 20.47.237.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1430C470 /* 20.48.196.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143177C0 /* 20.49.119.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14330740 /* 20.51.7.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14330C40 /* 20.51.12.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14331440 /* 20.51.20.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14352F10 /* 20.53.47.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143530A0 /* 20.53.48.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14353860 /* 20.53.56.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143A4300 /* 20.58.67.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143B4D40 /* 20.59.77.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143B5140 /* 20.59.81.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143D6660 /* 20.61.102.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143E3B10 /* 20.62.59.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143E84F0 /* 20.62.132.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143E8780 /* 20.62.135.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143E87A0 /* 20.62.135.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14418540 /* 20.65.133.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x144203D0 /* 20.66.3.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14450070 /* 20.69.0.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14450440 /* 20.69.4.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14450480 /* 20.69.4.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x144508C0 /* 20.69.8.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1446DFC0 /* 20.70.223.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1453DE80 /* 20.83.222.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14565D80 /* 20.86.93.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145A2640 /* 20.90.38.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145A2680 /* 20.90.38.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145B09C0 /* 20.91.9.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145B0B40 /* 20.91.11.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145B9000 /* 20.91.144.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145C0580 /* 20.92.5.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14612340 /* 20.97.35.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146127C0 /* 20.97.39.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14629440 /* 20.98.148.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146294C0 /* 20.98.148.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1462C3C0 /* 20.98.195.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1469D300 /* 20.105.211.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1469D3C0 /* 20.105.211.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1475C000 /* 20.117.192.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1475C140 /* 20.117.193.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14768AC0 /* 20.118.138.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14768D40 /* 20.118.141.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14771BC0 /* 20.119.27.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14771C80 /* 20.119.28.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14779BC0 /* 20.119.155.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x147D0080 /* 20.125.0.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x147D0400 /* 20.125.4.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x147DA200 /* 20.125.162.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1496F410 /* 20.150.244.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14BDE1F0 /* 20.189.225.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14BFA5F0 /* 20.191.165.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C02BF0 /* 20.192.43.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C03070 /* 20.192.48.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C05000 /* 20.192.80.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C0A7D0 /* 20.192.167.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C249E0 /* 20.194.73.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C34170 /* 20.195.65.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C34870 /* 20.195.72.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C35780 /* 20.195.87.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CD3180 /* 20.205.49.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CD43C0 /* 20.205.67.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D347C0 /* 20.211.71.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D44F40 /* 20.212.79.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DF4040 /* 20.223.64.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E40100 /* 20.228.1.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433590 /* 40.67.53.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330C2E70 /* 51.12.46.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330C4AC0 /* 51.12.74.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330CC660 /* 51.12.198.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330D8930 /* 51.13.137.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x336BF270 /* 51.107.242.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x336BFAE0 /* 51.107.250.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x337436A0 /* 51.116.54.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x337495C0 /* 51.116.149.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3378E950 /* 51.120.233.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338AD250 /* 51.138.210.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338FD430 /* 51.143.212.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3488B980 /* 52.136.185.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x348B6B50 /* 52.139.107.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34928810 /* 52.146.136.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34928D40 /* 52.146.141.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x349370C0 /* 52.147.112.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34AC71B0 /* 52.172.113.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x662550B0 /* 102.37.80.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x6625A080 /* 102.37.160.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x682EB3E0 /* 104.46.179.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xBFE90FF0 /* 191.233.15.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xBFEA8EF0 /* 191.234.142.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E81AE0 /* 4.232.26.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141133C0 /* 20.17.51.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117400 /* 20.17.116.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152440 /* 20.21.36.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247D78 /* 20.36.125.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247DC0 /* 20.36.125.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -5831,6 +6065,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xBFE90F20 /* 191.233.15.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEA8BA8 /* 191.234.139.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEA8E00 /* 191.234.142.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04976200 /* 4.151.98.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04D28100 /* 4.210.129.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E81980 /* 4.232.25.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4738F0 /* 13.71.56.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D473900 /* 13.71.57.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -5841,7 +6077,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D584920 /* 13.88.73.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5887D0 /* 13.88.135.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5BC100 /* 13.91.193.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14068F00 /* 20.6.143.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113180 /* 20.17.49.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117180 /* 20.17.113.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152180 /* 20.21.33.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247900 /* 20.36.121.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14253720 /* 20.37.55.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -5943,6 +6181,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x348B5520 /* 52.139.85.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348C6A00 /* 52.140.106.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348E9890 /* 52.142.152.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34942D00 /* 52.148.45.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x349517A0 /* 52.149.23.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34953050 /* 52.149.48.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34953060 /* 52.149.48.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -5976,12 +6215,16 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34E45300 /* 52.228.83.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E770C0 /* 52.231.112.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E770E0 /* 52.231.112.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E96800 /* 52.233.104.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FA1CB0 /* 52.250.28.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FA20A0 /* 52.250.32.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FCD5C0 /* 52.252.213.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FF5010 /* 52.255.80.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FF52A0 /* 52.255.82.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DBC300 /* 68.219.195.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD5180 /* 68.221.81.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF97A00 /* 74.249.122.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF98900 /* 74.249.137.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6625A200 /* 102.37.162.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x668500F0 /* 102.133.0.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66850100 /* 102.133.1.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -6057,6 +6300,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D5E2F3D /* 13.94.47.61/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113500 /* 20.17.53.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14114380 /* 20.17.67.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117500 /* 20.17.117.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14118280 /* 20.17.130.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1412B340 /* 20.18.179.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152600 /* 20.21.38.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152B80 /* 20.21.43.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -6103,6 +6348,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14331780 /* 20.51.23.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14344080 /* 20.52.64.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14345C00 /* 20.52.92.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14350180 /* 20.53.1.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14353300 /* 20.53.51.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14353B00 /* 20.53.59.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14355552 /* 20.53.85.82/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -6152,6 +6398,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C0A800 /* 20.192.168.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0E1A0 /* 20.192.225.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0EA20 /* 20.192.234.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C16100 /* 20.193.97.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1C320 /* 20.193.195.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1C340 /* 20.193.195.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1C380 /* 20.193.195.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -6298,6 +6545,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x287D67FB /* 40.125.103.251/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287F537B /* 40.127.83.123/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287F84FE /* 40.127.132.254/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330B62C0 /* 51.11.98.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330BC080 /* 51.11.192.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C1500 /* 51.12.21.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C1E00 /* 51.12.30.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -6431,6 +6679,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x44DD5600 /* 68.221.86.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD6340 /* 68.221.99.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD9340 /* 68.221.147.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DD9AC0 /* 68.221.154.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF31280 /* 74.243.18.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66254100 /* 102.37.65.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66254840 /* 102.37.72.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66255300 /* 102.37.83.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -6743,6 +6993,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D5E2848 /* 13.94.40.72/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5F0FFB /* 13.95.15.251/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14114460 /* 20.17.68.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14118300 /* 20.17.131.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1412B3A0 /* 20.18.179.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14150C2B /* 20.21.12.43/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14150E48 /* 20.21.14.72/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -7013,6 +7264,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x44DC5360 /* 68.220.83.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD6420 /* 68.221.100.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD93A0 /* 68.221.147.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DD9B20 /* 68.221.155.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF312E0 /* 74.243.18.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66851CA0 /* 102.133.28.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66853B00 /* 102.133.59.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66853B80 /* 102.133.59.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -7081,6 +7334,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D59AAC8 /* 13.89.170.200/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113A30 /* 20.17.58.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1411427C /* 20.17.66.124/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117820 /* 20.17.120.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14118234 /* 20.17.130.52/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1412B24C /* 20.18.178.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152570 /* 20.21.37.112/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152BF4 /* 20.21.43.244/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -7413,6 +7668,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x44DD5770 /* 68.221.87.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD627C /* 68.221.98.124/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD924C /* 68.221.146.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DD9A4C /* 68.221.154.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF3120C /* 74.243.18.12/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66255158 /* 102.37.81.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66255180 /* 102.37.81.128/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6625A0B0 /* 102.37.160.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -7494,7 +7751,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14E85B1C /* 20.232.91.28/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14EC91C4 /* 20.236.145.196/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F22F68 /* 52.242.47.104/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04AB1B40 /* 4.171.27.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04AB1BA0 /* 4.171.27.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E81900 /* 4.232.25.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E82D80 /* 4.232.45.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D425787 /* 13.66.87.135/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D428C50 /* 13.66.140.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4308E0 /* 13.67.8.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -7519,6 +7779,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D57A081 /* 13.87.160.129/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D59AB40 /* 13.89.171.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113100 /* 20.17.49.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117100 /* 20.17.113.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152100 /* 20.21.33.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14155340 /* 20.21.83.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14246A50 /* 20.36.106.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -7588,6 +7849,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D29220 /* 20.210.146.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D5E2A0 /* 20.213.226.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D70100 /* 20.215.1.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D7AE20 /* 20.215.174.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D92900 /* 20.217.41.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176252C0 /* 23.98.82.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1764E8D8 /* 23.100.232.216/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -7700,6 +7962,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34FFD66D /* 52.255.214.109/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FFD97F /* 52.255.217.127/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4134FAC0 /* 65.52.250.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DD2B60 /* 68.221.43.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD5100 /* 68.221.81.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6625A320 /* 102.37.163.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66851B20 /* 102.133.27.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -7731,6 +7994,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x140F0988 /* 20.15.9.136/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x140F85C3 /* 20.15.133.195/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x140F8616 /* 20.15.134.22/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14120679 /* 20.18.6.121/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1412073A /* 20.18.7.58/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14131D93 /* 20.19.29.147/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14131D9E /* 20.19.29.158/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141804A6 /* 20.24.4.166/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -7741,6 +8006,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14325D6C /* 20.50.93.108/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145B9341 /* 20.91.147.65/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145B9342 /* 20.91.147.66/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1464072F /* 20.100.7.47/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14641576 /* 20.100.21.118/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A49AA2 /* 20.164.154.162/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A49AA4 /* 20.164.154.164/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14A62836 /* 20.166.40.54/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14A62874 /* 20.166.40.116/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CCC622 /* 20.204.198.34/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -7753,10 +8022,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14DC026A /* 20.220.2.106/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DD8C06 /* 20.221.140.6/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DD8C0C /* 20.221.140.12/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E2D39A /* 20.226.211.154/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E2D39C /* 20.226.211.156/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E403B5 /* 20.228.3.181/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E403B6 /* 20.228.3.182/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E85DED /* 20.232.93.237/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E85DEE /* 20.232.93.238/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E984CA /* 20.233.132.202/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E984CC /* 20.233.132.204/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14EC974E /* 20.236.151.78/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14EC9750 /* 20.236.151.80/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338E822D /* 51.142.130.45/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -7767,6 +8040,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3494283E /* 52.148.40.62/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC2578 /* 68.220.37.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC257A /* 68.220.37.122/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x62428020 /* 98.66.128.32/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x62428022 /* 98.66.128.34/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04BB4040 /* 4.187.64.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E8626E /* 4.232.98.110/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E862A4 /* 4.232.98.164/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E86540 /* 4.232.101.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -7820,10 +8096,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D45E900 /* 13.69.233.0/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D45E960 /* 13.69.233.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D45EF60 /* 13.69.239.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D45EF6A /* 13.69.239.106/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D45EF6C /* 13.69.239.108/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4648E8 /* 13.70.72.232/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D464968 /* 13.70.73.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D464F58 /* 13.70.79.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D464F60 /* 13.70.79.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4672B0 /* 13.70.114.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D467C1B /* 13.70.124.27/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D467F3D /* 13.70.127.61/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47AC80 /* 13.71.172.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -7848,6 +8127,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D4A6C80 /* 13.74.108.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4A6F98 /* 13.74.111.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4AC958 /* 13.74.201.88/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4ACB10 /* 13.74.203.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4B2600 /* 13.75.38.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4B2678 /* 13.75.38.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4B274C /* 13.75.39.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -7920,12 +8200,19 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x140E79C0 /* 20.14.121.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x140E79F0 /* 20.14.121.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x140F0880 /* 20.15.8.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x140F87A0 /* 20.15.135.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141119C0 /* 20.17.25.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113B24 /* 20.17.59.36/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113B28 /* 20.17.59.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113B30 /* 20.17.59.48/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113B40 /* 20.17.59.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14114780 /* 20.17.71.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117E4A /* 20.17.126.74/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117E58 /* 20.17.126.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117ED0 /* 20.17.126.208/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117F00 /* 20.17.127.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14118650 /* 20.17.134.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14118680 /* 20.17.134.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14120240 /* 20.18.2.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1412B3C8 /* 20.18.179.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1412B5A0 /* 20.18.181.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -7969,6 +8256,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14265044 /* 20.38.80.68/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268040 /* 20.38.128.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268440 /* 20.38.132.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142685A8 /* 20.38.133.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268F00 /* 20.38.143.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268F2C /* 20.38.143.44/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14269298 /* 20.38.146.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8076,7 +8364,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1432447C /* 20.50.68.124/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14324480 /* 20.50.68.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14324910 /* 20.50.73.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14324A92 /* 20.50.74.146/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14324A94 /* 20.50.74.148/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14324AB0 /* 20.50.74.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143250C8 /* 20.50.80.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143250E4 /* 20.50.80.228/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14325360 /* 20.50.83.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143258E0 /* 20.50.88.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1433052C /* 20.51.5.44/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14330700 /* 20.51.7.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8084,11 +8377,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14331140 /* 20.51.17.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14344018 /* 20.52.64.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14344020 /* 20.52.64.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14344160 /* 20.52.65.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14344840 /* 20.52.72.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14344860 /* 20.52.72.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14345F32 /* 20.52.95.50/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14345FDC /* 20.52.95.220/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14350080 /* 20.53.0.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143501D0 /* 20.53.1.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14352E40 /* 20.53.46.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14353040 /* 20.53.48.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143537A0 /* 20.53.55.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8123,11 +8418,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14640700 /* 20.100.7.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14640730 /* 20.100.7.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146F02C0 /* 20.111.2.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146F4860 /* 20.111.72.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1471FE1E /* 20.113.254.30/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1471FE4C /* 20.113.254.76/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1476C620 /* 20.118.198.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147DABC8 /* 20.125.171.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147DCBC8 /* 20.125.203.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x147DCDE0 /* 20.125.205.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149682F0 /* 20.150.130.240/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496A7B8 /* 20.150.167.184/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496ABD0 /* 20.150.171.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8145,6 +8442,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1496F148 /* 20.150.241.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496F160 /* 20.150.241.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14A62840 /* 20.166.40.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A78318 /* 20.167.131.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A78350 /* 20.167.131.80/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14A8A3C8 /* 20.168.163.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14AAA8A0 /* 20.170.168.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14AF02FE /* 20.175.2.254/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8179,12 +8478,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C06298 /* 20.192.98.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C06520 /* 20.192.101.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C06648 /* 20.192.102.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C066A0 /* 20.192.102.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0996A /* 20.192.153.106/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C09F50 /* 20.192.159.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0A7A0 /* 20.192.167.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0E7F4 /* 20.192.231.244/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0EB90 /* 20.192.235.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C16020 /* 20.193.96.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C160F8 /* 20.193.96.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1A028 /* 20.193.160.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1A030 /* 20.193.160.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1C218 /* 20.193.194.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8218,6 +8519,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CE0528 /* 20.206.5.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CEB740 /* 20.206.183.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CF0568 /* 20.207.5.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CFAF62 /* 20.207.175.98/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CFAF64 /* 20.207.175.100/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CFAF78 /* 20.207.175.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D013C8 /* 20.208.19.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D015E0 /* 20.208.21.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D09410 /* 20.208.148.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8228,6 +8532,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D292C0 /* 20.210.146.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D3E038 /* 20.211.224.56/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D5C4D0 /* 20.213.196.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D5E2D2 /* 20.213.226.210/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D68330 /* 20.214.131.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D70028 /* 20.215.0.40/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D704FA /* 20.215.4.250/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8257,8 +8562,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14DAB910 /* 20.218.185.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DC0140 /* 20.220.1.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DD8C10 /* 20.221.140.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E2D3E0 /* 20.226.211.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14EC9600 /* 20.236.150.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14F170E0 /* 20.241.112.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14F17720 /* 20.241.119.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17601C26 /* 23.96.28.38/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760FCA1 /* 23.96.252.161/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760FCD8 /* 23.96.252.216/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8277,6 +8584,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x17645A07 /* 23.100.90.7/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17645EDD /* 23.100.94.221/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17647A71 /* 23.100.122.113/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1764D050 /* 23.100.208.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1764DAA0 /* 23.100.218.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1764E420 /* 23.100.228.32/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1765008E /* 23.101.0.142/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17650904 /* 23.101.9.4/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8300,6 +8609,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x2840868A /* 40.64.134.138/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284334E0 /* 40.67.52.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28433BC0 /* 40.67.59.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28434890 /* 40.67.72.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28437A00 /* 40.67.122.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28437A60 /* 40.67.122.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28443DE5 /* 40.68.61.229/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8366,10 +8676,15 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x284F8D90 /* 40.79.141.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8F10 /* 40.79.143.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8F18 /* 40.79.143.24/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284F8F1C /* 40.79.143.28/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284F8F50 /* 40.79.143.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F9228 /* 40.79.146.40/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F9290 /* 40.79.146.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F9660 /* 40.79.150.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F9702 /* 40.79.151.2/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284F970A /* 40.79.151.10/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284F970C /* 40.79.151.12/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284F9740 /* 40.79.151.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F9A50 /* 40.79.154.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F9C20 /* 40.79.156.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FA228 /* 40.79.162.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8453,7 +8768,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x287F54C5 /* 40.127.84.197/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287F908D /* 40.127.144.141/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330B6160 /* 51.11.97.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330B6410 /* 51.11.100.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330BC028 /* 51.11.192.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330BC170 /* 51.11.193.112/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330BC200 /* 51.11.194.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C1114 /* 51.12.17.20/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C1138 /* 51.12.17.56/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C1180 /* 51.12.17.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8474,10 +8792,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x330CCD60 /* 51.12.205.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330CE298 /* 51.12.226.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330CE5E0 /* 51.12.229.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330CE5F8 /* 51.12.229.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330CEA98 /* 51.12.234.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330CED20 /* 51.12.237.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330CEDC0 /* 51.12.237.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330CEEA0 /* 51.12.238.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330D0108 /* 51.13.1.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330D0190 /* 51.13.1.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330D8020 /* 51.13.128.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330D8060 /* 51.13.128.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330D88C0 /* 51.13.136.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8557,12 +8878,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x337862F8 /* 51.120.98.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33786A98 /* 51.120.106.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33786EC8 /* 51.120.110.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x33786F10 /* 51.120.111.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378B290 /* 51.120.178.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378B47C /* 51.120.180.124/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378B7A0 /* 51.120.183.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378D298 /* 51.120.210.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378D540 /* 51.120.213.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378D688 /* 51.120.214.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3378D6E0 /* 51.120.214.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DBD0 /* 51.120.219.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E822 /* 51.120.232.34/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E8A0 /* 51.120.232.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8589,6 +8912,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x338CD440 /* 51.140.212.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338D7180 /* 51.141.113.128/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338E8208 /* 51.142.130.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338E870A /* 51.142.135.10/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338F58B7 /* 51.143.88.183/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338FA516 /* 51.143.165.22/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338FD160 /* 51.143.209.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8617,6 +8941,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34936140 /* 52.147.97.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34937060 /* 52.147.112.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34937760 /* 52.147.119.96/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34942CE0 /* 52.148.44.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x349624BB /* 52.150.36.187/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34969830 /* 52.150.152.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3496985A /* 52.150.152.90/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8688,6 +9013,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34B68AD8 /* 52.182.138.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B68B30 /* 52.182.139.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B68FC8 /* 52.182.143.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34B690E0 /* 52.182.144.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B7296D /* 52.183.41.109/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B74270 /* 52.183.66.112/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B74970 /* 52.183.73.112/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8699,6 +9025,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34B9D7AB /* 52.185.215.171/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34BA7929 /* 52.186.121.41/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34BA7E1F /* 52.186.126.31/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34BCF790 /* 52.188.247.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34BFAAFD /* 52.191.170.253/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34BFC534 /* 52.191.197.52/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E07DE6 /* 52.224.125.230/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8718,6 +9045,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34E6E0ED /* 52.230.224.237/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E712F0 /* 52.231.18.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E71778 /* 52.231.23.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E717D0 /* 52.231.23.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E71CCC /* 52.231.28.204/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E72110 /* 52.231.33.16/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E74048 /* 52.231.64.72/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8755,6 +9083,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x41347AD0 /* 65.52.122.208/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4134FAE8 /* 65.52.250.232/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4134FAF0 /* 65.52.250.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DBAEC0 /* 68.219.174.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC5540 /* 68.220.85.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC5550 /* 68.220.85.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD2810 /* 68.221.40.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8765,6 +9094,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x44DD6750 /* 68.221.103.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD93C8 /* 68.221.147.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD95A0 /* 68.221.149.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DD9D40 /* 68.221.157.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DD9D50 /* 68.221.157.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF31500 /* 74.243.21.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF31510 /* 74.243.21.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66254080 /* 102.37.64.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x662548F0 /* 102.37.72.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66255040 /* 102.37.80.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8805,6 +9138,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x68D02262 /* 104.208.34.98/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D023A9 /* 104.208.35.169/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D09058 /* 104.208.144.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D0AA90 /* 104.208.170.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D0AAA0 /* 104.208.170.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D0E780 /* 104.208.231.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D19C6A /* 104.209.156.106/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D1A1D9 /* 104.209.161.217/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8853,6 +9188,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xA83EA911 /* 168.62.169.17/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83FAEA9 /* 168.63.174.169/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83FF2DD /* 168.63.242.221/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACAD0850 /* 172.173.8.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE82153 /* 191.232.33.83/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE8A14B /* 191.232.161.75/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE8D5EF /* 191.232.213.239/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -8951,6 +9287,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D5A9C47 /* 13.90.156.71/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5C8A4C /* 13.92.138.76/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113A80 /* 20.17.58.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117EE0 /* 20.17.126.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152740 /* 20.21.39.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247980 /* 20.36.121.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247A38 /* 20.36.122.56/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -9184,6 +9521,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xBFEA8B90 /* 191.234.139.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEBE3A0 /* 191.235.227.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xD5C780E2 /* 213.199.128.226/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0496F000 /* 4.150.240.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E86000 /* 4.232.96.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E86BC0 /* 4.232.107.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D428DB0 /* 13.66.141.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -9213,6 +9551,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D689655 /* 13.104.150.85/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113C00 /* 20.17.60.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14114400 /* 20.17.68.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117A00 /* 20.17.122.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152C00 /* 20.21.44.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14153200 /* 20.21.50.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14246C30 /* 20.36.108.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -9489,6 +9828,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14114040 /* 20.17.64.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14114140 /* 20.17.65.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141143F8 /* 20.17.67.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117F60 /* 20.17.127.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117F80 /* 20.17.127.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14118328 /* 20.17.131.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14118340 /* 20.17.131.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14120400 /* 20.18.4.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1412B040 /* 20.18.176.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1412B140 /* 20.18.177.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10097,6 +10440,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34B7FA3E /* 52.183.250.62/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34BA4F31 /* 52.186.79.49/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34BCF680 /* 52.188.246.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34BCF800 /* 52.188.248.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34BF9040 /* 52.191.144.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34BF9840 /* 52.191.152.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E1BC2E /* 52.225.188.46/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10132,6 +10476,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x4134F900 /* 65.52.249.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DBA800 /* 68.219.168.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DBAD00 /* 68.219.173.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DBAF00 /* 68.219.175.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DBC180 /* 68.219.193.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC5040 /* 68.220.80.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC5140 /* 68.220.81.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10144,6 +10489,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x44DD9040 /* 68.221.144.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD9140 /* 68.221.145.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD93C0 /* 68.221.147.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DD9A58 /* 68.221.154.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DD9B40 /* 68.221.155.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF31218 /* 74.243.18.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF31480 /* 74.243.20.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66255060 /* 102.37.80.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66255080 /* 102.37.80.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x662550C0 /* 102.37.80.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10319,6 +10668,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x04E828B0 /* 4.232.40.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14099C00 /* 20.9.156.0/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113F50 /* 20.17.63.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117830 /* 20.17.120.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14155490 /* 20.21.84.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14271BE8 /* 20.39.27.232/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F895E /* 20.47.137.94/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10331,10 +10681,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1471FE38 /* 20.113.254.56/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147D0712 /* 20.125.7.18/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147D0718 /* 20.125.7.24/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A78308 /* 20.167.131.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BE0154 /* 20.190.1.84/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C8A690 /* 20.200.166.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CB5B88 /* 20.203.91.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CFAF68 /* 20.207.175.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D29218 /* 20.210.146.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D5E390 /* 20.213.227.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D7A8A8 /* 20.215.168.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D93798 /* 20.217.55.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E85C80 /* 20.232.92.128/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10347,6 +10700,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33352818 /* 51.53.40.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33358820 /* 51.53.136.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378B6D0 /* 51.120.182.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338E8710 /* 51.142.135.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348F1C57 /* 52.143.28.87/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348F49D5 /* 52.143.73.213/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34938771 /* 52.147.135.113/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10359,6 +10713,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34F22F98 /* 52.242.47.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD5C08 /* 68.221.92.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9E176C20 /* 158.23.108.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0496119A /* 4.150.17.154/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0496148E /* 4.150.20.142/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x049BE43D /* 4.155.228.61/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04C1ACD1 /* 4.193.172.209/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E81E00 /* 4.232.30.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E86A50 /* 4.232.106.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E86A60 /* 4.232.106.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10366,10 +10724,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x04E87A60 /* 4.232.122.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E8C250 /* 4.232.194.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E8C260 /* 4.232.194.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D41288A /* 13.65.40.138/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D428A50 /* 13.66.138.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4293C0 /* 13.66.147.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D430860 /* 13.67.8.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D431400 /* 13.67.20.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D43B405 /* 13.67.180.5/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D446E24 /* 13.68.110.36/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D454040 /* 13.69.64.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D456A40 /* 13.69.106.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10380,16 +10740,25 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D467200 /* 13.70.114.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D46BA21 /* 13.70.186.33/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47729D /* 13.71.114.157/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D477B5C /* 13.71.123.92/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47AA20 /* 13.71.170.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47B140 /* 13.71.177.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47C260 /* 13.71.194.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D496A47 /* 13.73.106.71/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4A6B40 /* 13.74.107.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4A8E58 /* 13.74.142.88/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4B2280 /* 13.75.34.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4B6C17 /* 13.75.108.23/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4B9FC8 /* 13.75.159.200/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4C8D24 /* 13.76.141.36/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4CF49E /* 13.76.244.158/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4D05B5 /* 13.77.5.181/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4D3210 /* 13.77.50.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E5EBB /* 13.78.94.187/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6A50 /* 13.78.106.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4E7481 /* 13.78.116.129/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4FA8C9 /* 13.79.168.201/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D521BF7 /* 13.82.27.247/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5551DA /* 13.85.81.218/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D572308 /* 13.87.35.8/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D573840 /* 13.87.56.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10397,19 +10766,25 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D580A5D /* 13.88.10.93/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D59AAC0 /* 13.89.170.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D59B280 /* 13.89.178.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x140E64AA /* 20.14.100.170/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113600 /* 20.17.54.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14114250 /* 20.17.66.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14114260 /* 20.17.66.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117600 /* 20.17.118.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14118210 /* 20.17.130.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14118220 /* 20.17.130.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1412B250 /* 20.18.178.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1412B260 /* 20.18.178.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14150803 /* 20.21.8.3/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152580 /* 20.21.37.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152A50 /* 20.21.42.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152A60 /* 20.21.42.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x141538AF /* 20.21.56.175/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14154250 /* 20.21.66.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14154260 /* 20.21.66.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14154A50 /* 20.21.74.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14154A60 /* 20.21.74.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14188979 /* 20.24.137.121/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14242EBB /* 20.36.46.187/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14244941 /* 20.36.73.65/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14246AE0 /* 20.36.106.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10457,21 +10832,37 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14353A80 /* 20.53.58.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143A4600 /* 20.58.70.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143E3F00 /* 20.62.63.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x144143E9 /* 20.65.67.233/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14418780 /* 20.65.135.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14420680 /* 20.66.6.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14450280 /* 20.69.2.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14464C3E /* 20.70.76.62/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14465C0A /* 20.70.92.10/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1446BAC5 /* 20.70.186.197/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1446D880 /* 20.70.216.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14481B90 /* 20.72.27.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14481BA0 /* 20.72.27.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x144D61BE /* 20.77.97.190/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1452F480 /* 20.82.244.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14565C00 /* 20.86.92.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14584080 /* 20.88.64.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14589940 /* 20.88.153.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14590000 /* 20.89.0.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14590980 /* 20.89.9.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1459E769 /* 20.89.231.105/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145A80C0 /* 20.90.128.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145C0080 /* 20.92.0.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145C4A90 /* 20.92.74.144/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145C77D2 /* 20.92.119.210/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14630B80 /* 20.99.11.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14653107 /* 20.101.49.7/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1469F969 /* 20.105.249.105/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146C0ED0 /* 20.108.14.208/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146F1C93 /* 20.111.28.147/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146F3822 /* 20.111.56.34/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x147119E0 /* 20.113.25.224/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14756131 /* 20.117.97.49/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x147B0AFA /* 20.123.10.250/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147DAA50 /* 20.125.170.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147DAA60 /* 20.125.170.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147DCA50 /* 20.125.202.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10511,13 +10902,20 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C38980 /* 20.195.137.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C39780 /* 20.195.151.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C39800 /* 20.195.152.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C760B9 /* 20.199.96.185/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C8C080 /* 20.200.192.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CCB69F /* 20.204.182.159/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD4A50 /* 20.205.74.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD4B40 /* 20.205.75.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD5250 /* 20.205.82.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD5340 /* 20.205.83.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D01250 /* 20.208.18.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D01260 /* 20.208.18.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D28297 /* 20.210.130.151/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D29E94 /* 20.210.158.148/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D2B5E4 /* 20.210.181.228/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D3BA00 /* 20.211.186.0/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D5F74C /* 20.213.247.76/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D70600 /* 20.215.6.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D71250 /* 20.215.18.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D71260 /* 20.215.18.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10532,6 +10930,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D94A60 /* 20.217.74.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D95A50 /* 20.217.90.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D95A60 /* 20.217.90.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DDE39C /* 20.221.227.156/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DDFF1E /* 20.221.255.30/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DE5329 /* 20.222.83.41/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DEA315 /* 20.222.163.21/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DEA5C8 /* 20.222.165.200/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E1534E /* 20.225.83.78/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14F2654A /* 20.242.101.74/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14F8C644 /* 20.248.198.68/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17617822 /* 23.97.120.34/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17617825 /* 23.97.120.37/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17617899 /* 23.97.120.153/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10546,9 +10952,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x2840103C /* 40.64.16.60/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28407100 /* 40.64.113.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28416C92 /* 40.65.108.146/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2841BFBD /* 40.65.191.189/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28433A08 /* 40.67.58.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28434800 /* 40.67.72.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28447F44 /* 40.68.127.68/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2844D139 /* 40.68.209.57/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28456A10 /* 40.69.106.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28469240 /* 40.70.146.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28469780 /* 40.70.151.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10581,9 +10989,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x284FC250 /* 40.79.194.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28503280 /* 40.80.50.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28503510 /* 40.80.53.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2853B751 /* 40.83.183.81/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2854985B /* 40.84.152.91/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2855E1D8 /* 40.85.225.216/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28565B82 /* 40.86.91.130/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28578BD9 /* 40.87.139.217/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285979C0 /* 40.89.121.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2870F280 /* 40.112.242.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28725621 /* 40.114.86.33/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10592,9 +11002,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x28784DC0 /* 40.120.77.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28785500 /* 40.120.85.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287958E7 /* 40.121.88.231/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287A7360 /* 40.122.115.96/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BCFD2 /* 40.123.207.210/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BDBE4 /* 40.123.219.228/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287C4100 /* 40.124.65.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287D4331 /* 40.125.67.49/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287F01C1 /* 40.127.1.193/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287F07F3 /* 40.127.7.243/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330BC040 /* 51.11.192.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10660,6 +11072,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x338C9580 /* 51.140.149.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338CD240 /* 51.140.210.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338D0181 /* 51.141.1.129/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338D2D76 /* 51.141.45.118/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x33901671 /* 51.144.22.113/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33907CFF /* 51.144.124.255/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34888835 /* 52.136.136.53/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3488BB80 /* 52.136.187.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10671,6 +11085,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x348F8E32 /* 52.143.142.50/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34937400 /* 52.147.116.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3493A34F /* 52.147.163.79/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34945A6F /* 52.148.90.111/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A111C6 /* 52.161.17.198/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A26A80 /* 52.162.106.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A67F25 /* 52.166.127.37/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10688,10 +11103,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34B68AC0 /* 52.182.138.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B68F00 /* 52.182.143.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34BBC0F3 /* 52.187.192.243/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E21676 /* 52.226.22.118/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E71220 /* 52.231.18.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E71780 /* 52.231.23.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E72061 /* 52.231.32.97/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E79240 /* 52.231.146.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E7C204 /* 52.231.194.4/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E877BF /* 52.232.119.191/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E921E2 /* 52.233.33.226/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34ECBA40 /* 52.236.186.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10705,6 +11122,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x4134891D /* 65.52.137.29/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4134A07F /* 65.52.160.127/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4134DBBA /* 65.52.219.186/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4134F2A3 /* 65.52.242.163/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4134FA40 /* 65.52.250.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC5250 /* 68.220.82.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC5260 /* 68.220.82.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10713,8 +11131,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x44DD6260 /* 68.221.98.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD9250 /* 68.221.146.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD9260 /* 68.221.146.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DD9A50 /* 68.221.154.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DD9A60 /* 68.221.154.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x462538E3 /* 70.37.56.227/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x462568F0 /* 70.37.104.240/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x462568F2 /* 70.37.104.242/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF31210 /* 74.243.18.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF31220 /* 74.243.18.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x5EF558C0 /* 94.245.88.192/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x662540C0 /* 102.37.64.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66254800 /* 102.37.72.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10731,9 +11154,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x682DEF73 /* 104.45.239.115/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D01040 /* 104.208.16.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D09040 /* 104.208.144.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D1F6B3 /* 104.209.246.179/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D35110 /* 104.211.81.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D36139 /* 104.211.97.57/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D39210 /* 104.211.146.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D39DAC /* 104.211.157.172/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D3BE58 /* 104.211.190.88/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D612A0 /* 104.214.18.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D6A548 /* 104.214.165.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10741,6 +11166,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x6FDD59DE /* 111.221.89.222/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x8A5BF262 /* 138.91.242.98/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D37AA71 /* 157.55.170.113/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x9D37ACF6 /* 157.55.172.246/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9E170A50 /* 158.23.10.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9E170A60 /* 158.23.10.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9E176580 /* 158.23.101.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10753,6 +11179,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xA83E30EE /* 168.62.48.238/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83E3634 /* 168.62.54.52/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83EF96F /* 168.62.249.111/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xA83F180E /* 168.63.24.14/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACADB33E /* 172.173.179.62/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE8B8FD /* 191.232.184.253/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE90828 /* 191.233.8.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE9CB10 /* 191.233.203.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -10873,6 +11301,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D59AE90 /* 13.89.174.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113000 /* 20.17.48.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141143E0 /* 20.17.67.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117000 /* 20.17.112.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1412B270 /* 20.18.178.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152000 /* 20.21.32.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152BE0 /* 20.21.43.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -11107,6 +11536,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D49F9C0 /* 13.73.249.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D49FC00 /* 13.73.252.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113200 /* 20.17.50.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117300 /* 20.17.115.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152300 /* 20.21.35.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142479F8 /* 20.36.121.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247A40 /* 20.36.122.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -11469,7 +11899,6 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34891FA3 /* 52.137.31.163/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34895B81 /* 52.137.91.129/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34895C72 /* 52.137.92.114/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x3489605B /* 52.137.96.91/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348960B5 /* 52.137.96.181/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348961E4 /* 52.137.97.228/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34896244 /* 52.137.98.68/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -12280,6 +12709,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xBFEFC000 /* 191.239.192.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEFCB00 /* 191.239.203.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEFE000 /* 191.239.224.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04974888 /* 4.151.72.136/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04974D6F /* 4.151.77.111/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04974E99 /* 4.151.78.153/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x049782B5 /* 4.151.130.181/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04978913 /* 4.151.137.19/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D415CFC /* 13.65.92.252/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D415F98 /* 13.65.95.152/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4B7CFE /* 13.75.124.254/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -12288,8 +12722,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D4B997C /* 13.75.153.124/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D54DE25 /* 13.84.222.37/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1409382A /* 20.9.56.42/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14094C6E /* 20.9.76.110/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14180030 /* 20.24.0.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1419F4E5 /* 20.25.244.229/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1419F6CD /* 20.25.246.205/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x141D67BD /* 20.29.103.189/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143B5400 /* 20.59.84.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1450018C /* 20.80.1.140/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14500450 /* 20.80.4.80/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1458EB5A /* 20.88.235.90/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146295F0 /* 20.98.149.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1469D770 /* 20.105.215.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -12310,6 +12750,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x2857930A /* 40.87.147.10/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28579722 /* 40.87.151.34/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287205C5 /* 40.114.5.197/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x349F7EA2 /* 52.159.126.162/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC9BA8 /* 52.172.155.168/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC9E25 /* 52.172.158.37/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AD5A6B /* 52.173.90.107/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -12326,8 +12767,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x89872FD7 /* 137.135.47.215/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x89875095 /* 137.135.80.149/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x898752F9 /* 137.135.82.249/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACAD62A4 /* 172.173.98.164/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACAD7460 /* 172.173.116.96/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACAD762C /* 172.173.118.44/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE8D034 /* 191.232.208.52/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE8D63E /* 191.232.214.62/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x049A83E0 /* 4.154.131.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D408380 /* 13.64.131.128/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D43BF8F /* 13.67.191.143/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D551065 /* 13.85.16.101/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -12378,9 +12823,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1448EB52 /* 20.72.235.82/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145351A0 /* 20.83.81.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1454FD98 /* 20.84.253.152/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14607802 /* 20.96.120.2/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1461BED0 /* 20.97.190.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146DD16C /* 20.109.209.108/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x146EB735 /* 20.110.183.53/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x146EB781 /* 20.110.183.129/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14723A59 /* 20.114.58.89/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14723A6E /* 20.114.58.110/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14723B2E /* 20.114.59.46/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -12389,16 +12834,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14723BEC /* 20.114.59.236/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14723BEF /* 20.114.59.239/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147B002A /* 20.123.0.42/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A32DB0 /* 20.163.45.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14A602BF /* 20.166.2.191/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14A67E38 /* 20.166.126.56/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BD7B83 /* 20.189.123.131/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BE0956 /* 20.190.9.86/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BF2E6D /* 20.191.46.109/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BF2ED3 /* 20.191.46.211/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x14E6A932 /* 20.230.169.50/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x14E6A960 /* 20.230.169.96/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14F227AB /* 20.242.39.171/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1763B690 /* 23.99.182.144/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1763DC7A /* 23.99.220.122/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1766813C /* 23.102.129.60/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2840414C /* 40.64.65.76/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -12411,23 +12854,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x284485D8 /* 40.68.133.216/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2846AF31 /* 40.70.175.49/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2846E596 /* 40.70.229.150/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x284D0094 /* 40.77.0.148/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x284D02A4 /* 40.77.2.164/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x284D0980 /* 40.77.9.128/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x284D0E85 /* 40.77.14.133/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284E6BF0 /* 40.78.107.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28533250 /* 40.83.50.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285B49A9 /* 40.91.73.169/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285B5059 /* 40.91.80.89/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28772DF6 /* 40.119.45.246/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28772E09 /* 40.119.46.9/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28772E2E /* 40.119.46.46/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28772E8B /* 40.119.46.139/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287A4ACB /* 40.122.74.203/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287D7835 /* 40.125.120.53/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287D7A91 /* 40.125.122.145/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287D7A97 /* 40.125.122.151/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287D7A9B /* 40.125.122.155/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287D7AA4 /* 40.125.122.164/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287D7AB0 /* 40.125.122.176/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287FA69D /* 40.127.166.157/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287FA896 /* 40.127.168.150/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287FA967 /* 40.127.169.103/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -12471,14 +12905,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x349512BE /* 52.149.18.190/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x349515E8 /* 52.149.21.232/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x349516B7 /* 52.149.22.183/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3498B490 /* 52.152.180.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x349C66ED /* 52.156.102.237/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x349C9053 /* 52.156.144.83/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A5A40F /* 52.165.164.15/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A5A421 /* 52.165.164.33/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A5A51A /* 52.165.165.26/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34A5B745 /* 52.165.183.69/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A71645 /* 52.167.22.69/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34AD248A /* 52.173.36.138/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B3D8EB /* 52.179.216.235/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B3DB0E /* 52.179.219.14/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B8D4B5 /* 52.184.212.181/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -12495,16 +12928,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34B8D938 /* 52.184.217.56/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B8D94E /* 52.184.217.78/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B8D98A /* 52.184.217.138/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34B8DC0B /* 52.184.220.11/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34B8DC52 /* 52.184.220.82/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EEF800 /* 52.238.248.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34F26161 /* 52.242.97.97/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34F26304 /* 52.242.99.4/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F263FE /* 52.242.99.254/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34F264DA /* 52.242.100.218/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F2658C /* 52.242.101.140/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F265E0 /* 52.242.101.224/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34F265E2 /* 52.242.101.226/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F26733 /* 52.242.103.51/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F26747 /* 52.242.103.71/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F924C8 /* 52.249.36.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -12512,7 +12939,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34FA234A /* 52.250.35.74/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FA2389 /* 52.250.35.137/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FA2496 /* 52.250.36.150/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34FCC6B0 /* 52.252.198.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FE7240 /* 52.254.114.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACAB630C /* 172.171.99.12/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4293A0 /* 13.66.147.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D430FA0 /* 13.67.15.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D456F00 /* 13.69.111.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -12649,6 +13078,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D5ED652 /* 13.94.214.82/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5F091B /* 13.95.9.27/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113120 /* 20.17.49.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117140 /* 20.17.113.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152120 /* 20.21.33.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14242816 /* 20.36.40.22/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14242FC5 /* 20.36.47.197/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -12983,6 +13413,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14629488 /* 20.98.148.136/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1462C36C /* 20.98.195.108/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1462C378 /* 20.98.195.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14641520 /* 20.100.21.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1469D36E /* 20.105.211.110/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1469D372 /* 20.105.211.114/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1475C0FE /* 20.117.192.254/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -13012,6 +13443,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D5C4CC /* 20.213.196.204/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D5E2B0 /* 20.213.226.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D7AD48 /* 20.215.173.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D90BE8 /* 20.217.11.232/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DABDD0 /* 20.218.189.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DC00F8 /* 20.220.0.248/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DC0504 /* 20.220.5.4/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -13032,8 +13464,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x6C8C00F8 /* 108.140.0.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACB698A0 /* 172.182.152.160/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04AB1A50 /* 4.171.26.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04BB4060 /* 4.187.64.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E82880 /* 4.232.40.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113B70 /* 20.17.59.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117F50 /* 20.17.127.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D5E70 /* 20.45.94.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142DF2A0 /* 20.45.242.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142FE990 /* 20.47.233.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -13057,6 +13491,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1469D0E0 /* 20.105.208.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146F00E0 /* 20.111.0.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149682E0 /* 20.150.130.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A78360 /* 20.167.131.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDC250 /* 20.189.194.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C09980 /* 20.192.153.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C35590 /* 20.195.85.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -13065,6 +13500,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CD4530 /* 20.205.69.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CF0130 /* 20.207.1.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D00510 /* 20.208.5.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D5E3E0 /* 20.213.227.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D70D20 /* 20.215.13.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D93520 /* 20.217.53.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1765C31A /* 23.101.195.26/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -13085,6 +13521,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xBFEE4E00 /* 191.238.78.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x049620D0 /* 4.150.32.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04AB1A60 /* 4.171.26.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04BB4020 /* 4.187.64.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04BB4030 /* 4.187.64.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04BE8230 /* 4.190.130.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04C2E1D8 /* 4.194.225.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04C2E380 /* 4.194.227.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -13153,6 +13591,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14113A20 /* 20.17.58.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113A40 /* 20.17.58.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113B38 /* 20.17.59.56/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117E60 /* 20.17.126.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117E80 /* 20.17.126.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117EC0 /* 20.17.126.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117ED8 /* 20.17.126.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141204B0 /* 20.18.4.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14131FA0 /* 20.19.31.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152540 /* 20.21.37.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -13483,6 +13925,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1496F430 /* 20.150.244.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496F480 /* 20.150.244.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14A49A00 /* 20.164.154.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A78340 /* 20.167.131.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A78358 /* 20.167.131.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14AAA8A8 /* 20.170.168.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14AF0590 /* 20.175.5.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14B8F04E /* 20.184.240.78/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -13603,6 +14047,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D347A0 /* 20.211.71.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D5C380 /* 20.213.195.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D5C400 /* 20.213.196.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D5E3C0 /* 20.213.227.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D5E3D0 /* 20.213.227.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D68240 /* 20.214.130.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D68280 /* 20.214.130.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D68740 /* 20.214.135.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -13861,6 +14307,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x338CCA00 /* 51.140.202.0/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338E80C0 /* 51.142.128.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338E8100 /* 51.142.129.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338E8718 /* 51.142.135.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338FC0E0 /* 51.143.192.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338FC1C0 /* 51.143.193.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338FC1E0 /* 51.143.193.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -14078,7 +14525,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xBFEE4DEC /* 191.238.77.236/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEE4E20 /* 191.238.78.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEE4E30 /* 191.238.78.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04BB4200 /* 4.187.66.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04DC8800 /* 4.220.136.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E82CA0 /* 4.232.44.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E82CC0 /* 4.232.44.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E82D00 /* 4.232.45.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E86600 /* 4.232.102.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E86F00 /* 4.232.111.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E87BD0 /* 4.232.123.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -14110,6 +14561,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14111B00 /* 20.17.27.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113800 /* 20.17.56.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14114740 /* 20.17.71.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14118370 /* 20.17.131.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14118800 /* 20.17.136.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1412B3D0 /* 20.18.179.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152E40 /* 20.21.46.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14153000 /* 20.21.48.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -14136,6 +14589,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1425E500 /* 20.37.229.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142650C0 /* 20.38.80.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14265200 /* 20.38.82.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142685C0 /* 20.38.133.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268D10 /* 20.38.141.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268D80 /* 20.38.141.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268E00 /* 20.38.142.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -14277,6 +14731,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D7AC10 /* 20.215.172.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D7AC40 /* 20.215.172.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D7AC80 /* 20.215.172.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D90BF0 /* 20.217.11.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D90C80 /* 20.217.12.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D90D00 /* 20.217.13.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D93000 /* 20.217.48.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D93E40 /* 20.217.62.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D94BD0 /* 20.217.75.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -14425,6 +14882,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x44DD5E00 /* 68.221.94.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD6700 /* 68.221.103.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD93D0 /* 68.221.147.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DD9B70 /* 68.221.155.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF314B0 /* 74.243.20.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66254060 /* 102.37.64.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x662548E0 /* 102.37.72.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6625A680 /* 102.37.166.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -14531,15 +14990,15 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xBFE9CA00 /* 191.233.202.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285C0100 /* 40.92.1.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285C0600 /* 40.92.6.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x285C7400 /* 40.92.116.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x285C7400 /* 40.92.116.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x285C7800 /* 40.92.120.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285D0100 /* 40.93.1.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285D0200 /* 40.93.2.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285D0500 /* 40.93.5.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285D0600 /* 40.93.6.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285D0800 /* 40.93.8.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285D1000 /* 40.93.16.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x285D4000 /* 40.93.64.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x285D4400 /* 40.93.68.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x285D4000 /* 40.93.64.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285D8000 /* 40.93.128.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285DC000 /* 40.93.192.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285DD000 /* 40.93.208.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -14549,6 +15008,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x285F0600 /* 40.95.6.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285F0C00 /* 40.95.12.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285F1C00 /* 40.95.28.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x285F7600 /* 40.95.118.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x285F7800 /* 40.95.120.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x286B1C00 /* 40.107.28.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x286B2000 /* 40.107.32.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x286B4700 /* 40.107.71.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x286B4E00 /* 40.107.78.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x286B5100 /* 40.107.81.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -14558,31 +15021,28 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34651800 /* 52.101.24.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34652000 /* 52.101.32.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34654000 /* 52.101.64.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34656000 /* 52.101.96.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34656400 /* 52.101.100.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34656600 /* 52.101.102.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34656000 /* 52.101.96.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34657000 /* 52.101.112.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34657400 /* 52.101.116.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34658000 /* 52.101.128.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34658800 /* 52.101.136.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34668000 /* 52.102.128.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x3466A000 /* 52.102.160.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x3466A400 /* 52.102.164.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x3466A600 /* 52.102.166.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3466A000 /* 52.102.160.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3466A800 /* 52.102.168.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3466C000 /* 52.102.192.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34670200 /* 52.103.2.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34670400 /* 52.103.4.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34670800 /* 52.103.8.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34671000 /* 52.103.16.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34672000 /* 52.103.32.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34672400 /* 52.103.36.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34672600 /* 52.103.38.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34672000 /* 52.103.32.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34672800 /* 52.103.40.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34674000 /* 52.103.64.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34678000 /* 52.103.128.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34678400 /* 52.103.132.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34678600 /* 52.103.134.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34678800 /* 52.103.136.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x3467A000 /* 52.103.160.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x3467A400 /* 52.103.164.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x3467A600 /* 52.103.166.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3467A000 /* 52.103.160.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3467A800 /* 52.103.168.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3467C000 /* 52.103.192.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682F0000 /* 104.47.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E81840 /* 4.232.24.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -14600,6 +15060,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D577A68 /* 13.87.122.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D59AB60 /* 13.89.171.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113040 /* 20.17.48.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117040 /* 20.17.112.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152040 /* 20.21.32.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14246A48 /* 20.36.106.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247218 /* 20.36.114.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -14875,6 +15336,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D577C20 /* 13.87.124.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D59AB78 /* 13.89.171.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141136B8 /* 20.17.54.184/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117818 /* 20.17.120.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152538 /* 20.21.37.56/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14242421 /* 20.36.36.33/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142424C4 /* 20.36.36.196/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -15108,6 +15570,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D5F9B35 /* 13.95.155.53/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14114750 /* 20.17.71.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14114760 /* 20.17.71.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14118640 /* 20.17.134.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14118660 /* 20.17.134.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152E50 /* 20.21.46.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152E60 /* 20.21.46.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14155060 /* 20.21.80.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -15159,6 +15623,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142E2EAD /* 20.46.46.173/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142EBBAE /* 20.46.187.174/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142FEC60 /* 20.47.236.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142FF938 /* 20.47.249.56/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142FF941 /* 20.47.249.65/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142FF9A5 /* 20.47.249.165/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143084DE /* 20.48.132.222/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14308585 /* 20.48.133.133/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143085B6 /* 20.48.133.182/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -15219,6 +15686,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1458D158 /* 20.88.209.88/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1458D161 /* 20.88.209.97/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1458D171 /* 20.88.209.113/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1459E265 /* 20.89.226.101/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1459E2BC /* 20.89.226.188/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1459E2F1 /* 20.89.226.241/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1459E30E /* 20.89.227.14/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1459E319 /* 20.89.227.25/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1459E33F /* 20.89.227.63/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145A25E0 /* 20.90.37.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145ACCBC /* 20.90.204.188/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145ACCE4 /* 20.90.204.228/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -15258,6 +15731,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1465AE17 /* 20.101.174.23/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1465AE31 /* 20.101.174.49/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1465AE34 /* 20.101.174.52/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1466A464 /* 20.102.164.100/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1466A609 /* 20.102.166.9/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1466A60A /* 20.102.166.10/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1467102F /* 20.103.16.47/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146711DF /* 20.103.17.223/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146711F7 /* 20.103.17.247/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -15297,6 +15773,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14710B55 /* 20.113.11.85/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14710B88 /* 20.113.11.136/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14710C45 /* 20.113.12.69/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1471C3FD /* 20.113.195.253/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1471C4B7 /* 20.113.196.183/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1471C52E /* 20.113.197.46/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1471CE86 /* 20.113.206.134/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1471CE93 /* 20.113.206.147/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1471CEAA /* 20.113.206.170/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14742B18 /* 20.116.43.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14742B20 /* 20.116.43.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14742B30 /* 20.116.43.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -15344,8 +15826,17 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C6807C /* 20.198.128.124/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C68298 /* 20.198.130.152/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C6829B /* 20.198.130.155/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C7C1F9 /* 20.199.193.249/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C7C900 /* 20.199.201.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C83BE4 /* 20.200.59.228/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C83C97 /* 20.200.60.151/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C83F95 /* 20.200.63.149/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C8A0A0 /* 20.200.160.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C8B187 /* 20.200.177.135/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C8B192 /* 20.200.177.146/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C8B194 /* 20.200.177.148/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C8B197 /* 20.200.177.151/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C8B4D5 /* 20.200.180.213/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C8C6A8 /* 20.200.198.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C8C6B0 /* 20.200.198.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C8C6C0 /* 20.200.198.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -15378,6 +15869,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CD3100 /* 20.205.49.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CE00D0 /* 20.206.0.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CE00E0 /* 20.206.0.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CE28FA /* 20.206.40.250/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CE2914 /* 20.206.41.20/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CE295E /* 20.206.41.94/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CE2A0E /* 20.206.42.14/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CE2A43 /* 20.206.42.67/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CE2B21 /* 20.206.43.33/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CEB200 /* 20.206.178.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CEB210 /* 20.206.178.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CFA860 /* 20.207.168.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -15402,6 +15899,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1761D27E /* 23.97.210.126/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1761D3B3 /* 23.97.211.179/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1761DA82 /* 23.97.218.130/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x17627973 /* 23.98.121.115/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x176279B3 /* 23.98.121.179/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x176279B4 /* 23.98.121.180/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17637D63 /* 23.99.125.99/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17641DBE /* 23.100.29.190/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17645210 /* 23.100.82.16/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -15525,6 +16025,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x287252BF /* 40.114.82.191/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28734E46 /* 40.115.78.70/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28734EED /* 40.115.78.237/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2875097D /* 40.117.9.125/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287509E1 /* 40.117.9.225/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287509E5 /* 40.117.9.229/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28750AE6 /* 40.117.10.230/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2875634F /* 40.117.99.79/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287564E4 /* 40.117.100.228/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2876F1F3 /* 40.118.241.243/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -15576,6 +16080,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x330CCC70 /* 51.12.204.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330CCCC0 /* 51.12.204.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330CE520 /* 51.12.229.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330D940B /* 51.13.148.11/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330D94B2 /* 51.13.148.178/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330D95A2 /* 51.13.149.162/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330D975A /* 51.13.151.90/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330D99AC /* 51.13.153.172/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330D9BB8 /* 51.13.155.184/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33356E50 /* 51.53.110.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33356E60 /* 51.53.110.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3335BF50 /* 51.53.191.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -15608,7 +16118,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x336BE1B4 /* 51.107.225.180/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336BE1BA /* 51.107.225.186/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336BE1BE /* 51.107.225.190/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x336BE2FD /* 51.107.226.253/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x336BE312 /* 51.107.227.18/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336BE756 /* 51.107.231.86/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x336BE83D /* 51.107.232.61/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x336BEAFE /* 51.107.234.254/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x336BEB8B /* 51.107.235.139/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336BEF42 /* 51.107.239.66/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336BEF53 /* 51.107.239.83/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336BEF70 /* 51.107.239.112/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -15682,6 +16197,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x338D7BA1 /* 51.141.123.161/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3390B0B9 /* 51.144.176.185/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3390B6C9 /* 51.144.182.201/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x348885E1 /* 52.136.133.225/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34888680 /* 52.136.134.128/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3488874A /* 52.136.135.74/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34888B47 /* 52.136.139.71/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34888B60 /* 52.136.139.96/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34888FDA /* 52.136.143.218/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3488BF58 /* 52.136.191.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3488BFE0 /* 52.136.191.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3488BFF0 /* 52.136.191.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -15761,9 +16282,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34E2D8C5 /* 52.226.216.197/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E2D8D1 /* 52.226.216.209/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E427F4 /* 52.228.39.244/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E5696D /* 52.229.105.109/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E5782D /* 52.229.120.45/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E57D39 /* 52.229.125.57/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E57E19 /* 52.229.126.25/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E57E43 /* 52.229.126.67/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E57E8E /* 52.229.126.142/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E71710 /* 52.231.23.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E71720 /* 52.231.23.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E8809B /* 52.232.128.155/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -15809,6 +16333,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x668548BE /* 102.133.72.190/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66854BA9 /* 102.133.75.169/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66854BBF /* 102.133.75.191/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x6685625B /* 102.133.98.91/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x668565DC /* 102.133.101.220/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66859CB0 /* 102.133.156.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685E07D /* 102.133.224.125/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685E2C7 /* 102.133.226.199/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -15878,9 +16404,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x68D35AA9 /* 104.211.90.169/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D3656C /* 104.211.101.108/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D3663E /* 104.211.102.62/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D38E77 /* 104.211.142.119/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D399F0 /* 104.211.153.240/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D39A07 /* 104.211.154.7/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D39A3B /* 104.211.154.59/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D39BB3 /* 104.211.155.179/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D39C99 /* 104.211.156.153/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D39CC1 /* 104.211.156.193/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D39DED /* 104.211.157.237/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D39E7B /* 104.211.158.123/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D39E7F /* 104.211.158.127/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -15890,6 +16420,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x68D3A470 /* 104.211.164.112/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D3A488 /* 104.211.164.136/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D3A551 /* 104.211.165.81/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3A623 /* 104.211.166.35/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3A70C /* 104.211.167.12/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3CD94 /* 104.211.205.148/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3D2C0 /* 104.211.210.192/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3D3DD /* 104.211.211.221/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3D54E /* 104.211.213.78/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3DACA /* 104.211.218.202/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3DDD7 /* 104.211.221.215/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D3E198 /* 104.211.225.152/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D3E3E5 /* 104.211.227.229/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D3E573 /* 104.211.229.115/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -16039,6 +16577,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x2850B404 /* 40.80.180.4/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287519F2 /* 40.117.25.242/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28784B38 /* 40.120.75.56/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330C2134 /* 51.12.33.52/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33694552 /* 51.105.69.82/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B3C9A /* 51.107.60.154/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336BC080 /* 51.107.192.128/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -16068,11 +16607,22 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x6C8C0102 /* 108.140.1.2/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACA7E9E8 /* 172.167.233.232/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE9CF1C /* 191.233.207.28/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04962334 /* 4.150.35.52/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04962338 /* 4.150.35.56/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0496E858 /* 4.150.232.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04AB1B0A /* 4.171.27.10/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04BE8428 /* 4.190.132.40/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04C2E41C /* 4.194.228.28/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D430F08 /* 13.67.15.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D456DC8 /* 13.69.109.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D45E938 /* 13.69.233.56/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47AFC8 /* 13.71.175.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14068D70 /* 20.6.141.112/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x140F8730 /* 20.15.135.48/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1412064E /* 20.18.6.78/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14131FC2 /* 20.19.31.194/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14154DBA /* 20.21.77.186/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x141A15E4 /* 20.26.21.228/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14269810 /* 20.38.152.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1429D008 /* 20.41.208.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A4888 /* 20.42.72.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -16082,22 +16632,46 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142D7E68 /* 20.45.126.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14344820 /* 20.52.72.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14350060 /* 20.53.0.96/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143537AC /* 20.53.55.172/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145B0B98 /* 20.91.11.152/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145B0E60 /* 20.91.14.96/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145B0E6C /* 20.91.14.108/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145B9718 /* 20.91.151.24/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146414A8 /* 20.100.20.168/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1471FB98 /* 20.113.251.152/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A49A30 /* 20.164.154.48/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A62FB4 /* 20.166.47.180/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A78202 /* 20.167.130.2/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDAB60 /* 20.189.171.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C16000 /* 20.193.96.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C7CB5E /* 20.199.203.94/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C8A6FC /* 20.200.166.252/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CB5EF6 /* 20.203.94.246/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CCC6DC /* 20.204.198.220/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CE06BA /* 20.206.6.186/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D097C0 /* 20.208.151.192/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D6875C /* 20.214.135.92/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D715B8 /* 20.215.21.184/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D71DB4 /* 20.215.29.180/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D79E8C /* 20.215.158.140/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D7AD42 /* 20.215.173.66/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D7AD5C /* 20.215.173.92/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DABDF8 /* 20.218.189.248/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DC05B4 /* 20.220.5.180/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E2D370 /* 20.226.211.112/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E984A0 /* 20.233.132.160/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14F17714 /* 20.241.119.20/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28437998 /* 40.67.121.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28456F68 /* 40.69.111.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F9458 /* 40.79.148.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FBD78 /* 40.79.189.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x285067F2 /* 40.80.103.242/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2850B478 /* 40.80.180.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28751BD0 /* 40.117.27.208/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287808A8 /* 40.120.8.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287840C0 /* 40.120.64.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330B6158 /* 51.11.97.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330C2136 /* 51.12.33.54/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C4BBA /* 51.12.75.186/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330D8018 /* 51.13.128.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33694558 /* 51.105.69.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -16106,12 +16680,21 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3374F608 /* 51.116.246.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x337864F8 /* 51.120.100.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33786D78 /* 51.120.109.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3378B7D2 /* 51.120.183.210/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338AA040 /* 51.138.160.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338E8548 /* 51.142.133.72/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34942BD0 /* 52.148.43.208/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34AC5530 /* 52.172.85.48/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34BCF780 /* 52.188.247.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E71768 /* 52.231.23.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E79738 /* 52.231.151.56/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F0F498 /* 52.240.244.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34F22F6A /* 52.242.47.106/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DBAEA8 /* 68.219.174.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DBC200 /* 68.219.194.0/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66254070 /* 102.37.64.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66857C98 /* 102.133.124.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D0AA7C /* 104.208.170.124/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D6A460 /* 104.214.164.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6C8C00F2 /* 108.140.0.242/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE9CFC8 /* 191.233.207.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -16875,6 +17458,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D577A58 /* 13.87.122.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D59AAD0 /* 13.89.170.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14114240 /* 20.17.66.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14118200 /* 20.17.130.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1412B240 /* 20.18.178.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152A40 /* 20.21.42.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14154240 /* 20.21.66.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -16887,6 +17471,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142D7A88 /* 20.45.122.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14315208 /* 20.49.82.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14315A08 /* 20.49.90.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14350148 /* 20.53.1.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14481A08 /* 20.72.26.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147DAA40 /* 20.125.170.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147DCA40 /* 20.125.202.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -16896,6 +17481,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14A8A240 /* 20.168.162.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C06288 /* 20.192.98.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0EA10 /* 20.192.234.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C160E0 /* 20.193.96.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1CA08 /* 20.193.202.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C24208 /* 20.194.66.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD4A40 /* 20.205.74.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -16967,6 +17553,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x44DC5240 /* 68.220.82.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD6240 /* 68.221.98.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD9240 /* 68.221.146.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DD9A40 /* 68.221.154.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF31200 /* 74.243.18.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66851A10 /* 102.133.26.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66857A88 /* 102.133.122.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66859A10 /* 102.133.154.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -16997,6 +17585,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x145B6040 /* 20.91.96.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145B9520 /* 20.91.149.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14AF02D0 /* 20.175.2.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C7CCA0 /* 20.199.204.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CCC3F0 /* 20.204.195.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D09610 /* 20.208.150.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D3E450 /* 20.211.228.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -17007,6 +17596,75 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x285067C0 /* 40.80.103.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC5500 /* 52.172.85.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DA7840 /* 68.218.120.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04957306 /* 4.149.115.6/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04C2E1CE /* 4.194.225.206/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x140E7F72 /* 20.14.127.114/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x140F0E7E /* 20.15.14.126/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x140F8614 /* 20.15.134.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14120494 /* 20.18.4.148/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14131D9C /* 20.19.29.156/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142AAB26 /* 20.42.171.38/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142F927B /* 20.47.146.123/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142F942B /* 20.47.148.43/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1436808D /* 20.54.128.141/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1443D161 /* 20.67.209.97/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1443D1EA /* 20.67.209.234/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x144570C7 /* 20.69.112.199/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x144573E5 /* 20.69.115.229/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x144B6963 /* 20.75.105.99/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x144B6A66 /* 20.75.106.102/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x144EFD29 /* 20.78.253.41/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x144EFDAF /* 20.78.253.175/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1453803D /* 20.83.128.61/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14538044 /* 20.83.128.68/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1454AC30 /* 20.84.172.48/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1454AD21 /* 20.84.173.33/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1457E14B /* 20.87.225.75/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1457E45F /* 20.87.228.95/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A49844 /* 20.164.152.68/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A62FB0 /* 20.166.47.176/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C102C5 /* 20.193.2.197/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C10306 /* 20.193.3.6/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C4FA31 /* 20.196.250.49/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C4FA98 /* 20.196.250.152/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C56AF4 /* 20.197.106.244/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C56C3D /* 20.197.108.61/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C85C91 /* 20.200.92.145/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C85EF1 /* 20.200.94.241/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C9020D /* 20.201.2.13/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CB4074 /* 20.203.64.116/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CB40A0 /* 20.203.64.160/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CCC620 /* 20.204.198.32/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D095E6 /* 20.208.149.230/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D68552 /* 20.214.133.82/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DAB93E /* 20.218.185.62/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DC026E /* 20.220.2.110/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E2D0B0 /* 20.226.208.176/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E98192 /* 20.233.129.146/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14EDA0E2 /* 20.237.160.226/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14EDBC62 /* 20.237.188.98/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14FAB4EA /* 20.250.180.234/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14FAB515 /* 20.250.181.21/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14FCD108 /* 20.252.209.8/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28504C97 /* 40.80.76.151/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28504C9F /* 40.80.76.159/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2872BF31 /* 40.114.191.49/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338AC8AF /* 51.138.200.175/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338AC8D7 /* 51.138.200.215/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338FF8E2 /* 51.143.248.226/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338FFC76 /* 51.143.252.118/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34942B58 /* 52.148.43.88/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A10109 /* 52.161.1.9/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A1010B /* 52.161.1.11/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34BF2B4A /* 52.191.43.74/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34F93AE7 /* 52.249.58.231/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34F93B9E /* 52.249.59.158/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DA7850 /* 68.218.120.80/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DBAC30 /* 68.219.172.48/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DC2566 /* 68.220.37.102/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACA7E8C0 /* 172.167.232.192/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xBFEDC881 /* 191.237.200.129/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E82CB0 /* 4.232.44.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D430FC8 /* 13.67.15.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D456D82 /* 13.69.109.130/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D457468 /* 13.69.116.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -17043,6 +17701,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C39884 /* 20.195.152.132/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CDC058 /* 20.205.192.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D015A4 /* 20.208.21.164/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D90D60 /* 20.217.13.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17627150 /* 23.98.113.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28456FD0 /* 40.69.111.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28469748 /* 40.70.151.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -17090,6 +17749,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34E717C8 /* 52.231.23.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E797C0 /* 52.231.151.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F69EA8 /* 52.246.158.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DD2B50 /* 68.221.43.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x662540A8 /* 102.37.64.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x662548C0 /* 102.37.72.192/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66857FB4 /* 102.133.127.180/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -17098,8 +17758,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x68D01058 /* 104.208.16.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D09700 /* 104.208.151.0/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D351E8 /* 104.211.81.232/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x9E177320 /* 158.23.115.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEA9664 /* 191.234.150.100/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEA9DB0 /* 191.234.157.176/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04962340 /* 4.150.35.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04962360 /* 4.150.35.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04962370 /* 4.150.35.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04AB1A48 /* 4.171.26.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04BE8400 /* 4.190.132.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E82AF0 /* 4.232.42.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -17113,9 +17777,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x140E7808 /* 20.14.120.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x140E79A0 /* 20.14.121.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x140E79B8 /* 20.14.121.184/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x141119F0 /* 20.17.25.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14111BC0 /* 20.17.27.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141136AA /* 20.17.54.170/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141136AC /* 20.17.54.172/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141136B0 /* 20.17.54.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117E48 /* 20.17.126.72/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117E4C /* 20.17.126.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117E50 /* 20.17.126.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152016 /* 20.21.32.22/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1415247C /* 20.21.36.124/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152530 /* 20.21.37.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -17253,6 +17922,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x145A8440 /* 20.90.132.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145B6050 /* 20.91.96.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145B9700 /* 20.91.151.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145B9A90 /* 20.91.154.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145C0490 /* 20.92.4.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146121F8 /* 20.97.33.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14612280 /* 20.97.34.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -17280,6 +17950,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1496A07C /* 20.150.160.124/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496A190 /* 20.150.161.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14A49A10 /* 20.164.154.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A49A38 /* 20.164.154.56/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A49A40 /* 20.164.154.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14AF02F8 /* 20.175.2.248/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14AF0598 /* 20.175.5.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14AF06C0 /* 20.175.6.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -17344,10 +18016,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D7AD50 /* 20.215.173.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D7AD58 /* 20.215.173.88/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D7AD60 /* 20.215.173.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D7AE00 /* 20.215.174.0/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D90D40 /* 20.217.13.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D92CF8 /* 20.217.44.248/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D92CFC /* 20.217.44.252/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D92E80 /* 20.217.46.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DABDE0 /* 20.218.189.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E2D400 /* 20.226.212.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284332F6 /* 40.67.50.246/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A1846 /* 40.74.24.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A1E80 /* 40.74.30.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -17453,6 +18128,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34928C80 /* 52.146.140.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x349371B0 /* 52.147.113.176/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34937708 /* 52.147.119.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34942CA0 /* 52.148.44.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34942E00 /* 52.148.46.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34968B4C /* 52.150.139.76/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34968B60 /* 52.150.139.96/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34968B70 /* 52.150.139.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -17470,10 +18147,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34F22860 /* 52.242.40.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F22F28 /* 52.242.47.40/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F22F60 /* 52.242.47.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DA7B86 /* 68.218.123.134/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DBA000 /* 68.219.160.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD5C04 /* 68.221.92.4/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD5D88 /* 68.221.93.136/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD5D90 /* 68.221.93.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF97840 /* 74.249.120.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6625518C /* 102.37.81.140/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x662555D0 /* 102.37.85.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6625A0A0 /* 102.37.160.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -17487,6 +18166,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x9E176D80 /* 158.23.109.128/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9E176D84 /* 158.23.109.132/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9E176D88 /* 158.23.109.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xA83DE83C /* 168.61.232.60/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACB698A8 /* 172.182.152.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE90816 /* 191.233.8.22/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE90A20 /* 191.233.10.32/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -17502,9 +18182,22 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xBFEE4DD0 /* 191.238.77.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEE4DD8 /* 191.238.77.216/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0496E808 /* 4.150.232.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0496E940 /* 4.150.233.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0496E980 /* 4.150.233.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0496EA00 /* 4.150.234.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0496EA10 /* 4.150.234.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04BE84A0 /* 4.190.132.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04BE84B0 /* 4.190.132.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04C2E398 /* 4.194.227.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04C2E3A0 /* 4.194.227.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04C2E3C0 /* 4.194.227.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04C2E510 /* 4.194.229.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04C2E520 /* 4.194.229.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04D28098 /* 4.210.128.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04D280A0 /* 4.210.128.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04D280C0 /* 4.210.128.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04D28280 /* 4.210.130.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04D28300 /* 4.210.131.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D401B2C /* 13.64.27.44/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D402318 /* 13.64.35.24/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4026A7 /* 13.64.38.167/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -17604,6 +18297,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D5B7E4E /* 13.91.126.78/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5B8890 /* 13.91.136.144/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5B8AAC /* 13.91.138.172/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14068DD8 /* 20.6.141.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14068E50 /* 20.6.142.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14120768 /* 20.18.7.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14120770 /* 20.18.7.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1417006C /* 20.23.0.108/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14254430 /* 20.37.68.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14254440 /* 20.37.68.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -17874,6 +18571,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x146C516B /* 20.108.81.107/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146F0000 /* 20.111.0.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146F0038 /* 20.111.0.56/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146F4850 /* 20.111.72.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146F4880 /* 20.111.72.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147455FD /* 20.116.85.253/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147778BE /* 20.119.120.190/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14799C75 /* 20.121.156.117/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -17889,6 +18588,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1497BCD4 /* 20.151.188.212/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1497BCFC /* 20.151.188.252/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14A66A68 /* 20.166.106.104/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14AF0728 /* 20.175.7.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14AF0760 /* 20.175.7.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14AF9D77 /* 20.175.157.119/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14B8FB8F /* 20.184.251.143/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14B9084A /* 20.185.8.74/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -17954,6 +18655,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C569E6 /* 20.197.105.230/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C577CC /* 20.197.119.204/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C68103 /* 20.198.129.3/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C7CE78 /* 20.199.206.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C7CF30 /* 20.199.207.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C849FD /* 20.200.73.253/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C8C000 /* 20.200.192.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C8C230 /* 20.200.194.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -17968,6 +18671,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C93A75 /* 20.201.58.117/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C94985 /* 20.201.73.133/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CCBCDE /* 20.204.188.222/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CCC748 /* 20.204.199.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CCC750 /* 20.204.199.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CCEAEB /* 20.204.234.235/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD4400 /* 20.205.68.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD4440 /* 20.205.68.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -17981,16 +18686,29 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D00400 /* 20.208.4.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D00440 /* 20.208.4.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D00468 /* 20.208.4.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D097E8 /* 20.208.151.232/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D097F0 /* 20.208.151.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D2031B /* 20.210.3.27/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D239D7 /* 20.210.57.215/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D28B40 /* 20.210.139.64/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D3E698 /* 20.211.230.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D3E6D0 /* 20.211.230.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D3E6E0 /* 20.211.230.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D3E6F0 /* 20.211.230.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D45A0B /* 20.212.90.11/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D54153 /* 20.213.65.83/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D81E83 /* 20.216.30.131/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DB45D0 /* 20.219.69.208/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DB614C /* 20.219.97.76/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DC0798 /* 20.220.7.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DC07A0 /* 20.220.7.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DC07C0 /* 20.220.7.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DF08FC /* 20.223.8.252/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E2D440 /* 20.226.212.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E2D480 /* 20.226.212.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E770B6 /* 20.231.112.182/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E98510 /* 20.233.133.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E98520 /* 20.233.133.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14ED5127 /* 20.237.81.39/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14ED53A7 /* 20.237.83.167/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14ED70E7 /* 20.237.112.231/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18010,6 +18728,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14FDD1F2 /* 20.253.209.242/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14FDE0D7 /* 20.253.224.215/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14FDE499 /* 20.253.228.153/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x17615840 /* 23.97.88.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x17615850 /* 23.97.88.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17626AA0 /* 23.98.106.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17626AC0 /* 23.98.106.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17626B00 /* 23.98.107.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18336,6 +19056,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x338AB25C /* 51.138.178.92/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338AB2FD /* 51.138.178.253/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338AD7C0 /* 51.138.215.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338E86B0 /* 51.142.134.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338E86C0 /* 51.142.134.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338EA228 /* 51.142.162.40/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338ED171 /* 51.142.209.113/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338FD0D8 /* 51.143.208.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18511,6 +19233,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x349E86EF /* 52.158.134.239/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A06CE1 /* 52.160.108.225/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC07E1 /* 52.172.7.225/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34AC5568 /* 52.172.85.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34AC5620 /* 52.172.86.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC70B0 /* 52.172.112.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AF78C9 /* 52.175.120.201/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AF96FA /* 52.175.150.250/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18604,6 +19328,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34EC9995 /* 52.236.153.149/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F18A97 /* 52.241.138.151/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F18CD9 /* 52.241.140.217/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34F22F78 /* 52.242.47.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F36A5D /* 52.243.106.93/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F36C19 /* 52.243.108.25/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F36D04 /* 52.243.109.4/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18628,6 +19353,17 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34FFD4A4 /* 52.255.212.164/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FFD5D3 /* 52.255.213.211/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FFDDE7 /* 52.255.221.231/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DA7C48 /* 68.218.124.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DA7C50 /* 68.218.124.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DA7C60 /* 68.218.124.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DA7C70 /* 68.218.124.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DBC418 /* 68.219.196.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DBC420 /* 68.219.196.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DBC440 /* 68.219.196.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DBC480 /* 68.219.196.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DBC500 /* 68.219.197.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x62428030 /* 98.66.128.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x62428040 /* 98.66.128.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66255028 /* 102.37.80.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66255520 /* 102.37.85.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66255540 /* 102.37.85.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18680,6 +19416,16 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x68D23927 /* 104.210.57.39/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x898735C4 /* 137.135.53.196/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83D0349 /* 168.61.3.73/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACA7EC08 /* 172.167.236.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACA7EC10 /* 172.167.236.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACA7EC20 /* 172.167.236.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACA7EC30 /* 172.167.236.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACB20648 /* 172.178.6.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACB20660 /* 172.178.6.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACB206C0 /* 172.178.6.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACB20700 /* 172.178.7.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACB20740 /* 172.178.7.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACB20760 /* 172.178.7.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE90095 /* 191.233.0.149/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE900FE /* 191.233.0.254/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE901AF /* 191.233.1.175/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18705,8 +19451,15 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xBFEE4D00 /* 191.238.77.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEE4D38 /* 191.238.77.56/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04C2E1D4 /* 4.194.225.212/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D566280 /* 13.86.98.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141800C0 /* 20.24.0.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141800D0 /* 20.24.0.208/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1427B3C0 /* 20.39.179.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14280500 /* 20.40.5.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1428A5C0 /* 20.40.165.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1428BE00 /* 20.40.190.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142CF700 /* 20.44.247.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14304DC0 /* 20.48.77.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14345F54 /* 20.52.95.84/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14345FD8 /* 20.52.95.216/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143B5418 /* 20.59.84.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18720,6 +19473,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x143B67C0 /* 20.59.103.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143B67E0 /* 20.59.103.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143B67F0 /* 20.59.103.240/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143D5880 /* 20.61.88.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1446DF18 /* 20.70.223.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1446DF50 /* 20.70.223.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1446DF58 /* 20.70.223.88/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18750,6 +19504,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14640488 /* 20.100.4.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146404B4 /* 20.100.4.180/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14640510 /* 20.100.5.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14648100 /* 20.100.129.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1469D340 /* 20.105.211.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1469D350 /* 20.105.211.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1469D358 /* 20.105.211.88/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18775,11 +19530,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1475C1B0 /* 20.117.193.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14771C00 /* 20.119.28.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14771C20 /* 20.119.28.32/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14973C00 /* 20.151.60.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14BAA570 /* 20.186.165.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDC2B4 /* 20.189.194.180/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDC658 /* 20.189.198.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDC688 /* 20.189.198.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDC720 /* 20.189.199.32/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C09DF8 /* 20.192.157.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C1F8C0 /* 20.193.248.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C3565C /* 20.195.86.92/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C35710 /* 20.195.87.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C35720 /* 20.195.87.32/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18794,6 +19552,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C8A0F8 /* 20.200.160.248/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C8C6C8 /* 20.200.198.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C8C758 /* 20.200.199.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CB2960 /* 20.203.41.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CB5830 /* 20.203.88.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CB5858 /* 20.203.88.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CCC06C /* 20.204.192.108/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18837,6 +19596,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14E85960 /* 20.232.89.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28506024 /* 40.80.96.36/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285060C0 /* 40.80.96.192/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287ED340 /* 40.126.211.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330B1AC0 /* 51.11.26.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3367A480 /* 51.103.164.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x33699FC0 /* 51.105.159.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x336BE680 /* 51.107.230.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33744D54 /* 51.116.77.84/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33744DF8 /* 51.116.77.248/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33744E24 /* 51.116.78.36/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18844,34 +19608,58 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3378B0C0 /* 51.120.176.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378B0DC /* 51.120.176.220/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378B0E8 /* 51.120.176.232/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3378B890 /* 51.120.184.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x33898B00 /* 51.137.139.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338ACD30 /* 51.138.205.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34888C60 /* 52.136.140.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3488BFF8 /* 52.136.191.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34928D88 /* 52.146.141.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34928DA0 /* 52.146.141.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34928DC0 /* 52.146.141.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x349B1B80 /* 52.155.27.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x349BA0C0 /* 52.155.160.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC5110 /* 52.172.81.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC51E0 /* 52.172.81.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC51E8 /* 52.172.81.232/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E5E740 /* 52.229.231.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F22CC0 /* 52.242.44.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F22CD0 /* 52.242.44.208/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F22CEC /* 52.242.44.236/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F22CF8 /* 52.242.44.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F22D30 /* 52.242.45.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34FAC380 /* 52.250.195.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34FFDA40 /* 52.255.218.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66255764 /* 102.37.87.100/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66255788 /* 102.37.87.136/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x662557B8 /* 102.37.87.184/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x66854E60 /* 102.133.78.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x6685CC10 /* 102.133.204.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xBFEA8200 /* 191.234.130.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEE4E54 /* 191.238.78.84/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E81828 /* 4.232.24.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86F4E /* 4.232.111.78/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D42954E /* 13.66.149.78/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D430FD0 /* 13.67.15.208/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D45EF6E /* 13.69.239.110/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D464FDA /* 13.70.79.218/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D47B260 /* 13.71.178.96/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113014 /* 20.17.48.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113F08 /* 20.17.63.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1411478A /* 20.17.71.138/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117028 /* 20.17.112.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14118322 /* 20.17.131.34/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152014 /* 20.21.32.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14152EA4 /* 20.21.46.164/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141537A0 /* 20.21.55.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14155014 /* 20.21.80.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247878 /* 20.36.120.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1424962C /* 20.36.150.44/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14254078 /* 20.37.64.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14259846 /* 20.37.152.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1425C046 /* 20.37.192.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1425E078 /* 20.37.224.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14265046 /* 20.38.80.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142685D0 /* 20.38.133.208/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268844 /* 20.38.136.68/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14270B18 /* 20.39.11.24/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14290044 /* 20.41.0.68/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18884,11 +19672,16 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142AE078 /* 20.42.224.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2846 /* 20.43.40.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B4046 /* 20.43.64.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142B7EC4 /* 20.43.126.196/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B8046 /* 20.43.128.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D7078 /* 20.45.112.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142DC078 /* 20.45.192.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142DD03E /* 20.45.208.62/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142FED62 /* 20.47.237.98/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142FED68 /* 20.47.237.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14344152 /* 20.52.65.82/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14350142 /* 20.53.1.66/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143501D8 /* 20.53.1.216/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143536A8 /* 20.53.54.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143536B0 /* 20.53.54.176/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14353E6C /* 20.53.62.108/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18897,11 +19690,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14450878 /* 20.69.8.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1446DFA0 /* 20.70.223.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14481014 /* 20.72.16.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14481EBA /* 20.72.30.186/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144AC460 /* 20.74.196.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144F6B90 /* 20.79.107.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145752C8 /* 20.87.82.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1458426E /* 20.88.66.110/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14584340 /* 20.88.67.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14590112 /* 20.89.1.18/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145A2638 /* 20.90.38.56/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145B0938 /* 20.91.9.56/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145C0600 /* 20.92.6.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18922,11 +19717,16 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x147DA292 /* 20.125.162.146/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147DA298 /* 20.125.162.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496A06C /* 20.150.160.108/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1496AE9E /* 20.150.174.158/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BD6844 /* 20.189.104.68/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14BDAFA4 /* 20.189.175.164/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDC680 /* 20.189.198.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0A014 /* 20.192.160.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0E120 /* 20.192.225.32/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C1A0E8 /* 20.193.160.232/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C251D2 /* 20.194.81.210/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C35770 /* 20.195.87.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C39A00 /* 20.195.154.0/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C7C958 /* 20.199.201.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C8A0F0 /* 20.200.160.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C8C6F8 /* 20.200.198.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18944,9 +19744,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D70014 /* 20.215.0.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D7073C /* 20.215.7.60/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D707E8 /* 20.215.7.232/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79ED8 /* 20.215.158.216/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D92814 /* 20.217.40.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D92F3C /* 20.217.47.60/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D92FE8 /* 20.217.47.232/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93E8A /* 20.217.62.138/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DF4080 /* 20.223.64.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E4002E /* 20.228.0.46/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E40140 /* 20.228.1.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18956,26 +19758,41 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x28400B74 /* 40.64.11.116/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28400B78 /* 40.64.11.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28433078 /* 40.67.48.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28434882 /* 40.67.72.130/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28437AE4 /* 40.67.122.228/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2845746E /* 40.69.116.110/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A1E68 /* 40.74.30.104/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284A661E /* 40.74.102.30/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28503878 /* 40.80.56.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28506028 /* 40.80.96.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2850A878 /* 40.80.168.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2850B844 /* 40.80.184.68/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2852FD48 /* 40.82.253.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28591078 /* 40.89.16.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28597AC0 /* 40.89.122.192/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2877084A /* 40.119.8.74/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2878094E /* 40.120.9.78/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287840D8 /* 40.120.64.216/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287C41AC /* 40.124.65.172/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330BC174 /* 51.11.193.116/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330C2132 /* 51.12.33.50/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C2EE4 /* 51.12.46.228/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C4BE0 /* 51.12.75.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330CA944 /* 51.12.169.68/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330CC6D0 /* 51.12.198.208/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330D011E /* 51.13.1.30/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330D8074 /* 51.13.128.116/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33351814 /* 51.53.24.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33351F9C /* 51.53.31.156/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33356508 /* 51.53.101.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3335A814 /* 51.53.168.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3335B6E0 /* 51.53.182.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x33680A72 /* 51.104.10.114/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33681846 /* 51.104.24.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33695078 /* 51.105.80.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33695878 /* 51.105.88.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B3046 /* 51.107.48.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x336B81A4 /* 51.107.129.164/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B9078 /* 51.107.144.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33743046 /* 51.116.48.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33744E28 /* 51.116.78.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -18987,16 +19804,28 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x338FC078 /* 51.143.192.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348C6846 /* 52.140.104.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34968B48 /* 52.150.139.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A8768E /* 52.168.118.142/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC5148 /* 52.172.81.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E45046 /* 52.228.80.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E797D8 /* 52.231.151.216/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34F0F5FA /* 52.240.245.250/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F22CF0 /* 52.242.44.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD5028 /* 68.221.80.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DD6272 /* 68.221.98.114/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x662540B6 /* 102.37.64.182/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x662557B0 /* 102.37.87.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66853860 /* 102.133.56.96/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x66857F72 /* 102.133.127.114/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685D846 /* 102.133.216.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x6828AA44 /* 104.40.170.68/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x682EA3C2 /* 104.46.163.194/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D010CA /* 104.208.16.202/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D6A68A /* 104.214.166.138/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x9E170A72 /* 158.23.10.114/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9E176028 /* 158.23.96.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE90814 /* 191.233.8.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEBE046 /* 191.235.224.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xBFEDE0EA /* 191.237.224.234/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D429148 /* 13.66.145.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D45E930 /* 13.69.233.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D464F48 /* 13.70.79.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -19049,6 +19878,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x338AA008 /* 51.138.160.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338C9518 /* 51.140.149.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338CD7A0 /* 51.140.215.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347D9000 /* 52.125.144.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A02139 /* 52.160.33.57/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A06405 /* 52.160.100.5/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A858F7 /* 52.168.88.247/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -19116,6 +19946,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D5BFC3A /* 13.91.252.58/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5C7C7C /* 13.92.124.124/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1411424C /* 20.17.66.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1411820C /* 20.17.130.12/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1412B248 /* 20.18.178.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152A4C /* 20.21.42.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14154248 /* 20.21.66.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -19272,6 +20103,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x44DC5248 /* 68.220.82.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD624C /* 68.221.98.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD9248 /* 68.221.146.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DD9A48 /* 68.221.154.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF31208 /* 74.243.18.8/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6625300C /* 102.37.48.12/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66851B18 /* 102.133.27.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685481F /* 102.133.72.31/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -19362,6 +20195,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D68F860 /* 13.104.248.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113B60 /* 20.17.59.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14114700 /* 20.17.71.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117F40 /* 20.17.127.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14118600 /* 20.17.134.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1412B3E0 /* 20.18.179.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1412B580 /* 20.18.181.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141527F0 /* 20.21.39.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -19695,6 +20530,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x44DD6440 /* 68.221.100.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD93E0 /* 68.221.147.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD9580 /* 68.221.149.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DD9D00 /* 68.221.157.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF314C0 /* 74.243.20.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66851BE0 /* 102.133.27.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66851C20 /* 102.133.28.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66853AD0 /* 102.133.58.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -19740,6 +20577,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D4B99F0 /* 13.75.153.240/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4C512E /* 13.76.81.46/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141143F0 /* 20.17.67.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14118238 /* 20.17.130.56/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152A78 /* 20.21.42.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142478D8 /* 20.36.120.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142540D8 /* 20.37.64.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -19747,6 +20585,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1425C360 /* 20.37.195.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1425E0D8 /* 20.37.224.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14265598 /* 20.38.85.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14268508 /* 20.38.133.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142688E0 /* 20.38.136.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14270B60 /* 20.39.11.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14290590 /* 20.41.5.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -19763,6 +20602,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142DC0F8 /* 20.45.192.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142DD000 /* 20.45.208.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14320100 /* 20.50.1.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14350150 /* 20.53.1.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14481BB8 /* 20.72.27.184/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144F6C78 /* 20.79.108.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14575378 /* 20.87.83.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -19773,6 +20613,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14BD6C38 /* 20.189.108.56/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDAC98 /* 20.189.172.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C020E8 /* 20.192.32.232/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C160E8 /* 20.193.96.232/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1A84C /* 20.193.168.76/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1CD80 /* 20.193.205.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1D7A0 /* 20.193.215.160/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -19796,6 +20637,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x28715E43 /* 40.113.94.67/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287B2F6E /* 40.123.47.110/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BD882 /* 40.123.216.130/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330B6290 /* 51.11.98.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C65F0 /* 51.12.101.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330CCCF8 /* 51.12.204.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33356BF0 /* 51.53.107.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -19846,9 +20688,74 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xBFE90960 /* 191.233.9.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEBE1D8 /* 191.235.225.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEDFD73 /* 191.237.253.115/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E82AC0 /* 4.232.42.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14068A00 /* 20.6.138.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14099E00 /* 20.9.158.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x140E7B00 /* 20.14.123.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x140F0A80 /* 20.15.10.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x140F0B00 /* 20.15.11.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x140F8080 /* 20.15.128.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x140F8100 /* 20.15.129.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14111980 /* 20.17.25.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x141178E0 /* 20.17.120.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14120380 /* 20.18.3.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14131D00 /* 20.19.29.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14155560 /* 20.21.85.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14180680 /* 20.24.6.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14180700 /* 20.24.7.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x141A1600 /* 20.26.22.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14325F00 /* 20.50.95.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145757C0 /* 20.87.87.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145B0E00 /* 20.91.14.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145B9360 /* 20.91.147.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14641040 /* 20.100.16.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1471FE60 /* 20.113.254.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14764A00 /* 20.118.74.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A62B80 /* 20.166.43.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A62C00 /* 20.166.44.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A780C0 /* 20.167.128.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14AF0280 /* 20.175.2.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14BBC420 /* 20.187.196.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C0AF80 /* 20.192.175.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C7CB60 /* 20.199.203.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C8A380 /* 20.200.163.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CB5AA0 /* 20.203.90.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CE0680 /* 20.206.6.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CF0640 /* 20.207.6.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CFAC00 /* 20.207.172.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D09500 /* 20.208.149.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D29560 /* 20.210.149.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D34600 /* 20.211.70.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D3E380 /* 20.211.227.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D5E0C0 /* 20.213.224.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D68480 /* 20.214.132.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D7AA40 /* 20.215.170.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D909A0 /* 20.217.9.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DABA00 /* 20.218.186.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DC0280 /* 20.220.2.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DD8D80 /* 20.221.141.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DD8E00 /* 20.221.142.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E2D040 /* 20.226.208.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E40480 /* 20.228.4.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E98140 /* 20.233.129.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14F17240 /* 20.241.114.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14F4C040 /* 20.244.192.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x285064E0 /* 40.80.100.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28751980 /* 40.117.25.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x33352960 /* 51.53.41.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x33358980 /* 51.53.137.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3378B400 /* 51.120.180.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338E8300 /* 51.142.131.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34942940 /* 52.148.41.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34AC5280 /* 52.172.82.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34B34C00 /* 52.179.76.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DC2000 /* 68.220.32.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DD2960 /* 68.221.41.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x9E177180 /* 158.23.113.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E81968 /* 4.232.25.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D49FFF0 /* 13.73.255.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113328 /* 20.17.51.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117168 /* 20.17.113.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152288 /* 20.21.34.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247D60 /* 20.36.125.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142544E8 /* 20.37.68.232/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -19906,6 +20813,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x9E176168 /* 158.23.97.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE90EC8 /* 191.233.14.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEA8A98 /* 191.234.138.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x049DF149 /* 4.157.241.73/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x049DF83A /* 4.157.248.58/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D42FB31 /* 13.66.251.49/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D43444E /* 13.67.68.78/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4418AD /* 13.68.24.173/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -19983,6 +20892,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x147F898F /* 20.127.137.143/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14968A93 /* 20.150.138.147/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14976F81 /* 20.151.111.129/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A3CE61 /* 20.163.206.97/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14AA0012 /* 20.170.0.18/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14AA0758 /* 20.170.7.88/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14B9FFE1 /* 20.185.255.225/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -19999,10 +20909,16 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CC5420 /* 20.204.84.32/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CC8854 /* 20.204.136.84/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CC8868 /* 20.204.136.104/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CDD39C /* 20.205.211.156/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CDD409 /* 20.205.212.9/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D2E544 /* 20.210.229.68/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D4C004 /* 20.212.192.4/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D4C093 /* 20.212.192.147/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D4C448 /* 20.212.196.72/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D8B6B0 /* 20.216.182.176/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DADE02 /* 20.218.222.2/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DADFF8 /* 20.218.223.248/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DE74ED /* 20.222.116.237/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E14FC1 /* 20.225.79.193/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E151DE /* 20.225.81.222/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E1541D /* 20.225.84.29/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -20017,7 +20933,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14E76E54 /* 20.231.110.84/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E87B9B /* 20.232.123.155/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E87F45 /* 20.232.127.69/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E889E3 /* 20.232.137.227/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14EC557E /* 20.236.85.126/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14F4859F /* 20.244.133.159/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17616CAA /* 23.97.108.170/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176242AE /* 23.98.66.174/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176285BB /* 23.98.133.187/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -20027,6 +20945,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x17650536 /* 23.101.5.54/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1765DC87 /* 23.101.220.135/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1766E571 /* 23.102.229.113/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28403FFB /* 40.64.63.251/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28409000 /* 40.64.144.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28417ADE /* 40.65.122.222/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28441278 /* 40.68.18.120/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -20219,7 +21138,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x68D3723D /* 104.211.114.61/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D38A58 /* 104.211.138.88/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D38CBE /* 104.211.140.190/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D38F09 /* 104.211.143.9/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D39811 /* 104.211.152.17/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3985A /* 104.211.152.90/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D39A0E /* 104.211.154.14/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D39B72 /* 104.211.155.114/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D3A57B /* 104.211.165.123/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -20258,7 +21179,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xBFEB49D3 /* 191.235.73.211/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEB4E7E /* 191.235.78.126/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEFF810 /* 191.239.248.16/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14350144 /* 20.53.1.68/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14353E64 /* 20.53.62.100/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C1601C /* 20.193.96.28/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4D35D8 /* 13.77.53.216/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145C0572 /* 20.92.5.114/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE9CF40 /* 191.233.207.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -20282,6 +21205,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14345FFE /* 20.52.95.254/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1434D67A /* 20.52.214.122/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1434D6BF /* 20.52.214.191/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93A58 /* 20.217.58.88/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86A58 /* 4.232.106.88/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6D9C /* 13.78.109.156/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D2458C /* 20.210.69.140/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A6618 /* 40.74.102.24/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -20312,10 +21237,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1475C122 /* 20.117.193.34/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33680964 /* 51.104.9.100/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145A2626 /* 20.90.38.38/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338CD7B8 /* 51.140.215.184/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47C770 /* 13.71.199.112/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14450866 /* 20.69.8.102/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D456D84 /* 13.69.109.132/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1469D714 /* 20.105.215.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14268504 /* 20.38.133.4/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D56DDDC /* 13.86.221.220/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14874A03 /* 20.135.74.3/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A06141 /* 52.160.97.65/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -20328,9 +21255,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14246A44 /* 20.36.106.68/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14246BB0 /* 20.36.107.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14253443 /* 20.37.52.67/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D5E2F0 /* 20.213.226.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247214 /* 20.36.114.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247380 /* 20.36.115.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14276351 /* 20.39.99.81/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A78260 /* 20.167.130.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D46481C /* 13.70.72.28/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4648F0 /* 13.70.72.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4BD9B8 /* 13.75.217.184/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -20390,6 +21319,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x284A9250 /* 40.74.146.80/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A9320 /* 40.74.147.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FDE5FD /* 52.253.229.253/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14630850 /* 20.99.8.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433AE0 /* 40.67.58.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28423C6F /* 40.66.60.111/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F822C /* 40.79.130.44/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F83C0 /* 40.79.131.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -20403,6 +21334,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14345E70 /* 20.52.94.112/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33746000 /* 51.116.96.0/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749B40 /* 51.116.155.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92BE0 /* 20.217.43.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E81C00 /* 4.232.28.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6A5C /* 13.78.106.92/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6CB0 /* 13.78.108.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BFA7F6 /* 20.191.167.246/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -20496,6 +21429,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33898800 /* 51.137.136.0/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338CD254 /* 51.140.210.84/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338CD3B0 /* 51.140.211.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338E86E0 /* 51.142.134.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47C274 /* 13.71.194.116/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47C420 /* 13.71.196.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FD873A /* 52.253.135.58/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -20505,6 +21439,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1765438C /* 23.101.67.140/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3391B34E /* 51.145.179.78/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x8975A038 /* 137.117.160.56/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CFAEE0 /* 20.207.174.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28515918 /* 40.81.89.24/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D39244 /* 104.211.146.68/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D39390 /* 104.211.147.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -20866,6 +21801,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34E1B327 /* 52.225.179.39/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E1BE41 /* 52.225.190.65/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FDE0DF /* 52.253.224.223/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14315220 /* 20.49.82.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14630E00 /* 20.99.14.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14631880 /* 20.99.24.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433AC0 /* 40.67.58.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2B20 /* 20.43.43.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146F00F8 /* 20.111.0.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146F0100 /* 20.111.1.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -20891,6 +21830,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33749AE0 /* 51.116.154.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F2A0 /* 51.116.242.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FAA0 /* 51.116.250.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93400 /* 20.217.52.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86300 /* 4.232.99.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D479597 /* 13.71.149.151/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D490186 /* 13.73.1.134/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D491A49 /* 13.73.26.73/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -21649,6 +22590,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34E1B199 /* 52.225.177.153/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E1B1EE /* 52.225.177.238/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC52C0 /* 68.220.82.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14631810 /* 20.99.24.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146F00D0 /* 20.111.0.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8240 /* 40.79.130.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348F8840 /* 52.143.136.64/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -21661,6 +22603,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14345F10 /* 20.52.95.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749B00 /* 51.116.155.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374AFCC /* 51.116.175.204/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D90B40 /* 20.217.11.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93AC0 /* 20.217.58.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94AC0 /* 20.217.74.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95AC0 /* 20.217.90.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E82B80 /* 4.232.43.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E87AC0 /* 4.232.122.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E8C2C0 /* 4.232.194.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6D00 /* 13.78.109.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14590C90 /* 20.89.12.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6829B974 /* 104.41.185.116/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -21787,7 +22736,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14350022 /* 20.53.0.34/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14350070 /* 20.53.0.112/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14350078 /* 20.53.0.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D5E502 /* 20.213.229.2/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D5E508 /* 20.213.229.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247A34 /* 20.36.122.52/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A78372 /* 20.167.131.114/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A78378 /* 20.167.131.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C16010 /* 20.193.96.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D464F40 /* 13.70.79.64/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D464FC6 /* 13.70.79.198/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -21796,12 +22749,16 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x284FA710 /* 40.79.167.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FA714 /* 40.79.167.20/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FAD24 /* 40.79.173.36/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04C8FAC0 /* 4.200.250.192/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4D35DD /* 13.77.53.221/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142AE4D8 /* 20.42.228.216/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D3E6F8 /* 20.211.230.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682EA202 /* 104.46.162.2/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682EA21C /* 104.46.162.28/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682EA360 /* 104.46.163.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682EB200 /* 104.46.178.0/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E2D39E /* 20.226.211.158/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E2D4A0 /* 20.226.212.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE9CF1A /* 191.233.207.26/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE9CF1E /* 191.233.207.30/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEA882C /* 191.234.136.44/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -21810,6 +22767,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xBFEA9D2A /* 191.234.157.42/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEA9DAC /* 191.234.157.172/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CE06BC /* 20.206.6.188/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x6C8C0160 /* 108.140.1.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x6C8C0168 /* 108.140.1.104/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEDE0E6 /* 191.237.224.230/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47AF81 /* 13.71.175.129/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47B1E0 /* 13.71.177.224/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -21818,6 +22777,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14972088 /* 20.151.32.136/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E45450 /* 52.228.84.80/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F69D02 /* 52.246.157.2/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14AF0706 /* 20.175.7.6/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14AF0780 /* 20.175.7.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28456F22 /* 40.69.111.34/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28456FC0 /* 40.69.111.192/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28457460 /* 40.69.116.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -21835,16 +22796,20 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1428E034 /* 20.40.224.52/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142C0DF0 /* 20.44.13.240/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B68D3C /* 52.182.141.60/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF98A46 /* 74.249.138.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF98A58 /* 74.249.138.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142DC5E0 /* 20.45.197.224/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142DC720 /* 20.45.199.32/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142DD00C /* 20.45.208.12/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142DD028 /* 20.45.208.40/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284ECC2E /* 40.78.204.46/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14068D7E /* 20.6.141.126/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BBC2CC /* 20.187.194.204/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BD6FCC /* 20.189.111.204/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD4DC6 /* 20.205.77.198/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD4DD0 /* 20.205.77.208/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD55C6 /* 20.205.85.198/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x17615858 /* 23.97.88.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D6A430 /* 104.214.164.48/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5AC2B4 /* 13.90.194.180/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A4156 /* 20.42.65.86/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -21855,6 +22820,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34924F84 /* 52.146.79.132/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A87682 /* 52.168.118.130/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x89876289 /* 137.135.98.137/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACACFC40 /* 172.172.252.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACACFC48 /* 172.172.252.72/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142C1306 /* 20.44.19.6/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1431630C /* 20.49.99.12/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143166D4 /* 20.49.102.212/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -21863,6 +22830,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34A76FA8 /* 52.167.111.168/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14270CE4 /* 20.39.12.228/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14270E54 /* 20.39.14.84/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14FCD4D8 /* 20.252.212.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14FCD4E0 /* 20.252.212.224/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A9674 /* 40.74.150.116/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A9678 /* 40.74.150.120/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285979BC /* 40.89.121.188/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -21873,28 +22842,50 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x284F922E /* 40.79.146.46/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F9670 /* 40.79.150.112/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330BC022 /* 51.11.192.34/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x62428024 /* 98.66.128.36/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x62428048 /* 98.66.128.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33695A94 /* 51.105.90.148/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338AA05C /* 51.138.160.92/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1434483C /* 20.52.72.60/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1471FB26 /* 20.113.251.38/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14AAAF00 /* 20.170.175.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33743188 /* 51.116.49.136/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DABE14 /* 20.218.190.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DABE58 /* 20.218.190.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749188 /* 51.116.145.136/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x337492D4 /* 51.116.146.212/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749E3C /* 51.116.158.60/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F3DA /* 51.116.243.218/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FBBA /* 51.116.251.186/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FDA4 /* 51.116.253.164/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D9092E /* 20.217.9.46/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D90A24 /* 20.217.10.36/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D90D70 /* 20.217.13.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93E88 /* 20.217.62.136/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E82A00 /* 4.232.42.0/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E82A0C /* 4.232.42.12/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E83000 /* 4.232.48.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E87DB2 /* 4.232.125.178/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6FC1 /* 13.78.111.193/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1412073C /* 20.18.7.60/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14120780 /* 20.18.7.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B4358 /* 20.43.67.88/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BFA01C /* 20.191.160.28/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C2816A /* 20.194.129.106/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FBFD8 /* 40.79.191.216/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28739000 /* 40.115.144.0/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04BE842A /* 4.190.132.42/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04BE84B8 /* 4.190.132.184/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A6610 /* 40.74.102.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28503B18 /* 40.80.59.24/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04F09032 /* 4.240.144.50/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04F09050 /* 4.240.144.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C02244 /* 20.192.34.68/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0E4FC /* 20.192.228.252/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0A4B0 /* 20.192.164.176/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1A0E6 /* 20.193.160.230/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14F4C206 /* 20.244.194.6/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14F4C208 /* 20.244.194.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14294354 /* 20.41.67.84/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14294534 /* 20.41.69.52/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142C1D32 /* 20.44.29.50/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -21915,6 +22906,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142657BC /* 20.38.87.188/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348AE560 /* 52.138.229.96/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x349282B4 /* 52.146.130.180/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DBC406 /* 68.219.196.6/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DBC508 /* 68.219.197.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14641578 /* 20.100.21.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14641580 /* 20.100.21.128/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33782A38 /* 51.120.42.56/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33782CC4 /* 51.120.44.196/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378649C /* 51.120.100.156/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -21922,9 +22917,15 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3378D51A /* 51.120.213.26/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378D694 /* 51.120.214.148/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330D8050 /* 51.13.128.80/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3378B7DC /* 51.120.183.220/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3378B7F8 /* 51.120.183.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E234 /* 51.120.226.52/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D715B2 /* 20.215.21.178/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D7AA68 /* 20.215.170.104/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D7AE06 /* 20.215.174.6/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D7AE18 /* 20.215.174.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04AB1B74 /* 4.171.27.116/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04AB1BB0 /* 4.171.27.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152E88 /* 20.21.46.136/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141545B0 /* 20.21.69.176/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14154DB8 /* 20.21.77.184/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -21936,6 +22937,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x6685FECC /* 102.133.254.204/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x662540A0 /* 102.37.64.160/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x668539BC /* 102.133.57.188/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04976314 /* 4.151.99.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04976348 /* 4.151.99.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D49F4C4 /* 13.73.244.196/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D49FD7C /* 13.73.253.124/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D7F08 /* 20.45.127.8/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -21943,16 +22946,24 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14315F3A /* 20.49.95.58/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287709E8 /* 40.119.9.232/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287C41A0 /* 40.124.65.160/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1764DA7C /* 23.100.218.124/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1764DA98 /* 23.100.218.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1429C3FC /* 20.41.195.252/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1429D010 /* 20.41.208.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04914800 /* 4.145.72.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04914808 /* 4.145.72.8/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D430F01 /* 13.67.15.1/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D430F7C /* 13.67.15.124/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1762563A /* 23.98.86.58/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1762680C /* 23.98.104.12/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17626C20 /* 23.98.108.32/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284EEF60 /* 40.78.239.96/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145B9798 /* 20.91.151.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145B9854 /* 20.91.152.84/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C4BBC /* 51.12.75.188/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330CE5E8 /* 51.12.229.232/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145B60A2 /* 20.91.96.162/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145B6480 /* 20.91.100.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C16DC /* 51.12.22.220/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330CA848 /* 51.12.168.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D015A2 /* 20.208.21.162/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -21964,6 +22975,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x336B9234 /* 51.107.146.52/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336BC104 /* 51.107.193.4/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14254234 /* 20.37.66.52/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CB5D1C /* 20.203.93.28/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CB5D50 /* 20.203.93.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287808B8 /* 40.120.8.184/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268A38 /* 20.38.138.56/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268D08 /* 20.38.141.8/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -21982,6 +22995,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3389A628 /* 51.137.166.40/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338CD4D8 /* 51.140.212.216/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338CD7B4 /* 51.140.215.180/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACBB0010 /* 172.187.0.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACBB0018 /* 172.187.0.24/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47C775 /* 13.71.199.117/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28437A6C /* 40.67.122.108/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28437A70 /* 40.67.122.112/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -21997,6 +23012,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34ECBD4A /* 52.236.189.74/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34883344 /* 52.136.51.68/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D392F8 /* 104.211.146.248/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0496F200 /* 4.150.242.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D56DF50 /* 13.86.223.80/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14317820 /* 20.49.120.32/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14317DBC /* 20.49.125.188/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -22009,8 +23025,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x28408454 /* 40.64.132.84/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28408748 /* 40.64.135.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284EFD54 /* 40.78.253.84/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E969B8 /* 52.233.105.184/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E96F40 /* 52.233.111.64/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496A58C /* 20.150.165.140/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496BE54 /* 20.150.190.84/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACB69BC2 /* 172.182.155.194/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACB69BC8 /* 172.182.155.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1425E5AC /* 20.37.229.172/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14350068 /* 20.53.0.104/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14353804 /* 20.53.56.4/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -22041,6 +23061,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1431677C /* 20.49.103.124/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14331450 /* 20.51.20.80/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285979A8 /* 40.89.121.168/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143153F4 /* 20.49.83.244/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433474 /* 40.67.52.116/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8D84 /* 40.79.141.132/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338AD280 /* 51.138.210.128/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338AA04C /* 51.138.160.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -22049,6 +23071,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33743648 /* 51.116.54.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x337495E0 /* 51.116.149.224/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F610 /* 51.116.246.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D9282C /* 20.217.40.44/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E81C18 /* 4.232.28.24/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BFA1DC /* 20.191.161.220/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FBD74 /* 40.79.189.116/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDE154 /* 20.189.225.84/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -22196,6 +23220,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x284B22C0 /* 40.75.34.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348A5AA0 /* 52.138.90.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348A5AC0 /* 52.138.90.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143152C0 /* 20.49.82.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14315300 /* 20.49.83.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14630980 /* 20.99.9.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433B60 /* 40.67.59.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433B80 /* 40.67.59.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8300 /* 40.79.131.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8340 /* 40.79.131.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8EC0 /* 40.79.142.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -22217,6 +23246,15 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3374FAF0 /* 51.116.250.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FB40 /* 51.116.251.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FD00 /* 51.116.253.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92C00 /* 20.217.44.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93B40 /* 20.217.59.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94B00 /* 20.217.75.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95B00 /* 20.217.91.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E81C40 /* 4.232.28.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86B00 /* 4.232.107.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E87B00 /* 4.232.123.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E87DC0 /* 4.232.125.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E8C300 /* 4.232.195.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6C20 /* 13.78.108.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6C40 /* 13.78.108.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BFA680 /* 20.191.166.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -22415,12 +23453,16 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142C1118 /* 20.44.17.24/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14270840 /* 20.39.8.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A93A8 /* 40.74.147.168/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433040 /* 40.67.48.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433A04 /* 40.67.58.4/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2840 /* 20.43.40.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8438 /* 40.79.132.56/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FB418 /* 40.79.180.24/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33695840 /* 51.105.88.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33743040 /* 51.116.48.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749040 /* 51.116.144.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92810 /* 20.217.40.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E81810 /* 4.232.24.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6CAC /* 13.78.108.172/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B4040 /* 20.43.64.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28503840 /* 40.80.56.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -22528,12 +23570,15 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142C4C56 /* 20.44.76.86/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142708C0 /* 20.39.8.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FDE578 /* 52.253.229.120/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433080 /* 40.67.48.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2940 /* 20.43.41.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284238E9 /* 40.66.56.233/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33695880 /* 51.105.88.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1471FB40 /* 20.113.251.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33743060 /* 51.116.48.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749060 /* 51.116.144.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D928C0 /* 20.217.40.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E818C0 /* 4.232.24.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B4140 /* 20.43.65.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348CE969 /* 52.140.233.105/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28503940 /* 40.80.57.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -22750,6 +23795,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x348A5CC0 /* 52.138.92.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E1BCB6 /* 52.225.188.182/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E1BEBE /* 52.225.190.190/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433AF0 /* 40.67.58.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433CE0 /* 40.67.60.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F82D0 /* 40.79.130.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F9460 /* 40.79.148.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28598303 /* 40.89.131.3/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -22777,6 +23824,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33749B50 /* 51.116.155.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749E60 /* 51.116.158.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374EC4E /* 51.116.236.78/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D937C0 /* 20.217.55.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93B00 /* 20.217.59.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E862C0 /* 4.232.98.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47809F /* 13.71.128.159/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D479913 /* 13.71.153.19/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4915E6 /* 13.73.21.230/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -22841,10 +23891,15 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x330D8BC0 /* 51.13.139.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DAF0 /* 51.120.218.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DCC0 /* 51.120.220.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D790F3 /* 20.215.144.243/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D790FB /* 20.215.144.251/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D79B00 /* 20.215.155.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D7A980 /* 20.215.169.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04AB1A00 /* 4.171.26.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152B00 /* 20.21.43.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1415D26E /* 20.21.210.110/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1415D2C4 /* 20.21.210.196/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14AD0266 /* 20.173.2.102/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6625A650 /* 102.37.166.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6625A660 /* 102.37.166.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66859B00 /* 102.133.155.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -22987,8 +24042,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1496AD40 /* 20.150.173.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143500C0 /* 20.53.0.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14350100 /* 20.53.1.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14350200 /* 20.53.2.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D5E340 /* 20.213.227.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A782C0 /* 20.167.130.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C16040 /* 20.193.96.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C16080 /* 20.193.96.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C16180 /* 20.193.97.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D464888 /* 13.70.72.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D464E00 /* 13.70.78.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4672C0 /* 13.70.114.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23103,6 +24162,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x348A5D80 /* 52.138.93.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC5280 /* 68.220.82.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC5380 /* 68.220.83.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14315210 /* 20.49.82.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14315440 /* 20.49.84.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14315600 /* 20.49.86.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146308C0 /* 20.99.8.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433A18 /* 40.67.58.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2E40 /* 20.43.46.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8238 /* 40.79.130.56/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F84C0 /* 40.79.132.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23130,6 +24194,20 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3374FA90 /* 51.116.250.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FE40 /* 51.116.254.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FE80 /* 51.116.254.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92B80 /* 20.217.43.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93A80 /* 20.217.58.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93C80 /* 20.217.60.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94A80 /* 20.217.74.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94D00 /* 20.217.77.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95A80 /* 20.217.90.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95D00 /* 20.217.93.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E81A80 /* 4.232.26.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86A80 /* 4.232.106.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86C80 /* 4.232.108.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E87A80 /* 4.232.122.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E87D00 /* 4.232.125.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E8C280 /* 4.232.194.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E8C500 /* 4.232.197.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6AC8 /* 13.78.106.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6F00 /* 13.78.111.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145900C0 /* 20.89.0.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23294,6 +24372,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14254A48 /* 20.37.74.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28780840 /* 40.120.8.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28780900 /* 40.120.9.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF31240 /* 74.243.18.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF31400 /* 74.243.20.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268CC0 /* 20.38.140.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142698C0 /* 20.38.152.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14269D00 /* 20.38.157.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23334,6 +24414,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34ECBA50 /* 52.236.186.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34ECBF00 /* 52.236.191.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142684C0 /* 20.38.132.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14268600 /* 20.38.134.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D39250 /* 104.211.146.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14317F00 /* 20.49.127.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14A8A280 /* 20.168.162.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23525,6 +24606,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x140F0D80 /* 20.15.13.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x140F0E00 /* 20.15.14.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14316640 /* 20.49.102.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2841F48D /* 40.65.244.141/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2846008C /* 40.70.0.140/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2846DCCA /* 40.70.220.202/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F27A2 /* 40.79.39.162/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23538,6 +24620,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34B38FE9 /* 52.179.143.233/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B3C800 /* 52.179.200.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B898F1 /* 52.184.152.241/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E8E518 /* 52.232.229.24/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D0E700 /* 104.208.231.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14270F40 /* 20.39.15.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F9111 /* 20.47.145.17/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23551,6 +24634,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x348A425A /* 52.138.66.90/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348A5C00 /* 52.138.92.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC5200 /* 68.220.82.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14315240 /* 20.49.82.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284333A0 /* 40.67.51.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433A40 /* 40.67.58.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14131C80 /* 20.19.28.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14131E80 /* 20.19.30.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14131F00 /* 20.19.31.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23586,6 +24672,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33749A80 /* 51.116.154.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F200 /* 51.116.242.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FA00 /* 51.116.250.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D90A40 /* 20.217.10.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92B20 /* 20.217.43.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E81A40 /* 4.232.26.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E82A40 /* 4.232.42.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6A00 /* 13.78.106.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14120300 /* 20.18.3.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14120540 /* 20.18.5.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23668,7 +24758,6 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x348ACE99 /* 52.138.206.153/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348AE3C0 /* 52.138.227.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34928300 /* 52.146.131.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34A4FABC /* 52.164.250.188/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A97A25 /* 52.169.122.37/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A9DBB7 /* 52.169.219.183/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14641000 /* 20.100.16.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23904,8 +24993,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1496B200 /* 20.150.178.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496BA00 /* 20.150.186.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14251801 /* 20.37.24.1/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D5E380 /* 20.213.227.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14276126 /* 20.39.97.38/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142763B1 /* 20.39.99.177/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A78270 /* 20.167.130.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D464970 /* 13.70.73.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2852D954 /* 40.82.217.84/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4D34F0 /* 13.77.52.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23945,6 +25036,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x284A9350 /* 40.74.147.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FDE1BA /* 52.253.225.186/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FDE26E /* 52.253.226.110/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146309E0 /* 20.99.9.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28423939 /* 40.66.57.57/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2842395B /* 40.66.57.91/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F83E0 /* 40.79.131.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -23954,6 +25046,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33743BA0 /* 51.116.59.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33746296 /* 51.116.98.150/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749BE0 /* 51.116.155.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93530 /* 20.217.53.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E81EA0 /* 4.232.30.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B595A /* 20.43.89.90/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FBB10 /* 40.79.187.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2851DC26 /* 40.81.220.38/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -24009,10 +25103,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D5739E0 /* 13.87.57.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28517A27 /* 40.81.122.39/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338CD400 /* 51.140.212.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338E86F0 /* 51.142.134.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47C440 /* 13.71.196.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x349F3778 /* 52.159.55.120/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D456AF0 /* 13.69.106.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3391B0D7 /* 51.145.176.215/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CFAEF0 /* 20.207.174.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28515870 /* 40.81.88.112/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285159F2 /* 40.81.89.242/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D393E0 /* 104.211.147.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -24171,6 +25267,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14331100 /* 20.51.17.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FDE092 /* 52.253.224.146/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FDE09A /* 52.253.224.154/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433468 /* 40.67.52.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284334C0 /* 40.67.52.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2F48 /* 20.43.47.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2F60 /* 20.43.47.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3488B850 /* 52.136.184.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -24179,6 +25277,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33743600 /* 51.116.54.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749478 /* 51.116.148.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x337494C0 /* 51.116.148.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92BC0 /* 20.217.43.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E81AE0 /* 4.232.26.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BFA160 /* 20.191.161.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BFA1C0 /* 20.191.161.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDE0E0 /* 20.189.224.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -24345,7 +25445,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x2859F090 /* 40.89.240.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x349A3930 /* 52.154.57.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x349A3950 /* 52.154.57.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF98900 /* 74.249.137.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142DC300 /* 20.45.195.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14068F00 /* 20.6.143.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BD6C80 /* 20.189.108.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BD7350 /* 20.189.115.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BD7B50 /* 20.189.123.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -24364,8 +25466,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34A715D0 /* 52.167.21.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A715E0 /* 52.167.21.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B126A0 /* 52.177.38.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF97A00 /* 74.249.122.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14270B80 /* 20.39.11.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14271410 /* 20.39.20.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433100 /* 40.67.49.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14289880 /* 20.40.152.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2A80 /* 20.43.42.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14275070 /* 20.39.80.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -24376,6 +25480,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14345A80 /* 20.52.90.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x337464D0 /* 51.116.100.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x337464E0 /* 51.116.100.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92980 /* 20.217.41.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E81980 /* 4.232.25.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B4280 /* 20.43.66.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142CA840 /* 20.44.168.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B9B070 /* 52.185.176.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -24396,6 +25502,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14BF3BB0 /* 20.191.59.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287F9BC0 /* 40.127.155.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287FFB90 /* 40.127.251.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DBC300 /* 68.219.195.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33780400 /* 51.120.4.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33782900 /* 51.120.41.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33788340 /* 51.120.131.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -24408,6 +25515,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x668500F0 /* 102.133.0.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66850100 /* 102.133.1.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66853900 /* 102.133.57.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04976200 /* 4.151.98.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D49F880 /* 13.73.248.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B9D4B0 /* 52.185.212.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B9D4C0 /* 52.185.212.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -24440,6 +25548,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33898E20 /* 51.137.142.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3389A200 /* 51.137.162.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348E9890 /* 52.142.152.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34942D00 /* 52.148.45.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34968C00 /* 52.150.140.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x349F3190 /* 52.159.49.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x349F33A0 /* 52.159.51.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -24447,6 +25556,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x349F3570 /* 52.159.53.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A1BA80 /* 52.161.186.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A1BAD0 /* 52.161.186.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04D28100 /* 4.210.129.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A1F80 /* 40.74.31.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2872A0B0 /* 40.114.160.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2872A0C0 /* 40.114.160.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -24467,15 +25577,18 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34953050 /* 52.149.48.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34953060 /* 52.149.48.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x349C67C0 /* 52.156.103.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E96800 /* 52.233.104.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FA1CB0 /* 52.250.28.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FA20A0 /* 52.250.32.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496A400 /* 20.150.164.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14242E8E /* 20.36.46.142/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14246AC0 /* 20.36.106.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14350180 /* 20.53.1.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14353300 /* 20.53.51.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14244A82 /* 20.36.74.130/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247220 /* 20.36.114.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14353B00 /* 20.53.59.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C16100 /* 20.193.97.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D464800 /* 13.70.72.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D464F10 /* 13.70.79.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D467240 /* 13.70.114.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -24667,6 +25780,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34E1B8E0 /* 52.225.184.224/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E1BA82 /* 52.225.186.130/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC5300 /* 68.220.83.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143154C0 /* 20.49.84.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14630F00 /* 20.99.15.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433A80 /* 40.67.58.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28434840 /* 40.67.72.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8210 /* 40.79.130.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8A00 /* 40.79.138.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8E00 /* 40.79.142.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -24688,6 +25805,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3374F6C0 /* 51.116.246.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FA40 /* 51.116.250.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FE00 /* 51.116.254.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92D00 /* 20.217.45.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93B80 /* 20.217.59.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94B40 /* 20.217.75.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95B40 /* 20.217.91.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E81D00 /* 4.232.29.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86B40 /* 4.232.107.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E87B40 /* 4.232.123.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E8C340 /* 4.232.195.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D479A0B /* 13.71.154.11/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6A40 /* 13.78.106.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14590040 /* 20.89.0.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -24861,6 +25986,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x336BFD00 /* 51.107.253.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14254A00 /* 20.37.74.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D5C00 /* 20.45.92.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF31280 /* 74.243.18.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14269B80 /* 20.38.155.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28784B40 /* 40.120.75.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28784E00 /* 40.120.78.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -24883,6 +26009,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D5722F3 /* 13.87.34.243/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D573820 /* 13.87.56.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143A4500 /* 20.58.69.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330B62C0 /* 51.11.98.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338CD220 /* 51.140.210.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338D0E71 /* 51.141.14.113/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338D0EA8 /* 51.141.14.168/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -25094,6 +26221,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34E1B4D9 /* 52.225.180.217/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E1BB95 /* 52.225.187.149/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC5360 /* 68.220.83.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14315380 /* 20.49.83.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433300 /* 40.67.51.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433380 /* 40.67.51.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433C80 /* 40.67.60.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2CA0 /* 20.43.44.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2D00 /* 20.43.45.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BC277E /* 20.188.39.126/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -25112,6 +26243,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33749E00 /* 51.116.158.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F3A0 /* 51.116.243.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FB80 /* 51.116.251.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93C60 /* 20.217.60.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94BA0 /* 20.217.75.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95BA0 /* 20.217.91.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86C20 /* 4.232.108.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E87BA0 /* 4.232.123.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E8C3A0 /* 4.232.195.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D479613 /* 13.71.150.19/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6DA0 /* 13.78.109.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B46A0 /* 20.43.70.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -25238,6 +26375,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14254380 /* 20.37.67.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14254400 /* 20.37.68.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14254CA0 /* 20.37.76.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF312E0 /* 74.243.18.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268B80 /* 20.38.139.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268C00 /* 20.38.140.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14269BE0 /* 20.38.155.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -25446,6 +26584,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34E1BCE1 /* 52.225.188.225/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E1BF24 /* 52.225.191.36/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC524C /* 68.220.82.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14315200 /* 20.49.82.0/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284335B8 /* 40.67.53.184/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284335E0 /* 40.67.53.224/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433A00 /* 40.67.58.0/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B3826 /* 20.43.56.38/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B3842 /* 20.43.56.66/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BC282C /* 20.188.40.44/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -25472,6 +26614,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33749A40 /* 51.116.154.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F3DC /* 51.116.243.220/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FBBC /* 51.116.251.188/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92F20 /* 20.217.47.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93BF0 /* 20.217.59.240/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94A4C /* 20.217.74.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95A4C /* 20.217.90.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E81ED8 /* 4.232.30.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86A7C /* 4.232.106.124/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E87A4C /* 4.232.122.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E8C24C /* 4.232.194.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6A58 /* 13.78.106.88/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BC0294 /* 20.188.2.148/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BC029C /* 20.188.2.156/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -25619,6 +26769,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14254AE4 /* 20.37.74.228/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D5A48 /* 20.45.90.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D5A50 /* 20.45.90.80/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF3120C /* 74.243.18.12/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14269D80 /* 20.38.157.128/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28784A00 /* 40.120.74.0/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28785268 /* 40.120.82.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -25774,6 +26925,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x284B2330 /* 40.75.35.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348A5A90 /* 52.138.90.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FDE3D0 /* 52.253.227.208/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14630860 /* 20.99.8.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433B50 /* 40.67.59.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14288DAB /* 20.40.141.171/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2860 /* 20.43.40.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28423D92 /* 40.66.61.146/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -25788,6 +26941,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33749B70 /* 51.116.155.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749C80 /* 51.116.156.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FAE0 /* 51.116.250.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92900 /* 20.217.41.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E81900 /* 4.232.25.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E82D80 /* 4.232.45.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6AD0 /* 13.78.106.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B4060 /* 20.43.64.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142C84A6 /* 20.44.132.166/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -25831,6 +26987,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3378DB50 /* 51.120.219.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E350 /* 51.120.227.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D70100 /* 20.215.1.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D7AE20 /* 20.215.174.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04AB1B40 /* 4.171.27.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04AB1BA0 /* 4.171.27.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152100 /* 20.21.33.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14155340 /* 20.21.83.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6625A320 /* 102.37.163.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -25923,18 +27082,24 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1425E368 /* 20.37.227.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1425E370 /* 20.37.227.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14350080 /* 20.53.0.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143501D0 /* 20.53.1.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14353040 /* 20.53.48.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143537A0 /* 20.53.55.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D5E2D2 /* 20.213.226.210/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142472C8 /* 20.36.114.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142472D0 /* 20.36.114.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247DE0 /* 20.36.125.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14353CE0 /* 20.53.60.224/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14353F60 /* 20.53.63.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A78318 /* 20.167.131.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A78350 /* 20.167.131.80/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C16020 /* 20.193.96.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C160F8 /* 20.193.96.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4648E8 /* 13.70.72.232/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D464968 /* 13.70.73.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D464F58 /* 13.70.79.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D464F60 /* 13.70.79.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4672B0 /* 13.70.114.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D467C1B /* 13.70.124.27/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D467F3D /* 13.70.127.61/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4BC30F /* 13.75.195.15/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -25976,6 +27141,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x682EA240 /* 104.46.162.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682EB380 /* 104.46.179.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CEB740 /* 20.206.183.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E2D3E0 /* 20.226.211.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68293DA9 /* 104.41.61.169/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE82153 /* 191.232.33.83/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE8A14B /* 191.232.161.75/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26054,6 +27220,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C06298 /* 20.192.98.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C06520 /* 20.192.101.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C06648 /* 20.192.102.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C066A0 /* 20.192.102.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CCC290 /* 20.204.194.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28503298 /* 40.80.50.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28503350 /* 40.80.51.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26076,6 +27243,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D59AB70 /* 13.89.171.112/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D59AE80 /* 13.89.174.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D59B300 /* 13.89.179.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x140F87A0 /* 20.15.135.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14259844 /* 20.37.152.68/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1428C8AC /* 20.40.200.172/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1428C8AE /* 20.40.200.174/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26114,12 +27282,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34B68AD8 /* 52.182.138.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B68B30 /* 52.182.139.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B68FC8 /* 52.182.143.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34B690E0 /* 52.182.144.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E6E0ED /* 52.230.224.237/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F2E6D1 /* 52.242.230.209/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D0219B /* 104.208.33.155/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D02262 /* 104.208.34.98/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D023A9 /* 104.208.35.169/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83DB3B2 /* 168.61.179.178/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACAD0850 /* 172.173.8.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142DD020 /* 20.45.208.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142E0AE0 /* 20.46.10.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142E0CC4 /* 20.46.12.196/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26225,6 +27395,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34B34920 /* 52.179.73.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34BA7929 /* 52.186.121.41/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34BA7E1F /* 52.186.126.31/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34BCF790 /* 52.188.247.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34BFC534 /* 52.191.197.52/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E07DE6 /* 52.224.125.230/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E0A2DC /* 52.224.162.220/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26266,6 +27437,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34B89ECD /* 52.184.158.205/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682E7BA4 /* 104.46.123.164/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D09058 /* 104.208.144.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D0AA90 /* 104.208.170.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D0AAA0 /* 104.208.170.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D0E780 /* 104.208.231.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D19C6A /* 104.209.156.106/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D1A1D9 /* 104.209.161.217/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26289,6 +27462,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x348A5A38 /* 52.138.90.56/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC5540 /* 68.220.85.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC5550 /* 68.220.85.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14315320 /* 20.49.83.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14315420 /* 20.49.84.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14630B30 /* 20.99.11.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14630B60 /* 20.99.11.96/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284334E0 /* 40.67.52.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433BC0 /* 40.67.59.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28434890 /* 40.67.72.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14131B80 /* 20.19.27.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1428895B /* 20.40.137.91/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14288CD4 /* 20.40.140.212/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26306,13 +27486,21 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x284F8D90 /* 40.79.141.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8F10 /* 40.79.143.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8F18 /* 40.79.143.24/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284F8F1C /* 40.79.143.28/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284F8F50 /* 40.79.143.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F9228 /* 40.79.146.40/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F9290 /* 40.79.146.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F9660 /* 40.79.150.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F9702 /* 40.79.151.2/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284F970A /* 40.79.151.10/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284F970C /* 40.79.151.12/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284F9740 /* 40.79.151.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285999AB /* 40.89.153.171/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2859BD3D /* 40.89.189.61/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330BC028 /* 51.11.192.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330BC170 /* 51.11.193.112/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330BC200 /* 51.11.194.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146F4860 /* 20.111.72.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FB308 /* 40.79.179.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FB310 /* 40.79.179.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285064C8 /* 40.80.100.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26329,6 +27517,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33744DFE /* 51.116.77.254/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14344018 /* 20.52.64.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14344020 /* 20.52.64.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14344160 /* 20.52.65.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14345F32 /* 20.52.95.50/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14345FDC /* 20.52.95.220/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DAB8C0 /* 20.218.184.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26341,6 +27530,29 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3374FA98 /* 51.116.250.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FD20 /* 51.116.253.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FD88 /* 51.116.253.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D90900 /* 20.217.9.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92828 /* 20.217.40.40/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92CFA /* 20.217.44.250/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92F30 /* 20.217.47.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92F38 /* 20.217.47.56/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92FC0 /* 20.217.47.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93E80 /* 20.217.62.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93E90 /* 20.217.62.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94BC8 /* 20.217.75.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94DA0 /* 20.217.77.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95BC8 /* 20.217.91.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95DA0 /* 20.217.93.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E8626E /* 4.232.98.110/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E862A4 /* 4.232.98.164/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86540 /* 4.232.101.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86560 /* 4.232.101.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86580 /* 4.232.101.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86F40 /* 4.232.111.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86F50 /* 4.232.111.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E87BC8 /* 4.232.123.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E87DA0 /* 4.232.125.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E8C3C8 /* 4.232.195.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E8C5A0 /* 4.232.197.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D491AD5 /* 13.73.26.213/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E0A3A /* 13.78.10.58/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E0DBD /* 13.78.13.189/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26421,6 +27633,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x348D16EF /* 52.141.22.239/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E712F0 /* 52.231.18.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E71778 /* 52.231.23.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E717D0 /* 52.231.23.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E71CCC /* 52.231.28.204/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E72110 /* 52.231.33.16/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E74048 /* 52.231.64.72/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26445,7 +27658,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14330700 /* 20.51.7.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147DABC8 /* 20.125.171.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147DCBC8 /* 20.125.203.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x147DCDE0 /* 20.125.205.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14F170E0 /* 20.241.112.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14F17720 /* 20.241.119.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760FCA1 /* 23.96.252.161/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1760FCD8 /* 23.96.252.216/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1764E420 /* 23.100.228.32/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26465,10 +27680,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D45E900 /* 13.69.233.0/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D45E960 /* 13.69.233.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D45EF60 /* 13.69.239.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D45EF6A /* 13.69.239.106/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D45EF6C /* 13.69.239.108/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4A6B58 /* 13.74.107.88/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4A6C80 /* 13.74.108.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4A6F98 /* 13.74.111.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4AC958 /* 13.74.201.88/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4ACB10 /* 13.74.203.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14265044 /* 20.38.80.68/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14324150 /* 20.50.65.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14324470 /* 20.50.68.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26476,7 +27694,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1432447C /* 20.50.68.124/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14324480 /* 20.50.68.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14324910 /* 20.50.73.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14324A92 /* 20.50.74.146/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14324A94 /* 20.50.74.148/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14324AB0 /* 20.50.74.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143250C8 /* 20.50.80.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143250E4 /* 20.50.80.228/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14325360 /* 20.50.83.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14A62840 /* 20.166.40.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17662CD3 /* 23.102.44.211/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17662DD8 /* 23.102.45.216/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26505,14 +27728,17 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14640700 /* 20.100.7.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14640730 /* 20.100.7.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330D0108 /* 51.13.1.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330D0190 /* 51.13.1.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33782844 /* 51.120.40.68/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33786200 /* 51.120.98.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x337862F8 /* 51.120.98.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33786A98 /* 51.120.106.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33786EC8 /* 51.120.110.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x33786F10 /* 51.120.111.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378D298 /* 51.120.210.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378D540 /* 51.120.213.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378D688 /* 51.120.214.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3378D6E0 /* 51.120.214.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E822 /* 51.120.232.34/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E8A0 /* 51.120.232.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378EA8C /* 51.120.234.140/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26632,6 +27858,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x68D77376 /* 104.215.115.118/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D37B106 /* 157.55.177.6/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142C0330 /* 20.44.3.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1764D050 /* 23.100.208.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1764DAA0 /* 23.100.218.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1429D020 /* 20.41.208.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0996A /* 20.192.153.106/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C09F50 /* 20.192.159.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26690,9 +27918,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x330C66F0 /* 51.12.102.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330CE298 /* 51.12.226.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330CE5E0 /* 51.12.229.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330CE5F8 /* 51.12.229.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330CEA98 /* 51.12.234.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330CED20 /* 51.12.237.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330CEDC0 /* 51.12.237.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330CEEA0 /* 51.12.238.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145B0CF0 /* 20.91.12.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145B0D00 /* 20.91.13.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C1114 /* 51.12.17.20/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26743,6 +27973,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CB5ED0 /* 20.203.94.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287808C0 /* 40.120.8.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28780958 /* 40.120.9.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF31500 /* 74.243.21.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF31510 /* 74.243.21.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268F00 /* 20.38.143.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268F2C /* 20.38.143.44/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14269820 /* 20.38.152.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26798,6 +28030,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D573980 /* 13.87.57.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143A4260 /* 20.58.66.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330B6160 /* 51.11.97.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330B6410 /* 51.11.100.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3389A45C /* 51.137.164.92/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3389A470 /* 51.137.164.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3389A4C8 /* 51.137.164.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26806,6 +28039,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x338CD440 /* 51.140.212.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338D7180 /* 51.141.113.128/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338E8208 /* 51.142.130.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338E870A /* 51.142.135.10/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47C3C0 /* 13.71.195.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47C438 /* 13.71.196.56/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47C774 /* 13.71.199.116/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26817,6 +28051,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14450D70 /* 20.69.13.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28437A00 /* 40.67.122.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28437A60 /* 40.67.122.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34942CE0 /* 52.148.44.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34969830 /* 52.150.152.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3496985A /* 52.150.152.90/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34969A18 /* 52.150.154.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26860,12 +28095,18 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34ECBA58 /* 52.236.186.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34ECBAD0 /* 52.236.186.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34ECBD58 /* 52.236.189.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DBAEC0 /* 68.219.174.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6828AA40 /* 104.40.170.64/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6828DE24 /* 104.40.222.36/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x89759021 /* 137.117.144.33/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04BB4040 /* 4.187.64.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268040 /* 20.38.128.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268440 /* 20.38.132.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142685A8 /* 20.38.133.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C054A4 /* 20.192.84.164/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CFAF62 /* 20.207.175.98/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CFAF64 /* 20.207.175.100/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CFAF78 /* 20.207.175.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34883560 /* 52.136.53.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D39380 /* 104.211.147.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D56DAE0 /* 13.86.218.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -26969,6 +28210,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142A04E0 /* 20.42.4.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142904C0 /* 20.41.4.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14270B20 /* 20.39.11.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284330C0 /* 40.67.48.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B29A0 /* 20.43.41.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336958C0 /* 51.105.88.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33743070 /* 51.116.48.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -27088,6 +28330,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14270CE8 /* 20.39.12.232/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142FE820 /* 20.47.232.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14331078 /* 20.51.16.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2843307C /* 40.67.48.124/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433180 /* 40.67.49.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284332C0 /* 40.67.50.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433458 /* 40.67.52.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2A40 /* 20.43.42.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2BA4 /* 20.43.43.164/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2EF8 /* 20.43.46.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -27100,6 +28346,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x337490C0 /* 51.116.144.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374918C /* 51.116.145.140/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749468 /* 51.116.148.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92F00 /* 20.217.47.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E864E0 /* 4.232.100.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E31BB /* 13.78.49.187/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B4240 /* 20.43.66.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B435C /* 20.43.67.92/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -27297,6 +28545,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x284B2320 /* 40.75.35.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284B2600 /* 40.75.38.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348A5E00 /* 52.138.94.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433600 /* 40.67.54.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433BD0 /* 40.67.59.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433E00 /* 40.67.62.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F83F0 /* 40.79.131.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8600 /* 40.79.134.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338AD000 /* 51.138.208.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -27309,6 +28560,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33749600 /* 51.116.150.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749C20 /* 51.116.156.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749F00 /* 51.116.159.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93200 /* 20.217.50.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93C00 /* 20.217.60.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86000 /* 4.232.96.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86BC0 /* 4.232.107.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6D60 /* 13.78.109.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BFA200 /* 20.191.162.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FC600 /* 40.79.198.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -27407,6 +28662,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14268020 /* 20.38.128.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268200 /* 20.38.130.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34883600 /* 52.136.54.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0496F000 /* 4.150.240.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D56DB50 /* 13.86.219.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D56DE00 /* 13.86.222.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14420000 /* 20.66.0.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -27637,6 +28893,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34B34E00 /* 52.179.78.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34BA4F31 /* 52.186.79.49/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34BCF680 /* 52.188.246.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34BCF800 /* 52.188.248.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6829984A /* 104.41.152.74/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682D9E1E /* 104.45.158.30/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEE062B /* 191.238.6.43/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -27694,6 +28951,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x44DC5140 /* 68.220.81.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC5258 /* 68.220.82.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x89741FE0 /* 137.116.31.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14315000 /* 20.49.80.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14315020 /* 20.49.80.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14315100 /* 20.49.81.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14631B80 /* 20.99.27.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433500 /* 40.67.53.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433800 /* 40.67.56.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433820 /* 40.67.56.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433900 /* 40.67.57.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14131E00 /* 20.19.30.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2FC0 /* 20.43.47.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8000 /* 40.79.128.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -27735,6 +29000,28 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3374F820 /* 51.116.248.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F900 /* 51.116.249.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FF00 /* 51.116.255.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93500 /* 20.217.53.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93540 /* 20.217.53.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93840 /* 20.217.56.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93940 /* 20.217.57.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93BF8 /* 20.217.59.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94840 /* 20.217.72.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94940 /* 20.217.73.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94BC0 /* 20.217.75.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95840 /* 20.217.88.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95940 /* 20.217.89.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95BC0 /* 20.217.91.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E865A0 /* 4.232.101.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E865C0 /* 4.232.101.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86840 /* 4.232.104.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86940 /* 4.232.105.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86BB8 /* 4.232.107.184/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E87840 /* 4.232.120.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E87940 /* 4.232.121.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E87BC0 /* 4.232.123.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E8C040 /* 4.232.192.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E8C140 /* 4.232.193.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E8C3C0 /* 4.232.195.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E3DC4 /* 13.78.61.196/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6800 /* 13.78.104.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6820 /* 13.78.104.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28051,6 +29338,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14254940 /* 20.37.73.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14254960 /* 20.37.73.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CB5F80 /* 20.203.95.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF31218 /* 74.243.18.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF31480 /* 74.243.20.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268F40 /* 20.38.143.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268F80 /* 20.38.143.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14269818 /* 20.38.152.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28151,6 +29440,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34ECB980 /* 52.236.185.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DBA800 /* 68.219.168.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DBAD00 /* 68.219.173.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DBAF00 /* 68.219.175.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68289BF7 /* 104.40.155.247/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6828A840 /* 104.40.168.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6828A8C0 /* 104.40.168.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28256,6 +29546,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34A87060 /* 52.168.112.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142C1380 /* 20.44.19.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28597980 /* 40.89.121.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14315400 /* 20.49.84.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8BE0 /* 40.79.139.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338AA020 /* 51.138.160.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14344800 /* 20.52.72.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28295,19 +29586,30 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14242EBB /* 20.36.46.187/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14246AE0 /* 20.36.106.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14353280 /* 20.53.50.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D5F74C /* 20.213.247.76/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14244941 /* 20.36.73.65/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247280 /* 20.36.114.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14353A80 /* 20.53.58.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D464810 /* 13.70.72.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D467200 /* 13.70.114.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4B9FC8 /* 13.75.159.200/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1446BAC5 /* 20.70.186.197/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1446D880 /* 20.70.216.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145C4A90 /* 20.92.74.144/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145C77D2 /* 20.92.119.210/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D3BA00 /* 20.211.186.0/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14F8C644 /* 20.248.198.68/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FA210 /* 40.79.162.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FA680 /* 40.79.166.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FAA10 /* 40.79.170.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FAD40 /* 40.79.173.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34BBC0F3 /* 52.187.192.243/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D46BA21 /* 13.70.186.33/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D496A47 /* 13.73.106.71/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4D05B5 /* 13.77.5.181/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4D3210 /* 13.77.50.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14464C3E /* 20.70.76.62/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14465C0A /* 20.70.92.10/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145C0080 /* 20.92.0.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEFB64B /* 191.239.182.75/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C38980 /* 20.195.137.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28341,17 +29643,20 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C02FC0 /* 20.192.47.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C06280 /* 20.192.98.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C065C0 /* 20.192.101.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CCB69F /* 20.204.182.159/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28503280 /* 40.80.50.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28503510 /* 40.80.53.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34ACDCBC /* 52.172.220.188/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D35110 /* 104.211.81.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D36139 /* 104.211.97.57/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D43B405 /* 13.67.180.5/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D59AAC0 /* 13.89.170.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D59B280 /* 13.89.178.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1428E780 /* 20.40.231.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142C0D00 /* 20.44.13.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1763815D /* 23.99.129.93/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28565B82 /* 40.86.91.130/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287A7360 /* 40.122.115.96/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B68AC0 /* 52.182.138.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B68F00 /* 52.182.143.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D01040 /* 104.208.16.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28361,6 +29666,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34B4B2CC /* 52.180.178.204/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83D8E38 /* 168.61.142.56/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4B2280 /* 13.75.34.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4B6C17 /* 13.75.108.23/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C34B80 /* 20.195.75.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD4A50 /* 20.205.74.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD4B40 /* 20.205.75.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28369,6 +29675,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x4134A07F /* 65.52.160.127/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D6A548 /* 104.214.165.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xCF2E8A0F /* 207.46.138.15/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D521BF7 /* 13.82.27.247/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A4100 /* 20.42.65.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A4400 /* 20.42.68.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A48C0 /* 20.42.72.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28384,11 +29691,15 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34A87080 /* 52.168.112.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A874C0 /* 52.168.116.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A885E3 /* 52.168.133.227/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E21676 /* 52.226.22.118/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83E30EE /* 168.62.48.238/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83E3634 /* 168.62.54.52/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACADB33E /* 172.173.179.62/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D446E24 /* 13.68.110.36/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14249000 /* 20.36.144.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143E3F00 /* 20.62.63.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x144143E9 /* 20.65.67.233/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14F2654A /* 20.242.101.74/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17644358 /* 23.100.67.88/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28469240 /* 40.70.146.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28469780 /* 40.70.151.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28396,6 +29707,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34A76A40 /* 52.167.106.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A76D80 /* 52.167.109.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D09040 /* 104.208.144.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D1F6B3 /* 104.209.246.179/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142FD800 /* 20.47.216.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143316C0 /* 20.51.22.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143317C0 /* 20.51.23.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28407,6 +29719,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x348A5A10 /* 52.138.90.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC5250 /* 68.220.82.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC5260 /* 68.220.82.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143153F8 /* 20.49.83.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14315480 /* 20.49.84.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14630B80 /* 20.99.11.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433A08 /* 40.67.58.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28434800 /* 40.67.72.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146F1C93 /* 20.111.28.147/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146F3822 /* 20.111.56.34/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C760B9 /* 20.199.96.185/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8220 /* 40.79.130.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8A10 /* 40.79.138.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8DC0 /* 40.79.141.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28424,6 +29744,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3374D03E /* 51.116.208.62/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14344040 /* 20.52.64.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14345B80 /* 20.52.91.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x147119E0 /* 20.113.25.224/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749A48 /* 51.116.154.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374E826 /* 51.116.232.38/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374E887 /* 51.116.232.135/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28431,17 +29752,39 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3374F680 /* 51.116.246.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FA80 /* 51.116.250.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FDC0 /* 51.116.253.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92E00 /* 20.217.46.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93A50 /* 20.217.58.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93A60 /* 20.217.58.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94A50 /* 20.217.74.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94A60 /* 20.217.74.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95A50 /* 20.217.90.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95A60 /* 20.217.90.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E81E00 /* 4.232.30.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86A50 /* 4.232.106.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86A60 /* 4.232.106.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E87A50 /* 4.232.122.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E87A60 /* 4.232.122.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E8C250 /* 4.232.194.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E8C260 /* 4.232.194.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E5EBB /* 13.78.94.187/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6A50 /* 13.78.106.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4E7481 /* 13.78.116.129/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14590000 /* 20.89.0.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14590980 /* 20.89.9.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C28080 /* 20.194.128.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DE5329 /* 20.222.83.41/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DEA315 /* 20.222.163.21/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DEA5C8 /* 20.222.165.200/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176641E9 /* 23.102.65.233/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FBA40 /* 40.79.186.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FC250 /* 40.79.194.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1412B250 /* 20.18.178.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1412B260 /* 20.18.178.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1459E769 /* 20.89.231.105/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDE680 /* 20.189.230.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D28297 /* 20.210.130.151/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D29E94 /* 20.210.158.148/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D2B5E4 /* 20.210.181.228/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A6420 /* 40.74.100.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A7A4E /* 40.74.122.78/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C020F0 /* 20.192.32.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28465,25 +29808,33 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34E72061 /* 52.231.32.97/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34937400 /* 52.147.116.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E79240 /* 52.231.146.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E7C204 /* 52.231.194.4/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14330180 /* 20.51.1.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147DAA50 /* 20.125.170.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147DAA60 /* 20.125.170.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147DCA50 /* 20.125.202.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147DCA60 /* 20.125.202.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DDE39C /* 20.221.227.156/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DDFF1E /* 20.221.255.30/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A26A80 /* 52.162.106.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x41340033 /* 65.52.0.51/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x41340062 /* 65.52.0.98/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x41340134 /* 65.52.1.52/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4134DBBA /* 65.52.219.186/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4134F2A3 /* 65.52.242.163/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D37AA71 /* 157.55.170.113/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x9D37ACF6 /* 157.55.172.246/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83EF96F /* 168.62.249.111/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D45E340 /* 13.69.227.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D45E9C0 /* 13.69.233.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4A6B40 /* 13.74.107.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4A8E58 /* 13.74.142.88/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4FA8C9 /* 13.79.168.201/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14324800 /* 20.50.72.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14325000 /* 20.50.80.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1452F480 /* 20.82.244.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x147B0AFA /* 20.123.10.250/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28578BD9 /* 40.87.139.217/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348AE240 /* 52.138.226.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A90AEB /* 52.169.10.235/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x5EF558C0 /* 94.245.88.192/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28511,6 +29862,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14152580 /* 20.21.37.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152A50 /* 20.21.42.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152A60 /* 20.21.42.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x141538AF /* 20.21.56.175/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14154250 /* 20.21.66.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14154260 /* 20.21.66.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14154A50 /* 20.21.74.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28528,6 +29880,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x66255400 /* 102.37.84.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66851A08 /* 102.133.26.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x668547F6 /* 102.133.71.246/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0496119A /* 4.150.17.154/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0496148E /* 4.150.20.142/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D41288A /* 13.65.40.138/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5551DA /* 13.85.81.218/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D7A80 /* 20.45.122.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D7E80 /* 20.45.126.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28535,24 +29890,32 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14315BF0 /* 20.49.91.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14315F40 /* 20.49.95.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14418780 /* 20.65.135.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E1534E /* 20.225.83.78/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287C4100 /* 40.124.65.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x462538E3 /* 70.37.56.227/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x462568F0 /* 70.37.104.240/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x462568F2 /* 70.37.104.242/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D612A0 /* 104.214.18.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142C0208 /* 20.44.2.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D75C0 /* 20.45.117.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47729D /* 13.71.114.157/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D477B5C /* 13.71.123.92/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284EC210 /* 40.78.194.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC7680 /* 52.172.118.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04C1ACD1 /* 4.193.172.209/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D430860 /* 13.67.8.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D431400 /* 13.67.20.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4C8D24 /* 13.76.141.36/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D4CF49E /* 13.76.244.158/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14188979 /* 20.24.137.121/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C35200 /* 20.195.82.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17624ACD /* 23.98.74.205/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17625260 /* 23.98.82.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17625780 /* 23.98.87.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17627080 /* 23.98.112.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2841BFBD /* 40.65.191.189/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284EEA20 /* 40.78.234.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34945A6F /* 52.148.90.111/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6FDD50F4 /* 111.221.80.244/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6FDD59DE /* 111.221.89.222/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C1D80 /* 51.12.29.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28583,6 +29946,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14254A20 /* 20.37.74.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D47EA /* 20.45.71.234/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D5D00 /* 20.45.93.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF31210 /* 74.243.18.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF31220 /* 74.243.18.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14269850 /* 20.38.152.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14269860 /* 20.38.152.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28784A18 /* 40.120.74.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28592,7 +29957,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x287BDBE4 /* 40.123.219.228/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4134FA40 /* 65.52.250.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D577A40 /* 13.87.122.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x144D61BE /* 20.77.97.190/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145A80C0 /* 20.90.128.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146C0ED0 /* 20.108.14.208/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14756131 /* 20.117.97.49/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33694280 /* 51.105.66.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336946C0 /* 51.105.70.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33694A80 /* 51.105.74.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28606,6 +29974,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x143A4600 /* 20.58.70.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338CD240 /* 51.140.210.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338D0181 /* 51.141.1.129/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338D2D76 /* 51.141.45.118/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47C260 /* 13.71.194.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14450280 /* 20.69.2.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A111C6 /* 52.161.17.198/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28614,8 +29983,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D456F40 /* 13.69.111.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1432C900 /* 20.50.201.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14565C00 /* 20.86.92.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14653107 /* 20.101.49.7/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1469F969 /* 20.105.249.105/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17640F57 /* 23.100.15.87/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28447F44 /* 40.68.127.68/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2844D139 /* 40.68.209.57/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x33901671 /* 51.144.22.113/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33907CFF /* 51.144.124.255/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A67F25 /* 52.166.127.37/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B21140 /* 52.178.17.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28623,19 +29996,23 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34ECBA40 /* 52.236.186.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x413480F6 /* 65.52.128.246/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4134891D /* 65.52.137.29/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xA83F180E /* 168.63.24.14/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C05280 /* 20.192.82.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D39210 /* 104.211.146.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D39DAC /* 104.211.157.172/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D3BE58 /* 104.211.190.88/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D580A5D /* 13.88.10.93/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14420680 /* 20.66.6.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14A8A250 /* 20.168.162.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14A8A260 /* 20.168.162.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284E1BDA /* 40.78.27.218/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2853B751 /* 40.83.183.81/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2870F280 /* 40.112.242.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68280F80 /* 104.40.15.128/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682DEF73 /* 104.45.239.115/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x8A5BF262 /* 138.91.242.98/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83E10B4 /* 168.62.16.180/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x049BE43D /* 4.155.228.61/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D428A50 /* 13.66.138.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4293C0 /* 13.66.147.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14330F00 /* 20.51.15.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28644,6 +30021,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x284EF290 /* 40.78.242.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284EF7C0 /* 40.78.247.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284EFA50 /* 40.78.250.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287D4331 /* 40.125.67.49/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x140E64AA /* 20.14.100.170/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14260025 /* 20.38.0.37/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14968100 /* 20.150.129.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496A0D8 /* 20.150.160.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28736,12 +30115,16 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1496AEA0 /* 20.150.174.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496F4A0 /* 20.150.244.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F2300 /* 20.47.35.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C6600 /* 20.60.102.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CD600 /* 20.60.214.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14967C00 /* 20.150.124.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D8A00 /* 20.157.138.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EFD800 /* 52.239.216.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219200 /* 20.33.146.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F2400 /* 20.47.36.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C6B00 /* 20.60.107.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14966700 /* 20.150.103.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D19C00 /* 20.209.156.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EFDA00 /* 52.239.218.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D466310 /* 13.70.99.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D466330 /* 13.70.99.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28764,6 +30147,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x149D2C00 /* 20.157.44.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D9B00 /* 20.157.155.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DE200 /* 20.157.226.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1A400 /* 20.209.164.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EF8200 /* 52.239.130.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EFE200 /* 52.239.226.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682E1F10 /* 104.46.31.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28775,14 +30159,17 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D4D0880 /* 13.77.8.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4D08A0 /* 13.77.8.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4D08C0 /* 13.77.8.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421AC00 /* 20.33.172.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F2600 /* 20.47.38.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C2000 /* 20.60.32.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14960C00 /* 20.150.12.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14967700 /* 20.150.119.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D2D00 /* 20.157.45.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1CC00 /* 20.209.204.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EF8400 /* 52.239.132.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EFE100 /* 52.239.225.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEFC000 /* 191.239.192.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A100 /* 20.33.161.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F2700 /* 20.47.39.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C2400 /* 20.60.36.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14966F00 /* 20.150.111.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28802,6 +30189,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14967B00 /* 20.150.123.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D2A00 /* 20.157.42.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DBD00 /* 20.157.189.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1D200 /* 20.209.210.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219700 /* 20.33.151.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14267200 /* 20.38.114.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F2800 /* 20.47.40.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C2A00 /* 20.60.42.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28813,6 +30202,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x149D3400 /* 20.157.52.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D9400 /* 20.157.148.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D14600 /* 20.209.70.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1A800 /* 20.209.168.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2855E840 /* 40.85.232.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2855E860 /* 40.85.232.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2855E890 /* 40.85.232.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28837,6 +30227,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34E55040 /* 52.229.80.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EFA480 /* 52.239.164.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EFBE00 /* 52.239.190.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219900 /* 20.33.153.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14267E00 /* 20.38.126.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F2A00 /* 20.47.42.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C5400 /* 20.60.84.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28844,6 +30235,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x149D8B00 /* 20.157.139.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DB200 /* 20.157.178.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D13800 /* 20.209.56.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1AC00 /* 20.209.172.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EF8740 /* 52.239.135.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EFCA00 /* 52.239.202.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D36840 /* 104.211.104.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28854,6 +30246,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x68D36D50 /* 104.211.109.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D36D60 /* 104.211.109.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D439B10 /* 13.67.155.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219000 /* 20.33.144.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219F00 /* 20.33.159.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14266000 /* 20.38.96.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14267A00 /* 20.38.122.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F3A00 /* 20.47.58.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28877,6 +30271,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D11200 /* 20.209.18.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D12400 /* 20.209.36.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D16200 /* 20.209.98.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D18E00 /* 20.209.142.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1B800 /* 20.209.184.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1763A040 /* 23.99.160.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1763A0C0 /* 23.99.160.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2845B010 /* 40.69.176.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28949,6 +30345,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14966000 /* 20.150.96.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D3500 /* 20.157.53.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DB100 /* 20.157.177.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1A600 /* 20.209.166.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285368B0 /* 40.83.104.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285368D0 /* 40.83.104.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AF2880 /* 52.175.40.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -28973,6 +30370,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D529810 /* 13.82.152.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D529830 /* 13.82.152.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D529850 /* 13.82.152.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14218F00 /* 20.33.143.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219600 /* 20.33.150.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14266200 /* 20.38.98.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F0100 /* 20.47.1.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F1000 /* 20.47.16.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29002,6 +30401,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D14A00 /* 20.209.74.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D15400 /* 20.209.84.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D16A00 /* 20.209.106.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D19200 /* 20.209.146.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1A200 /* 20.209.162.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17604040 /* 23.96.64.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28476810 /* 40.71.104.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28476820 /* 40.71.104.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29047,6 +30448,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D4D7080 /* 13.77.112.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4D7310 /* 13.77.115.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4D7320 /* 13.77.115.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219D00 /* 20.33.157.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14266400 /* 20.38.100.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F3C00 /* 20.47.60.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C3800 /* 20.60.56.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29073,6 +30475,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D15A00 /* 20.209.90.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D16E00 /* 20.209.110.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D17000 /* 20.209.112.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1B200 /* 20.209.178.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1766CE00 /* 23.102.206.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1766CE80 /* 23.102.206.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1766CEC0 /* 23.102.206.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29148,6 +30551,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xBFEDA040 /* 191.237.160.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEDA0E0 /* 191.237.160.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEFE000 /* 191.239.224.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14218D00 /* 20.33.141.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421B100 /* 20.33.177.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F0600 /* 20.47.6.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C9A00 /* 20.60.154.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CB800 /* 20.60.184.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29155,6 +30560,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14966C00 /* 20.150.108.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D3A00 /* 20.157.58.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D9500 /* 20.157.149.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D18800 /* 20.209.136.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D19400 /* 20.209.148.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28465800 /* 40.70.88.0/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28465804 /* 40.70.88.4/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28465806 /* 40.70.88.6/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29186,6 +30593,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34EFE600 /* 52.239.230.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EFEF00 /* 52.239.239.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x89740240 /* 137.116.2.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14218E00 /* 20.33.142.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14267700 /* 20.38.119.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142F0D00 /* 20.47.13.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C0500 /* 20.60.5.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143CC600 /* 20.60.198.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14963900 /* 20.150.57.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14218400 /* 20.33.132.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F2C00 /* 20.47.44.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C0D00 /* 20.60.13.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29193,6 +30606,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14963D00 /* 20.150.61.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D8100 /* 20.157.129.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D10800 /* 20.209.8.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1D600 /* 20.209.214.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EF8600 /* 52.239.134.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EFC200 /* 52.239.194.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EFF100 /* 52.239.241.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29208,6 +30622,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14963C00 /* 20.150.60.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14967000 /* 20.150.112.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DE500 /* 20.157.229.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1CE00 /* 20.209.206.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14267600 /* 20.38.118.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F1B00 /* 20.47.27.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C1600 /* 20.60.22.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29216,8 +30631,23 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x149DA000 /* 20.157.160.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DB700 /* 20.157.183.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D12000 /* 20.209.32.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1B000 /* 20.209.176.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14218100 /* 20.33.129.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A900 /* 20.33.169.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C5E00 /* 20.60.94.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149DA900 /* 20.157.169.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D17600 /* 20.209.118.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D18600 /* 20.209.134.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1D400 /* 20.209.212.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14218000 /* 20.33.128.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149DED00 /* 20.157.237.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149DFF00 /* 20.157.255.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D15000 /* 20.209.80.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D15600 /* 20.209.86.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D17800 /* 20.209.120.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D490810 /* 13.73.8.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D490820 /* 13.73.8.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219800 /* 20.33.152.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14267400 /* 20.38.116.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F0C00 /* 20.47.12.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CAC00 /* 20.60.172.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29228,6 +30658,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x149D9000 /* 20.157.144.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DE000 /* 20.157.224.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D11600 /* 20.209.22.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1AA00 /* 20.209.170.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17623940 /* 23.98.57.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2873A920 /* 40.115.169.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2873AF10 /* 40.115.175.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29241,6 +30672,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34EF9000 /* 52.239.144.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F0A00 /* 20.47.10.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C0C00 /* 20.60.12.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C6900 /* 20.60.105.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CBA00 /* 20.60.186.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14960A00 /* 20.150.10.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D3800 /* 20.157.56.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29264,6 +30696,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14966100 /* 20.150.97.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D9900 /* 20.157.153.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DEA00 /* 20.157.234.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219A00 /* 20.33.154.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F2E00 /* 20.47.46.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C1000 /* 20.60.16.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CC800 /* 20.60.200.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29291,6 +30724,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34EFA5A0 /* 52.239.165.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EFBEC0 /* 52.239.190.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EFCC00 /* 52.239.204.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219300 /* 20.33.147.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F0300 /* 20.47.3.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F0F00 /* 20.47.15.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C1C00 /* 20.60.28.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29304,6 +30738,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x149DAC00 /* 20.157.172.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D12600 /* 20.209.38.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D17200 /* 20.209.114.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1DA00 /* 20.209.218.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17623100 /* 23.98.49.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176231C0 /* 23.98.49.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17623700 /* 23.98.55.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29339,6 +30774,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D4FB010 /* 13.79.176.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4FB030 /* 13.79.176.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4FB050 /* 13.79.176.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219500 /* 20.33.149.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421B200 /* 20.33.178.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14266600 /* 20.38.102.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F0800 /* 20.47.8.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F1400 /* 20.47.20.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29363,6 +30800,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D13A00 /* 20.209.58.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D16000 /* 20.209.96.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D16800 /* 20.209.104.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1A000 /* 20.209.160.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1DC00 /* 20.209.220.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28556920 /* 40.85.105.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28711BB0 /* 40.113.27.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A47010 /* 52.164.112.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29404,20 +30843,26 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14967900 /* 20.150.121.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DA500 /* 20.157.165.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D11800 /* 20.209.24.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421AA00 /* 20.33.170.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F3100 /* 20.47.49.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C0F00 /* 20.60.15.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14960000 /* 20.150.0.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14963800 /* 20.150.56.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421AE00 /* 20.33.174.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C5C00 /* 20.60.92.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DA800 /* 20.157.168.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DE100 /* 20.157.225.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D13C00 /* 20.209.60.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D15E00 /* 20.209.94.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421B000 /* 20.33.176.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CD000 /* 20.60.208.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D9A00 /* 20.157.154.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DBE00 /* 20.157.190.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D10200 /* 20.209.2.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D13600 /* 20.209.54.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1CA00 /* 20.209.202.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14218900 /* 20.33.137.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421AD00 /* 20.33.173.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14267280 /* 20.38.114.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F3200 /* 20.47.50.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CBE00 /* 20.60.190.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29426,6 +30871,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14966500 /* 20.150.101.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DA200 /* 20.157.162.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D18200 /* 20.209.130.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1D000 /* 20.209.208.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EFE800 /* 52.239.232.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14267900 /* 20.38.121.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F3300 /* 20.47.51.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29441,6 +30887,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D543810 /* 13.84.56.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D555810 /* 13.85.88.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D55C880 /* 13.85.200.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A500 /* 20.33.165.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A700 /* 20.33.167.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14266800 /* 20.38.104.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F0000 /* 20.47.0.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F1800 /* 20.47.24.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29467,6 +30915,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D12200 /* 20.209.34.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D13E00 /* 20.209.62.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D17400 /* 20.209.116.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1C200 /* 20.209.194.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1C400 /* 20.209.196.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1762A040 /* 23.98.160.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1762A2C0 /* 23.98.162.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1762A800 /* 23.98.168.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29493,11 +30943,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14266E00 /* 20.38.110.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F0E00 /* 20.47.14.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C0900 /* 20.60.9.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D19600 /* 20.209.150.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A200 /* 20.33.162.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F3400 /* 20.47.52.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C0A00 /* 20.60.10.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CE200 /* 20.60.226.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14961800 /* 20.150.24.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D8700 /* 20.157.135.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1B600 /* 20.209.182.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC1010 /* 52.172.16.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC1050 /* 52.172.16.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC1060 /* 52.172.16.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29510,6 +30963,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x68D3E8B0 /* 104.211.232.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4C6810 /* 13.76.104.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14218800 /* 20.33.136.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219E00 /* 20.33.158.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F0900 /* 20.47.9.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F2100 /* 20.47.33.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C8800 /* 20.60.136.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29522,6 +30976,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x149DB000 /* 20.157.176.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D11400 /* 20.209.20.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D17E00 /* 20.209.126.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1BC00 /* 20.209.188.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A3B010 /* 52.163.176.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A3E810 /* 52.163.232.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34BB8D20 /* 52.187.141.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29546,6 +31001,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xA83FB440 /* 168.63.180.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEE4040 /* 191.238.64.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEE40C0 /* 191.238.64.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421AB00 /* 20.33.171.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C4E00 /* 20.60.78.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CEA00 /* 20.60.234.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CFC00 /* 20.60.252.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29553,17 +31009,21 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14967800 /* 20.150.120.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D9700 /* 20.157.151.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DE800 /* 20.157.232.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1D800 /* 20.209.216.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421AF00 /* 20.33.175.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C4C00 /* 20.60.76.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CC000 /* 20.60.192.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14962D00 /* 20.150.45.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14966300 /* 20.150.99.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D9600 /* 20.157.150.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219B00 /* 20.33.155.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F3500 /* 20.47.53.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CAE00 /* 20.60.174.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14963B00 /* 20.150.59.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14967600 /* 20.150.118.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DAF00 /* 20.157.175.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D11C00 /* 20.209.28.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1AE00 /* 20.209.174.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EFFB00 /* 52.239.251.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F1A00 /* 20.47.26.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CB000 /* 20.60.176.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29572,10 +31032,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x149D8500 /* 20.157.133.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EFFA00 /* 52.239.250.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F3600 /* 20.47.54.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C6C00 /* 20.60.108.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14960600 /* 20.150.6.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14967300 /* 20.150.115.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D8300 /* 20.157.131.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1C800 /* 20.209.200.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1DB00 /* 20.209.219.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EFE900 /* 52.239.233.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14218B00 /* 20.33.139.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14267C00 /* 20.38.124.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F3700 /* 20.47.55.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C1500 /* 20.60.21.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29584,6 +31048,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D13200 /* 20.209.50.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EFE980 /* 52.239.233.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14962E00 /* 20.150.46.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219400 /* 20.33.148.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A800 /* 20.33.168.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14266A00 /* 20.38.106.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F0B00 /* 20.47.11.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F2200 /* 20.47.34.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29600,6 +31066,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D11E00 /* 20.209.30.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D15800 /* 20.209.88.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D18000 /* 20.209.128.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D19E00 /* 20.209.158.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338C1010 /* 51.140.16.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338C1020 /* 51.140.16.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338CA840 /* 51.140.168.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29615,13 +31082,16 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14961B00 /* 20.150.27.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338D81C0 /* 51.141.129.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14218600 /* 20.33.134.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A600 /* 20.33.166.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F3800 /* 20.47.56.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C7000 /* 20.60.112.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CA400 /* 20.60.164.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14960200 /* 20.150.2.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14963400 /* 20.150.52.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14966E00 /* 20.150.110.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D2E00 /* 20.157.46.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D18400 /* 20.209.132.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1C600 /* 20.209.198.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338CE840 /* 51.140.232.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338CE870 /* 51.140.232.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338CE880 /* 51.140.232.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29658,6 +31128,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D5FF010 /* 13.95.240.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5FF020 /* 13.95.240.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5FF040 /* 13.95.240.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219100 /* 20.33.145.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A300 /* 20.33.163.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14266C00 /* 20.38.108.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F0700 /* 20.47.7.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F1200 /* 20.47.18.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29687,6 +31159,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D14800 /* 20.209.72.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D14C00 /* 20.209.76.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D16C00 /* 20.209.108.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1C000 /* 20.209.192.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2844B010 /* 40.68.176.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2844B030 /* 40.68.176.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2844E810 /* 40.68.232.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29729,6 +31202,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xBFEDE880 /* 191.237.232.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEFCB00 /* 191.239.203.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F3900 /* 20.47.57.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C6A00 /* 20.60.106.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CD800 /* 20.60.216.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14961280 /* 20.150.18.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14962B00 /* 20.150.43.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29747,6 +31221,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D5DA870 /* 13.93.168.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5DA890 /* 13.93.168.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14218700 /* 20.33.135.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219C00 /* 20.33.156.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F0200 /* 20.47.2.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F1600 /* 20.47.22.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C0100 /* 20.60.1.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29764,6 +31239,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x149D8200 /* 20.157.130.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DEC00 /* 20.157.236.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D16600 /* 20.209.102.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1B400 /* 20.209.180.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17632040 /* 23.99.32.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176322E0 /* 23.99.34.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17632560 /* 23.99.37.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29811,6 +31287,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D42E8E0 /* 13.66.232.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D42EA00 /* 13.66.234.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4DB840 /* 13.77.184.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A000 /* 20.33.160.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14266300 /* 20.38.99.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F3E00 /* 20.47.62.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C1400 /* 20.60.20.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29825,6 +31302,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x149DB400 /* 20.157.180.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DF900 /* 20.157.249.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D16400 /* 20.209.100.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D19A00 /* 20.209.154.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1BA00 /* 20.209.186.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B73010 /* 52.183.48.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B76810 /* 52.183.104.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B76820 /* 52.183.104.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29835,6 +31314,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34EFC100 /* 52.239.193.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EFD200 /* 52.239.210.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EFEC00 /* 52.239.236.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14218A00 /* 20.33.138.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A400 /* 20.33.164.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C0E00 /* 20.60.14.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C2600 /* 20.60.38.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CA200 /* 20.60.162.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29844,24 +31325,19 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x149DBF00 /* 20.157.191.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D10400 /* 20.209.4.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D15C00 /* 20.209.92.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D18A00 /* 20.209.138.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1BE00 /* 20.209.190.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D43BF8F /* 13.67.191.143/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x140CB2D7 /* 20.12.178.215/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x140CEC96 /* 20.12.236.150/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x140CECE4 /* 20.12.236.228/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1454FD98 /* 20.84.253.152/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146DD16C /* 20.109.209.108/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x1763B690 /* 23.99.182.144/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1763DC7A /* 23.99.220.122/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x284D0094 /* 40.77.0.148/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x284D02A4 /* 40.77.2.164/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x284D0980 /* 40.77.9.128/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x284D0E85 /* 40.77.14.133/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287A4ACB /* 40.122.74.203/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28533250 /* 40.83.50.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A5A40F /* 52.165.164.15/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A5A421 /* 52.165.164.33/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A5A51A /* 52.165.165.26/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34A5B745 /* 52.165.183.69/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34AD248A /* 52.173.36.138/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EEF800 /* 52.238.248.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BD7B83 /* 20.189.123.131/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348BB114 /* 52.139.177.20/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29880,6 +31356,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x348BB220 /* 52.139.178.32/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348BB235 /* 52.139.178.53/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143EBEB8 /* 20.62.190.184/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3498B490 /* 52.152.180.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14072F87 /* 20.7.47.135/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x140A9597 /* 20.10.149.151/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x140C15FB /* 20.12.21.251/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29888,8 +31365,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x140EC74A /* 20.14.199.74/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x140EC751 /* 20.14.199.81/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142C4F6B /* 20.44.79.107/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x146EB735 /* 20.110.183.53/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x146EB781 /* 20.110.183.129/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14607802 /* 20.96.120.2/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1461BED0 /* 20.97.190.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14F227AB /* 20.242.39.171/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2841D133 /* 40.65.209.51/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2846AF31 /* 40.70.175.49/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29912,18 +31389,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34B8D938 /* 52.184.217.56/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B8D94E /* 52.184.217.78/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B8D98A /* 52.184.217.138/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34B8DC0B /* 52.184.220.11/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34B8DC52 /* 52.184.220.82/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34F26161 /* 52.242.97.97/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34F26304 /* 52.242.99.4/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F263FE /* 52.242.99.254/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34F264DA /* 52.242.100.218/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F2658C /* 52.242.101.140/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F265E0 /* 52.242.101.224/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34F265E2 /* 52.242.101.226/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F26733 /* 52.242.103.51/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F26747 /* 52.242.103.71/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FE7240 /* 52.254.114.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34FCC6B0 /* 52.252.198.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14361845 /* 20.54.24.69/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1436184F /* 20.54.24.79/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14361894 /* 20.54.24.148/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29984,6 +31456,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x284485D8 /* 40.68.133.216/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D408380 /* 13.64.131.128/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5B1040 /* 13.91.16.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284E6BF0 /* 40.78.107.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x049A83E0 /* 4.154.131.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1403BBC6 /* 20.3.187.198/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1448EB52 /* 20.72.235.82/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145351A0 /* 20.83.81.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -29995,20 +31469,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14723BEC /* 20.114.59.236/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14723BEF /* 20.114.59.239/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BE0956 /* 20.190.9.86/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x14E6A932 /* 20.230.169.50/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x14E6A960 /* 20.230.169.96/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2840414C /* 40.64.65.76/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28404259 /* 40.64.66.89/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28404271 /* 40.64.66.113/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284042E9 /* 40.64.66.233/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285B49A9 /* 40.91.73.169/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285B5059 /* 40.91.80.89/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287D7835 /* 40.125.120.53/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287D7A91 /* 40.125.122.145/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287D7A97 /* 40.125.122.151/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287D7A9B /* 40.125.122.155/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287D7AA4 /* 40.125.122.164/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287D7AB0 /* 40.125.122.176/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34896669 /* 52.137.102.105/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34896760 /* 52.137.103.96/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34896782 /* 52.137.103.130/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -30029,6 +31495,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34FA234A /* 52.250.35.74/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FA2389 /* 52.250.35.137/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FA2496 /* 52.250.36.150/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACAB630C /* 172.171.99.12/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A32DB0 /* 20.163.45.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14242816 /* 20.36.40.22/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14242FC5 /* 20.36.47.197/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14246B80 /* 20.36.107.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -30157,6 +31625,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34E1B926 /* 52.225.185.38/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E1BF43 /* 52.225.191.67/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FDE3F0 /* 52.253.227.240/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14315340 /* 20.49.83.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284331A0 /* 40.67.49.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433C00 /* 40.67.60.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142889BA /* 20.40.137.186/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142895A5 /* 20.40.149.165/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2A60 /* 20.43.42.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -30173,6 +31644,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33749A20 /* 51.116.154.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F300 /* 51.116.243.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FB00 /* 51.116.251.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92920 /* 20.217.41.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E81940 /* 4.232.25.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D479087 /* 13.71.144.135/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6C80 /* 13.78.108.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B4260 /* 20.43.66.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -30484,6 +31957,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x284B2390 /* 40.75.35.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348A5C80 /* 52.138.92.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC5270 /* 68.220.82.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143153E0 /* 20.49.83.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14630C00 /* 20.99.12.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2880 /* 20.43.40.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2900 /* 20.43.41.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2CD0 /* 20.43.44.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -30509,6 +31984,20 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3374F5B0 /* 51.116.245.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FD30 /* 51.116.253.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FD90 /* 51.116.253.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D90BF0 /* 20.217.11.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D90C80 /* 20.217.12.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D90D00 /* 20.217.13.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93000 /* 20.217.48.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93E40 /* 20.217.62.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94BD0 /* 20.217.75.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95BD0 /* 20.217.91.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E82CA0 /* 4.232.44.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E82CC0 /* 4.232.44.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E82D00 /* 4.232.45.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86600 /* 4.232.102.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86F00 /* 4.232.111.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E87BD0 /* 4.232.123.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E8C3D0 /* 4.232.195.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6DC0 /* 13.78.109.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B4080 /* 20.43.64.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B4100 /* 20.43.65.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -30666,6 +32155,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14254600 /* 20.37.70.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28780838 /* 40.120.8.56/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287809C0 /* 40.120.9.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF314B0 /* 74.243.20.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268D10 /* 20.38.141.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268D80 /* 20.38.141.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268E00 /* 20.38.142.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -30706,6 +32196,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x284A1A00 /* 40.74.26.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2871B0E8 /* 40.113.176.232/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34ECBB70 /* 52.236.187.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04BB4200 /* 4.187.66.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142685C0 /* 20.38.133.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D56DBD0 /* 13.86.219.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143B54A8 /* 20.59.84.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14A8A3D0 /* 20.168.163.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -30812,6 +32304,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14271AF6 /* 20.39.26.246/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142FE9E0 /* 20.47.233.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348A5A28 /* 52.138.90.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14630800 /* 20.99.8.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433048 /* 40.67.48.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433B40 /* 40.67.59.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2848 /* 20.43.40.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144A0073 /* 20.74.0.115/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144A007F /* 20.74.0.127/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -30828,6 +32323,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14345F60 /* 20.52.95.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749048 /* 51.116.144.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749B60 /* 51.116.155.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92840 /* 20.217.40.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E81840 /* 4.232.24.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6C10 /* 13.78.108.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B4048 /* 20.43.64.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D244A0 /* 20.210.68.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31002,6 +32499,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x284A9258 /* 40.74.146.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285941DC /* 40.89.65.220/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28594486 /* 40.89.68.134/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284332F8 /* 40.67.50.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433C40 /* 40.67.60.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2DE0 /* 20.43.45.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BC2740 /* 20.188.39.64/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F82F8 /* 40.79.130.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31012,6 +32511,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33743C30 /* 51.116.60.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x337491A8 /* 51.116.145.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749C30 /* 51.116.156.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92E88 /* 20.217.46.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E81ED0 /* 4.232.30.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E593C /* 13.78.89.60/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E7D5A /* 13.78.125.90/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BFA000 /* 20.191.160.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31209,6 +32710,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142820A2 /* 20.40.32.162/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CE00D0 /* 20.206.0.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CE00E0 /* 20.206.0.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CE28FA /* 20.206.40.250/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CE2914 /* 20.206.41.20/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CE295E /* 20.206.41.94/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CE2A0E /* 20.206.42.14/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CE2A43 /* 20.206.42.67/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CE2B21 /* 20.206.43.33/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE936F0 /* 191.233.54.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47B896 /* 13.71.184.150/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47BA01 /* 13.71.186.1/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31232,6 +32739,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34E91D4F /* 52.233.29.79/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E91D5C /* 52.233.29.92/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E91EDA /* 52.233.30.218/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C83BE4 /* 20.200.59.228/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C83C97 /* 20.200.60.151/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C83F95 /* 20.200.63.149/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28456EC0 /* 40.69.110.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28456EE0 /* 40.69.110.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2856CA2A /* 40.86.202.42/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31240,9 +32750,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x2856D9F1 /* 40.86.217.241/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2856E295 /* 40.86.226.149/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2856E45D /* 40.86.228.93/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E5696D /* 52.229.105.109/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E5782D /* 52.229.120.45/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E57D39 /* 52.229.125.57/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E57E19 /* 52.229.126.25/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E57E43 /* 52.229.126.67/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E57E8E /* 52.229.126.142/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E8809B /* 52.232.128.155/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E8818F /* 52.232.129.143/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E8856D /* 52.232.133.109/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31402,8 +32915,16 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x89745046 /* 137.116.80.70/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x897455F5 /* 137.116.85.245/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142FEC60 /* 20.47.236.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142FF938 /* 20.47.249.56/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142FF941 /* 20.47.249.65/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142FF9A5 /* 20.47.249.165/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1466A464 /* 20.102.164.100/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1466A609 /* 20.102.166.9/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1466A60A /* 20.102.166.10/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A9560 /* 40.74.149.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284B23F0 /* 40.75.35.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433CB0 /* 40.67.60.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433CC0 /* 40.67.60.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14288A70 /* 20.40.138.112/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14288BD1 /* 20.40.139.209/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14288C95 /* 20.40.140.149/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31429,9 +32950,21 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x348FA450 /* 52.143.164.80/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FB4A0 /* 40.79.180.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FB4C0 /* 40.79.180.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x348885E1 /* 52.136.133.225/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34888680 /* 52.136.134.128/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3488874A /* 52.136.135.74/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34888B47 /* 52.136.139.71/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34888B60 /* 52.136.139.96/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34888FDA /* 52.136.143.218/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3488BF58 /* 52.136.191.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3488BFE0 /* 52.136.191.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3488BFF0 /* 52.136.191.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1471C3FD /* 20.113.195.253/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1471C4B7 /* 20.113.196.183/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1471C52E /* 20.113.197.46/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1471CE86 /* 20.113.206.134/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1471CE93 /* 20.113.206.147/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1471CEAA /* 20.113.206.170/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33743C90 /* 51.116.60.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33743CA0 /* 51.116.60.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33744D58 /* 51.116.77.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31472,6 +33005,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3374E928 /* 51.116.233.40/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374E957 /* 51.116.233.87/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F3E0 /* 51.116.243.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93E50 /* 20.217.62.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93E60 /* 20.217.62.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86F10 /* 4.232.111.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86F20 /* 4.232.111.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D47928C /* 13.71.146.140/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D479E03 /* 13.71.158.3/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D479E78 /* 13.71.158.120/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31501,6 +33038,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x6829B3A5 /* 104.41.179.165/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6829B53B /* 104.41.181.59/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6829B6E8 /* 104.41.182.232/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1459E265 /* 20.89.226.101/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1459E2BC /* 20.89.226.188/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1459E2F1 /* 20.89.226.241/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1459E30E /* 20.89.227.14/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1459E319 /* 20.89.227.25/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1459E33F /* 20.89.227.63/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDC2B8 /* 20.189.194.184/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDC640 /* 20.189.198.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDC650 /* 20.189.198.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31544,6 +33087,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34E71710 /* 52.231.23.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E71720 /* 52.231.23.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C8A0A0 /* 20.200.160.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C8B187 /* 20.200.177.135/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C8B192 /* 20.200.177.146/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C8B194 /* 20.200.177.148/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C8B197 /* 20.200.177.151/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C8B4D5 /* 20.200.180.213/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34936110 /* 52.147.97.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34936120 /* 52.147.97.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143306B0 /* 20.51.6.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31620,6 +33168,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14642466 /* 20.100.36.102/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x337864A0 /* 51.120.100.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33786D20 /* 51.120.109.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330D940B /* 51.13.148.11/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330D94B2 /* 51.13.148.178/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330D95A2 /* 51.13.149.162/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330D975A /* 51.13.151.90/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330D99AC /* 51.13.153.172/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330D9BB8 /* 51.13.155.184/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378B010 /* 51.120.176.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378B0A0 /* 51.120.176.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378DC80 /* 51.120.220.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31652,6 +33206,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x6685E775 /* 102.133.231.117/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685E7BC /* 102.133.231.188/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685FBE0 /* 102.133.251.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2875097D /* 40.117.9.125/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287509E1 /* 40.117.9.225/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287509E5 /* 40.117.9.229/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28750AE6 /* 40.117.10.230/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66255768 /* 102.37.87.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66255770 /* 102.37.87.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66255780 /* 102.37.87.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31669,6 +33227,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x668548BE /* 102.133.72.190/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66854BA9 /* 102.133.75.169/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66854BBF /* 102.133.75.191/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x6685625B /* 102.133.98.91/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x668565DC /* 102.133.101.220/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4127F7 /* 13.65.39.247/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D415211 /* 13.65.82.17/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4152BE /* 13.65.82.190/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31719,6 +33279,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34AC338C /* 52.172.51.140/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC3400 /* 52.172.52.0/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC37E7 /* 52.172.55.231/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3CD94 /* 104.211.205.148/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3D2C0 /* 104.211.210.192/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3D3DD /* 104.211.211.221/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3D54E /* 104.211.213.78/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3DACA /* 104.211.218.202/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3DDD7 /* 104.211.221.215/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D3E198 /* 104.211.225.152/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D3E3E5 /* 104.211.227.229/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D3E573 /* 104.211.229.115/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31739,6 +33305,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C68298 /* 20.198.130.152/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C6829B /* 20.198.130.155/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D44FE0 /* 20.212.79.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x17627973 /* 23.98.121.115/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x176279B3 /* 23.98.121.179/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x176279B4 /* 23.98.121.180/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284EEF10 /* 40.78.239.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A35DD6 /* 52.163.93.214/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A3E45D /* 52.163.228.93/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31785,6 +33354,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33678B7A /* 51.103.139.122/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B3CA0 /* 51.107.60.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B3CC0 /* 51.107.60.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C7C1F9 /* 20.199.193.249/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C7C900 /* 20.199.201.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B9CA0 /* 51.107.156.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B9CC0 /* 51.107.156.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31795,7 +33365,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x336BE1B4 /* 51.107.225.180/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336BE1BA /* 51.107.225.186/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336BE1BE /* 51.107.225.190/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x336BE2FD /* 51.107.226.253/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x336BE312 /* 51.107.227.18/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336BE756 /* 51.107.231.86/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x336BE83D /* 51.107.232.61/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x336BEAFE /* 51.107.234.254/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x336BEB8B /* 51.107.235.139/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336BEF42 /* 51.107.239.66/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336BEF53 /* 51.107.239.83/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336BEF70 /* 51.107.239.112/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31963,9 +33538,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C054D8 /* 20.192.84.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CFA860 /* 20.207.168.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CFA870 /* 20.207.168.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D38E77 /* 104.211.142.119/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D399F0 /* 104.211.153.240/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D39A07 /* 104.211.154.7/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D39A3B /* 104.211.154.59/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D39BB3 /* 104.211.155.179/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D39C99 /* 104.211.156.153/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D39CC1 /* 104.211.156.193/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D39DED /* 104.211.157.237/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D39E7B /* 104.211.158.123/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D39E7F /* 104.211.158.127/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -31975,6 +33554,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x68D3A470 /* 104.211.164.112/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D3A488 /* 104.211.164.136/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D3A551 /* 104.211.165.81/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3A623 /* 104.211.166.35/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3A70C /* 104.211.167.12/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D40E7C4 /* 13.64.231.196/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D56DDF0 /* 13.86.221.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D56DF00 /* 13.86.223.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -32662,6 +34243,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34B71ECC /* 52.183.30.204/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B74B3E /* 52.183.75.62/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34BF8141 /* 52.191.129.65/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14350148 /* 20.53.1.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C160E0 /* 20.193.96.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D464880 /* 13.70.72.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FA218 /* 40.79.162.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FAA08 /* 40.79.170.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -32694,6 +34277,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x284B2218 /* 40.75.34.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348A5A18 /* 52.138.90.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC5240 /* 68.220.82.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14315208 /* 20.49.82.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433A10 /* 40.67.58.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8230 /* 40.79.130.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8A18 /* 40.79.138.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F9218 /* 40.79.146.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -32702,6 +34287,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33749A50 /* 51.116.154.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F288 /* 51.116.242.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FA88 /* 51.116.250.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93A40 /* 20.217.58.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94A40 /* 20.217.74.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95A40 /* 20.217.90.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86A40 /* 4.232.106.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E87A40 /* 4.232.122.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E8C240 /* 4.232.194.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6AC0 /* 13.78.106.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FBA00 /* 40.79.186.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FC258 /* 40.79.194.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -32750,6 +34341,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x336B3A10 /* 51.107.58.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B9A10 /* 51.107.154.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14254A40 /* 20.37.74.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF31200 /* 74.243.18.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14269848 /* 20.38.152.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28784A08 /* 40.120.74.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4134FA08 /* 65.52.250.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -32809,6 +34401,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C1116A /* 20.193.17.106/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D54153 /* 20.213.65.83/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14F8956B /* 20.248.149.107/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DA7C48 /* 68.218.124.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DA7C50 /* 68.218.124.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DA7C60 /* 68.218.124.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DA7C70 /* 68.218.124.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1428A000 /* 20.40.160.0/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1428A239 /* 20.40.162.57/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1428A431 /* 20.40.164.49/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -32824,6 +34420,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x145C03C0 /* 20.92.3.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145C0480 /* 20.92.4.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145C1193 /* 20.92.17.147/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D3E698 /* 20.211.230.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D3E6D0 /* 20.211.230.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D3E6E0 /* 20.211.230.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D3E6F0 /* 20.211.230.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1765E326 /* 23.101.227.38/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285138BE /* 40.81.56.190/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28513CCE /* 40.81.60.206/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -32851,6 +34451,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C90269 /* 20.201.2.105/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C93A75 /* 20.201.58.117/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C94985 /* 20.201.73.133/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E2D440 /* 20.226.212.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E2D480 /* 20.226.212.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE90095 /* 191.233.0.149/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE900FE /* 191.233.0.254/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE901AF /* 191.233.1.175/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -32905,6 +34507,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1497BCFC /* 20.151.188.252/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14AF9D77 /* 20.175.157.119/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C849FD /* 20.200.73.253/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DC0798 /* 20.220.7.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DC07A0 /* 20.220.7.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DC07C0 /* 20.220.7.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2852AD67 /* 40.82.173.103/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2852BB8D /* 40.82.187.141/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348B116C /* 52.139.17.108/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -32918,6 +34523,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34E456C0 /* 52.228.86.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E45700 /* 52.228.87.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E47DE5 /* 52.228.125.229/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14AF0728 /* 20.175.7.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14AF0760 /* 20.175.7.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2850F0B9 /* 40.80.240.185/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2850F0BF /* 40.80.240.191/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2850F0D6 /* 40.80.240.214/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -32958,6 +34565,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34EB39CB /* 52.235.57.203/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EB39FC /* 52.235.57.252/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EB3F00 /* 52.235.63.0/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34F22F78 /* 52.242.47.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4730C0 /* 13.71.48.192/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D473151 /* 13.71.49.81/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4731F4 /* 13.71.49.244/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -32973,11 +34581,15 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C199A2 /* 20.193.153.162/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C19A26 /* 20.193.154.38/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CCBCDE /* 20.204.188.222/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CCC748 /* 20.204.199.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CCC750 /* 20.204.199.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CCEAEB /* 20.204.234.235/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CF52A6 /* 20.207.82.166/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348C6CF2 /* 52.140.108.242/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348C6D80 /* 52.140.109.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348C6E00 /* 52.140.110.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14068DD8 /* 20.6.141.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14068E50 /* 20.6.142.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BBA1AC /* 20.187.161.172/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BBA74A /* 20.187.167.74/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BBBB9B /* 20.187.187.155/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -32998,6 +34610,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CD4400 /* 20.205.68.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD4440 /* 20.205.68.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD4470 /* 20.205.68.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x17615840 /* 23.97.88.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x17615850 /* 23.97.88.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28511925 /* 40.81.25.37/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28511941 /* 40.81.25.65/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348B9C6E /* 52.139.156.110/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33176,6 +34790,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x682DAF2D /* 104.45.175.45/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682DBCF0 /* 104.45.188.240/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682DBF59 /* 104.45.191.89/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACB20648 /* 172.178.6.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACB20660 /* 172.178.6.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACB206C0 /* 172.178.6.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACB20700 /* 172.178.7.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACB20740 /* 172.178.7.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACB20760 /* 172.178.7.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2CF0 /* 20.43.44.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2D80 /* 20.43.45.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2DC0 /* 20.43.45.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33190,6 +34810,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3367037F /* 51.103.3.127/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336703F0 /* 51.103.3.240/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338AD7C0 /* 51.138.215.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x62428030 /* 98.66.128.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x62428040 /* 98.66.128.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146F4850 /* 20.111.72.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146F4880 /* 20.111.72.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2852E009 /* 40.82.224.9/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2852E031 /* 40.82.224.49/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2852E034 /* 40.82.224.52/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33231,6 +34855,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33749280 /* 51.116.146.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x337492C0 /* 51.116.146.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x337494E0 /* 51.116.148.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14120768 /* 20.18.7.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14120770 /* 20.18.7.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B46CE /* 20.43.70.206/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B46D0 /* 20.43.70.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B46E8 /* 20.43.70.232/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33251,6 +34877,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C2901F /* 20.194.144.31/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D2031B /* 20.210.3.27/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D239D7 /* 20.210.57.215/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04BE84A0 /* 4.190.132.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04BE84B0 /* 4.190.132.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDC120 /* 20.189.193.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDC140 /* 20.189.193.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDC1A8 /* 20.189.193.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33432,6 +35060,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x349E1B42 /* 52.158.27.66/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x349E70AB /* 52.158.112.171/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x349E79BE /* 52.158.121.190/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DBC418 /* 68.219.196.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DBC420 /* 68.219.196.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DBC440 /* 68.219.196.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DBC480 /* 68.219.196.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DBC500 /* 68.219.197.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146400A0 /* 20.100.0.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14640100 /* 20.100.1.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146401A0 /* 20.100.1.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33516,10 +35149,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14DB45D0 /* 20.219.69.208/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DB614C /* 20.219.97.76/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC07E1 /* 52.172.7.225/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34AC5568 /* 52.172.85.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34AC5620 /* 52.172.86.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC70B0 /* 52.172.112.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04C2E398 /* 4.194.227.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04C2E3A0 /* 4.194.227.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04C2E3C0 /* 4.194.227.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04C2E510 /* 4.194.229.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04C2E520 /* 4.194.229.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142BA174 /* 20.43.161.116/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142BA195 /* 20.43.161.149/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142BA1D7 /* 20.43.161.215/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33564,6 +35201,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D00400 /* 20.208.4.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D00440 /* 20.208.4.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D00468 /* 20.208.4.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D097E8 /* 20.208.151.232/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D097F0 /* 20.208.151.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B089F /* 51.107.8.159/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B08EE /* 51.107.8.238/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B0952 /* 51.107.9.82/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33576,6 +35215,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x336BF168 /* 51.107.241.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336BF1A0 /* 51.107.241.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336BF1C0 /* 51.107.241.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C7CE78 /* 20.199.206.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C7CF30 /* 20.199.207.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B6024 /* 51.107.96.36/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B6030 /* 51.107.96.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B6068 /* 51.107.96.104/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33609,6 +35250,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142E9898 /* 20.46.152.152/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142E9F2F /* 20.46.159.47/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D81E83 /* 20.216.30.131/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E98510 /* 20.233.133.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E98520 /* 20.233.133.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2877A9F1 /* 40.119.169.241/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2877AA34 /* 40.119.170.52/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2877AA3C /* 40.119.170.60/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33647,6 +35290,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x338ED171 /* 51.142.209.113/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338FD0D8 /* 51.143.208.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3391681D /* 51.145.104.29/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACA7EC08 /* 172.167.236.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACA7EC10 /* 172.167.236.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACA7EC20 /* 172.167.236.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACA7EC30 /* 172.167.236.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143A4780 /* 20.58.71.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143A47C0 /* 20.58.71.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14447D4F /* 20.68.125.79/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33674,10 +35321,17 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3389A640 /* 51.137.166.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3389A7B0 /* 51.137.167.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3389B456 /* 51.137.180.86/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338E86B0 /* 51.142.134.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338E86C0 /* 51.142.134.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338EA228 /* 51.142.162.40/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348EA868 /* 52.142.168.104/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34969A30 /* 52.150.154.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34969A80 /* 52.150.154.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04D28098 /* 4.210.128.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04D280A0 /* 4.210.128.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04D280C0 /* 4.210.128.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04D28280 /* 4.210.130.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04D28300 /* 4.210.131.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1417006C /* 20.23.0.108/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143210EB /* 20.50.16.235/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143210FD /* 20.50.16.253/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33807,6 +35461,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x682D469A /* 104.45.70.154/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682D4D39 /* 104.45.77.57/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0496E808 /* 4.150.232.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0496E940 /* 4.150.233.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0496E980 /* 4.150.233.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0496EA00 /* 4.150.234.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0496EA10 /* 4.150.234.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D401B2C /* 13.64.27.44/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D402318 /* 13.64.35.24/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4026A7 /* 13.64.38.167/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33975,12 +35633,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x28408690 /* 40.64.134.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284086C0 /* 40.64.134.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285B5792 /* 40.91.87.146/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1428BE00 /* 20.40.190.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1446DF18 /* 20.70.223.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1446DF50 /* 20.70.223.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1446DF58 /* 20.70.223.88/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1446DFA8 /* 20.70.223.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D5C280 /* 20.213.194.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D5C288 /* 20.213.194.136/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1428A5C0 /* 20.40.165.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145C04DC /* 20.92.4.220/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145C0550 /* 20.92.5.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145C057C /* 20.92.5.124/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -33991,6 +35651,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CEB2A4 /* 20.206.178.164/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CEB380 /* 20.206.179.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CEB388 /* 20.206.179.136/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xBFEA8200 /* 191.234.130.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEE4E54 /* 191.238.78.84/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CE0314 /* 20.206.3.20/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CE0440 /* 20.206.4.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34001,21 +35662,26 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14742B58 /* 20.116.43.88/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14742BD0 /* 20.116.43.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14742F40 /* 20.116.47.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14973C00 /* 20.151.60.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x349B1B80 /* 52.155.27.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F22CC0 /* 52.242.44.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F22CD0 /* 52.242.44.208/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F22CEC /* 52.242.44.236/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F22CF8 /* 52.242.44.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F22D30 /* 52.242.45.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C1F8C0 /* 20.193.248.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CCC06C /* 20.204.192.108/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CCC0C0 /* 20.204.192.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CCC164 /* 20.204.193.100/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CCC168 /* 20.204.193.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D566280 /* 13.86.98.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD3150 /* 20.205.49.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD3158 /* 20.205.49.88/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD317C /* 20.205.49.124/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD31C8 /* 20.205.49.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD3270 /* 20.205.50.112/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD459C /* 20.205.69.156/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E5E740 /* 52.229.231.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14589F8C /* 20.88.159.140/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14589F98 /* 20.88.159.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14589FD0 /* 20.88.159.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34027,11 +35693,15 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14E85920 /* 20.232.89.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E85940 /* 20.232.89.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E85960 /* 20.232.89.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34FFDA40 /* 52.255.218.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14BAA570 /* 20.186.165.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146F0398 /* 20.111.3.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146F03CC /* 20.111.3.204/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146F03D8 /* 20.111.3.216/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338ACD30 /* 51.138.205.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28506024 /* 40.80.96.36/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285060C0 /* 40.80.96.192/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34888C60 /* 52.136.140.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3488BFF8 /* 52.136.191.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33744D54 /* 51.116.77.84/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33744DF8 /* 51.116.77.248/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34041,10 +35711,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14345FD8 /* 20.52.95.216/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144F6C64 /* 20.79.108.100/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144F6C68 /* 20.79.108.104/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14304DC0 /* 20.48.77.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D2449C /* 20.210.68.156/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D24550 /* 20.210.69.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D24648 /* 20.210.70.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D24650 /* 20.210.70.80/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1427B3C0 /* 20.39.179.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDC2B4 /* 20.189.194.180/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDC658 /* 20.189.198.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDC688 /* 20.189.198.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34064,20 +35736,26 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34928D88 /* 52.146.141.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34928DA0 /* 52.146.141.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34928DC0 /* 52.146.141.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x349BA0C0 /* 52.155.160.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14640488 /* 20.100.4.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146404B4 /* 20.100.4.180/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14640510 /* 20.100.5.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14648100 /* 20.100.129.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378B0C0 /* 51.120.176.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378B0DC /* 51.120.176.220/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378B0E8 /* 51.120.176.232/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3378B890 /* 51.120.184.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14575298 /* 20.87.82.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14575368 /* 20.87.83.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x6685CC10 /* 102.133.204.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66255764 /* 102.37.87.100/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66255788 /* 102.37.87.136/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x662557B8 /* 102.37.87.184/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x66854E60 /* 102.133.78.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14612334 /* 20.97.35.52/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14612738 /* 20.97.39.56/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14612770 /* 20.97.39.112/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14280500 /* 20.40.5.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C09DF8 /* 20.192.157.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC5110 /* 52.172.81.16/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC51E0 /* 52.172.81.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34085,6 +35763,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x04C2E1D4 /* 4.194.225.212/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141800C0 /* 20.24.0.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141800D0 /* 20.24.0.208/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142CF700 /* 20.44.247.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C3565C /* 20.195.86.92/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C35710 /* 20.195.87.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C35720 /* 20.195.87.32/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34093,23 +35772,30 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D00778 /* 20.208.7.120/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D007AC /* 20.208.7.172/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D007B8 /* 20.208.7.184/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3367A480 /* 51.103.164.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C7C87C /* 20.199.200.124/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C7C930 /* 20.199.201.48/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C7C94C /* 20.199.201.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C7C990 /* 20.199.201.144/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x336BE680 /* 51.107.230.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CB5830 /* 20.203.88.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CB5858 /* 20.203.88.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287ED340 /* 40.126.211.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144AC40C /* 20.74.196.12/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144AC440 /* 20.74.196.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144AC468 /* 20.74.196.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CB2960 /* 20.203.41.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1475C0CC /* 20.117.192.204/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1475C0E0 /* 20.117.192.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1475C13C /* 20.117.193.60/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1475C1B0 /* 20.117.193.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330B1AC0 /* 51.11.26.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145A2610 /* 20.90.38.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145A2618 /* 20.90.38.24/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145A2634 /* 20.90.38.52/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145A26F0 /* 20.90.38.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x33898B00 /* 51.137.139.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143D5880 /* 20.61.88.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1469D340 /* 20.105.211.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1469D350 /* 20.105.211.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1469D358 /* 20.105.211.88/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34120,6 +35806,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1469F3E0 /* 20.105.243.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1469F400 /* 20.105.244.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1469F420 /* 20.105.244.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x33699FC0 /* 51.105.159.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143B5418 /* 20.59.84.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143B5450 /* 20.59.84.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143B5460 /* 20.59.84.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34131,117 +35818,171 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x143B67C0 /* 20.59.103.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143B67E0 /* 20.59.103.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143B67F0 /* 20.59.103.240/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34FAC380 /* 52.250.195.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1425E078 /* 20.37.224.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14350142 /* 20.53.1.66/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143501D8 /* 20.53.1.216/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143536A8 /* 20.53.54.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143536B0 /* 20.53.54.176/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247878 /* 20.36.120.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14353E6C /* 20.53.62.108/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14353E70 /* 20.53.62.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D464FDA /* 13.70.79.218/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1425C046 /* 20.37.192.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1446DFA0 /* 20.70.223.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142AE078 /* 20.42.224.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145C0600 /* 20.92.6.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x682EA3C2 /* 104.46.163.194/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C39A00 /* 20.195.154.0/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CEB2A8 /* 20.206.178.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEBE046 /* 191.235.224.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CE0448 /* 20.206.4.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE90814 /* 191.233.8.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xBFEDE0EA /* 191.237.224.234/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D47B260 /* 13.71.178.96/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14742B78 /* 20.116.43.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E45046 /* 52.228.80.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2845746E /* 40.69.116.110/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28591078 /* 40.89.16.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F22CF0 /* 52.242.44.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142B7EC4 /* 20.43.126.196/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CCC100 /* 20.204.193.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348C6846 /* 52.140.104.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14259846 /* 20.37.152.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14629508 /* 20.98.149.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D010CA /* 104.208.16.202/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142DC078 /* 20.45.192.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142DD03E /* 20.45.208.62/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E4002E /* 20.228.0.46/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E40140 /* 20.228.1.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BD6844 /* 20.189.104.68/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD31C0 /* 20.205.49.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D6A68A /* 104.214.166.138/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A04C8 /* 20.42.4.200/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E85800 /* 20.232.88.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34A8768E /* 52.168.118.142/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1424962C /* 20.36.150.44/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14290044 /* 20.41.0.68/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1462C3B0 /* 20.98.195.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14270B18 /* 20.39.11.24/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142FED62 /* 20.47.237.98/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142FED68 /* 20.47.237.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28597AC0 /* 40.89.122.192/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1463199E /* 20.99.25.158/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146319A0 /* 20.99.25.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433078 /* 40.67.48.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28434882 /* 40.67.72.130/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2846 /* 20.43.40.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146F03D0 /* 20.111.3.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330BC174 /* 51.11.193.116/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28506028 /* 40.80.96.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33695878 /* 51.105.88.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33743046 /* 51.116.48.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33744E28 /* 51.116.78.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14344152 /* 20.52.65.82/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144F6B90 /* 20.79.107.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749046 /* 51.116.144.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92814 /* 20.217.40.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92F3C /* 20.217.47.60/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92FE8 /* 20.217.47.232/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93E8A /* 20.217.62.138/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E81828 /* 4.232.24.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86F4E /* 4.232.111.78/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B4046 /* 20.43.64.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14590112 /* 20.89.1.18/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D245A8 /* 20.210.69.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDC680 /* 20.189.198.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284A661E /* 40.74.102.30/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28503878 /* 40.80.56.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0E120 /* 20.192.225.32/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CF02A6 /* 20.207.2.166/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CF02A8 /* 20.207.2.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0A014 /* 20.192.160.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C1A0E8 /* 20.193.160.232/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28400B74 /* 40.64.11.116/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28400B78 /* 40.64.11.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14294046 /* 20.41.64.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14294190 /* 20.41.65.144/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C251D2 /* 20.194.81.210/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C8C6F8 /* 20.200.198.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C8A0F0 /* 20.200.160.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2850A878 /* 40.80.168.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E797D8 /* 52.231.151.216/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147DA292 /* 20.125.162.146/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147DA298 /* 20.125.162.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2850B844 /* 40.80.184.68/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34F0F5FA /* 52.240.245.250/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D45EF6E /* 13.69.239.110/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14265046 /* 20.38.80.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DF4080 /* 20.223.64.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146404B8 /* 20.100.4.184/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330D011E /* 51.13.1.30/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33782846 /* 51.120.40.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330D8074 /* 51.13.128.116/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378B0E0 /* 51.120.176.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378E078 /* 51.120.224.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D70014 /* 20.215.0.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D7073C /* 20.215.7.60/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D707E8 /* 20.215.7.232/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D79ED8 /* 20.215.158.216/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152014 /* 20.21.32.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14152EA4 /* 20.21.46.164/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141537A0 /* 20.21.55.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14155014 /* 20.21.80.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145752C8 /* 20.87.82.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x66857F72 /* 102.133.127.114/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685D846 /* 102.133.216.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x662540B6 /* 102.37.64.182/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x662557B0 /* 102.37.87.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66853860 /* 102.133.56.96/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14764E60 /* 20.118.78.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2877084A /* 40.119.8.74/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287C41AC /* 40.124.65.172/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D7078 /* 20.45.112.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1764D914 /* 23.100.217.20/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1764D918 /* 23.100.217.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1429C078 /* 20.41.192.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC5148 /* 52.172.81.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D430FD0 /* 13.67.15.208/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B8046 /* 20.43.128.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C35770 /* 20.195.87.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330C2132 /* 51.12.33.50/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C2EE4 /* 51.12.46.228/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C4BE0 /* 51.12.75.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145B0938 /* 20.91.9.56/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330CA944 /* 51.12.169.68/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330CC6D0 /* 51.12.198.208/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D007B0 /* 20.208.7.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B3046 /* 51.107.48.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x336B81A4 /* 51.107.129.164/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C7C958 /* 20.199.201.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B9078 /* 51.107.144.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14254078 /* 20.37.64.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CB5850 /* 20.203.88.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2878094E /* 40.120.9.78/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268844 /* 20.38.136.68/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144AC460 /* 20.74.196.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287840D8 /* 40.120.64.216/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33695078 /* 51.105.80.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1475C130 /* 20.117.193.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x33680A72 /* 51.104.10.114/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33681846 /* 51.104.24.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338FC078 /* 51.143.192.120/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145A2638 /* 20.90.38.56/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3389A044 /* 51.137.160.68/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14450878 /* 20.69.8.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28437AE4 /* 40.67.122.228/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34968B48 /* 52.150.139.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1469D728 /* 20.105.215.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A1E68 /* 40.74.30.104/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x6828AA44 /* 104.40.170.68/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142685D0 /* 20.38.133.208/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CFA8B4 /* 20.207.168.180/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CFA8B8 /* 20.207.168.184/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143B51F0 /* 20.59.81.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14BDAFA4 /* 20.189.175.164/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2852FD48 /* 40.82.253.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D42954E /* 13.66.149.78/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A8046 /* 20.42.128.70/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A81B8 /* 20.42.129.184/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147D04B0 /* 20.125.4.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34249,6 +35990,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14768BD4 /* 20.118.139.212/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14768BD8 /* 20.118.139.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496A06C /* 20.150.160.108/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1496AE9E /* 20.150.174.158/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14350028 /* 20.53.0.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142475C8 /* 20.36.117.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D464F48 /* 13.70.79.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34292,6 +36034,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x89756133 /* 137.117.97.51/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142C1330 /* 20.44.19.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285979A0 /* 40.89.121.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433CA8 /* 40.67.60.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8BC8 /* 40.79.139.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338AA008 /* 51.138.160.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33743CF8 /* 51.116.60.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34399,6 +36142,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34E1B85E /* 52.225.184.94/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E1B99F /* 52.225.185.159/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC5248 /* 68.220.82.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14315204 /* 20.49.82.4/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28433B48 /* 40.67.59.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F82E8 /* 40.79.130.232/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8BC0 /* 40.79.139.192/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F9450 /* 40.79.148.80/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34413,6 +36158,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3374E81B /* 51.116.232.27/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F5A0 /* 51.116.245.160/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374FD80 /* 51.116.253.128/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93A4C /* 20.217.58.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94A48 /* 20.217.74.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D95A48 /* 20.217.90.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86A4C /* 4.232.106.76/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E87A48 /* 4.232.122.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E8C248 /* 4.232.194.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E6C18 /* 13.78.108.24/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FBD3C /* 40.79.189.60/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FC524 /* 40.79.197.36/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34496,6 +36247,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x336BEFFA /* 51.107.239.250/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14254A50 /* 20.37.74.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D4FF0 /* 20.45.79.240/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF31208 /* 74.243.18.8/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14269844 /* 20.38.152.68/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28784A04 /* 40.120.74.4/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BCC1A /* 40.123.204.26/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34541,7 +36293,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1496BD1C /* 20.150.189.28/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496E104 /* 20.150.225.4/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1425E0D8 /* 20.37.224.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14350150 /* 20.53.1.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142478D8 /* 20.36.120.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C160E8 /* 20.193.96.232/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4B99F0 /* 13.75.153.240/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1425C360 /* 20.37.195.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D46B0C4 /* 13.70.176.196/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34572,6 +36326,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x287B2F6E /* 40.123.47.110/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14270B60 /* 20.39.11.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E1AB55 /* 52.225.171.85/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284330D0 /* 40.67.48.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B2A08 /* 20.43.42.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348FA636 /* 52.143.166.54/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336958F8 /* 51.105.88.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34580,6 +36335,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33744EC8 /* 51.116.78.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144F6C78 /* 20.79.108.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374F5A8 /* 51.116.245.168/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93A78 /* 20.217.58.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E86BB0 /* 4.232.107.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B4200 /* 20.43.66.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6829A171 /* 104.41.161.113/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17646A97 /* 23.100.106.151/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34629,12 +36386,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x336819E0 /* 51.104.25.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338C4348 /* 51.140.67.72/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338FC0D0 /* 51.143.192.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330B6290 /* 51.11.98.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3389A1F0 /* 51.137.161.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338CCA22 /* 51.140.202.34/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34968B68 /* 52.150.139.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A119E9 /* 52.161.25.233/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14320100 /* 20.50.1.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6828BF08 /* 104.40.191.8/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14268508 /* 20.38.133.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348830D8 /* 52.136.48.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDAC98 /* 20.189.172.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2852FDC0 /* 40.82.253.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34650,6 +36409,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14242732 /* 20.36.39.50/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142427AB /* 20.36.39.171/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1424294A /* 20.36.41.74/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284092F0 /* 40.64.146.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4678D7 /* 13.70.120.215/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4BAB3D /* 13.75.171.61/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4BC6A9 /* 13.75.198.169/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34659,6 +36419,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34EDC9F6 /* 52.237.201.246/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EDFDF5 /* 52.237.253.245/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4D2DD5 /* 13.77.45.213/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28409240 /* 40.64.146.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34BDC20E /* 52.189.194.14/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34BDD797 /* 52.189.215.151/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34BDE99E /* 52.189.233.158/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34667,6 +36428,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34FF2869 /* 52.255.40.105/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FF3D91 /* 52.255.61.145/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17616CAA /* 23.97.108.170/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284090E0 /* 40.64.144.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28409140 /* 40.64.145.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682905A2 /* 104.41.5.162/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68292DB6 /* 104.41.45.182/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE8314A /* 191.232.49.74/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34682,6 +36445,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D58FE62 /* 13.88.254.98/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1468464B /* 20.104.70.75/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14976F81 /* 20.151.111.129/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284091D0 /* 40.64.145.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2855F19F /* 40.85.241.159/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348A0999 /* 52.138.9.153/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348A1473 /* 52.138.20.115/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34689,6 +36453,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34E41DA4 /* 52.228.29.164/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E910C6 /* 52.233.16.198/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34ED140E /* 52.237.20.14/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284092D0 /* 40.64.146.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2845662E /* 40.69.102.46/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2856CCF5 /* 40.86.204.245/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2856CDD8 /* 40.86.205.216/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34701,6 +36466,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CC5420 /* 20.204.84.32/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CC8854 /* 20.204.136.84/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CC8868 /* 20.204.136.104/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284090E8 /* 40.64.144.232/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28409150 /* 40.64.145.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348C7122 /* 52.140.113.34/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC8505 /* 52.172.133.5/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34ACC26D /* 52.172.194.109/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34710,6 +36477,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x68D34E11 /* 104.211.78.17/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D3723D /* 104.211.114.61/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17638D8A /* 23.99.141.138/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284091B0 /* 40.64.145.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28459597 /* 40.69.149.151/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2871C78A /* 40.113.199.138/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2871C83A /* 40.113.200.58/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34725,13 +36493,17 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D58DD1C /* 13.88.221.28/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17650536 /* 23.101.5.54/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1766E571 /* 23.102.229.113/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284091C0 /* 40.64.145.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28534F27 /* 40.83.79.39/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E5CFB4 /* 52.229.207.180/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4134A0DA /* 65.52.160.218/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x8974A020 /* 137.116.160.32/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x8974A89C /* 137.116.168.156/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83F89D5 /* 168.63.137.213/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x049DF149 /* 4.157.241.73/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x049DF83A /* 4.157.248.58/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147F898F /* 20.127.137.143/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14A3CE61 /* 20.163.206.97/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14B9FFE1 /* 20.185.255.225/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E48479 /* 20.228.132.121/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E4F8DF /* 20.228.248.223/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34739,9 +36511,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14E76E54 /* 20.231.110.84/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E87B9B /* 20.232.123.155/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E87F45 /* 20.232.127.69/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E889E3 /* 20.232.137.227/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28409250 /* 40.64.146.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4418AD /* 13.68.24.173/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D444C68 /* 13.68.76.104/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14600C7B /* 20.96.12.123/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284090C0 /* 40.64.144.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28409100 /* 40.64.145.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2846BD57 /* 40.70.189.87/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284B1E75 /* 40.75.30.117/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3493A09E /* 52.147.160.158/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34754,17 +36530,22 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34F77B00 /* 52.247.123.0/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D1E9DE /* 104.209.233.222/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x8974310C /* 137.116.49.12/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284093A0 /* 40.64.147.160/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146F2A93 /* 20.111.42.147/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BC276C /* 20.188.39.108/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BC29F0 /* 20.188.41.240/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BC2D52 /* 20.188.45.82/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D8B6B0 /* 20.216.182.176/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284091E0 /* 40.64.145.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28598192 /* 40.89.129.146/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28599A4C /* 40.89.154.76/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330BF18E /* 51.11.241.142/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348FB6D0 /* 52.143.182.208/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14AA0012 /* 20.170.0.18/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14AA0758 /* 20.170.7.88/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DADE02 /* 20.218.222.2/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DADFF8 /* 20.218.223.248/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284091F0 /* 40.64.145.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374AB66 /* 51.116.171.102/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374B6F8 /* 51.116.182.248/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374E12B /* 51.116.225.43/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34773,7 +36554,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3374EC4A /* 51.116.236.74/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3374EC54 /* 51.116.236.84/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BC0301 /* 20.188.3.1/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D2E544 /* 20.210.229.68/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14DE74ED /* 20.222.116.237/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17646224 /* 23.100.98.36/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28409220 /* 40.64.146.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287388AF /* 40.115.136.175/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x349B6F7C /* 52.155.111.124/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F6A58C /* 52.246.165.140/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34781,6 +36565,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34F6BF62 /* 52.246.191.98/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6829A69F /* 104.41.166.159/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D49ED9A /* 13.73.237.154/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28409230 /* 40.64.146.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A54FD /* 40.74.84.253/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A71CA /* 40.74.113.202/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284A76A3 /* 40.74.118.163/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34788,13 +36573,17 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34AF9078 /* 52.175.144.120/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682EEDD1 /* 104.46.237.209/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D73303 /* 104.215.51.3/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14F4859F /* 20.244.133.159/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28403FFB /* 40.64.63.251/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14294DFC /* 20.41.77.252/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28409300 /* 40.64.147.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348D25C9 /* 52.141.37.201/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348D3865 /* 52.141.56.101/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E70DC1 /* 52.231.13.193/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E726D3 /* 52.231.38.211/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E75DE0 /* 52.231.93.224/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E7623A /* 52.231.98.58/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28409310 /* 40.64.147.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E79B82 /* 52.231.155.130/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E79C13 /* 52.231.156.19/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E7A4A3 /* 52.231.164.163/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34804,6 +36593,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34E7CEA2 /* 52.231.206.162/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1419DEB6 /* 20.25.222.182/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14EC557E /* 20.236.85.126/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28409260 /* 40.64.146.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x349F55A8 /* 52.159.85.168/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x349F5780 /* 52.159.87.128/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x349F7361 /* 52.159.115.97/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34812,6 +36602,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D459C55 /* 13.69.156.85/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4FF3C2 /* 13.79.243.194/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1764329A /* 23.100.50.154/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28409040 /* 40.64.144.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28451F49 /* 40.69.31.73/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28455AA6 /* 40.69.90.166/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A47E7C /* 52.164.126.124/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34820,6 +36611,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x8974F894 /* 137.116.248.148/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x8987F341 /* 137.135.243.65/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83F4777 /* 168.63.71.119/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284092E0 /* 40.64.146.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378459E /* 51.120.69.158/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33784687 /* 51.120.70.135/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3378468D /* 51.120.70.141/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34827,6 +36619,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33784E8E /* 51.120.78.142/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33784FD4 /* 51.120.79.212/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33785878 /* 51.120.88.120/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28409270 /* 40.64.146.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287F03CF /* 40.127.3.207/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66252A9F /* 102.37.42.159/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685A1DC /* 102.133.161.220/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34835,6 +36628,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x6685AFC8 /* 102.133.175.200/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685E051 /* 102.133.224.81/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685EA8B /* 102.133.234.139/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28409280 /* 40.64.146.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66854024 /* 102.133.64.36/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66854044 /* 102.133.64.68/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685405B /* 102.133.64.91/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34876,6 +36670,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D475EB6 /* 13.71.94.182/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D475F1F /* 13.71.95.31/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D477106 /* 13.71.113.6/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284090D0 /* 40.64.144.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28409120 /* 40.64.145.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC224A /* 52.172.34.74/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34AC28D7 /* 52.172.40.215/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D3D3D5 /* 104.211.211.213/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34886,13 +36682,18 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D4C5859 /* 13.76.88.89/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4CC313 /* 13.76.195.19/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4CE694 /* 13.76.230.148/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CDD39C /* 20.205.211.156/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CDD409 /* 20.205.212.9/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D4C004 /* 20.212.192.4/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D4C093 /* 20.212.192.147/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D4C448 /* 20.212.196.72/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176242AE /* 23.98.66.174/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284090D8 /* 40.64.144.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28409190 /* 40.64.145.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A3D1FF /* 52.163.209.255/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34BB7F98 /* 52.187.127.152/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x8A5B2C0D /* 138.91.44.13/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28409320 /* 40.64.147.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B44AC /* 51.107.68.172/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B4523 /* 51.107.69.35/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B4EA8 /* 51.107.78.168/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34900,6 +36701,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x336B556E /* 51.107.85.110/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B5607 /* 51.107.86.7/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336B5663 /* 51.107.86.99/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28409290 /* 40.64.146.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142E2EFC /* 20.46.46.252/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144A949E /* 20.74.148.158/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144A980D /* 20.74.152.13/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34911,12 +36713,15 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CB0733 /* 20.203.7.51/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CB1270 /* 20.203.18.112/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CB1AA3 /* 20.203.26.163/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28409170 /* 40.64.145.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BE43A /* 40.123.228.58/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1431CCC4 /* 20.49.204.196/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145AFE65 /* 20.90.254.101/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145AFF2A /* 20.90.255.42/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1475480F /* 20.117.72.15/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147548EB /* 20.117.72.235/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284090C8 /* 40.64.144.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28409110 /* 40.64.145.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2878277C /* 40.120.39.124/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330B0DF8 /* 51.11.13.248/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3369367B /* 51.105.54.123/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34930,6 +36735,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x144DF200 /* 20.77.242.0/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144DF2CF /* 20.77.242.207/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144DF360 /* 20.77.243.96/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284090F0 /* 40.64.144.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28409160 /* 40.64.145.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33683158 /* 51.104.49.88/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338CCE6E /* 51.140.206.110/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338CE7DF /* 51.140.231.223/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34940,6 +36747,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x348EA2E2 /* 52.142.162.226/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4E8C3F /* 13.78.140.63/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4ED116 /* 13.78.209.22/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284092A0 /* 40.64.146.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A1213B /* 52.161.33.59/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A121BB /* 52.161.33.187/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A12612 /* 52.161.38.18/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34960,10 +36768,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x68D6ED17 /* 104.214.237.23/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x8975AB1A /* 137.117.171.26/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83F1F36 /* 168.63.31.54/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28409200 /* 40.64.146.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34B78289 /* 52.183.130.137/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D38A58 /* 104.211.138.88/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D38CBE /* 104.211.140.190/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D38F09 /* 104.211.143.9/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D39811 /* 104.211.152.17/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3985A /* 104.211.152.90/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D39A0E /* 104.211.154.14/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D39B72 /* 104.211.155.114/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D3A57B /* 104.211.165.123/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34971,6 +36782,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x68D3BC97 /* 104.211.188.151/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D58632D /* 13.88.99.45/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5864D2 /* 13.88.100.210/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284092B0 /* 40.64.146.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2853EA6D /* 40.83.234.109/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68281523 /* 104.40.21.35/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D1213C /* 104.209.33.60/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34980,6 +36792,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D42FB31 /* 13.66.251.49/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4D8C3A /* 13.77.140.58/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BE2B63 /* 20.190.43.99/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284091A0 /* 40.64.145.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28417ADE /* 40.65.122.222/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338DADEC /* 51.141.173.236/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338F274F /* 51.143.39.79/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -34996,6 +36809,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1476A74D /* 20.118.167.77/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1476A7D2 /* 20.118.167.210/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14968A93 /* 20.150.138.147/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x284092C0 /* 40.64.146.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E86270 /* 4.232.98.112/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D49F808 /* 13.73.248.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D6BD000 /* 13.107.208.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -35010,6 +36824,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D6BEE00 /* 13.107.238.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D6BF600 /* 13.107.246.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D6BFD00 /* 13.107.253.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117D48 /* 20.17.125.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152520 /* 20.21.37.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247860 /* 20.36.120.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14254060 /* 20.37.64.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -35104,11 +36919,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x83FD0300 /* 131.253.3.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x83FD1500 /* 131.253.21.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x83FD2100 /* 131.253.33.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x96AB1800 /* 150.171.24.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x96AB2000 /* 150.171.32.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xCA59E960 /* 202.89.233.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xCC4FC500 /* 204.79.197.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E86278 /* 4.232.98.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D49F810 /* 13.73.248.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117E40 /* 20.17.126.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152528 /* 20.21.37.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247868 /* 20.36.120.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14254068 /* 20.37.64.104/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -35965,6 +37782,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D59B300 /* 13.89.179.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14113B40 /* 20.17.59.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14114780 /* 20.17.71.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14117F00 /* 20.17.127.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14118650 /* 20.17.134.80/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1412B3C8 /* 20.18.179.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152E80 /* 20.21.46.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14153500 /* 20.21.53.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -35973,6 +37792,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14247DE0 /* 20.36.125.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14254700 /* 20.37.71.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268440 /* 20.38.132.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142685A8 /* 20.38.133.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268F00 /* 20.38.143.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142695C8 /* 20.38.149.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14269820 /* 20.38.152.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36002,6 +37822,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14344020 /* 20.52.64.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14344840 /* 20.52.72.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14350080 /* 20.53.0.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143501D0 /* 20.53.1.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14352E40 /* 20.53.46.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14353040 /* 20.53.48.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143A4260 /* 20.58.66.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36015,6 +37836,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14590120 /* 20.89.1.32/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1462C000 /* 20.98.192.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146F02C0 /* 20.111.2.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x146F4860 /* 20.111.72.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147DABC8 /* 20.125.171.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x147DCBC8 /* 20.125.203.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496B5A8 /* 20.150.181.168/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36041,6 +37863,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C06648 /* 20.192.102.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0A7A0 /* 20.192.167.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C16020 /* 20.193.96.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C160F8 /* 20.193.96.248/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1A028 /* 20.193.160.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C1CC40 /* 20.193.204.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C243D8 /* 20.194.67.216/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36059,7 +37882,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D93E80 /* 20.217.62.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D94BC8 /* 20.217.75.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D95BC8 /* 20.217.91.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E2D3E0 /* 20.226.211.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14F17720 /* 20.241.119.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17627160 /* 23.98.113.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1764DAA0 /* 23.100.218.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284334E0 /* 40.67.52.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28437A60 /* 40.67.122.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28456F80 /* 40.69.111.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36085,6 +37911,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x28784DA0 /* 40.120.77.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287C4090 /* 40.124.64.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330B6160 /* 51.11.97.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330B6410 /* 51.11.100.16/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330BC028 /* 51.11.192.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C2E00 /* 51.12.46.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C66C0 /* 51.12.102.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36127,6 +37954,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34928520 /* 52.146.133.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34936140 /* 52.147.97.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34937060 /* 52.147.112.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34942CE0 /* 52.148.44.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A76D48 /* 52.167.109.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A791A0 /* 52.167.145.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A87448 /* 52.168.116.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36138,10 +37966,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34ECBD58 /* 52.236.189.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F0F490 /* 52.240.244.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F69EA0 /* 52.246.158.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DBAEC0 /* 68.219.174.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC5540 /* 68.220.85.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD2840 /* 68.221.40.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD6740 /* 68.221.103.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD93C8 /* 68.221.147.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DD9D40 /* 68.221.157.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF31500 /* 74.243.21.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66254080 /* 102.37.64.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x662548F0 /* 102.37.72.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66255040 /* 102.37.80.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36152,6 +37983,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x682EA240 /* 104.46.162.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682EB380 /* 104.46.179.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D09058 /* 104.208.144.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D0AA90 /* 104.208.170.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D6A480 /* 104.214.164.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D6A660 /* 104.214.166.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9E170F40 /* 158.23.15.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36164,6 +37996,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xBFEA9528 /* 191.234.149.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEA9DA0 /* 191.234.157.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEDE0C0 /* 191.237.224.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E82CA0 /* 4.232.44.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E86F00 /* 4.232.111.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E87BD0 /* 4.232.123.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E8C3D0 /* 4.232.195.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36191,6 +38024,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D68FE80 /* 13.104.254.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141119E0 /* 20.17.25.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14114740 /* 20.17.71.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14118370 /* 20.17.131.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1412B3D0 /* 20.18.179.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152E40 /* 20.21.46.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141537D0 /* 20.21.55.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36202,6 +38036,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14254490 /* 20.37.68.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1425C6E0 /* 20.37.198.224/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1425E410 /* 20.37.228.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142685C0 /* 20.38.133.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268D10 /* 20.38.141.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142693E0 /* 20.38.147.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14269800 /* 20.38.152.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36282,6 +38117,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D71BD0 /* 20.215.27.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D79E40 /* 20.215.158.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D7AC10 /* 20.215.172.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D90BF0 /* 20.217.11.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D93E40 /* 20.217.62.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D94BD0 /* 20.217.75.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D95BD0 /* 20.217.91.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36376,6 +38212,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x44DC5270 /* 68.220.82.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD6700 /* 68.221.103.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD93D0 /* 68.221.147.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DD9B70 /* 68.221.155.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AF314B0 /* 74.243.20.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66254060 /* 102.37.64.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x662548E0 /* 102.37.72.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66853C30 /* 102.133.60.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36428,6 +38266,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D5BFCB8 /* 13.91.252.184/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5F9B35 /* 13.95.155.53/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14114750 /* 20.17.71.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14118640 /* 20.17.134.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14152E50 /* 20.21.46.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14246CE0 /* 20.36.108.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247580 /* 20.36.117.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36448,6 +38287,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142D4BC1 /* 20.45.75.193/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142E2ADC /* 20.46.42.220/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142E2EAD /* 20.46.46.173/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142FF938 /* 20.47.249.56/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143085B6 /* 20.48.133.182/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14355E67 /* 20.53.94.103/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14356BD7 /* 20.53.107.215/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36462,6 +38302,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14575BAB /* 20.87.91.171/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14575C40 /* 20.87.92.64/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1458D171 /* 20.88.209.113/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1459E2F1 /* 20.89.226.241/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1459E319 /* 20.89.227.25/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145ACCE8 /* 20.90.204.232/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145DEC51 /* 20.93.236.81/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145E9729 /* 20.94.151.41/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36472,6 +38314,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14641B11 /* 20.100.27.17/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14642466 /* 20.100.36.102/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1465AE34 /* 20.101.174.52/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1466A60A /* 20.102.166.10/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14671254 /* 20.103.18.84/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14671571 /* 20.103.21.113/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146739D2 /* 20.103.57.210/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36484,6 +38327,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x146DCA25 /* 20.109.202.37/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14710B08 /* 20.113.11.8/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14710C45 /* 20.113.12.69/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1471C52E /* 20.113.197.46/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1471CE93 /* 20.113.206.147/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1496ACF0 /* 20.150.172.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BBBDF6 /* 20.187.189.246/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BBFE81 /* 20.187.254.129/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36493,6 +38338,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C2CF32 /* 20.194.207.50/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C331F6 /* 20.195.49.246/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C6829B /* 20.198.130.155/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C83F95 /* 20.200.63.149/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C8B193 /* 20.200.177.147/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C8B197 /* 20.200.177.151/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C8CF1D /* 20.200.207.29/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C8E7E5 /* 20.200.231.229/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C91948 /* 20.201.25.72/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36501,9 +38349,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CBE6AA /* 20.203.230.170/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CCCB6E /* 20.204.203.110/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CCD44D /* 20.204.212.77/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CE2A0E /* 20.206.42.14/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CE2B21 /* 20.206.43.33/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D79E50 /* 20.215.158.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D93E50 /* 20.217.62.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176144AC /* 23.97.68.172/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x176279B4 /* 23.98.121.180/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1765AE62 /* 23.101.174.98/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28433CB0 /* 40.67.60.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28456EE0 /* 40.69.110.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36536,6 +38387,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x28705A27 /* 40.112.90.39/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28734E46 /* 40.115.78.70/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28734EED /* 40.115.78.237/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287509E1 /* 40.117.9.225/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2875634F /* 40.117.99.79/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287564E4 /* 40.117.100.228/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28784020 /* 40.120.64.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36547,6 +38399,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x330BEDEF /* 51.11.237.239/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330C6470 /* 51.12.100.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330CCC70 /* 51.12.204.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330D975A /* 51.13.151.90/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x330D9BB8 /* 51.13.155.184/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33356E50 /* 51.53.110.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3335BF50 /* 51.53.191.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33678034 /* 51.103.128.52/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36560,6 +38414,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x336BE1A3 /* 51.107.225.163/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336BE1A7 /* 51.107.225.167/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336BE1B4 /* 51.107.225.180/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x336BE312 /* 51.107.227.18/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x336BEB8B /* 51.107.235.139/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x336BEF42 /* 51.107.239.66/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33743C90 /* 51.116.60.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33749E40 /* 51.116.158.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36584,6 +38440,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x338D7796 /* 51.141.119.150/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338D7BA1 /* 51.141.123.161/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3390B0B9 /* 51.144.176.185/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34888680 /* 52.136.134.128/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34888FDA /* 52.136.143.218/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34936110 /* 52.147.97.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A0441B /* 52.160.68.27/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34A05AED /* 52.160.90.237/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36614,6 +38472,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34BDD81C /* 52.189.216.28/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E2D8D1 /* 52.226.216.209/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E57D39 /* 52.229.125.57/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34E57E8E /* 52.229.126.142/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E71710 /* 52.231.23.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E8818F /* 52.232.129.143/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E8856D /* 52.232.133.109/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36628,6 +38487,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x668548AD /* 102.133.72.173/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x668548B8 /* 102.133.72.184/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x668548BE /* 102.133.72.190/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x6685625B /* 102.133.98.91/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x66859CB0 /* 102.133.156.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685E07D /* 102.133.224.125/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x6685E2C7 /* 102.133.226.199/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36644,6 +38504,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x68D3A419 /* 104.211.164.25/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D3A470 /* 104.211.164.112/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D3A551 /* 104.211.165.81/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3A623 /* 104.211.166.35/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3A70C /* 104.211.167.12/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3CD94 /* 104.211.205.148/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x68D3DDD7 /* 104.211.221.215/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D3E198 /* 104.211.225.152/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D6A160 /* 104.214.161.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D7B506 /* 104.215.181.6/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36665,18 +38529,21 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x04C62000 /* 4.198.32.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04FE8000 /* 4.254.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D689EE0 /* 13.104.158.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219200 /* 20.33.146.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14244000 /* 20.36.64.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14247000 /* 20.36.112.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14274800 /* 20.39.72.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14276000 /* 20.39.96.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F2400 /* 20.47.36.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14353800 /* 20.53.56.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C6B00 /* 20.60.107.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14873600 /* 20.135.54.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14966700 /* 20.150.103.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D0100 /* 20.157.1.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14A78000 /* 20.167.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BEBD80 /* 20.190.189.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C16000 /* 20.193.96.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D19C00 /* 20.209.156.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2852F400 /* 40.82.244.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A1F60 /* 40.90.31.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A8220 /* 40.90.130.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36702,11 +38569,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142F2300 /* 20.47.35.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14350000 /* 20.53.0.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14353000 /* 20.53.48.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C6600 /* 20.60.102.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CD600 /* 20.60.214.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14460000 /* 20.70.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14873400 /* 20.135.52.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14967C00 /* 20.150.124.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D0000 /* 20.157.0.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149D6500 /* 20.157.101.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D8A00 /* 20.157.138.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BEBD40 /* 20.190.189.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D5E000 /* 20.213.224.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36717,6 +38586,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x285A8230 /* 40.90.130.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A8E60 /* 40.90.142.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A9540 /* 40.90.149.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28643B00 /* 40.100.59.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E3D40 /* 40.126.61.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C4A00 /* 52.108.74.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C5F00 /* 52.108.95.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36728,8 +38598,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x04C30000 /* 4.195.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04C40000 /* 4.196.0.0/15 */, 15, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04C60000 /* 4.198.0.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04C6A000 /* 4.198.160.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04ED0000 /* 4.237.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x04FE0000 /* 4.254.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D464000 /* 13.70.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D48E000 /* 13.72.224.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D49C000 /* 13.73.192.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36763,12 +38633,16 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x145C4000 /* 20.92.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145C8000 /* 20.92.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145FC000 /* 20.95.192.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145FC900 /* 20.95.201.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145FCA00 /* 20.95.202.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145FCC00 /* 20.95.204.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145FD000 /* 20.95.208.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14877800 /* 20.135.120.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14964200 /* 20.150.66.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14965C00 /* 20.150.92.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14967500 /* 20.150.117.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D2C00 /* 20.157.44.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149D6B00 /* 20.157.107.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D9B00 /* 20.157.155.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DD600 /* 20.157.214.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DDC00 /* 20.157.220.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36783,6 +38657,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CA3E00 /* 20.202.62.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA4100 /* 20.202.65.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA4600 /* 20.202.70.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAAB00 /* 20.202.171.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAAC00 /* 20.202.172.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAAE00 /* 20.202.174.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CD5800 /* 20.205.88.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1A400 /* 20.209.164.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D30000 /* 20.211.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D38000 /* 20.211.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D50000 /* 20.213.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36843,17 +38722,20 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x682E1E00 /* 104.46.30.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D15000 /* 104.209.80.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D24000 /* 104.210.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE31C0 /* 151.206.49.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6900 /* 151.206.105.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6A00 /* 151.206.106.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEE4200 /* 191.238.66.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEF4000 /* 191.239.64.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04C64000 /* 4.198.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04C68000 /* 4.198.128.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x04C70000 /* 4.199.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x04C80000 /* 4.200.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x04ED8000 /* 4.237.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04C70000 /* 4.199.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04C88000 /* 4.200.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D468000 /* 13.70.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D496000 /* 13.73.96.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D4D0000 /* 13.77.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x140B8000 /* 20.11.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421AC00 /* 20.33.172.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1428A000 /* 20.40.160.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142AE000 /* 20.42.224.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D9000 /* 20.45.144.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36875,6 +38757,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CA3D00 /* 20.202.61.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA3F00 /* 20.202.63.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA4500 /* 20.202.69.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAAF00 /* 20.202.175.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1CC00 /* 20.209.204.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D3C000 /* 20.211.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D5D000 /* 20.213.208.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1765E000 /* 23.101.224.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36887,6 +38771,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x285A8A80 /* 40.90.138.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A9B40 /* 40.90.155.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28640740 /* 40.100.7.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28643A40 /* 40.100.58.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28643A80 /* 40.100.58.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287025C0 /* 40.112.37.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28734000 /* 40.115.64.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E0E80 /* 40.126.14.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36902,6 +38788,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34723C00 /* 52.114.60.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34736300 /* 52.115.99.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34796A00 /* 52.121.106.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AE800 /* 52.122.232.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347BA200 /* 52.123.162.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34881900 /* 52.136.25.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34932000 /* 52.147.32.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36918,6 +38805,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x682E1C00 /* 104.46.28.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682EA000 /* 104.46.160.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D14000 /* 104.209.64.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE31E0 /* 151.206.49.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6A80 /* 151.206.106.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6B00 /* 151.206.107.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEFA000 /* 191.239.160.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEFC000 /* 191.239.192.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176170E0 /* 23.97.112.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36931,6 +38821,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x04EE8000 /* 4.238.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D693450 /* 13.105.52.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D693480 /* 13.105.52.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14210500 /* 20.33.5.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A100 /* 20.33.161.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14281000 /* 20.40.16.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14287000 /* 20.40.112.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F2700 /* 20.47.39.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36954,6 +38846,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CA4B00 /* 20.202.75.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA4C00 /* 20.202.76.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA5000 /* 20.202.80.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAB000 /* 20.202.176.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAB400 /* 20.202.180.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CE4000 /* 20.206.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CE8000 /* 20.206.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D10C00 /* 20.209.12.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36974,6 +38868,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x285A9160 /* 40.90.145.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A9180 /* 40.90.145.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A9D00 /* 40.90.157.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x286426C0 /* 40.100.38.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28642700 /* 40.100.39.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E1100 /* 40.126.17.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E2D00 /* 40.126.45.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C2400 /* 52.108.36.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -36991,10 +38887,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3473EE00 /* 52.115.238.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34792800 /* 52.121.40.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347A3400 /* 52.122.52.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AE400 /* 52.122.228.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347BB500 /* 52.123.181.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FDB900 /* 52.253.185.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FDBA00 /* 52.253.186.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68290000 /* 104.41.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3220 /* 151.206.50.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6580 /* 151.206.101.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6600 /* 151.206.102.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE82000 /* 191.232.32.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE84000 /* 191.232.64.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE8A000 /* 191.232.160.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37039,11 +38939,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C38000 /* 20.195.128.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C39000 /* 20.195.144.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CE0000 /* 20.206.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1D200 /* 20.209.210.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E78000 /* 20.231.128.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x176170C0 /* 23.97.112.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17617400 /* 23.97.116.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17617800 /* 23.97.120.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FCCC0 /* 40.79.204.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28643F80 /* 40.100.63.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287B8000 /* 40.123.128.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287ECF00 /* 40.126.207.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C6F00 /* 52.108.111.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37062,7 +38964,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xBFEDE000 /* 191.237.224.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04AC0000 /* 4.172.0.0/15 */, 15, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04AE0000 /* 4.174.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x04CC0000 /* 4.204.0.0/15 */, 15, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04CC8000 /* 4.204.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04CD0000 /* 4.205.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04CE0000 /* 4.206.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E58000 /* 4.229.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04EF8000 /* 4.239.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37073,6 +38976,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D68D0B0 /* 13.104.208.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D68D4C0 /* 13.104.212.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D68DFC0 /* 13.104.223.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219700 /* 20.33.151.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14267200 /* 20.38.114.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14269000 /* 20.38.144.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14278000 /* 20.39.128.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37108,6 +39012,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14BEA100 /* 20.190.161.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C84000 /* 20.200.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D14600 /* 20.209.70.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1A800 /* 20.209.168.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DC0000 /* 20.220.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DC8000 /* 20.220.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284091D0 /* 40.64.145.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37181,6 +39086,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x285A8A40 /* 40.90.138.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A9C60 /* 40.90.156.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28611500 /* 40.97.21.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613D00 /* 40.97.61.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613D80 /* 40.97.61.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E0B80 /* 40.126.11.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E2200 /* 40.126.34.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346CC100 /* 52.108.193.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37213,6 +39120,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D696200 /* 13.105.98.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D696220 /* 13.105.98.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D696240 /* 13.105.98.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14210900 /* 20.33.9.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14211300 /* 20.33.19.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219900 /* 20.33.153.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14267E00 /* 20.38.126.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14282800 /* 20.40.40.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14283000 /* 20.40.48.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37242,10 +39152,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CA3800 /* 20.202.56.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA4900 /* 20.202.73.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA4A00 /* 20.202.74.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAFC00 /* 20.202.252.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAFE00 /* 20.202.254.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CC0000 /* 20.204.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CF4000 /* 20.207.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CFC000 /* 20.207.192.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D13800 /* 20.209.56.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1AC00 /* 20.209.172.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DB0000 /* 20.219.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DB8000 /* 20.219.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14EB4000 /* 20.235.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37264,6 +39177,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x285A8980 /* 40.90.137.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28640780 /* 40.100.7.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28641800 /* 40.100.24.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28644800 /* 40.100.72.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28702700 /* 40.112.39.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28702780 /* 40.112.39.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E1200 /* 40.126.18.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37272,6 +39186,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x346C5500 /* 52.108.85.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346D3800 /* 52.109.56.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346FFC00 /* 52.111.252.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34703600 /* 52.112.54.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34710A00 /* 52.113.10.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34714600 /* 52.113.70.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34715C00 /* 52.113.92.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37295,6 +39210,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x682C5EC0 /* 104.44.94.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682FD200 /* 104.47.210.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D34000 /* 104.211.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3000 /* 151.206.48.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4700 /* 151.206.71.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D439910 /* 13.67.153.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D439A00 /* 13.67.154.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D688100 /* 13.104.129.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37358,6 +39275,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x285DD000 /* 40.93.208.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285DD400 /* 40.93.212.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28603400 /* 40.96.52.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613C00 /* 40.97.60.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287A0000 /* 40.122.0.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BA904 /* 40.123.169.4/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BA96A /* 40.123.169.106/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37371,15 +39289,22 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x287BAA40 /* 40.123.170.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BAA50 /* 40.123.170.80/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BAA54 /* 40.123.170.84/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287BAA62 /* 40.123.170.98/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAA6E /* 40.123.170.110/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAA70 /* 40.123.170.112/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAA80 /* 40.123.170.128/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAABA /* 40.123.170.186/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAABC /* 40.123.170.188/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAAC2 /* 40.123.170.194/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E0A80 /* 40.126.10.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E1600 /* 40.126.22.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34668F00 /* 52.102.143.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34671100 /* 52.103.17.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34678F00 /* 52.103.143.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x346A0100 /* 52.106.1.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C7100 /* 52.108.113.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346D8C00 /* 52.109.140.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347BC000 /* 52.123.192.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347BC200 /* 52.123.194.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348DE000 /* 52.141.224.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348FC600 /* 52.143.198.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x349EB000 /* 52.158.176.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37430,9 +39355,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x140C8000 /* 20.12.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x140F8000 /* 20.15.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141D0000 /* 20.29.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14210D00 /* 20.33.13.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14210F00 /* 20.33.15.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219000 /* 20.33.144.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219F00 /* 20.33.159.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14258000 /* 20.37.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14266000 /* 20.38.96.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14267A00 /* 20.38.122.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1426B000 /* 20.38.176.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1428C000 /* 20.40.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142C0800 /* 20.44.8.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142EE000 /* 20.46.224.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37450,6 +39380,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x145F1000 /* 20.95.16.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F1B00 /* 20.95.27.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F3700 /* 20.95.55.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F3B00 /* 20.95.59.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14628000 /* 20.98.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146A0000 /* 20.106.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146DC000 /* 20.109.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37483,6 +39414,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D11200 /* 20.209.18.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D12400 /* 20.209.36.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D16200 /* 20.209.98.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D18E00 /* 20.209.142.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1B800 /* 20.209.184.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DD0000 /* 20.221.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14ECC000 /* 20.236.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17638000 /* 23.99.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37612,6 +39545,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x285DC000 /* 40.93.192.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28610700 /* 40.97.7.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28610C00 /* 40.97.12.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613740 /* 40.97.55.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613780 /* 40.97.55.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2871C000 /* 40.113.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287A1000 /* 40.122.16.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287A2000 /* 40.122.32.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37641,7 +39576,22 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x287BAA34 /* 40.123.170.52/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BAA56 /* 40.123.170.86/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BAA58 /* 40.123.170.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287BAA60 /* 40.123.170.96/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAA60 /* 40.123.170.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAA68 /* 40.123.170.104/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAA6C /* 40.123.170.108/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAA74 /* 40.123.170.116/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAA78 /* 40.123.170.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAA82 /* 40.123.170.130/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAA84 /* 40.123.170.132/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAA88 /* 40.123.170.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAA90 /* 40.123.170.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAAA0 /* 40.123.170.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAAB0 /* 40.123.170.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAAB8 /* 40.123.170.184/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAAC0 /* 40.123.170.192/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAAC4 /* 40.123.170.196/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAAC8 /* 40.123.170.200/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAACC /* 40.123.170.204/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E0600 /* 40.126.6.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E1B00 /* 40.126.27.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34650800 /* 52.101.8.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37655,6 +39605,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34670D00 /* 52.103.13.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34678200 /* 52.103.130.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34678B00 /* 52.103.139.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x346A0000 /* 52.106.0.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346CA500 /* 52.108.165.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346CA600 /* 52.108.166.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346CB900 /* 52.108.185.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37747,6 +39698,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x68D00000 /* 104.208.0.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D02000 /* 104.208.32.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x83FD24E0 /* 131.253.36.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE32E0 /* 151.206.50.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE62C0 /* 151.206.98.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6300 /* 151.206.99.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6400 /* 151.206.100.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6500 /* 151.206.101.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D376C00 /* 157.55.108.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83D8000 /* 168.61.128.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83D8080 /* 168.61.128.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37767,6 +39723,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xACA80000 /* 172.168.0.0/15 */, 15, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACAA0000 /* 172.170.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACAB0000 /* 172.171.0.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACAD0800 /* 172.173.8.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACAD4000 /* 172.173.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACCA0000 /* 172.202.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xC1954800 /* 193.149.72.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04900000 /* 4.144.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04BF0000 /* 4.191.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37821,6 +39780,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CD5000 /* 20.205.80.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD6000 /* 20.205.96.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD8000 /* 20.205.128.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1A600 /* 20.209.166.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14EF0000 /* 20.239.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14F70000 /* 20.247.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14FF0000 /* 20.255.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37856,6 +39816,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x2857C000 /* 40.87.192.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A9AC0 /* 40.90.154.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285D8000 /* 40.93.128.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28641BC0 /* 40.100.27.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28642400 /* 40.100.36.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E0C80 /* 40.126.12.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E2400 /* 40.126.36.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34658000 /* 52.101.128.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37939,12 +39901,16 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D696C80 /* 13.105.108.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D696CA0 /* 13.105.108.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D696CC0 /* 13.105.108.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696EE0 /* 13.105.110.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696F40 /* 13.105.111.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D697258 /* 13.105.114.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D697260 /* 13.105.114.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D697280 /* 13.105.114.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D6972C0 /* 13.105.114.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D6972D0 /* 13.105.114.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14010000 /* 20.1.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14218D00 /* 20.33.141.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421B100 /* 20.33.177.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14270000 /* 20.39.0.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F0600 /* 20.47.6.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F6A00 /* 20.47.106.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -37961,9 +39927,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x149D3A00 /* 20.157.58.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D9500 /* 20.157.149.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14A8A800 /* 20.168.168.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14BBC800 /* 20.187.200.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BE8A00 /* 20.190.138.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BE9500 /* 20.190.149.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C99700 /* 20.201.151.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D18800 /* 20.209.136.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D19400 /* 20.209.148.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DD8000 /* 20.221.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14FC8000 /* 20.252.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284093A0 /* 40.64.147.160/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -38018,6 +39987,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x28602E00 /* 40.96.46.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28603700 /* 40.96.55.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28610F00 /* 40.97.15.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613440 /* 40.97.52.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613480 /* 40.97.52.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287B9048 /* 40.123.144.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287B9050 /* 40.123.144.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287B9060 /* 40.123.144.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -38068,6 +40039,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x287BB8E4 /* 40.123.184.228/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BB8F0 /* 40.123.184.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BB900 /* 40.123.185.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB944 /* 40.123.185.68/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB948 /* 40.123.185.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB950 /* 40.123.185.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB960 /* 40.123.185.96/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB96C /* 40.123.185.108/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB9A0 /* 40.123.185.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB9F8 /* 40.123.185.248/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB9FC /* 40.123.185.252/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E0A00 /* 40.126.10.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E1500 /* 40.126.21.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34668E00 /* 52.102.142.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -38076,6 +40055,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x346C7400 /* 52.108.116.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346DA500 /* 52.109.165.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346FD000 /* 52.111.208.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347BC100 /* 52.123.193.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348A4000 /* 52.138.64.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348A5800 /* 52.138.88.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348FD400 /* 52.143.212.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -38105,7 +40085,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34FE7800 /* 52.254.120.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC4000 /* 68.220.64.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC5000 /* 68.220.80.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DC6000 /* 68.220.96.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682C5FD0 /* 104.44.95.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACAD0000 /* 172.173.0.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xC6B46100 /* 198.180.97.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04964000 /* 4.150.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04980000 /* 4.152.0.0/15 */, 15, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -38130,6 +40112,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x140E8000 /* 20.14.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x140F0000 /* 20.15.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14160000 /* 20.22.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219D00 /* 20.33.157.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14248000 /* 20.36.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14266400 /* 20.38.100.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1426D000 /* 20.38.208.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -38219,10 +40202,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CA5D00 /* 20.202.93.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA6100 /* 20.202.97.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA7D00 /* 20.202.125.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAC200 /* 20.202.194.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAC400 /* 20.202.196.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAC800 /* 20.202.200.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D14400 /* 20.209.68.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D15A00 /* 20.209.90.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D16E00 /* 20.209.110.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D17000 /* 20.209.112.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1B200 /* 20.209.178.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E60000 /* 20.230.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14F20000 /* 20.242.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14F60000 /* 20.246.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -38397,6 +40384,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x285B0E00 /* 40.91.14.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285D0300 /* 40.93.3.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285D0C00 /* 40.93.12.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28612F80 /* 40.97.47.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613400 /* 40.97.52.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287B0000 /* 40.123.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287B9000 /* 40.123.144.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287B9040 /* 40.123.144.64/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -38496,9 +40485,17 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x287BB8E8 /* 40.123.184.232/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BB908 /* 40.123.185.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BB910 /* 40.123.185.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287BB920 /* 40.123.185.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287BB930 /* 40.123.185.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287BB938 /* 40.123.185.56/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB920 /* 40.123.185.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB940 /* 40.123.185.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB964 /* 40.123.185.100/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB968 /* 40.123.185.104/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB96E /* 40.123.185.110/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB970 /* 40.123.185.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB980 /* 40.123.185.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB9C0 /* 40.123.185.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB9E0 /* 40.123.185.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB9F0 /* 40.123.185.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB9FA /* 40.123.185.250/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E0300 /* 40.126.3.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E1800 /* 40.126.24.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34650A00 /* 52.101.10.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -38511,6 +40508,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34670C00 /* 52.103.12.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34678300 /* 52.103.131.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34678A00 /* 52.103.138.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x346A0300 /* 52.106.3.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346CBA00 /* 52.108.186.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346CD800 /* 52.108.216.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346D0400 /* 52.109.4.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -38669,6 +40667,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x89740000 /* 137.116.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x89744000 /* 137.116.64.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x89746000 /* 137.116.96.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3230 /* 151.206.50.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6700 /* 151.206.103.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6800 /* 151.206.104.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D370780 /* 157.55.7.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D370AC0 /* 157.55.10.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D370B80 /* 157.55.11.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -38683,8 +40684,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x9D3737A0 /* 157.55.55.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D380280 /* 157.56.2.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D380300 /* 157.56.3.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACAC0000 /* 172.172.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACAF0000 /* 172.175.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACB00000 /* 172.176.0.0/15 */, 15, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACC80000 /* 172.200.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFECC000 /* 191.236.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFED8000 /* 191.237.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEFE000 /* 191.239.224.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -38696,6 +40699,48 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xC71E1C40 /* 199.30.28.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xC71E1C80 /* 199.30.28.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xC71E1D00 /* 199.30.29.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D6966B0 /* 13.105.102.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D6967B0 /* 13.105.103.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D6967E0 /* 13.105.103.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696800 /* 13.105.104.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14218E00 /* 20.33.142.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14267700 /* 20.38.119.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x142F0D00 /* 20.47.13.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14314000 /* 20.49.64.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14315000 /* 20.49.80.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C0500 /* 20.60.5.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143CC600 /* 20.60.198.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14630000 /* 20.99.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1487CE00 /* 20.135.206.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1487D000 /* 20.135.208.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14963900 /* 20.150.57.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14BEBF80 /* 20.190.191.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28430000 /* 40.67.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28434000 /* 40.67.64.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28436000 /* 40.67.96.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28437000 /* 40.67.112.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28525000 /* 40.82.80.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x285A1210 /* 40.90.18.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x285A1F20 /* 40.90.31.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x285A1F40 /* 40.90.31.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x285A8100 /* 40.90.129.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x285A8120 /* 40.90.129.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x285A8140 /* 40.90.129.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613E80 /* 40.97.62.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28776400 /* 40.119.100.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28776420 /* 40.119.100.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28776430 /* 40.119.100.48/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28776450 /* 40.119.100.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28776460 /* 40.119.100.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28776480 /* 40.119.100.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28776488 /* 40.119.100.136/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2877648E /* 40.119.100.142/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28776490 /* 40.119.100.144/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287E3F80 /* 40.126.63.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287EC700 /* 40.126.199.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x346C7600 /* 52.108.118.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34FDA400 /* 52.253.164.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34FDC700 /* 52.253.199.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x049C0000 /* 4.156.0.0/15 */, 15, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E38000 /* 4.227.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04EC8000 /* 4.236.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -38704,6 +40749,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D448000 /* 13.68.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D484000 /* 13.72.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D520000 /* 13.82.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D577000 /* 13.87.112.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5A0000 /* 13.90.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D5C0000 /* 13.92.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D689080 /* 13.104.144.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -38730,6 +40776,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D696A40 /* 13.105.106.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14190000 /* 20.25.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14210300 /* 20.33.3.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14210800 /* 20.33.8.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14210C00 /* 20.33.12.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14210E00 /* 20.33.14.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14211400 /* 20.33.20.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14218F00 /* 20.33.143.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219600 /* 20.33.150.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14266200 /* 20.38.98.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14272000 /* 20.39.32.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A0000 /* 20.42.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -38767,6 +40819,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x145F2100 /* 20.95.33.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F2200 /* 20.95.34.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F3600 /* 20.95.54.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F3A00 /* 20.95.58.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14660000 /* 20.102.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146A8000 /* 20.106.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14730000 /* 20.115.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -38782,6 +40835,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14880400 /* 20.136.4.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x148F0C00 /* 20.143.12.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x148F2200 /* 20.143.34.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x148F3400 /* 20.143.52.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14962000 /* 20.150.32.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14965A00 /* 20.150.90.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14980000 /* 20.152.0.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -38792,11 +40846,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x149D3B00 /* 20.157.59.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D3D00 /* 20.157.61.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D5D00 /* 20.157.93.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x149D6200 /* 20.157.98.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x149D6400 /* 20.157.100.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x149D6600 /* 20.157.102.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x149D6800 /* 20.157.104.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x149D6C00 /* 20.157.108.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149D6800 /* 20.157.104.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149D6D00 /* 20.157.109.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D7400 /* 20.157.116.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D7C00 /* 20.157.124.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D8400 /* 20.157.132.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -38825,12 +40876,16 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CA8200 /* 20.202.130.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA8600 /* 20.202.134.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA8A00 /* 20.202.138.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAB800 /* 20.202.184.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAC000 /* 20.202.192.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D10000 /* 20.209.0.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D12800 /* 20.209.40.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D13400 /* 20.209.52.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D14A00 /* 20.209.74.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D15400 /* 20.209.84.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D16A00 /* 20.209.106.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D19200 /* 20.209.146.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1A200 /* 20.209.162.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E48000 /* 20.228.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E70000 /* 20.231.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E7C000 /* 20.231.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -38879,6 +40934,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x285D0400 /* 40.93.4.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285D0B00 /* 40.93.11.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28610400 /* 40.97.4.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28612EC0 /* 40.97.46.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28612F00 /* 40.97.47.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28703000 /* 40.112.48.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28720000 /* 40.114.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28752000 /* 40.117.32.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -38902,6 +40959,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34670B00 /* 52.103.11.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34678100 /* 52.103.129.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34678900 /* 52.103.137.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x346A0200 /* 52.106.2.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C1000 /* 52.108.16.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C4F00 /* 52.108.79.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C6900 /* 52.108.105.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -38923,7 +40981,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x347A0200 /* 52.122.2.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347A0400 /* 52.122.4.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347A0600 /* 52.122.6.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347A9400 /* 52.122.148.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347A9800 /* 52.122.152.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AA000 /* 52.122.160.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B0000 /* 52.123.0.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347B0A00 /* 52.123.10.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347BBB00 /* 52.123.187.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347BBC00 /* 52.123.188.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347D8400 /* 52.125.132.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -38963,6 +41025,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34FDA000 /* 52.253.160.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FF8000 /* 52.255.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x41361380 /* 65.54.19.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DC5800 /* 68.220.88.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4AEB0000 /* 74.235.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68298000 /* 104.41.128.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682C5B20 /* 104.44.91.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -38977,6 +41040,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x89754000 /* 137.117.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x89874000 /* 137.135.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x8A5B6000 /* 138.91.96.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE32C0 /* 151.206.50.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6000 /* 151.206.96.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6200 /* 151.206.98.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6280 /* 151.206.98.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D38B000 /* 157.56.176.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83D2000 /* 168.61.32.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83D3000 /* 168.61.48.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -38985,10 +41052,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xACAB2000 /* 172.171.32.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACAB4000 /* 172.171.64.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACAB8000 /* 172.171.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xACAC0000 /* 172.172.0.0/15 */, 15, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACAC8000 /* 172.172.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACAD8000 /* 172.173.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACAE0000 /* 172.174.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACB20000 /* 172.178.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xACBE0000 /* 172.190.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACBE0000 /* 172.190.0.0/15 */, 15, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEA2000 /* 191.234.32.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEC0000 /* 191.236.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFED0000 /* 191.237.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -38999,11 +41067,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xCC981240 /* 204.152.18.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xCC981300 /* 204.152.19.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04B00000 /* 4.176.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x04B20000 /* 4.178.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04B20000 /* 4.178.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04D30000 /* 4.211.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04D40000 /* 4.212.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E90000 /* 4.233.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x04FB0000 /* 4.251.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04FB8000 /* 4.251.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04FBC000 /* 4.251.192.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D689C00 /* 13.104.156.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39041,8 +41108,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CA8400 /* 20.202.132.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA8800 /* 20.202.136.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CAA900 /* 20.202.169.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAF400 /* 20.202.244.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D10800 /* 20.209.8.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x14D88000 /* 20.216.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1D600 /* 20.209.214.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D88000 /* 20.216.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D8C000 /* 20.216.192.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284091E0 /* 40.64.145.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28422000 /* 40.66.32.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284F8000 /* 40.79.128.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39086,6 +41156,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3479B200 /* 52.121.178.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3479B400 /* 52.121.180.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347A1C00 /* 52.122.28.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347A9000 /* 52.122.144.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B9000 /* 52.123.144.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348F8000 /* 52.143.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348FD700 /* 52.143.215.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39095,6 +41166,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34EFF100 /* 52.239.241.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34F57400 /* 52.245.116.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x62428000 /* 98.66.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3160 /* 151.206.49.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4E80 /* 151.206.78.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4F00 /* 151.206.79.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5000 /* 151.206.80.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5100 /* 151.206.81.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04FBD000 /* 4.251.208.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04FBE000 /* 4.251.224.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D6896C0 /* 13.104.150.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39119,6 +41195,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x285A8420 /* 40.90.132.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A88C0 /* 40.90.136.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A93E0 /* 40.90.147.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28657380 /* 40.101.115.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E1380 /* 40.126.19.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E3200 /* 40.126.50.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33695800 /* 51.105.88.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39153,10 +41230,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14AAA000 /* 20.170.160.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14AAC000 /* 20.170.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BEBD00 /* 20.190.189.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1CE00 /* 20.209.206.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DA0000 /* 20.218.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28524800 /* 40.82.72.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A1F00 /* 40.90.31.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A80F0 /* 40.90.128.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x286518C0 /* 40.101.24.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28776000 /* 40.119.96.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E3D00 /* 40.126.61.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287EC600 /* 40.126.198.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39172,7 +41251,6 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34FDAC00 /* 52.253.172.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x62430000 /* 98.67.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x62434000 /* 98.67.64.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x04B40000 /* 4.180.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04B60000 /* 4.182.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04B83800 /* 4.184.56.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04B84000 /* 4.184.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39201,6 +41279,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x145F4600 /* 20.95.70.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F4E00 /* 20.95.78.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F5000 /* 20.95.80.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F6600 /* 20.95.102.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14710000 /* 20.113.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14718000 /* 20.113.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14879800 /* 20.135.152.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39216,6 +41295,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14AA8000 /* 20.170.128.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BEBE40 /* 20.190.190.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D12000 /* 20.209.32.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1B000 /* 20.209.176.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DA4000 /* 20.218.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DA8000 /* 20.218.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284091F0 /* 40.64.145.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39224,6 +41304,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x285A8C00 /* 40.90.140.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A9320 /* 40.90.147.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A97A0 /* 40.90.151.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28651900 /* 40.101.25.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28651980 /* 40.101.25.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28653840 /* 40.101.56.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28653880 /* 40.101.56.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28775C00 /* 40.119.92.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39241,6 +41323,91 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34FDA900 /* 52.253.169.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FDAA00 /* 52.253.170.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x62438000 /* 98.67.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3180 /* 151.206.49.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5140 /* 151.206.81.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5180 /* 151.206.81.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5200 /* 151.206.82.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696A30 /* 13.105.106.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696A60 /* 13.105.106.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696A80 /* 13.105.106.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696AD0 /* 13.105.106.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696B00 /* 13.105.107.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14142400 /* 20.20.36.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14218100 /* 20.33.129.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A900 /* 20.33.169.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14261200 /* 20.38.18.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C5E00 /* 20.60.94.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1487FA00 /* 20.135.250.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1487FC00 /* 20.135.252.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x148F1A00 /* 20.143.26.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149DA900 /* 20.157.169.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149DC700 /* 20.157.199.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C98100 /* 20.201.129.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C98200 /* 20.201.130.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D17600 /* 20.209.118.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D18600 /* 20.209.134.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1D400 /* 20.209.212.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D90000 /* 20.217.0.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92000 /* 20.217.32.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D92800 /* 20.217.40.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D93000 /* 20.217.48.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D94000 /* 20.217.64.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D98000 /* 20.217.128.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E78400 /* 20.231.132.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28644180 /* 40.100.65.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28644200 /* 40.100.66.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAD00 /* 40.123.173.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x346C7900 /* 52.108.121.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x346C9200 /* 52.108.146.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x346D6A00 /* 52.109.106.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x346FC000 /* 52.111.192.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34703400 /* 52.112.52.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3100 /* 151.206.49.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4680 /* 151.206.70.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E80000 /* 4.232.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E88000 /* 4.232.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04E8C000 /* 4.232.192.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696990 /* 13.105.105.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D6969C0 /* 13.105.105.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696B40 /* 13.105.107.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696B60 /* 13.105.107.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696B80 /* 13.105.107.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696C10 /* 13.105.108.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696C40 /* 13.105.108.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14142300 /* 20.20.35.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14218000 /* 20.33.128.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14261600 /* 20.38.22.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F6800 /* 20.95.104.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x148F0E00 /* 20.143.14.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x148F1800 /* 20.143.24.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14980800 /* 20.152.8.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149DC800 /* 20.157.200.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149DED00 /* 20.157.237.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149DFF00 /* 20.157.255.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D15000 /* 20.209.80.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D15600 /* 20.209.86.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D17800 /* 20.209.120.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14E78300 /* 20.231.131.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x285D4500 /* 40.93.69.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28657100 /* 40.101.113.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28657180 /* 40.101.113.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28788400 /* 40.120.132.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28788480 /* 40.120.132.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287884C0 /* 40.120.132.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287884D0 /* 40.120.132.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287884D8 /* 40.120.132.216/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34656700 /* 52.101.103.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34656800 /* 52.101.104.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3466A700 /* 52.102.167.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34672700 /* 52.103.39.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3467A700 /* 52.103.167.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x346C7A00 /* 52.108.122.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x346C9100 /* 52.108.145.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x346D5000 /* 52.109.80.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x346FC100 /* 52.111.193.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34703300 /* 52.112.51.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34FDD800 /* 52.253.216.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34FDDA00 /* 52.253.218.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04BD0000 /* 4.189.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04BE0000 /* 4.190.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04D60000 /* 4.214.0.0/15 */, 15, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39258,6 +41425,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1412C000 /* 20.18.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141B0000 /* 20.27.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141B8000 /* 20.27.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219800 /* 20.33.152.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14256000 /* 20.37.96.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14267400 /* 20.38.116.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14285800 /* 20.40.88.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39283,6 +41451,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14966900 /* 20.150.105.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D0C00 /* 20.157.12.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D2600 /* 20.157.38.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149D6C00 /* 20.157.108.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D9000 /* 20.157.144.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DE000 /* 20.157.224.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BC0000 /* 20.188.0.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39298,7 +41467,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CA5B00 /* 20.202.91.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA5F00 /* 20.202.95.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA7F00 /* 20.202.127.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAB500 /* 20.202.181.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D11600 /* 20.209.22.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1AA00 /* 20.209.170.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D20000 /* 20.210.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D2C000 /* 20.210.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DE0000 /* 20.222.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39347,6 +41518,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3479A000 /* 52.121.160.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3479A400 /* 52.121.164.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347A2000 /* 52.122.32.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347ADC00 /* 52.122.220.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AE000 /* 52.122.224.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B0900 /* 52.123.9.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347BA800 /* 52.123.168.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34881F00 /* 52.136.31.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39367,6 +41540,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x682C5E70 /* 104.44.94.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682ED000 /* 104.46.208.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x8A5B0000 /* 138.91.0.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3080 /* 151.206.48.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4100 /* 151.206.65.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4200 /* 151.206.66.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEDF000 /* 191.237.240.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04BE8000 /* 4.190.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D49E800 /* 13.73.232.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39383,6 +41559,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142F4200 /* 20.47.66.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F6300 /* 20.47.99.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C0C00 /* 20.60.12.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C6900 /* 20.60.105.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CBA00 /* 20.60.186.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143FC000 /* 20.63.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144E8000 /* 20.78.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39392,6 +41569,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14960A00 /* 20.150.10.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14980A00 /* 20.152.10.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D3800 /* 20.157.56.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149D6700 /* 20.157.103.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DF200 /* 20.157.242.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BDC000 /* 20.189.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BE8D00 /* 20.190.141.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39406,6 +41584,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CA5800 /* 20.202.88.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA5C00 /* 20.202.92.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA6000 /* 20.202.96.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAB600 /* 20.202.182.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D11000 /* 20.209.16.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D28000 /* 20.210.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17623800 /* 23.98.56.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39426,6 +41605,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x285A8ED0 /* 40.90.142.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A9C00 /* 40.90.156.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28640640 /* 40.100.6.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28642600 /* 40.100.38.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28642680 /* 40.100.38.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E0D00 /* 40.126.13.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E2500 /* 40.126.37.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C2E00 /* 52.108.46.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39452,6 +41633,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3479A500 /* 52.121.165.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3479A800 /* 52.121.168.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347A2800 /* 52.122.40.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347ACC00 /* 52.122.204.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AD000 /* 52.122.208.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B0800 /* 52.123.8.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347BAA00 /* 52.123.170.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347BAC00 /* 52.123.172.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39467,6 +41650,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x68D68000 /* 104.214.128.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D70000 /* 104.215.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x8A5B1000 /* 138.91.16.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3060 /* 151.206.48.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4000 /* 151.206.64.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE92000 /* 191.233.32.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEDEC00 /* 191.237.236.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEE4400 /* 191.238.68.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39495,6 +41680,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CF0000 /* 20.207.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FCD50 /* 40.79.205.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FCD80 /* 40.79.205.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28644080 /* 40.100.64.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28777800 /* 40.119.120.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E3F00 /* 40.126.63.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287ECD00 /* 40.126.205.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39522,6 +41708,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CFE000 /* 20.207.224.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14F48000 /* 20.244.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28400000 /* 40.64.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28643FC0 /* 40.100.63.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28644000 /* 40.100.64.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28777C00 /* 40.119.124.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E3F40 /* 40.126.63.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287ECE00 /* 40.126.206.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39540,6 +41728,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D696070 /* 13.105.96.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D696120 /* 13.105.97.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D696140 /* 13.105.97.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14210700 /* 20.33.7.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219A00 /* 20.33.154.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1427B800 /* 20.39.184.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1427C000 /* 20.39.192.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14294000 /* 20.41.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39563,6 +41753,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C44000 /* 20.196.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C48000 /* 20.196.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C8C000 /* 20.200.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAEE00 /* 20.202.238.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAF000 /* 20.202.240.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D12E00 /* 20.209.46.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D64000 /* 20.214.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D68000 /* 20.214.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39581,6 +41773,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x287E1080 /* 40.126.16.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E1480 /* 40.126.20.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E3400 /* 40.126.52.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3335C800 /* 51.53.200.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C3000 /* 52.108.48.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C5700 /* 52.108.87.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346D2C00 /* 52.109.44.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39592,6 +41785,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3479AC00 /* 52.121.172.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3479B000 /* 52.121.176.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347A2400 /* 52.122.36.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AD400 /* 52.122.212.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AD800 /* 52.122.216.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347BAD00 /* 52.123.173.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348D0000 /* 52.141.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34E70000 /* 52.231.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39602,7 +41797,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34F57000 /* 52.245.112.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FDAD00 /* 52.253.173.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FDAE00 /* 52.253.174.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AE38800 /* 74.227.136.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682C5AA0 /* 104.44.90.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE30E0 /* 151.206.48.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4500 /* 151.206.69.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04F30000 /* 4.243.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D689D00 /* 13.104.157.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1427A800 /* 20.39.168.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39630,6 +41828,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x285A8BA0 /* 40.90.139.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A9D20 /* 40.90.157.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28641900 /* 40.100.25.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28643C00 /* 40.100.60.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E1400 /* 40.126.20.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E3300 /* 40.126.51.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346CBE00 /* 52.108.190.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39651,6 +41850,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x4AE30000 /* 74.227.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4AE38000 /* 74.227.128.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682C5EE0 /* 104.44.94.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE30C0 /* 151.206.48.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4400 /* 151.206.68.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D691A00 /* 13.105.26.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D691C10 /* 13.105.28.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D691D00 /* 13.105.29.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39660,6 +41861,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D696640 /* 13.105.102.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1419C000 /* 20.25.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14210000 /* 20.33.0.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219300 /* 20.33.147.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14246000 /* 20.36.96.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14298000 /* 20.41.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F0300 /* 20.47.3.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39695,7 +41897,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14964300 /* 20.150.67.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14967E00 /* 20.150.126.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D2F00 /* 20.157.47.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x149D6500 /* 20.157.101.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149D6300 /* 20.157.99.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DAC00 /* 20.157.172.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BE8700 /* 20.190.135.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BE9C00 /* 20.190.156.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39703,6 +41905,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C98800 /* 20.201.136.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D12600 /* 20.209.38.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D17200 /* 20.209.114.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1DA00 /* 20.209.218.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DDC000 /* 20.221.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14EC4000 /* 20.236.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14F10000 /* 20.241.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39747,6 +41950,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x285A9020 /* 40.90.144.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A9BC0 /* 40.90.155.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285B1800 /* 40.91.24.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613500 /* 40.97.53.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613580 /* 40.97.53.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28740000 /* 40.116.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E0700 /* 40.126.7.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E1C00 /* 40.126.28.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39813,6 +42018,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x83FD2820 /* 131.253.40.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x83FD2860 /* 131.253.40.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x83FD28C0 /* 131.253.40.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE32A0 /* 151.206.50.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5E00 /* 151.206.94.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D371800 /* 157.55.24.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D373700 /* 157.55.55.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D373720 /* 157.55.55.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39851,12 +42058,15 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xCF2ECD00 /* 207.46.205.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xCF44AE28 /* 207.68.174.40/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xCF44AEB8 /* 207.68.174.184/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xD1C71150 /* 209.199.17.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xD1C711C0 /* 209.199.17.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xD1C71200 /* 209.199.18.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284ED400 /* 40.78.212.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28500400 /* 40.80.4.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C8000 /* 52.108.128.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04CF0000 /* 4.207.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04D00000 /* 4.208.0.0/15 */, 15, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x04D20000 /* 4.210.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04D20000 /* 4.210.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E78000 /* 4.231.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04F58000 /* 4.245.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D458000 /* 13.69.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39877,6 +42087,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D694300 /* 13.105.67.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D696080 /* 13.105.96.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x140D8000 /* 20.13.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14211100 /* 20.33.17.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219500 /* 20.33.149.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421B200 /* 20.33.178.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14264000 /* 20.38.64.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14266600 /* 20.38.102.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F0800 /* 20.47.8.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39913,6 +42126,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14966800 /* 20.150.104.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D1B00 /* 20.157.27.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D3C00 /* 20.157.60.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149D6400 /* 20.157.100.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D6F00 /* 20.157.111.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D7700 /* 20.157.119.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D7F00 /* 20.157.127.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -39944,6 +42158,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D13A00 /* 20.209.58.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D16000 /* 20.209.96.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D16800 /* 20.209.104.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1A000 /* 20.209.160.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1DC00 /* 20.209.220.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DF0000 /* 20.223.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14EA0000 /* 20.234.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14EE0000 /* 20.238.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40001,12 +42217,15 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x285D4000 /* 40.93.64.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28650200 /* 40.101.2.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28650280 /* 40.101.2.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28651500 /* 40.101.21.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28651580 /* 40.101.21.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28702400 /* 40.112.36.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28702540 /* 40.112.37.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28704000 /* 40.112.64.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28710000 /* 40.113.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28714000 /* 40.113.64.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28736000 /* 40.115.96.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2878A000 /* 40.120.160.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287B9C00 /* 40.123.156.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E0100 /* 40.126.1.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E1F00 /* 40.126.31.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40049,6 +42268,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34791000 /* 52.121.16.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34793000 /* 52.121.48.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347A1800 /* 52.122.24.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347A4800 /* 52.122.72.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347A5000 /* 52.122.80.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B0600 /* 52.123.6.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B8800 /* 52.123.136.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B8C00 /* 52.123.140.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40103,6 +42324,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x8974E000 /* 137.116.224.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x89878000 /* 137.135.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x8A5B3000 /* 138.91.48.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3140 /* 151.206.49.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4BC0 /* 151.206.75.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4C00 /* 151.206.76.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4E00 /* 151.206.78.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D370300 /* 157.55.3.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D370AA0 /* 157.55.10.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D370AB0 /* 157.55.10.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40154,6 +42379,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14FB0000 /* 20.251.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284092E0 /* 40.64.146.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28525400 /* 40.82.84.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x286519C0 /* 40.101.25.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28651A00 /* 40.101.26.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28653A80 /* 40.101.58.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28653B00 /* 40.101.59.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28776800 /* 40.119.104.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40183,6 +42410,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D689960 /* 13.104.153.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D689B00 /* 13.104.155.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D68D980 /* 13.104.217.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421AA00 /* 20.33.170.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F3100 /* 20.47.49.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C0F00 /* 20.60.15.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14644000 /* 20.100.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40191,6 +42419,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14963800 /* 20.150.56.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D0300 /* 20.157.3.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BEBA00 /* 20.190.186.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28651A80 /* 40.101.26.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28651B00 /* 40.101.27.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28776C00 /* 40.119.108.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E3A00 /* 40.126.58.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287EC900 /* 40.126.201.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40211,6 +42441,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D696850 /* 13.105.104.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D696880 /* 13.105.104.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14142200 /* 20.20.34.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421AE00 /* 20.33.174.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14261100 /* 20.38.17.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C5C00 /* 20.60.92.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1487F800 /* 20.135.248.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40223,10 +42454,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D15E00 /* 20.209.94.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D70000 /* 20.215.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E78200 /* 20.231.130.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28657040 /* 40.101.112.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28657080 /* 40.101.112.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BAC00 /* 40.123.172.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287BAC80 /* 40.123.172.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287BAC90 /* 40.123.172.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287BAC98 /* 40.123.172.152/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAC80 /* 40.123.172.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BACA0 /* 40.123.172.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BACB0 /* 40.123.172.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BACB8 /* 40.123.172.184/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BACBC /* 40.123.172.188/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C8100 /* 52.108.129.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C9000 /* 52.108.144.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346D9200 /* 52.109.146.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40235,6 +42470,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34FDCC00 /* 52.253.204.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FDCE00 /* 52.253.206.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4AF80000 /* 74.248.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE31A0 /* 151.206.49.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5400 /* 151.206.84.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5500 /* 151.206.85.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04AA0000 /* 4.170.0.0/15 */, 15, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04F40000 /* 4.244.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D696340 /* 13.105.99.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40246,6 +42484,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D696710 /* 13.105.103.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D696740 /* 13.105.103.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14150000 /* 20.21.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421B000 /* 20.33.176.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14261000 /* 20.38.16.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CD000 /* 20.60.208.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F8100 /* 20.95.129.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40254,13 +42493,19 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x1487F400 /* 20.135.244.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D9A00 /* 20.157.154.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DBE00 /* 20.157.190.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149DCF00 /* 20.157.207.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14AD0000 /* 20.173.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BEBFC0 /* 20.190.191.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D10200 /* 20.209.2.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D13600 /* 20.209.54.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1CA00 /* 20.209.202.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x286440C0 /* 40.100.64.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28644100 /* 40.100.65.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287B9400 /* 40.123.148.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287B9480 /* 40.123.148.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287B94A0 /* 40.123.148.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B9480 /* 40.123.148.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B94C0 /* 40.123.148.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B94C8 /* 40.123.148.200/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B94CC /* 40.123.148.204/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E3FC0 /* 40.126.63.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C8200 /* 52.108.130.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346D9400 /* 52.109.148.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40279,6 +42524,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D689EA0 /* 13.104.158.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D689EC0 /* 13.104.158.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D691BE0 /* 13.105.27.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14210A00 /* 20.33.10.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14211000 /* 20.33.16.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14218900 /* 20.33.137.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421AD00 /* 20.33.173.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14267280 /* 20.38.114.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D8000 /* 20.45.128.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F3200 /* 20.47.50.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40297,7 +42546,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14BEBE00 /* 20.190.190.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA4700 /* 20.202.71.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA6400 /* 20.202.100.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAB700 /* 20.202.183.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D18200 /* 20.209.130.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1D000 /* 20.209.208.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28409270 /* 40.64.146.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FCB00 /* 40.79.203.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28521400 /* 40.82.20.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40309,6 +42560,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x285A8F80 /* 40.90.143.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A9740 /* 40.90.151.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A9DE0 /* 40.90.157.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28643D00 /* 40.100.61.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28643D80 /* 40.100.61.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28774000 /* 40.119.64.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28781000 /* 40.120.16.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BF000 /* 40.123.240.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40319,9 +42572,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x346D9600 /* 52.109.150.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346FED00 /* 52.111.237.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34727000 /* 52.114.112.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34727800 /* 52.114.120.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3472D600 /* 52.114.214.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3472E000 /* 52.114.224.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34795600 /* 52.121.86.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3479B600 /* 52.121.182.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B9700 /* 52.123.151.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348FCC00 /* 52.143.204.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348FCE00 /* 52.143.206.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40362,6 +42617,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x285A1100 /* 40.90.17.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A8060 /* 40.90.128.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A98E0 /* 40.90.152.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28643DC0 /* 40.100.61.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28750000 /* 40.117.0.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28774400 /* 40.119.68.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E3DC0 /* 40.126.61.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40391,6 +42647,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142F0E00 /* 20.47.14.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C0900 /* 20.60.9.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14872200 /* 20.135.34.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D19600 /* 20.209.150.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1764C000 /* 23.100.192.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28524C00 /* 40.82.76.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2857B0A8 /* 40.87.176.168/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40411,12 +42668,16 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x285A1020 /* 40.90.16.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A8020 /* 40.90.128.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A97C0 /* 40.90.151.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613F00 /* 40.97.63.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BA48A /* 40.123.164.138/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BA48C /* 40.123.164.140/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BA490 /* 40.123.164.144/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BA494 /* 40.123.164.148/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BA500 /* 40.123.165.0/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BA51C /* 40.123.165.28/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA53E /* 40.123.165.62/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA540 /* 40.123.165.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA54C /* 40.123.165.76/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287EC400 /* 40.126.196.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C8400 /* 52.108.132.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348FDC00 /* 52.143.220.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40442,6 +42703,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D6967A0 /* 13.105.103.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D6967C0 /* 13.105.103.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14210400 /* 20.33.4.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A500 /* 20.33.165.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A700 /* 20.33.167.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14266800 /* 20.38.104.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D0000 /* 20.45.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142D7800 /* 20.45.120.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40463,6 +42726,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x145F0500 /* 20.95.5.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F1A00 /* 20.95.26.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F3300 /* 20.95.51.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F3900 /* 20.95.57.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14610000 /* 20.97.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14724000 /* 20.114.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14764000 /* 20.118.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40500,10 +42764,15 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CA5E00 /* 20.202.94.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA6200 /* 20.202.98.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA7E00 /* 20.202.126.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CACA00 /* 20.202.202.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CACC00 /* 20.202.204.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAD000 /* 20.202.208.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D11A00 /* 20.209.26.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D12200 /* 20.209.34.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D13E00 /* 20.209.62.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D17400 /* 20.209.116.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1C200 /* 20.209.194.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1C400 /* 20.209.196.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E10000 /* 20.225.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14EC8000 /* 20.236.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17628000 /* 23.98.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40603,8 +42872,17 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x287BA518 /* 40.123.165.24/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BA51E /* 40.123.165.30/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BA520 /* 40.123.165.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287BA530 /* 40.123.165.48/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287BA534 /* 40.123.165.52/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA530 /* 40.123.165.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA538 /* 40.123.165.56/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA53C /* 40.123.165.60/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA544 /* 40.123.165.68/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA548 /* 40.123.165.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA54E /* 40.123.165.78/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA550 /* 40.123.165.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA560 /* 40.123.165.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA580 /* 40.123.165.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA590 /* 40.123.165.144/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA594 /* 40.123.165.148/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287C0000 /* 40.124.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E0000 /* 40.126.0.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E1D00 /* 40.126.29.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40639,6 +42917,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34789800 /* 52.120.152.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34790000 /* 52.121.0.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347A1000 /* 52.122.16.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AA400 /* 52.122.164.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AA800 /* 52.122.168.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AB000 /* 52.122.176.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B0300 /* 52.123.3.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347D8900 /* 52.125.137.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x348D4000 /* 52.141.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40680,6 +42961,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x68D60000 /* 104.214.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D74000 /* 104.215.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x83FD2840 /* 131.253.40.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3260 /* 151.206.50.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5900 /* 151.206.89.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5A00 /* 151.206.90.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5B00 /* 151.206.91.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D3733E0 /* 157.55.51.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D375000 /* 157.55.80.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D376720 /* 157.55.103.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40692,12 +42977,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x9D37CC21 /* 157.55.204.33/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D37CC22 /* 157.55.204.34/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83E8000 /* 168.62.128.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACCA8000 /* 172.202.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEE9000 /* 191.238.144.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEEA000 /* 191.238.160.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEEE000 /* 191.238.224.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04F70000 /* 4.247.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D474000 /* 13.71.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D689980 /* 13.104.153.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A200 /* 20.33.162.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14280000 /* 20.40.0.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1429C000 /* 20.41.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142C2000 /* 20.44.32.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40713,6 +43000,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14BEAE00 /* 20.190.174.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C08000 /* 20.192.128.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C0B800 /* 20.192.184.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAAA00 /* 20.202.170.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAF500 /* 20.202.245.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAF600 /* 20.202.246.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAFD00 /* 20.202.253.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1B600 /* 20.209.182.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DB4000 /* 20.219.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14EB0000 /* 20.235.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14EB8000 /* 20.235.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40724,6 +43016,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x2857D800 /* 40.87.216.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A1A40 /* 40.90.26.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A89A0 /* 40.90.137.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28641B00 /* 40.100.27.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E1180 /* 40.126.17.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E2E00 /* 40.126.46.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346CC000 /* 52.108.192.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40732,7 +43025,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x346FF100 /* 52.111.241.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34710F00 /* 52.113.15.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34721800 /* 52.114.24.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x3473F400 /* 52.115.244.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3473F400 /* 52.115.244.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3473F600 /* 52.115.246.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34790F00 /* 52.121.15.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347BAF00 /* 52.123.175.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347BB000 /* 52.123.176.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40748,6 +43042,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x682C5ED0 /* 104.44.94.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682FD600 /* 104.47.214.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D3C000 /* 104.211.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3020 /* 151.206.48.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE47C0 /* 151.206.71.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4800 /* 151.206.72.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04908000 /* 4.144.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04910000 /* 4.145.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04920000 /* 4.146.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40766,6 +43063,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14180000 /* 20.24.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14188000 /* 20.24.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14218800 /* 20.33.136.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219E00 /* 20.33.158.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142B8000 /* 20.43.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142CC000 /* 20.44.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F0900 /* 20.47.9.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40786,6 +43084,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x149D1000 /* 20.157.16.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D1700 /* 20.157.23.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D1F00 /* 20.157.31.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149D6200 /* 20.157.98.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D7500 /* 20.157.117.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D7E00 /* 20.157.126.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D8000 /* 20.157.128.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40819,6 +43118,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CDC000 /* 20.205.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D11400 /* 20.209.20.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D17E00 /* 20.209.126.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1BC00 /* 20.209.188.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D40000 /* 20.212.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14F78000 /* 20.247.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x17613000 /* 23.97.48.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40843,6 +43143,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x285AA000 /* 40.90.160.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285D8100 /* 40.93.129.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28640400 /* 40.100.4.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28642480 /* 40.100.36.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28642500 /* 40.100.37.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2877C000 /* 40.119.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BBC00 /* 40.123.188.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E0C00 /* 40.126.12.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40878,6 +43180,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34789C00 /* 52.120.156.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34798000 /* 52.121.128.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34799000 /* 52.121.144.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AC400 /* 52.122.196.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AC800 /* 52.122.200.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347BB200 /* 52.123.178.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347BB400 /* 52.123.180.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34881A00 /* 52.136.26.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40908,6 +43212,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x6FDD6000 /* 111.221.96.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x89748000 /* 137.116.128.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x8A5B2000 /* 138.91.32.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE30A0 /* 151.206.48.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4280 /* 151.206.66.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4300 /* 151.206.67.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83F5A00 /* 168.63.90.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83F5B00 /* 168.63.91.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83FA000 /* 168.63.160.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40932,6 +43239,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D696420 /* 13.105.100.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14142040 /* 20.20.32.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14142100 /* 20.20.33.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421AB00 /* 20.33.171.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C4E00 /* 20.60.78.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CEA00 /* 20.60.234.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CFC00 /* 20.60.252.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40946,6 +43254,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x149DE800 /* 20.157.232.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BEB500 /* 20.190.181.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA4400 /* 20.202.68.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAD300 /* 20.202.211.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAD400 /* 20.202.212.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAD800 /* 20.202.216.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAE000 /* 20.202.224.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1D800 /* 20.209.216.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E78040 /* 20.231.128.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E78100 /* 20.231.129.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14F00000 /* 20.240.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40953,6 +43266,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14F08000 /* 20.240.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285DD600 /* 40.93.214.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28650100 /* 40.101.1.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28651B40 /* 40.101.27.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28651B80 /* 40.101.27.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28777000 /* 40.119.112.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E3500 /* 40.126.53.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287ECB00 /* 40.126.203.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40990,6 +43305,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3472F300 /* 52.114.243.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3479C000 /* 52.121.192.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347A2C00 /* 52.122.44.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347A7800 /* 52.122.120.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347A8000 /* 52.122.128.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B9F00 /* 52.123.159.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FDBB00 /* 52.253.187.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FDBC00 /* 52.253.188.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -40998,6 +43315,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D694BA0 /* 13.105.75.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D694BC0 /* 13.105.75.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D694BE0 /* 13.105.75.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421AF00 /* 20.33.175.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C4C00 /* 20.60.76.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CC000 /* 20.60.192.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145B0000 /* 20.91.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41009,6 +43327,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14BEB600 /* 20.190.182.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285DD500 /* 40.93.213.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28650000 /* 40.101.0.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28657000 /* 40.101.112.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28777400 /* 40.119.116.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E3600 /* 40.126.54.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287ECC00 /* 40.126.204.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41041,6 +43360,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D6965E0 /* 13.105.101.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D696600 /* 13.105.102.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D696620 /* 13.105.102.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14211200 /* 20.33.18.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219B00 /* 20.33.155.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F3500 /* 20.47.53.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F4700 /* 20.47.71.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CAE00 /* 20.60.174.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41056,6 +43377,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D00000 /* 20.208.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D08000 /* 20.208.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D11C00 /* 20.209.28.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1AE00 /* 20.209.174.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14FA0000 /* 20.250.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28409320 /* 40.64.147.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A1E80 /* 40.90.30.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41080,11 +43402,16 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x346D9C00 /* 52.109.156.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346FCA00 /* 52.111.202.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3472E200 /* 52.114.226.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3473F700 /* 52.115.247.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3479B700 /* 52.121.183.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B9900 /* 52.123.153.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EFFB00 /* 52.239.251.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FDA500 /* 52.253.165.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FDAF00 /* 52.253.175.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FDB000 /* 52.253.176.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE31B0 /* 151.206.49.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5580 /* 151.206.85.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5600 /* 151.206.86.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACA10000 /* 172.161.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACA20000 /* 172.162.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E28000 /* 4.226.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41094,6 +43421,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142F4300 /* 20.47.67.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F6700 /* 20.47.103.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CB000 /* 20.60.176.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F6100 /* 20.95.97.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14873E00 /* 20.135.62.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14963700 /* 20.150.55.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14967400 /* 20.150.116.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41130,17 +43458,24 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x142ED000 /* 20.46.208.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F3600 /* 20.47.54.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F5E00 /* 20.47.94.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C6C00 /* 20.60.108.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14872400 /* 20.135.36.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x148F3600 /* 20.143.54.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14960600 /* 20.150.6.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14967300 /* 20.150.115.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D8300 /* 20.157.131.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BEBC00 /* 20.190.188.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C9A100 /* 20.201.161.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CB5800 /* 20.203.88.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1C800 /* 20.209.200.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1DB00 /* 20.209.219.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D84000 /* 20.216.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28409290 /* 40.64.146.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A1040 /* 40.90.16.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A8030 /* 40.90.128.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A97E0 /* 40.90.151.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28643E00 /* 40.100.62.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28643E80 /* 40.100.62.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28774C00 /* 40.119.76.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28780000 /* 40.120.0.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287D0000 /* 40.125.0.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41157,6 +43492,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34EFE900 /* 52.239.233.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4AF30000 /* 74.243.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4AF38000 /* 74.243.128.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xD1C71160 /* 209.199.17.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xD1C71240 /* 209.199.18.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xD1C71280 /* 209.199.18.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04A10000 /* 4.161.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04A20000 /* 4.162.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D689740 /* 13.104.151.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41166,6 +43504,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D696680 /* 13.105.102.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D6966A0 /* 13.105.102.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D6966C0 /* 13.105.102.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14218B00 /* 20.33.139.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14267C00 /* 20.38.124.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14268800 /* 20.38.136.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14269800 /* 20.38.152.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41198,6 +43537,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x285A1060 /* 40.90.16.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A8040 /* 40.90.128.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A9880 /* 40.90.152.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28643EC0 /* 40.100.62.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28643F00 /* 40.100.63.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28774800 /* 40.119.72.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2877A000 /* 40.119.160.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28784000 /* 40.120.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41220,6 +43561,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x348FDE00 /* 52.143.222.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EFE980 /* 52.239.233.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4134F800 /* 65.52.248.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE30F0 /* 151.206.48.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4600 /* 151.206.70.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACA30000 /* 172.163.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACA40000 /* 172.164.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D577800 /* 13.87.120.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41282,6 +43625,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D689F00 /* 13.104.159.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14000000 /* 20.0.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141A0000 /* 20.26.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219400 /* 20.33.148.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A800 /* 20.33.168.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14266A00 /* 20.38.106.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1427D000 /* 20.39.208.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1427E000 /* 20.39.224.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41305,6 +43650,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x145F4A00 /* 20.95.74.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F5200 /* 20.95.82.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F5400 /* 20.95.84.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F6300 /* 20.95.99.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F6400 /* 20.95.100.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x146C0000 /* 20.108.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14754000 /* 20.117.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14758000 /* 20.117.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41315,7 +43662,6 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14962900 /* 20.150.41.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14964500 /* 20.150.69.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D1C00 /* 20.157.28.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x149D6B00 /* 20.157.107.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D7000 /* 20.157.112.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D7800 /* 20.157.120.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D9D00 /* 20.157.157.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41329,6 +43675,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D11E00 /* 20.209.30.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D15800 /* 20.209.88.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D18000 /* 20.209.128.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D19E00 /* 20.209.158.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14FE0000 /* 20.254.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284090C8 /* 40.64.144.200/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28409110 /* 40.64.145.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41403,16 +43750,20 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34F54000 /* 52.245.64.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FDA200 /* 52.253.162.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682C59E0 /* 104.44.89.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3210 /* 151.206.50.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6C80 /* 151.206.108.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACA50000 /* 172.165.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACA60000 /* 172.166.0.0/15 */, 15, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACBB8000 /* 172.187.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14218600 /* 20.33.134.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A600 /* 20.33.166.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1427A000 /* 20.39.160.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14286800 /* 20.40.104.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142DB000 /* 20.45.176.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F3800 /* 20.47.56.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F5200 /* 20.47.82.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143A4000 /* 20.58.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C7000 /* 20.60.112.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CA400 /* 20.60.164.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14444000 /* 20.68.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x144DC000 /* 20.77.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41429,6 +43780,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14BEAB00 /* 20.190.171.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA0300 /* 20.202.3.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D18400 /* 20.209.132.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1C600 /* 20.209.198.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14FE8000 /* 20.254.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284090F0 /* 40.64.144.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28409160 /* 40.64.145.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41441,6 +43793,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x285A8B60 /* 40.90.139.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A9DC0 /* 40.90.157.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285D4400 /* 40.93.68.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28651400 /* 40.101.20.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28657340 /* 40.101.115.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E1000 /* 40.126.16.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E2B00 /* 40.126.43.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x330B6000 /* 51.11.96.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41455,6 +43809,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x338D8180 /* 51.141.129.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338D8600 /* 51.141.134.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338D8800 /* 51.141.136.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338E3000 /* 51.142.48.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338E8000 /* 51.142.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34656200 /* 52.101.98.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34656400 /* 52.101.100.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41477,6 +43832,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x348E8000 /* 52.142.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34EFF000 /* 52.239.240.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682C5A00 /* 104.44.90.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3200 /* 151.206.50.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6C00 /* 151.206.108.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACBA0000 /* 172.186.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACBB0000 /* 172.187.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04FF8000 /* 4.255.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41552,6 +43909,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x285DCA00 /* 40.93.202.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x2860FF00 /* 40.96.255.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28610D00 /* 40.97.13.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613DC0 /* 40.97.61.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613E00 /* 40.97.62.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287B8800 /* 40.123.136.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E0800 /* 40.126.8.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E1E00 /* 40.126.30.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41593,6 +43952,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x9D376780 /* 157.55.103.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xCF44AE30 /* 207.68.174.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04AF0000 /* 4.175.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04B40000 /* 4.180.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04D28000 /* 4.210.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04E70000 /* 4.231.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04F50000 /* 4.245.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D450000 /* 13.69.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41629,6 +43990,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x141F0000 /* 20.31.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14210100 /* 20.33.1.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14210200 /* 20.33.2.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14210600 /* 20.33.6.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14211500 /* 20.33.21.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219100 /* 20.33.145.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A300 /* 20.33.163.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14266C00 /* 20.38.108.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1426C800 /* 20.38.200.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F0700 /* 20.47.7.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41662,6 +44027,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x145F4800 /* 20.95.72.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F4C00 /* 20.95.76.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F5100 /* 20.95.81.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F6200 /* 20.95.98.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F6700 /* 20.95.103.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14650000 /* 20.101.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14670000 /* 20.103.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14698000 /* 20.105.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41673,6 +44040,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14879000 /* 20.135.144.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x148F0100 /* 20.143.1.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x148F2000 /* 20.143.32.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x148F2700 /* 20.143.39.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x148F3200 /* 20.143.50.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14960800 /* 20.150.8.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14962500 /* 20.150.37.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14962A00 /* 20.150.42.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41686,8 +44055,6 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x149D1E00 /* 20.157.30.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D2100 /* 20.157.33.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D6100 /* 20.157.97.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x149D6300 /* 20.157.99.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x149D6700 /* 20.157.103.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D7300 /* 20.157.115.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D7B00 /* 20.157.123.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D9200 /* 20.157.146.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41721,6 +44088,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D14800 /* 20.209.72.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D14C00 /* 20.209.76.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D16C00 /* 20.209.108.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1C000 /* 20.209.192.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E00000 /* 20.224.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E50000 /* 20.229.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14EA8000 /* 20.234.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41763,6 +44131,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x285D4100 /* 40.93.65.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x286502C0 /* 40.101.2.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28650300 /* 40.101.3.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28651440 /* 40.101.20.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28651480 /* 40.101.20.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28702480 /* 40.112.36.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28702500 /* 40.112.37.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287026C0 /* 40.112.38.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41807,7 +44177,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34706100 /* 52.112.97.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34706200 /* 52.112.98.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34706600 /* 52.112.102.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34706E00 /* 52.112.110.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34706E00 /* 52.112.110.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34707C00 /* 52.112.124.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34709000 /* 52.112.144.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3470C500 /* 52.112.197.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41838,6 +44208,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34791800 /* 52.121.24.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34794000 /* 52.121.64.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347A1400 /* 52.122.20.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347A6000 /* 52.122.96.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347A7000 /* 52.122.112.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B0700 /* 52.123.7.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B8500 /* 52.123.133.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B8600 /* 52.123.134.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41886,12 +44258,19 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x6C8E0000 /* 108.142.0.0/15 */, 15, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x8974C000 /* 137.116.192.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x89758000 /* 137.117.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3110 /* 151.206.49.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3120 /* 151.206.49.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4900 /* 151.206.73.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4A00 /* 151.206.74.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4B00 /* 151.206.75.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4B80 /* 151.206.75.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D370840 /* 157.55.8.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D370890 /* 157.55.8.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D387540 /* 157.56.117.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83D3800 /* 168.61.56.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83F0000 /* 168.63.0.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83F6000 /* 168.63.96.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACC90000 /* 172.201.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE94000 /* 191.233.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEDE800 /* 191.237.232.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFEFC800 /* 191.239.200.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41907,11 +44286,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14280800 /* 20.40.8.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F3900 /* 20.47.57.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F7C00 /* 20.47.124.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C6A00 /* 20.60.106.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143CD800 /* 20.60.216.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14872C00 /* 20.135.44.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14961280 /* 20.150.18.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14962B00 /* 20.150.43.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14966A00 /* 20.150.106.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149D6600 /* 20.157.102.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D8800 /* 20.157.136.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BE9280 /* 20.190.146.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BEB000 /* 20.190.176.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41923,6 +44304,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x2857DC00 /* 40.87.220.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A1A00 /* 40.90.26.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285A8AE0 /* 40.90.138.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28641AC0 /* 40.100.26.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E1280 /* 40.126.18.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E3000 /* 40.126.48.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C4900 /* 52.108.73.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41944,6 +44326,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x682C5F70 /* 104.44.95.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x682FD400 /* 104.47.212.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x68D38000 /* 104.211.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3040 /* 151.206.48.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4880 /* 151.206.72.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04954000 /* 4.149.64.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04958000 /* 4.149.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x049A0000 /* 4.154.0.0/15 */, 15, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -41974,6 +44358,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14030000 /* 20.3.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14098000 /* 20.9.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x141D8000 /* 20.29.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A000 /* 20.33.160.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14240000 /* 20.36.0.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14266300 /* 20.38.99.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142A8000 /* 20.42.128.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -42019,6 +44404,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14980400 /* 20.152.4.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D1900 /* 20.157.25.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D3200 /* 20.157.50.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149D6A00 /* 20.157.106.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D6E00 /* 20.157.110.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D7600 /* 20.157.118.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D7D00 /* 20.157.125.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -42033,6 +44419,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C9E700 /* 20.201.231.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA1700 /* 20.202.23.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D16400 /* 20.209.100.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D19A00 /* 20.209.154.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1BA00 /* 20.209.186.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E68000 /* 20.230.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14EC0000 /* 20.236.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14FC0000 /* 20.252.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -42100,6 +44488,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x28603D00 /* 40.96.61.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28603F00 /* 40.96.63.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28610500 /* 40.97.5.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x286135C0 /* 40.97.53.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613600 /* 40.97.54.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BA000 /* 40.123.160.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287D4000 /* 40.125.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E0500 /* 40.126.5.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -42126,6 +44516,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34706900 /* 52.112.105.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34706D00 /* 52.112.109.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34707300 /* 52.112.115.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34718700 /* 52.113.135.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34729400 /* 52.114.148.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34733700 /* 52.115.55.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3479A600 /* 52.121.166.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -42203,6 +44594,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x83FD2900 /* 131.253.41.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x86AADE00 /* 134.170.222.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x8974B000 /* 137.116.176.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3240 /* 151.206.50.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5700 /* 151.206.87.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5800 /* 151.206.88.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D370280 /* 157.55.2.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D370C40 /* 157.55.12.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D370D40 /* 157.55.13.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -42244,7 +44638,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D696700 /* 13.105.103.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D696720 /* 13.105.103.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x140E0000 /* 20.14.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14114800 /* 20.17.72.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1412B800 /* 20.18.184.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14198000 /* 20.25.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14218A00 /* 20.33.138.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A400 /* 20.33.164.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14260000 /* 20.38.0.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14262000 /* 20.38.32.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1426A000 /* 20.38.160.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -42264,7 +44662,6 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14961E00 /* 20.150.30.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14968000 /* 20.150.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D2800 /* 20.157.40.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x149D6A00 /* 20.157.106.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D9100 /* 20.157.145.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DBF00 /* 20.157.191.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DC200 /* 20.157.194.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -42276,18 +44673,25 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14BEBE80 /* 20.190.190.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D10400 /* 20.209.4.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D15C00 /* 20.209.92.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D18A00 /* 20.209.138.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1BE00 /* 20.209.190.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284092C0 /* 40.64.146.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FCCA0 /* 40.79.204.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FCD40 /* 40.79.205.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x284FCD60 /* 40.79.205.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28612D40 /* 40.97.45.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28612D80 /* 40.97.45.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613F80 /* 40.97.63.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28614800 /* 40.97.72.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28775800 /* 40.119.88.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287E3E80 /* 40.126.62.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287ECA00 /* 40.126.202.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C8B00 /* 52.108.139.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x346FD300 /* 52.111.211.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34703500 /* 52.112.53.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FDB600 /* 52.253.182.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34FDB800 /* 52.253.184.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACAD1000 /* 172.173.16.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACB40000 /* 172.180.0.0/15 */, 15, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACB60000 /* 172.182.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0496E000 /* 4.150.224.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -42313,6 +44717,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D696060 /* 13.105.96.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D696100 /* 13.105.97.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14218700 /* 20.33.135.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219C00 /* 20.33.156.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142BC000 /* 20.43.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F0200 /* 20.47.2.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x142F1600 /* 20.47.22.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -42349,6 +44754,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x149D5700 /* 20.157.87.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D5A00 /* 20.157.90.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D5F00 /* 20.157.95.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149D6900 /* 20.157.105.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D8200 /* 20.157.130.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DEC00 /* 20.157.236.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14A88000 /* 20.168.128.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -42371,7 +44777,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CA8100 /* 20.202.129.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA8500 /* 20.202.133.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CA8900 /* 20.202.137.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAD100 /* 20.202.209.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAD200 /* 20.202.210.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D16600 /* 20.209.102.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1B400 /* 20.209.180.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14E44000 /* 20.228.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14ED8000 /* 20.237.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14F50000 /* 20.245.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -42411,6 +44820,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x285D0000 /* 40.93.0.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285D0900 /* 40.93.9.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28612D00 /* 40.97.45.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28612E00 /* 40.97.46.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28612E80 /* 40.97.46.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28708000 /* 40.112.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28768000 /* 40.118.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287B9800 /* 40.123.152.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -42431,6 +44842,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34670200 /* 52.103.2.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34670900 /* 52.103.9.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34678000 /* 52.103.128.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x346A0400 /* 52.106.4.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C0000 /* 52.108.0.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C4E00 /* 52.108.78.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346D0000 /* 52.109.0.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -42454,7 +44866,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x347A0100 /* 52.122.1.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347A0700 /* 52.122.7.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347A0800 /* 52.122.8.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AB400 /* 52.122.180.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AB800 /* 52.122.184.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AC000 /* 52.122.192.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B0100 /* 52.123.1.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347B0B00 /* 52.123.11.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34898000 /* 52.137.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34990000 /* 52.153.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x349B2000 /* 52.155.32.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -42496,6 +44912,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x89870000 /* 137.135.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x8A5B4000 /* 138.91.64.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x8A5B8000 /* 138.91.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3280 /* 151.206.50.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5B80 /* 151.206.91.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5C00 /* 151.206.92.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D38A000 /* 157.56.160.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83D0000 /* 168.61.0.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xA83D4000 /* 168.61.64.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -42543,7 +44962,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x04AF0000 /* 4.175.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04B00000 /* 4.176.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04B10000 /* 4.177.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x04B20000 /* 4.178.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04B20000 /* 4.178.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04B30000 /* 4.179.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04B40000 /* 4.180.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04B50000 /* 4.181.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -42571,17 +44990,20 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x04C62000 /* 4.198.32.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04C64000 /* 4.198.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04C68000 /* 4.198.128.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x04C70000 /* 4.199.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x04C80000 /* 4.200.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04C6A000 /* 4.198.160.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04C70000 /* 4.199.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04C88000 /* 4.200.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04C90000 /* 4.201.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04CA0000 /* 4.202.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04CB0000 /* 4.203.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04CB4000 /* 4.203.64.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x04CC0000 /* 4.204.0.0/15 */, 15, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04CC8000 /* 4.204.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04CD0000 /* 4.205.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04CE0000 /* 4.206.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04CF0000 /* 4.207.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04D00000 /* 4.208.0.0/15 */, 15, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x04D20000 /* 4.210.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04D20000 /* 4.210.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x04D28000 /* 4.210.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04D30000 /* 4.211.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04D40000 /* 4.212.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04D50000 /* 4.213.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -42616,7 +45038,6 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x04EC0000 /* 4.236.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04EC8000 /* 4.236.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04ED0000 /* 4.237.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x04ED8000 /* 4.237.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04EE0000 /* 4.238.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04EE8000 /* 4.238.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04EF0000 /* 4.239.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -42638,14 +45059,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x04F90000 /* 4.249.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04F98000 /* 4.249.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04FA0000 /* 4.250.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x04FB0000 /* 4.251.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04FB8000 /* 4.251.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04FBC000 /* 4.251.192.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04FBD000 /* 4.251.208.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04FBE000 /* 4.251.224.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04FC0000 /* 4.252.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04FD0000 /* 4.253.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x04FE0000 /* 4.254.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04FE8000 /* 4.254.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04FF0000 /* 4.255.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x04FF8000 /* 4.255.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -42711,6 +45130,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D570000 /* 13.87.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D574000 /* 13.87.64.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D576000 /* 13.87.96.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D577000 /* 13.87.112.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D577800 /* 13.87.120.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D577C00 /* 13.87.124.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D577C80 /* 13.87.124.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -43045,7 +45465,17 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x0D696CB0 /* 13.105.108.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D696CC0 /* 13.105.108.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D696CE0 /* 13.105.108.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696CF0 /* 13.105.108.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D696D00 /* 13.105.109.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696E00 /* 13.105.110.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696E80 /* 13.105.110.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696EC0 /* 13.105.110.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696ED0 /* 13.105.110.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696EE0 /* 13.105.110.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696F00 /* 13.105.111.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696F40 /* 13.105.111.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696F60 /* 13.105.111.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x0D696F80 /* 13.105.111.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D697258 /* 13.105.114.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D697260 /* 13.105.114.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x0D697280 /* 13.105.114.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -43079,11 +45509,18 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14100000 /* 20.16.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14110000 /* 20.17.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14114000 /* 20.17.64.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14114800 /* 20.17.72.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14115000 /* 20.17.80.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14116000 /* 20.17.96.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14118000 /* 20.17.128.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14119000 /* 20.17.144.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1411C000 /* 20.17.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14120000 /* 20.18.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14128000 /* 20.18.128.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14129000 /* 20.18.144.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1412A000 /* 20.18.160.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1412B000 /* 20.18.176.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1412B800 /* 20.18.184.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1412C000 /* 20.18.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14130000 /* 20.19.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14142000 /* 20.20.32.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -43123,6 +45560,22 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14210200 /* 20.33.2.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14210300 /* 20.33.3.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14210400 /* 20.33.4.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14210500 /* 20.33.5.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14210600 /* 20.33.6.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14210700 /* 20.33.7.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14210800 /* 20.33.8.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14210900 /* 20.33.9.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14210A00 /* 20.33.10.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14210C00 /* 20.33.12.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14210D00 /* 20.33.13.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14210E00 /* 20.33.14.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14210F00 /* 20.33.15.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14211000 /* 20.33.16.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14211100 /* 20.33.17.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14211200 /* 20.33.18.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14211300 /* 20.33.19.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14211400 /* 20.33.20.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14211500 /* 20.33.21.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14218000 /* 20.33.128.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14218100 /* 20.33.129.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14218200 /* 20.33.130.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -43132,6 +45585,50 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14218600 /* 20.33.134.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14218700 /* 20.33.135.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14218800 /* 20.33.136.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14218900 /* 20.33.137.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14218A00 /* 20.33.138.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14218B00 /* 20.33.139.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14218C00 /* 20.33.140.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14218D00 /* 20.33.141.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14218E00 /* 20.33.142.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14218F00 /* 20.33.143.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219000 /* 20.33.144.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219100 /* 20.33.145.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219200 /* 20.33.146.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219300 /* 20.33.147.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219400 /* 20.33.148.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219500 /* 20.33.149.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219600 /* 20.33.150.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219700 /* 20.33.151.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219800 /* 20.33.152.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219900 /* 20.33.153.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219A00 /* 20.33.154.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219B00 /* 20.33.155.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219C00 /* 20.33.156.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219D00 /* 20.33.157.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219E00 /* 20.33.158.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14219F00 /* 20.33.159.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A000 /* 20.33.160.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A100 /* 20.33.161.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A200 /* 20.33.162.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A300 /* 20.33.163.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A400 /* 20.33.164.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A500 /* 20.33.165.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A600 /* 20.33.166.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A700 /* 20.33.167.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A800 /* 20.33.168.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421A900 /* 20.33.169.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421AA00 /* 20.33.170.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421AB00 /* 20.33.171.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421AC00 /* 20.33.172.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421AD00 /* 20.33.173.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421AE00 /* 20.33.174.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421AF00 /* 20.33.175.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421B000 /* 20.33.176.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421B100 /* 20.33.177.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421B200 /* 20.33.178.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421B300 /* 20.33.179.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1421B400 /* 20.33.180.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14240000 /* 20.36.0.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14242000 /* 20.36.32.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14244000 /* 20.36.64.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -43155,6 +45652,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14261600 /* 20.38.22.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14261700 /* 20.38.23.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14261800 /* 20.38.24.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14261900 /* 20.38.25.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14262000 /* 20.38.32.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14264000 /* 20.38.64.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14266000 /* 20.38.96.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -43184,6 +45682,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14269000 /* 20.38.144.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14269800 /* 20.38.152.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1426A000 /* 20.38.160.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x1426B000 /* 20.38.176.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1426B800 /* 20.38.184.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1426BC00 /* 20.38.188.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x1426C400 /* 20.38.196.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -43497,6 +45996,18 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x143C6000 /* 20.60.96.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C6200 /* 20.60.98.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C6400 /* 20.60.100.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C6600 /* 20.60.102.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C6700 /* 20.60.103.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C6800 /* 20.60.104.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C6900 /* 20.60.105.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C6A00 /* 20.60.106.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C6B00 /* 20.60.107.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C6C00 /* 20.60.108.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C6D00 /* 20.60.109.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C6E00 /* 20.60.110.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C7000 /* 20.60.112.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C7100 /* 20.60.113.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x143C7200 /* 20.60.114.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C8000 /* 20.60.128.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C8200 /* 20.60.130.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x143C8300 /* 20.60.131.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -43688,6 +46199,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x145F3600 /* 20.95.54.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F3700 /* 20.95.55.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F3800 /* 20.95.56.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F3900 /* 20.95.57.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F3A00 /* 20.95.58.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F3B00 /* 20.95.59.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F4000 /* 20.95.64.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F4100 /* 20.95.65.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F4200 /* 20.95.66.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -43708,6 +46222,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x145F5700 /* 20.95.87.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F5800 /* 20.95.88.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F6000 /* 20.95.96.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F6100 /* 20.95.97.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F6200 /* 20.95.98.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F6300 /* 20.95.99.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F6400 /* 20.95.100.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F6600 /* 20.95.102.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F6700 /* 20.95.103.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145F6800 /* 20.95.104.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F8000 /* 20.95.128.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F8100 /* 20.95.129.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145F8800 /* 20.95.136.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -43718,6 +46239,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x145F8D00 /* 20.95.141.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145FC000 /* 20.95.192.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145FC800 /* 20.95.200.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145FC900 /* 20.95.201.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145FCA00 /* 20.95.202.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x145FCC00 /* 20.95.204.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145FD000 /* 20.95.208.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145FE000 /* 20.95.224.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x145FF000 /* 20.95.240.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -43927,10 +46451,15 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x148F2200 /* 20.143.34.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x148F2400 /* 20.143.36.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x148F2600 /* 20.143.38.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x148F2700 /* 20.143.39.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x148F2800 /* 20.143.40.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x148F2A00 /* 20.143.42.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x148F2C00 /* 20.143.44.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x148F2E00 /* 20.143.46.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x148F3000 /* 20.143.48.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x148F3200 /* 20.143.50.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x148F3400 /* 20.143.52.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x148F3600 /* 20.143.54.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14960000 /* 20.150.0.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14960100 /* 20.150.1.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14960180 /* 20.150.1.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -44142,10 +46671,12 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x149D6500 /* 20.157.101.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D6600 /* 20.157.102.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D6700 /* 20.157.103.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x149D6800 /* 20.157.104.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149D6800 /* 20.157.104.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149D6900 /* 20.157.105.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D6A00 /* 20.157.106.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D6B00 /* 20.157.107.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x149D6C00 /* 20.157.108.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149D6C00 /* 20.157.108.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149D6D00 /* 20.157.109.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D6E00 /* 20.157.110.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D6F00 /* 20.157.111.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149D7000 /* 20.157.112.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -44242,6 +46773,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x149DCC00 /* 20.157.204.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DCD00 /* 20.157.205.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DCE00 /* 20.157.206.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x149DCF00 /* 20.157.207.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DD000 /* 20.157.208.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DD100 /* 20.157.209.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x149DD200 /* 20.157.210.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -44331,6 +46863,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14BB4000 /* 20.187.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BB8000 /* 20.187.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BBC000 /* 20.187.192.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14BBC800 /* 20.187.200.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BBE000 /* 20.187.224.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BC0000 /* 20.188.0.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14BC2000 /* 20.188.32.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -44515,6 +47048,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14C99A00 /* 20.201.154.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C99B00 /* 20.201.155.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C99C00 /* 20.201.156.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C99E00 /* 20.201.158.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C9A000 /* 20.201.160.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14C9A100 /* 20.201.161.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C9DF00 /* 20.201.223.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C9E000 /* 20.201.224.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14C9E700 /* 20.201.231.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -44651,6 +47187,38 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CAA700 /* 20.202.167.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CAA800 /* 20.202.168.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CAA900 /* 20.202.169.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAAA00 /* 20.202.170.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAAB00 /* 20.202.171.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAAC00 /* 20.202.172.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAAE00 /* 20.202.174.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAAF00 /* 20.202.175.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAB000 /* 20.202.176.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAB400 /* 20.202.180.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAB500 /* 20.202.181.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAB600 /* 20.202.182.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAB700 /* 20.202.183.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAB800 /* 20.202.184.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAC000 /* 20.202.192.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAC200 /* 20.202.194.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAC400 /* 20.202.196.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAC800 /* 20.202.200.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CACA00 /* 20.202.202.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CACC00 /* 20.202.204.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAD000 /* 20.202.208.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAD100 /* 20.202.209.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAD200 /* 20.202.210.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAD300 /* 20.202.211.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAD400 /* 20.202.212.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAD800 /* 20.202.216.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAE000 /* 20.202.224.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAEE00 /* 20.202.238.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAF000 /* 20.202.240.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAF400 /* 20.202.244.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAF500 /* 20.202.245.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAF600 /* 20.202.246.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAFC00 /* 20.202.252.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAFD00 /* 20.202.253.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CAFE00 /* 20.202.254.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CB0000 /* 20.203.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CB4000 /* 20.203.64.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CB5000 /* 20.203.80.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -44661,6 +47229,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14CD0000 /* 20.205.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD4000 /* 20.205.64.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD5000 /* 20.205.80.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14CD5800 /* 20.205.88.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD6000 /* 20.205.96.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD8000 /* 20.205.128.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14CD9000 /* 20.205.144.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -44745,6 +47314,51 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D18200 /* 20.209.130.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D18400 /* 20.209.132.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D18600 /* 20.209.134.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D18800 /* 20.209.136.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D18A00 /* 20.209.138.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D18C00 /* 20.209.140.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D18E00 /* 20.209.142.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D19000 /* 20.209.144.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D19200 /* 20.209.146.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D19400 /* 20.209.148.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D19600 /* 20.209.150.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D19800 /* 20.209.152.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D19A00 /* 20.209.154.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D19C00 /* 20.209.156.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D19E00 /* 20.209.158.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1A000 /* 20.209.160.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1A200 /* 20.209.162.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1A400 /* 20.209.164.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1A600 /* 20.209.166.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1A800 /* 20.209.168.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1AA00 /* 20.209.170.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1AC00 /* 20.209.172.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1AE00 /* 20.209.174.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1B000 /* 20.209.176.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1B200 /* 20.209.178.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1B400 /* 20.209.180.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1B600 /* 20.209.182.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1B800 /* 20.209.184.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1BA00 /* 20.209.186.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1BC00 /* 20.209.188.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1BE00 /* 20.209.190.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1C000 /* 20.209.192.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1C200 /* 20.209.194.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1C400 /* 20.209.196.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1C600 /* 20.209.198.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1C800 /* 20.209.200.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1CA00 /* 20.209.202.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1CC00 /* 20.209.204.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1CE00 /* 20.209.206.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1D000 /* 20.209.208.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1D200 /* 20.209.210.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1D400 /* 20.209.212.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1D600 /* 20.209.214.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1D800 /* 20.209.216.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1DA00 /* 20.209.218.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1DB00 /* 20.209.219.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1DC00 /* 20.209.220.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D1DE00 /* 20.209.222.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D20000 /* 20.210.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D28000 /* 20.210.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D2C000 /* 20.210.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -44763,12 +47377,14 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x14D70000 /* 20.215.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D80000 /* 20.216.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D84000 /* 20.216.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x14D88000 /* 20.216.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D88000 /* 20.216.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D8C000 /* 20.216.192.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D90000 /* 20.217.0.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D92000 /* 20.217.32.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D92800 /* 20.217.40.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D93000 /* 20.217.48.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14D94000 /* 20.217.64.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x14D98000 /* 20.217.128.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DA0000 /* 20.218.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DA4000 /* 20.218.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x14DA8000 /* 20.218.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -45955,6 +48571,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x285D4200 /* 40.93.66.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285D4300 /* 40.93.67.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285D4400 /* 40.93.68.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x285D4500 /* 40.93.69.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x285D4600 /* 40.93.70.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x285D4700 /* 40.93.71.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285D8000 /* 40.93.128.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285D8100 /* 40.93.129.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x285DC000 /* 40.93.192.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -45997,6 +48616,30 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x28612D00 /* 40.97.45.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28612D40 /* 40.97.45.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28612D80 /* 40.97.45.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28612E00 /* 40.97.46.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28612E80 /* 40.97.46.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28612EC0 /* 40.97.46.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28612F00 /* 40.97.47.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28612F80 /* 40.97.47.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613400 /* 40.97.52.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613440 /* 40.97.52.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613480 /* 40.97.52.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613500 /* 40.97.53.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613580 /* 40.97.53.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x286135C0 /* 40.97.53.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613600 /* 40.97.54.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613740 /* 40.97.55.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613780 /* 40.97.55.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613C00 /* 40.97.60.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613D00 /* 40.97.61.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613D80 /* 40.97.61.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613DC0 /* 40.97.61.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613E00 /* 40.97.62.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613E80 /* 40.97.62.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613F00 /* 40.97.63.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613F40 /* 40.97.63.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28613F80 /* 40.97.63.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28614800 /* 40.97.72.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28640400 /* 40.100.4.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28640480 /* 40.100.4.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28640500 /* 40.100.5.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -46014,6 +48657,53 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x28641900 /* 40.100.25.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28641940 /* 40.100.25.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28641980 /* 40.100.25.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28641A00 /* 40.100.26.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28641A80 /* 40.100.26.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28641AC0 /* 40.100.26.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28641B00 /* 40.100.27.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28641B40 /* 40.100.27.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28641BC0 /* 40.100.27.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28642400 /* 40.100.36.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28642480 /* 40.100.36.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28642500 /* 40.100.37.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28642600 /* 40.100.38.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28642680 /* 40.100.38.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x286426C0 /* 40.100.38.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28642700 /* 40.100.39.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28643A40 /* 40.100.58.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28643A80 /* 40.100.58.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28643B00 /* 40.100.59.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28643C00 /* 40.100.60.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28643D00 /* 40.100.61.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28643D80 /* 40.100.61.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28643DC0 /* 40.100.61.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28643E00 /* 40.100.62.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28643E80 /* 40.100.62.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28643EC0 /* 40.100.62.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28643F00 /* 40.100.63.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28643F80 /* 40.100.63.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28643FC0 /* 40.100.63.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28644000 /* 40.100.64.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28644080 /* 40.100.64.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x286440C0 /* 40.100.64.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28644100 /* 40.100.65.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28644180 /* 40.100.65.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28644200 /* 40.100.66.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28644240 /* 40.100.66.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28644280 /* 40.100.66.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28644300 /* 40.100.67.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28644380 /* 40.100.67.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x286443C0 /* 40.100.67.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28644400 /* 40.100.68.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28644480 /* 40.100.68.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28644500 /* 40.100.69.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28644540 /* 40.100.69.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28644580 /* 40.100.69.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x286445C0 /* 40.100.69.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28644600 /* 40.100.70.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28644680 /* 40.100.70.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28644700 /* 40.100.71.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28644800 /* 40.100.72.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28650000 /* 40.101.0.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28650100 /* 40.101.1.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28650200 /* 40.101.2.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -46021,6 +48711,20 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x286502C0 /* 40.101.2.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28650300 /* 40.101.3.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28650380 /* 40.101.3.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28651400 /* 40.101.20.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28651440 /* 40.101.20.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28651480 /* 40.101.20.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28651500 /* 40.101.21.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28651580 /* 40.101.21.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x286518C0 /* 40.101.24.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28651900 /* 40.101.25.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28651980 /* 40.101.25.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x286519C0 /* 40.101.25.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28651A00 /* 40.101.26.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28651A80 /* 40.101.26.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28651B00 /* 40.101.27.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28651B40 /* 40.101.27.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28651B80 /* 40.101.27.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28653800 /* 40.101.56.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28653840 /* 40.101.56.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28653880 /* 40.101.56.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -46030,6 +48734,21 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x28653A00 /* 40.101.58.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28653A80 /* 40.101.58.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28653B00 /* 40.101.59.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28657000 /* 40.101.112.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28657040 /* 40.101.112.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28657080 /* 40.101.112.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28657100 /* 40.101.113.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28657180 /* 40.101.113.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x286571C0 /* 40.101.113.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28657200 /* 40.101.114.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28657280 /* 40.101.114.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28657300 /* 40.101.115.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28657340 /* 40.101.115.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28657380 /* 40.101.115.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28661000 /* 40.102.16.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28661100 /* 40.102.17.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28661180 /* 40.102.17.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28661200 /* 40.102.18.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28702400 /* 40.112.36.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28702480 /* 40.112.36.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28702500 /* 40.112.37.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -46077,12 +48796,18 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x28776434 /* 40.119.100.52/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28776438 /* 40.119.100.56/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28776440 /* 40.119.100.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28776450 /* 40.119.100.80/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28776454 /* 40.119.100.84/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x2877645C /* 40.119.100.92/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28776450 /* 40.119.100.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28776460 /* 40.119.100.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28776480 /* 40.119.100.128/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28776484 /* 40.119.100.132/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28776480 /* 40.119.100.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28776488 /* 40.119.100.136/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2877648C /* 40.119.100.140/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2877648E /* 40.119.100.142/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28776490 /* 40.119.100.144/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28776492 /* 40.119.100.146/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28776494 /* 40.119.100.148/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28776498 /* 40.119.100.152/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287764A0 /* 40.119.100.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287764B0 /* 40.119.100.176/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28776800 /* 40.119.104.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28776C00 /* 40.119.108.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28777000 /* 40.119.112.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -46096,18 +48821,20 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x28781000 /* 40.120.16.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28782000 /* 40.120.32.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28784000 /* 40.120.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28788000 /* 40.120.128.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28788020 /* 40.120.128.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28788030 /* 40.120.128.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28788038 /* 40.120.128.56/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28788000 /* 40.120.128.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28788040 /* 40.120.128.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28788050 /* 40.120.128.80/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28788400 /* 40.120.132.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28788480 /* 40.120.132.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287884A0 /* 40.120.132.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28788480 /* 40.120.132.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287884C0 /* 40.120.132.192/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287884D0 /* 40.120.132.208/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287884D8 /* 40.120.132.216/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28788800 /* 40.120.136.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28788C00 /* 40.120.140.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28788C10 /* 40.120.140.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28789000 /* 40.120.144.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x28789010 /* 40.120.144.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28788C00 /* 40.120.140.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28788C80 /* 40.120.140.128/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28789000 /* 40.120.144.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x28789080 /* 40.120.144.128/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x2878A000 /* 40.120.160.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x28790000 /* 40.121.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287A0000 /* 40.122.0.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287A1000 /* 40.122.16.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -46234,8 +48961,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x287B93B8 /* 40.123.147.184/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287B93C0 /* 40.123.147.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287B9400 /* 40.123.148.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287B9480 /* 40.123.148.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287B94A0 /* 40.123.148.160/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B9480 /* 40.123.148.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B94C0 /* 40.123.148.192/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B94C8 /* 40.123.148.200/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287B94CC /* 40.123.148.204/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287B9800 /* 40.123.152.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287B9C00 /* 40.123.156.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BA000 /* 40.123.160.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -46258,8 +48987,20 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x287BA51C /* 40.123.165.28/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BA51E /* 40.123.165.30/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BA520 /* 40.123.165.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287BA530 /* 40.123.165.48/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287BA534 /* 40.123.165.52/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA530 /* 40.123.165.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA538 /* 40.123.165.56/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA53C /* 40.123.165.60/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA53E /* 40.123.165.62/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA540 /* 40.123.165.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA544 /* 40.123.165.68/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA548 /* 40.123.165.72/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA54C /* 40.123.165.76/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA54E /* 40.123.165.78/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA550 /* 40.123.165.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA560 /* 40.123.165.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA580 /* 40.123.165.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA590 /* 40.123.165.144/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BA594 /* 40.123.165.148/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BA800 /* 40.123.168.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BA900 /* 40.123.169.0/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BA904 /* 40.123.169.4/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -46296,12 +49037,34 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x287BAA54 /* 40.123.170.84/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BAA56 /* 40.123.170.86/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BAA58 /* 40.123.170.88/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287BAA60 /* 40.123.170.96/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287BAA62 /* 40.123.170.98/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAA60 /* 40.123.170.96/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAA68 /* 40.123.170.104/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAA6C /* 40.123.170.108/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAA6E /* 40.123.170.110/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAA70 /* 40.123.170.112/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAA74 /* 40.123.170.116/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAA78 /* 40.123.170.120/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAA80 /* 40.123.170.128/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAA82 /* 40.123.170.130/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAA84 /* 40.123.170.132/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAA88 /* 40.123.170.136/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAA90 /* 40.123.170.144/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAAA0 /* 40.123.170.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAAB0 /* 40.123.170.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAAB8 /* 40.123.170.184/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAABA /* 40.123.170.186/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAABC /* 40.123.170.188/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAAC0 /* 40.123.170.192/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAAC2 /* 40.123.170.194/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAAC4 /* 40.123.170.196/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAAC8 /* 40.123.170.200/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAACC /* 40.123.170.204/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BAC00 /* 40.123.172.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287BAC80 /* 40.123.172.128/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287BAC90 /* 40.123.172.144/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287BAC98 /* 40.123.172.152/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BAC80 /* 40.123.172.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BACA0 /* 40.123.172.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BACB0 /* 40.123.172.176/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BACB8 /* 40.123.172.184/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BACBC /* 40.123.172.188/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BAD00 /* 40.123.173.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BAE00 /* 40.123.174.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BAF00 /* 40.123.175.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -46341,9 +49104,25 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x287BB900 /* 40.123.185.0/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BB908 /* 40.123.185.8/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BB910 /* 40.123.185.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287BB920 /* 40.123.185.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287BB930 /* 40.123.185.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x287BB938 /* 40.123.185.56/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB920 /* 40.123.185.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB940 /* 40.123.185.64/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB944 /* 40.123.185.68/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB948 /* 40.123.185.72/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB950 /* 40.123.185.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB960 /* 40.123.185.96/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB964 /* 40.123.185.100/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB968 /* 40.123.185.104/30 */, 30, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB96C /* 40.123.185.108/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB96E /* 40.123.185.110/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB970 /* 40.123.185.112/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB980 /* 40.123.185.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB9A0 /* 40.123.185.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB9C0 /* 40.123.185.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB9E0 /* 40.123.185.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB9F0 /* 40.123.185.240/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB9F8 /* 40.123.185.248/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB9FA /* 40.123.185.250/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x287BB9FC /* 40.123.185.252/31 */, 31, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BBC00 /* 40.123.188.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BC000 /* 40.123.192.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x287BE000 /* 40.123.224.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -46493,6 +49272,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x33357800 /* 51.53.120.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33358000 /* 51.53.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3335C000 /* 51.53.192.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3335C800 /* 51.53.200.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33670000 /* 51.103.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x33678000 /* 51.103.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3367C000 /* 51.103.192.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -46576,6 +49356,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x338E280B /* 51.142.40.11/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338E2FF9 /* 51.142.47.249/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338E2FFC /* 51.142.47.252/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x338E3000 /* 51.142.48.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338E4000 /* 51.142.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338E8000 /* 51.142.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x338EC000 /* 51.142.192.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -46640,6 +49421,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34656200 /* 52.101.98.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34656400 /* 52.101.100.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34656600 /* 52.101.102.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34656700 /* 52.101.103.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34656800 /* 52.101.104.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34656C00 /* 52.101.108.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34657000 /* 52.101.112.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34657100 /* 52.101.113.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34657200 /* 52.101.114.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34657400 /* 52.101.116.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34658000 /* 52.101.128.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34658400 /* 52.101.132.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34658500 /* 52.101.133.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -46670,6 +49458,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3466A400 /* 52.102.164.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3466A500 /* 52.102.165.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3466A600 /* 52.102.166.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3466A700 /* 52.102.167.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3466A800 /* 52.102.168.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3466A900 /* 52.102.169.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3466C000 /* 52.102.192.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3466C100 /* 52.102.193.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34670000 /* 52.103.0.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -46697,6 +49488,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34672400 /* 52.103.36.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34672500 /* 52.103.37.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34672600 /* 52.103.38.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34672700 /* 52.103.39.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34672800 /* 52.103.40.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34672900 /* 52.103.41.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34674000 /* 52.103.64.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34674100 /* 52.103.65.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34678000 /* 52.103.128.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -46721,8 +49515,16 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3467A400 /* 52.103.164.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3467A500 /* 52.103.165.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3467A600 /* 52.103.166.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3467A700 /* 52.103.167.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3467A800 /* 52.103.168.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3467A900 /* 52.103.169.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3467C000 /* 52.103.192.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3467C100 /* 52.103.193.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x346A0000 /* 52.106.0.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x346A0100 /* 52.106.1.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x346A0200 /* 52.106.2.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x346A0300 /* 52.106.3.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x346A0400 /* 52.106.4.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C0000 /* 52.108.0.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C1000 /* 52.108.16.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C1800 /* 52.108.24.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -46800,6 +49602,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x346C8A00 /* 52.108.138.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C8B00 /* 52.108.139.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346C9000 /* 52.108.144.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x346C9100 /* 52.108.145.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x346C9200 /* 52.108.146.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x346C9300 /* 52.108.147.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346CA500 /* 52.108.165.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346CA600 /* 52.108.166.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346CA800 /* 52.108.168.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -46921,6 +49726,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x346FD000 /* 52.111.208.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346FD100 /* 52.111.209.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346FD200 /* 52.111.210.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x346FD300 /* 52.111.211.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346FE000 /* 52.111.224.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346FE100 /* 52.111.225.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x346FE200 /* 52.111.226.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -46964,6 +49770,10 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34702800 /* 52.112.40.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34703000 /* 52.112.48.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34703200 /* 52.112.50.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34703300 /* 52.112.51.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34703400 /* 52.112.52.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34703500 /* 52.112.53.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34703600 /* 52.112.54.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34704800 /* 52.112.72.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34704900 /* 52.112.73.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34704A00 /* 52.112.74.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -46988,7 +49798,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34706A00 /* 52.112.106.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34706C00 /* 52.112.108.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34706D00 /* 52.112.109.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x34706E00 /* 52.112.110.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34706E00 /* 52.112.110.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34707000 /* 52.112.112.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34707100 /* 52.112.113.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34707200 /* 52.112.114.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -47080,6 +49890,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34718400 /* 52.113.132.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34718500 /* 52.113.133.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34718600 /* 52.113.134.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34718700 /* 52.113.135.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34718800 /* 52.113.136.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34719000 /* 52.113.144.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34719800 /* 52.113.152.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -47124,6 +49935,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x34726C00 /* 52.114.108.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34727000 /* 52.114.112.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34727200 /* 52.114.114.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x34727800 /* 52.114.120.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34728000 /* 52.114.128.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34728400 /* 52.114.132.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34728800 /* 52.114.136.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -47215,7 +50027,9 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3473EE00 /* 52.115.238.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3473F000 /* 52.115.240.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3473F200 /* 52.115.242.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x3473F400 /* 52.115.244.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3473F400 /* 52.115.244.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3473F600 /* 52.115.246.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3473F700 /* 52.115.247.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34780000 /* 52.120.0.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34782000 /* 52.120.32.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x34784000 /* 52.120.64.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -47271,6 +50085,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x3479B000 /* 52.121.176.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3479B200 /* 52.121.178.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3479B400 /* 52.121.180.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3479B600 /* 52.121.182.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x3479B700 /* 52.121.183.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x3479C000 /* 52.121.192.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347A0000 /* 52.122.0.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347A0100 /* 52.122.1.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -47292,6 +50108,34 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x347A3400 /* 52.122.52.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347A3800 /* 52.122.56.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347A4000 /* 52.122.64.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347A4800 /* 52.122.72.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347A5000 /* 52.122.80.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347A6000 /* 52.122.96.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347A7000 /* 52.122.112.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347A7800 /* 52.122.120.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347A8000 /* 52.122.128.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347A9000 /* 52.122.144.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347A9400 /* 52.122.148.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347A9800 /* 52.122.152.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AA000 /* 52.122.160.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AA400 /* 52.122.164.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AA800 /* 52.122.168.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AB000 /* 52.122.176.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AB400 /* 52.122.180.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AB800 /* 52.122.184.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AC000 /* 52.122.192.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AC400 /* 52.122.196.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AC800 /* 52.122.200.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347ACC00 /* 52.122.204.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AD000 /* 52.122.208.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AD400 /* 52.122.212.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AD800 /* 52.122.216.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347ADC00 /* 52.122.220.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AE000 /* 52.122.224.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AE400 /* 52.122.228.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AE800 /* 52.122.232.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AEC00 /* 52.122.236.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347AF000 /* 52.122.240.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B0000 /* 52.123.0.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B0100 /* 52.123.1.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B0200 /* 52.123.2.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -47302,6 +50146,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x347B0700 /* 52.123.7.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B0800 /* 52.123.8.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B0900 /* 52.123.9.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347B0A00 /* 52.123.10.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347B0B00 /* 52.123.11.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B8500 /* 52.123.133.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B8600 /* 52.123.134.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347B8800 /* 52.123.136.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -47349,6 +50195,8 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x347BBD00 /* 52.123.189.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347BBE00 /* 52.123.190.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347BC000 /* 52.123.192.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347BC100 /* 52.123.193.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x347BC200 /* 52.123.194.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347D8000 /* 52.125.128.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347D8400 /* 52.125.132.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x347D8800 /* 52.125.136.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -48002,11 +50850,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x44DC2000 /* 68.220.32.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC4000 /* 68.220.64.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC5000 /* 68.220.80.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DC5800 /* 68.220.88.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DC6000 /* 68.220.96.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DC8000 /* 68.220.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x44DD0000 /* 68.221.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x44DD8000 /* 68.221.128.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x44DD9000 /* 68.221.144.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0x44DDA000 /* 68.221.160.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x44DD8000 /* 68.221.128.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x46250000 /* 70.37.0.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x46250800 /* 70.37.8.0/22 */, 22, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x46250C00 /* 70.37.12.0/32 */, 32, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -48022,6 +50870,7 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x4AE20000 /* 74.226.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4AE30000 /* 74.227.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4AE38000 /* 74.227.128.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x4AE38800 /* 74.227.136.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4AEA0000 /* 74.234.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4AEA8000 /* 74.234.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x4AEB0000 /* 74.235.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -48325,6 +51174,91 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0x8A5B4000 /* 138.91.64.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x8A5B6000 /* 138.91.96.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x8A5B8000 /* 138.91.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3000 /* 151.206.48.0/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3020 /* 151.206.48.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3040 /* 151.206.48.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3060 /* 151.206.48.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3080 /* 151.206.48.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE30A0 /* 151.206.48.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE30C0 /* 151.206.48.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE30E0 /* 151.206.48.224/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE30F0 /* 151.206.48.240/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3100 /* 151.206.49.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3110 /* 151.206.49.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3120 /* 151.206.49.32/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3140 /* 151.206.49.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3160 /* 151.206.49.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3180 /* 151.206.49.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE31A0 /* 151.206.49.160/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE31B0 /* 151.206.49.176/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE31C0 /* 151.206.49.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE31E0 /* 151.206.49.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3200 /* 151.206.50.0/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3210 /* 151.206.50.16/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3220 /* 151.206.50.32/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3230 /* 151.206.50.48/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3240 /* 151.206.50.64/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3260 /* 151.206.50.96/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE3280 /* 151.206.50.128/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE32A0 /* 151.206.50.160/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE32C0 /* 151.206.50.192/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE32E0 /* 151.206.50.224/27 */, 27, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4000 /* 151.206.64.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4100 /* 151.206.65.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4200 /* 151.206.66.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4280 /* 151.206.66.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4300 /* 151.206.67.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4400 /* 151.206.68.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4500 /* 151.206.69.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4600 /* 151.206.70.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4680 /* 151.206.70.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4700 /* 151.206.71.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE47C0 /* 151.206.71.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4800 /* 151.206.72.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4880 /* 151.206.72.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4900 /* 151.206.73.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4A00 /* 151.206.74.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4B00 /* 151.206.75.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4B80 /* 151.206.75.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4BC0 /* 151.206.75.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4C00 /* 151.206.76.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4E00 /* 151.206.78.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4E80 /* 151.206.78.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE4F00 /* 151.206.79.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5000 /* 151.206.80.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5100 /* 151.206.81.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5140 /* 151.206.81.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5180 /* 151.206.81.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5200 /* 151.206.82.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5400 /* 151.206.84.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5500 /* 151.206.85.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5580 /* 151.206.85.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5600 /* 151.206.86.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5700 /* 151.206.87.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5800 /* 151.206.88.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5900 /* 151.206.89.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5A00 /* 151.206.90.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5B00 /* 151.206.91.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5B80 /* 151.206.91.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5C00 /* 151.206.92.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE5E00 /* 151.206.94.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6000 /* 151.206.96.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6200 /* 151.206.98.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6280 /* 151.206.98.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE62C0 /* 151.206.98.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6300 /* 151.206.99.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6400 /* 151.206.100.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6500 /* 151.206.101.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6580 /* 151.206.101.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6600 /* 151.206.102.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6700 /* 151.206.103.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6800 /* 151.206.104.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6900 /* 151.206.105.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6A00 /* 151.206.106.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6A80 /* 151.206.106.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6B00 /* 151.206.107.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6C00 /* 151.206.108.0/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0x97CE6C80 /* 151.206.108.128/25 */, 25, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D370280 /* 157.55.2.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D370300 /* 157.55.3.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0x9D370780 /* 157.55.7.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -48473,7 +51407,13 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xACAB4000 /* 172.171.64.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACAB6000 /* 172.171.96.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACAB8000 /* 172.171.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xACAC0000 /* 172.172.0.0/15 */, 15, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACAC0000 /* 172.172.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACAC8000 /* 172.172.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACAD0000 /* 172.173.0.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACAD0800 /* 172.173.8.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACAD1000 /* 172.173.16.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACAD4000 /* 172.173.64.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACAD8000 /* 172.173.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACAE0000 /* 172.174.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACAF0000 /* 172.175.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACB00000 /* 172.176.0.0/15 */, 15, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -48488,7 +51428,11 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xACBB0000 /* 172.187.0.0/18 */, 18, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACBB8000 /* 172.187.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xACBC0000 /* 172.188.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, - { 0xACBE0000 /* 172.190.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACBE0000 /* 172.190.0.0/15 */, 15, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACC80000 /* 172.200.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACC90000 /* 172.201.0.0/16 */, 16, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACCA0000 /* 172.202.0.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xACCA8000 /* 172.202.128.0/17 */, 17, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE81000 /* 191.232.16.0/21 */, 21, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE82000 /* 191.232.32.0/19 */, 19, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xBFE84000 /* 191.232.64.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, @@ -48620,6 +51564,16 @@ static ndpi_network ndpi_protocol_microsoft_azure_protocol_list[] = { { 0xCF44AE30 /* 207.68.174.48/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xCF44AEB8 /* 207.68.174.184/29 */, 29, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xCF44AED0 /* 207.68.174.208/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xD1C71000 /* 209.199.16.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xD1C71100 /* 209.199.17.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xD1C71140 /* 209.199.17.64/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xD1C71150 /* 209.199.17.80/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xD1C71160 /* 209.199.17.96/28 */, 28, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xD1C71180 /* 209.199.17.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xD1C711C0 /* 209.199.17.192/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xD1C71200 /* 209.199.18.0/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xD1C71240 /* 209.199.18.64/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, + { 0xD1C71280 /* 209.199.18.128/26 */, 26, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xD1F0D400 /* 209.240.212.0/23 */, 23, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xD5C78000 /* 213.199.128.0/20 */, 20, NDPI_PROTOCOL_MICROSOFT_AZURE }, { 0xD5C7A900 /* 213.199.169.0/24 */, 24, NDPI_PROTOCOL_MICROSOFT_AZURE }, diff --git a/src/lib/inc_generated/ndpi_crawlers_match.c.inc b/src/lib/inc_generated/ndpi_crawlers_match.c.inc index f9e1c10ad75..d1293fa7c76 100644 --- a/src/lib/inc_generated/ndpi_crawlers_match.c.inc +++ b/src/lib/inc_generated/ndpi_crawlers_match.c.inc @@ -63,6 +63,7 @@ static ndpi_network ndpi_http_crawler_bot_protocol_list[] = { { 0x42F94160 /* 66.249.65.96/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x42F94200 /* 66.249.66.0/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x42F94280 /* 66.249.66.128/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, + { 0x42F942A0 /* 66.249.66.160/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x42F942C0 /* 66.249.66.192/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x42F94220 /* 66.249.66.32/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x42F94240 /* 66.249.66.64/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, @@ -135,9 +136,11 @@ static ndpi_network ndpi_http_crawler_bot_protocol_list[] = { { 0x42F94D80 /* 66.249.77.128/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x42F94DA0 /* 66.249.77.160/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x42F94DC0 /* 66.249.77.192/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, + { 0x42F94DE0 /* 66.249.77.224/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x42F94D20 /* 66.249.77.32/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x42F94D40 /* 66.249.77.64/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x42F94D60 /* 66.249.77.96/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, + { 0x42F94E00 /* 66.249.78.0/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x42F94F00 /* 66.249.79.0/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x42F94F80 /* 66.249.79.128/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x42F94FA0 /* 66.249.79.160/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, @@ -189,6 +192,7 @@ static ndpi_network ndpi_http_crawler_bot_protocol_list[] = { { 0x42F95B60 /* 66.249.91.96/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x42F95C00 /* 66.249.92.0/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x42F95C80 /* 66.249.92.128/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, + { 0x42F95CA0 /* 66.249.92.160/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x42F95CC0 /* 66.249.92.192/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x42F95C20 /* 66.249.92.32/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x42F95C40 /* 66.249.92.64/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, @@ -245,12 +249,15 @@ static ndpi_network ndpi_http_crawler_bot_protocol_list[] = { { 0x4A7DDA80 /* 74.125.218.128/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x4A7DDAA0 /* 74.125.218.160/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x4A7DDAC0 /* 74.125.218.192/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, + { 0x4A7DDAE0 /* 74.125.218.224/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x4A7DDA20 /* 74.125.218.32/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x4A7DDA40 /* 74.125.218.64/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x4A7DDA60 /* 74.125.218.96/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, + { 0x4A7DDB00 /* 74.125.219.0/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x6BB2C000 /* 107.178.192.0/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x6BB2C080 /* 107.178.192.128/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x6BB2C0A0 /* 107.178.192.160/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, + { 0x6BB2C0C0 /* 107.178.192.192/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x6BB2C020 /* 107.178.192.32/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x6BB2C040 /* 107.178.192.64/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x6BB2C060 /* 107.178.192.96/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, @@ -341,6 +348,7 @@ static ndpi_network ndpi_http_crawler_bot_protocol_list[] = { { 0x22650600 /* 34.101.6.0/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22650680 /* 34.101.6.128/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x226506A0 /* 34.101.6.160/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, + { 0x226506C0 /* 34.101.6.192/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22650620 /* 34.101.6.32/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22650640 /* 34.101.6.64/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22650660 /* 34.101.6.96/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, @@ -356,10 +364,12 @@ static ndpi_network ndpi_http_crawler_bot_protocol_list[] = { { 0x22741200 /* 34.116.18.0/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22741220 /* 34.116.18.32/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22741240 /* 34.116.18.64/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, + { 0x22741260 /* 34.116.18.96/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22741300 /* 34.116.19.0/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22741380 /* 34.116.19.128/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x227413A0 /* 34.116.19.160/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x227413C0 /* 34.116.19.192/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, + { 0x227413E0 /* 34.116.19.224/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22741320 /* 34.116.19.32/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22741340 /* 34.116.19.64/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22741360 /* 34.116.19.96/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, @@ -399,7 +409,11 @@ static ndpi_network ndpi_http_crawler_bot_protocol_list[] = { { 0x22742320 /* 34.116.35.32/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22742340 /* 34.116.35.64/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22742360 /* 34.116.35.96/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, + { 0x22742400 /* 34.116.36.0/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, + { 0x22742420 /* 34.116.36.32/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, + { 0x22742440 /* 34.116.36.64/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22742500 /* 34.116.37.0/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, + { 0x22742800 /* 34.116.40.0/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22742900 /* 34.116.41.0/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22742980 /* 34.116.41.128/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x227429A0 /* 34.116.41.160/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, @@ -411,6 +425,7 @@ static ndpi_network ndpi_http_crawler_bot_protocol_list[] = { { 0x22742B00 /* 34.116.43.0/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22742B20 /* 34.116.43.32/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22742B40 /* 34.116.43.64/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, + { 0x22742B60 /* 34.116.43.96/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22400600 /* 34.64.6.0/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22400680 /* 34.64.6.128/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x224006A0 /* 34.64.6.160/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, @@ -443,6 +458,7 @@ static ndpi_network ndpi_http_crawler_bot_protocol_list[] = { { 0x22628D00 /* 34.98.141.0/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22628D20 /* 34.98.141.32/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22628D40 /* 34.98.141.64/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, + { 0x22628D60 /* 34.98.141.96/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22628E00 /* 34.98.142.0/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22628E20 /* 34.98.142.32/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22628E40 /* 34.98.142.64/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, @@ -451,6 +467,7 @@ static ndpi_network ndpi_http_crawler_bot_protocol_list[] = { { 0x22628F80 /* 34.98.143.128/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22628FA0 /* 34.98.143.160/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22628FC0 /* 34.98.143.192/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, + { 0x22628FE0 /* 34.98.143.224/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22628F20 /* 34.98.143.32/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22628F40 /* 34.98.143.64/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, { 0x22628F60 /* 34.98.143.96/27 */, 27, NDPI_HTTP_CRAWLER_BOT }, @@ -836,6 +853,23 @@ static ndpi_network ndpi_http_crawler_bot_protocol_list[] = { { 0xA3468600 /* 163.70.134.0/24 */, 24, NDPI_HTTP_CRAWLER_BOT }, { 0xA3468700 /* 163.70.135.0/24 */, 24, NDPI_HTTP_CRAWLER_BOT }, { 0xA3468500 /* 163.70.133.0/24 */, 24, NDPI_HTTP_CRAWLER_BOT }, + { 0xA3468900 /* 163.70.137.0/24 */, 24, NDPI_HTTP_CRAWLER_BOT }, + { 0xA3468A00 /* 163.70.138.0/24 */, 24, NDPI_HTTP_CRAWLER_BOT }, + { 0xA3468B00 /* 163.70.139.0/24 */, 24, NDPI_HTTP_CRAWLER_BOT }, + { 0xA3468C00 /* 163.70.140.0/24 */, 24, NDPI_HTTP_CRAWLER_BOT }, + { 0xA3468D00 /* 163.70.141.0/24 */, 24, NDPI_HTTP_CRAWLER_BOT }, + { 0xA3468E00 /* 163.70.142.0/24 */, 24, NDPI_HTTP_CRAWLER_BOT }, + { 0xA3469000 /* 163.70.144.0/24 */, 24, NDPI_HTTP_CRAWLER_BOT }, + { 0xA3468F00 /* 163.70.143.0/24 */, 24, NDPI_HTTP_CRAWLER_BOT }, + { 0x426F3000 /* 66.111.48.0/22 */, 22, NDPI_HTTP_CRAWLER_BOT }, + { 0x39900000 /* 57.144.0.0/14 */, 14, NDPI_HTTP_CRAWLER_BOT }, + { 0xA3469200 /* 163.70.146.0/24 */, 24, NDPI_HTTP_CRAWLER_BOT }, + { 0xA3469100 /* 163.70.145.0/24 */, 24, NDPI_HTTP_CRAWLER_BOT }, + { 0xA3469300 /* 163.70.147.0/24 */, 24, NDPI_HTTP_CRAWLER_BOT }, + { 0xA3469500 /* 163.70.149.0/24 */, 24, NDPI_HTTP_CRAWLER_BOT }, + { 0xA3469400 /* 163.70.148.0/24 */, 24, NDPI_HTTP_CRAWLER_BOT }, + { 0xA3469600 /* 163.70.150.0/24 */, 24, NDPI_HTTP_CRAWLER_BOT }, + { 0xA3469700 /* 163.70.151.0/24 */, 24, NDPI_HTTP_CRAWLER_BOT }, { 0xB959DB00 /* 185.89.219.0/24 */, 24, NDPI_HTTP_CRAWLER_BOT }, { 0xB959DA00 /* 185.89.218.0/24 */, 24, NDPI_HTTP_CRAWLER_BOT }, { 0xB959DA00 /* 185.89.218.0/23 */, 23, NDPI_HTTP_CRAWLER_BOT }, diff --git a/src/lib/inc_generated/ndpi_ethereum_match.c.inc b/src/lib/inc_generated/ndpi_ethereum_match.c.inc index a6287f9e4d6..eba1f4ef2ab 100644 --- a/src/lib/inc_generated/ndpi_ethereum_match.c.inc +++ b/src/lib/inc_generated/ndpi_ethereum_match.c.inc @@ -25,13 +25,13 @@ static ndpi_network ndpi_protocol_mining_protocol_list[] = { { 0x03D12D4F /* 3.209.45.79/32 */, 32, NDPI_PROTOCOL_MINING }, { 0x416C4665 /* 65.108.70.101/32 */, 32, NDPI_PROTOCOL_MINING }, { 0x9D5A23A6 /* 157.90.35.166/32 */, 32, NDPI_PROTOCOL_MINING }, + { 0x92BE0D80 /* 146.190.13.128/32 */, 32, NDPI_PROTOCOL_MINING }, + { 0xB28088E9 /* 178.128.136.233/32 */, 32, NDPI_PROTOCOL_MINING }, { 0x8AC533B5 /* 138.197.51.181/32 */, 32, NDPI_PROTOCOL_MINING }, { 0x92BE0167 /* 146.190.1.103/32 */, 32, NDPI_PROTOCOL_MINING }, { 0xAA40FA58 /* 170.64.250.88/32 */, 32, NDPI_PROTOCOL_MINING }, { 0x8B3B31CE /* 139.59.49.206/32 */, 32, NDPI_PROTOCOL_MINING }, { 0x8A447B98 /* 138.68.123.152/32 */, 32, NDPI_PROTOCOL_MINING }, - { 0x34A92A65 /* 52.169.42.101/32 */, 32, NDPI_PROTOCOL_MINING }, - { 0x9F591CD3 /* 159.89.28.211/32 */, 32, NDPI_PROTOCOL_MINING }, { 0x338D4E35 /* 51.141.78.53/32 */, 32, NDPI_PROTOCOL_MINING }, { 0x0D5D3689 /* 13.93.54.137/32 */, 32, NDPI_PROTOCOL_MINING }, { 0x5EED3672 /* 94.237.54.114/32 */, 32, NDPI_PROTOCOL_MINING }, diff --git a/src/lib/inc_generated/ndpi_google_cloud_match.c.inc b/src/lib/inc_generated/ndpi_google_cloud_match.c.inc index eeb784eca67..c610eff2705 100644 --- a/src/lib/inc_generated/ndpi_google_cloud_match.c.inc +++ b/src/lib/inc_generated/ndpi_google_cloud_match.c.inc @@ -103,6 +103,7 @@ static ndpi_network ndpi_protocol_google_cloud_protocol_list[] = { { 0x2240A000 /* 34.64.160.0/19 */, 19, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x2240C000 /* 34.64.192.0/18 */, 18, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x23D80000 /* 35.216.0.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x2200E300 /* 34.0.227.0/24 */, 24, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x225D0000 /* 34.93.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22648000 /* 34.100.128.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22686C00 /* 34.104.108.0/23 */, 23, NDPI_PROTOCOL_GOOGLE_CLOUD }, @@ -132,6 +133,8 @@ static ndpi_network ndpi_protocol_google_cloud_protocol_list[] = { { 0x227C8000 /* 34.124.128.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x227E4000 /* 34.126.64.0/18 */, 18, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x227E8000 /* 34.126.128.0/18 */, 18, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x22802C00 /* 34.128.44.0/23 */, 23, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x22803C00 /* 34.128.60.0/23 */, 23, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x228E8000 /* 34.142.128.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x228F8000 /* 34.143.128.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x229D5200 /* 34.157.82.0/23 */, 23, NDPI_PROTOCOL_GOOGLE_CLOUD }, @@ -158,10 +161,13 @@ static ndpi_network ndpi_protocol_google_cloud_protocol_list[] = { { 0x22984400 /* 34.152.68.0/24 */, 24, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x229DFE00 /* 34.157.254.0/24 */, 24, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x23DB0000 /* 35.219.0.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x22288000 /* 34.40.128.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x2257C000 /* 34.87.192.0/18 */, 18, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22686800 /* 34.104.104.0/23 */, 23, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22744000 /* 34.116.64.0/18 */, 18, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x227C2800 /* 34.124.40.0/23 */, 23, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x22802400 /* 34.128.36.0/24 */, 24, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x22803000 /* 34.128.48.0/24 */, 24, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22974000 /* 34.151.64.0/18 */, 18, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22978000 /* 34.151.128.0/18 */, 18, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x23BD0000 /* 35.189.0.0/18 */, 18, NDPI_PROTOCOL_GOOGLE_CLOUD }, @@ -177,6 +183,7 @@ static ndpi_network ndpi_protocol_google_cloud_protocol_list[] = { { 0x227C3A00 /* 34.124.58.0/23 */, 23, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x227EC000 /* 34.126.192.0/20 */, 20, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22810000 /* 34.129.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x2200F000 /* 34.0.240.0/20 */, 20, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22687400 /* 34.104.116.0/22 */, 22, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22748000 /* 34.116.128.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22760000 /* 34.118.0.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, @@ -200,6 +207,8 @@ static ndpi_network ndpi_protocol_google_cloud_protocol_list[] = { { 0x17FB8000 /* 23.251.128.0/20 */, 20, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22167000 /* 34.22.112.0/20 */, 20, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22168000 /* 34.22.128.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x22228000 /* 34.34.128.0/18 */, 18, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x22260000 /* 34.38.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x224C0000 /* 34.76.0.0/14 */, 14, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x2276FE00 /* 34.118.254.0/23 */, 23, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x228C0000 /* 34.140.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE_CLOUD }, @@ -232,12 +241,17 @@ static ndpi_network ndpi_protocol_google_cloud_protocol_list[] = { { 0x92941000 /* 146.148.16.0/20 */, 20, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x92947000 /* 146.148.112.0/20 */, 20, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0xC09E1C00 /* 192.158.28.0/22 */, 22, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x22200000 /* 34.32.0.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x22985000 /* 34.152.80.0/23 */, 23, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x22B12400 /* 34.177.36.0/23 */, 23, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22110000 /* 34.17.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x229D7C00 /* 34.157.124.0/23 */, 23, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x229DFA00 /* 34.157.250.0/23 */, 23, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x22270000 /* 34.39.0.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22590000 /* 34.89.0.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22698000 /* 34.105.128.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x227FBA00 /* 34.127.186.0/23 */, 23, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x22803400 /* 34.128.52.0/22 */, 22, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x228E0000 /* 34.142.0.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22938000 /* 34.147.128.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x229D2400 /* 34.157.36.0/22 */, 22, NDPI_PROTOCOL_GOOGLE_CLOUD }, @@ -257,6 +271,8 @@ static ndpi_network ndpi_protocol_google_cloud_protocol_list[] = { { 0x23F28000 /* 35.242.128.0/18 */, 18, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x23F60000 /* 35.246.0.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x2200E000 /* 34.0.224.0/24 */, 24, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x2200E200 /* 34.0.226.0/24 */, 24, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x22280000 /* 34.40.0.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22598000 /* 34.89.128.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22687000 /* 34.104.112.0/23 */, 23, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x226B0000 /* 34.107.0.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, @@ -306,6 +322,7 @@ static ndpi_network ndpi_protocol_google_cloud_protocol_list[] = { { 0x229D8800 /* 34.157.136.0/23 */, 23, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x229DF900 /* 34.157.249.0/24 */, 24, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x23DBE000 /* 35.219.224.0/19 */, 19, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x22010000 /* 34.1.0.0/20 */, 20, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x229B0000 /* 34.155.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x229D0C00 /* 34.157.12.0/22 */, 22, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x229D8C00 /* 34.157.140.0/22 */, 22, NDPI_PROTOCOL_GOOGLE_CLOUD }, @@ -339,19 +356,29 @@ static ndpi_network ndpi_protocol_google_cloud_protocol_list[] = { { 0x82D30800 /* 130.211.8.0/21 */, 21, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x82D31000 /* 130.211.16.0/20 */, 20, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x82D32000 /* 130.211.32.0/20 */, 20, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x22012000 /* 34.1.32.0/20 */, 20, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22120000 /* 34.18.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x229D7E00 /* 34.157.126.0/23 */, 23, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x229DFC00 /* 34.157.252.0/23 */, 23, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x22013000 /* 34.1.48.0/20 */, 20, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x22985400 /* 34.152.84.0/23 */, 23, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x22A60000 /* 34.166.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x22B13000 /* 34.177.48.0/23 */, 23, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22004000 /* 34.0.64.0/19 */, 19, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x229D5A00 /* 34.157.90.0/23 */, 23, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x229DD800 /* 34.157.216.0/23 */, 23, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22A50000 /* 34.165.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22138000 /* 34.19.128.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22140000 /* 34.20.0.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x222F0000 /* 34.47.0.0/18 */, 18, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x225F0000 /* 34.95.0.0/18 */, 18, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22684C00 /* 34.104.76.0/22 */, 22, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22768000 /* 34.118.128.0/18 */, 18, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x227C0C00 /* 34.124.12.0/22 */, 22, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x22802500 /* 34.128.37.0/24 */, 24, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x22802A00 /* 34.128.42.0/23 */, 23, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x22803100 /* 34.128.49.0/24 */, 24, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x22803A00 /* 34.128.58.0/23 */, 23, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22980000 /* 34.152.0.0/18 */, 18, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x23CB0000 /* 35.203.0.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x23D70000 /* 35.215.0.0/18 */, 18, NDPI_PROTOCOL_GOOGLE_CLOUD }, @@ -365,6 +392,7 @@ static ndpi_network ndpi_protocol_google_cloud_protocol_list[] = { { 0x22820000 /* 34.130.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22984500 /* 34.152.69.0/24 */, 24, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x229DFF00 /* 34.157.255.0/24 */, 24, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x22278000 /* 34.39.128.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x225F8000 /* 34.95.128.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22685000 /* 34.104.80.0/21 */, 21, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x227C1000 /* 34.124.16.0/21 */, 21, NDPI_PROTOCOL_GOOGLE_CLOUD }, @@ -387,10 +415,15 @@ static ndpi_network ndpi_protocol_google_cloud_protocol_list[] = { { 0x0823C000 /* 8.35.192.0/21 */, 21, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x17EC3000 /* 23.236.48.0/20 */, 20, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x17FB9000 /* 23.251.144.0/20 */, 20, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x2200E100 /* 34.0.225.0/24 */, 24, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22100000 /* 34.16.0.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x221B0000 /* 34.27.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x221C0000 /* 34.28.0.0/14 */, 14, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22210000 /* 34.33.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x22290000 /* 34.41.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x222A0000 /* 34.42.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x222C0000 /* 34.44.0.0/15 */, 15, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x222E0000 /* 34.46.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22420000 /* 34.66.0.0/15 */, 15, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22440000 /* 34.68.0.0/14 */, 14, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22480000 /* 34.72.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE_CLOUD }, @@ -495,6 +528,7 @@ static ndpi_network ndpi_protocol_google_cloud_protocol_list[] = { { 0x68C4C000 /* 104.196.192.0/19 */, 19, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0xA2D89400 /* 162.216.148.0/22 */, 22, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22150000 /* 34.21.0.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x22300000 /* 34.48.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22558000 /* 34.85.128.0/17 */, 17, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22560000 /* 34.86.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22683C00 /* 34.104.60.0/23 */, 23, NDPI_PROTOCOL_GOOGLE_CLOUD }, @@ -521,6 +555,7 @@ static ndpi_network ndpi_protocol_google_cloud_protocol_list[] = { { 0x23F23C00 /* 35.242.60.0/22 */, 22, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x23F32800 /* 35.243.40.0/21 */, 21, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x23F50000 /* 35.245.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE_CLOUD }, + { 0x22011000 /* 34.1.16.0/20 */, 20, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x229D2000 /* 34.157.32.0/22 */, 22, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x229DA000 /* 34.157.160.0/22 */, 22, NDPI_PROTOCOL_GOOGLE_CLOUD }, { 0x22A20000 /* 34.162.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE_CLOUD }, diff --git a/src/lib/inc_generated/ndpi_google_match.c.inc b/src/lib/inc_generated/ndpi_google_match.c.inc index 74239986ee2..3f5ab8d3817 100644 --- a/src/lib/inc_generated/ndpi_google_match.c.inc +++ b/src/lib/inc_generated/ndpi_google_match.c.inc @@ -24,12 +24,10 @@ static ndpi_network ndpi_protocol_google_protocol_list[] = { { 0x08080400 /* 8.8.4.0/24 */, 24, NDPI_PROTOCOL_GOOGLE }, { 0x08080800 /* 8.8.8.0/24 */, 24, NDPI_PROTOCOL_GOOGLE }, { 0x0823C800 /* 8.35.200.0/21 */, 21, NDPI_PROTOCOL_GOOGLE }, - { 0x2200E100 /* 34.0.225.0/24 */, 24, NDPI_PROTOCOL_GOOGLE }, - { 0x2200E200 /* 34.0.226.0/23 */, 23, NDPI_PROTOCOL_GOOGLE }, { 0x2200E400 /* 34.0.228.0/22 */, 22, NDPI_PROTOCOL_GOOGLE }, { 0x2200E800 /* 34.0.232.0/21 */, 21, NDPI_PROTOCOL_GOOGLE }, - { 0x2200F000 /* 34.0.240.0/20 */, 20, NDPI_PROTOCOL_GOOGLE }, - { 0x22010000 /* 34.1.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE }, + { 0x22014000 /* 34.1.64.0/18 */, 18, NDPI_PROTOCOL_GOOGLE }, + { 0x22018000 /* 34.1.128.0/17 */, 17, NDPI_PROTOCOL_GOOGLE }, { 0x22020000 /* 34.2.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE }, { 0x22030000 /* 34.3.0.0/23 */, 23, NDPI_PROTOCOL_GOOGLE }, { 0x22030300 /* 34.3.3.0/24 */, 24, NDPI_PROTOCOL_GOOGLE }, @@ -41,13 +39,16 @@ static ndpi_network ndpi_protocol_google_protocol_list[] = { { 0x22038000 /* 34.3.128.0/17 */, 17, NDPI_PROTOCOL_GOOGLE }, { 0x22040000 /* 34.4.0.0/14 */, 14, NDPI_PROTOCOL_GOOGLE }, { 0x22080000 /* 34.8.0.0/13 */, 13, NDPI_PROTOCOL_GOOGLE }, - { 0x22200000 /* 34.32.0.0/17 */, 17, NDPI_PROTOCOL_GOOGLE }, - { 0x22228000 /* 34.34.128.0/17 */, 17, NDPI_PROTOCOL_GOOGLE }, + { 0x2222C000 /* 34.34.192.0/18 */, 18, NDPI_PROTOCOL_GOOGLE }, { 0x22230000 /* 34.35.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE }, { 0x22250000 /* 34.37.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE }, - { 0x22260000 /* 34.38.0.0/15 */, 15, NDPI_PROTOCOL_GOOGLE }, - { 0x22280000 /* 34.40.0.0/13 */, 13, NDPI_PROTOCOL_GOOGLE }, - { 0x22300000 /* 34.48.0.0/12 */, 12, NDPI_PROTOCOL_GOOGLE }, + { 0x222B0000 /* 34.43.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE }, + { 0x222F4000 /* 34.47.64.0/18 */, 18, NDPI_PROTOCOL_GOOGLE }, + { 0x222F8000 /* 34.47.128.0/17 */, 17, NDPI_PROTOCOL_GOOGLE }, + { 0x22310000 /* 34.49.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE }, + { 0x22320000 /* 34.50.0.0/15 */, 15, NDPI_PROTOCOL_GOOGLE }, + { 0x22340000 /* 34.52.0.0/14 */, 14, NDPI_PROTOCOL_GOOGLE }, + { 0x22380000 /* 34.56.0.0/13 */, 13, NDPI_PROTOCOL_GOOGLE }, { 0x22400000 /* 34.64.0.0/19 */, 19, NDPI_PROTOCOL_GOOGLE }, { 0x22600000 /* 34.96.0.0/18 */, 18, NDPI_PROTOCOL_GOOGLE }, { 0x22620000 /* 34.98.0.0/18 */, 18, NDPI_PROTOCOL_GOOGLE }, @@ -91,15 +92,20 @@ static ndpi_network ndpi_protocol_google_protocol_list[] = { { 0x227FB600 /* 34.127.182.0/23 */, 23, NDPI_PROTOCOL_GOOGLE }, { 0x227FC000 /* 34.127.192.0/18 */, 18, NDPI_PROTOCOL_GOOGLE }, { 0x22800000 /* 34.128.0.0/19 */, 19, NDPI_PROTOCOL_GOOGLE }, - { 0x22802400 /* 34.128.36.0/22 */, 22, NDPI_PROTOCOL_GOOGLE }, - { 0x22802800 /* 34.128.40.0/21 */, 21, NDPI_PROTOCOL_GOOGLE }, - { 0x22803000 /* 34.128.48.0/20 */, 20, NDPI_PROTOCOL_GOOGLE }, + { 0x22802600 /* 34.128.38.0/23 */, 23, NDPI_PROTOCOL_GOOGLE }, + { 0x22802800 /* 34.128.40.0/23 */, 23, NDPI_PROTOCOL_GOOGLE }, + { 0x22802E00 /* 34.128.46.0/23 */, 23, NDPI_PROTOCOL_GOOGLE }, + { 0x22803200 /* 34.128.50.0/23 */, 23, NDPI_PROTOCOL_GOOGLE }, + { 0x22803800 /* 34.128.56.0/23 */, 23, NDPI_PROTOCOL_GOOGLE }, + { 0x22803E00 /* 34.128.62.0/23 */, 23, NDPI_PROTOCOL_GOOGLE }, { 0x2280C000 /* 34.128.192.0/18 */, 18, NDPI_PROTOCOL_GOOGLE }, { 0x228F0000 /* 34.143.0.0/17 */, 17, NDPI_PROTOCOL_GOOGLE }, { 0x22900000 /* 34.144.0.0/17 */, 17, NDPI_PROTOCOL_GOOGLE }, { 0x22908000 /* 34.144.128.0/18 */, 18, NDPI_PROTOCOL_GOOGLE }, { 0x22984600 /* 34.152.70.0/23 */, 23, NDPI_PROTOCOL_GOOGLE }, - { 0x22985000 /* 34.152.80.0/20 */, 20, NDPI_PROTOCOL_GOOGLE }, + { 0x22985200 /* 34.152.82.0/23 */, 23, NDPI_PROTOCOL_GOOGLE }, + { 0x22985600 /* 34.152.86.0/23 */, 23, NDPI_PROTOCOL_GOOGLE }, + { 0x22985800 /* 34.152.88.0/21 */, 21, NDPI_PROTOCOL_GOOGLE }, { 0x22986000 /* 34.152.96.0/19 */, 19, NDPI_PROTOCOL_GOOGLE }, { 0x22988000 /* 34.152.128.0/17 */, 17, NDPI_PROTOCOL_GOOGLE }, { 0x22990000 /* 34.153.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE }, @@ -113,10 +119,10 @@ static ndpi_network ndpi_protocol_google_protocol_list[] = { { 0x229DDA00 /* 34.157.218.0/23 */, 23, NDPI_PROTOCOL_GOOGLE }, { 0x229DF800 /* 34.157.248.0/24 */, 24, NDPI_PROTOCOL_GOOGLE }, { 0x229E0000 /* 34.158.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE }, - { 0x22A60000 /* 34.166.0.0/15 */, 15, NDPI_PROTOCOL_GOOGLE }, + { 0x22A70000 /* 34.167.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE }, { 0x22B10000 /* 34.177.0.0/19 */, 19, NDPI_PROTOCOL_GOOGLE }, - { 0x22B12400 /* 34.177.36.0/22 */, 22, NDPI_PROTOCOL_GOOGLE }, - { 0x22B13000 /* 34.177.48.0/22 */, 22, NDPI_PROTOCOL_GOOGLE }, + { 0x22B12600 /* 34.177.38.0/23 */, 23, NDPI_PROTOCOL_GOOGLE }, + { 0x22B13200 /* 34.177.50.0/23 */, 23, NDPI_PROTOCOL_GOOGLE }, { 0x22B13800 /* 34.177.56.0/21 */, 21, NDPI_PROTOCOL_GOOGLE }, { 0x22B14000 /* 34.177.64.0/18 */, 18, NDPI_PROTOCOL_GOOGLE }, { 0x22B18000 /* 34.177.128.0/17 */, 17, NDPI_PROTOCOL_GOOGLE }, @@ -164,7 +170,6 @@ static ndpi_network ndpi_protocol_google_protocol_list[] = { { 0x42F94000 /* 66.249.64.0/19 */, 19, NDPI_PROTOCOL_GOOGLE }, { 0x46208000 /* 70.32.128.0/19 */, 19, NDPI_PROTOCOL_GOOGLE }, { 0x480EC000 /* 72.14.192.0/18 */, 18, NDPI_PROTOCOL_GOOGLE }, - { 0x4A721800 /* 74.114.24.0/21 */, 21, NDPI_PROTOCOL_GOOGLE }, { 0x4A7D0000 /* 74.125.0.0/16 */, 16, NDPI_PROTOCOL_GOOGLE }, { 0x689A0000 /* 104.154.0.0/20 */, 20, NDPI_PROTOCOL_GOOGLE }, { 0x689A7000 /* 104.154.112.0/24 */, 24, NDPI_PROTOCOL_GOOGLE }, @@ -182,7 +187,6 @@ static ndpi_network ndpi_protocol_google_protocol_list[] = { { 0x6CAAC000 /* 108.170.192.0/18 */, 18, NDPI_PROTOCOL_GOOGLE }, { 0x6CB10000 /* 108.177.0.0/17 */, 17, NDPI_PROTOCOL_GOOGLE }, { 0x82D30000 /* 130.211.0.0/22 */, 22, NDPI_PROTOCOL_GOOGLE }, - { 0x88700000 /* 136.112.0.0/12 */, 12, NDPI_PROTOCOL_GOOGLE }, { 0x8EFA0000 /* 142.250.0.0/15 */, 15, NDPI_PROTOCOL_GOOGLE }, { 0x92940000 /* 146.148.0.0/23 */, 23, NDPI_PROTOCOL_GOOGLE }, { 0xAC6E2000 /* 172.110.32.0/21 */, 21, NDPI_PROTOCOL_GOOGLE }, diff --git a/src/lib/inc_generated/ndpi_icloud_private_relay_match.c.inc b/src/lib/inc_generated/ndpi_icloud_private_relay_match.c.inc index 52bc160b8f0..0370071aa71 100644 --- a/src/lib/inc_generated/ndpi_icloud_private_relay_match.c.inc +++ b/src/lib/inc_generated/ndpi_icloud_private_relay_match.c.inc @@ -21,7 +21,6 @@ static ndpi_network ndpi_anonymous_subscriber_icloud_private_relay_protocol_list[] = { - { 0x42424242 /* 66.66.66.66/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x681C0801 /* 104.28.8.1/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x681C0802 /* 104.28.8.2/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x681C0804 /* 104.28.8.4/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -1757,8 +1756,10 @@ static ndpi_network ndpi_anonymous_subscriber_icloud_private_relay_protocol_list { 0x681C8B08 /* 104.28.139.8/29 */, 29, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x681C8B10 /* 104.28.139.16/28 */, 28, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x681C8B20 /* 104.28.139.32/27 */, 27, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0x681C8B40 /* 104.28.139.64/28 */, 28, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0x681C8B50 /* 104.28.139.80/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x681C8B40 /* 104.28.139.64/26 */, 26, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x681C8B80 /* 104.28.139.128/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x681C8B84 /* 104.28.139.132/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x681C8B86 /* 104.28.139.134/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x681C8C01 /* 104.28.140.1/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x681C8C02 /* 104.28.140.2/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x681C8C04 /* 104.28.140.4/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -2177,6 +2178,9 @@ static ndpi_network ndpi_anonymous_subscriber_icloud_private_relay_protocol_list { 0x8CF82E70 /* 140.248.46.112/29 */, 29, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x8CF82E78 /* 140.248.46.120/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x8CF82E7C /* 140.248.46.124/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x8CF83000 /* 140.248.48.0/24 */, 24, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x8CF83100 /* 140.248.49.0/28 */, 28, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x8CF83110 /* 140.248.49.16/29 */, 29, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x924B8600 /* 146.75.134.0/23 */, 23, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x924B8800 /* 146.75.136.0/24 */, 24, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x924B8900 /* 146.75.137.0/29 */, 29, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -2837,6 +2841,8 @@ static ndpi_network ndpi_anonymous_subscriber_icloud_private_relay_protocol_list { 0xACE1B8C0 /* 172.225.184.192/27 */, 27, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1B8E0 /* 172.225.184.224/29 */, 29, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1B8F0 /* 172.225.184.240/28 */, 28, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1BA00 /* 172.225.186.0/26 */, 26, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1BA40 /* 172.225.186.64/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1BB00 /* 172.225.187.0/25 */, 25, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1BB80 /* 172.225.187.128/26 */, 26, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1BBC0 /* 172.225.187.192/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -2858,6 +2864,8 @@ static ndpi_network ndpi_anonymous_subscriber_icloud_private_relay_protocol_list { 0xACE1C400 /* 172.225.196.0/25 */, 25, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1C480 /* 172.225.196.128/26 */, 26, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1C4C0 /* 172.225.196.192/29 */, 29, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1C500 /* 172.225.197.0/26 */, 26, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1C540 /* 172.225.197.64/27 */, 27, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1C600 /* 172.225.198.0/25 */, 25, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1C680 /* 172.225.198.128/28 */, 28, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1C690 /* 172.225.198.144/29 */, 29, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -2879,12 +2887,34 @@ static ndpi_network ndpi_anonymous_subscriber_icloud_private_relay_protocol_list { 0xACE1CE60 /* 172.225.206.96/28 */, 28, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1CE70 /* 172.225.206.112/29 */, 29, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1CE78 /* 172.225.206.120/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1CF00 /* 172.225.207.0/26 */, 26, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1CF40 /* 172.225.207.64/27 */, 27, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1CF60 /* 172.225.207.96/28 */, 28, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1CF80 /* 172.225.207.128/27 */, 27, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1D000 /* 172.225.208.0/27 */, 27, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1D020 /* 172.225.208.32/28 */, 28, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1D100 /* 172.225.209.0/27 */, 27, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1D120 /* 172.225.209.32/28 */, 28, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1D130 /* 172.225.209.48/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1D140 /* 172.225.209.64/27 */, 27, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1D160 /* 172.225.209.96/28 */, 28, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1D200 /* 172.225.210.0/25 */, 25, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1D280 /* 172.225.210.128/26 */, 26, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1D2C0 /* 172.225.210.192/27 */, 27, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1D2E0 /* 172.225.210.224/29 */, 29, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1D300 /* 172.225.211.0/28 */, 28, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1D310 /* 172.225.211.16/29 */, 29, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1D320 /* 172.225.211.32/27 */, 27, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1D340 /* 172.225.211.64/28 */, 28, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1D400 /* 172.225.212.0/28 */, 28, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1D410 /* 172.225.212.16/29 */, 29, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1D418 /* 172.225.212.24/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1D420 /* 172.225.212.32/27 */, 27, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1D440 /* 172.225.212.64/26 */, 26, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1D480 /* 172.225.212.128/28 */, 28, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1D490 /* 172.225.212.144/29 */, 29, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1D4A0 /* 172.225.212.160/27 */, 27, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1D4C0 /* 172.225.212.192/26 */, 26, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1D500 /* 172.225.213.0/25 */, 25, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1D580 /* 172.225.213.128/27 */, 27, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1D5A0 /* 172.225.213.160/29 */, 29, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -2897,6 +2927,10 @@ static ndpi_network ndpi_anonymous_subscriber_icloud_private_relay_protocol_list { 0xACE1D7E8 /* 172.225.215.232/29 */, 29, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1D7F0 /* 172.225.215.240/28 */, 28, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1D800 /* 172.225.216.0/24 */, 24, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1D900 /* 172.225.217.0/27 */, 27, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1D920 /* 172.225.217.32/28 */, 28, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1D930 /* 172.225.217.48/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1D940 /* 172.225.217.64/27 */, 27, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1DA00 /* 172.225.218.0/26 */, 26, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1DA40 /* 172.225.218.64/27 */, 27, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1DA60 /* 172.225.218.96/29 */, 29, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -2909,6 +2943,10 @@ static ndpi_network ndpi_anonymous_subscriber_icloud_private_relay_protocol_list { 0xACE1DC00 /* 172.225.220.0/23 */, 23, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1DE00 /* 172.225.222.0/25 */, 25, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1DE80 /* 172.225.222.128/27 */, 27, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1DF00 /* 172.225.223.0/27 */, 27, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1DF20 /* 172.225.223.32/28 */, 28, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1DF30 /* 172.225.223.48/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1DF40 /* 172.225.223.64/27 */, 27, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1E000 /* 172.225.224.0/26 */, 26, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1E040 /* 172.225.224.64/27 */, 27, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1E060 /* 172.225.224.96/28 */, 28, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -2937,6 +2975,11 @@ static ndpi_network ndpi_anonymous_subscriber_icloud_private_relay_protocol_list { 0xACE1E800 /* 172.225.232.0/25 */, 25, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1E880 /* 172.225.232.128/29 */, 29, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1E888 /* 172.225.232.136/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1E900 /* 172.225.233.0/26 */, 26, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1E940 /* 172.225.233.64/27 */, 27, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1E960 /* 172.225.233.96/28 */, 28, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1E970 /* 172.225.233.112/29 */, 29, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xACE1E980 /* 172.225.233.128/25 */, 25, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1EA00 /* 172.225.234.0/26 */, 26, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1EA40 /* 172.225.234.64/27 */, 27, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xACE1EA60 /* 172.225.234.96/28 */, 28, NDPI_ANONYMOUS_SUBSCRIBER }, diff --git a/src/lib/inc_generated/ndpi_mullvad_match.c.inc b/src/lib/inc_generated/ndpi_mullvad_match.c.inc index b1da2bc9f40..275b282ca0c 100644 --- a/src/lib/inc_generated/ndpi_mullvad_match.c.inc +++ b/src/lib/inc_generated/ndpi_mullvad_match.c.inc @@ -178,7 +178,6 @@ static ndpi_network ndpi_protocol_mullvad_protocol_list[] = { { 0x9246C502 /* 146.70.197.2/32 */, 32, NDPI_PROTOCOL_MULLVAD }, { 0x2D813843 /* 45.129.56.67/32 */, 32, NDPI_PROTOCOL_MULLVAD }, { 0x2D813844 /* 45.129.56.68/32 */, 32, NDPI_PROTOCOL_MULLVAD }, - { 0x52678CD5 /* 82.103.140.213/32 */, 32, NDPI_PROTOCOL_MULLVAD }, { 0x9246C5C2 /* 146.70.197.194/32 */, 32, NDPI_PROTOCOL_MULLVAD }, { 0x9246C582 /* 146.70.197.130/32 */, 32, NDPI_PROTOCOL_MULLVAD }, { 0xC27FA743 /* 194.127.167.67/32 */, 32, NDPI_PROTOCOL_MULLVAD }, @@ -375,6 +374,8 @@ static ndpi_network ndpi_protocol_mullvad_protocol_list[] = { { 0x92469022 /* 146.70.144.34/32 */, 32, NDPI_PROTOCOL_MULLVAD }, { 0x5E2E1821 /* 94.46.24.33/32 */, 32, NDPI_PROTOCOL_MULLVAD }, { 0x5E2E1831 /* 94.46.24.49/32 */, 32, NDPI_PROTOCOL_MULLVAD }, + { 0x955814CE /* 149.88.20.206/32 */, 32, NDPI_PROTOCOL_MULLVAD }, + { 0x955814C1 /* 149.88.20.193/32 */, 32, NDPI_PROTOCOL_MULLVAD }, { 0x92467CA2 /* 146.70.124.162/32 */, 32, NDPI_PROTOCOL_MULLVAD }, { 0x2578F682 /* 37.120.246.130/32 */, 32, NDPI_PROTOCOL_MULLVAD }, { 0x92467C82 /* 146.70.124.130/32 */, 32, NDPI_PROTOCOL_MULLVAD }, @@ -401,7 +402,6 @@ static ndpi_network ndpi_protocol_mullvad_protocol_list[] = { { 0xB9D59A45 /* 185.213.154.69/32 */, 32, NDPI_PROTOCOL_MULLVAD }, { 0xB9D59A46 /* 185.213.154.70/32 */, 32, NDPI_PROTOCOL_MULLVAD }, { 0xC18ADA47 /* 193.138.218.71/32 */, 32, NDPI_PROTOCOL_MULLVAD }, - { 0x2D53DC75 /* 45.83.220.117/32 */, 32, NDPI_PROTOCOL_MULLVAD }, { 0xC18ADA83 /* 193.138.218.131/32 */, 32, NDPI_PROTOCOL_MULLVAD }, { 0xC18ADA84 /* 193.138.218.132/32 */, 32, NDPI_PROTOCOL_MULLVAD }, { 0x8D62FF53 /* 141.98.255.83/32 */, 32, NDPI_PROTOCOL_MULLVAD }, @@ -476,6 +476,10 @@ static ndpi_network ndpi_protocol_mullvad_protocol_list[] = { { 0x68811862 /* 104.129.24.98/32 */, 32, NDPI_PROTOCOL_MULLVAD }, { 0x68811872 /* 104.129.24.114/32 */, 32, NDPI_PROTOCOL_MULLVAD }, { 0x68DF5B12 /* 104.223.91.18/32 */, 32, NDPI_PROTOCOL_MULLVAD }, + { 0x2BE1BD83 /* 43.225.189.131/32 */, 32, NDPI_PROTOCOL_MULLVAD }, + { 0x2BE1BDA2 /* 43.225.189.162/32 */, 32, NDPI_PROTOCOL_MULLVAD }, + { 0x95283262 /* 149.40.50.98/32 */, 32, NDPI_PROTOCOL_MULLVAD }, + { 0x95283270 /* 149.40.50.112/32 */, 32, NDPI_PROTOCOL_MULLVAD }, { 0x44EB2C82 /* 68.235.44.130/32 */, 32, NDPI_PROTOCOL_MULLVAD }, { 0x44EB2B22 /* 68.235.43.34/32 */, 32, NDPI_PROTOCOL_MULLVAD }, { 0x44EB2B42 /* 68.235.43.66/32 */, 32, NDPI_PROTOCOL_MULLVAD }, diff --git a/src/lib/inc_generated/ndpi_protonvpn_in_match.c.inc b/src/lib/inc_generated/ndpi_protonvpn_in_match.c.inc index 7a15d686431..affa35e0898 100644 --- a/src/lib/inc_generated/ndpi_protonvpn_in_match.c.inc +++ b/src/lib/inc_generated/ndpi_protonvpn_in_match.c.inc @@ -32,6 +32,7 @@ static ndpi_network ndpi_protocol_protonvpn_protocol_list[] = { { 0x2513C981 /* 37.19.201.129/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x2513C982 /* 37.19.201.130/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x2513CD9B /* 37.19.205.155/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2513CDCA /* 37.19.205.202/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x2513CDDF /* 37.19.205.223/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x2513D601 /* 37.19.214.1/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x252E7305 /* 37.46.115.5/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, @@ -51,6 +52,7 @@ static ndpi_network ndpi_protocol_protonvpn_protocol_list[] = { { 0x2D0E4706 /* 45.14.71.6/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x2D57D612 /* 45.87.214.18/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x2D57D662 /* 45.87.214.98/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x2D57D66A /* 45.87.214.106/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x2D57D672 /* 45.87.214.114/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x2D57D6C2 /* 45.87.214.194/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x2D57D6D2 /* 45.87.214.210/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, @@ -61,7 +63,6 @@ static ndpi_network ndpi_protocol_protonvpn_protocol_list[] = { { 0x2D868C2E /* 45.134.140.46/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x2D98B682 /* 45.152.182.130/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x2D98B692 /* 45.152.182.146/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0x2EA6B664 /* 46.166.182.100/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x3E7009A4 /* 62.112.9.164/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x425A48AA /* 66.90.72.170/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x425A521A /* 66.90.82.26/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, @@ -71,8 +72,6 @@ static ndpi_network ndpi_protocol_protonvpn_protocol_list[] = { { 0x450A3FF2 /* 69.10.63.242/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x4A3FCCD2 /* 74.63.204.210/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x4DF7B236 /* 77.247.178.54/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0x4DF7B27A /* 77.247.178.122/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0x4DF7B2B4 /* 77.247.178.180/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x4F6E3702 /* 79.110.55.2/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x54113F08 /* 84.17.63.8/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x54113F11 /* 84.17.63.17/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, @@ -119,6 +118,7 @@ static ndpi_network ndpi_protocol_protonvpn_protocol_list[] = { { 0x5CDF598D /* 92.223.89.141/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x5DBE8AA6 /* 93.190.138.166/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x5DBE8C67 /* 93.190.140.103/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x5DBE8D3A /* 93.190.141.58/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x674B0B12 /* 103.75.11.18/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x676BC502 /* 103.107.197.2/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x676BC6D2 /* 103.107.198.210/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, @@ -137,6 +137,7 @@ static ndpi_network ndpi_protocol_protonvpn_protocol_list[] = { { 0x6BB5B10B /* 107.181.177.11/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x6BB5F54A /* 107.181.245.74/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x6DEC51A0 /* 109.236.81.160/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x6DEC51A6 /* 109.236.81.166/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x745A4AB2 /* 116.90.74.178/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x8AC706B1 /* 138.199.6.177/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x8AC706B2 /* 138.199.6.178/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, @@ -156,7 +157,7 @@ static ndpi_network ndpi_protocol_protonvpn_protocol_list[] = { { 0x8AC735EC /* 138.199.53.236/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x8AC73721 /* 138.199.55.33/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x8AC73C55 /* 138.199.60.85/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0x8AC73C57 /* 138.199.60.87/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x8AC73C56 /* 138.199.60.86/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, { 0x8FF42CBA /* 143.244.44.186/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x903027E2 /* 144.48.39.226/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x92462D52 /* 146.70.45.82/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, @@ -235,8 +236,11 @@ static ndpi_network ndpi_protocol_protonvpn_protocol_list[] = { { 0x9246CA92 /* 146.70.202.146/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x9246CAA2 /* 146.70.202.162/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x9246CAB2 /* 146.70.202.178/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x9522F486 /* 149.34.244.134/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x95243081 /* 149.36.48.129/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x9524308D /* 149.36.48.141/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x955813E1 /* 149.88.19.225/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0x955813EE /* 149.88.19.238/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x9566E0A1 /* 149.102.224.161/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x9566E2C1 /* 149.102.226.193/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x9566E2E1 /* 149.102.226.225/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, @@ -259,12 +263,12 @@ static ndpi_network ndpi_protocol_protonvpn_protocol_list[] = { { 0x9C923341 /* 156.146.51.65/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x9C92334E /* 156.146.51.78/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x9C923661 /* 156.146.54.97/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0x9C923678 /* 156.146.54.120/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0x9C9237E1 /* 156.146.55.225/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xA5E7B20A /* 165.231.178.10/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xA996C441 /* 169.150.196.65/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xA996C447 /* 169.150.196.71/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xA996C44D /* 169.150.196.77/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996C45F /* 169.150.196.95/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xA996C463 /* 169.150.196.99/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xA996C464 /* 169.150.196.100/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xA996C491 /* 169.150.196.145/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, @@ -273,9 +277,9 @@ static ndpi_network ndpi_protocol_protonvpn_protocol_list[] = { { 0xA996DA37 /* 169.150.218.55/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xA996DA46 /* 169.150.218.70/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xA996DA5B /* 169.150.218.91/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xA996DA89 /* 169.150.218.137/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xAC532842 /* 172.83.40.66/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xAC625292 /* 172.98.82.146/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0xAE7F5422 /* 174.127.84.34/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, { 0xB07DE752 /* 176.125.231.82/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB2DAA7D2 /* 178.218.167.210/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB2F9D4A1 /* 178.249.212.161/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, @@ -300,21 +304,22 @@ static ndpi_network ndpi_protocol_protonvpn_protocol_list[] = { { 0xB96B385B /* 185.107.56.91/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB96B3862 /* 185.107.56.98/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB96B3875 /* 185.107.56.117/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B3882 /* 185.107.56.130/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB96B3886 /* 185.107.56.134/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B388A /* 185.107.56.138/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB96B388F /* 185.107.56.143/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB96B389A /* 185.107.56.154/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB96B38A2 /* 185.107.56.162/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB96B38D4 /* 185.107.56.212/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B38DB /* 185.107.56.219/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB96B38E0 /* 185.107.56.224/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB96B38E5 /* 185.107.56.229/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB96B38EC /* 185.107.56.236/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0xB96B3901 /* 185.107.57.1/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB96B3907 /* 185.107.57.7/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0xB96B3931 /* 185.107.57.49/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0xB96B3932 /* 185.107.57.50/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B5024 /* 185.107.80.36/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB96B5065 /* 185.107.80.101/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB96B5074 /* 185.107.80.116/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB96B50BE /* 185.107.80.190/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0xB96B5FD1 /* 185.107.95.209/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB99C2E21 /* 185.156.46.33/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9C1B /* 185.159.156.27/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9C1C /* 185.159.156.28/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, @@ -323,21 +328,25 @@ static ndpi_network ndpi_protocol_protonvpn_protocol_list[] = { { 0xB99F9C2B /* 185.159.156.43/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9C30 /* 185.159.156.48/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9C35 /* 185.159.156.53/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9C37 /* 185.159.156.55/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9C38 /* 185.159.156.56/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C36 /* 185.159.156.54/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C38 /* 185.159.156.56/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9C3A /* 185.159.156.58/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9C44 /* 185.159.156.68/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C3D /* 185.159.156.61/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C3E /* 185.159.156.62/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C40 /* 185.159.156.64/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C42 /* 185.159.156.66/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C44 /* 185.159.156.68/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9C48 /* 185.159.156.72/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9C4C /* 185.159.156.76/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C4E /* 185.159.156.78/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9C51 /* 185.159.156.81/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9C52 /* 185.159.156.82/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9C54 /* 185.159.156.84/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9C58 /* 185.159.156.88/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9C61 /* 185.159.156.97/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9C62 /* 185.159.156.98/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9C71 /* 185.159.156.113/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9C72 /* 185.159.156.114/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9C74 /* 185.159.156.116/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C60 /* 185.159.156.96/28 */, 28, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C70 /* 185.159.156.112/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C77 /* 185.159.156.119/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9C78 /* 185.159.156.120/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9D06 /* 185.159.157.6/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9D0C /* 185.159.157.12/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9D0E /* 185.159.157.14/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, @@ -345,61 +354,66 @@ static ndpi_network ndpi_protocol_protonvpn_protocol_list[] = { { 0xB99F9D17 /* 185.159.157.23/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9D18 /* 185.159.157.24/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9D1B /* 185.159.157.27/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9D1C /* 185.159.157.28/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D1F /* 185.159.157.31/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9D22 /* 185.159.157.34/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9D25 /* 185.159.157.37/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9D29 /* 185.159.157.41/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9D2A /* 185.159.157.42/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9D38 /* 185.159.157.56/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9D3A /* 185.159.157.58/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D2B /* 185.159.157.43/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9D3C /* 185.159.157.60/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9D3E /* 185.159.157.62/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9D41 /* 185.159.157.65/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9D42 /* 185.159.157.66/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9D45 /* 185.159.157.69/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9D4D /* 185.159.157.77/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9D50 /* 185.159.157.80/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9D55 /* 185.159.157.85/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9D56 /* 185.159.157.86/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9D58 /* 185.159.157.88/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9D60 /* 185.159.157.96/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D50 /* 185.159.157.80/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D52 /* 185.159.157.82/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D54 /* 185.159.157.84/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D58 /* 185.159.157.88/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D5D /* 185.159.157.93/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D5E /* 185.159.157.94/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D60 /* 185.159.157.96/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D62 /* 185.159.157.98/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D64 /* 185.159.157.100/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9D68 /* 185.159.157.104/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9D6E /* 185.159.157.110/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9D71 /* 185.159.157.113/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9D74 /* 185.159.157.116/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9D7D /* 185.159.157.125/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9D80 /* 185.159.157.128/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9D85 /* 185.159.157.133/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D75 /* 185.159.157.117/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D78 /* 185.159.157.120/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D80 /* 185.159.157.128/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D84 /* 185.159.157.132/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9D8A /* 185.159.157.138/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9D8C /* 185.159.157.140/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9D90 /* 185.159.157.144/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9D92 /* 185.159.157.146/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9D95 /* 185.159.157.149/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D8C /* 185.159.157.140/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D93 /* 185.159.157.147/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9D94 /* 185.159.157.148/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9D96 /* 185.159.157.150/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9D99 /* 185.159.157.153/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9D9D /* 185.159.157.157/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9D9E /* 185.159.157.158/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9DA0 /* 185.159.157.160/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9DA4 /* 185.159.157.164/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9DA8 /* 185.159.157.168/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9DB0 /* 185.159.157.176/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DA1 /* 185.159.157.161/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DA5 /* 185.159.157.165/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DA8 /* 185.159.157.168/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DB0 /* 185.159.157.176/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9DB7 /* 185.159.157.183/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9DB8 /* 185.159.157.184/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9DBA /* 185.159.157.186/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9DBC /* 185.159.157.188/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9DC0 /* 185.159.157.192/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9DC2 /* 185.159.157.194/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9DC4 /* 185.159.157.196/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9DD0 /* 185.159.157.208/28 */, 28, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9DE0 /* 185.159.157.224/28 */, 28, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9DF0 /* 185.159.157.240/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9DF8 /* 185.159.157.248/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DD0 /* 185.159.157.208/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DD4 /* 185.159.157.212/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DD6 /* 185.159.157.214/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DD9 /* 185.159.157.217/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DDA /* 185.159.157.218/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DDC /* 185.159.157.220/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DE0 /* 185.159.157.224/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DE8 /* 185.159.157.232/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DEA /* 185.159.157.234/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DEC /* 185.159.157.236/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DF0 /* 185.159.157.240/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DF4 /* 185.159.157.244/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DFB /* 185.159.157.251/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9DFC /* 185.159.157.252/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9DFE /* 185.159.157.254/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9E01 /* 185.159.158.1/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9E02 /* 185.159.158.2/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9E37 /* 185.159.158.55/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9E3B /* 185.159.158.59/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9E69 /* 185.159.158.105/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9E75 /* 185.159.158.117/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9E76 /* 185.159.158.118/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9E78 /* 185.159.158.120/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, @@ -411,8 +425,8 @@ static ndpi_network ndpi_protocol_protonvpn_protocol_list[] = { { 0xB99F9E94 /* 185.159.158.148/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9E9E /* 185.159.158.158/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9EA0 /* 185.159.158.160/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9EAD /* 185.159.158.173/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0xB99F9EB0 /* 185.159.158.176/30 */, 30, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9EB1 /* 185.159.158.177/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB99F9EB2 /* 185.159.158.178/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9EB4 /* 185.159.158.180/31 */, 31, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9EB6 /* 185.159.158.182/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9EB8 /* 185.159.158.184/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, @@ -427,15 +441,20 @@ static ndpi_network ndpi_protocol_protonvpn_protocol_list[] = { { 0xB99F9ED8 /* 185.159.158.216/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, { 0xB99F9EE0 /* 185.159.158.224/29 */, 29, NDPI_PROTOCOL_PROTONVPN }, { 0xB9A32C89 /* 185.163.44.137/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B17D04 /* 185.177.125.4/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB9B17DAD /* 185.177.125.173/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB9B17DC9 /* 185.177.125.201/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB9B17E47 /* 185.177.126.71/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB9B17E85 /* 185.177.126.133/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB9B17E90 /* 185.177.126.144/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B4DE59 /* 185.180.222.89/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB9B6C120 /* 185.182.193.32/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB9B6C16C /* 185.182.193.108/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B7210B /* 185.183.33.11/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB9B721DA /* 185.183.33.218/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B7221B /* 185.183.34.27/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB9B72295 /* 185.183.34.149/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xB9B722A5 /* 185.183.34.165/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB9B98672 /* 185.185.134.114/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB9B98692 /* 185.185.134.146/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xB9E51974 /* 185.229.25.116/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, @@ -457,6 +476,9 @@ static ndpi_network ndpi_protocol_protonvpn_protocol_list[] = { { 0xBE02848B /* 190.2.132.139/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xBE0284C6 /* 190.2.132.198/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xBE0292B4 /* 190.2.146.180/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBE029307 /* 190.2.147.7/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBE0299D7 /* 190.2.153.215/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xBE029BDB /* 190.2.155.219/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xC11B0CFA /* 193.27.12.250/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xC11D6B62 /* 193.29.107.98/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xC11D6BA2 /* 193.29.107.162/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, @@ -480,9 +502,10 @@ static ndpi_network ndpi_protocol_protonvpn_protocol_list[] = { { 0xC4F03672 /* 196.240.54.114/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xC4F08042 /* 196.240.128.66/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xC4F597D2 /* 196.245.151.210/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0xD15F3878 /* 209.95.56.120/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xD408F344 /* 212.8.243.68/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD408F381 /* 212.8.243.129/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xD408FAD9 /* 212.8.250.217/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, + { 0xD408FC42 /* 212.8.252.66/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xD408FD8A /* 212.8.253.138/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xD408FD9B /* 212.8.253.155/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xD46623E1 /* 212.102.35.225/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, @@ -492,7 +515,6 @@ static ndpi_network ndpi_protocol_protonvpn_protocol_list[] = { { 0xD917034C /* 217.23.3.76/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xD98AC162 /* 217.138.193.98/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, { 0xD98AC412 /* 217.138.196.18/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, - { 0xD98ADCC2 /* 217.138.220.194/32 */, 32, NDPI_PROTOCOL_PROTONVPN }, /* End */ { 0x0, 0, 0 } }; diff --git a/src/lib/inc_generated/ndpi_protonvpn_out_match.c.inc b/src/lib/inc_generated/ndpi_protonvpn_out_match.c.inc index c4ee86113d8..c75d1e2e26e 100644 --- a/src/lib/inc_generated/ndpi_protonvpn_out_match.c.inc +++ b/src/lib/inc_generated/ndpi_protonvpn_out_match.c.inc @@ -56,6 +56,9 @@ static ndpi_network ndpi_anonymous_subscriber_protonvpn_protocol_list[] = { { 0x2513C988 /* 37.19.201.136/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x2513C98A /* 37.19.201.138/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x2513CDC5 /* 37.19.205.197/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x2513CDCB /* 37.19.205.203/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x2513CDCC /* 37.19.205.204/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x2513CDCE /* 37.19.205.206/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x2513CDE0 /* 37.19.205.224/28 */, 28, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x2513CDF0 /* 37.19.205.240/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x2513CDF4 /* 37.19.205.244/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -107,6 +110,10 @@ static ndpi_network ndpi_anonymous_subscriber_protonvpn_protocol_list[] = { { 0x25DD70DE /* 37.221.112.222/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x2D0E4708 /* 45.14.71.8/29 */, 29, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x2D0E4710 /* 45.14.71.16/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x2D26BD01 /* 45.38.189.1/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x2D26BD02 /* 45.38.189.2/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x2D26BD04 /* 45.38.189.4/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x2D26BD08 /* 45.38.189.8/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x2D57D613 /* 45.87.214.19/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x2D57D614 /* 45.87.214.20/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x2D57D618 /* 45.87.214.24/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -115,6 +122,9 @@ static ndpi_network ndpi_anonymous_subscriber_protonvpn_protocol_list[] = { { 0x2D57D663 /* 45.87.214.99/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x2D57D664 /* 45.87.214.100/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x2D57D666 /* 45.87.214.102/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x2D57D66B /* 45.87.214.107/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x2D57D66C /* 45.87.214.108/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x2D57D66E /* 45.87.214.110/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x2D57D673 /* 45.87.214.115/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x2D57D674 /* 45.87.214.116/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x2D57D676 /* 45.87.214.118/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -148,9 +158,6 @@ static ndpi_network ndpi_anonymous_subscriber_protonvpn_protocol_list[] = { { 0x2D98B694 /* 45.152.182.148/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x2D98B698 /* 45.152.182.152/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x2D98B69A /* 45.152.182.154/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0x2EA6B665 /* 46.166.182.101/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0x2EA6B673 /* 46.166.182.115/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0x2EA6B674 /* 46.166.182.116/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x3E7009A5 /* 62.112.9.165/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x3E7009A6 /* 62.112.9.166/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x3E7009ED /* 62.112.9.237/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -174,9 +181,6 @@ static ndpi_network ndpi_anonymous_subscriber_protonvpn_protocol_list[] = { { 0x450A3FF3 /* 69.10.63.243/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x450A3FF4 /* 69.10.63.244/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x450A3FF6 /* 69.10.63.246/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0x4524A096 /* 69.36.160.150/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0x4524A098 /* 69.36.160.152/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0x4524A09A /* 69.36.160.154/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x4A3FCCD3 /* 74.63.204.211/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x4A3FCCD4 /* 74.63.204.212/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x4A3FCCD8 /* 74.63.204.216/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -189,17 +193,10 @@ static ndpi_network ndpi_anonymous_subscriber_protonvpn_protocol_list[] = { { 0x4DF7B26D /* 77.247.178.109/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x4DF7B26E /* 77.247.178.110/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x4DF7B272 /* 77.247.178.114/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0x4DF7B27A /* 77.247.178.122/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0x4DF7B27E /* 77.247.178.126/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0x4DF7B288 /* 77.247.178.136/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0x4DF7B28C /* 77.247.178.140/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x4DF7B290 /* 77.247.178.144/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x4DF7B293 /* 77.247.178.147/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x4DF7B29A /* 77.247.178.154/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x4DF7B2A3 /* 77.247.178.163/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0x4DF7B2B6 /* 77.247.178.182/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0x4DF7B2B9 /* 77.247.178.185/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0x4DF7B2BA /* 77.247.178.186/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x4DF7B2C7 /* 77.247.178.199/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x4F6E3703 /* 79.110.55.3/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x4F6E3704 /* 79.110.55.4/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -373,6 +370,10 @@ static ndpi_network ndpi_anonymous_subscriber_protonvpn_protocol_list[] = { { 0x5DBE8C68 /* 93.190.140.104/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x5DBE8C75 /* 93.190.140.117/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x5DBE8C7A /* 93.190.140.122/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x5DBE8D3B /* 93.190.141.59/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x5DBE8D3C /* 93.190.141.60/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x5DBE8D42 /* 93.190.141.66/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x5DBE8D45 /* 93.190.141.69/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x5E895C01 /* 94.137.92.1/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x5E895C02 /* 94.137.92.2/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x5E895C04 /* 94.137.92.4/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -402,14 +403,13 @@ static ndpi_network ndpi_anonymous_subscriber_protonvpn_protocol_list[] = { { 0x676BC504 /* 103.107.197.4/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x676BC508 /* 103.107.197.8/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x676BC50A /* 103.107.197.10/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0x676BC6C3 /* 103.107.198.195/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0x676BC6C4 /* 103.107.198.196/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x676BC6D3 /* 103.107.198.211/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0x676BC6D6 /* 103.107.198.214/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x676BC6D4 /* 103.107.198.212/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x676BC6D8 /* 103.107.198.216/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x676BC6DA /* 103.107.198.218/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x676BC6F3 /* 103.107.198.243/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x676BC6F4 /* 103.107.198.244/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x676BC6F6 /* 103.107.198.246/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0x676BC7A7 /* 103.107.199.167/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x676BC7C3 /* 103.107.199.195/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x676BC7C4 /* 103.107.199.196/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x676BC7C6 /* 103.107.199.198/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -472,8 +472,10 @@ static ndpi_network ndpi_anonymous_subscriber_protonvpn_protocol_list[] = { { 0x6BB5F54B /* 107.181.245.75/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x6BB5F54C /* 107.181.245.76/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x6BB5F54E /* 107.181.245.78/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0x6BB6E966 /* 107.182.233.102/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x6DEC51A1 /* 109.236.81.161/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x6DEC51A8 /* 109.236.81.168/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x6DEC51AA /* 109.236.81.170/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x6DEC51AD /* 109.236.81.173/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x6DEC51B4 /* 109.236.81.180/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x6DEC51B6 /* 109.236.81.182/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x6DEC51BC /* 109.236.81.188/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -883,11 +885,22 @@ static ndpi_network ndpi_anonymous_subscriber_protonvpn_protocol_list[] = { { 0x9246CAB8 /* 146.70.202.184/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x9246CABC /* 146.70.202.188/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x9246CABE /* 146.70.202.190/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x9522F487 /* 149.34.244.135/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x9522F488 /* 149.34.244.136/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x9522F48A /* 149.34.244.138/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x95243082 /* 149.36.48.130/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x95243084 /* 149.36.48.132/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x95243088 /* 149.36.48.136/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x9524308E /* 149.36.48.142/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x95243090 /* 149.36.48.144/29 */, 29, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x955813E2 /* 149.88.19.226/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x955813E4 /* 149.88.19.228/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x955813E8 /* 149.88.19.232/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x955813EC /* 149.88.19.236/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x955813EF /* 149.88.19.239/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x955813F0 /* 149.88.19.240/29 */, 29, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x955813F8 /* 149.88.19.248/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0x955813FA /* 149.88.19.250/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x9566E2C2 /* 149.102.226.194/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x9566E2C4 /* 149.102.226.196/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x9566E2C8 /* 149.102.226.200/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -960,7 +973,6 @@ static ndpi_network ndpi_anonymous_subscriber_protonvpn_protocol_list[] = { { 0x9C923664 /* 156.146.54.100/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x9C923668 /* 156.146.54.104/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x9C92366C /* 156.146.54.108/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0x9C923678 /* 156.146.54.120/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x9C9237E2 /* 156.146.55.226/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x9C9237E4 /* 156.146.55.228/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, { 0x9C9237E8 /* 156.146.55.232/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -972,10 +984,11 @@ static ndpi_network ndpi_anonymous_subscriber_protonvpn_protocol_list[] = { { 0xA996C448 /* 169.150.196.72/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xA996C44E /* 169.150.196.78/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xA996C450 /* 169.150.196.80/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xA996C465 /* 169.150.196.101/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xA996C466 /* 169.150.196.102/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xA996C471 /* 169.150.196.113/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xA996C472 /* 169.150.196.114/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0xA996C474 /* 169.150.196.116/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0xA996C476 /* 169.150.196.118/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xA996C474 /* 169.150.196.116/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xA996C47B /* 169.150.196.123/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xA996C48D /* 169.150.196.141/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xA996C48E /* 169.150.196.142/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -1003,6 +1016,7 @@ static ndpi_network ndpi_anonymous_subscriber_protonvpn_protocol_list[] = { { 0xA996DA85 /* 169.150.218.133/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xA996DA86 /* 169.150.218.134/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xA996DA88 /* 169.150.218.136/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xA996DA8A /* 169.150.218.138/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xA996FE21 /* 169.150.254.33/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xA996FE22 /* 169.150.254.34/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xA996FE24 /* 169.150.254.36/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -1020,11 +1034,6 @@ static ndpi_network ndpi_anonymous_subscriber_protonvpn_protocol_list[] = { { 0xAC625294 /* 172.98.82.148/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xAC625298 /* 172.98.82.152/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xAC62529A /* 172.98.82.154/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0xADF4D13E /* 173.244.209.62/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0xADF4D140 /* 173.244.209.64/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0xADF4D150 /* 173.244.209.80/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0xADF4D159 /* 173.244.209.89/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0xADF4D15B /* 173.244.209.91/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB07DE753 /* 176.125.231.83/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB07DE754 /* 176.125.231.84/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB07DE756 /* 176.125.231.86/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -1114,13 +1123,18 @@ static ndpi_network ndpi_anonymous_subscriber_protonvpn_protocol_list[] = { { 0xB96B3880 /* 185.107.56.128/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB96B3886 /* 185.107.56.134/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB96B3888 /* 185.107.56.136/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB96B388B /* 185.107.56.139/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB96B388C /* 185.107.56.140/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB96B388E /* 185.107.56.142/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB96B3890 /* 185.107.56.144/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB96B389A /* 185.107.56.154/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0xB96B389C /* 185.107.56.156/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB96B389C /* 185.107.56.156/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB96B38A0 /* 185.107.56.160/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB96B38A3 /* 185.107.56.163/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB96B38A4 /* 185.107.56.164/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB96B38A6 /* 185.107.56.166/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB96B38D4 /* 185.107.56.212/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB96B38DC /* 185.107.56.220/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB96B38E1 /* 185.107.56.225/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB96B38E2 /* 185.107.56.226/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB96B38E4 /* 185.107.56.228/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -1129,18 +1143,20 @@ static ndpi_network ndpi_anonymous_subscriber_protonvpn_protocol_list[] = { { 0xB96B38EC /* 185.107.56.236/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB96B38EE /* 185.107.56.238/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB96B38FB /* 185.107.56.251/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0xB96B3902 /* 185.107.57.2/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0xB96B3904 /* 185.107.57.4/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB96B3907 /* 185.107.57.7/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB96B3908 /* 185.107.57.8/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB96B390A /* 185.107.57.10/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0xB96B393E /* 185.107.57.62/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0xB96B3944 /* 185.107.57.68/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0xB96B3948 /* 185.107.57.72/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0xB96B394D /* 185.107.57.77/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB96B5044 /* 185.107.80.68/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB96B5053 /* 185.107.80.83/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB96B5057 /* 185.107.80.87/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB96B5063 /* 185.107.80.99/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB96B5068 /* 185.107.80.104/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB96B506B /* 185.107.80.107/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB96B506E /* 185.107.80.110/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB96B5074 /* 185.107.80.116/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB96B5079 /* 185.107.80.121/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB96B507F /* 185.107.80.127/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB96B5080 /* 185.107.80.128/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB96B508D /* 185.107.80.141/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB96B5094 /* 185.107.80.148/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB96B5099 /* 185.107.80.153/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -1160,9 +1176,6 @@ static ndpi_network ndpi_anonymous_subscriber_protonvpn_protocol_list[] = { { 0xB96B530A /* 185.107.83.10/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB96B5311 /* 185.107.83.17/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB96B5314 /* 185.107.83.20/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0xB96B5FD2 /* 185.107.95.210/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0xB96B5FD4 /* 185.107.95.212/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0xB96B5FD8 /* 185.107.95.216/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB99C2E22 /* 185.156.46.34/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB99C2E24 /* 185.156.46.36/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB99C2E28 /* 185.156.46.40/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -1198,6 +1211,10 @@ static ndpi_network ndpi_anonymous_subscriber_protonvpn_protocol_list[] = { { 0xB99F9E6B /* 185.159.158.107/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB99F9E6C /* 185.159.158.108/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB99F9EC1 /* 185.159.158.193/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB9B17D3A /* 185.177.125.58/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB9B17D41 /* 185.177.125.65/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB9B17D47 /* 185.177.125.71/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB9B17D5A /* 185.177.125.90/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB9B17DAD /* 185.177.125.173/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB9B17DAE /* 185.177.125.174/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB9B17DB2 /* 185.177.125.178/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -1215,16 +1232,31 @@ static ndpi_network ndpi_anonymous_subscriber_protonvpn_protocol_list[] = { { 0xB9B17E90 /* 185.177.126.144/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB9B17E97 /* 185.177.126.151/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB9B17E98 /* 185.177.126.152/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB9B4DE5F /* 185.180.222.95/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB9B4DE7A /* 185.180.222.122/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB9B4DE7D /* 185.180.222.125/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB9B4DEB2 /* 185.180.222.178/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB9B6C120 /* 185.182.193.32/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB9B6C149 /* 185.182.193.73/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB9B6C14A /* 185.182.193.74/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB9B6C16C /* 185.182.193.108/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB9B6C172 /* 185.182.193.114/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB9B7210D /* 185.183.33.13/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB9B7210E /* 185.183.33.14/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB9B72113 /* 185.183.33.19/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB9B72121 /* 185.183.33.33/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB9B721DA /* 185.183.33.218/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB9B721DC /* 185.183.33.220/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB9B72220 /* 185.183.34.32/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB9B72222 /* 185.183.34.34/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB9B72224 /* 185.183.34.36/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB9B7222E /* 185.183.34.46/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB9B72297 /* 185.183.34.151/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB9B72298 /* 185.183.34.152/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB9B7229A /* 185.183.34.154/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB9B722A6 /* 185.183.34.166/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB9B722A8 /* 185.183.34.168/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xB9B722B4 /* 185.183.34.180/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB9B98673 /* 185.185.134.115/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB9B98674 /* 185.185.134.116/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xB9B98676 /* 185.185.134.118/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -1281,7 +1313,9 @@ static ndpi_network ndpi_anonymous_subscriber_protonvpn_protocol_list[] = { { 0xBCD7EB58 /* 188.215.235.88/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xBCD7EB5A /* 188.215.235.90/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xBCF1B1E3 /* 188.241.177.227/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0xBCF1B1E4 /* 188.241.177.228/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xBCF1B1E4 /* 188.241.177.228/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xBCF1B1E8 /* 188.241.177.232/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xBCF1B1EA /* 188.241.177.234/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xBE02839D /* 190.2.131.157/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xBE02839F /* 190.2.131.159/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xBE0283A7 /* 190.2.131.167/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -1301,6 +1335,15 @@ static ndpi_network ndpi_anonymous_subscriber_protonvpn_protocol_list[] = { { 0xBE0292E4 /* 190.2.146.228/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xBE0292E6 /* 190.2.146.230/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xBE0292E8 /* 190.2.146.232/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xBE02930D /* 190.2.147.13/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xBE029321 /* 190.2.147.33/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xBE02933E /* 190.2.147.62/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xBE029356 /* 190.2.147.86/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xBE0299D1 /* 190.2.153.209/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xBE0299DE /* 190.2.153.222/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xBE0299E2 /* 190.2.153.226/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xBE029BE6 /* 190.2.155.230/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xBE029BE8 /* 190.2.155.232/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xC11B0CFB /* 193.27.12.251/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xC11B0CFC /* 193.27.12.252/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xC11B0CFE /* 193.27.12.254/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -1385,9 +1428,15 @@ static ndpi_network ndpi_anonymous_subscriber_protonvpn_protocol_list[] = { { 0xD408F347 /* 212.8.243.71/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xD408F34A /* 212.8.243.74/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xD408F34D /* 212.8.243.77/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xD408F382 /* 212.8.243.130/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xD408F385 /* 212.8.243.133/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xD408F388 /* 212.8.243.136/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xD408FAD9 /* 212.8.250.217/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xD408FADA /* 212.8.250.218/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xD408FADC /* 212.8.250.220/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xD408FC46 /* 212.8.252.70/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xD408FCA2 /* 212.8.252.162/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xD408FCB7 /* 212.8.252.183/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xD408FD8A /* 212.8.253.138/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xD408FD8C /* 212.8.253.140/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xD408FD92 /* 212.8.253.146/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -1403,6 +1452,7 @@ static ndpi_network ndpi_anonymous_subscriber_protonvpn_protocol_list[] = { { 0xD46623F5 /* 212.102.35.245/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xD46623F6 /* 212.102.35.246/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xD46623F8 /* 212.102.35.248/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, + { 0xD46623FA /* 212.102.35.250/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xD4662CA2 /* 212.102.44.162/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xD4662CA4 /* 212.102.44.164/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xD4662CA7 /* 212.102.44.167/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, @@ -1420,10 +1470,6 @@ static ndpi_network ndpi_anonymous_subscriber_protonvpn_protocol_list[] = { { 0xD98AC414 /* 217.138.196.20/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xD98AC418 /* 217.138.196.24/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, { 0xD98AC41A /* 217.138.196.26/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0xD98ADCC3 /* 217.138.220.195/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0xD98ADCC4 /* 217.138.220.196/30 */, 30, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0xD98ADCC8 /* 217.138.220.200/31 */, 31, NDPI_ANONYMOUS_SUBSCRIBER }, - { 0xD98ADCCA /* 217.138.220.202/32 */, 32, NDPI_ANONYMOUS_SUBSCRIBER }, /* End */ { 0x0, 0, 0 } }; diff --git a/src/lib/inc_generated/ndpi_tor_match.c.inc b/src/lib/inc_generated/ndpi_tor_match.c.inc index 97ad240accb..fa0c19e17a6 100644 --- a/src/lib/inc_generated/ndpi_tor_match.c.inc +++ b/src/lib/inc_generated/ndpi_tor_match.c.inc @@ -21,10 +21,10 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { - { 0x2D3DB953 /* 45.61.185.83/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6512 /* 185.220.101.18/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9C28E5A /* 185.194.142.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466449 /* 109.70.100.73/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8A1071 /* 45.138.16.113/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6509 /* 185.220.101.9/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8DD750 /* 45.141.215.80/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D466446 /* 109.70.100.70/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC66FE /* 185.220.102.254/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC02A740D /* 192.42.116.13/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6BAE8AAC /* 107.174.138.172/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -33,17 +33,17 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0x59A38F08 /* 89.163.143.8/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC66F8 /* 185.220.102.248/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB330FBBC /* 179.48.251.188/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466409 /* 109.70.100.9/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D466405 /* 109.70.100.5/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC7F9E653 /* 199.249.230.83/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9C347F4 /* 185.195.71.244/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x179AB102 /* 23.154.177.2/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6517 /* 185.220.101.23/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC650C /* 185.220.101.12/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6BBD0C58 /* 107.189.12.88/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x68F44B21 /* 104.244.75.33/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x2D3DB9AC /* 45.61.185.172/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x52DD8305 /* 82.221.131.5/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x05FF6297 /* 5.255.98.151/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D46640A /* 109.70.100.10/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D466404 /* 109.70.100.4/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9F3D85C /* 185.243.216.92/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC7F9E6BB /* 199.249.230.187/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9F1D0EC /* 185.241.208.236/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -54,11 +54,10 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0xD5A4CE7C /* 213.164.206.124/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x05024D16 /* 5.2.77.22/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC64F6 /* 185.220.100.246/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6514 /* 185.220.101.20/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC650A /* 185.220.101.10/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9AA7219 /* 185.170.114.25/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9F1D0F3 /* 185.241.208.243/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC7F9E64A /* 199.249.230.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6511 /* 185.220.101.17/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xD5A4CC92 /* 213.164.204.146/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC6539 /* 185.220.101.57/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC6707 /* 185.220.103.7/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -73,21 +72,20 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0xC7C3FB77 /* 199.195.251.119/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC6529 /* 185.220.101.41/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6D466401 /* 109.70.100.1/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466408 /* 109.70.100.8/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC44282E /* 188.68.40.46/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8A10E6 /* 45.138.16.230/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x2D8A10DE /* 45.138.16.222/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC6520 /* 185.220.101.32/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x2D97A70A /* 45.151.167.10/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC6528 /* 185.220.101.40/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC653D /* 185.220.101.61/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB96B4638 /* 185.107.70.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6502 /* 185.220.101.2/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6501 /* 185.220.101.1/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x5E8EF410 /* 94.142.244.16/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6BBD025B /* 107.189.2.91/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6503 /* 185.220.101.3/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6502 /* 185.220.101.2/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC63280ED /* 198.50.128.237/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xD80AF792 /* 216.10.247.146/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44B1B /* 104.244.75.27/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8DD751 /* 45.141.215.81/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x68F44D50 /* 104.244.77.80/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xD9920229 /* 217.146.2.41/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x5F802BA4 /* 95.128.43.164/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -101,7 +99,6 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0x877DCD19 /* 135.125.205.25/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9CF6B82 /* 185.207.107.130/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xD18D39B2 /* 209.141.57.178/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466446 /* 109.70.100.70/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC6522 /* 185.220.101.34/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x53611458 /* 83.97.20.88/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xD94FB235 /* 217.79.178.53/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -109,7 +106,6 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0x66827109 /* 102.130.113.9/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xA2FB0598 /* 162.251.5.152/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC6623C5A /* 198.98.60.90/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466407 /* 109.70.100.7/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xD18D371A /* 209.141.55.26/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6D454311 /* 109.69.67.17/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x1F189425 /* 31.24.148.37/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -121,7 +117,7 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0xC7F9E677 /* 199.249.230.119/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x671C345D /* 103.28.52.93/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC21AC04D /* 194.26.192.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6507 /* 185.220.101.7/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6504 /* 185.220.101.4/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x68F4492B /* 104.244.73.43/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6D466403 /* 109.70.100.3/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC653F /* 185.220.101.63/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -129,7 +125,6 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0xB9DC64F4 /* 185.220.100.244/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6BBD0507 /* 107.189.5.7/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC3B00313 /* 195.176.3.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466404 /* 109.70.100.4/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x4713906A /* 71.19.144.106/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC3B00318 /* 195.176.3.24/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC6527 /* 185.220.101.39/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -141,16 +136,16 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0xB964578B /* 185.100.87.139/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC66F0 /* 185.220.102.240/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x179AB109 /* 23.154.177.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BBD05D9 /* 107.189.5.217/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8DD73D /* 45.141.215.61/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x593A378D /* 89.58.55.141/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB96457FA /* 185.100.87.250/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC7F9E666 /* 199.249.230.102/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC6777 /* 185.220.103.119/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6506 /* 185.220.101.6/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6503 /* 185.220.101.3/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x68959BE2 /* 104.149.155.226/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9F4C0B8 /* 185.244.192.184/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6BBD1EEC /* 107.189.30.236/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6510 /* 185.220.101.16/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6508 /* 185.220.101.8/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6BBD1D67 /* 107.189.29.103/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x2D8085F2 /* 45.128.133.242/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6D466443 /* 109.70.100.67/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -177,48 +172,43 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0xB9DC64FF /* 185.220.100.255/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC7F9E6B9 /* 199.249.230.185/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC64FC /* 185.220.100.252/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC650C /* 185.220.101.12/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6506 /* 185.220.101.6/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6BAEF466 /* 107.174.244.102/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x59EC7064 /* 89.236.112.100/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9F3DA1B /* 185.243.218.27/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xCCC21D04 /* 204.194.29.4/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x5F8FC17D /* 95.143.193.125/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2EC376D8 /* 46.195.118.216/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB21E6506 /* 178.30.101.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x4F66BC73 /* 79.102.188.115/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC650B /* 185.220.101.11/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D7BE617 /* 109.123.230.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC650F /* 185.220.101.15/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB21E5028 /* 178.30.80.40/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB21F53D2 /* 178.31.83.210/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8DD75A /* 45.141.215.90/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6BBD0790 /* 107.189.7.144/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6BBD08E2 /* 107.189.8.226/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x68F44A1C /* 104.244.74.28/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xBC4429BF /* 188.68.41.191/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC1698696 /* 193.105.134.150/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x05FF64DB /* 5.255.100.219/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2578B997 /* 37.120.185.151/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9F1D073 /* 185.241.208.115/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC02A740F /* 192.42.116.15/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC650D /* 185.220.101.13/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6507 /* 185.220.101.7/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB97DA8D2 /* 185.125.168.210/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xD5A4CDA9 /* 213.164.205.169/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xD8EF5A13 /* 216.239.90.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD18D2A7E /* 209.141.42.126/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8DD761 /* 45.141.215.97/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x3EAB89A9 /* 62.171.137.169/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D46644A /* 109.70.100.74/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC6537 /* 185.220.101.55/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9822F3A /* 185.130.47.58/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC653A /* 185.220.101.58/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC6772 /* 185.220.103.114/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6515 /* 185.220.101.21/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC650B /* 185.220.101.11/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9222102 /* 185.34.33.2/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x68F44F3D /* 104.244.79.61/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC7C3FAA5 /* 199.195.250.165/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC7F9E64F /* 199.249.230.79/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC66F7 /* 185.220.102.247/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6D466444 /* 109.70.100.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC650A /* 185.220.101.10/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6505 /* 185.220.101.5/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC6530 /* 185.220.101.48/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6BBD0DB8 /* 107.189.13.184/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6518 /* 185.220.101.24/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xA2F749C0 /* 162.247.73.192/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9C402FB /* 185.196.2.251/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC7F9E68C /* 199.249.230.140/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -228,7 +218,7 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0x6D466402 /* 109.70.100.2/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xD18D32B2 /* 209.141.50.178/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x68F44884 /* 104.244.72.132/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68F44AE0 /* 104.244.74.224/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8DD758 /* 45.141.215.88/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x4E8E12DB /* 78.142.18.219/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9E96417 /* 185.233.100.23/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC3B00314 /* 195.176.3.20/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -242,7 +232,6 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0xC02A741A /* 192.42.116.26/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xA646CF02 /* 166.70.207.2/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC66FD /* 185.220.102.253/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D46640B /* 109.70.100.11/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC66FB /* 185.220.102.251/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC6526 /* 185.220.101.38/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB923CADE /* 185.35.202.222/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -258,7 +247,6 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0x5E107451 /* 94.16.116.81/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC7F9E6A9 /* 199.249.230.169/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6BBD0D5B /* 107.189.13.91/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6505 /* 185.220.101.5/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x2EB615F8 /* 46.182.21.248/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x68F44A61 /* 104.244.74.97/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x5360D53F /* 83.96.213.63/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -267,7 +255,6 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0x179AB10B /* 23.154.177.11/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC7F9E6A7 /* 199.249.230.167/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB926AF82 /* 185.38.175.130/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D46640C /* 109.70.100.12/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x42DCF2DE /* 66.220.242.222/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6D466445 /* 109.70.100.69/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x83FF0460 /* 131.255.4.96/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -294,9 +281,9 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0xA2F74AD5 /* 162.247.74.213/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC6778 /* 185.220.103.120/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xA2F74AD8 /* 162.247.74.216/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBF651F10 /* 191.101.31.16/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x629FEA12 /* 98.159.234.18/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xD18D331E /* 209.141.51.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x023A386A /* 2.58.56.106/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x023A382B /* 2.58.56.43/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC7C3FDF7 /* 199.195.253.247/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC6533 /* 185.220.101.51/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x05024FB3 /* 5.2.79.179/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -307,7 +294,7 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0xC7F9E679 /* 199.249.230.121/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB32B9FC5 /* 179.43.159.197/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC21AC040 /* 194.26.192.64/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9566961B /* 149.102.150.27/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x023A38DC /* 2.58.56.220/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC66F4 /* 185.220.102.244/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x2EE8FBBF /* 46.232.251.191/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x2D4FB115 /* 45.79.177.21/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -316,11 +303,10 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0xB9DC6536 /* 185.220.101.54/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB96457FD /* 185.100.87.253/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xA077F9F0 /* 160.119.249.240/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x90AC7643 /* 144.172.118.67/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8DD7C8 /* 45.141.215.200/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x8A3B126E /* 138.59.18.110/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC6776 /* 185.220.103.118/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9102670 /* 185.16.38.112/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D46640F /* 109.70.100.15/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x52DF0EF5 /* 82.223.14.245/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC6525 /* 185.220.101.37/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x50F13CCF /* 80.241.60.207/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -368,7 +354,6 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0x05FF637C /* 5.255.99.124/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x57767A33 /* 87.118.122.51/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6D466442 /* 109.70.100.66/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6F5A94AA /* 111.90.148.170/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xBC4434E7 /* 188.68.52.231/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB211AEA4 /* 178.17.174.164/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x5BCB05A5 /* 91.203.5.165/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -377,13 +362,11 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0xC6623631 /* 198.98.54.49/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xA7565E6B /* 167.86.94.107/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6D466406 /* 109.70.100.6/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x052D6AC5 /* 5.45.106.197/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x05FF61DD /* 5.255.97.221/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC02A7413 /* 192.42.116.19/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6BBD0C03 /* 107.189.12.3/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xCC55BF09 /* 204.85.191.9/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6BBD1CC7 /* 107.189.28.199/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6516 /* 185.220.101.22/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC66239CF /* 198.98.57.207/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9813D06 /* 185.129.61.6/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6D466441 /* 109.70.100.65/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -392,12 +375,8 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0xB9645729 /* 185.100.87.41/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC02A741B /* 192.42.116.27/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x334B4017 /* 51.75.64.23/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC650E /* 185.220.101.14/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D46640D /* 109.70.100.13/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x330F3B0F /* 51.15.59.15/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xA2F74A4A /* 162.247.74.74/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466405 /* 109.70.100.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D46640E /* 109.70.100.14/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x05024FBE /* 5.2.79.190/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6BBD01A0 /* 107.189.1.160/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x25BB60B7 /* 37.187.96.183/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -411,7 +390,6 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0xD5A4CDA7 /* 213.164.205.167/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9E3444E /* 185.227.68.78/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC653E /* 185.220.101.62/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6504 /* 185.220.101.4/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x5E8EF1C2 /* 94.142.241.194/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC64FA /* 185.220.100.250/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x58501456 /* 88.80.20.86/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -425,11 +403,10 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0xC7F9E64C /* 199.249.230.76/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB992E8BF /* 185.146.232.191/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC7F9E676 /* 199.249.230.118/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC6623C88 /* 198.98.60.136/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8DD73E /* 45.141.215.62/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC7F9E67A /* 199.249.230.122/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x023A3858 /* 2.58.56.88/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x593A299C /* 89.58.41.156/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC7F9E64D /* 199.249.230.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466448 /* 109.70.100.72/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xD18D255E /* 209.141.37.94/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC64F9 /* 185.220.100.249/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB211AB66 /* 178.17.171.102/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -456,7 +433,7 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0xC7C3FD9C /* 199.195.253.156/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xD18D36C3 /* 209.141.54.195/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xD55F9516 /* 213.95.149.22/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D3DB972 /* 45.61.185.114/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC11A731F /* 193.26.115.31/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9813D04 /* 185.129.61.4/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC7F9E649 /* 199.249.230.73/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC7F9E6A4 /* 199.249.230.164/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -482,9 +459,8 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0xD5A4CCB1 /* 213.164.204.177/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x5BCB90C2 /* 91.203.144.194/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB98EEF31 /* 185.142.239.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D9A6231 /* 45.154.98.49/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8DD7A9 /* 45.141.215.169/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xD90CDD83 /* 217.12.221.131/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6508 /* 185.220.101.8/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC7F9E665 /* 199.249.230.101/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC64FB /* 185.220.100.251/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC7F9E673 /* 199.249.230.115/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -499,7 +475,6 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0xC02A7412 /* 192.42.116.18/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x5FD86B94 /* 95.216.107.148/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC7F9E6BD /* 199.249.230.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6509 /* 185.220.101.9/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x68F44DD0 /* 104.244.77.208/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC653C /* 185.220.101.60/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC2588F42 /* 194.88.143.66/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -532,7 +507,6 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0x05FF6583 /* 5.255.101.131/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x179AB10A /* 23.154.177.10/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xAC5183A8 /* 172.81.131.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6513 /* 185.220.101.19/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC66F1 /* 185.220.102.241/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xA9EF80B3 /* 169.239.128.179/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x2EE269A8 /* 46.226.105.168/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -553,14 +527,13 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0xC02A7417 /* 192.42.116.23/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xCDB97595 /* 205.185.117.149/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC7F9E650 /* 199.249.230.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x90AC7631 /* 144.172.118.49/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC44381B /* 188.68.56.27/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8DD738 /* 45.141.215.56/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6BBD0A8D /* 107.189.10.141/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6BBD0DFD /* 107.189.13.253/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9813E3F /* 185.129.62.63/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB992E8A8 /* 185.146.232.168/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D9A62AD /* 45.154.98.173/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D9A62B0 /* 45.154.98.176/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D536889 /* 45.83.104.137/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8DD715 /* 45.141.215.21/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xADF939FD /* 173.249.57.253/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6BBD0841 /* 107.189.8.65/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x504E1B79 /* 80.78.27.121/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -596,9 +569,9 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0x6BBD0AAF /* 107.189.10.175/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x2D3DB9F9 /* 45.61.185.249/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9F1D0E8 /* 185.241.208.232/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D3DB870 /* 45.61.184.112/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8A104C /* 45.138.16.76/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC6623BF3 /* 198.98.59.243/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BBD1C5F /* 107.189.28.95/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8DD73F /* 45.141.215.63/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9CF6BD8 /* 185.207.107.216/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x052D665D /* 5.45.102.93/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x68F44F32 /* 104.244.79.50/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -611,41 +584,32 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0x052D62A2 /* 5.45.98.162/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9F4C0AF /* 185.244.192.175/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x023A3865 /* 2.58.56.101/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F4C39D /* 185.244.195.157/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x593A34BD /* 89.58.52.189/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x90AC762D /* 144.172.118.45/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x4F6E3EF4 /* 79.110.62.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBC443867 /* 188.68.56.103/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9F1D0CE /* 185.241.208.206/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9F1D0CC /* 185.241.208.204/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9F1D0CA /* 185.241.208.202/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6BBD0838 /* 107.189.8.56/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D3DB8E3 /* 45.61.184.227/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB2AF8707 /* 178.175.135.7/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x52DD8347 /* 82.221.131.71/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x59936C3E /* 89.147.108.62/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC651C /* 185.220.101.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC651B /* 185.220.101.27/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC651A /* 185.220.101.26/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6519 /* 185.220.101.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D3DB945 /* 45.61.185.69/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC650E /* 185.220.101.14/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC650D /* 185.220.101.13/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8DD75F /* 45.141.215.95/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x2D5FA9FF /* 45.95.169.255/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x8D620636 /* 141.98.6.54/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9B79DD6 /* 185.183.157.214/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xD04368A1 /* 208.67.104.161/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xD043689E /* 208.67.104.158/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x1BFF4BC6 /* 27.255.75.198/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6501 /* 185.220.101.1/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x05C45F22 /* 5.196.95.34/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9072192 /* 185.7.33.146/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x2EA7F406 /* 46.167.244.6/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xCDB97CC1 /* 205.185.124.193/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB926AF85 /* 185.38.175.133/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x178140FA /* 23.129.64.250/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC651F /* 185.220.101.31/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC6500 /* 185.220.101.0/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC651E /* 185.220.101.30/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9DC651D /* 185.220.101.29/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6510 /* 185.220.101.16/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC650F /* 185.220.101.15/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x90D9566D /* 144.217.86.109/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x8B63EDCD /* 139.99.237.205/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x05FF64F5 /* 5.255.100.245/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -686,14 +650,14 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0xC7C3F8AC /* 199.195.248.172/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9385353 /* 185.56.83.83/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9FE4B37 /* 185.254.75.55/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5CCD8107 /* 92.205.129.7/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5CCD8177 /* 92.205.129.119/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9645788 /* 185.100.87.136/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x5BD04B04 /* 91.208.75.4/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6BBD08B5 /* 107.189.8.181/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x05FF61AA /* 5.255.97.170/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xAB19C14F /* 171.25.193.79/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xAB19C150 /* 171.25.193.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x8E2CAA88 /* 142.44.170.136/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x95381685 /* 149.56.22.133/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xD18D3B74 /* 209.141.59.116/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC350971E /* 195.80.151.30/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x2D0B3930 /* 45.11.57.48/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -713,7 +677,7 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0x67A3DA0B /* 103.163.218.11/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x5BCB0573 /* 91.203.5.115/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x7223F596 /* 114.35.245.150/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6BBD07B9 /* 107.189.7.185/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC6FB5463 /* 198.251.84.99/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x5D6368C2 /* 93.99.104.194/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xD8499F4B /* 216.73.159.75/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xBE78E562 /* 190.120.229.98/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -775,7 +739,8 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0xD9AAC579 /* 217.170.197.121/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x4DDCC4FD /* 77.220.196.253/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB2AF94D1 /* 178.175.148.209/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68958DE5 /* 104.149.141.229/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC6FB588E /* 198.251.88.142/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6CB51BCD /* 108.181.27.205/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB07DEB5F /* 176.125.235.95/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x66827FEE /* 102.130.127.238/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xD45F324D /* 212.95.50.77/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -804,15 +769,13 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0xB96456F5 /* 185.100.86.245/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB964567A /* 185.100.86.122/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB96457EE /* 185.100.87.238/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466411 /* 109.70.100.17/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466410 /* 109.70.100.16/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466412 /* 109.70.100.18/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x5BD04B9C /* 91.208.75.156/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x05FF650A /* 5.255.101.10/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x5C570675 /* 92.87.6.117/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x25E48168 /* 37.228.129.104/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x5110212A /* 81.16.33.42/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9822E8D /* 185.130.46.141/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC6FB5846 /* 198.251.88.70/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x179AB10F /* 23.154.177.15/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x179AB111 /* 23.154.177.17/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x179AB10E /* 23.154.177.14/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -880,7 +843,7 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0xBE67B358 /* 190.103.179.88/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xD420E2E6 /* 212.32.226.230/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x4B3F4323 /* 75.63.67.35/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F3DA99 /* 185.243.218.153/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9F3DACC /* 185.243.218.204/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB2DA9063 /* 178.218.144.99/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC7F9E6A3 /* 199.249.230.163/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC8191B0C /* 200.25.27.12/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -888,7 +851,7 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0x82C10F4F /* 130.193.15.79/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC7F9E69B /* 199.249.230.155/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC6709 /* 185.220.103.9/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC950A396 /* 201.80.163.150/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xBB142182 /* 187.20.33.130/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x68DBEC64 /* 104.219.236.100/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC37BD112 /* 195.123.209.18/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC02A74D2 /* 192.42.116.210/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -903,7 +866,7 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0x68F44988 /* 104.244.73.136/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC7F9E69F /* 199.249.230.159/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x2D5FA973 /* 45.95.169.115/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB9F3DA98 /* 185.243.218.152/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9F3DACA /* 185.243.218.202/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xD9AACC6E /* 217.170.204.110/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC7F9E6A1 /* 199.249.230.161/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC02A74D7 /* 192.42.116.215/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -936,7 +899,7 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0xC7F9E69E /* 199.249.230.158/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xAC51836E /* 172.81.131.110/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC02A74C2 /* 192.42.116.194/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBB143778 /* 187.20.55.120/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xBB143BA4 /* 187.20.59.164/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC7F9E69A /* 199.249.230.154/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC02A74D9 /* 192.42.116.217/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC7F9E697 /* 199.249.230.151/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -969,11 +932,6 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0x66827FEF /* 102.130.127.239/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x894AA9F1 /* 137.74.169.241/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC02A74AF /* 192.42.116.175/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D46644B /* 109.70.100.75/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D46644C /* 109.70.100.76/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D46644D /* 109.70.100.77/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D46644F /* 109.70.100.79/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D46644E /* 109.70.100.78/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x8D620B83 /* 141.98.11.131/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x5EB0020A /* 94.176.2.10/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x2D9BADC2 /* 45.155.173.194/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -1063,7 +1021,7 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0xC7C3F836 /* 199.195.248.54/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xD9853B89 /* 217.133.59.137/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6D62D02A /* 109.98.208.42/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB84BDD2B /* 184.75.221.43/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB84BD6A3 /* 184.75.214.163/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC1BD64C5 /* 193.189.100.197/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC1BD64C7 /* 193.189.100.199/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC1BD64C2 /* 193.189.100.194/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -1149,12 +1107,12 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0x5E4BE151 /* 94.75.225.81/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9F7E262 /* 185.247.226.98/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x5C57066B /* 92.87.6.107/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xC21AC08E /* 194.26.192.142/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8A10F0 /* 45.138.16.240/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x801F000D /* 128.31.0.13/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x5E836526 /* 94.131.101.38/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xAB19C1EA /* 171.25.193.234/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xAB19C119 /* 171.25.193.25/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x023A38D4 /* 2.58.56.212/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8A102A /* 45.138.16.42/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB0795133 /* 176.121.81.51/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x5FD63661 /* 95.214.54.97/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x5BCB9174 /* 91.203.145.116/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -1173,9 +1131,10 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0xB9DC6706 /* 185.220.103.6/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xA2F74AC8 /* 162.247.74.200/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9DC6705 /* 185.220.103.5/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xB2F9D1A4 /* 178.249.209.164/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB2F9D1A7 /* 178.249.209.167/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x68958375 /* 104.149.131.117/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6DE4281D /* 109.228.40.29/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD05D9 /* 107.189.5.217/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB970930A /* 185.112.147.10/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x2D5C014A /* 45.92.1.74/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xCDB97321 /* 205.185.115.33/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -1221,7 +1180,7 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0x05FF647E /* 5.255.100.126/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x8FC6EB34 /* 143.198.235.52/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xBE7B2CAB /* 190.123.44.171/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xD8BAFA35 /* 216.186.250.53/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x601BC685 /* 96.27.198.133/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB92AAACB /* 185.42.170.203/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x050246DF /* 5.2.70.223/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x60420F98 /* 96.66.15.152/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -1360,7 +1319,7 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0x59B9558C /* 89.185.85.140/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x8E2C9C82 /* 142.44.156.130/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x4F89CA5C /* 79.137.202.92/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x5BCE1B1A /* 91.206.27.26/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BCE1A1A /* 91.206.26.26/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x55EF2899 /* 85.239.40.153/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x5FD61969 /* 95.214.25.105/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x8E04CDEE /* 142.4.205.238/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -1381,7 +1340,9 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0x807FB41E /* 128.127.180.30/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6D7ADDE0 /* 109.122.221.224/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x5FD3F41C /* 95.211.244.28/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBD93BDBE /* 189.147.189.190/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xBD93A818 /* 189.147.168.24/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xBD93A9C3 /* 189.147.169.195/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xBD93A7A3 /* 189.147.167.163/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x25307840 /* 37.48.120.64/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xD5BE1C83 /* 213.190.28.131/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x2EB7DBA2 /* 46.183.219.162/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -1446,11 +1407,8 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0x2D5FA9A1 /* 45.95.169.161/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xBCA60020 /* 188.166.0.32/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x4F89CB44 /* 79.137.203.68/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466414 /* 109.70.100.20/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466413 /* 109.70.100.19/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466415 /* 109.70.100.21/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x92BE749E /* 146.190.116.158/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x9018C512 /* 144.24.197.18/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x9018C570 /* 144.24.197.112/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x05FF68C5 /* 5.255.104.197/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xD47174B8 /* 212.113.116.184/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x257899E5 /* 37.120.153.229/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -1562,7 +1520,8 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0x25E48183 /* 37.228.129.131/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x59936DE2 /* 89.147.109.226/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x688CB49D /* 104.140.180.157/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x68958ED9 /* 104.149.142.217/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6CB51F55 /* 108.181.31.85/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6CB52617 /* 108.181.38.23/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC0D2A06B /* 192.210.160.107/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x5BC7293B /* 91.199.41.59/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x4B7F07AE /* 75.127.7.174/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -1571,18 +1530,8 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0x86D15078 /* 134.209.80.120/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x9FCB023C /* 159.203.2.60/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xA45C402B /* 164.92.64.43/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D8DD743 /* 45.141.215.67/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x023A3825 /* 2.58.56.37/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xAC518389 /* 172.81.131.137/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466452 /* 109.70.100.82/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466450 /* 109.70.100.80/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466451 /* 109.70.100.81/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466455 /* 109.70.100.85/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466458 /* 109.70.100.88/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466457 /* 109.70.100.87/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466456 /* 109.70.100.86/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466454 /* 109.70.100.84/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466453 /* 109.70.100.83/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x6D466459 /* 109.70.100.89/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xD9A06589 /* 217.160.101.137/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x92464C4E /* 146.70.76.78/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB975D709 /* 185.117.215.9/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -1628,7 +1577,7 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0x40B02A98 /* 64.176.42.152/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x03174FDF /* 3.23.79.223/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x76C13BF4 /* 118.193.59.244/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x2D8C8F68 /* 45.140.143.104/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8CBD2D /* 45.140.189.45/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x95669D52 /* 149.102.157.82/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x95669D57 /* 149.102.157.87/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x1797E807 /* 23.151.232.7/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -1658,12 +1607,15 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0x55B8FB1C /* 85.184.251.28/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB96A5EC3 /* 185.106.94.195/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB92C5239 /* 185.44.82.57/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x55423069 /* 85.66.48.105/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5B52D475 /* 91.82.212.117/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5E158D6B /* 94.21.141.107/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x554230A7 /* 85.66.48.167/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x5EB10987 /* 94.177.9.135/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x518FED9C /* 81.143.237.156/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x6D7ADD0B /* 109.122.221.11/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC617BCAA /* 198.23.188.170/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0x507D4773 /* 80.125.71.115/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x9522F583 /* 149.34.245.131/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BD9DBF9 /* 91.217.219.249/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x05C4727B /* 5.196.114.123/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x1789F9D1 /* 23.137.249.209/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xC1231280 /* 193.35.18.128/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -1735,7 +1687,7 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0x3E852D02 /* 62.133.45.2/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB9F6BD4D /* 185.246.189.77/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x679A3707 /* 103.154.55.7/32 */, 32, NDPI_PROTOCOL_TOR }, - { 0xBF659D60 /* 191.101.157.96/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x9C9239B2 /* 156.146.57.178/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x877DE97F /* 135.125.233.127/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x3359A505 /* 51.89.165.5/32 */, 32, NDPI_PROTOCOL_TOR }, { 0x8C639452 /* 140.99.148.82/32 */, 32, NDPI_PROTOCOL_TOR }, @@ -1752,6 +1704,683 @@ static ndpi_network ndpi_protocol_tor_protocol_list[] = { { 0xB91D08D1 /* 185.29.8.209/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB91D08D3 /* 185.29.8.211/32 */, 32, NDPI_PROTOCOL_TOR }, { 0xB91D08D7 /* 185.29.8.215/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05A1DAD6 /* 5.161.218.214/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6C3DBD88 /* 108.61.189.136/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x88F46FA3 /* 136.244.111.163/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x25BB05C0 /* 37.187.5.192/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x0587A53A /* 5.135.165.58/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD5BE1C94 /* 213.190.28.148/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x054E5083 /* 5.78.80.131/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x53611425 /* 83.97.20.37/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8A106B /* 45.138.16.107/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5C0D434D /* 92.13.67.77/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB076C19B /* 176.118.193.155/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6514 /* 185.220.101.20/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6518 /* 185.220.101.24/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6513 /* 185.220.101.19/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6517 /* 185.220.101.23/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6512 /* 185.220.101.18/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6511 /* 185.220.101.17/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6516 /* 185.220.101.22/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6515 /* 185.220.101.21/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD47177DC /* 212.113.119.220/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2501C990 /* 37.1.201.144/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x4D69922A /* 77.105.146.42/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x82CCA103 /* 130.204.161.3/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x416CCAEA /* 65.108.202.234/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x9BFE1DDD /* 155.254.29.221/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB4952C14 /* 180.149.44.20/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1789F864 /* 23.137.248.100/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9D59AE7 /* 185.213.154.231/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9E6A27E /* 185.230.162.126/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x54FC7A37 /* 84.252.122.55/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9E6A3ED /* 185.230.163.237/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xADD4D169 /* 173.212.209.105/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x4D5B4B7A /* 77.91.75.122/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xACF58ECE /* 172.245.142.206/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x9471880A /* 148.113.136.10/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x55CAA35A /* 85.202.163.90/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x4F89C6D5 /* 79.137.198.213/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x179B1806 /* 23.155.24.6/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x179B1809 /* 23.155.24.9/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x179B180A /* 23.155.24.10/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x179B1808 /* 23.155.24.8/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x179B1803 /* 23.155.24.3/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x179B1807 /* 23.155.24.7/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x179B1804 /* 23.155.24.4/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x179B1802 /* 23.155.24.2/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5413B614 /* 84.19.182.20/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x179B1805 /* 23.155.24.5/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xBCF1B1F6 /* 188.241.177.246/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD05AD7E8 /* 208.90.215.232/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xAC6891CA /* 172.104.145.202/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD18D3BBE /* 209.141.59.190/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x4F7C4EE3 /* 79.124.78.227/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x559FD1AA /* 85.159.209.170/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x65635BE8 /* 101.99.91.232/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB96A5D8D /* 185.106.93.141/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xBC242CA6 /* 188.36.44.166/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8E729B /* 45.142.114.155/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9D59AE1 /* 185.213.154.225/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D509E8A /* 45.80.158.138/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x33C3A6A2 /* 51.195.166.162/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9FEC48D /* 185.254.196.141/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x67D45145 /* 103.212.81.69/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x9EAE7D13 /* 158.174.125.19/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB03A69BC /* 176.58.105.188/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D9A622E /* 45.154.98.46/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2E03C51B /* 46.3.197.27/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x536114FA /* 83.97.20.250/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC2054019 /* 194.5.64.25/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xBC1B6BEC /* 188.27.107.236/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x57793414 /* 87.121.52.20/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x877D37ED /* 135.125.55.237/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x33D28A40 /* 51.210.138.64/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x59936F9D /* 89.147.111.157/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05BD87C6 /* 5.189.135.198/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x86D1D76B /* 134.209.215.107/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xAC69F551 /* 172.105.245.81/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8F2A08D3 /* 143.42.8.211/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xAA27C2F0 /* 170.39.194.240/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5D5FE3E2 /* 93.95.227.226/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5FD3D267 /* 95.211.210.103/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC2A39D31 /* 194.163.157.49/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC2E9AE38 /* 194.233.174.56/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1799F81E /* 23.153.248.30/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1799F820 /* 23.153.248.32/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1799F821 /* 23.153.248.33/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44C2F /* 104.244.76.47/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1799F81F /* 23.153.248.31/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC123124D /* 193.35.18.77/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1231269 /* 193.35.18.105/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC651F /* 185.220.101.31/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6500 /* 185.220.101.0/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC651B /* 185.220.101.27/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC651C /* 185.220.101.28/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC651A /* 185.220.101.26/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC651D /* 185.220.101.29/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC651E /* 185.220.101.30/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6519 /* 185.220.101.25/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1789F88B /* 23.137.248.139/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1A88F81 /* 193.168.143.129/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8B637BB2 /* 139.99.123.178/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA213AF5D /* 162.19.175.93/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D80E8AA /* 45.128.232.170/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8A10CB /* 45.138.16.203/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA6003A0F /* 166.0.58.15/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D80E8A9 /* 45.128.232.169/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x59936D32 /* 89.147.109.50/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2EB7DB9F /* 46.183.219.159/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2EB7DB91 /* 46.183.219.145/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2EB7DB93 /* 46.183.219.147/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2EB7DEA4 /* 46.183.222.164/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2EB7DEA5 /* 46.183.222.165/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9645655 /* 185.100.86.85/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2EB7DEA6 /* 46.183.222.166/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2EB7DB9D /* 46.183.219.157/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5974EC5B /* 89.116.236.91/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D80E866 /* 45.128.232.102/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1231278 /* 193.35.18.120/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC123123D /* 193.35.18.61/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xAABBBC63 /* 170.187.188.99/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC047A6C4 /* 192.71.166.196/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x4115B072 /* 65.21.176.114/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5E66330F /* 94.102.51.15/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC662326C /* 198.98.50.108/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCDB97C04 /* 205.185.124.4/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x823D0E23 /* 130.61.14.35/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC11A732B /* 193.26.115.43/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x88F34A56 /* 136.243.74.86/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x88F348A9 /* 136.243.72.169/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x823DB897 /* 130.61.184.151/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FA9F2 /* 45.95.169.242/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x9018AE4B /* 144.24.174.75/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D0F9DB1 /* 45.15.157.177/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44DD3 /* 104.244.77.211/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1A9FE9B /* 193.169.254.155/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9F7E055 /* 185.247.224.85/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC205619E /* 194.5.97.158/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8D009A /* 45.141.0.154/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB992E8EA /* 185.146.232.234/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x416C4F7D /* 65.108.79.125/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB32BB649 /* 179.43.182.73/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x87B53CA7 /* 135.181.60.167/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05A13CC0 /* 5.161.60.192/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x94FB4FAE /* 148.251.79.174/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCFBC8B64 /* 207.188.139.100/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC20F7333 /* 194.15.115.51/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCFBC88D6 /* 207.188.136.214/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x55B8F835 /* 85.184.248.53/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2E14234A /* 46.20.35.74/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2E14234B /* 46.20.35.75/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8D931A0B /* 141.147.26.11/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x82A2367F /* 130.162.54.127/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA4446633 /* 164.68.102.51/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC20F7176 /* 194.15.113.118/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC6FB5166 /* 198.251.81.102/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D85EB92 /* 45.133.235.146/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x67A7EAC6 /* 103.167.234.198/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD026C /* 107.189.2.108/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x54FC7939 /* 84.252.121.57/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1F110076 /* 31.17.0.118/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC23D7874 /* 194.61.120.116/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC2579729 /* 194.87.151.41/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x25DD436B /* 37.221.67.107/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5F710C /* 45.95.113.12/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9E6A279 /* 185.230.162.121/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x54FC7991 /* 84.252.121.145/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9E6A228 /* 185.230.162.40/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9E6A3A5 /* 185.230.163.165/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9E6A25A /* 185.230.162.90/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9E6A282 /* 185.230.162.130/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9E6A3FB /* 185.230.163.251/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x67257DEC /* 103.37.125.236/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5FA4131D /* 95.164.19.29/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D0FB361 /* 45.15.179.97/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC24C897D /* 194.76.137.125/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x95CA4F65 /* 149.202.79.101/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x95CA4F81 /* 149.202.79.129/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC6623080 /* 198.98.48.128/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D3DB8CD /* 45.61.184.205/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x55D08B33 /* 85.208.139.51/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x529355C9 /* 82.147.85.201/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8E2C8554 /* 142.44.133.84/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8E2C8559 /* 142.44.133.89/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8E04CEF1 /* 142.4.206.241/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8E2C8555 /* 142.44.133.85/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8E2C8550 /* 142.44.133.80/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x4F89C367 /* 79.137.195.103/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5EE4A946 /* 94.228.169.70/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x59A392F8 /* 89.163.146.248/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D7ADDEF /* 109.122.221.239/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x90AC4904 /* 144.172.73.4/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1799F822 /* 23.153.248.34/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1799F826 /* 23.153.248.38/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1799F823 /* 23.153.248.35/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1799F825 /* 23.153.248.37/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1799F824 /* 23.153.248.36/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1799F827 /* 23.153.248.39/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x593A07B1 /* 89.58.7.177/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FA961 /* 45.95.169.97/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D52F9C8 /* 45.82.249.200/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x02397AD7 /* 2.57.122.215/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x923B23F6 /* 146.59.35.246/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x175F5C36 /* 23.95.92.54/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC2A9AFB8 /* 194.169.175.184/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9A65644 /* 185.166.86.68/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1231231 /* 193.35.18.49/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD064F /* 107.189.6.79/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xAABBB7CE /* 170.187.183.206/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB97092A8 /* 185.112.146.168/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44D4F /* 104.244.77.79/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCDB979AA /* 205.185.121.170/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB0614B97 /* 176.97.75.151/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5778FE30 /* 87.120.254.48/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1BBFF94 /* 193.187.255.148/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x052A50E8 /* 5.42.80.232/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x052A50EA /* 5.42.80.234/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x052A50E9 /* 5.42.80.233/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x26534EDE /* 38.83.78.222/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x052A50EB /* 5.42.80.235/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x052A50DB /* 5.42.80.219/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0E36 /* 107.189.14.54/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9527E17 /* 185.82.126.23/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xBF651F44 /* 191.101.31.68/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xBF651F2F /* 191.101.31.47/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xBF651F36 /* 191.101.31.54/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x50612BFB /* 80.97.43.251/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x59936E9A /* 89.147.110.154/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB32BB412 /* 179.43.180.18/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1FC0E8D5 /* 31.192.232.213/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x339F13B1 /* 51.159.19.177/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xACE82089 /* 172.232.32.137/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC169869B /* 193.105.134.155/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x265DF6B8 /* 38.93.246.184/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x52A5B6C7 /* 82.165.182.199/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x330FF9A0 /* 51.15.249.160/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D2A2F45 /* 45.42.47.69/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BD3735C /* 91.211.115.92/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD02B9 /* 107.189.2.185/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB98D9381 /* 185.141.147.129/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9E3866A /* 185.227.134.106/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC11A7323 /* 193.26.115.35/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8D620B3E /* 141.98.11.62/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8D620B1B /* 141.98.11.27/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x504E18A2 /* 80.78.24.162/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x4D518E43 /* 77.81.142.67/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x0522B605 /* 5.34.182.5/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC60C5BC4 /* 198.12.91.196/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2EA5F324 /* 46.165.243.36/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x9ADF9710 /* 154.223.151.16/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68C00012 /* 104.192.0.18/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2EEA2F69 /* 46.234.47.105/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x9820837A /* 152.32.131.122/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x9820BC63 /* 152.32.188.99/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC02A74BB /* 192.42.116.187/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC02A74BC /* 192.42.116.188/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8DD76E /* 45.141.215.110/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA45CA97E /* 164.92.169.126/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1DA7659 /* 193.218.118.89/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FA9E2 /* 45.95.169.226/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FA9E3 /* 45.95.169.227/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC11A733D /* 193.26.115.61/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9957859 /* 185.149.120.89/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D878414 /* 45.135.132.20/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB995786D /* 185.149.120.109/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9957871 /* 185.149.120.113/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x17B830B9 /* 23.184.48.185/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FA9A7 /* 45.95.169.167/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FA9A0 /* 45.95.169.160/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FA9A8 /* 45.95.169.168/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8E2CA3C9 /* 142.44.163.201/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05FF733A /* 5.255.115.58/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8F2A722E /* 143.42.114.46/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB32BB6E8 /* 179.43.182.232/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2578A617 /* 37.120.166.23/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC02A74BD /* 192.42.116.189/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x0238A434 /* 2.56.164.52/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FA9A9 /* 45.95.169.169/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FA9B1 /* 45.95.169.177/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCC890E6A /* 204.137.14.106/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCC890E5C /* 204.137.14.92/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCC890E69 /* 204.137.14.105/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCC890E68 /* 204.137.14.104/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD53DD736 /* 213.61.215.54/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x33A10840 /* 51.161.8.64/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC2933A17 /* 194.147.58.23/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB91D098A /* 185.29.9.138/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB91D0983 /* 185.29.9.131/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA3AC2D66 /* 163.172.45.102/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB32BBB84 /* 179.43.187.132/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FA9E5 /* 45.95.169.229/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC6FB5874 /* 198.251.88.116/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FA9E4 /* 45.95.169.228/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x4D5B4BC1 /* 77.91.75.193/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x425E6B5B /* 66.94.107.91/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5C570668 /* 92.87.6.104/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x907ED573 /* 144.126.213.115/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8E5DCEA3 /* 142.93.206.163/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x92468E2A /* 146.70.142.42/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x52C5B6A1 /* 82.197.182.161/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D4F6AAA /* 45.79.106.170/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xAC51839C /* 172.81.131.156/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x688932FE /* 104.137.50.254/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D834F0D /* 45.131.79.13/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2EB7DEAC /* 46.183.222.172/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2EB7DEAD /* 46.183.222.173/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x3359A67B /* 51.89.166.123/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6F5A9680 /* 111.90.150.128/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xBF65AE26 /* 191.101.174.38/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D0C0350 /* 45.12.3.80/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC02EE3B9 /* 192.46.227.185/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD447FDBD /* 212.71.253.189/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x4F880128 /* 79.136.1.40/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x339F97D8 /* 51.159.151.216/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x339F805C /* 51.159.128.92/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x339496CB /* 51.148.150.203/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5FB3E03E /* 95.179.224.62/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x339F9FB8 /* 51.159.159.184/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x339F8BAA /* 51.159.139.170/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x879421B6 /* 135.148.33.182/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x87947812 /* 135.148.120.18/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8794209E /* 135.148.32.158/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x879478DE /* 135.148.120.222/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x61737A55 /* 97.115.122.85/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD06D24E0 /* 208.109.36.224/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD06DD7BC /* 208.109.215.188/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC25795AA /* 194.87.149.170/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB91D098C /* 185.29.9.140/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB91D0AFC /* 185.29.10.252/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9FCE8DA /* 185.252.232.218/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8D5ECADD /* 141.94.202.221/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x339E3EFB /* 51.158.62.251/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9E6A382 /* 185.230.163.130/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD18D353E /* 209.141.53.62/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8DD76F /* 45.141.215.111/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FA96C /* 45.95.169.108/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FA968 /* 45.95.169.104/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x0587AED3 /* 5.135.174.211/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FA97E /* 45.95.169.126/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x59936E55 /* 89.147.110.85/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0264 /* 107.189.2.100/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68ED9E20 /* 104.237.158.32/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8794797C /* 135.148.121.124/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x0FCCDA28 /* 15.204.218.40/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D210FF3 /* 45.33.15.243/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8E2CEA45 /* 142.44.234.69/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8F2AE38C /* 143.42.227.140/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x923B0D71 /* 146.59.13.113/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x3980A824 /* 57.128.168.36/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5E8C733F /* 94.140.115.63/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8AC71807 /* 138.199.24.7/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9C19E86 /* 185.193.158.134/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BAED474 /* 107.174.212.116/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BAED408 /* 107.174.212.8/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC00392F4 /* 192.3.146.244/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC00392F3 /* 192.3.146.243/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BAFDA1A /* 107.175.218.26/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x3203B6AF /* 50.3.182.175/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x3203B6AD /* 50.3.182.173/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x3203B6AE /* 50.3.182.174/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xADE8C3AB /* 173.232.195.171/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xADE8C3AA /* 173.232.195.170/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC0F8A1C0 /* 192.248.161.192/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D7ADDFC /* 109.122.221.252/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x54FC7944 /* 84.252.121.68/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x54FC7AA6 /* 84.252.122.166/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC0D2A01C /* 192.210.160.28/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC0D2A01D /* 192.210.160.29/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA77260F3 /* 167.114.96.243/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9E6A25E /* 185.230.162.94/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCBCE7A4D /* 203.206.122.77/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD030B /* 107.189.3.11/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8F2AC222 /* 143.42.194.34/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8E7261 /* 45.142.114.97/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC0D2AF22 /* 192.210.175.34/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC0D2FF20 /* 192.210.255.32/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC0D2AF23 /* 192.210.175.35/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x504E19F9 /* 80.78.25.249/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FA97F /* 45.95.169.127/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FA980 /* 45.95.169.128/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xAD2C8BA6 /* 173.44.139.166/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xAD2C8BA7 /* 173.44.139.167/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xAD2C8BA3 /* 173.44.139.163/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9517378 /* 185.81.115.120/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xAD2C8B94 /* 173.44.139.148/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xAD2C8BAA /* 173.44.139.170/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6604 /* 185.220.102.4/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6608 /* 185.220.102.8/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6607 /* 185.220.102.7/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9DC6606 /* 185.220.102.6/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xAB19DD0C /* 171.25.221.12/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2530469C /* 37.48.70.156/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9B19722 /* 185.177.151.34/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA221B10F /* 162.33.177.15/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB91D0992 /* 185.29.9.146/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB91D0987 /* 185.29.9.135/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB91D0AF6 /* 185.29.10.246/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB91D0AF4 /* 185.29.10.244/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB91D0985 /* 185.29.9.133/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB91D0AF7 /* 185.29.10.247/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB91D0988 /* 185.29.9.136/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5C015A /* 45.92.1.90/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D9A6271 /* 45.154.98.113/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xACF5FBCB /* 172.245.251.203/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x9F59A0E1 /* 159.89.160.225/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD445A750 /* 212.69.167.80/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05FF7FDE /* 5.255.127.222/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x429776E8 /* 66.151.118.232/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x42977653 /* 66.151.118.83/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xAC564E99 /* 172.86.78.153/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x42977643 /* 66.151.118.67/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x429776E7 /* 66.151.118.231/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB32BB63A /* 179.43.182.58/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x90AC7637 /* 144.172.118.55/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x923BEB06 /* 146.59.235.6/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x923BED42 /* 146.59.237.66/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x566B68F2 /* 86.107.104.242/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D58DF8D /* 45.88.223.141/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7F70AA9 /* 199.247.10.169/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x50424027 /* 80.66.64.39/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D832EB2 /* 45.131.46.178/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC12B68A2 /* 193.43.104.162/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D58DF97 /* 45.88.223.151/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x877DFAE1 /* 135.125.250.225/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x877DFF22 /* 135.125.255.34/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC12B68B6 /* 193.43.104.182/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x33C373EE /* 51.195.115.238/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8E2C855E /* 142.44.133.94/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8E2C855F /* 142.44.133.95/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB91D0999 /* 185.29.9.153/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB91D0998 /* 185.29.9.152/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB91D0995 /* 185.29.9.149/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB91D0994 /* 185.29.9.148/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB91D0997 /* 185.29.9.151/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5FB3B7B9 /* 95.179.183.185/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x95669CA5 /* 149.102.156.165/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC8191B70 /* 200.25.27.112/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D50D03B /* 45.80.208.59/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x93873ECA /* 147.135.62.202/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x93873ECD /* 147.135.62.205/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x93873ECB /* 147.135.62.203/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x93873EC9 /* 147.135.62.201/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5D636812 /* 93.99.104.18/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6D689916 /* 109.104.153.22/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x33519352 /* 51.81.147.82/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x3351FDC2 /* 51.81.253.194/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x3351FDC0 /* 51.81.253.192/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x593A1AD8 /* 89.58.26.216/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x4D5B556B /* 77.91.85.107/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1E9E9DD /* 193.233.233.221/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BD23B39 /* 91.210.59.57/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x90AC7631 /* 144.172.118.49/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x02397AF6 /* 2.57.122.246/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2EB7DEA7 /* 46.183.222.167/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2EB7DEAA /* 46.183.222.170/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2EB7DEA9 /* 46.183.222.169/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2EB7DEAF /* 46.183.222.175/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC66239B9 /* 198.98.57.185/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D3DBBF9 /* 45.61.187.249/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6CB57C8F /* 108.181.124.143/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x54D3E136 /* 84.211.225.54/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA3ACD7EC /* 163.172.215.236/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x52998A3B /* 82.153.138.59/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x59EA9521 /* 89.234.149.33/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9D900E4 /* 185.217.0.228/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC079712F /* 192.121.113.47/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5D636880 /* 93.99.104.128/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC6623021 /* 198.98.48.33/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5CC03A /* 45.92.192.58/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8B630839 /* 139.99.8.57/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9F41828 /* 185.244.24.40/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1FDC5790 /* 31.220.87.144/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05FF7DC4 /* 5.255.125.196/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x55CB1A35 /* 85.203.26.53/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x65247275 /* 101.36.114.117/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA7470E86 /* 167.71.14.134/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x652468D4 /* 101.36.104.212/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x65246929 /* 101.36.105.41/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x9820C9C6 /* 152.32.201.198/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x9820B93E /* 152.32.185.62/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x98208B95 /* 152.32.139.149/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x98208303 /* 152.32.131.3/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x9820CA31 /* 152.32.202.49/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x9820FB79 /* 152.32.251.121/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x652472C7 /* 101.36.114.199/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x98209094 /* 152.32.144.148/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x98208003 /* 152.32.128.3/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x652470DA /* 101.36.112.218/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x982091F0 /* 152.32.145.240/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x76C12123 /* 118.193.33.35/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5F6FEE00 /* 95.111.238.0/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9CF6B03 /* 185.207.107.3/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9F41829 /* 185.244.24.41/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9CC35C4 /* 185.204.53.196/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5275FFE7 /* 82.117.255.231/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x33C35B7C /* 51.195.91.124/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5C19D3CA /* 92.25.211.202/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x25E4813F /* 37.228.129.63/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9F3DA23 /* 185.243.218.35/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FA963 /* 45.95.169.99/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x93BD8376 /* 147.189.131.118/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0160 /* 107.189.1.96/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x55D1B067 /* 85.209.176.103/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x90AC7632 /* 144.172.118.50/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9B53D7E /* 185.181.61.126/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x3EAB88FB /* 62.171.136.251/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x7077D28B /* 112.119.210.139/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x70771B92 /* 112.119.27.146/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x3A9936C1 /* 58.153.54.193/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5EE4A4E0 /* 94.228.164.224/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9B53C14 /* 185.181.60.20/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x68F44A08 /* 104.244.74.8/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0C99 /* 107.189.12.153/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC66235E1 /* 198.98.53.225/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD08B0 /* 107.189.8.176/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC66233D0 /* 198.98.51.208/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05FF732A /* 5.255.115.42/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7C3F8D1 /* 199.195.248.209/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x14D08114 /* 20.208.129.20/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5B530041 /* 91.83.0.65/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x0587E683 /* 5.135.230.131/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5E15A6B4 /* 94.21.166.180/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB076C121 /* 176.118.193.33/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FA98B /* 45.95.169.139/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FA985 /* 45.95.169.133/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FA989 /* 45.95.169.137/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FA988 /* 45.95.169.136/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FA984 /* 45.95.169.132/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6DF89425 /* 109.248.148.37/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BE05C28 /* 91.224.92.40/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BE05C6E /* 91.224.92.110/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xADFFFFD7 /* 173.255.255.215/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC2C37884 /* 194.195.120.132/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xACE9D1B3 /* 172.233.209.179/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8B90D529 /* 139.144.213.41/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC09B58F3 /* 192.155.88.243/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC21AC04F /* 194.26.192.79/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x4ACFF8AC /* 74.207.248.172/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xACE8A1CD /* 172.232.161.205/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB069FD22 /* 176.105.253.34/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x54FC7A04 /* 84.252.122.4/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x54FC7ACB /* 84.252.122.203/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x54FC7A33 /* 84.252.122.51/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9E6A2AA /* 185.230.162.170/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x54FC7916 /* 84.252.121.22/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9E6A302 /* 185.230.163.2/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x9213C441 /* 146.19.196.65/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x54FC79F3 /* 84.252.121.243/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x1FAA167F /* 31.170.22.127/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BE7B61D /* 91.231.182.29/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8FB23B55 /* 143.178.59.85/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xACE9E30F /* 172.233.227.15/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xACE8A1CE /* 172.232.161.206/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9F4182A /* 185.244.24.42/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xACE9E311 /* 172.233.227.17/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC37BD9FA /* 195.123.217.250/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D8A57EE /* 45.138.87.238/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x55CC74D3 /* 85.204.116.211/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB211AABD /* 178.17.170.189/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D4FFD4C /* 45.79.253.76/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D3851BE /* 45.56.81.190/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BDBED38 /* 91.219.237.56/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BDBEFA6 /* 91.219.239.166/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5100F8D2 /* 81.0.248.210/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7C3F9D6 /* 199.195.249.214/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x72C74B6F /* 114.199.75.111/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2DC0B02C /* 45.192.176.44/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FA995 /* 45.95.169.149/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FA994 /* 45.95.169.148/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FA998 /* 45.95.169.152/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FA997 /* 45.95.169.151/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x53614F9F /* 83.97.79.159/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D5FA991 /* 45.95.169.145/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x33598A33 /* 51.89.138.51/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB2FD20F4 /* 178.253.32.244/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D387F3F /* 45.56.127.63/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC3609782 /* 195.96.151.130/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x342A1300 /* 52.42.19.0/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x36FAA234 /* 54.250.162.52/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x12B96726 /* 18.185.103.38/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2BCEEB5E /* 43.206.235.94/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x36C951FA /* 54.201.81.250/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x0D73E5B0 /* 13.115.229.176/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2BCEFC7B /* 43.206.252.123/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x36CA5703 /* 54.202.87.3/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x36C7F981 /* 54.199.249.129/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x365FA871 /* 54.95.168.113/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x34C2D24D /* 52.194.210.77/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2EB7DEB5 /* 46.183.222.181/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2EB7DEB7 /* 46.183.222.183/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9843503 /* 185.132.53.3/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2EB7DEB8 /* 46.183.222.184/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC20F73D4 /* 194.15.115.212/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC20F7085 /* 194.15.112.133/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD1727ECD /* 209.114.126.205/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5FD61A76 /* 95.214.26.118/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB8699232 /* 184.105.146.50/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x4113A75A /* 65.19.167.90/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x9EDC50D8 /* 158.220.80.216/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x25FC041A /* 37.252.4.26/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xCED9D80C /* 206.217.216.12/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB91D099E /* 185.29.9.158/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB91D08C4 /* 185.29.8.196/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB91D099D /* 185.29.9.157/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB91D099A /* 185.29.9.154/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB91D099C /* 185.29.9.156/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC063956F /* 192.99.149.111/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x25DDD491 /* 37.221.212.145/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB919323D /* 185.25.50.61/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x907E841E /* 144.126.132.30/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x907E984D /* 144.126.152.77/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC129E275 /* 193.41.226.117/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9ECE41C /* 185.236.228.28/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC3509720 /* 195.80.151.32/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x33265187 /* 51.38.81.135/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC063A8B4 /* 192.99.168.180/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x923B2326 /* 146.59.35.38/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05C40871 /* 5.196.8.113/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x33267176 /* 51.38.113.118/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD44986CC /* 212.73.134.204/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x57610D89 /* 87.97.13.137/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC6623918 /* 198.98.57.24/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5E8C7079 /* 94.140.112.121/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1DA7668 /* 193.218.118.104/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9E6A3F4 /* 185.230.163.244/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x82FF4E11 /* 130.255.78.17/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x3E3FF407 /* 62.63.244.7/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D585A85 /* 45.88.90.133/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2E116752 /* 46.17.103.82/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xAC6BF147 /* 172.107.241.71/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC7C3FD7C /* 199.195.253.124/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x51070AD8 /* 81.7.10.216/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D58945A /* 45.88.148.90/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x05B4D0B4 /* 5.180.208.180/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1DA7685 /* 193.218.118.133/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xAC68F39B /* 172.104.243.155/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5D843FE0 /* 93.132.63.224/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x02F38603 /* 2.243.134.3/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x4E300F54 /* 78.48.15.84/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x807FB49C /* 128.127.180.156/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x8BA2BE85 /* 139.162.190.133/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC2E9AA11 /* 194.233.170.17/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6DCDD371 /* 109.205.211.113/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x593A120A /* 89.58.18.10/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x593A3419 /* 89.58.52.25/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xA45C517E /* 164.92.81.126/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x55C34FAE /* 85.195.79.174/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x52A5ED0F /* 82.165.237.15/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D527AA1 /* 45.82.122.161/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC314117F /* 195.20.17.127/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x12B7E27B /* 18.183.226.123/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC124754C /* 193.36.117.76/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x33269E62 /* 51.38.158.98/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5BEC74D2 /* 91.236.116.210/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2578F712 /* 37.120.247.18/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2D3D8AF3 /* 45.61.138.243/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5E83025E /* 94.131.2.94/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x504E1895 /* 80.78.24.149/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9F8A015 /* 185.248.160.21/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x2578EF67 /* 37.120.239.103/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5B6BF9ED /* 91.107.249.237/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x416DD905 /* 65.109.217.5/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x26B428EB /* 38.180.40.235/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x681CDD2A /* 104.28.221.42/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x681CFD2A /* 104.28.253.42/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x681CFE11 /* 104.28.254.17/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x681CDE11 /* 104.28.222.17/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x681CDFC6 /* 104.28.223.198/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x681CFFC6 /* 104.28.255.198/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x6BBD0C31 /* 107.189.12.49/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xD9778FD9 /* 217.119.143.217/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x4255AD27 /* 66.85.173.39/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC6FB509F /* 198.251.80.159/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xC1C952A2 /* 193.201.82.162/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0xB9705343 /* 185.112.83.67/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x536114C0 /* 83.97.20.192/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x548C9171 /* 84.140.145.113/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x4AD0B2A6 /* 74.208.178.166/32 */, 32, NDPI_PROTOCOL_TOR }, + { 0x5D5ACB2A /* 93.90.203.42/32 */, 32, NDPI_PROTOCOL_TOR }, /* End */ { 0x0, 0, 0 } }; diff --git a/src/lib/inc_generated/ndpi_zoom_match.c.inc b/src/lib/inc_generated/ndpi_zoom_match.c.inc index c5bc3c45c61..5263b5be7ed 100644 --- a/src/lib/inc_generated/ndpi_zoom_match.c.inc +++ b/src/lib/inc_generated/ndpi_zoom_match.c.inc @@ -23,21 +23,15 @@ static ndpi_network ndpi_protocol_zoom_protocol_list[] = { { 0x03072300 /* 3.7.35.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, { 0x03158980 /* 3.21.137.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, - { 0x03160B00 /* 3.22.11.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, - { 0x03175D00 /* 3.23.93.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, { 0x03192980 /* 3.25.41.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, - { 0x03192A00 /* 3.25.42.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, - { 0x03193100 /* 3.25.49.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, { 0x03501480 /* 3.80.20.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, { 0x03601300 /* 3.96.19.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, - { 0x03652080 /* 3.101.32.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, { 0x03653400 /* 3.101.52.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, { 0x03682280 /* 3.104.34.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, { 0x03787900 /* 3.120.121.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, { 0x037FC280 /* 3.127.194.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, { 0x03D04800 /* 3.208.72.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, { 0x03D3F100 /* 3.211.241.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, - { 0x03EB4500 /* 3.235.69.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, { 0x03EB4780 /* 3.235.71.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, { 0x03EB4880 /* 3.235.72.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, { 0x03EB4900 /* 3.235.73.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, @@ -61,7 +55,6 @@ static ndpi_network ndpi_protocol_zoom_protocol_list[] = { { 0x32EFCA00 /* 50.239.202.0/23 */, 23, NDPI_PROTOCOL_ZOOM }, { 0x32EFCC00 /* 50.239.204.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, { 0x343D6480 /* 52.61.100.128/25 */, 25, NDPI_PROTOCOL_ZOOM }, - { 0x34549700 /* 52.84.151.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, { 0x34CA3EC0 /* 52.202.62.192/26 */, 26, NDPI_PROTOCOL_ZOOM }, { 0x34D7A800 /* 52.215.168.0/25 */, 25, NDPI_PROTOCOL_ZOOM }, { 0x407D3E00 /* 64.125.62.0/24 */, 24, NDPI_PROTOCOL_ZOOM }, diff --git a/tests/cfgs/default/result/gnutella.pcap.out b/tests/cfgs/default/result/gnutella.pcap.out index 551a7baf655..ed24ea189d3 100644 --- a/tests/cfgs/default/result/gnutella.pcap.out +++ b/tests/cfgs/default/result/gnutella.pcap.out @@ -3,10 +3,9 @@ Guessed flow protos: 394 DPI Packets (TCP): 528 (3.85 pkts/flow) DPI Packets (UDP): 886 (1.45 pkts/flow) DPI Packets (other): 10 (1.00 pkts/flow) -Confidence Unknown : 388 (flows) +Confidence Unknown : 389 (flows) Confidence Match by port : 1 (flows) Confidence DPI : 370 (flows) -Confidence Match by IP : 1 (flows) Num dissector calls: 42860 (56.39 diss/flow) LRU cache ookla: 0/0/0 (insert/search/found) LRU cache bittorrent: 0/1170/0 (insert/search/found) @@ -21,11 +20,11 @@ Automa domain: 13/0 (search/found) Automa tls cert: 1/0 (search/found) Automa risk mask: 3/0 (search/found) Automa common alpns: 0/0 (search/found) -Patricia risk mask: 580/0 (search/found) +Patricia risk mask: 578/0 (search/found) Patricia risk: 2/0 (search/found) -Patricia protocols: 1803/1 (search/found) +Patricia protocols: 1804/0 (search/found) -Unknown 882 76832 388 +Unknown 883 76902 389 MDNS 18 1632 2 NetBIOS 15 1596 1 SSDP 46 8904 8 @@ -39,7 +38,6 @@ ICMPV6 21 1826 4 DHCPV6 7 1071 1 WSD 41 39162 4 LLMNR 10 770 6 -Tor 1 70 1 NAT-PMP 4 176 4 BACnet 2 140 1 @@ -374,52 +372,51 @@ JA3 Host Stats: 324 ICMPV6 [fe80::c50d:519f:96a4:e108]:0 -> [ff02::1]:0 [proto: 102/ICMPV6][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Network/14][1 pkts/86 bytes -> 0 pkts/0 bytes][Goodput ratio: 28/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 325 ICMPV6 [::]:0 -> [ff02::1:ffa4:e108]:0 [proto: 102/ICMPV6][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Network/14][1 pkts/78 bytes -> 0 pkts/0 bytes][Goodput ratio: 20/0][< 1 sec][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 326 UDP 10.0.2.15:63717 -> 224.0.0.252:5355 [proto: 154/LLMNR][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Network/14][1 pkts/71 bytes -> 0 pkts/0 bytes][Goodput ratio: 40/0][< 1 sec][Hostname/SNI: msedgewin10][PLAIN TEXT (MSEDGEWIN)][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 327 UDP 10.0.2.15:28681 -> 91.206.27.26:6578 [proto: 163/Tor][IP: 163/Tor][Encrypted][Confidence: Match by IP][DPI packets: 1][cat: VPN/2][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 328 UDP 10.0.2.15:28681 -> 36.233.3.223:12848 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 329 UDP 10.0.2.15:28681 -> 41.100.120.146:12838 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 330 UDP 10.0.2.15:28681 -> 58.182.171.50:15180 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 331 UDP 10.0.2.15:28681 -> 66.177.5.135:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 332 UDP 10.0.2.15:28681 -> 79.86.173.45:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 333 UDP 10.0.2.15:28681 -> 80.236.247.120:1032 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 334 UDP 10.0.2.15:28681 -> 81.242.191.215:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 335 UDP 10.0.2.15:28681 -> 81.249.64.215:25058 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 336 UDP 10.0.2.15:28681 -> 83.46.253.7:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 337 UDP 10.0.2.15:28681 -> 84.126.240.32:45313 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 338 UDP 10.0.2.15:28681 -> 86.225.140.186:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 339 UDP 10.0.2.15:28681 -> 88.123.159.111:44729 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 340 UDP 10.0.2.15:28681 -> 88.127.72.106:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 341 UDP 10.0.2.15:28681 -> 88.168.175.31:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 342 UDP 10.0.2.15:28681 -> 88.168.182.103:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 343 UDP 10.0.2.15:28681 -> 89.157.59.43:56919 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 344 UDP 10.0.2.15:28681 -> 91.162.52.93:34799 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 345 UDP 10.0.2.15:28681 -> 91.169.215.227:26820 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 346 UDP 10.0.2.15:28681 -> 91.182.44.202:30277 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 347 UDP 10.0.2.15:28681 -> 96.29.197.138:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 348 UDP 10.0.2.15:28681 -> 107.4.56.177:10000 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 349 UDP 10.0.2.15:28681 -> 114.39.154.69:4832 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 350 UDP 10.0.2.15:28681 -> 114.73.129.26:53585 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 351 UDP 10.0.2.15:28681 -> 115.195.105.243:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 352 UDP 10.0.2.15:28681 -> 120.156.204.38:54832 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 353 UDP 10.0.2.15:28681 -> 126.117.45.151:19323 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 354 UDP 10.0.2.15:28681 -> 154.3.42.104:11804 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 355 UDP 10.0.2.15:28681 -> 165.84.140.96:14400 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 356 UDP 10.0.2.15:28681 -> 173.178.192.76:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 357 UDP 10.0.2.15:28681 -> 174.115.111.224:51984 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 358 UDP 10.0.2.15:28681 -> 176.150.126.156:16471 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 359 UDP 10.0.2.15:28681 -> 176.155.52.115:53956 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][PLAIN TEXT ( kWGND)][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 360 UDP 10.0.2.15:28681 -> 176.191.49.159:1024 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 361 UDP 10.0.2.15:28681 -> 178.51.146.115:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 362 UDP 10.0.2.15:28681 -> 186.93.139.92:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 363 UDP 10.0.2.15:28681 -> 187.37.87.189:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 364 UDP 10.0.2.15:28681 -> 188.44.126.74:54633 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 365 UDP 10.0.2.15:28681 -> 195.181.151.217:25282 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 366 UDP 10.0.2.15:28681 -> 196.74.159.56:29271 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 367 UDP 10.0.2.15:28681 -> 212.68.248.153:27223 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 368 UDP 10.0.2.15:28681 -> 213.166.132.204:11194 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 369 UDP 10.0.2.15:57619 -> 10.0.2.2:5351 [proto: 312/NAT-PMP][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Network/14][1 pkts/44 bytes -> 0 pkts/0 bytes][Goodput ratio: 4/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 370 UDP 10.0.2.15:57620 -> 10.0.2.2:5351 [proto: 312/NAT-PMP][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Network/14][1 pkts/44 bytes -> 0 pkts/0 bytes][Goodput ratio: 4/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 371 UDP 10.0.2.15:57621 -> 10.0.2.2:5351 [proto: 312/NAT-PMP][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Network/14][1 pkts/44 bytes -> 0 pkts/0 bytes][Goodput ratio: 4/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 372 UDP 10.0.2.15:57622 -> 10.0.2.2:5351 [proto: 312/NAT-PMP][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Network/14][1 pkts/44 bytes -> 0 pkts/0 bytes][Goodput ratio: 4/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 327 UDP 10.0.2.15:28681 -> 36.233.3.223:12848 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 328 UDP 10.0.2.15:28681 -> 41.100.120.146:12838 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 329 UDP 10.0.2.15:28681 -> 58.182.171.50:15180 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 330 UDP 10.0.2.15:28681 -> 66.177.5.135:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 331 UDP 10.0.2.15:28681 -> 79.86.173.45:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 332 UDP 10.0.2.15:28681 -> 80.236.247.120:1032 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 333 UDP 10.0.2.15:28681 -> 81.242.191.215:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 334 UDP 10.0.2.15:28681 -> 81.249.64.215:25058 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 335 UDP 10.0.2.15:28681 -> 83.46.253.7:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 336 UDP 10.0.2.15:28681 -> 84.126.240.32:45313 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 337 UDP 10.0.2.15:28681 -> 86.225.140.186:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 338 UDP 10.0.2.15:28681 -> 88.123.159.111:44729 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 339 UDP 10.0.2.15:28681 -> 88.127.72.106:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 340 UDP 10.0.2.15:28681 -> 88.168.175.31:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 341 UDP 10.0.2.15:28681 -> 88.168.182.103:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 342 UDP 10.0.2.15:28681 -> 89.157.59.43:56919 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 343 UDP 10.0.2.15:28681 -> 91.162.52.93:34799 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 344 UDP 10.0.2.15:28681 -> 91.169.215.227:26820 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 345 UDP 10.0.2.15:28681 -> 91.182.44.202:30277 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 346 UDP 10.0.2.15:28681 -> 96.29.197.138:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 347 UDP 10.0.2.15:28681 -> 107.4.56.177:10000 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 348 UDP 10.0.2.15:28681 -> 114.39.154.69:4832 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 349 UDP 10.0.2.15:28681 -> 114.73.129.26:53585 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 350 UDP 10.0.2.15:28681 -> 115.195.105.243:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 351 UDP 10.0.2.15:28681 -> 120.156.204.38:54832 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 352 UDP 10.0.2.15:28681 -> 126.117.45.151:19323 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 353 UDP 10.0.2.15:28681 -> 154.3.42.104:11804 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 354 UDP 10.0.2.15:28681 -> 165.84.140.96:14400 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 355 UDP 10.0.2.15:28681 -> 173.178.192.76:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 356 UDP 10.0.2.15:28681 -> 174.115.111.224:51984 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 357 UDP 10.0.2.15:28681 -> 176.150.126.156:16471 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 358 UDP 10.0.2.15:28681 -> 176.155.52.115:53956 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][PLAIN TEXT ( kWGND)][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 359 UDP 10.0.2.15:28681 -> 176.191.49.159:1024 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 360 UDP 10.0.2.15:28681 -> 178.51.146.115:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 361 UDP 10.0.2.15:28681 -> 186.93.139.92:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 362 UDP 10.0.2.15:28681 -> 187.37.87.189:6346 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 363 UDP 10.0.2.15:28681 -> 188.44.126.74:54633 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 364 UDP 10.0.2.15:28681 -> 195.181.151.217:25282 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 365 UDP 10.0.2.15:28681 -> 196.74.159.56:29271 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 366 UDP 10.0.2.15:28681 -> 212.68.248.153:27223 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 367 UDP 10.0.2.15:28681 -> 213.166.132.204:11194 [proto: 35/Gnutella][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Download/7][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 36/0][< 1 sec][Risk: ** Unsafe Protocol **** Unidirectional Traffic **][Risk Score: 20][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 368 UDP 10.0.2.15:57619 -> 10.0.2.2:5351 [proto: 312/NAT-PMP][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Network/14][1 pkts/44 bytes -> 0 pkts/0 bytes][Goodput ratio: 4/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 369 UDP 10.0.2.15:57620 -> 10.0.2.2:5351 [proto: 312/NAT-PMP][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Network/14][1 pkts/44 bytes -> 0 pkts/0 bytes][Goodput ratio: 4/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 370 UDP 10.0.2.15:57621 -> 10.0.2.2:5351 [proto: 312/NAT-PMP][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Network/14][1 pkts/44 bytes -> 0 pkts/0 bytes][Goodput ratio: 4/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 371 UDP 10.0.2.15:57622 -> 10.0.2.2:5351 [proto: 312/NAT-PMP][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Network/14][1 pkts/44 bytes -> 0 pkts/0 bytes][Goodput ratio: 4/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] Undetected flows: @@ -709,105 +706,106 @@ Undetected flows: 284 UDP 10.0.2.15:28681 -> 82.36.106.134:3927 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 285 UDP 10.0.2.15:28681 -> 84.118.116.198:44616 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 286 UDP 10.0.2.15:28681 -> 87.75.180.80:35361 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 287 UDP 10.0.2.15:28681 -> 94.134.154.158:54130 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 288 UDP 10.0.2.15:28681 -> 94.139.21.182:50110 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 289 UDP 10.0.2.15:28681 -> 94.215.183.71:31310 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 290 UDP 10.0.2.15:28681 -> 95.10.205.67:48380 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 291 UDP 10.0.2.15:28681 -> 98.215.130.156:12405 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 292 UDP 10.0.2.15:28681 -> 98.249.190.8:25198 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 293 UDP 10.0.2.15:28681 -> 99.199.148.6:4338 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 294 UDP 10.0.2.15:28681 -> 101.136.187.253:10914 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 295 UDP 10.0.2.15:28681 -> 104.156.226.72:19814 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 296 UDP 10.0.2.15:28681 -> 104.238.172.250:42925 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 297 UDP 10.0.2.15:28681 -> 106.104.88.139:7423 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 298 UDP 10.0.2.15:28681 -> 111.241.31.96:8349 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 299 UDP 10.0.2.15:28681 -> 112.10.134.44:19739 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 300 UDP 10.0.2.15:28681 -> 112.105.52.2:6831 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 301 UDP 10.0.2.15:28681 -> 112.119.59.24:28755 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 302 UDP 10.0.2.15:28681 -> 113.252.83.132:57131 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 303 UDP 10.0.2.15:28681 -> 113.252.86.162:54459 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 304 UDP 10.0.2.15:28681 -> 113.252.86.162:54914 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 305 UDP 10.0.2.15:28681 -> 113.252.86.162:59384 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 306 UDP 10.0.2.15:28681 -> 113.252.86.162:59875 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 307 UDP 10.0.2.15:28681 -> 113.252.91.201:4297 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 308 UDP 10.0.2.15:28681 -> 113.252.206.254:49737 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 309 UDP 10.0.2.15:28681 -> 113.254.140.225:63637 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 310 UDP 10.0.2.15:28681 -> 113.255.200.161:65274 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 311 UDP 10.0.2.15:28681 -> 113.255.250.32:23458 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 312 UDP 10.0.2.15:28681 -> 113.255.250.32:52647 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 313 UDP 10.0.2.15:28681 -> 113.255.250.32:52660 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 314 UDP 10.0.2.15:28681 -> 114.27.24.95:10728 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 315 UDP 10.0.2.15:28681 -> 114.27.24.95:10791 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 316 UDP 10.0.2.15:28681 -> 114.36.234.196:11629 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 317 UDP 10.0.2.15:28681 -> 114.40.67.191:14971 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 318 UDP 10.0.2.15:28681 -> 114.40.163.123:55341 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 319 UDP 10.0.2.15:28681 -> 114.45.40.28:2656 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 320 UDP 10.0.2.15:28681 -> 114.47.227.91:54463 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 321 UDP 10.0.2.15:28681 -> 114.47.227.91:58856 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 322 UDP 10.0.2.15:28681 -> 116.241.162.162:59016 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 323 UDP 10.0.2.15:28681 -> 118.166.252.163:14391 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 324 UDP 10.0.2.15:28681 -> 118.168.15.71:53516 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 325 UDP 10.0.2.15:28681 -> 118.168.15.71:53707 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 326 UDP 10.0.2.15:28681 -> 119.14.143.237:8075 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 327 UDP 10.0.2.15:28681 -> 119.14.143.237:13965 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 328 UDP 10.0.2.15:28681 -> 119.237.116.22:7375 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 329 UDP 10.0.2.15:28681 -> 119.237.116.22:7380 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 330 UDP 10.0.2.15:28681 -> 119.237.116.22:7849 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 331 UDP 10.0.2.15:28681 -> 119.237.190.184:64163 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 332 UDP 10.0.2.15:28681 -> 119.247.152.218:51153 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 333 UDP 10.0.2.15:28681 -> 119.247.152.218:51920 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 334 UDP 10.0.2.15:28681 -> 122.117.100.78:56128 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 335 UDP 10.0.2.15:28681 -> 123.192.83.59:33513 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 336 UDP 10.0.2.15:28681 -> 123.202.31.113:53291 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 337 UDP 10.0.2.15:28681 -> 123.203.72.224:53658 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 338 UDP 10.0.2.15:28681 -> 123.205.118.77:56562 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 339 UDP 10.0.2.15:28681 -> 123.205.118.77:60482 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 340 UDP 10.0.2.15:28681 -> 123.205.118.77:62191 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 341 UDP 10.0.2.15:28681 -> 124.217.188.105:62849 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 342 UDP 10.0.2.15:28681 -> 124.218.26.16:8658 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 343 UDP 10.0.2.15:28681 -> 124.218.26.16:9747 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 344 UDP 10.0.2.15:28681 -> 124.244.68.65:51967 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 345 UDP 10.0.2.15:28681 -> 125.59.215.249:14571 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 346 UDP 10.0.2.15:28681 -> 144.134.132.206:16401 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 347 UDP 10.0.2.15:28681 -> 149.28.163.175:42288 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 348 UDP 10.0.2.15:28681 -> 150.116.225.105:51438 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 349 UDP 10.0.2.15:28681 -> 159.196.95.223:2003 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 350 UDP 10.0.2.15:28681 -> 161.81.38.67:9539 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 351 UDP 10.0.2.15:28681 -> 164.132.10.25:48250 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 352 UDP 10.0.2.15:28681 -> 173.22.22.94:34245 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 353 UDP 10.0.2.15:28681 -> 174.115.127.251:23897 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 354 UDP 10.0.2.15:28681 -> 175.39.219.223:13482 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 355 UDP 10.0.2.15:28681 -> 175.39.219.223:31728 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 356 UDP 10.0.2.15:28681 -> 175.182.21.156:13732 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 357 UDP 10.0.2.15:28681 -> 180.149.125.139:6578 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 358 UDP 10.0.2.15:28681 -> 180.218.135.222:49867 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 359 UDP 10.0.2.15:28681 -> 182.155.128.228:3227 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 360 UDP 10.0.2.15:28681 -> 182.155.128.228:3256 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 361 UDP 10.0.2.15:28681 -> 182.155.128.228:4364 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 362 UDP 10.0.2.15:28681 -> 183.179.14.31:64871 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 363 UDP 10.0.2.15:28681 -> 185.187.74.173:59978 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 364 UDP 10.0.2.15:28681 -> 188.149.2.44:20964 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 365 UDP 10.0.2.15:28681 -> 188.165.203.190:55050 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 366 UDP 10.0.2.15:28681 -> 191.114.88.39:18751 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 367 UDP 10.0.2.15:28681 -> 194.163.180.126:36780 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 368 UDP 10.0.2.15:28681 -> 203.220.198.244:50896 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 369 UDP 10.0.2.15:28681 -> 213.32.245.121:12333 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 370 UDP 10.0.2.15:28681 -> 218.102.208.175:9167 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 371 UDP 10.0.2.15:28681 -> 218.103.139.2:51379 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 372 UDP 10.0.2.15:28681 -> 218.103.139.2:64731 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 373 UDP 10.0.2.15:28681 -> 218.164.200.235:1968 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 374 UDP 10.0.2.15:28681 -> 218.164.200.235:2846 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 375 UDP 10.0.2.15:28681 -> 219.70.1.236:9369 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 376 UDP 10.0.2.15:28681 -> 219.70.48.23:2556 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 377 UDP 10.0.2.15:28681 -> 219.70.175.103:4315 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 378 UDP 10.0.2.15:28681 -> 219.71.72.88:58808 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 379 UDP 10.0.2.15:28681 -> 219.91.30.216:61635 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 380 UDP 10.0.2.15:28681 -> 220.129.86.65:49723 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 381 UDP 10.0.2.15:28681 -> 220.135.8.7:1219 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 382 UDP 10.0.2.15:28681 -> 221.124.66.33:13060 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 383 UDP 10.0.2.15:28681 -> 223.16.83.5:4765 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 384 UDP 10.0.2.15:28681 -> 223.16.83.5:9128 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 385 UDP 10.0.2.15:28681 -> 223.16.121.156:3624 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 386 UDP 10.0.2.15:28681 -> 223.18.211.177:18085 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 387 TCP 10.0.2.15:50194 -> 92.152.66.153:43771 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 388 TCP 10.0.2.15:50195 -> 162.157.143.201:29762 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 287 UDP 10.0.2.15:28681 -> 91.206.27.26:6578 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 288 UDP 10.0.2.15:28681 -> 94.134.154.158:54130 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 289 UDP 10.0.2.15:28681 -> 94.139.21.182:50110 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 290 UDP 10.0.2.15:28681 -> 94.215.183.71:31310 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 291 UDP 10.0.2.15:28681 -> 95.10.205.67:48380 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 292 UDP 10.0.2.15:28681 -> 98.215.130.156:12405 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 293 UDP 10.0.2.15:28681 -> 98.249.190.8:25198 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 294 UDP 10.0.2.15:28681 -> 99.199.148.6:4338 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 295 UDP 10.0.2.15:28681 -> 101.136.187.253:10914 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 296 UDP 10.0.2.15:28681 -> 104.156.226.72:19814 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 297 UDP 10.0.2.15:28681 -> 104.238.172.250:42925 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 298 UDP 10.0.2.15:28681 -> 106.104.88.139:7423 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 299 UDP 10.0.2.15:28681 -> 111.241.31.96:8349 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 300 UDP 10.0.2.15:28681 -> 112.10.134.44:19739 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 301 UDP 10.0.2.15:28681 -> 112.105.52.2:6831 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 302 UDP 10.0.2.15:28681 -> 112.119.59.24:28755 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 303 UDP 10.0.2.15:28681 -> 113.252.83.132:57131 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 304 UDP 10.0.2.15:28681 -> 113.252.86.162:54459 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 305 UDP 10.0.2.15:28681 -> 113.252.86.162:54914 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 306 UDP 10.0.2.15:28681 -> 113.252.86.162:59384 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 307 UDP 10.0.2.15:28681 -> 113.252.86.162:59875 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 308 UDP 10.0.2.15:28681 -> 113.252.91.201:4297 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 309 UDP 10.0.2.15:28681 -> 113.252.206.254:49737 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 310 UDP 10.0.2.15:28681 -> 113.254.140.225:63637 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 311 UDP 10.0.2.15:28681 -> 113.255.200.161:65274 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 312 UDP 10.0.2.15:28681 -> 113.255.250.32:23458 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 313 UDP 10.0.2.15:28681 -> 113.255.250.32:52647 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 314 UDP 10.0.2.15:28681 -> 113.255.250.32:52660 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 315 UDP 10.0.2.15:28681 -> 114.27.24.95:10728 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 316 UDP 10.0.2.15:28681 -> 114.27.24.95:10791 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 317 UDP 10.0.2.15:28681 -> 114.36.234.196:11629 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 318 UDP 10.0.2.15:28681 -> 114.40.67.191:14971 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 319 UDP 10.0.2.15:28681 -> 114.40.163.123:55341 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 320 UDP 10.0.2.15:28681 -> 114.45.40.28:2656 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 321 UDP 10.0.2.15:28681 -> 114.47.227.91:54463 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 322 UDP 10.0.2.15:28681 -> 114.47.227.91:58856 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 323 UDP 10.0.2.15:28681 -> 116.241.162.162:59016 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 324 UDP 10.0.2.15:28681 -> 118.166.252.163:14391 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 325 UDP 10.0.2.15:28681 -> 118.168.15.71:53516 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 326 UDP 10.0.2.15:28681 -> 118.168.15.71:53707 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 327 UDP 10.0.2.15:28681 -> 119.14.143.237:8075 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 328 UDP 10.0.2.15:28681 -> 119.14.143.237:13965 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 329 UDP 10.0.2.15:28681 -> 119.237.116.22:7375 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 330 UDP 10.0.2.15:28681 -> 119.237.116.22:7380 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 331 UDP 10.0.2.15:28681 -> 119.237.116.22:7849 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 332 UDP 10.0.2.15:28681 -> 119.237.190.184:64163 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 333 UDP 10.0.2.15:28681 -> 119.247.152.218:51153 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 334 UDP 10.0.2.15:28681 -> 119.247.152.218:51920 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 335 UDP 10.0.2.15:28681 -> 122.117.100.78:56128 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 336 UDP 10.0.2.15:28681 -> 123.192.83.59:33513 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 337 UDP 10.0.2.15:28681 -> 123.202.31.113:53291 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 338 UDP 10.0.2.15:28681 -> 123.203.72.224:53658 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 339 UDP 10.0.2.15:28681 -> 123.205.118.77:56562 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 340 UDP 10.0.2.15:28681 -> 123.205.118.77:60482 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 341 UDP 10.0.2.15:28681 -> 123.205.118.77:62191 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 342 UDP 10.0.2.15:28681 -> 124.217.188.105:62849 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 343 UDP 10.0.2.15:28681 -> 124.218.26.16:8658 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 344 UDP 10.0.2.15:28681 -> 124.218.26.16:9747 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 345 UDP 10.0.2.15:28681 -> 124.244.68.65:51967 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 346 UDP 10.0.2.15:28681 -> 125.59.215.249:14571 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 347 UDP 10.0.2.15:28681 -> 144.134.132.206:16401 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 348 UDP 10.0.2.15:28681 -> 149.28.163.175:42288 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 349 UDP 10.0.2.15:28681 -> 150.116.225.105:51438 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 350 UDP 10.0.2.15:28681 -> 159.196.95.223:2003 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 351 UDP 10.0.2.15:28681 -> 161.81.38.67:9539 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 352 UDP 10.0.2.15:28681 -> 164.132.10.25:48250 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 353 UDP 10.0.2.15:28681 -> 173.22.22.94:34245 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 354 UDP 10.0.2.15:28681 -> 174.115.127.251:23897 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 355 UDP 10.0.2.15:28681 -> 175.39.219.223:13482 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 356 UDP 10.0.2.15:28681 -> 175.39.219.223:31728 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 357 UDP 10.0.2.15:28681 -> 175.182.21.156:13732 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 358 UDP 10.0.2.15:28681 -> 180.149.125.139:6578 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 359 UDP 10.0.2.15:28681 -> 180.218.135.222:49867 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 360 UDP 10.0.2.15:28681 -> 182.155.128.228:3227 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 361 UDP 10.0.2.15:28681 -> 182.155.128.228:3256 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 362 UDP 10.0.2.15:28681 -> 182.155.128.228:4364 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 363 UDP 10.0.2.15:28681 -> 183.179.14.31:64871 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 364 UDP 10.0.2.15:28681 -> 185.187.74.173:59978 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 365 UDP 10.0.2.15:28681 -> 188.149.2.44:20964 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 366 UDP 10.0.2.15:28681 -> 188.165.203.190:55050 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 367 UDP 10.0.2.15:28681 -> 191.114.88.39:18751 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 368 UDP 10.0.2.15:28681 -> 194.163.180.126:36780 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 369 UDP 10.0.2.15:28681 -> 203.220.198.244:50896 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 370 UDP 10.0.2.15:28681 -> 213.32.245.121:12333 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 371 UDP 10.0.2.15:28681 -> 218.102.208.175:9167 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 372 UDP 10.0.2.15:28681 -> 218.103.139.2:51379 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 373 UDP 10.0.2.15:28681 -> 218.103.139.2:64731 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 374 UDP 10.0.2.15:28681 -> 218.164.200.235:1968 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 375 UDP 10.0.2.15:28681 -> 218.164.200.235:2846 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 376 UDP 10.0.2.15:28681 -> 219.70.1.236:9369 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 377 UDP 10.0.2.15:28681 -> 219.70.48.23:2556 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 378 UDP 10.0.2.15:28681 -> 219.70.175.103:4315 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 379 UDP 10.0.2.15:28681 -> 219.71.72.88:58808 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 380 UDP 10.0.2.15:28681 -> 219.91.30.216:61635 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 381 UDP 10.0.2.15:28681 -> 220.129.86.65:49723 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 382 UDP 10.0.2.15:28681 -> 220.135.8.7:1219 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 383 UDP 10.0.2.15:28681 -> 221.124.66.33:13060 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 384 UDP 10.0.2.15:28681 -> 223.16.83.5:4765 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 385 UDP 10.0.2.15:28681 -> 223.16.83.5:9128 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 386 UDP 10.0.2.15:28681 -> 223.16.121.156:3624 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 387 UDP 10.0.2.15:28681 -> 223.18.211.177:18085 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/70 bytes -> 0 pkts/0 bytes][Goodput ratio: 39/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 388 TCP 10.0.2.15:50194 -> 92.152.66.153:43771 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 389 TCP 10.0.2.15:50195 -> 162.157.143.201:29762 [proto: 0/Unknown][IP: 0/Unknown][ClearText][Confidence: Unknown][DPI packets: 1][1 pkts/66 bytes -> 0 pkts/0 bytes][Goodput ratio: 0/0][< 1 sec][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] diff --git a/tests/cfgs/default/result/ossfuzz_seed_fake_traces_1.pcapng.out b/tests/cfgs/default/result/ossfuzz_seed_fake_traces_1.pcapng.out index a4701306a1f..3ee16523cae 100644 --- a/tests/cfgs/default/result/ossfuzz_seed_fake_traces_1.pcapng.out +++ b/tests/cfgs/default/result/ossfuzz_seed_fake_traces_1.pcapng.out @@ -19,7 +19,7 @@ Automa risk mask: 0/0 (search/found) Automa common alpns: 0/0 (search/found) Patricia risk mask: 16/0 (search/found) Patricia risk: 0/0 (search/found) -Patricia protocols: 20/0 (search/found) +Patricia protocols: 20/1 (search/found) Gnutella 4 333 2 PPStream 1 141 1 @@ -36,4 +36,4 @@ Starcraft 12 2687 5 7 TCP 192.168.1.128:1 -> 12.129.206.130:1119 [proto: 213/Starcraft][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Game/8][1 pkts/50 bytes -> 0 pkts/0 bytes][Goodput ratio: 20/0][< 1 sec][Risk: ** Unidirectional Traffic **** TCP Connection Issues **][Risk Score: 60][Risk Info: TCP NULL scan / No client to server traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 8 TCP 192.168.1.128:1 -> 12.129.236.254:1119 [proto: 213/Starcraft][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Game/8][1 pkts/50 bytes -> 0 pkts/0 bytes][Goodput ratio: 20/0][< 1 sec][Risk: ** Unidirectional Traffic **** TCP Connection Issues **][Risk Score: 60][Risk Info: TCP NULL scan / No client to server traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] 9 TCP 192.168.1.128:1 -> 121.254.200.130:1119 [proto: 213/Starcraft][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Game/8][1 pkts/50 bytes -> 0 pkts/0 bytes][Goodput ratio: 20/0][< 1 sec][Risk: ** Unidirectional Traffic **** TCP Connection Issues **][Risk Score: 60][Risk Info: TCP NULL scan / No client to server traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] - 10 TCP 192.168.1.128:1 -> 202.9.66.76:1119 [proto: 213/Starcraft][IP: 0/Unknown][ClearText][Confidence: DPI][DPI packets: 1][cat: Game/8][1 pkts/50 bytes -> 0 pkts/0 bytes][Goodput ratio: 20/0][< 1 sec][Risk: ** Unidirectional Traffic **** TCP Connection Issues **][Risk Score: 60][Risk Info: TCP NULL scan / No client to server traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] + 10 TCP 192.168.1.128:1 -> 202.9.66.76:1119 [proto: 213/Starcraft][IP: 213/Starcraft][ClearText][Confidence: DPI][DPI packets: 1][cat: Game/8][1 pkts/50 bytes -> 0 pkts/0 bytes][Goodput ratio: 20/0][< 1 sec][Risk: ** Unidirectional Traffic **** TCP Connection Issues **][Risk Score: 60][Risk Info: TCP NULL scan / No client to server traffic][Plen Bins: 100,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0] diff --git a/tests/cfgs/default/result/quic_frags_ch_out_of_order_same_packet_craziness.pcapng.out b/tests/cfgs/default/result/quic_frags_ch_out_of_order_same_packet_craziness.pcapng.out index 74fd8d82ada..25e072532d1 100644 --- a/tests/cfgs/default/result/quic_frags_ch_out_of_order_same_packet_craziness.pcapng.out +++ b/tests/cfgs/default/result/quic_frags_ch_out_of_order_same_packet_craziness.pcapng.out @@ -19,7 +19,7 @@ Automa risk mask: 0/0 (search/found) Automa common alpns: 113/113 (search/found) Patricia risk mask: 218/0 (search/found) Patricia risk: 206/0 (search/found) -Patricia protocols: 221/16 (search/found) +Patricia protocols: 222/15 (search/found) DataSaver 1 1392 1 YouTube 21 29232 21 @@ -134,7 +134,7 @@ JA3 Host Stats: 90 UDP 168.144.64.5:61209 -> 35.194.157.47:443 [proto: 188.284/QUIC.GoogleCloud][IP: 284/GoogleCloud][Encrypted][Confidence: DPI (partial)][DPI packets: 1][cat: Advertisement/101][1 pkts/1392 bytes -> 0 pkts/0 bytes][Goodput ratio: 97/0][< 1 sec][Hostname/SNI: www.googleadservices.com][(Advertised) ALPNs: h3-29][TLS Supported Versions: TLSv1.3][User-Agent: dev Chrome/92.0.4503.3 Windows NT 10.0; Win64; x64][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][TLSv1.3][JA3C: 8b979b020e67a82c4f1f7f3932805dbb][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0] 91 UDP 168.144.64.5:61341 -> 16.232.218.117:443 [proto: 188.124/QUIC.YouTube][IP: 0/Unknown][Encrypted][Confidence: DPI][DPI packets: 1][cat: Media/1][1 pkts/1392 bytes -> 0 pkts/0 bytes][Goodput ratio: 97/0][< 1 sec][Hostname/SNI: r9---sn-vh5ouxa-hjuk.googlevideo.com][(Advertised) ALPNs: h3-29][TLS Supported Versions: TLSv1.3][User-Agent: dev Chrome/92.0.4503.3 Windows NT 10.0; Win64; x64][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][TLSv1.3][JA3C: 8b979b020e67a82c4f1f7f3932805dbb][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0] 92 UDP 168.144.64.5:61886 -> 65.33.51.74:443 [proto: 188.126/QUIC.Google][IP: 0/Unknown][Encrypted][Confidence: DPI][DPI packets: 1][cat: Web/5][1 pkts/1392 bytes -> 0 pkts/0 bytes][Goodput ratio: 97/0][< 1 sec][Hostname/SNI: adservice.google.com][(Advertised) ALPNs: h3-29][TLS Supported Versions: TLSv1.3][User-Agent: dev Chrome/92.0.4503.3 Windows NT 10.0; Win64; x64][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][TLSv1.3][JA3C: 8b979b020e67a82c4f1f7f3932805dbb][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0] - 93 UDP 168.144.64.5:62047 -> 136.125.67.96:443 [proto: 188.126/QUIC.Google][IP: 126/Google][Encrypted][Confidence: DPI][DPI packets: 1][cat: Web/5][1 pkts/1392 bytes -> 0 pkts/0 bytes][Goodput ratio: 97/0][< 1 sec][Hostname/SNI: beacons4.gvt2.com][(Advertised) ALPNs: h3-29][TLS Supported Versions: TLSv1.3][User-Agent: dev Chrome/92.0.4503.3 Windows NT 10.0; Win64; x64][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][TLSv1.3][JA3C: 8b979b020e67a82c4f1f7f3932805dbb][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0] + 93 UDP 168.144.64.5:62047 -> 136.125.67.96:443 [proto: 188.126/QUIC.Google][IP: 0/Unknown][Encrypted][Confidence: DPI][DPI packets: 1][cat: Web/5][1 pkts/1392 bytes -> 0 pkts/0 bytes][Goodput ratio: 97/0][< 1 sec][Hostname/SNI: beacons4.gvt2.com][(Advertised) ALPNs: h3-29][TLS Supported Versions: TLSv1.3][User-Agent: dev Chrome/92.0.4503.3 Windows NT 10.0; Win64; x64][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][TLSv1.3][JA3C: 8b979b020e67a82c4f1f7f3932805dbb][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0] 94 UDP 168.144.64.5:62652 -> 158.146.215.30:443 [proto: 188.126/QUIC.Google][IP: 0/Unknown][Encrypted][Confidence: DPI][DPI packets: 1][cat: Advertisement/101][1 pkts/1392 bytes -> 0 pkts/0 bytes][Goodput ratio: 97/0][< 1 sec][Hostname/SNI: static.doubleclick.net][(Advertised) ALPNs: h3-29][TLS Supported Versions: TLSv1.3][User-Agent: dev Chrome/92.0.4503.3 Windows NT 10.0; Win64; x64][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][TLSv1.3][JA3C: 8b979b020e67a82c4f1f7f3932805dbb][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0] 95 UDP 168.144.64.5:62818 -> 113.250.137.243:443 [proto: 188.239/QUIC.GoogleServices][IP: 0/Unknown][Encrypted][Confidence: DPI][DPI packets: 1][cat: Web/5][1 pkts/1392 bytes -> 0 pkts/0 bytes][Goodput ratio: 97/0][< 1 sec][Hostname/SNI: clientservices.googleapis.com][(Advertised) ALPNs: h3-29][TLS Supported Versions: TLSv1.3][User-Agent: dev Chrome/92.0.4503.3 Windows NT 10.0; Win64; x64][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][TLSv1.3][JA3C: 78ba053b9aa352e84a4eea899207839a][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0] 96 UDP 168.144.64.5:63136 -> 9.65.169.252:443 [proto: 188.124/QUIC.YouTube][IP: 0/Unknown][Encrypted][Confidence: DPI][DPI packets: 1][cat: Media/1][1 pkts/1392 bytes -> 0 pkts/0 bytes][Goodput ratio: 97/0][< 1 sec][Hostname/SNI: suggestqueries-clients6.youtube.com][(Advertised) ALPNs: h3-29][TLS Supported Versions: TLSv1.3][User-Agent: dev Chrome/92.0.4503.3 Windows NT 10.0; Win64; x64][Risk: ** Unidirectional Traffic **][Risk Score: 10][Risk Info: No server to client traffic][TLSv1.3][JA3C: 8b979b020e67a82c4f1f7f3932805dbb][Plen Bins: 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,100,0,0,0,0,0] diff --git a/tests/cfgs/default/result/reasm_segv_anon.pcapng.out b/tests/cfgs/default/result/reasm_segv_anon.pcapng.out index 4576ae107c5..5a80eed0758 100644 --- a/tests/cfgs/default/result/reasm_segv_anon.pcapng.out +++ b/tests/cfgs/default/result/reasm_segv_anon.pcapng.out @@ -18,8 +18,8 @@ Automa risk mask: 0/0 (search/found) Automa common alpns: 0/0 (search/found) Patricia risk mask: 0/0 (search/found) Patricia risk: 0/0 (search/found) -Patricia protocols: 2/0 (search/found) +Patricia protocols: 1/1 (search/found) HTTP 82 77940 1 - 1 TCP 172.17.36.21:57619 <-> 63.190.145.43:80 [proto: GTP:7/HTTP][IP: 0/Unknown][ClearText][Confidence: Match by port][DPI packets: 21][cat: Web/5][28 pkts/3184 bytes <-> 54 pkts/74756 bytes][Goodput ratio: 0/93][15.67 sec][bytes ratio: -0.918 (Download)][IAT c2s/s2c min/avg/max/stddev: 0/0 448/205 1615/2133 476/518][Pkt Len c2s/s2c min/avg/max/stddev: 94/90 114/1384 130/1490 9/330][PLAIN TEXT (.iJoJJ)][Plen Bins: 0,0,0,0,0,0,0,0,0,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,0,0,1,0,0,92,0,0,0,0] + 1 TCP 172.17.36.21:57619 <-> 63.190.145.43:80 [proto: GTP:7/HTTP][IP: 265/AmazonAWS][ClearText][Confidence: Match by port][DPI packets: 21][cat: Web/5][28 pkts/3184 bytes <-> 54 pkts/74756 bytes][Goodput ratio: 0/93][15.67 sec][bytes ratio: -0.918 (Download)][IAT c2s/s2c min/avg/max/stddev: 0/0 448/205 1615/2133 476/518][Pkt Len c2s/s2c min/avg/max/stddev: 94/90 114/1384 130/1490 9/330][PLAIN TEXT (.iJoJJ)][Plen Bins: 0,0,0,0,0,0,0,0,0,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,0,0,1,0,0,92,0,0,0,0]