diff --git a/.github/PULL_REQUEST_TEMPLATE.md b/.github/PULL_REQUEST_TEMPLATE.md index dbeb63473..ba82ba82a 100755 --- a/.github/PULL_REQUEST_TEMPLATE.md +++ b/.github/PULL_REQUEST_TEMPLATE.md @@ -2,6 +2,8 @@ **Make sure the PR is against the `develop` branch (see [Contributing](https://github.com/nccgroup/ScoutSuite/blob/master/CONTRIBUTING.md)).** +**Make sure to set the corresponding milestone in the PR.** + Please include a summary of the change(s) and which issue(s) it addresses. Please also include relevant motivation and context. Fixes # (issue) diff --git a/.gitignore b/.gitignore index 1dd20a453..d116ed5e5 100755 --- a/.gitignore +++ b/.gitignore @@ -53,6 +53,7 @@ report-* # PyCharm .idea/ +*.iml # Vs Code .vscode/ @@ -69,4 +70,7 @@ report-* /private*/ /**/private*/ +#Profiling output +*.prof + !docker/bin diff --git a/ScoutSuite/__init__.py b/ScoutSuite/__init__.py index aa80970b5..32ece961f 100755 --- a/ScoutSuite/__init__.py +++ b/ScoutSuite/__init__.py @@ -1,5 +1,5 @@ __author__ = 'NCC Group' -__version__ = '5.10.2' +__version__ = '5.11.0' ERRORS_LIST = [] diff --git a/ScoutSuite/__main__.py b/ScoutSuite/__main__.py index 2111a2a9b..f9a879973 100755 --- a/ScoutSuite/__main__.py +++ b/ScoutSuite/__main__.py @@ -273,11 +273,14 @@ async def _run(provider, if update: try: print_info('Updating existing data') - current_run_services = copy.deepcopy(cloud_provider.services) + #Load previous results last_run_dict = report.encoder.load_from_file('RESULTS') - cloud_provider.services = last_run_dict['services'] - for service in cloud_provider.service_list: - cloud_provider.services[service] = current_run_services[service] + #Get list of previous services which were not updated during this run + previous_services = [prev_service for prev_service in last_run_dict['service_list'] if prev_service not in cloud_provider.service_list] + #Add previous services + for service in previous_services: + cloud_provider.service_list.append(service) + cloud_provider.services[service] = last_run_dict['services'][service] except Exception as e: print_exception('Failure while updating report: {}'.format(e)) diff --git a/ScoutSuite/core/cli_parser.py b/ScoutSuite/core/cli_parser.py index 234ccb7af..8c1496cf8 100755 --- a/ScoutSuite/core/cli_parser.py +++ b/ScoutSuite/core/cli_parser.py @@ -5,7 +5,7 @@ class ScoutSuiteArgumentParser: def __init__(self): - self.parser = argparse.ArgumentParser() + self.parser = argparse.ArgumentParser(epilog='To get addtional help on a specific provider run: scout.py {provider} -h') # People will still be able to use the old --provider syntax self.parser.add_argument("--provider", diff --git a/ScoutSuite/core/conditions.py b/ScoutSuite/core/conditions.py index c20f920e5..5a6ec9ed0 100755 --- a/ScoutSuite/core/conditions.py +++ b/ScoutSuite/core/conditions.py @@ -181,6 +181,18 @@ def pass_condition(b, test, a): if re.match(c, b): result = True break + elif test == 'matchInList': + if type(a) != list: + a = [a] + if type(b) !=list: + b = [b] + for c in a: + for d in b: + if re.match(c, d): + result = True + break + if result: + break elif test == 'notMatch': result = (not pass_condition(b, 'match', a)) @@ -277,6 +289,19 @@ def pass_condition(b, test, a): if c == a or re.match(r'arn:aws:iam:.*?:%s:.*' % a, c): result = True break + elif test == 'isAccountRoot': + result = False + if type(b) != list: + b = [b] + for c in b: + if type(c) == dict and 'AWS' in c: + c = c['AWS'] + if type(c) != list: + c = [c] + for i in c: + if i == a or re.match(r'arn:aws:iam:.*?:%s:root' % a, i): + result = True + break # Unknown test case else: diff --git a/ScoutSuite/data/aws/ip-ranges/aws.json b/ScoutSuite/data/aws/ip-ranges/aws.json index f6bed8dca..e969c26ef 100755 --- a/ScoutSuite/data/aws/ip-ranges/aws.json +++ b/ScoutSuite/data/aws/ip-ranges/aws.json @@ -1,6 +1,6 @@ { - "syncToken": "1607111482", - "createDate": "2020-12-04-19-51-22", + "syncToken": "1646837001", + "createDate": "2022-03-09-14-43-21", "prefixes": [ { "ip_prefix": "3.5.140.0/22", @@ -8,12 +8,48 @@ "service": "AMAZON", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "13.34.37.64/27", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, + { + "ip_prefix": "13.34.65.64/27", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, + { + "ip_prefix": "13.34.66.0/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "35.180.0.0/16", "region": "eu-west-3", "service": "AMAZON", "network_border_group": "eu-west-3" }, + { + "ip_prefix": "43.224.79.154/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "43.224.79.174/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.93.153.170/32", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.93.178.234/32", "region": "us-west-1", @@ -32,30 +68,102 @@ "service": "AMAZON", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "52.219.170.0/23", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "99.87.32.0/22", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "120.52.22.96/27", "region": "GLOBAL", "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "150.222.11.86/31", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "150.222.81.0/24", "region": "eu-west-1", "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "150.222.234.54/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.11.32/27", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, { "ip_prefix": "13.34.24.160/27", "region": "us-west-2", "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "13.34.50.32/27", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "13.34.52.96/27", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "15.230.39.60/31", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "43.224.79.48/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "43.224.79.212/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.188.68/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.189.248/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.94.152.9/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.219.168.0/24", "region": "eu-central-1", @@ -68,6 +176,36 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "3.108.0.0/14", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "13.34.43.192/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "13.34.52.0/27", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "13.34.64.32/27", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ip_prefix": "15.181.232.0/21", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-iah-1" + }, { "ip_prefix": "15.230.39.208/31", "region": "us-east-2", @@ -80,6 +218,12 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "52.93.127.163/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.240.164/31", "region": "us-west-2", @@ -104,6 +248,36 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "3.2.0.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-iah-1" + }, + { + "ip_prefix": "13.34.43.96/27", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "13.34.48.0/27", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "13.34.62.160/27", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "13.34.64.96/27", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, { "ip_prefix": "13.248.56.0/22", "region": "ap-east-1", @@ -164,18 +338,48 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "150.222.252.248/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "161.188.154.0/23", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-chi-1" + }, { "ip_prefix": "15.230.39.44/31", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "43.249.45.0/24", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, { "ip_prefix": "52.4.0.0/14", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.46.191.174/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.92.68/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.93.127.27/32", "region": "eu-west-1", @@ -200,18 +404,54 @@ "service": "AMAZON", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "142.4.160.80/29", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-chi-1" + }, + { + "ip_prefix": "13.248.70.0/24", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "15.230.73.192/26", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "43.224.76.28/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "50.16.0.0/15", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.46.189.108/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.127.133/32", "region": "ap-south-1", "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "52.93.198.0/25", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, { "ip_prefix": "52.95.208.0/22", "region": "us-east-1", @@ -224,18 +464,42 @@ "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "104.255.59.104/32", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ip_prefix": "104.255.59.114/32", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" + }, { "ip_prefix": "150.222.84.0/24", "region": "ap-south-1", "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "150.222.129.244/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "150.222.208.82/31", "region": "af-south-1", "service": "AMAZON", "network_border_group": "af-south-1" }, + { + "ip_prefix": "150.222.234.50/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "205.251.249.0/24", "region": "GLOBAL", @@ -248,12 +512,42 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "13.34.49.0/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "15.193.3.0/24", "region": "ap-southeast-2", "service": "AMAZON", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "15.220.216.0/22", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1-del-2" + }, + { + "ip_prefix": "35.71.115.0/24", + "region": "us-gov-east-1", + "service": "AMAZON", + "network_border_group": "us-gov-east-1" + }, + { + "ip_prefix": "43.224.76.152/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.127.169/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.153.148/32", "region": "eu-west-2", @@ -290,6 +584,24 @@ "service": "AMAZON", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "13.34.34.192/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "15.197.34.0/23", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "15.205.0.0/16", + "region": "us-gov-west-1", + "service": "AMAZON", + "network_border_group": "us-gov-west-1" + }, { "ip_prefix": "15.230.39.10/31", "region": "us-east-2", @@ -297,10 +609,16 @@ "network_border_group": "us-east-2" }, { - "ip_prefix": "15.230.131.2/32", - "region": "eu-central-1", + "ip_prefix": "16.12.6.0/23", + "region": "ap-east-1", "service": "AMAZON", - "network_border_group": "eu-central-1" + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "52.46.190.68/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" }, { "ip_prefix": "52.82.169.16/28", @@ -332,18 +650,48 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "71.131.192.0/18", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, { "ip_prefix": "150.222.122.104/31", "region": "eu-central-1", "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "13.34.17.64/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "13.236.0.0/14", "region": "ap-southeast-2", "service": "AMAZON", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "15.230.158.0/23", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "43.206.0.0/15", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "43.224.77.192/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.46.220.0/22", "region": "eu-north-1", @@ -392,12 +740,24 @@ "service": "AMAZON", "network_border_group": "ap-east-1" }, + { + "ip_prefix": "52.219.204.0/22", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, { "ip_prefix": "99.78.152.0/22", "region": "af-south-1", "service": "AMAZON", "network_border_group": "af-south-1" }, + { + "ip_prefix": "142.4.160.56/29", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-las-1" + }, { "ip_prefix": "150.222.135.0/24", "region": "ap-east-1", @@ -416,6 +776,24 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "3.4.0.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-pilot-6" + }, + { + "ip_prefix": "13.34.53.192/27", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ip_prefix": "13.34.60.128/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "15.177.83.0/24", "region": "ap-southeast-2", @@ -428,6 +806,12 @@ "service": "AMAZON", "network_border_group": "me-south-1" }, + { + "ip_prefix": "15.220.252.0/22", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-las-1" + }, { "ip_prefix": "15.221.35.0/24", "region": "ap-southeast-1", @@ -440,6 +824,18 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.248.28.0/22", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.190.0/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.35.212/32", "region": "ap-east-1", @@ -464,6 +860,12 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "52.94.152.44/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.95.182.0/23", "region": "ap-northeast-3", @@ -488,12 +890,66 @@ "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "13.34.41.192/27", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ip_prefix": "13.248.72.0/24", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, { "ip_prefix": "15.230.39.196/31", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.251.0.9/32", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ip_prefix": "18.34.248.0/22", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "35.71.99.0/24", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, + { + "ip_prefix": "43.224.76.76/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.79.70/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.79.200/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.188.192/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.119.252.0/22", "region": "us-west-2", @@ -506,6 +962,12 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "69.107.7.16/29", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, { "ip_prefix": "99.77.130.0/24", "region": "us-west-2", @@ -518,18 +980,66 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "150.222.11.78/31", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "150.222.234.52/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "150.222.234.68/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "180.163.57.128/26", "region": "GLOBAL", "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "13.34.50.224/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "15.230.68.192/26", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, { "ip_prefix": "18.200.0.0/16", "region": "eu-west-1", "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "43.224.76.144/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.93.91.102/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.141.212/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "54.206.0.0/16", "region": "ap-southeast-2", @@ -561,10 +1071,10 @@ "network_border_group": "eu-west-1" }, { - "ip_prefix": "150.222.243.19/32", - "region": "eu-south-1", + "ip_prefix": "13.34.15.32/27", + "region": "ap-northeast-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "ap-northeast-1" }, { "ip_prefix": "13.34.29.224/27", @@ -584,30 +1094,102 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "15.220.222.0/23", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-mci-1" + }, + { + "ip_prefix": "15.230.67.64/26", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "15.230.212.0/23", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ip_prefix": "43.224.76.32/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "43.224.79.94/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "43.224.79.222/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.93.178.136/32", "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "52.219.192.0/23", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "99.77.132.0/24", "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "104.255.59.82/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "150.222.120.242/31", "region": "eu-central-1", "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "161.188.146.0/23", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-atl-1" + }, + { + "ip_prefix": "15.181.247.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-atl-1" + }, + { + "ip_prefix": "15.230.200.0/24", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "18.232.0.0/14", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "43.224.77.0/29", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.82.169.0/28", "region": "cn-northwest-1", @@ -638,6 +1220,18 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "64.252.118.0/24", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.54.224/27", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "13.248.119.0/24", "region": "eu-west-1", @@ -650,6 +1244,12 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.179.16/29", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, { "ip_prefix": "52.93.81.0/24", "region": "eu-west-1", @@ -668,6 +1268,12 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "150.222.15.124/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "150.222.114.0/24", "region": "ap-east-1", @@ -686,6 +1292,18 @@ "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "13.34.39.32/27", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, + { + "ip_prefix": "15.220.207.0/24", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-sea-1" + }, { "ip_prefix": "15.230.39.206/31", "region": "us-east-2", @@ -699,16 +1317,34 @@ "network_border_group": "us-east-2" }, { - "ip_prefix": "52.83.0.0/16", - "region": "cn-northwest-1", + "ip_prefix": "18.102.0.0/16", + "region": "eu-south-1", "service": "AMAZON", - "network_border_group": "cn-northwest-1" + "network_border_group": "eu-south-1" }, { - "ip_prefix": "52.93.14.18/32", - "region": "us-west-2", + "ip_prefix": "52.46.190.144/30", + "region": "eu-west-2", "service": "AMAZON", - "network_border_group": "us-west-2" + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.191.98/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.83.0.0/16", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ip_prefix": "52.93.14.18/32", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" }, { "ip_prefix": "52.94.6.0/24", @@ -722,6 +1358,18 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "64.252.122.0/24", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "69.107.7.56/29", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, { "ip_prefix": "150.222.2.0/24", "region": "us-east-1", @@ -735,10 +1383,10 @@ "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "150.222.240.245/32", - "region": "eu-south-1", + "ip_prefix": "150.222.164.220/31", + "region": "eu-west-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "eu-west-1" }, { "ip_prefix": "13.34.23.0/27", @@ -746,12 +1394,30 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "13.248.67.0/24", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, { "ip_prefix": "15.230.138.0/24", "region": "af-south-1", "service": "AMAZON", "network_border_group": "af-south-1" }, + { + "ip_prefix": "43.224.79.254/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.190.32/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.47.0.0/16", "region": "eu-west-3", @@ -770,6 +1436,12 @@ "service": "AMAZON", "network_border_group": "ap-east-1" }, + { + "ip_prefix": "52.95.136.0/23", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, { "ip_prefix": "52.95.255.64/28", "region": "eu-west-1", @@ -789,10 +1461,10 @@ "network_border_group": "ap-northeast-1" }, { - "ip_prefix": "52.219.48.0/22", - "region": "ap-southeast-1", + "ip_prefix": "52.219.143.0/24", + "region": "us-east-2", "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "network_border_group": "us-east-2" }, { "ip_prefix": "54.240.236.22/32", @@ -812,6 +1484,12 @@ "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "13.34.38.64/27", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, { "ip_prefix": "13.208.0.0/16", "region": "ap-northeast-3", @@ -831,22 +1509,46 @@ "network_border_group": "us-east-2" }, { - "ip_prefix": "52.93.50.136/31", + "ip_prefix": "15.230.70.0/26", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "15.230.74.128/26", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ip_prefix": "15.230.76.0/26", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ip_prefix": "43.224.79.96/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.191.64/31", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, { - "ip_prefix": "52.93.50.166/31", + "ip_prefix": "52.93.50.136/31", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, { - "ip_prefix": "52.93.66.155/32", - "region": "ap-northeast-1", + "ip_prefix": "52.93.50.166/31", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "ap-northeast-1" + "network_border_group": "us-east-1" }, { "ip_prefix": "52.93.96.0/24", @@ -854,6 +1556,18 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "52.93.122.203/32", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "52.93.127.194/32", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "54.156.0.0/14", "region": "us-east-1", @@ -872,12 +1586,42 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "150.222.234.18/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "150.222.234.98/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "3.5.40.0/22", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, { "ip_prefix": "3.5.136.0/22", "region": "eu-central-1", "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "13.34.3.160/27", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, + { + "ip_prefix": "15.181.160.0/20", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-nyc-1" + }, { "ip_prefix": "15.230.29.0/24", "region": "ap-southeast-1", @@ -896,6 +1640,12 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "43.224.79.56/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.144.210.0/26", "region": "eu-west-1", @@ -914,12 +1664,42 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "150.222.232.88/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.55.0/27", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "15.177.82.0/24", "region": "ap-southeast-1", "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "15.181.80.0/20", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-atl-1" + }, + { + "ip_prefix": "52.46.191.60/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.156/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.127.112/32", "region": "ap-southeast-1", @@ -981,16 +1761,22 @@ "network_border_group": "us-east-2" }, { - "ip_prefix": "15.230.39.34/31", - "region": "us-east-2", + "ip_prefix": "13.34.39.64/27", + "region": "eu-central-2", "service": "AMAZON", - "network_border_group": "us-east-2" + "network_border_group": "eu-central-2" }, { - "ip_prefix": "15.230.44.0/22", - "region": "ap-south-1", + "ip_prefix": "13.247.0.0/16", + "region": "af-south-1", "service": "AMAZON", - "network_border_group": "ap-south-1" + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "15.230.39.34/31", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" }, { "ip_prefix": "18.192.0.0/15", @@ -999,11 +1785,23 @@ "network_border_group": "eu-central-1" }, { - "ip_prefix": "52.92.60.0/22", + "ip_prefix": "35.71.114.0/24", "region": "ap-northeast-1", "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "52.46.191.68/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.234/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.126.132/32", "region": "eu-central-1", @@ -1052,6 +1850,30 @@ "service": "AMAZON", "network_border_group": "eu-north-1" }, + { + "ip_prefix": "54.239.102.234/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "104.255.59.103/32", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ip_prefix": "150.222.28.136/31", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "13.34.59.96/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "13.248.100.0/24", "region": "eu-north-1", @@ -1064,6 +1886,24 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "15.230.183.0/24", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "18.160.0.0/15", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "52.46.190.204/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.5.0/24", "region": "ca-central-1", @@ -1082,6 +1922,18 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.93.55.146/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "52.93.71.30/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.120.178/32", "region": "us-west-1", @@ -1112,18 +1964,54 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "69.107.7.136/29", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, { "ip_prefix": "107.20.0.0/14", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "150.222.28.130/31", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "150.222.28.140/31", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "150.222.129.62/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "3.5.160.0/22", "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "13.34.13.53/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "15.221.36.0/22", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "15.230.40.0/24", "region": "us-east-1", @@ -1190,12 +2078,54 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "13.34.3.224/27", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, + { + "ip_prefix": "13.34.5.46/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "13.34.39.192/27", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, + { + "ip_prefix": "15.221.7.0/24", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "15.230.132.0/24", "region": "eu-west-1", "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "15.230.202.0/30", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "15.251.0.27/32", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, + { + "ip_prefix": "43.224.79.194/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.46.208.0/21", "region": "eu-north-1", @@ -1214,6 +2144,12 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "52.95.187.0/24", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, { "ip_prefix": "63.32.0.0/14", "region": "eu-west-1", @@ -1238,6 +2174,12 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "13.34.45.160/27", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "13.36.0.0/14", "region": "eu-west-3", @@ -1257,10 +2199,10 @@ "network_border_group": "us-east-2" }, { - "ip_prefix": "52.92.72.0/22", - "region": "sa-east-1", + "ip_prefix": "52.93.91.101/32", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "sa-east-1" + "network_border_group": "us-east-1" }, { "ip_prefix": "52.93.240.188/31", @@ -1268,18 +2210,42 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "70.232.80.0/21", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, { "ip_prefix": "99.82.184.0/22", "region": "ap-southeast-2", "service": "AMAZON", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "150.222.0.19/32", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "150.222.28.108/31", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "150.222.121.0/24", "region": "eu-west-1", "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "150.222.234.34/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "172.96.98.0/24", "region": "eu-west-1", @@ -1287,7 +2253,37 @@ "network_border_group": "eu-west-1" }, { - "ip_prefix": "15.230.66.0/26", + "ip_prefix": "13.34.13.20/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "13.34.20.0/27", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, + { + "ip_prefix": "13.34.35.160/27", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, + { + "ip_prefix": "43.224.76.188/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.77.136/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.189.140/30", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" @@ -1298,12 +2294,30 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.93.126.198/32", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ip_prefix": "52.94.152.67/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.95.255.16/28", "region": "ap-southeast-2", "service": "AMAZON", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "52.219.141.0/24", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, { "ip_prefix": "54.240.236.38/32", "region": "eu-south-1", @@ -1317,10 +2331,22 @@ "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "15.230.131.8/31", - "region": "eu-central-1", + "ip_prefix": "13.34.55.64/27", + "region": "us-west-1", "service": "AMAZON", - "network_border_group": "eu-central-1" + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "15.230.0.12/31", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "15.230.87.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" }, { "ip_prefix": "18.236.0.0/15", @@ -1328,6 +2354,30 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "51.20.0.0/14", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ip_prefix": "52.46.188.72/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.188.244/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.230/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.50.142/31", "region": "us-east-1", @@ -1352,6 +2402,12 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "52.95.139.0/24", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, { "ip_prefix": "54.240.198.0/24", "region": "us-west-1", @@ -1364,6 +2420,12 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "99.77.183.0/24", + "region": "us-gov-east-1", + "service": "AMAZON", + "network_border_group": "us-gov-east-1" + }, { "ip_prefix": "150.222.227.0/24", "region": "us-east-1", @@ -1376,6 +2438,12 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.34.52.64/27", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "13.248.32.0/20", "region": "ap-east-1", @@ -1407,10 +2475,16 @@ "network_border_group": "sa-east-1" }, { - "ip_prefix": "150.222.243.9/32", - "region": "eu-south-1", + "ip_prefix": "150.222.28.106/31", + "region": "sa-east-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "161.188.148.0/23", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-phx-1" }, { "ip_prefix": "176.32.125.230/31", @@ -1424,6 +2498,18 @@ "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "13.34.11.128/27", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "13.34.20.64/27", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, { "ip_prefix": "13.34.23.224/27", "region": "us-west-2", @@ -1448,6 +2534,42 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "18.116.0.0/14", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "43.192.0.0/15", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ip_prefix": "52.46.189.16/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.126.235/32", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "52.93.127.218/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.127.239/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.93.133.153/32", "region": "eu-south-1", @@ -1490,12 +2612,54 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "3.5.36.0/22", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ip_prefix": "13.34.38.160/27", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, + { + "ip_prefix": "13.34.65.0/27", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, + { + "ip_prefix": "18.34.32.0/20", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "43.224.77.28/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.46.92.0/22", "region": "eu-west-3", "service": "AMAZON", "network_border_group": "eu-west-3" }, + { + "ip_prefix": "52.46.190.104/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.158/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.50.178/31", "region": "us-east-1", @@ -1532,6 +2696,36 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "43.224.77.152/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.188.84/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.189.32/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.189.156/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.190.100/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.178.187/32", "region": "us-west-1", @@ -1562,6 +2756,12 @@ "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "63.246.113.0/24", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "99.77.136.0/24", "region": "eu-central-1", @@ -1574,6 +2774,12 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "161.188.158.0/23", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-nyc-1" + }, { "ip_prefix": "13.34.26.96/27", "region": "us-west-2", @@ -1581,19 +2787,43 @@ "network_border_group": "us-west-2" }, { - "ip_prefix": "52.93.127.69/32", - "region": "us-east-1", + "ip_prefix": "15.230.74.192/26", + "region": "ap-northeast-2", "service": "AMAZON", - "network_border_group": "us-east-1" + "network_border_group": "ap-northeast-2" }, { - "ip_prefix": "52.93.193.199/32", - "region": "ca-central-1", + "ip_prefix": "15.230.78.192/26", + "region": "ap-southeast-2", "service": "AMAZON", - "network_border_group": "ca-central-1" + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "52.93.240.148/31", + "ip_prefix": "35.71.118.0/24", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "43.224.76.184/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.127.69/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.193.199/32", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ip_prefix": "52.93.240.148/31", "region": "us-west-2", "service": "AMAZON", "network_border_group": "us-west-2" @@ -1628,17 +2858,53 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "13.34.35.224/27", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ip_prefix": "15.230.178.0/24", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ip_prefix": "15.230.192.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.79.58/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.188.120/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.127.121/32", "region": "eu-south-1", "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "52.93.240.194/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.95.168.0/24", - "region": "us-gov-east-1", + "region": "ap-southeast-4", "service": "AMAZON", - "network_border_group": "us-gov-east-1" + "network_border_group": "ap-southeast-4" }, { "ip_prefix": "52.144.224.128/26", @@ -1670,12 +2936,60 @@ "service": "AMAZON", "network_border_group": "af-south-1" }, + { + "ip_prefix": "13.34.37.0/27", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, + { + "ip_prefix": "13.248.110.0/24", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ip_prefix": "15.197.32.0/23", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "15.230.39.40/31", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.251.0.7/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "43.224.76.104/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.76.212/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.77.40/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.188.228/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.95.240.0/24", "region": "sa-east-1", @@ -1706,18 +3020,6 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, - { - "ip_prefix": "150.222.243.177/32", - "region": "eu-south-1", - "service": "AMAZON", - "network_border_group": "eu-south-1" - }, - { - "ip_prefix": "150.222.244.37/32", - "region": "eu-south-1", - "service": "AMAZON", - "network_border_group": "eu-south-1" - }, { "ip_prefix": "176.32.125.234/31", "region": "us-east-1", @@ -1730,12 +3032,24 @@ "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "3.4.3.0/24", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-pilot-1" + }, { "ip_prefix": "15.222.0.0/15", "region": "ca-central-1", "service": "AMAZON", "network_border_group": "ca-central-1" }, + { + "ip_prefix": "43.224.79.198/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.62.0/24", "region": "us-east-2", @@ -1748,18 +3062,60 @@ "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "52.94.176.0/20", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "69.235.128.0/18", "region": "cn-northwest-1", "service": "AMAZON", "network_border_group": "cn-northwest-1" }, + { + "ip_prefix": "150.222.234.142/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.6.224/27", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, { "ip_prefix": "13.34.24.96/27", "region": "us-west-2", "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "13.34.43.128/27", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "13.34.61.224/27", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "15.221.50.0/24", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ip_prefix": "35.96.0.0/12", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.20.0/24", "region": "us-west-2", @@ -1802,6 +3158,24 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.34.34.64/27", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, + { + "ip_prefix": "13.34.45.64/27", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "13.34.46.0/27", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, { "ip_prefix": "15.177.76.0/24", "region": "ap-northeast-2", @@ -1809,10 +3183,28 @@ "network_border_group": "ap-northeast-2" }, { - "ip_prefix": "15.230.131.10/31", - "region": "eu-central-1", + "ip_prefix": "15.230.135.0/24", + "region": "us-east-2", "service": "AMAZON", - "network_border_group": "eu-central-1" + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "43.224.77.96/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.77.180/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "43.224.79.52/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" }, { "ip_prefix": "52.30.0.0/15", @@ -1820,6 +3212,24 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "52.46.188.76/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.189.80/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.71.27/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.94.8.0/24", "region": "ap-northeast-1", @@ -1874,6 +3284,30 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "150.222.234.56/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "161.188.156.0/23", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-las-1" + }, + { + "ip_prefix": "3.3.24.0/22", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "3.30.0.0/15", + "region": "us-gov-west-1", + "service": "AMAZON", + "network_border_group": "us-gov-west-1" + }, { "ip_prefix": "13.34.23.64/27", "region": "us-east-2", @@ -1886,12 +3320,48 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "15.181.253.0/24", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-sea-1" + }, { "ip_prefix": "15.197.0.0/23", "region": "GLOBAL", "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "18.34.0.0/19", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "35.71.119.0/24", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ip_prefix": "43.249.47.0/24", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "52.46.188.48/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.93.55.156/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "54.226.0.0/15", "region": "us-east-1", @@ -1916,12 +3386,42 @@ "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "3.144.0.0/13", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "13.34.5.14/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "13.34.49.224/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "52.46.191.24/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.178.166/32", "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "52.94.128.0/22", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.95.244.0/24", "region": "eu-west-1", @@ -1946,18 +3446,66 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "172.96.110.0/24", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "13.34.56.224/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "15.230.18.0/24", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "15.230.149.11/32", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, { "ip_prefix": "18.231.0.0/16", "region": "sa-east-1", "service": "AMAZON", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "43.224.79.136/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.8/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.93.127.201/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.141.234/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "52.94.152.182/32", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, { "ip_prefix": "54.252.0.0/16", "region": "ap-southeast-2", @@ -1976,6 +3524,12 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "150.222.28.142/31", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "150.222.79.0/24", "region": "us-east-1", @@ -1988,12 +3542,42 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.34.40.160/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "13.248.68.0/24", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, { "ip_prefix": "15.230.39.2/31", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "35.71.104.0/24", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, + { + "ip_prefix": "35.71.117.0/24", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "43.224.79.208/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.50.162/31", "region": "us-east-1", @@ -2060,6 +3644,48 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "13.34.45.224/27", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "15.230.72.0/26", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "52.46.190.40/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.191.62/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.34.126/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "52.93.127.159/32", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "52.93.141.220/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.119.248.0/24", "region": "ap-east-1", @@ -2078,6 +3704,18 @@ "service": "AMAZON", "network_border_group": "cn-north-1" }, + { + "ip_prefix": "99.77.56.0/21", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "142.4.160.40/29", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-iah-1" + }, { "ip_prefix": "150.222.120.248/31", "region": "eu-central-1", @@ -2103,16 +3741,28 @@ "network_border_group": "sa-east-1" }, { - "ip_prefix": "52.93.57.0/24", - "region": "af-south-1", + "ip_prefix": "15.230.14.18/31", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "af-south-1" + "network_border_group": "us-east-1" }, { - "ip_prefix": "52.93.92.67/32", - "region": "us-west-1", + "ip_prefix": "52.46.189.128/30", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "us-west-1" + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.189.192/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.93.57.0/24", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" }, { "ip_prefix": "52.93.127.93/32", @@ -2120,18 +3770,42 @@ "service": "AMAZON", "network_border_group": "cn-northwest-1" }, + { + "ip_prefix": "52.93.127.254/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.95.63.0/24", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "69.107.7.40/29", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "142.4.160.8/29", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-bos-1" + }, { "ip_prefix": "150.222.3.212/31", "region": "ap-southeast-1", "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "157.241.0.0/16", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, { "ip_prefix": "13.34.32.32/27", "region": "us-west-1", @@ -2139,7 +3813,55 @@ "network_border_group": "us-west-1" }, { - "ip_prefix": "52.93.92.65/32", + "ip_prefix": "13.34.40.192/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "13.34.57.64/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "15.181.112.0/22", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-bos-1" + }, + { + "ip_prefix": "15.230.16.20/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "15.230.189.128/25", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "43.224.79.50/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.190.108/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.216/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.34.40/32", "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" @@ -2150,6 +3872,24 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.93.127.177/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "52.93.127.196/32", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ip_prefix": "52.93.127.217/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.240.180/31", "region": "us-west-2", @@ -2186,6 +3926,12 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "99.151.120.0/21", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "108.136.0.0/15", "region": "ap-southeast-3", @@ -2205,22 +3951,34 @@ "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "150.222.243.43/32", - "region": "eu-south-1", + "ip_prefix": "13.34.28.160/27", + "region": "us-west-2", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "us-west-2" }, { - "ip_prefix": "150.222.244.35/32", - "region": "eu-south-1", + "ip_prefix": "13.34.35.0/27", + "region": "me-central-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "me-central-1" }, { - "ip_prefix": "13.34.28.160/27", - "region": "us-west-2", + "ip_prefix": "13.34.38.0/27", + "region": "eu-south-2", "service": "AMAZON", - "network_border_group": "us-west-2" + "network_border_group": "eu-south-2" + }, + { + "ip_prefix": "13.34.51.192/27", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "18.34.72.0/21", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" }, { "ip_prefix": "35.176.0.0/15", @@ -2228,6 +3986,12 @@ "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "43.224.79.234/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.193.195/32", "region": "ca-central-1", @@ -2259,16 +4023,88 @@ "network_border_group": "ap-northeast-1" }, { - "ip_prefix": "15.230.131.3/32", - "region": "eu-central-1", + "ip_prefix": "161.188.136.0/23", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "eu-central-1" + "network_border_group": "us-east-1-phl-1" }, { - "ip_prefix": "52.219.148.0/23", - "region": "ap-northeast-2", + "ip_prefix": "3.4.7.0/24", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "ap-northeast-2" + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "13.34.5.80/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "13.34.12.244/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "13.34.43.160/27", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "13.34.53.32/27", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ip_prefix": "13.34.56.32/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "13.34.61.32/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "15.221.6.0/24", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "15.230.19.248/31", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "15.230.79.64/26", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ip_prefix": "16.12.10.0/23", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, + { + "ip_prefix": "52.219.148.0/23", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ip_prefix": "69.107.7.88/29", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" }, { "ip_prefix": "99.77.155.0/24", @@ -2282,6 +4118,66 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "150.222.252.250/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.40.96/27", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, + { + "ip_prefix": "13.34.46.32/27", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "13.34.53.160/27", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ip_prefix": "13.34.57.0/27", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "15.230.67.0/26", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "43.224.76.16/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.79.82/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.189.220/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.93.127.179/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.93.178.206/32", "region": "us-west-1", @@ -2312,6 +4208,30 @@ "service": "AMAZON", "network_border_group": "cn-northwest-1" }, + { + "ip_prefix": "130.176.0.0/17", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "150.222.11.84/31", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "150.222.234.112/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "150.222.234.128/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "160.1.0.0/16", "region": "us-gov-west-1", @@ -2324,12 +4244,24 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.181.241.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-dfw-1" + }, { "ip_prefix": "15.230.21.0/24", "region": "ca-central-1", "service": "AMAZON", "network_border_group": "ca-central-1" }, + { + "ip_prefix": "15.230.67.128/26", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "18.216.0.0/14", "region": "us-east-2", @@ -2342,6 +4274,30 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "43.224.76.108/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.79.76/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.79.214/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.76/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.37.222/32", "region": "us-west-1", @@ -2366,18 +4322,36 @@ "service": "AMAZON", "network_border_group": "ap-northeast-3" }, + { + "ip_prefix": "150.222.234.78/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "3.104.0.0/14", "region": "ap-southeast-2", "service": "AMAZON", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "13.34.62.192/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "15.193.5.0/24", "region": "eu-west-2", "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "15.197.16.0/23", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "15.230.39.24/31", "region": "us-east-2", @@ -2390,12 +4364,36 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.184.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.79.106/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.188.176/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.80.0.0/16", "region": "cn-north-1", "service": "AMAZON", "network_border_group": "cn-north-1" }, + { + "ip_prefix": "52.94.250.16/28", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, { "ip_prefix": "52.95.216.0/22", "region": "us-east-1", @@ -2415,10 +4413,10 @@ "network_border_group": "ca-central-1" }, { - "ip_prefix": "54.231.244.0/22", - "region": "us-east-1", + "ip_prefix": "64.252.121.0/24", + "region": "us-west-1", "service": "AMAZON", - "network_border_group": "us-east-1" + "network_border_group": "us-west-1" }, { "ip_prefix": "99.150.32.0/21", @@ -2426,6 +4424,12 @@ "service": "AMAZON", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "108.156.0.0/14", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "150.222.99.0/24", "region": "us-east-1", @@ -2434,9 +4438,15 @@ }, { "ip_prefix": "150.222.218.0/24", - "region": "us-west-2", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "us-west-2" + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "150.222.234.104/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" }, { "ip_prefix": "175.41.128.0/18", @@ -2450,12 +4460,36 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.34.59.128/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "15.230.39.194/31", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.152.0/24", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "52.46.189.68/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.127.167/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.178.215/32", "region": "us-west-1", @@ -2480,18 +4514,54 @@ "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "161.188.130.0/23", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-mia-1" + }, + { + "ip_prefix": "13.34.37.96/27", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, + { + "ip_prefix": "15.230.193.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "18.229.0.0/16", "region": "sa-east-1", "service": "AMAZON", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "52.46.189.72/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.50.148/31", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.93.127.174/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "52.93.127.238/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "52.93.178.182/32", "region": "us-west-1", @@ -2510,18 +4580,42 @@ "service": "AMAZON", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "52.144.230.204/31", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "52.219.195.0/24", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "54.219.0.0/16", "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "150.222.28.122/31", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "3.32.0.0/16", "region": "us-gov-west-1", "service": "AMAZON", "network_border_group": "us-gov-west-1" }, + { + "ip_prefix": "15.230.0.6/31", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "35.182.0.0/15", "region": "ca-central-1", @@ -2529,16 +4623,28 @@ "network_border_group": "ca-central-1" }, { - "ip_prefix": "52.93.122.255/32", - "region": "us-west-1", + "ip_prefix": "43.224.76.24/30", + "region": "eu-west-2", "service": "AMAZON", - "network_border_group": "us-west-1" + "network_border_group": "eu-west-2" }, { - "ip_prefix": "52.95.236.0/24", - "region": "ap-south-2", + "ip_prefix": "43.224.77.44/30", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "ap-south-2" + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.178/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.122.255/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" }, { "ip_prefix": "54.230.192.0/21", @@ -2546,6 +4652,12 @@ "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "70.232.124.0/22", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "99.77.191.0/24", "region": "us-east-1", @@ -2564,6 +4676,12 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "13.34.62.32/27", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, { "ip_prefix": "13.250.0.0/15", "region": "ap-southeast-1", @@ -2576,12 +4694,36 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "43.224.79.80/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "44.192.0.0/11", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.46.189.132/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.190.168/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.93.127.17/32", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, { "ip_prefix": "52.93.127.99/32", "region": "cn-northwest-1", @@ -2590,9 +4732,9 @@ }, { "ip_prefix": "52.95.166.0/23", - "region": "us-gov-east-1", + "region": "ap-southeast-4", "service": "AMAZON", - "network_border_group": "us-gov-east-1" + "network_border_group": "ap-southeast-4" }, { "ip_prefix": "52.144.216.2/31", @@ -2612,6 +4754,12 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "13.34.58.32/27", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, { "ip_prefix": "15.230.39.136/31", "region": "us-east-2", @@ -2624,6 +4772,12 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.251.0.10/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.144.215.0/31", "region": "eu-west-1", @@ -2672,6 +4826,42 @@ "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "161.188.140.0/23", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-dfw-1" + }, + { + "ip_prefix": "13.34.12.64/27", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "13.34.46.192/27", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "13.34.60.224/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "15.230.78.64/26", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ip_prefix": "52.46.191.2/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.50.129/32", "region": "us-east-1", @@ -2732,6 +4922,30 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.34.13.160/27", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "13.34.21.96/27", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "15.168.0.0/16", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" + }, + { + "ip_prefix": "15.230.14.252/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "15.230.32.0/24", "region": "eu-west-1", @@ -2745,16 +4959,28 @@ "network_border_group": "us-east-2" }, { - "ip_prefix": "52.93.178.179/32", - "region": "us-west-1", + "ip_prefix": "15.230.79.0/26", + "region": "ca-central-1", "service": "AMAZON", - "network_border_group": "us-west-1" + "network_border_group": "ca-central-1" }, { - "ip_prefix": "54.231.248.0/22", - "region": "ap-southeast-2", + "ip_prefix": "43.224.77.184/30", + "region": "eu-west-2", "service": "AMAZON", - "network_border_group": "ap-southeast-2" + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.189.160/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.178.179/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" }, { "ip_prefix": "54.240.236.18/32", @@ -2798,6 +5024,12 @@ "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "13.34.37.160/27", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, { "ip_prefix": "15.230.39.72/31", "region": "us-east-2", @@ -2810,12 +5042,42 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "43.224.76.180/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.79.74/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.56.0.0/16", "region": "eu-west-2", "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "52.93.55.162/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "52.93.92.74/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "52.93.127.248/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.93.153.149/32", "region": "eu-west-2", @@ -2852,6 +5114,12 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "142.4.160.0/29", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-atl-1" + }, { "ip_prefix": "150.222.100.0/24", "region": "us-east-1", @@ -2859,10 +5127,10 @@ "network_border_group": "us-east-1" }, { - "ip_prefix": "13.34.27.0/27", - "region": "eu-west-2", + "ip_prefix": "13.34.24.64/27", + "region": "ap-south-2", "service": "AMAZON", - "network_border_group": "eu-west-2" + "network_border_group": "ap-south-2" }, { "ip_prefix": "13.34.33.64/27", @@ -2870,6 +5138,12 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "13.34.48.192/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "13.248.105.0/24", "region": "ap-south-1", @@ -2882,6 +5156,18 @@ "service": "AMAZON", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "52.46.189.88/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.190.188/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.58.0.0/15", "region": "eu-central-1", @@ -2894,6 +5180,12 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.93.121.195/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.93.127.25/32", "region": "eu-west-1", @@ -2918,6 +5210,18 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.34.40.128/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "13.34.62.224/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "13.248.0.0/20", "region": "ap-northeast-3", @@ -2936,6 +5240,24 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "52.93.127.219/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.153.177/32", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.94.152.63/32", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, { "ip_prefix": "52.95.29.0/26", "region": "us-east-2", @@ -2948,12 +5270,24 @@ "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "52.219.142.0/24", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, { "ip_prefix": "99.77.152.0/24", "region": "us-west-2", "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "150.222.217.248/31", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, { "ip_prefix": "3.131.0.0/16", "region": "us-east-2", @@ -2967,20 +5301,74 @@ "network_border_group": "us-east-1" }, { - "ip_prefix": "15.230.39.158/31", - "region": "us-east-2", + "ip_prefix": "13.34.53.224/27", + "region": "eu-south-1", "service": "AMAZON", - "network_border_group": "us-east-2" + "network_border_group": "eu-south-1" }, { - "ip_prefix": "52.219.0.0/20", - "region": "ap-northeast-1", + "ip_prefix": "13.34.59.64/27", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "ap-northeast-1" + "network_border_group": "us-east-1" }, { - "ip_prefix": "54.240.248.0/21", - "region": "us-west-2", + "ip_prefix": "13.34.63.0/27", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "15.230.39.158/31", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "15.230.73.128/26", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "52.46.191.88/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.236/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.93.122.202/32", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "52.93.127.18/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.127.195/32", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "52.219.0.0/20", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "54.240.248.0/21", + "region": "us-west-2", "service": "AMAZON", "network_border_group": "us-west-2" }, @@ -2997,10 +5385,10 @@ "network_border_group": "af-south-1" }, { - "ip_prefix": "150.222.240.239/32", - "region": "eu-south-1", + "ip_prefix": "150.222.234.1/32", + "region": "us-west-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "us-west-1" }, { "ip_prefix": "176.32.125.252/31", @@ -3008,6 +5396,24 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "15.230.133.26/31", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "52.46.189.100/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.190.124/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.178.130/32", "region": "us-west-1", @@ -3020,6 +5426,12 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "150.222.234.5/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "205.251.246.0/24", "region": "us-east-1", @@ -3032,6 +5444,30 @@ "service": "AMAZON", "network_border_group": "ca-central-1" }, + { + "ip_prefix": "13.34.10.128/27", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "15.230.197.0/24", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "43.224.79.190/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.176/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.127.108/32", "region": "ap-southeast-1", @@ -3062,6 +5498,12 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "69.107.3.184/29", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "150.222.3.232/31", "region": "ap-southeast-1", @@ -3074,12 +5516,30 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "150.222.234.6/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "3.5.252.0/22", "region": "ca-central-1", "service": "AMAZON", "network_border_group": "ca-central-1" }, + { + "ip_prefix": "13.34.18.192/27", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, + { + "ip_prefix": "15.220.232.0/24", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1-ccu-2" + }, { "ip_prefix": "23.20.0.0/14", "region": "us-east-1", @@ -3092,6 +5552,18 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.46.190.228/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.93.91.115/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.151.0/24", "region": "sa-east-1", @@ -3116,6 +5588,24 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "104.255.59.133/32", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, + { + "ip_prefix": "3.4.1.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-pilot-3" + }, + { + "ip_prefix": "13.34.42.192/27", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "13.56.0.0/16", "region": "us-west-1", @@ -3135,10 +5625,10 @@ "network_border_group": "us-east-2" }, { - "ip_prefix": "15.230.131.12/31", - "region": "eu-central-1", + "ip_prefix": "15.251.0.28/32", + "region": "il-central-1", "service": "AMAZON", - "network_border_group": "eu-central-1" + "network_border_group": "il-central-1" }, { "ip_prefix": "18.184.0.0/15", @@ -3146,6 +5636,18 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "52.46.190.212/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.93.125.43/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.93.127.131/32", "region": "ap-south-1", @@ -3176,6 +5678,12 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "161.188.128.0/23", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-iah-1" + }, { "ip_prefix": "205.251.200.0/21", "region": "GLOBAL", @@ -3200,12 +5708,30 @@ "service": "AMAZON", "network_border_group": "cn-north-1" }, + { + "ip_prefix": "15.230.162.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "35.160.0.0/13", "region": "us-west-2", "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "43.194.0.0/16", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ip_prefix": "52.46.191.148/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.48.0.0/14", "region": "eu-west-1", @@ -3213,17 +5739,23 @@ "network_border_group": "eu-west-1" }, { - "ip_prefix": "52.94.198.80/28", - "region": "ap-south-1", + "ip_prefix": "52.93.124.97/32", + "region": "eu-west-3", "service": "AMAZON", - "network_border_group": "ap-south-1" + "network_border_group": "eu-west-3" }, { - "ip_prefix": "54.231.0.0/17", + "ip_prefix": "52.94.152.11/32", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.94.198.80/28", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, { "ip_prefix": "99.77.137.0/24", "region": "eu-north-1", @@ -3231,10 +5763,10 @@ "network_border_group": "eu-north-1" }, { - "ip_prefix": "150.222.243.53/32", - "region": "eu-south-1", + "ip_prefix": "150.222.232.116/31", + "region": "us-west-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "us-west-1" }, { "ip_prefix": "223.71.71.128/25", @@ -3254,12 +5786,48 @@ "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "15.181.144.0/20", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-phl-1" + }, { "ip_prefix": "15.230.39.66/31", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.89.0/24", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "35.71.96.0/24", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ip_prefix": "43.200.0.0/14", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ip_prefix": "43.224.77.92/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.96/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.68.0.0/15", "region": "ap-northeast-1", @@ -3284,6 +5852,24 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "13.34.59.224/27", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "15.181.254.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-mia-1" + }, + { + "ip_prefix": "15.230.72.192/26", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" + }, { "ip_prefix": "18.60.0.0/15", "region": "ap-south-2", @@ -3296,6 +5882,12 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "52.93.126.123/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.94.124.0/22", "region": "us-east-1", @@ -3308,6 +5900,12 @@ "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "99.151.80.0/21", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, { "ip_prefix": "120.253.245.128/26", "region": "GLOBAL", @@ -3344,18 +5942,48 @@ "service": "AMAZON", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "13.34.1.0/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "13.34.5.110/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "13.224.0.0/14", "region": "GLOBAL", "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "43.224.76.88/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.93.32.184/32", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, { "ip_prefix": "52.93.50.176/31", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.93.121.197/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.93.127.24/32", "region": "eu-west-1", @@ -3398,6 +6026,30 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "150.222.234.110/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "161.188.142.0/23", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-mci-1" + }, + { + "ip_prefix": "13.34.13.52/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "13.34.51.32/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "13.248.97.0/24", "region": "eu-central-1", @@ -3416,6 +6068,12 @@ "service": "AMAZON", "network_border_group": "cn-northwest-1" }, + { + "ip_prefix": "52.93.55.152/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.93.178.143/32", "region": "us-west-1", @@ -3428,6 +6086,18 @@ "service": "AMAZON", "network_border_group": "cn-north-1" }, + { + "ip_prefix": "104.255.59.119/32", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ip_prefix": "150.222.129.252/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "150.222.213.40/32", "region": "us-west-1", @@ -3446,17 +6116,119 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "13.34.63.32/27", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, { "ip_prefix": "15.230.39.18/31", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.204.2/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.196.0.0/15", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, + { + "ip_prefix": "43.224.79.30/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.79.250/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.190.92/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.190.236/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.191.218/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.91.96/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "104.255.59.134/32", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, + { + "ip_prefix": "150.222.11.92/31", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "13.34.5.224/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "13.34.22.96/27", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, { "ip_prefix": "13.34.31.192/27", - "region": "us-west-1", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "us-west-1" + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "13.34.39.96/27", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, + { + "ip_prefix": "13.34.56.160/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "13.34.62.0/27", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "15.197.8.0/22", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" }, { "ip_prefix": "15.230.39.154/31", @@ -3464,12 +6236,54 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.70.192/26", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ip_prefix": "35.71.72.0/22", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "43.224.77.176/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "43.224.79.72/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.190.152/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.73.0/26", "region": "ap-northeast-1", "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "52.93.91.105/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.92.72/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.93.178.137/32", "region": "us-west-1", @@ -3512,18 +6326,54 @@ "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "150.222.11.90/31", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "150.222.230.124/31", "region": "eu-central-1", "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "150.222.234.26/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.56.0/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "13.34.58.0/27", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, + { + "ip_prefix": "13.34.66.128/27", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, { "ip_prefix": "13.50.0.0/16", "region": "eu-north-1", "service": "AMAZON", "network_border_group": "eu-north-1" }, + { + "ip_prefix": "15.251.0.12/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.44.0.0/15", "region": "us-east-1", @@ -3537,10 +6387,10 @@ "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "52.92.40.0/21", - "region": "eu-west-1", + "ip_prefix": "52.93.55.144/31", + "region": "us-west-1", "service": "AMAZON", - "network_border_group": "eu-west-1" + "network_border_group": "us-west-1" }, { "ip_prefix": "52.219.32.0/21", @@ -3578,12 +6428,30 @@ "service": "AMAZON", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "150.222.234.84/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "150.222.252.246/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "3.5.228.0/22", "region": "af-south-1", "service": "AMAZON", "network_border_group": "af-south-1" }, + { + "ip_prefix": "13.34.3.128/27", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, { "ip_prefix": "13.34.30.64/27", "region": "us-east-1", @@ -3591,76 +6459,172 @@ "network_border_group": "us-east-1" }, { - "ip_prefix": "15.230.133.16/32", - "region": "ap-southeast-1", + "ip_prefix": "13.34.63.128/27", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "network_border_group": "us-east-1" }, { - "ip_prefix": "52.93.8.0/22", - "region": "ap-southeast-1", + "ip_prefix": "13.34.65.160/27", + "region": "il-central-1", "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "network_border_group": "il-central-1" }, { - "ip_prefix": "150.222.3.236/31", - "region": "ap-southeast-1", + "ip_prefix": "15.158.0.0/16", + "region": "GLOBAL", "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "network_border_group": "GLOBAL" }, { - "ip_prefix": "3.124.0.0/14", - "region": "eu-central-1", + "ip_prefix": "15.181.176.0/20", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "eu-central-1" + "network_border_group": "us-east-1-chi-1" }, { - "ip_prefix": "15.230.4.19/32", - "region": "ap-southeast-1", + "ip_prefix": "15.230.19.12/32", + "region": "eu-west-1", "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "network_border_group": "eu-west-1" }, { - "ip_prefix": "52.82.176.0/22", - "region": "cn-northwest-1", + "ip_prefix": "15.230.133.16/32", + "region": "ap-southeast-1", "service": "AMAZON", - "network_border_group": "cn-northwest-1" + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "52.93.240.150/31", - "region": "us-west-2", + "ip_prefix": "15.230.149.8/31", + "region": "ap-southeast-2", "service": "AMAZON", - "network_border_group": "us-west-2" + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "52.144.194.192/26", - "region": "us-west-1", + "ip_prefix": "43.224.79.196/31", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "us-west-1" + "network_border_group": "us-east-1" }, { - "ip_prefix": "54.183.0.0/16", - "region": "us-west-1", + "ip_prefix": "52.93.8.0/22", + "region": "ap-southeast-1", "service": "AMAZON", - "network_border_group": "us-west-1" + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "54.240.236.33/32", - "region": "eu-south-1", + "ip_prefix": "52.93.91.111/32", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "us-east-1" }, { - "ip_prefix": "54.240.236.49/32", - "region": "eu-south-1", + "ip_prefix": "52.93.123.255/32", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "us-east-1" }, { - "ip_prefix": "210.51.40.0/24", - "region": "GLOBAL", + "ip_prefix": "52.93.124.213/32", + "region": "eu-west-3", "service": "AMAZON", - "network_border_group": "GLOBAL" + "network_border_group": "eu-west-3" + }, + { + "ip_prefix": "52.94.152.65/32", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "150.222.3.236/31", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "3.124.0.0/14", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "13.34.47.0/27", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "15.181.48.0/20", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-msp-1" + }, + { + "ip_prefix": "15.230.4.19/32", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "43.224.76.136/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.77.116/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.82.176.0/22", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ip_prefix": "52.93.240.150/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.144.194.192/26", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "54.183.0.0/16", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "54.240.236.33/32", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ip_prefix": "54.240.236.49/32", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ip_prefix": "99.83.120.0/22", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ip_prefix": "142.4.160.64/29", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-las-1" }, { "ip_prefix": "3.24.0.0/14", @@ -3668,6 +6632,30 @@ "service": "AMAZON", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "13.34.58.64/27", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "15.197.18.0/23", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "52.46.190.202/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.191.210/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.133.133/32", "region": "eu-south-1", @@ -3692,6 +6680,12 @@ "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "104.255.59.130/32", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, { "ip_prefix": "150.222.13.0/24", "region": "eu-west-1", @@ -3734,12 +6728,48 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "35.71.113.0/24", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ip_prefix": "43.224.79.38/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.93.127.182/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.94.152.177/32", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, { "ip_prefix": "64.252.103.0/24", "region": "ap-southeast-1", "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "142.4.160.24/29", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-dfw-1" + }, + { + "ip_prefix": "150.222.28.126/31", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "150.222.122.102/31", "region": "eu-central-1", @@ -3747,10 +6777,22 @@ "network_border_group": "eu-central-1" }, { - "ip_prefix": "150.222.240.135/32", - "region": "eu-south-1", + "ip_prefix": "150.222.234.132/31", + "region": "us-west-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "3.116.0.0/14", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "13.34.56.96/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" }, { "ip_prefix": "15.177.86.0/24", @@ -3764,18 +6806,72 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "15.221.49.0/24", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "15.230.76.128/26", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ip_prefix": "15.230.91.0/24", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ip_prefix": "15.230.208.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "18.144.0.0/15", "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "18.238.0.0/15", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "18.244.0.0/15", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "52.46.188.36/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.90.0.0/15", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.93.91.114/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.123.6/32", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, { "ip_prefix": "52.93.127.105/32", "region": "cn-northwest-1", @@ -3830,12 +6926,42 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.34.34.0/27", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, + { + "ip_prefix": "15.230.173.0/24", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "15.230.190.128/25", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "15.251.0.0/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.0.0.0/15", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.46.188.88/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.82.184.0/23", "region": "cn-northwest-1", @@ -3885,17 +7011,41 @@ "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "150.222.234.0/24", - "region": "us-west-1", + "ip_prefix": "205.251.208.0/20", + "region": "GLOBAL", "service": "AMAZON", - "network_border_group": "us-west-1" + "network_border_group": "GLOBAL" }, { - "ip_prefix": "205.251.208.0/20", + "ip_prefix": "208.110.48.0/20", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "3.33.35.0/24", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "13.34.45.128/27", "region": "GLOBAL", "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "52.46.189.96/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.184/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.12.12/32", "region": "us-west-2", @@ -3920,6 +7070,12 @@ "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "99.77.0.0/20", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, { "ip_prefix": "103.246.150.0/23", "region": "ap-northeast-1", @@ -3932,12 +7088,36 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "150.222.234.14/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "150.222.234.126/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "3.3.28.0/22", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, { "ip_prefix": "13.34.22.192/27", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "13.34.48.224/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "13.248.120.0/24", "region": "eu-west-2", @@ -3950,6 +7130,36 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.76.64/26", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ip_prefix": "16.62.0.0/15", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, + { + "ip_prefix": "43.224.77.108/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "43.224.79.226/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.191.136/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.54.0.0/15", "region": "us-east-1", @@ -3962,12 +7172,30 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.93.55.158/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "52.93.153.179/32", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.95.230.0/24", "region": "us-west-2", "service": "AMAZON", "network_border_group": "us-west-2-lax-1" }, + { + "ip_prefix": "54.222.80.0/21", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, { "ip_prefix": "54.240.225.0/24", "region": "ap-northeast-1", @@ -3986,6 +7214,12 @@ "service": "AMAZON", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "104.255.59.138/32", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, { "ip_prefix": "150.222.3.208/31", "region": "ap-southeast-1", @@ -4010,6 +7244,42 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "3.5.48.0/22", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, + { + "ip_prefix": "15.230.77.64/26", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "15.230.165.0/24", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "15.230.177.0/31", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, + { + "ip_prefix": "15.251.0.5/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "43.224.79.128/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.74.0.0/16", "region": "ap-southeast-1", @@ -4034,11 +7304,35 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "150.222.129.154/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "150.222.217.250/31", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, { "ip_prefix": "13.34.31.160/27", - "region": "us-west-1", + "region": "sa-east-1", "service": "AMAZON", - "network_border_group": "us-west-1" + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "13.34.54.96/27", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "13.34.64.64/27", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" }, { "ip_prefix": "15.177.89.0/24", @@ -4052,12 +7346,42 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "15.230.14.17/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "18.156.0.0/14", "region": "eu-central-1", "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "43.224.76.92/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.190.214/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.10/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.144/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.126.244/32", "region": "ap-south-1", @@ -4076,6 +7400,12 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "52.95.140.0/23", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, { "ip_prefix": "52.119.196.0/22", "region": "us-east-1", @@ -4118,6 +7448,18 @@ "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "13.34.35.192/27", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ip_prefix": "13.214.0.0/15", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "15.177.77.0/24", "region": "ap-northeast-3", @@ -4130,12 +7472,30 @@ "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "43.224.79.34/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.189.84/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.46.224.0/20", "region": "us-gov-west-1", "service": "AMAZON", "network_border_group": "us-gov-west-1" }, + { + "ip_prefix": "52.93.91.100/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.126.146/32", "region": "af-south-1", @@ -4172,6 +7532,30 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "3.4.6.0/24", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-pilot-3" + }, + { + "ip_prefix": "13.34.13.18/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "13.34.16.128/27", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ip_prefix": "13.34.60.160/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "15.177.79.0/24", "region": "ap-northeast-1", @@ -4184,6 +7568,42 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.133.18/31", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "15.230.210.0/23", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ip_prefix": "16.12.2.0/24", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "43.224.77.24/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.77.112/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "43.224.79.118/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.50.190/31", "region": "us-east-1", @@ -4208,6 +7628,12 @@ "service": "AMAZON", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "150.222.0.128/25", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "150.222.122.92/31", "region": "eu-central-1", @@ -4232,6 +7658,18 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "13.34.36.224/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "13.34.44.0/27", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, { "ip_prefix": "15.230.39.152/31", "region": "us-east-2", @@ -4245,10 +7683,16 @@ "network_border_group": "us-east-2" }, { - "ip_prefix": "15.230.131.1/32", - "region": "eu-central-1", + "ip_prefix": "15.230.215.0/24", + "region": "ap-south-1", "service": "AMAZON", - "network_border_group": "eu-central-1" + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "35.71.120.0/24", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" }, { "ip_prefix": "35.80.0.0/12", @@ -4256,6 +7700,12 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "52.46.191.80/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.178.194/32", "region": "us-west-1", @@ -4304,6 +7754,24 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.34.36.160/27", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ip_prefix": "13.34.45.0/27", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "13.34.66.160/27", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, { "ip_prefix": "15.230.39.118/31", "region": "us-east-2", @@ -4317,10 +7785,46 @@ "network_border_group": "eu-central-1" }, { - "ip_prefix": "52.93.178.184/32", - "region": "us-west-1", + "ip_prefix": "18.186.0.0/15", + "region": "eu-west-1", "service": "AMAZON", - "network_border_group": "us-west-1" + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "43.224.79.42/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.79.64/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "43.224.79.144/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.79.176/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.190.148/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.93.178.184/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" }, { "ip_prefix": "52.93.240.182/31", @@ -4340,6 +7844,12 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "54.239.1.224/28", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, { "ip_prefix": "54.239.64.0/21", "region": "eu-central-1", @@ -4376,6 +7886,18 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "150.222.234.108/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.64.192/27", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, { "ip_prefix": "15.230.39.46/31", "region": "us-east-2", @@ -4388,12 +7910,54 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.133.22/31", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "35.71.128.0/17", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "43.204.0.0/15", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "43.224.79.162/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "46.51.224.0/19", "region": "ap-northeast-1", "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "52.46.190.76/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.93.124.96/32", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ip_prefix": "52.93.124.212/32", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, { "ip_prefix": "52.95.111.0/24", "region": "ap-northeast-2", @@ -4412,12 +7976,48 @@ "service": "AMAZON", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "67.220.240.0/20", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "130.176.128.0/18", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "150.222.134.0/24", "region": "eu-west-2", "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "3.3.8.0/21", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "13.34.16.96/27", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "13.34.50.0/27", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "13.34.53.0/27", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, { "ip_prefix": "13.248.127.0/24", "region": "ap-southeast-1", @@ -4425,10 +8025,16 @@ "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "15.230.131.5/32", - "region": "eu-central-1", + "ip_prefix": "52.46.189.200/30", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "eu-central-1" + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.66/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" }, { "ip_prefix": "52.144.224.64/26", @@ -4474,15 +8080,33 @@ }, { "ip_prefix": "15.230.64.0/26", - "region": "eu-west-2", + "region": "ap-southeast-3", "service": "AMAZON", - "network_border_group": "eu-west-2" + "network_border_group": "ap-southeast-3" }, { - "ip_prefix": "52.93.92.66/32", - "region": "us-west-1", + "ip_prefix": "15.230.75.192/26", + "region": "ap-northeast-3", "service": "AMAZON", - "network_border_group": "us-west-1" + "network_border_group": "ap-northeast-3" + }, + { + "ip_prefix": "15.230.81.0/24", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ip_prefix": "35.71.98.0/24", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, + { + "ip_prefix": "52.46.191.128/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" }, { "ip_prefix": "52.93.178.159/32", @@ -4520,12 +8144,30 @@ "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "52.144.233.192/26", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "70.232.88.0/22", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, { "ip_prefix": "99.77.131.0/24", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "104.255.59.122/32", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, { "ip_prefix": "150.222.3.178/32", "region": "ap-southeast-1", @@ -4562,12 +8204,30 @@ "service": "AMAZON", "network_border_group": "cn-north-1" }, + { + "ip_prefix": "35.71.112.0/24", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, { "ip_prefix": "35.153.0.0/16", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "43.224.76.148/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.191.78/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.61.0.0/16", "region": "us-gov-west-1", @@ -4592,6 +8252,12 @@ "service": "AMAZON", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "54.231.0.0/16", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "99.150.48.0/21", "region": "ap-northeast-1", @@ -4604,18 +8270,78 @@ "service": "AMAZON", "network_border_group": "cn-north-1" }, + { + "ip_prefix": "150.222.164.222/32", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "13.34.45.96/27", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "13.248.96.0/24", "region": "eu-west-1", "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "15.221.32.0/24", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, { "ip_prefix": "15.230.39.126/31", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.65.128/25", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "15.230.185.0/24", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "15.230.188.128/25", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "52.46.191.104/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.182/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.126.250/32", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ip_prefix": "52.93.127.155/32", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "52.95.158.0/23", "region": "ap-northeast-3", @@ -4664,12 +8390,30 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "150.222.234.100/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "15.220.228.0/22", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1-ccu-2" + }, { "ip_prefix": "15.230.64.192/26", "region": "eu-central-1", "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "43.224.76.208/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.12.0.0/15", "region": "us-west-2", @@ -4689,16 +8433,16 @@ "network_border_group": "eu-south-1" }, { - "ip_prefix": "52.220.0.0/15", - "region": "ap-southeast-1", + "ip_prefix": "52.93.240.202/31", + "region": "us-west-2", "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "network_border_group": "us-west-2" }, { - "ip_prefix": "54.231.252.0/24", - "region": "ap-southeast-2", + "ip_prefix": "52.220.0.0/15", + "region": "ap-southeast-1", "service": "AMAZON", - "network_border_group": "ap-southeast-2" + "network_border_group": "ap-southeast-1" }, { "ip_prefix": "54.239.1.128/28", @@ -4712,24 +8456,66 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.34.50.128/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "15.230.39.140/31", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.251.0.2/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "18.163.0.0/16", "region": "ap-east-1", "service": "AMAZON", "network_border_group": "ap-east-1" }, + { + "ip_prefix": "43.224.76.168/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.76.192/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.189.176/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.190.182/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.46.250.0/23", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.93.34.122/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.93.240.168/31", "region": "us-west-2", @@ -4748,6 +8534,12 @@ "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "52.144.230.206/31", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "54.199.0.0/16", "region": "ap-northeast-1", @@ -4778,6 +8570,12 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.69.64/26", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, { "ip_prefix": "18.142.0.0/15", "region": "ap-southeast-1", @@ -4790,6 +8588,18 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "52.46.188.24/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.91.112/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.178.181/32", "region": "us-west-1", @@ -4808,24 +8618,72 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "52.223.0.0/17", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "54.222.32.0/22", "region": "cn-north-1", "service": "AMAZON", "network_border_group": "cn-north-1" }, + { + "ip_prefix": "64.252.123.0/24", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "99.151.112.0/21", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "150.222.164.208/31", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "205.251.232.0/22", "region": "us-west-2", "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "13.34.51.224/27", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.65.128/27", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, { "ip_prefix": "15.230.39.32/31", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.214.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "18.34.64.0/21", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "34.224.0.0/12", "region": "us-east-1", @@ -4868,24 +8726,54 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "150.222.28.132/31", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "13.34.31.96/27", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "15.230.72.64/26", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "52.46.188.136/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.126.138/32", "region": "ap-southeast-2", "service": "AMAZON", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "52.93.141.228/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.93.153.80/32", "region": "eu-west-2", "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "52.93.182.128/26", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, { "ip_prefix": "52.95.148.0/23", "region": "eu-west-2", @@ -4910,6 +8798,24 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.133.20/31", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "43.224.77.124/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.127.221/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.94.248.224/28", "region": "us-gov-west-1", @@ -4946,18 +8852,54 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "13.34.40.0/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "13.34.41.64/27", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ip_prefix": "13.34.54.128/27", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "15.197.4.0/22", "region": "GLOBAL", "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "16.168.0.0/15", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, + { + "ip_prefix": "52.46.191.238/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.133.155/32", "region": "eu-south-1", "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "52.93.141.213/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.94.16.0/24", "region": "eu-west-3", @@ -4976,18 +8918,54 @@ "service": "AMAZON", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "13.34.37.128/27", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, + { + "ip_prefix": "15.181.0.0/20", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-sea-1" + }, + { + "ip_prefix": "15.230.164.0/24", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "43.224.79.242/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "43.250.192.0/24", "region": "ap-southeast-1", "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "52.93.124.211/32", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, { "ip_prefix": "52.93.126.133/32", "region": "eu-central-1", "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "54.239.102.232/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "54.239.113.0/24", "region": "eu-west-1", @@ -5000,12 +8978,54 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "99.151.104.0/21", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "99.151.128.0/21", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, { "ip_prefix": "176.32.112.0/21", "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "13.34.63.224/27", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "13.34.66.96/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "15.230.153.0/24", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "35.71.102.0/24", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "52.46.189.40/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.50.164/31", "region": "us-east-1", @@ -5018,6 +9038,12 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "52.93.240.196/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.144.209.192/26", "region": "eu-west-2", @@ -5042,6 +9068,36 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "3.5.44.0/22", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, + { + "ip_prefix": "13.34.41.224/27", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ip_prefix": "13.34.42.64/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "13.34.44.224/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "13.34.47.64/27", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "15.230.39.124/31", "region": "us-east-2", @@ -5066,6 +9122,12 @@ "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "52.93.127.70/32", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "52.94.69.0/24", "region": "eu-central-1", @@ -5078,6 +9140,12 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "52.144.133.32/27", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "54.239.40.152/29", "region": "ap-northeast-2", @@ -5097,11 +9165,29 @@ "network_border_group": "GLOBAL" }, { - "ip_prefix": "13.34.29.64/27", - "region": "us-east-1", + "ip_prefix": "150.222.28.18/31", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "13.34.21.64/27", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.29.64/27", + "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.34.47.224/27", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "13.248.121.0/24", "region": "eu-west-1", @@ -5114,6 +9200,12 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "52.46.191.212/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.178.192/32", "region": "us-west-1", @@ -5132,12 +9224,54 @@ "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "13.34.35.32/27", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, + { + "ip_prefix": "13.34.61.64/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "13.248.122.0/24", "region": "eu-north-1", "service": "AMAZON", "network_border_group": "eu-north-1" }, + { + "ip_prefix": "15.248.36.0/22", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ip_prefix": "52.46.189.180/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.189.244/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.55.148/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "52.93.71.29/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.127.139/32", "region": "eu-central-1", @@ -5186,6 +9320,12 @@ "service": "AMAZON", "network_border_group": "ca-central-1" }, + { + "ip_prefix": "104.255.59.123/32", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, { "ip_prefix": "150.222.3.244/31", "region": "ap-southeast-1", @@ -5198,6 +9338,36 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "150.222.129.152/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "150.222.217.228/30", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "150.222.234.74/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.54.64/27", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "13.34.59.160/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "46.137.224.0/19", "region": "ap-southeast-1", @@ -5210,6 +9380,12 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "52.219.180.0/22", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "65.0.0.0/14", "region": "ap-south-1", @@ -5228,12 +9404,54 @@ "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "104.255.59.126/32", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, + { + "ip_prefix": "13.34.5.45/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "13.34.32.64/27", "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "13.34.63.96/27", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "43.224.76.84/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "43.224.76.96/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "43.224.76.124/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "43.224.77.128/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.127.116/32", "region": "ap-southeast-1", @@ -5258,12 +9476,60 @@ "service": "AMAZON", "network_border_group": "eu-north-1" }, + { + "ip_prefix": "63.246.119.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "150.222.122.96/31", "region": "eu-central-1", "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "150.222.234.140/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.5.111/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "13.34.44.64/27", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "13.34.55.32/27", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "15.230.16.12/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "15.230.179.8/29", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "43.224.76.40/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "50.19.0.0/16", "region": "us-east-1", @@ -5282,6 +9548,18 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "52.93.240.198/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.94.152.3/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "99.79.0.0/16", "region": "ca-central-1", @@ -5301,10 +9579,28 @@ "network_border_group": "us-east-1" }, { - "ip_prefix": "15.230.131.0/32", - "region": "eu-central-1", + "ip_prefix": "150.222.164.211/32", + "region": "eu-west-1", "service": "AMAZON", - "network_border_group": "eu-central-1" + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "13.34.36.192/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "13.34.66.192/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "15.251.0.3/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" }, { "ip_prefix": "44.224.0.0/11", @@ -5312,12 +9608,36 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "52.46.189.60/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.189.124/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.191.130/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.81.0.0/16", "region": "cn-north-1", "service": "AMAZON", "network_border_group": "cn-north-1" }, + { + "ip_prefix": "52.93.120.177/32", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" + }, { "ip_prefix": "52.93.135.195/32", "region": "eu-south-1", @@ -5337,10 +9657,16 @@ "network_border_group": "eu-central-1" }, { - "ip_prefix": "150.222.240.207/32", - "region": "eu-south-1", + "ip_prefix": "150.222.129.19/32", + "region": "eu-central-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "13.34.12.245/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" }, { "ip_prefix": "13.34.33.96/27", @@ -5348,6 +9674,18 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "13.34.38.128/27", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, + { + "ip_prefix": "13.34.61.0/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "15.221.4.0/23", "region": "us-east-1", @@ -5360,6 +9698,30 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.70.64/26", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "43.224.79.156/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.93.127.161/32", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "52.93.127.172/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.144.211.64/26", "region": "eu-west-2", @@ -5384,18 +9746,48 @@ "service": "AMAZON", "network_border_group": "us-east-1-bos-1" }, + { + "ip_prefix": "3.48.0.0/12", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "13.34.5.192/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "13.34.29.0/27", "region": "sa-east-1", "service": "AMAZON", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "15.197.12.0/22", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "18.164.0.0/15", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "52.93.126.137/32", "region": "ap-southeast-2", "service": "AMAZON", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "52.93.153.176/32", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.93.178.200/32", "region": "us-west-1", @@ -5426,6 +9818,18 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "35.71.103.0/24", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "43.224.79.158/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.126.139/32", "region": "ap-southeast-2", @@ -5450,6 +9854,12 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "99.151.72.0/21", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, { "ip_prefix": "174.129.0.0/16", "region": "us-east-1", @@ -5468,12 +9878,60 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "15.230.174.0/24", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, + { + "ip_prefix": "15.251.0.20/32", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "35.71.110.0/24", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" + }, + { + "ip_prefix": "52.46.189.168/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.72/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.93.34.120/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "52.93.127.198/32", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, { "ip_prefix": "52.93.134.181/32", "region": "eu-south-1", "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "52.93.141.238/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.93.178.211/32", "region": "us-west-1", @@ -5504,12 +9962,54 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "150.222.234.4/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "150.222.234.80/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.0.160/27", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "13.34.19.192/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "13.34.38.96/27", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, { "ip_prefix": "15.230.31.0/24", "region": "eu-west-1", "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "52.93.71.31/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.153.169/32", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.93.178.169/32", "region": "us-west-1", @@ -5534,6 +10034,30 @@ "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "99.83.84.0/22", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "150.222.129.248/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "150.222.234.36/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "150.222.234.42/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "13.34.28.64/27", "region": "us-west-2", @@ -5552,6 +10076,18 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "15.181.224.0/21", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-dfw-1" + }, + { + "ip_prefix": "15.220.227.0/24", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1-del-2" + }, { "ip_prefix": "15.230.4.162/31", "region": "ap-southeast-1", @@ -5559,17 +10095,35 @@ "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "15.230.65.192/26", + "ip_prefix": "18.208.0.0/13", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, { - "ip_prefix": "18.208.0.0/13", + "ip_prefix": "52.46.189.216/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.191.142/31", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.93.126.131/32", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ip_prefix": "52.93.240.204/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.95.245.0/24", "region": "us-east-1", @@ -5601,16 +10155,22 @@ "network_border_group": "ap-southeast-3" }, { - "ip_prefix": "150.222.243.47/32", + "ip_prefix": "15.177.73.0/24", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "15.221.51.0/24", "region": "eu-south-1", "service": "AMAZON", "network_border_group": "eu-south-1" }, { - "ip_prefix": "15.177.73.0/24", - "region": "ap-south-1", + "ip_prefix": "15.230.189.0/25", + "region": "eu-west-1", "service": "AMAZON", - "network_border_group": "ap-south-1" + "network_border_group": "eu-west-1" }, { "ip_prefix": "46.51.216.0/21", @@ -5624,6 +10184,18 @@ "service": "AMAZON", "network_border_group": "cn-northwest-1" }, + { + "ip_prefix": "52.93.127.253/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "52.94.152.60/32", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, { "ip_prefix": "52.144.223.128/26", "region": "ap-south-1", @@ -5643,10 +10215,16 @@ "network_border_group": "eu-central-1" }, { - "ip_prefix": "150.222.242.99/32", - "region": "eu-south-1", + "ip_prefix": "150.222.234.86/31", + "region": "us-west-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "150.222.252.244/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" }, { "ip_prefix": "176.32.125.254/31", @@ -5660,6 +10238,12 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "13.34.5.113/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "15.230.39.0/31", "region": "us-east-2", @@ -5667,10 +10251,28 @@ "network_border_group": "us-east-2" }, { - "ip_prefix": "15.230.131.7/32", - "region": "eu-central-1", + "ip_prefix": "15.230.134.0/24", + "region": "us-east-2", "service": "AMAZON", - "network_border_group": "eu-central-1" + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "15.230.140.0/24", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "43.249.44.0/24", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ip_prefix": "52.46.189.8/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" }, { "ip_prefix": "52.93.75.0/24", @@ -5678,6 +10280,12 @@ "service": "AMAZON", "network_border_group": "ca-central-1" }, + { + "ip_prefix": "52.93.123.98/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.127.101/32", "region": "cn-northwest-1", @@ -5690,6 +10298,12 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "52.94.152.180/32", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, { "ip_prefix": "52.94.248.32/28", "region": "ap-southeast-1", @@ -5750,6 +10364,24 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "52.46.190.192/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.93.91.108/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.126.199/32", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, { "ip_prefix": "52.93.127.106/32", "region": "ap-southeast-1", @@ -5775,41 +10407,107 @@ "network_border_group": "us-west-1" }, { - "ip_prefix": "15.161.0.0/16", - "region": "eu-south-1", + "ip_prefix": "150.222.0.16/32", + "region": "sa-east-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "sa-east-1" }, { - "ip_prefix": "52.93.129.95/32", - "region": "eu-south-1", + "ip_prefix": "13.34.43.0/27", + "region": "ap-south-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "ap-south-1" }, { - "ip_prefix": "52.93.193.196/32", - "region": "ca-central-1", + "ip_prefix": "13.34.52.32/27", + "region": "us-east-2", "service": "AMAZON", - "network_border_group": "ca-central-1" + "network_border_group": "us-east-2" }, { - "ip_prefix": "54.222.52.0/22", - "region": "cn-north-1", + "ip_prefix": "13.34.54.32/27", + "region": "ap-southeast-1", "service": "AMAZON", - "network_border_group": "cn-north-1" + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "64.252.110.0/24", - "region": "ap-northeast-1", + "ip_prefix": "13.34.58.128/27", + "region": "ap-northeast-2", "service": "AMAZON", - "network_border_group": "ap-northeast-1" + "network_border_group": "ap-northeast-2" }, { - "ip_prefix": "99.77.158.0/24", - "region": "eu-central-1", + "ip_prefix": "15.161.0.0/16", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ip_prefix": "43.224.76.60/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "43.224.79.126/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.190.230/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.129.95/32", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ip_prefix": "52.93.141.214/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "52.93.193.196/32", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ip_prefix": "52.94.132.0/22", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "54.222.52.0/22", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, + { + "ip_prefix": "64.252.110.0/24", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "99.77.158.0/24", + "region": "eu-central-1", "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "13.34.35.64/27", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, { "ip_prefix": "18.188.0.0/16", "region": "us-east-2", @@ -5822,12 +10520,42 @@ "service": "AMAZON", "network_border_group": "us-gov-east-1" }, + { + "ip_prefix": "43.224.76.64/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "43.224.79.110/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "46.51.128.0/18", "region": "eu-west-1", "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "52.46.188.44/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.188.204/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.141.232/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.93.178.165/32", "region": "us-west-1", @@ -5894,12 +10622,48 @@ "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "13.34.5.49/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "13.34.42.96/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "13.232.0.0/14", "region": "ap-south-1", "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "15.220.0.0/20", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-pdx-1" + }, + { + "ip_prefix": "15.248.16.0/22", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ip_prefix": "52.46.190.254/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.124/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.50.180/31", "region": "us-east-1", @@ -5924,6 +10688,12 @@ "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "150.222.28.116/31", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "150.222.208.84/31", "region": "af-south-1", @@ -5960,6 +10730,24 @@ "service": "AMAZON", "network_border_group": "me-south-1" }, + { + "ip_prefix": "15.230.133.28/31", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "43.224.79.246/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.188.148/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.178.156/32", "region": "us-west-1", @@ -6002,6 +10790,24 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "150.222.15.130/31", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "150.222.129.156/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "150.222.234.62/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "184.72.128.0/17", "region": "us-east-1", @@ -6016,9 +10822,15 @@ }, { "ip_prefix": "13.34.31.224/27", - "region": "us-west-1", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "us-west-1" + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "15.220.16.0/20", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-las-1" }, { "ip_prefix": "52.93.127.115/32", @@ -6026,12 +10838,60 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "69.107.7.72/29", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "150.222.3.246/31", "region": "ap-southeast-1", "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "161.188.134.0/23", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-den-1" + }, + { + "ip_prefix": "13.34.0.128/27", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "13.34.1.32/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "13.34.5.13/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "13.34.41.160/27", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ip_prefix": "13.34.51.128/27", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.57.128/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "13.51.0.0/16", "region": "eu-north-1", @@ -6056,6 +10916,18 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "52.93.127.197/32", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ip_prefix": "52.93.127.207/32", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "52.94.80.0/20", "region": "ca-central-1", @@ -6092,6 +10964,12 @@ "service": "AMAZON", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "104.255.59.101/32", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, { "ip_prefix": "108.166.232.0/21", "region": "us-east-2", @@ -6110,18 +10988,54 @@ "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "13.34.14.160/27", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "13.34.34.96/27", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, { "ip_prefix": "35.181.0.0/16", "region": "eu-west-3", "service": "AMAZON", "network_border_group": "eu-west-3" }, + { + "ip_prefix": "43.224.76.240/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.191.220/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.138.252/32", "region": "eu-west-2", "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "52.93.153.171/32", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.95.190.0/24", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, { "ip_prefix": "54.80.0.0/13", "region": "us-east-1", @@ -6146,6 +11060,18 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "104.255.59.124/32", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, + { + "ip_prefix": "150.222.139.124/30", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "13.248.98.0/24", "region": "ap-northeast-1", @@ -6164,12 +11090,24 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.77.128/26", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "15.230.142.0/24", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "15.230.201.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.20.0.0/14", "region": "us-east-1", @@ -6188,12 +11126,6 @@ "service": "AMAZON", "network_border_group": "ca-central-1" }, - { - "ip_prefix": "52.219.20.0/22", - "region": "us-west-1", - "service": "AMAZON", - "network_border_group": "us-west-1" - }, { "ip_prefix": "52.219.24.0/21", "region": "us-west-1", @@ -6224,12 +11156,36 @@ "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "3.152.0.0/13", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, { "ip_prefix": "13.244.0.0/15", "region": "af-south-1", "service": "AMAZON", "network_border_group": "af-south-1" }, + { + "ip_prefix": "43.224.79.32/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.79.68/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.189.196/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.178.197/32", "region": "us-west-1", @@ -6248,6 +11204,18 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "99.151.88.0/21", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "150.222.234.24/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "177.72.240.0/21", "region": "sa-east-1", @@ -6266,6 +11234,42 @@ "service": "AMAZON", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "13.34.6.192/27", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, + { + "ip_prefix": "13.34.48.32/27", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "13.34.49.128/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "15.230.0.4/32", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "15.230.16.17/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "15.230.167.0/24", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, { "ip_prefix": "18.168.0.0/14", "region": "eu-west-2", @@ -6284,6 +11288,12 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "52.93.127.237/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "52.93.178.226/32", "region": "us-west-1", @@ -6297,16 +11307,16 @@ "network_border_group": "eu-west-3" }, { - "ip_prefix": "150.222.224.0/24", + "ip_prefix": "99.83.101.0/24", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, { - "ip_prefix": "150.222.243.15/32", - "region": "eu-south-1", + "ip_prefix": "150.222.224.0/24", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "us-east-1" }, { "ip_prefix": "13.34.31.32/27", @@ -6314,6 +11324,12 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.34.63.160/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "15.221.16.0/22", "region": "us-west-1", @@ -6334,10 +11350,70 @@ }, { "ip_prefix": "15.230.64.64/26", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ip_prefix": "15.231.0.0/16", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "43.224.76.100/30", "region": "eu-west-2", "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "43.224.76.176/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.77.100/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.79.92/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "43.224.79.232/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "43.224.79.252/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.188.232/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.22/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.141.218/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.94.96.0/20", "region": "ca-central-1", @@ -6350,24 +11426,66 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "104.255.59.118/32", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, { "ip_prefix": "108.175.48.0/22", "region": "us-gov-west-1", "service": "AMAZON", "network_border_group": "us-gov-west-1" }, + { + "ip_prefix": "161.188.144.0/23", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-msp-1" + }, + { + "ip_prefix": "13.34.8.64/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "13.34.23.96/27", "region": "us-west-2", "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "13.34.47.32/27", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "15.230.16.0/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "15.230.39.36/31", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.148.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "18.172.0.0/15", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "18.189.0.0/16", "region": "us-east-2", @@ -6375,7 +11493,25 @@ "network_border_group": "us-east-2" }, { - "ip_prefix": "52.93.66.154/32", + "ip_prefix": "35.71.64.0/22", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "43.224.77.140/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.188.40/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.121.189/32", "region": "ap-northeast-1", "service": "AMAZON", "network_border_group": "ap-northeast-1" @@ -6410,18 +11546,54 @@ "service": "AMAZON", "network_border_group": "ap-southeast-3" }, + { + "ip_prefix": "69.107.7.128/29", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, + { + "ip_prefix": "99.77.184.0/24", + "region": "us-gov-west-1", + "service": "AMAZON", + "network_border_group": "us-gov-west-1" + }, { "ip_prefix": "150.222.208.94/31", "region": "af-south-1", "service": "AMAZON", "network_border_group": "af-south-1" }, + { + "ip_prefix": "150.222.234.96/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "3.64.0.0/12", "region": "eu-central-1", "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "13.34.12.96/27", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "15.230.170.0/23", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, + { + "ip_prefix": "52.93.127.178/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.93.254.0/24", "region": "us-east-1", @@ -6440,12 +11612,24 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "70.232.64.0/20", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, { "ip_prefix": "99.82.175.0/24", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "99.83.88.0/21", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "99.87.16.0/20", "region": "ap-south-2", @@ -6458,6 +11642,12 @@ "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "150.222.28.120/31", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "162.213.234.0/23", "region": "eu-west-1", @@ -6465,10 +11655,28 @@ "network_border_group": "eu-west-1" }, { - "ip_prefix": "15.230.131.14/31", - "region": "eu-central-1", + "ip_prefix": "13.34.13.19/32", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "eu-central-1" + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "13.34.55.192/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "13.34.57.96/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "18.34.244.0/22", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" }, { "ip_prefix": "18.201.0.0/16", @@ -6477,19 +11685,49 @@ "network_border_group": "eu-west-1" }, { - "ip_prefix": "52.93.178.191/32", - "region": "us-west-1", + "ip_prefix": "43.224.79.206/31", + "region": "us-west-2", "service": "AMAZON", - "network_border_group": "us-west-1" + "network_border_group": "us-west-2" }, { - "ip_prefix": "52.95.186.0/24", - "region": "ap-south-2", + "ip_prefix": "43.224.79.238/31", + "region": "us-west-2", "service": "AMAZON", - "network_border_group": "ap-south-2" + "network_border_group": "us-west-2" }, { - "ip_prefix": "52.119.214.0/23", + "ip_prefix": "43.224.79.244/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.190/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.153.168/32", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.93.178.191/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "52.95.186.0/24", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, + { + "ip_prefix": "52.119.214.0/23", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" @@ -6530,12 +11768,24 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "150.222.234.76/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "208.86.88.0/23", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.34.20.96/27", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, { "ip_prefix": "15.230.39.74/31", "region": "us-east-2", @@ -6548,18 +11798,42 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.90.0/24", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, { "ip_prefix": "18.175.0.0/16", "region": "eu-west-2", "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "43.224.76.120/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.190.208/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.46.216.0/22", "region": "us-west-2", "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "52.93.127.203/32", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "54.208.0.0/15", "region": "us-east-1", @@ -6578,6 +11852,12 @@ "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "142.4.160.48/29", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-nyc-1" + }, { "ip_prefix": "150.222.208.90/31", "region": "af-south-1", @@ -6591,10 +11871,22 @@ "network_border_group": "us-west-1" }, { - "ip_prefix": "150.222.243.17/32", - "region": "eu-south-1", + "ip_prefix": "13.34.65.192/27", + "region": "il-central-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "il-central-1" + }, + { + "ip_prefix": "43.224.76.140/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.76.248/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" }, { "ip_prefix": "52.93.126.205/32", @@ -6602,6 +11894,12 @@ "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "52.93.127.147/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.93.133.181/32", "region": "eu-south-1", @@ -6632,6 +11930,12 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "150.222.234.64/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "13.48.0.0/15", "region": "eu-north-1", @@ -6656,6 +11960,42 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "43.224.76.20/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.79.142/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.79.228/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.189.36/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.189.76/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.190.60/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.64.0.0/17", "region": "ap-southeast-2", @@ -6675,10 +12015,28 @@ "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "69.107.6.176/29", - "region": "us-west-1", + "ip_prefix": "104.255.59.132/32", + "region": "ap-southeast-4", "service": "AMAZON", - "network_border_group": "us-west-1" + "network_border_group": "ap-southeast-4" + }, + { + "ip_prefix": "150.222.129.69/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "195.17.0.0/24", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "13.34.5.128/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" }, { "ip_prefix": "13.34.33.160/27", @@ -6710,12 +12068,6 @@ "service": "AMAZON", "network_border_group": "ap-south-1" }, - { - "ip_prefix": "15.230.131.4/32", - "region": "eu-central-1", - "service": "AMAZON", - "network_border_group": "eu-central-1" - }, { "ip_prefix": "18.220.0.0/14", "region": "us-east-2", @@ -6758,6 +12110,12 @@ "service": "AMAZON", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "150.222.129.64/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "150.222.207.0/24", "region": "eu-west-2", @@ -6770,12 +12128,48 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.34.65.96/27", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, { "ip_prefix": "15.152.0.0/16", "region": "ap-northeast-3", "service": "AMAZON", "network_border_group": "ap-northeast-3" }, + { + "ip_prefix": "15.220.226.0/24", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-las-1" + }, + { + "ip_prefix": "15.230.76.192/26", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "15.230.77.0/26", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "43.224.79.104/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.93.127.180/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.193.197/32", "region": "ca-central-1", @@ -6812,12 +12206,60 @@ "service": "AMAZON", "network_border_group": "us-gov-west-1" }, + { + "ip_prefix": "161.188.132.0/23", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-bos-1" + }, + { + "ip_prefix": "3.4.16.0/21", + "region": "us-gov-west-1", + "service": "AMAZON", + "network_border_group": "us-gov-west-1" + }, + { + "ip_prefix": "13.34.25.192/27", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "13.34.37.192/27", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, + { + "ip_prefix": "15.221.53.0/24", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, + { + "ip_prefix": "15.230.85.0/24", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "52.93.50.144/31", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.93.127.246/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "52.93.141.240/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.93.178.227/32", "region": "us-west-1", @@ -6830,12 +12272,30 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "54.239.1.240/28", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, { "ip_prefix": "68.79.0.0/18", "region": "cn-northwest-1", "service": "AMAZON", "network_border_group": "cn-northwest-1" }, + { + "ip_prefix": "69.107.7.80/29", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ip_prefix": "69.107.7.104/29", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "99.77.128.0/24", "region": "us-east-1", @@ -6848,6 +12308,12 @@ "service": "AMAZON", "network_border_group": "cn-north-1" }, + { + "ip_prefix": "150.222.234.138/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "223.71.71.96/27", "region": "GLOBAL", @@ -6860,6 +12326,24 @@ "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "43.224.76.128/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.190.96/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.191.126/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.18.179/32", "region": "eu-west-1", @@ -6872,6 +12356,12 @@ "service": "AMAZON", "network_border_group": "af-south-1" }, + { + "ip_prefix": "52.94.152.62/32", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, { "ip_prefix": "52.94.196.0/24", "region": "eu-west-1", @@ -6902,12 +12392,24 @@ "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "52.46.189.112/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.178.175/32", "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "52.144.230.208/31", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "54.152.0.0/16", "region": "us-east-1", @@ -6920,6 +12422,18 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "3.2.8.0/21", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "13.34.16.192/27", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, { "ip_prefix": "13.34.26.192/27", "region": "eu-west-2", @@ -6932,6 +12446,24 @@ "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "52.46.191.54/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.71.37/32", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "52.93.126.234/32", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "52.93.178.131/32", "region": "us-west-1", @@ -6974,12 +12506,24 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "99.150.120.0/21", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, { "ip_prefix": "150.222.204.0/24", "region": "eu-west-1", "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "150.222.234.20/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "13.34.14.224/27", "region": "sa-east-1", @@ -6992,6 +12536,24 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "13.34.45.32/27", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "13.248.71.0/24", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ip_prefix": "15.181.128.0/20", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-phx-1" + }, { "ip_prefix": "15.230.39.138/31", "region": "us-east-2", @@ -7004,12 +12566,42 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.69.0/26", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, + { + "ip_prefix": "16.12.8.0/24", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "16.170.0.0/15", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, { "ip_prefix": "18.132.0.0/14", "region": "eu-west-2", "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "52.46.190.224/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.191.28/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.70.0.0/15", "region": "us-east-1", @@ -7058,12 +12650,66 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "13.34.5.48/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "13.34.48.128/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "13.34.60.32/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "15.230.66.128/25", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.79.186/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.188.240/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.190.210/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.93.71.28/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.123.11/32", "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "52.93.127.232/32", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "52.95.110.0/24", "region": "GLOBAL", @@ -7082,6 +12728,12 @@ "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "150.222.234.130/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "13.34.14.192/27", "region": "sa-east-1", @@ -7106,18 +12758,66 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.78.128/26", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, { "ip_prefix": "15.236.0.0/15", "region": "eu-west-3", "service": "AMAZON", "network_border_group": "eu-west-3" }, + { + "ip_prefix": "18.154.0.0/15", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "52.46.188.248/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.190.64/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.191.36/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.50.168/31", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.93.127.19/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.127.216/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.127.247/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.93.178.135/32", "region": "us-west-1", @@ -7178,6 +12878,12 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "15.197.28.0/23", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "15.230.39.52/31", "region": "us-east-2", @@ -7191,7 +12897,43 @@ "network_border_group": "us-east-2" }, { - "ip_prefix": "52.93.92.68/32", + "ip_prefix": "15.230.69.128/26", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, + { + "ip_prefix": "35.71.100.0/24", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "43.195.0.0/16", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, + { + "ip_prefix": "43.224.76.56/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "43.224.79.54/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.200/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.55.160/31", "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" @@ -7214,6 +12956,12 @@ "service": "AMAZON", "network_border_group": "cn-north-1" }, + { + "ip_prefix": "70.232.92.0/22", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "99.77.247.0/24", "region": "eu-central-1", @@ -7226,12 +12974,48 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "150.222.234.32/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.9.0/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "15.230.39.218/31", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "43.224.76.112/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.79.236/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.191.226/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.153.174/32", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.95.61.0/24", "region": "eu-west-1", @@ -7263,10 +13047,16 @@ "network_border_group": "eu-central-1" }, { - "ip_prefix": "130.176.0.0/16", - "region": "GLOBAL", + "ip_prefix": "150.222.234.48/31", + "region": "us-west-1", "service": "AMAZON", - "network_border_group": "GLOBAL" + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "150.222.234.122/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" }, { "ip_prefix": "150.222.235.0/24", @@ -7280,12 +13070,24 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.34.5.15/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "13.248.16.0/21", "region": "ap-northeast-3", "service": "AMAZON", "network_border_group": "ap-northeast-3" }, + { + "ip_prefix": "15.181.245.0/24", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-den-1" + }, { "ip_prefix": "15.230.39.82/31", "region": "us-east-2", @@ -7299,20 +13101,32 @@ "network_border_group": "us-east-2" }, { - "ip_prefix": "52.93.240.156/31", + "ip_prefix": "52.46.191.20/31", "region": "us-west-2", "service": "AMAZON", "network_border_group": "us-west-2" }, { - "ip_prefix": "52.144.208.2/31", - "region": "eu-north-1", + "ip_prefix": "52.46.191.222/31", + "region": "us-west-2", "service": "AMAZON", - "network_border_group": "eu-north-1" + "network_border_group": "us-west-2" }, { - "ip_prefix": "54.240.128.0/18", - "region": "GLOBAL", + "ip_prefix": "52.93.240.156/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.144.208.2/31", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, + { + "ip_prefix": "54.240.128.0/18", + "region": "GLOBAL", "service": "AMAZON", "network_border_group": "GLOBAL" }, @@ -7322,6 +13136,18 @@ "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "99.151.96.0/21", + "region": "us-gov-east-1", + "service": "AMAZON", + "network_border_group": "us-gov-east-1" + }, + { + "ip_prefix": "104.255.59.88/32", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, { "ip_prefix": "150.222.12.0/24", "region": "sa-east-1", @@ -7341,10 +13167,10 @@ "network_border_group": "GLOBAL" }, { - "ip_prefix": "3.5.0.0/18", - "region": "us-east-1", + "ip_prefix": "13.34.5.47/32", + "region": "eu-central-1", "service": "AMAZON", - "network_border_group": "us-east-1" + "network_border_group": "eu-central-1" }, { "ip_prefix": "15.230.39.216/31", @@ -7352,12 +13178,48 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.133.24/32", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "15.230.149.10/32", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ip_prefix": "35.71.68.0/22", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.8.0.0/16", "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "52.46.191.48/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.92.64/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "52.93.121.196/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.93.126.145/32", "region": "us-west-1", @@ -7370,6 +13232,12 @@ "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "52.94.152.68/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.94.249.192/28", "region": "ap-southeast-3", @@ -7388,30 +13256,90 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "52.219.172.0/22", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "64.252.83.0/24", "region": "eu-west-2", "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "150.222.234.136/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.15.0/27", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "13.34.58.160/27", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, { "ip_prefix": "15.177.64.0/23", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "15.193.9.0/24", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, { "ip_prefix": "15.230.39.20/31", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.251.0.25/32", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "43.224.77.132/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.79.130/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "46.51.208.0/22", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.86.0.0/15", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.93.127.244/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.93.178.188/32", "region": "us-west-1", @@ -7430,12 +13358,24 @@ "service": "AMAZON", "network_border_group": "ap-south-2" }, + { + "ip_prefix": "54.239.1.208/28", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, { "ip_prefix": "64.252.80.0/24", "region": "sa-east-1", "service": "AMAZON", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "142.4.160.88/29", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-phl-1" + }, { "ip_prefix": "150.222.3.218/31", "region": "ap-southeast-1", @@ -7454,30 +13394,90 @@ "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "13.34.37.32/27", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, { "ip_prefix": "18.136.0.0/16", "region": "ap-southeast-1", "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "43.224.76.164/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "50.112.0.0/16", "region": "us-west-2", "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "52.93.91.113/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.97.0/24", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.93.127.206/32", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "150.222.234.10/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "3.3.16.0/21", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "13.34.26.224/27", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "13.34.40.64/27", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, { "ip_prefix": "13.212.0.0/15", "region": "ap-southeast-1", "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "15.197.128.0/17", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "15.220.233.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-atl-1" + }, { "ip_prefix": "15.230.39.114/31", "region": "us-east-2", @@ -7490,12 +13490,54 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.71.64/26", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, { "ip_prefix": "18.179.0.0/16", "region": "ap-northeast-1", "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "43.224.76.8/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.79.46/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "43.224.79.100/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.189.240/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.190.8/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.127.162/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.156.0/22", "region": "ap-east-1", @@ -7508,6 +13550,18 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "52.95.138.0/24", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, + { + "ip_prefix": "52.219.200.0/24", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "64.252.100.0/24", "region": "ap-south-1", @@ -7544,6 +13598,12 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "13.34.56.192/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "13.57.0.0/16", "region": "us-west-1", @@ -7556,36 +13616,114 @@ "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "15.181.64.0/20", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-las-1" + }, + { + "ip_prefix": "15.230.67.192/26", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "15.251.0.13/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "15.251.0.29/32", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, + { + "ip_prefix": "52.93.153.175/32", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.93.240.172/31", "region": "us-west-2", "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "52.219.202.0/23", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, { "ip_prefix": "54.239.4.0/22", "region": "eu-central-1", "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "70.232.96.0/20", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, { "ip_prefix": "99.77.140.0/24", "region": "ap-northeast-3", "service": "AMAZON", "network_border_group": "ap-northeast-3" }, + { + "ip_prefix": "104.255.59.127/32", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, { "ip_prefix": "150.222.3.183/32", "region": "ap-southeast-1", "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "13.34.5.78/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "15.230.39.222/31", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "16.16.0.0/16", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, + { + "ip_prefix": "43.224.76.80/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.188.96/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.190.56/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.94.14.0/24", "region": "ca-central-1", @@ -7604,18 +13742,42 @@ "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "150.222.129.242/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "150.222.230.114/31", "region": "eu-central-1", "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "13.34.11.0/27", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "13.34.64.128/27", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, { "ip_prefix": "15.206.0.0/15", "region": "ap-south-1", "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "15.230.204.3/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "50.18.0.0/16", "region": "us-west-1", @@ -7640,6 +13802,18 @@ "service": "AMAZON", "network_border_group": "eu-west-3" }, + { + "ip_prefix": "52.46.188.28/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.134/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "150.222.3.202/31", "region": "ap-southeast-1", @@ -7658,12 +13832,60 @@ "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "3.3.6.0/23", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "13.34.64.224/27", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, + { + "ip_prefix": "15.230.16.18/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "15.230.68.0/26", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "15.230.204.0/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.188.216/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.191.186/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.63.0/24", "region": "ap-southeast-1", "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "52.93.120.176/32", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" + }, { "ip_prefix": "52.93.178.167/32", "region": "us-west-1", @@ -7676,6 +13898,18 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "71.137.0.0/22", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, + { + "ip_prefix": "150.222.11.88/31", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "150.222.239.0/24", "region": "eu-west-1", @@ -7694,18 +13928,48 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "13.34.37.224/27", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, { "ip_prefix": "13.248.128.0/17", "region": "GLOBAL", "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "15.230.160.0/24", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "35.71.109.0/24", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ip_prefix": "43.224.77.188/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.82.128.0/19", "region": "GLOBAL", "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "52.93.121.187/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.93.127.94/32", "region": "cn-northwest-1", @@ -7713,16 +13977,22 @@ "network_border_group": "cn-northwest-1" }, { - "ip_prefix": "52.95.255.96/28", - "region": "us-west-1", + "ip_prefix": "52.93.127.200/32", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "us-west-1" + "network_border_group": "us-east-1" }, { - "ip_prefix": "54.231.128.0/19", - "region": "eu-west-1", + "ip_prefix": "52.94.152.183/32", + "region": "ap-southeast-2", "service": "AMAZON", - "network_border_group": "eu-west-1" + "network_border_group": "ap-southeast-2" + }, + { + "ip_prefix": "52.95.255.96/28", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" }, { "ip_prefix": "99.83.98.0/24", @@ -7736,6 +14006,12 @@ "service": "AMAZON", "network_border_group": "ap-east-1" }, + { + "ip_prefix": "142.4.160.16/29", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-den-1" + }, { "ip_prefix": "150.222.83.0/24", "region": "ap-south-1", @@ -7749,10 +14025,22 @@ "network_border_group": "af-south-1" }, { - "ip_prefix": "150.222.240.249/32", - "region": "eu-south-1", + "ip_prefix": "13.34.60.0/27", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "15.230.156.0/24", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ip_prefix": "15.251.0.14/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" }, { "ip_prefix": "18.204.0.0/14", @@ -7766,6 +14054,36 @@ "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "43.224.79.210/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.188.60/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.44/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.191.92/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.91.110/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.127.129/32", "region": "ap-south-1", @@ -7820,6 +14138,18 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "13.34.41.96/27", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ip_prefix": "52.46.189.252/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.94.116.0/22", "region": "us-west-2", @@ -7832,12 +14162,30 @@ "service": "AMAZON", "network_border_group": "eu-north-1" }, + { + "ip_prefix": "64.252.119.0/24", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "150.222.212.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "208.86.90.0/23", "region": "eu-west-1", "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "15.181.248.0/24", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-las-1" + }, { "ip_prefix": "15.230.39.22/31", "region": "us-east-2", @@ -7850,18 +14198,54 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.188.0/25", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "15.251.0.21/32", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "18.34.252.0/22", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, { "ip_prefix": "52.29.0.0/16", "region": "eu-central-1", "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "52.46.190.72/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.191.52/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.127.92/32", "region": "cn-northwest-1", "service": "AMAZON", "network_border_group": "cn-northwest-1" }, + { + "ip_prefix": "52.93.127.175/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.94.15.0/24", "region": "eu-west-2", @@ -7882,9 +14266,9 @@ }, { "ip_prefix": "52.95.144.0/24", - "region": "us-gov-west-1", + "region": "eu-west-2", "service": "AMAZON", - "network_border_group": "us-gov-west-1" + "network_border_group": "eu-west-2" }, { "ip_prefix": "52.144.194.64/26", @@ -7904,6 +14288,12 @@ "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "104.255.59.131/32", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, { "ip_prefix": "150.222.230.100/31", "region": "eu-central-1", @@ -7911,32 +14301,80 @@ "network_border_group": "eu-central-1" }, { - "ip_prefix": "13.52.0.0/16", + "ip_prefix": "150.222.234.114/31", "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" }, { - "ip_prefix": "18.180.0.0/15", - "region": "ap-northeast-1", + "ip_prefix": "13.34.43.64/27", + "region": "us-east-2", "service": "AMAZON", - "network_border_group": "ap-northeast-1" + "network_border_group": "us-east-2" }, { - "ip_prefix": "46.137.128.0/18", - "region": "eu-west-1", + "ip_prefix": "13.52.0.0/16", + "region": "us-west-1", "service": "AMAZON", - "network_border_group": "eu-west-1" + "network_border_group": "us-west-1" }, { - "ip_prefix": "52.93.2.0/24", - "region": "eu-west-1", + "ip_prefix": "13.200.0.0/13", + "region": "ap-south-1", "service": "AMAZON", - "network_border_group": "eu-west-1" + "network_border_group": "ap-south-1" }, { - "ip_prefix": "52.93.50.134/31", - "region": "us-east-1", + "ip_prefix": "15.230.59.0/24", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "16.12.9.0/24", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, + { + "ip_prefix": "18.180.0.0/15", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "43.224.76.52/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "46.137.128.0/18", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "52.46.191.192/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.2.0/24", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "52.93.50.134/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.127.183/32", + "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, @@ -7970,18 +14408,36 @@ "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "150.222.28.104/32", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "150.222.230.110/31", "region": "eu-central-1", "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "150.222.234.118/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "3.2.2.0/24", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1-mia-1" }, + { + "ip_prefix": "13.34.4.64/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "13.34.26.32/27", "region": "us-west-2", @@ -7994,6 +14450,24 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "13.34.39.128/27", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, + { + "ip_prefix": "13.34.48.160/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "13.246.0.0/16", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" + }, { "ip_prefix": "15.221.2.0/24", "region": "eu-west-1", @@ -8006,12 +14480,54 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "15.230.79.128/26", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ip_prefix": "15.230.149.4/31", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ip_prefix": "52.46.190.36/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.190.240/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.93.99.0/24", "region": "ap-south-1", "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "52.93.127.71/32", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "52.93.141.244/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "52.94.249.240/28", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, { "ip_prefix": "52.95.40.0/24", "region": "us-west-2", @@ -8042,6 +14558,12 @@ "service": "AMAZON", "network_border_group": "ap-northeast-3" }, + { + "ip_prefix": "150.222.232.96/28", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "176.32.64.0/19", "region": "ap-northeast-1", @@ -8054,6 +14576,18 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "13.34.41.128/27", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ip_prefix": "13.34.47.192/27", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "13.54.0.0/15", "region": "ap-southeast-2", @@ -8066,6 +14600,30 @@ "service": "AMAZON", "network_border_group": "ap-east-1" }, + { + "ip_prefix": "15.248.24.0/22", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "52.46.188.252/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.190.164/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.191.18/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.50.131/32", "region": "us-east-1", @@ -8080,9 +14638,9 @@ }, { "ip_prefix": "52.95.142.0/23", - "region": "us-gov-west-1", + "region": "eu-west-2", "service": "AMAZON", - "network_border_group": "us-gov-west-1" + "network_border_group": "eu-west-2" }, { "ip_prefix": "52.95.235.0/24", @@ -8102,12 +14660,6 @@ "service": "AMAZON", "network_border_group": "ap-northeast-3" }, - { - "ip_prefix": "54.231.232.0/21", - "region": "us-west-1", - "service": "AMAZON", - "network_border_group": "us-west-1" - }, { "ip_prefix": "54.239.128.0/18", "region": "GLOBAL", @@ -8138,6 +14690,24 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "130.176.224.0/20", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "150.222.11.74/31", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "150.222.28.128/31", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "150.222.72.0/24", "region": "ap-southeast-2", @@ -8150,6 +14720,12 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "150.222.232.114/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "3.12.0.0/16", "region": "us-east-2", @@ -8162,6 +14738,30 @@ "service": "AMAZON", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "15.230.144.0/24", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "15.230.157.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "15.230.181.0/24", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" + }, + { + "ip_prefix": "35.71.111.0/24", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "36.103.232.128/26", "region": "GLOBAL", @@ -8180,6 +14780,12 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "52.93.127.255/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.93.133.131/32", "region": "eu-south-1", @@ -8204,6 +14810,12 @@ "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "52.219.194.0/24", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "99.150.72.0/21", "region": "eu-west-3", @@ -8211,22 +14823,34 @@ "network_border_group": "eu-west-3" }, { - "ip_prefix": "111.51.66.0/24", - "region": "GLOBAL", + "ip_prefix": "150.222.110.0/24", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "GLOBAL" + "network_border_group": "us-east-1" }, { - "ip_prefix": "150.222.110.0/24", + "ip_prefix": "150.222.234.12/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "3.3.5.0/24", "region": "us-east-1", "service": "AMAZON", - "network_border_group": "us-east-1" + "network_border_group": "us-east-1-pilot-4" }, { - "ip_prefix": "150.222.240.161/32", - "region": "eu-south-1", + "ip_prefix": "13.34.46.160/27", + "region": "ap-northeast-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "15.230.14.20/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" }, { "ip_prefix": "52.93.34.57/32", @@ -8258,6 +14882,12 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "71.137.8.0/22", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, { "ip_prefix": "99.77.139.0/24", "region": "ap-northeast-1", @@ -8270,18 +14900,90 @@ "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "150.222.15.128/31", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "150.222.129.158/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "150.222.129.250/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "150.222.217.17/32", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, { "ip_prefix": "204.246.160.0/22", "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "13.34.43.32/27", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "13.34.63.64/27", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "15.193.4.0/24", "region": "eu-central-1", "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "15.230.71.0/26", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ip_prefix": "15.230.203.0/24", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "35.71.116.0/24", + "region": "us-gov-west-1", + "service": "AMAZON", + "network_border_group": "us-gov-west-1" + }, + { + "ip_prefix": "43.224.76.36/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.190.222/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.93.92.70/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.93.240.158/31", "region": "us-west-2", @@ -8294,6 +14996,12 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "71.132.0.0/18", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, { "ip_prefix": "99.150.40.0/21", "region": "eu-west-2", @@ -8306,6 +15014,12 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "150.222.232.118/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "3.5.212.0/23", "region": "ap-south-1", @@ -8318,6 +15032,24 @@ "service": "AMAZON", "network_border_group": "me-south-1" }, + { + "ip_prefix": "13.34.5.81/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "13.34.5.160/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "13.34.51.160/27", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "15.177.72.0/24", "region": "eu-north-1", @@ -8342,18 +15074,42 @@ "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "43.224.79.66/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.2.0.0/15", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.46.191.168/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.71.32/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.127.125/32", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.94.152.66/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.144.214.128/26", "region": "eu-south-1", @@ -8378,12 +15134,24 @@ "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "104.255.59.105/32", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, { "ip_prefix": "150.222.3.228/31", "region": "ap-southeast-1", "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "150.222.28.17/32", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "176.32.96.0/21", "region": "us-east-1", @@ -8396,12 +15164,42 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.34.34.160/27", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, + { + "ip_prefix": "13.34.46.224/27", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "13.248.108.0/24", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "15.251.0.15/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "52.93.124.14/32", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ip_prefix": "52.93.126.206/32", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "52.93.240.146/31", "region": "us-west-2", @@ -8445,10 +15243,34 @@ "network_border_group": "ap-northeast-1" }, { - "ip_prefix": "150.222.240.251/32", - "region": "eu-south-1", + "ip_prefix": "13.34.19.224/27", + "region": "eu-west-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "13.34.42.224/27", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "15.181.192.0/19", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-dfw-1" + }, + { + "ip_prefix": "52.93.55.166/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "52.93.123.136/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" }, { "ip_prefix": "52.93.178.144/32", @@ -8498,6 +15320,12 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "69.107.7.48/29", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, { "ip_prefix": "99.77.190.0/24", "region": "GLOBAL", @@ -8522,18 +15350,48 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "150.222.234.28/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.56.64/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "13.248.106.0/24", "region": "me-south-1", "service": "AMAZON", "network_border_group": "me-south-1" }, + { + "ip_prefix": "15.230.133.17/32", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "15.230.204.1/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "15.253.0.0/16", "region": "us-west-2", "service": "AMAZON", "network_border_group": "us-west-2-lax-1" }, + { + "ip_prefix": "43.224.77.120/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.127.111/32", "region": "ap-southeast-1", @@ -8565,40 +15423,40 @@ "network_border_group": "eu-central-1" }, { - "ip_prefix": "150.222.117.0/24", - "region": "eu-north-1", + "ip_prefix": "150.222.28.110/31", + "region": "sa-east-1", "service": "AMAZON", - "network_border_group": "eu-north-1" + "network_border_group": "sa-east-1" }, { - "ip_prefix": "150.222.240.237/32", - "region": "eu-south-1", + "ip_prefix": "150.222.117.0/24", + "region": "eu-north-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "eu-north-1" }, { - "ip_prefix": "150.222.240.247/32", - "region": "eu-south-1", + "ip_prefix": "216.182.232.0/22", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "us-east-1" }, { - "ip_prefix": "150.222.243.35/32", - "region": "eu-south-1", + "ip_prefix": "3.120.0.0/14", + "region": "eu-central-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "eu-central-1" }, { - "ip_prefix": "216.182.232.0/22", + "ip_prefix": "13.34.57.160/27", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, { - "ip_prefix": "3.120.0.0/14", - "region": "eu-central-1", + "ip_prefix": "15.181.252.0/24", + "region": "us-west-2", "service": "AMAZON", - "network_border_group": "eu-central-1" + "network_border_group": "us-west-2-sea-1" }, { "ip_prefix": "18.198.0.0/15", @@ -8606,18 +15464,48 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "43.224.77.8/29", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.9.0.0/16", "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "52.46.188.160/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.188.188/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.190.238/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.93.38.0/24", "region": "eu-west-1", "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "52.94.152.69/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.144.216.4/31", "region": "eu-north-1", @@ -8630,6 +15518,12 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "69.107.7.0/29", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "99.77.141.0/24", "region": "ap-northeast-2", @@ -8642,6 +15536,30 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "13.34.36.0/27", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ip_prefix": "13.34.42.160/27", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "15.248.20.0/22", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, + { + "ip_prefix": "15.251.0.8/32", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, { "ip_prefix": "27.0.0.0/22", "region": "ap-northeast-1", @@ -8654,6 +15572,18 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "52.46.188.80/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.180/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.98.0/24", "region": "ap-south-1", @@ -8672,6 +15602,12 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "52.94.152.12/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.144.233.130/31", "region": "ap-northeast-3", @@ -8685,10 +15621,16 @@ "network_border_group": "eu-south-1" }, { - "ip_prefix": "3.136.0.0/13", - "region": "us-east-2", + "ip_prefix": "69.107.7.112/29", + "region": "sa-east-1", "service": "AMAZON", - "network_border_group": "us-east-2" + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "3.136.0.0/13", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" }, { "ip_prefix": "13.248.99.0/24", @@ -8696,12 +15638,48 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "15.230.14.12/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "15.230.83.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.77.212/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.189.228/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.191.164/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.93.37.223/32", "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "52.93.121.188/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.93.178.178/32", "region": "us-west-1", @@ -8726,6 +15704,12 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.34.44.32/27", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, { "ip_prefix": "13.248.112.0/24", "region": "us-west-2", @@ -8739,7 +15723,7 @@ "network_border_group": "us-east-2" }, { - "ip_prefix": "15.230.65.128/26", + "ip_prefix": "15.230.145.0/24", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" @@ -8750,6 +15734,12 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "64.252.120.0/24", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "150.222.3.179/32", "region": "ap-southeast-1", @@ -8763,10 +15753,10 @@ "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "150.222.243.11/32", - "region": "eu-south-1", + "ip_prefix": "150.222.28.138/31", + "region": "sa-east-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "sa-east-1" }, { "ip_prefix": "3.5.144.0/23", @@ -8774,18 +15764,48 @@ "service": "AMAZON", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "13.34.35.96/27", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, + { + "ip_prefix": "15.230.131.0/24", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "15.230.182.0/24", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "52.93.50.138/31", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.93.92.66/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.93.127.95/32", "region": "cn-northwest-1", "service": "AMAZON", "network_border_group": "cn-northwest-1" }, + { + "ip_prefix": "52.93.127.148/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.94.248.112/28", "region": "eu-central-1", @@ -8798,6 +15818,36 @@ "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "150.222.234.16/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "150.222.234.30/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.60.192/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "13.34.61.96/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "15.181.242.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-phl-1" + }, { "ip_prefix": "15.197.2.0/24", "region": "GLOBAL", @@ -8810,12 +15860,36 @@ "service": "AMAZON", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "15.230.70.128/26", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "15.230.92.0/24", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "15.248.8.0/22", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, { "ip_prefix": "52.93.50.152/31", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.93.141.226/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.93.178.176/32", "region": "us-west-1", @@ -8841,17 +15915,29 @@ "network_border_group": "GLOBAL" }, { - "ip_prefix": "150.222.243.37/32", - "region": "eu-south-1", + "ip_prefix": "199.127.232.0/22", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "us-east-1" }, { - "ip_prefix": "199.127.232.0/22", + "ip_prefix": "13.34.42.0/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "13.34.60.96/27", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.34.65.224/27", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, { "ip_prefix": "15.177.78.0/24", "region": "eu-west-2", @@ -8864,18 +15950,42 @@ "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "15.230.0.14/32", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "15.230.19.18/31", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "15.230.39.76/31", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.71.192/26", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, { "ip_prefix": "52.66.0.0/16", "region": "ap-south-1", "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "52.93.127.250/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.93.240.184/31", "region": "us-west-2", @@ -8907,10 +16017,16 @@ "network_border_group": "us-east-1" }, { - "ip_prefix": "13.34.25.216/29", - "region": "ap-south-1", + "ip_prefix": "13.34.44.192/27", + "region": "eu-west-1", "service": "AMAZON", - "network_border_group": "ap-south-1" + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "15.230.80.0/24", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" }, { "ip_prefix": "35.168.0.0/13", @@ -8918,6 +16034,18 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "43.224.79.124/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.190.234/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.64.128.0/17", "region": "ap-southeast-2", @@ -8930,18 +16058,84 @@ "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "104.255.59.136/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "150.222.234.3/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.10.160/27", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "13.34.46.128/27", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "13.34.55.224/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "13.209.0.0/16", "region": "ap-northeast-2", "service": "AMAZON", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "15.181.40.0/21", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-nyc-1" + }, + { + "ip_prefix": "18.34.48.0/20", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "18.34.232.0/21", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "18.140.0.0/15", "region": "ap-southeast-1", "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "43.224.79.28/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.79.248/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.189.224/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.60.0.0/16", "region": "ca-central-1", @@ -8972,12 +16166,24 @@ "service": "AMAZON", "network_border_group": "ca-central-1" }, + { + "ip_prefix": "69.107.3.176/29", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "72.44.32.0/19", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "150.222.28.105/32", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "205.251.236.0/22", "region": "us-gov-west-1", @@ -8985,10 +16191,28 @@ "network_border_group": "us-gov-west-1" }, { - "ip_prefix": "13.34.22.56/29", - "region": "ap-south-1", + "ip_prefix": "3.100.0.0/16", + "region": "us-west-1", "service": "AMAZON", - "network_border_group": "ap-south-1" + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.52.192/27", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "15.181.16.0/20", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-den-1" + }, + { + "ip_prefix": "15.181.96.0/20", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-mci-1" }, { "ip_prefix": "15.221.3.0/24", @@ -8996,6 +16220,24 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "15.248.32.0/22", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, + { + "ip_prefix": "52.92.0.0/17", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "52.93.127.202/32", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "54.240.236.46/32", "region": "eu-south-1", @@ -9008,12 +16250,36 @@ "service": "AMAZON", "network_border_group": "ap-south-2" }, + { + "ip_prefix": "13.34.12.243/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "13.58.0.0/15", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "43.224.76.200/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "43.224.79.84/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.189.204/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.51.29/32", "region": "us-east-1", @@ -9044,12 +16310,30 @@ "service": "AMAZON", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "69.107.7.96/29", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "150.222.102.0/24", "region": "us-west-2", "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "13.34.5.44/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "13.34.13.50/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.1.0/24", "region": "us-east-1", @@ -9062,6 +16346,12 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.93.55.154/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.93.131.217/32", "region": "eu-south-1", @@ -9104,6 +16394,24 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "43.224.79.40/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "43.224.79.188/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.191.6/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.50.132/31", "region": "us-east-1", @@ -9116,12 +16424,48 @@ "service": "AMAZON", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "150.222.15.126/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "150.222.129.255/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "150.222.234.116/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "150.222.236.0/24", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "162.222.148.0/22", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-lax-1" + }, + { + "ip_prefix": "3.4.2.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-pilot-5" + }, + { + "ip_prefix": "13.34.4.96/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "13.34.31.0/27", "region": "us-east-1", @@ -9189,16 +16533,52 @@ "network_border_group": "GLOBAL" }, { - "ip_prefix": "150.222.242.231/32", - "region": "af-south-1", + "ip_prefix": "13.34.9.32/27", + "region": "eu-west-1", "service": "AMAZON", - "network_border_group": "af-south-1" + "network_border_group": "eu-west-1" }, { - "ip_prefix": "150.222.243.13/32", - "region": "eu-south-1", + "ip_prefix": "13.248.65.0/24", + "region": "eu-south-2", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "eu-south-2" + }, + { + "ip_prefix": "15.251.0.23/32", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "43.224.79.164/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "43.224.79.218/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.79.224/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.188.140/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.42/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" }, { "ip_prefix": "52.93.69.0/24", @@ -9206,6 +16586,12 @@ "service": "AMAZON", "network_border_group": "me-south-1" }, + { + "ip_prefix": "52.93.141.242/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.93.178.151/32", "region": "us-west-1", @@ -9236,6 +16622,12 @@ "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "150.222.234.40/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "3.13.0.0/16", "region": "us-east-2", @@ -9254,6 +16646,12 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "43.224.76.172/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "54.92.128.0/17", "region": "us-east-1", @@ -9272,12 +16670,36 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "104.255.56.11/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "104.255.59.83/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "150.222.233.0/24", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "150.222.234.58/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.49.64/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "13.210.0.0/15", "region": "ap-southeast-2", @@ -9285,22 +16707,34 @@ "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "52.93.178.140/32", + "ip_prefix": "43.224.77.144/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.93.55.164/31", "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" }, { - "ip_prefix": "52.93.178.174/32", + "ip_prefix": "52.93.127.251/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "52.93.178.140/32", "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" }, { - "ip_prefix": "52.93.242.128/25", - "region": "cn-northwest-1", + "ip_prefix": "52.93.178.174/32", + "region": "us-west-1", "service": "AMAZON", - "network_border_group": "cn-northwest-1" + "network_border_group": "us-west-1" }, { "ip_prefix": "52.94.17.0/24", @@ -9344,6 +16778,24 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "104.255.59.91/32", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "104.255.59.115/32", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" + }, + { + "ip_prefix": "150.222.164.210/32", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "184.169.128.0/17", "region": "us-west-1", @@ -9356,6 +16808,18 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.34.41.0/27", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.61.128/27", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, { "ip_prefix": "15.230.6.0/24", "region": "ap-southeast-1", @@ -9368,6 +16832,30 @@ "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "43.224.77.84/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.79.202/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.93.91.98/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.94.152.178/32", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, { "ip_prefix": "54.240.236.65/32", "region": "eu-south-1", @@ -9386,6 +16874,18 @@ "service": "AMAZON", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "104.255.59.85/32", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "150.222.234.124/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "3.8.0.0/14", "region": "eu-west-2", @@ -9404,6 +16904,18 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "52.46.190.216/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.127.160/32", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "52.93.133.127/32", "region": "eu-south-1", @@ -9416,6 +16928,12 @@ "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "52.93.141.230/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.93.178.232/32", "region": "us-west-1", @@ -9429,11 +16947,23 @@ "network_border_group": "us-west-1" }, { - "ip_prefix": "54.204.0.0/15", + "ip_prefix": "52.219.176.0/22", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "54.204.0.0/15", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "69.107.7.8/29", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "150.222.67.0/24", "region": "eu-west-2", @@ -9446,12 +16976,42 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "150.222.129.110/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "150.222.232.112/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "15.230.39.202/31", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "16.12.12.0/23", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, + { + "ip_prefix": "52.46.191.150/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.127.204/32", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "52.93.178.132/32", "region": "us-west-1", @@ -9482,12 +17042,6 @@ "service": "AMAZON", "network_border_group": "ap-southeast-2" }, - { - "ip_prefix": "150.222.243.41/32", - "region": "eu-south-1", - "service": "AMAZON", - "network_border_group": "eu-south-1" - }, { "ip_prefix": "176.32.125.226/31", "region": "us-east-1", @@ -9500,6 +17054,18 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "13.34.42.32/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "15.190.16.0/20", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, { "ip_prefix": "15.230.4.158/31", "region": "ap-southeast-1", @@ -9518,18 +17084,54 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "18.34.240.0/22", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "35.71.97.0/24", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, { "ip_prefix": "35.152.0.0/16", "region": "eu-south-1", "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "52.46.188.52/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.188.64/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.194/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.127.119/32", "region": "eu-west-1", "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "52.93.127.153/32", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, { "ip_prefix": "52.94.252.0/23", "region": "us-east-1", @@ -9567,10 +17169,34 @@ "network_border_group": "us-east-2" }, { - "ip_prefix": "150.222.243.33/32", - "region": "eu-south-1", + "ip_prefix": "150.222.129.146/31", + "region": "eu-central-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "13.34.53.128/27", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "13.34.55.128/27", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "13.34.57.192/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "13.34.66.224/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" }, { "ip_prefix": "13.248.123.0/24", @@ -9584,6 +17210,24 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "43.224.77.168/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.189.12/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.26/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.127.100/32", "region": "cn-northwest-1", @@ -9603,10 +17247,16 @@ "network_border_group": "eu-central-1" }, { - "ip_prefix": "150.222.240.131/32", - "region": "eu-south-1", + "ip_prefix": "150.222.234.22/31", + "region": "us-west-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "150.222.234.72/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" }, { "ip_prefix": "207.171.160.0/20", @@ -9614,12 +17264,36 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.34.51.96/27", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "13.34.58.192/27", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "15.230.39.8/31", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "43.224.77.148/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.190.226/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.94.7.0/24", "region": "sa-east-1", @@ -9644,6 +17318,18 @@ "service": "AMAZON", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "15.220.220.0/23", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-mia-1" + }, + { + "ip_prefix": "15.221.48.0/24", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "35.156.0.0/14", "region": "eu-central-1", @@ -9668,12 +17354,24 @@ "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "54.239.102.162/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "150.222.92.0/22", "region": "af-south-1", "service": "AMAZON", "network_border_group": "af-south-1" }, + { + "ip_prefix": "161.188.138.0/23", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-sea-1" + }, { "ip_prefix": "3.16.0.0/14", "region": "us-east-2", @@ -9686,18 +17384,48 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.34.40.32/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "15.191.0.0/16", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "15.230.0.8/31", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "15.230.39.164/31", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.251.0.6/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "18.130.0.0/16", "region": "eu-west-2", "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "52.46.188.224/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.72.0.0/15", "region": "us-east-1", @@ -9716,6 +17444,12 @@ "service": "AMAZON", "network_border_group": "ap-east-1" }, + { + "ip_prefix": "52.93.141.222/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "54.182.0.0/16", "region": "GLOBAL", @@ -9734,6 +17468,18 @@ "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "99.77.24.0/22", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, + { + "ip_prefix": "99.151.64.0/21", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, { "ip_prefix": "120.253.245.192/27", "region": "GLOBAL", @@ -9747,10 +17493,40 @@ "network_border_group": "af-south-1" }, { - "ip_prefix": "150.222.242.233/32", - "region": "af-south-1", + "ip_prefix": "13.34.5.79/32", + "region": "eu-central-1", "service": "AMAZON", - "network_border_group": "af-south-1" + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "13.34.54.192/27", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "13.34.58.96/27", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "43.224.76.232/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.79.112/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.202/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" }, { "ip_prefix": "52.62.0.0/15", @@ -9776,6 +17552,18 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.93.141.236/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "52.94.249.224/28", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, { "ip_prefix": "52.219.44.0/22", "region": "eu-central-1", @@ -9794,6 +17582,12 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "150.222.28.118/31", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "150.222.70.0/24", "region": "sa-east-1", @@ -9818,12 +17612,54 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "15.230.60.0/24", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ip_prefix": "16.12.14.0/24", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, + { + "ip_prefix": "16.50.0.0/15", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, + { + "ip_prefix": "43.224.77.104/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.191.90/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.224/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.133.179/32", "region": "eu-south-1", "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "52.94.152.176/32", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, { "ip_prefix": "52.144.211.200/31", "region": "eu-west-2", @@ -9849,16 +17685,16 @@ "network_border_group": "eu-north-1" }, { - "ip_prefix": "150.222.242.229/32", - "region": "af-south-1", + "ip_prefix": "150.222.232.51/32", + "region": "us-west-1", "service": "AMAZON", - "network_border_group": "af-south-1" + "network_border_group": "us-west-1" }, { - "ip_prefix": "150.222.243.45/32", - "region": "eu-south-1", + "ip_prefix": "150.222.234.38/31", + "region": "us-west-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "us-west-1" }, { "ip_prefix": "157.175.0.0/16", @@ -9872,6 +17708,24 @@ "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "13.34.22.128/27", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ip_prefix": "13.34.36.32/27", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ip_prefix": "13.34.66.32/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "13.248.125.0/24", "region": "ap-southeast-1", @@ -9884,12 +17738,48 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.66.0/25", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.76.12/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.79.182/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.93.126.130/32", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ip_prefix": "52.93.127.164/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.245.0/24", "region": "ap-northeast-1", "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "52.94.152.179/32", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, { "ip_prefix": "52.95.16.0/21", "region": "us-east-2", @@ -9902,18 +17792,18 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, - { - "ip_prefix": "150.222.243.51/32", - "region": "eu-south-1", - "service": "AMAZON", - "network_border_group": "eu-south-1" - }, { "ip_prefix": "13.34.33.128/27", "region": "eu-central-1", "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "15.220.248.0/23", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-phl-1" + }, { "ip_prefix": "15.230.39.116/31", "region": "us-east-2", @@ -9921,10 +17811,16 @@ "network_border_group": "us-east-2" }, { - "ip_prefix": "52.92.16.0/20", - "region": "us-east-1", + "ip_prefix": "15.230.58.0/24", + "region": "us-west-1", "service": "AMAZON", - "network_border_group": "us-east-1" + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "43.224.76.44/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" }, { "ip_prefix": "52.93.67.0/24", @@ -9944,12 +17840,24 @@ "service": "AMAZON", "network_border_group": "ap-northeast-3" }, + { + "ip_prefix": "52.219.169.0/24", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "54.240.236.66/32", "region": "eu-south-1", "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "99.77.32.0/20", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, { "ip_prefix": "99.77.154.0/24", "region": "us-west-1", @@ -9962,6 +17870,12 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "150.222.11.80/31", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "172.96.97.0/24", "region": "us-east-1", @@ -9980,18 +17894,54 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "16.12.0.0/23", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "18.64.0.0/14", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "18.228.0.0/16", "region": "sa-east-1", "service": "AMAZON", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "43.224.79.160/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.16.0.0/15", "region": "eu-west-1", "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "52.46.191.240/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.126.122/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.127.199/32", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, { "ip_prefix": "52.95.28.0/24", "region": "us-east-2", @@ -10016,6 +17966,12 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "52.219.184.0/21", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "120.52.12.64/26", "region": "GLOBAL", @@ -10034,12 +17990,54 @@ "service": "AMAZON", "network_border_group": "cn-northwest-1" }, + { + "ip_prefix": "13.34.50.192/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "15.177.84.0/24", "region": "ca-central-1", "service": "AMAZON", "network_border_group": "ca-central-1" }, + { + "ip_prefix": "15.220.250.0/23", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-msp-1" + }, + { + "ip_prefix": "43.224.79.62/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "43.224.79.192/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.188.108/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.32.180/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "52.93.87.96/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.127.102/32", "region": "cn-northwest-1", @@ -10064,12 +18062,42 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "71.136.64.0/18", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, + { + "ip_prefix": "13.34.38.32/27", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, + { + "ip_prefix": "13.34.42.128/27", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "13.34.47.128/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "15.200.0.0/16", "region": "us-gov-west-1", "service": "AMAZON", "network_border_group": "us-gov-west-1" }, + { + "ip_prefix": "15.220.236.0/22", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-mci-1" + }, { "ip_prefix": "15.230.39.128/31", "region": "us-east-2", @@ -10082,12 +18110,36 @@ "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "43.224.76.132/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.190.120/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.82.0.0/17", "region": "cn-northwest-1", "service": "AMAZON", "network_border_group": "cn-northwest-1" }, + { + "ip_prefix": "52.93.127.185/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.153.172/32", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.94.249.32/28", "region": "eu-west-3", @@ -10106,12 +18158,24 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "104.255.59.102/32", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, { "ip_prefix": "150.222.129.130/31", "region": "eu-central-1", "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "13.34.5.17/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "13.34.26.128/27", "region": "eu-north-1", @@ -10125,46 +18189,94 @@ "network_border_group": "us-east-2" }, { - "ip_prefix": "52.93.149.0/24", - "region": "us-west-1", + "ip_prefix": "15.230.82.0/24", + "region": "eu-west-3", "service": "AMAZON", - "network_border_group": "us-west-1" + "network_border_group": "eu-west-3" }, { - "ip_prefix": "52.93.178.150/32", - "region": "us-west-1", + "ip_prefix": "15.251.0.22/32", + "region": "sa-east-1", "service": "AMAZON", - "network_border_group": "us-west-1" + "network_border_group": "sa-east-1" }, { - "ip_prefix": "52.93.178.164/32", - "region": "us-west-1", + "ip_prefix": "35.71.107.0/24", + "region": "ap-east-1", "service": "AMAZON", - "network_border_group": "us-west-1" + "network_border_group": "ap-east-1" }, { - "ip_prefix": "52.93.178.198/32", - "region": "us-west-1", + "ip_prefix": "43.224.79.108/31", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "us-west-1" + "network_border_group": "us-east-1" }, { - "ip_prefix": "52.93.178.203/32", - "region": "us-west-1", + "ip_prefix": "52.46.190.4/30", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "us-west-1" + "network_border_group": "us-east-1" }, { - "ip_prefix": "52.144.228.64/26", - "region": "ap-southeast-2", + "ip_prefix": "52.46.191.108/31", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "ap-southeast-2" + "network_border_group": "us-east-1" }, { - "ip_prefix": "52.218.128.0/17", - "region": "us-west-2", + "ip_prefix": "52.46.191.120/31", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "us-west-2" + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.149.0/24", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "52.93.178.150/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "52.93.178.164/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "52.93.178.198/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "52.93.178.203/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "52.94.250.32/28", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, + { + "ip_prefix": "52.144.228.64/26", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ip_prefix": "52.218.128.0/17", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" }, { "ip_prefix": "76.223.0.0/17", @@ -10178,6 +18290,18 @@ "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "150.222.139.116/30", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "13.34.59.192/27", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "15.230.39.198/31", "region": "us-east-2", @@ -10190,6 +18314,54 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "15.230.72.128/26", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "15.230.86.0/24", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "43.224.79.180/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.191.46/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.228/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.124.210/32", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ip_prefix": "52.93.127.157/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "52.94.160.0/20", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.144.228.2/31", "region": "ap-south-1", @@ -10214,18 +18386,42 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "150.222.234.103/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.8.96/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "13.34.23.160/27", "region": "us-west-2", "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "13.34.49.96/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "15.230.136.0/24", "region": "eu-north-1", "service": "AMAZON", "network_border_group": "eu-north-1" }, + { + "ip_prefix": "52.46.188.144/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.127.130/32", "region": "ap-south-1", @@ -10238,6 +18434,24 @@ "service": "AMAZON", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "99.83.112.0/21", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "104.255.59.87/32", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ip_prefix": "104.255.59.139/32", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, { "ip_prefix": "150.222.208.92/31", "region": "af-south-1", @@ -10256,42 +18470,138 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "13.34.52.224/27", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "15.181.249.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-msp-1" + }, + { + "ip_prefix": "15.220.205.0/24", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-den-1" + }, { "ip_prefix": "15.230.39.80/31", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.68.64/26", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "43.224.76.196/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "43.224.76.236/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.77.172/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.190.12/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.88.0.0/15", "region": "us-west-2", "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "52.93.32.176/32", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "52.93.193.194/32", "region": "ca-central-1", "service": "AMAZON", "network_border_group": "ca-central-1" }, + { + "ip_prefix": "69.107.7.64/29", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "150.222.0.18/32", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "3.5.244.0/22", "region": "eu-west-2", "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "13.34.5.12/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "15.221.40.0/21", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "15.230.39.144/31", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.149.0/31", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ip_prefix": "15.230.206.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "18.253.0.0/16", "region": "us-gov-east-1", "service": "AMAZON", "network_border_group": "us-gov-east-1" }, + { + "ip_prefix": "52.46.190.244/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.46.192.0/20", "region": "eu-north-1", @@ -10346,6 +18656,30 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "13.34.18.224/27", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, + { + "ip_prefix": "13.34.47.160/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.188.152/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.93.121.198/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.93.150.0/24", "region": "ap-northeast-1", @@ -10358,12 +18692,36 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "52.95.188.0/23", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, { "ip_prefix": "99.78.196.0/22", "region": "us-west-2", "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "104.255.59.106/32", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ip_prefix": "130.176.192.0/19", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "13.34.3.192/27", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, { "ip_prefix": "13.34.28.0/27", "region": "us-west-2", @@ -10388,6 +18746,24 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "52.46.188.184/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.189.44/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.132/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.178.229/32", "region": "us-west-1", @@ -10406,18 +18782,54 @@ "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "150.222.231.0/24", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "176.32.104.0/21", "region": "eu-west-1", "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "13.34.54.0/27", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, { "ip_prefix": "15.230.39.106/31", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.198.0/24", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, + { + "ip_prefix": "52.46.188.180/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.126.207/32", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "52.93.127.249/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.93.178.158/32", "region": "us-west-1", @@ -10460,18 +18872,36 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "3.5.32.0/22", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, { "ip_prefix": "3.208.0.0/12", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.248.64.0/24", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, { "ip_prefix": "15.221.0.0/24", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "15.230.0.5/32", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "15.230.39.48/31", "region": "us-east-2", @@ -10484,6 +18914,24 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.166.0/24", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "43.224.79.120/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.79.178/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "54.222.64.0/23", "region": "cn-north-1", @@ -10509,16 +18957,22 @@ "network_border_group": "eu-central-1" }, { - "ip_prefix": "150.222.3.188/32", - "region": "ap-southeast-1", + "ip_prefix": "130.176.254.0/24", + "region": "GLOBAL", "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "network_border_group": "GLOBAL" }, { - "ip_prefix": "150.222.243.59/32", - "region": "eu-south-1", + "ip_prefix": "142.4.160.72/29", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "us-east-1-mci-1" + }, + { + "ip_prefix": "150.222.3.188/32", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" }, { "ip_prefix": "185.48.120.0/22", @@ -10526,12 +18980,42 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "13.34.17.24/29", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ip_prefix": "52.46.188.56/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.190.232/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.106/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.127.138/32", "region": "eu-central-1", "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "52.93.153.173/32", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.93.178.173/32", "region": "us-west-1", @@ -10545,19 +19029,37 @@ "network_border_group": "sa-east-1" }, { - "ip_prefix": "54.231.192.0/20", + "ip_prefix": "54.233.128.0/17", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "142.4.160.104/29", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-sea-1" + }, + { + "ip_prefix": "150.222.122.110/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "150.222.129.20/31", "region": "eu-central-1", "service": "AMAZON", "network_border_group": "eu-central-1" }, { - "ip_prefix": "54.233.128.0/17", - "region": "sa-east-1", + "ip_prefix": "150.222.129.240/31", + "region": "eu-central-1", "service": "AMAZON", - "network_border_group": "sa-east-1" + "network_border_group": "eu-central-1" }, { - "ip_prefix": "150.222.122.110/31", + "ip_prefix": "150.222.139.120/30", "region": "eu-central-1", "service": "AMAZON", "network_border_group": "eu-central-1" @@ -10568,12 +19070,60 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "204.45.0.0/16", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "15.220.206.0/24", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-sea-1" + }, + { + "ip_prefix": "15.221.52.0/24", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" + }, { "ip_prefix": "15.230.39.156/31", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.77.192/26", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "43.224.76.0/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.191.122/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.91.103/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.127.146/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.95.80.0/20", "region": "ap-south-1", @@ -10592,6 +19142,18 @@ "service": "AMAZON", "network_border_group": "af-south-1" }, + { + "ip_prefix": "150.222.217.234/31", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "161.188.152.0/23", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-las-1" + }, { "ip_prefix": "176.32.124.128/25", "region": "us-east-1", @@ -10629,10 +19191,16 @@ "network_border_group": "ap-northeast-1" }, { - "ip_prefix": "15.230.131.16/28", - "region": "eu-central-1", + "ip_prefix": "52.46.191.34/31", + "region": "us-west-2", "service": "AMAZON", - "network_border_group": "eu-central-1" + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.93.34.42/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" }, { "ip_prefix": "52.93.127.26/32", @@ -10664,6 +19232,18 @@ "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "150.222.234.46/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.35.128/27", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, { "ip_prefix": "13.230.0.0/15", "region": "ap-northeast-1", @@ -10682,6 +19262,24 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "15.230.196.0/24", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ip_prefix": "43.224.77.208/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.249.46.0/24", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, { "ip_prefix": "52.93.4.0/24", "region": "us-east-1", @@ -10760,18 +19358,42 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "13.34.49.32/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "13.248.28.0/22", "region": "ap-northeast-3", "service": "AMAZON", "network_border_group": "ap-northeast-3" }, + { + "ip_prefix": "15.220.234.0/23", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-mia-1" + }, + { + "ip_prefix": "15.230.74.0/26", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, { "ip_prefix": "18.176.0.0/15", "region": "ap-northeast-1", "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "52.93.127.154/32", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "52.219.144.0/22", "region": "ap-northeast-2", @@ -10820,18 +19442,36 @@ "service": "AMAZON", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "150.222.28.134/31", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "3.20.0.0/14", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "13.34.44.160/27", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "15.156.0.0/15", "region": "ca-central-1", "service": "AMAZON", "network_border_group": "ca-central-1" }, + { + "ip_prefix": "15.230.16.252/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "15.230.39.246/31", "region": "us-east-2", @@ -10851,26 +19491,68 @@ "network_border_group": "eu-central-1" }, { - "ip_prefix": "52.93.50.194/31", + "ip_prefix": "43.224.79.90/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "43.224.79.138/31", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, { - "ip_prefix": "54.76.0.0/15", - "region": "eu-west-1", + "ip_prefix": "52.46.188.164/30", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "eu-west-1" + "network_border_group": "us-east-1" }, { - "ip_prefix": "150.222.3.210/31", - "region": "ap-southeast-1", + "ip_prefix": "52.46.189.48/30", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "network_border_group": "us-east-1" }, { - "ip_prefix": "205.251.192.0/21", - "region": "GLOBAL", + "ip_prefix": "52.46.191.170/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.50.194/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.66.0/24", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "54.76.0.0/15", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "150.222.3.210/31", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "150.222.28.124/31", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "205.251.192.0/21", + "region": "GLOBAL", "service": "AMAZON", "network_border_group": "GLOBAL" }, @@ -10886,30 +19568,66 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "13.34.47.96/27", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "15.230.39.228/31", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.93.0/24", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "43.224.77.76/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.40.0.0/14", "region": "us-west-2", "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "52.46.190.180/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.93.50.154/31", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.93.124.15/32", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, { "ip_prefix": "52.93.126.213/32", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.94.152.64/32", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, { "ip_prefix": "52.95.170.0/23", "region": "eu-north-1", @@ -10952,6 +19670,30 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "43.198.0.0/15", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "43.224.79.204/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.189.0/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.189.136/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.94.11.0/24", "region": "ap-southeast-1", @@ -10970,6 +19712,12 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "71.137.4.0/24", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, { "ip_prefix": "99.150.104.0/21", "region": "af-south-1", @@ -10982,18 +19730,54 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "150.222.129.246/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "204.246.164.0/22", "region": "GLOBAL", "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "13.34.43.224/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "13.34.64.0/27", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, { "ip_prefix": "15.230.28.0/24", "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "35.71.101.0/24", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ip_prefix": "43.224.77.32/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.93.127.165/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.94.198.128/28", "region": "ca-central-1", @@ -11024,6 +19808,24 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "150.222.234.44/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "150.222.234.82/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.5.16/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "13.34.26.160/27", "region": "eu-north-1", @@ -11042,12 +19844,36 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.75.64/26", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" + }, + { + "ip_prefix": "15.230.207.0/24", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ip_prefix": "16.12.4.0/23", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, { "ip_prefix": "34.240.0.0/13", "region": "eu-west-1", "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "43.224.79.122/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.14.19/32", "region": "us-west-2", @@ -11096,18 +19922,54 @@ "service": "AMAZON", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "150.222.15.127/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "150.222.234.66/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.17.96/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "13.34.29.192/27", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "15.230.73.0/26", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "18.162.0.0/16", "region": "ap-east-1", "service": "AMAZON", "network_border_group": "ap-east-1" }, + { + "ip_prefix": "52.46.191.70/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.93.141.224/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.95.30.0/23", "region": "ap-northeast-1", @@ -11144,6 +20006,24 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "3.3.0.0/23", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "13.34.7.64/27", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "13.34.58.224/27", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.32.0.0/14", "region": "us-west-2", @@ -11198,18 +20078,78 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "3.240.0.0/13", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "13.34.13.51/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "13.34.27.64/27", "region": "eu-west-2", "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "15.251.0.24/32", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "43.224.76.156/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.189.56/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.0/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.94/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.121.190/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.93.127.110/32", "region": "ap-southeast-1", "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "52.93.127.181/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.127.245/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.94.248.64/28", "region": "ap-southeast-2", @@ -11246,12 +20186,48 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "150.222.234.70/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.12.192/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "13.34.39.0/27", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, + { + "ip_prefix": "15.230.186.0/24", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "43.224.79.116/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.126.214/32", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.93.127.173/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.178.202/32", "region": "us-west-1", @@ -11276,18 +20252,54 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "130.176.255.0/24", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "150.222.3.230/31", "region": "ap-southeast-1", "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "150.222.113.0/24", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, { "ip_prefix": "3.5.148.0/22", "region": "ap-southeast-1", "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "15.230.163.0/24", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "15.230.177.2/31", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, + { + "ip_prefix": "43.224.79.102/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.191.172/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.127.117/32", "region": "ap-southeast-1", @@ -11295,10 +20307,10 @@ "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "52.93.242.120/29", - "region": "cn-northwest-1", + "ip_prefix": "52.93.127.156/32", + "region": "ap-northeast-1", "service": "AMAZON", - "network_border_group": "cn-northwest-1" + "network_border_group": "ap-northeast-1" }, { "ip_prefix": "54.198.0.0/16", @@ -11324,12 +20336,36 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.34.34.32/27", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, { "ip_prefix": "15.164.0.0/15", "region": "ap-northeast-2", "service": "AMAZON", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "15.230.150.0/23", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "15.251.0.1/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "43.224.79.98/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.46.96.0/19", "region": "us-gov-east-1", @@ -11342,6 +20378,18 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.46.191.214/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.127.166/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.178.228/32", "region": "us-west-1", @@ -11373,10 +20421,22 @@ "network_border_group": "eu-west-1" }, { - "ip_prefix": "15.230.131.6/32", - "region": "eu-central-1", + "ip_prefix": "13.34.33.224/27", + "region": "eu-north-1", "service": "AMAZON", - "network_border_group": "eu-central-1" + "network_border_group": "eu-north-1" + }, + { + "ip_prefix": "43.224.76.72/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.189.172/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" }, { "ip_prefix": "52.93.127.128/32", @@ -11384,12 +20444,24 @@ "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "52.93.127.205/32", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "52.93.178.216/32", "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "52.94.152.181/32", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, { "ip_prefix": "54.239.0.192/28", "region": "ap-northeast-2", @@ -11402,6 +20474,24 @@ "service": "AMAZON", "network_border_group": "ap-east-1" }, + { + "ip_prefix": "13.34.40.224/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "13.34.52.128/27", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "13.34.64.160/27", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, { "ip_prefix": "15.221.1.0/24", "region": "us-west-2", @@ -11414,6 +20504,24 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.68.128/26", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, + { + "ip_prefix": "52.46.191.4/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.91.109/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.127.123/32", "region": "us-east-1", @@ -11427,10 +20535,22 @@ "network_border_group": "ap-south-1" }, { - "ip_prefix": "150.222.243.39/32", - "region": "eu-south-1", + "ip_prefix": "150.222.234.60/31", + "region": "us-west-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.33.192/27", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, + { + "ip_prefix": "13.34.59.0/27", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" }, { "ip_prefix": "15.177.0.0/18", @@ -11438,24 +20558,54 @@ "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "15.181.244.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-phl-1" + }, { "ip_prefix": "15.230.53.0/24", "region": "ap-southeast-1", "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "15.230.74.64/26", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, { "ip_prefix": "18.194.0.0/15", "region": "eu-central-1", "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "43.224.79.140/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.79.230/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.46.64.0/20", "region": "eu-west-3", "service": "AMAZON", "network_border_group": "eu-west-3" }, + { + "ip_prefix": "52.46.191.152/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.50.186/31", "region": "us-east-1", @@ -11510,6 +20660,18 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "142.4.160.96/29", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-phx-1" + }, + { + "ip_prefix": "150.222.11.96/31", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "150.222.230.93/32", "region": "eu-central-1", @@ -11522,6 +20684,36 @@ "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "13.34.12.242/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "13.34.27.17/32", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "13.34.44.128/27", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "13.34.45.192/27", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "15.181.120.0/21", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-atl-1" + }, { "ip_prefix": "15.193.1.0/24", "region": "ap-northeast-1", @@ -11534,6 +20726,30 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.251.0.11/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "35.71.108.0/24", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, + { + "ip_prefix": "43.224.76.68/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "43.224.79.168/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.46.80.0/21", "region": "eu-west-3", @@ -11546,6 +20762,24 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "52.46.189.64/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.189.104/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.191.86/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.67.0.0/16", "region": "sa-east-1", @@ -11570,6 +20804,18 @@ "service": "AMAZON", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "150.222.28.112/31", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "150.222.217.232/31", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, { "ip_prefix": "15.230.4.176/28", "region": "ap-southeast-1", @@ -11583,13 +20829,37 @@ "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "18.138.0.0/15", - "region": "ap-southeast-1", + "ip_prefix": "15.230.62.0/24", + "region": "il-central-1", "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "network_border_group": "il-central-1" }, { - "ip_prefix": "52.93.193.201/32", + "ip_prefix": "15.230.69.192/26", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, + { + "ip_prefix": "18.138.0.0/15", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "52.46.188.236/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.126.251/32", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ip_prefix": "52.93.193.201/32", "region": "ca-central-1", "service": "AMAZON", "network_border_group": "ca-central-1" @@ -11606,6 +20876,18 @@ "service": "AMAZON", "network_border_group": "cn-north-1" }, + { + "ip_prefix": "54.239.1.176/28", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, + { + "ip_prefix": "54.239.1.192/28", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, { "ip_prefix": "63.246.114.0/23", "region": "GLOBAL", @@ -11618,6 +20900,12 @@ "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "13.34.16.64/27", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, { "ip_prefix": "13.34.22.224/27", "region": "us-east-2", @@ -11636,42 +20924,144 @@ "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "15.230.154.0/23", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "43.224.79.78/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.189.4/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.52.0.0/15", "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "52.93.32.179/32", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, { "ip_prefix": "52.144.197.128/26", "region": "us-west-2", "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "52.219.152.0/22", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "54.233.64.0/18", "region": "sa-east-1", "service": "AMAZON", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "70.232.120.0/22", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, + { + "ip_prefix": "150.222.129.144/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "161.188.150.0/23", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-pilot-5" + }, { "ip_prefix": "3.34.0.0/15", "region": "ap-northeast-2", "service": "AMAZON", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "13.34.50.160/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "13.34.53.64/27", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ip_prefix": "13.34.57.224/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "15.177.74.0/24", "region": "eu-west-3", "service": "AMAZON", "network_border_group": "eu-west-3" }, + { + "ip_prefix": "15.197.3.0/24", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "15.230.56.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "15.230.75.128/26", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" + }, + { + "ip_prefix": "35.71.121.0/24", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, + { + "ip_prefix": "43.224.77.36/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.46.172.0/22", "region": "sa-east-1", "service": "AMAZON", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "52.46.191.12/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.65.0.0/16", "region": "ap-southeast-2", @@ -11721,10 +21111,28 @@ "network_border_group": "af-south-1" }, { - "ip_prefix": "150.222.243.57/32", - "region": "eu-south-1", + "ip_prefix": "150.222.232.120/31", + "region": "us-west-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.13.21/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "13.34.65.32/27", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, + { + "ip_prefix": "13.40.0.0/14", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" }, { "ip_prefix": "13.248.104.0/24", @@ -11732,12 +21140,36 @@ "service": "AMAZON", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "15.181.251.0/24", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-den-1" + }, { "ip_prefix": "34.248.0.0/13", "region": "eu-west-1", "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "43.224.76.204/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "43.224.79.216/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.189.92/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.237.0/24", "region": "us-west-1", @@ -11768,12 +21200,54 @@ "service": "AMAZON", "network_border_group": "cn-northwest-1" }, + { + "ip_prefix": "142.4.160.32/29", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-pdx-1" + }, + { + "ip_prefix": "142.4.160.112/29", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-pilot-5" + }, + { + "ip_prefix": "161.188.160.0/23", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-pdx-1" + }, + { + "ip_prefix": "3.5.0.0/19", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "15.230.73.64/26", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "15.230.78.0/26", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "36.103.232.0/25", "region": "GLOBAL", "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "43.224.76.244/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.46.164.0/23", "region": "us-east-1", @@ -11786,12 +21260,24 @@ "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "67.220.224.0/20", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "99.82.168.0/24", "region": "ap-northeast-2", "service": "AMAZON", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "104.255.59.137/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "108.128.0.0/13", "region": "eu-west-1", @@ -11810,6 +21296,12 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "13.34.27.16/32", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "13.248.126.0/24", "region": "ca-central-1", @@ -11822,6 +21314,24 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.251.0.26/32", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, + { + "ip_prefix": "18.100.0.0/15", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, + { + "ip_prefix": "52.93.91.106/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.119.205.0/24", "region": "ap-southeast-1", @@ -11858,6 +21368,42 @@ "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "150.222.234.8/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "150.222.234.134/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.41.32/27", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.55.160/27", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "13.34.61.160/27", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "13.248.66.0/24", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, { "ip_prefix": "15.177.87.0/24", "region": "me-south-1", @@ -11870,6 +21416,12 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "43.224.77.80/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.94.4.0/24", "region": "us-east-2", @@ -11882,6 +21434,12 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "52.94.250.0/28", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, { "ip_prefix": "54.222.48.0/22", "region": "cn-north-1", @@ -11907,23 +21465,53 @@ "network_border_group": "eu-west-1" }, { - "ip_prefix": "176.32.120.0/22", + "ip_prefix": "104.255.56.12/32", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, { - "ip_prefix": "13.34.31.128/27", + "ip_prefix": "150.222.234.106/31", "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "176.32.120.0/22", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "13.34.31.128/27", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "15.177.85.0/24", "region": "ap-east-1", "service": "AMAZON", "network_border_group": "ap-east-1" }, + { + "ip_prefix": "15.181.246.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-mci-1" + }, + { + "ip_prefix": "15.230.75.0/26", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ip_prefix": "52.46.189.52/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.50.170/31", "region": "us-east-1", @@ -11942,24 +21530,66 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "52.94.152.61/32", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, { "ip_prefix": "52.95.251.0/24", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "54.239.102.236/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "72.41.0.0/20", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-iah-1" + }, { "ip_prefix": "118.193.97.128/25", "region": "GLOBAL", "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "150.222.129.66/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "13.34.25.160/27", "region": "us-west-2", "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "13.34.48.96/27", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "13.34.50.96/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "13.34.55.96/27", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, { "ip_prefix": "15.177.91.0/24", "region": "af-south-1", @@ -11984,6 +21614,18 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "52.46.191.100/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.141.216/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.95.181.0/24", "region": "ap-northeast-3", @@ -12020,6 +21662,12 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "99.151.136.0/21", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, { "ip_prefix": "150.222.3.181/32", "region": "ap-southeast-1", @@ -12039,17 +21687,41 @@ "network_border_group": "us-east-1" }, { - "ip_prefix": "150.222.242.97/32", + "ip_prefix": "13.34.13.128/27", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "13.34.36.64/27", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ip_prefix": "13.34.46.64/27", "region": "eu-south-1", "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "13.34.66.64/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "13.248.116.0/24", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "15.181.240.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-dfw-1" + }, { "ip_prefix": "52.76.0.0/17", "region": "ap-southeast-1", @@ -12062,12 +21734,24 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "52.93.125.42/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.93.193.203/32", "region": "ca-central-1", "service": "AMAZON", "network_border_group": "ca-central-1" }, + { + "ip_prefix": "52.93.240.200/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.144.216.6/31", "region": "eu-north-1", @@ -12080,12 +21764,24 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "99.77.28.0/22", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, { "ip_prefix": "120.232.236.128/26", "region": "GLOBAL", "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "150.222.28.114/31", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "13.34.23.32/27", "region": "us-east-2", @@ -12110,6 +21806,24 @@ "service": "AMAZON", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "13.34.34.128/27", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, + { + "ip_prefix": "13.248.69.0/24", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "43.224.79.44/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.18.0.0/15", "region": "eu-west-1", @@ -12128,6 +21842,12 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.93.91.99/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.127.98/32", "region": "cn-northwest-1", @@ -12188,12 +21908,60 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "13.34.2.160/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "13.34.36.128/27", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ip_prefix": "15.230.195.0/24", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "15.248.48.0/21", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, + { + "ip_prefix": "43.224.76.48/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.190.206/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "54.239.0.32/28", "region": "us-west-2", "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "99.151.144.0/21", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ip_prefix": "104.255.59.81/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "150.222.3.196/31", "region": "ap-southeast-1", @@ -12207,10 +21975,10 @@ "network_border_group": "eu-central-1" }, { - "ip_prefix": "150.222.242.227/32", - "region": "af-south-1", + "ip_prefix": "13.34.49.192/27", + "region": "eu-west-1", "service": "AMAZON", - "network_border_group": "af-south-1" + "network_border_group": "eu-west-1" }, { "ip_prefix": "15.230.39.172/31", @@ -12218,18 +21986,48 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.205.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.77.156/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.10.0.0/15", "region": "us-west-2", "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "52.46.188.132/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.188.172/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.82.164.0/22", "region": "cn-northwest-1", "service": "AMAZON", "network_border_group": "cn-northwest-1" }, + { + "ip_prefix": "52.93.127.184/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.178.149/32", "region": "us-west-1", @@ -12248,12 +22046,60 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "104.255.59.125/32", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, + { + "ip_prefix": "13.34.39.224/27", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, + { + "ip_prefix": "13.34.63.192/27", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, { "ip_prefix": "15.230.39.6/31", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.176.0/24", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "15.248.40.0/22", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.190.52/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.191.84/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.127.149/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.144.208.64/26", "region": "eu-west-1", @@ -12278,12 +22124,48 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "3.4.4.0/24", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-pilot-2" + }, + { + "ip_prefix": "3.33.128.0/17", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "15.251.0.4/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "43.224.79.114/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.46.191.232/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.46.249.0/24", "region": "us-west-2", "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "52.93.127.220/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.240.190/31", "region": "us-west-2", @@ -12314,6 +22196,12 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "150.222.217.226/31", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, { "ip_prefix": "162.213.233.0/24", "region": "eu-west-1", @@ -12338,6 +22226,30 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.161.0/24", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "52.46.190.190/31", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.93.91.97/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.91.107/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.95.255.0/28", "region": "sa-east-1", @@ -12386,6 +22298,24 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "16.162.0.0/15", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "18.148.0.0/14", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ip_prefix": "52.93.127.168/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.119.184.0/22", "region": "ap-southeast-1", @@ -12410,24 +22340,90 @@ "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "99.77.16.0/21", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, { "ip_prefix": "204.246.176.0/20", "region": "GLOBAL", "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "13.34.2.128/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "13.34.62.128/27", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "13.44.0.0/14", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "15.181.32.0/21", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-chi-1" + }, + { + "ip_prefix": "15.181.116.0/22", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-phx-1" + }, + { + "ip_prefix": "15.197.24.0/22", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "15.230.43.0/24", "region": "eu-west-2", "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "35.71.106.0/24", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "43.224.76.116/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.127.152/32", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, { "ip_prefix": "52.93.178.208/32", "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "52.219.196.0/22", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "65.8.0.0/16", "region": "GLOBAL", @@ -12446,6 +22442,24 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "13.34.11.160/27", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "13.34.48.64/27", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "15.181.243.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-phl-1" + }, { "ip_prefix": "15.230.23.0/24", "region": "ap-southeast-2", @@ -12458,6 +22472,12 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "43.224.76.216/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.178.172/32", "region": "us-west-1", @@ -12500,12 +22520,72 @@ "service": "AMAZON", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "3.28.0.0/15", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, + { + "ip_prefix": "13.34.44.96/27", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "13.34.52.160/27", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "15.230.61.0/24", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "15.230.88.0/24", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "43.224.77.88/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "51.16.0.0/15", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, + { + "ip_prefix": "52.46.191.166/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.93.58.32/28", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "52.93.178.190/32", "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "52.144.230.210/31", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "54.79.0.0/16", "region": "ap-southeast-2", @@ -12524,6 +22604,18 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "104.255.59.86/32", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "150.222.11.94/31", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "150.222.206.0/24", "region": "us-east-1", @@ -12542,6 +22634,18 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "13.34.39.160/27", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, + { + "ip_prefix": "13.34.56.128/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "13.248.107.0/24", "region": "ap-southeast-1", @@ -12566,6 +22670,24 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "18.254.0.0/16", + "region": "us-gov-east-1", + "service": "AMAZON", + "network_border_group": "us-gov-east-1" + }, + { + "ip_prefix": "43.224.76.220/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.79.240/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.93.50.172/31", "region": "us-east-1", @@ -12590,12 +22712,48 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "150.222.11.76/31", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "150.222.15.125/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "150.222.138.0/24", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "150.222.234.2/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "3.4.24.0/21", + "region": "us-gov-east-1", + "service": "AMAZON", + "network_border_group": "us-gov-east-1" + }, + { + "ip_prefix": "13.34.61.192/27", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "15.220.224.0/23", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-pdx-1" + }, { "ip_prefix": "15.230.30.0/24", "region": "eu-west-1", @@ -12604,9 +22762,27 @@ }, { "ip_prefix": "15.230.64.128/26", - "region": "eu-west-2", + "region": "ap-southeast-3", "service": "AMAZON", - "network_border_group": "eu-west-2" + "network_border_group": "ap-southeast-3" + }, + { + "ip_prefix": "15.230.84.0/24", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "43.224.76.224/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.188.208/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" }, { "ip_prefix": "52.93.126.134/32", @@ -12650,6 +22826,12 @@ "service": "AMAZON", "network_border_group": "ap-northeast-3" }, + { + "ip_prefix": "108.138.0.0/15", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "120.253.241.160/27", "region": "GLOBAL", @@ -12657,10 +22839,28 @@ "network_border_group": "GLOBAL" }, { - "ip_prefix": "150.222.243.55/32", - "region": "eu-south-1", + "ip_prefix": "150.222.234.120/31", + "region": "us-west-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "15.197.20.0/22", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "35.71.105.0/24", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "43.224.79.220/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" }, { "ip_prefix": "52.28.0.0/16", @@ -12680,6 +22880,12 @@ "service": "AMAZON", "network_border_group": "us-gov-west-1" }, + { + "ip_prefix": "52.93.32.183/32", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, { "ip_prefix": "52.93.178.235/32", "region": "us-west-1", @@ -12692,6 +22898,42 @@ "service": "AMAZON", "network_border_group": "ap-south-2" }, + { + "ip_prefix": "13.34.46.96/27", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ip_prefix": "13.34.49.160/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "13.34.54.160/27", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "43.224.79.60/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.190.44/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.191.188/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.127.103/32", "region": "cn-northwest-1", @@ -12716,6 +22958,12 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "99.77.48.0/21", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, { "ip_prefix": "205.251.240.0/22", "region": "us-east-1", @@ -12728,18 +22976,66 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "3.33.34.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "13.34.14.128/27", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "13.34.53.96/27", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ip_prefix": "13.34.57.32/27", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "13.248.102.0/24", "region": "ap-southeast-2", "service": "AMAZON", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "15.230.19.252/31", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "15.230.199.0/28", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "43.224.79.26/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "43.250.193.0/24", "region": "ap-southeast-1", "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "52.46.190.242/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.77.0.0/16", "region": "ap-southeast-1", @@ -12770,12 +23066,72 @@ "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "69.107.7.32/29", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "150.222.129.142/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "3.5.236.0/22", "region": "ap-east-1", "service": "AMAZON", "network_border_group": "ap-east-1" }, + { + "ip_prefix": "13.34.7.96/27", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "15.181.250.0/24", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-den-1" + }, + { + "ip_prefix": "15.190.0.0/22", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, + { + "ip_prefix": "15.193.10.0/24", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "15.230.94.0/24", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "15.230.133.30/31", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "52.46.191.110/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.153.178/32", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.144.192.64/26", "region": "us-east-1", @@ -12794,12 +23150,36 @@ "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "99.151.152.0/21", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, { "ip_prefix": "150.222.97.0/24", "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "150.222.232.94/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "150.222.234.0/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "13.34.50.64/27", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "15.230.39.58/31", "region": "us-east-2", @@ -12824,6 +23204,30 @@ "service": "AMAZON", "network_border_group": "ap-east-1" }, + { + "ip_prefix": "43.224.79.184/31", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "52.46.188.168/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.102/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.140/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.46.240.0/22", "region": "eu-west-1", @@ -12890,12 +23294,36 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.34.20.32/27", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, + { + "ip_prefix": "13.34.36.96/27", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ip_prefix": "13.34.51.64/27", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, { "ip_prefix": "15.230.39.62/31", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.179.0/29", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, { "ip_prefix": "18.183.0.0/16", "region": "ap-northeast-1", @@ -12908,6 +23336,12 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "52.93.34.124/31", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.93.60.0/24", "region": "us-east-1", @@ -12920,12 +23354,66 @@ "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "52.93.127.158/32", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "70.232.112.0/21", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, { "ip_prefix": "99.77.135.0/24", "region": "eu-west-3", "service": "AMAZON", "network_border_group": "eu-west-3" }, + { + "ip_prefix": "104.255.59.135/32", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, + { + "ip_prefix": "13.34.5.112/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "13.34.59.32/27", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, + { + "ip_prefix": "15.177.92.0/24", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ip_prefix": "15.193.8.0/24", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ip_prefix": "15.197.30.0/23", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "15.230.177.4/32", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, { "ip_prefix": "52.82.192.0/18", "region": "cn-northwest-1", @@ -12944,6 +23432,18 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.93.91.104/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.123.99/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.178.186/32", "region": "us-west-1", @@ -12986,12 +23486,6 @@ "service": "AMAZON", "network_border_group": "eu-south-1" }, - { - "ip_prefix": "150.222.240.137/32", - "region": "eu-south-1", - "service": "AMAZON", - "network_border_group": "eu-south-1" - }, { "ip_prefix": "176.32.125.224/31", "region": "us-east-1", @@ -13004,6 +23498,12 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "13.34.34.224/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "13.228.0.0/15", "region": "ap-southeast-1", @@ -13017,13 +23517,31 @@ "network_border_group": "us-east-2" }, { - "ip_prefix": "52.93.178.221/32", - "region": "us-west-1", + "ip_prefix": "43.224.76.160/30", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "us-west-1" + "network_border_group": "us-east-1" }, { - "ip_prefix": "52.94.248.96/28", + "ip_prefix": "43.224.79.36/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.127.176/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "52.93.178.221/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "52.94.248.96/28", "region": "us-west-2", "service": "AMAZON", "network_border_group": "us-west-2" @@ -13064,6 +23582,12 @@ "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "150.222.0.17/32", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "150.222.3.220/31", "region": "ap-southeast-1", @@ -13076,18 +23600,48 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "209.54.184.0/21", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "3.5.52.0/22", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, { "ip_prefix": "3.5.224.0/22", "region": "eu-west-3", "service": "AMAZON", "network_border_group": "eu-west-3" }, + { + "ip_prefix": "13.34.51.0/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "15.230.39.148/31", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "52.46.188.156/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.191.82/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.82.188.0/22", "region": "cn-northwest-1", @@ -13106,6 +23660,12 @@ "service": "AMAZON", "network_border_group": "cn-north-1" }, + { + "ip_prefix": "69.107.7.120/29", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "99.77.186.0/24", "region": "us-west-2", @@ -13118,6 +23678,12 @@ "service": "AMAZON", "network_border_group": "af-south-1" }, + { + "ip_prefix": "150.222.234.102/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "176.32.125.0/25", "region": "us-west-2", @@ -13130,18 +23696,66 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "13.34.60.64/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "15.177.68.0/23", "region": "eu-central-1", "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "15.230.71.128/26", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "15.230.190.0/25", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "43.224.76.4/30", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "43.224.76.228/30", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "43.224.79.166/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.46.188.92/30", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.93.50.158/31", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.93.127.252/32", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "150.222.208.64/32", "region": "af-south-1", @@ -13178,150 +23792,24 @@ "service": "CHIME_VOICECONNECTOR", "network_border_group": "eu-west-1" }, - { - "ip_prefix": "54.252.254.192/26", - "region": "ap-southeast-2", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "ap-southeast-2" - }, - { - "ip_prefix": "177.71.207.128/26", - "region": "sa-east-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "sa-east-1" - }, - { - "ip_prefix": "54.255.254.192/26", - "region": "ap-southeast-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "ap-southeast-1" - }, - { - "ip_prefix": "52.80.198.0/25", - "region": "cn-north-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "cn-north-1" - }, - { - "ip_prefix": "54.244.52.192/26", - "region": "us-west-2", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "us-west-2" - }, - { - "ip_prefix": "54.251.31.128/26", - "region": "ap-southeast-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "ap-southeast-1" - }, - { - "ip_prefix": "52.80.197.0/25", - "region": "cn-north-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "cn-north-1" - }, - { - "ip_prefix": "54.241.32.64/26", - "region": "us-west-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "us-west-1" - }, - { - "ip_prefix": "54.245.168.0/26", - "region": "us-west-2", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "us-west-2" - }, - { - "ip_prefix": "54.232.40.64/26", - "region": "sa-east-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "sa-east-1" - }, - { - "ip_prefix": "52.80.197.128/25", - "region": "cn-north-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "cn-north-1" - }, - { - "ip_prefix": "52.83.35.128/25", - "region": "cn-northwest-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "cn-northwest-1" - }, - { - "ip_prefix": "54.248.220.0/26", - "region": "ap-northeast-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "ap-northeast-1" - }, - { - "ip_prefix": "52.83.35.0/25", - "region": "cn-northwest-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "cn-northwest-1" - }, - { - "ip_prefix": "176.34.159.192/26", - "region": "eu-west-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "eu-west-1" - }, - { - "ip_prefix": "54.252.79.128/26", - "region": "ap-southeast-2", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "ap-southeast-2" - }, - { - "ip_prefix": "52.83.34.128/25", - "region": "cn-northwest-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "cn-northwest-1" - }, - { - "ip_prefix": "54.183.255.128/26", - "region": "us-west-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "us-west-1" - }, - { - "ip_prefix": "54.250.253.192/26", - "region": "ap-northeast-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "ap-northeast-1" - }, { "ip_prefix": "15.177.0.0/18", "region": "GLOBAL", "service": "ROUTE53_HEALTHCHECKS", "network_border_group": "GLOBAL" }, - { - "ip_prefix": "54.228.16.0/26", - "region": "eu-west-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "eu-west-1" - }, - { - "ip_prefix": "107.23.255.0/26", - "region": "us-east-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "us-east-1" - }, - { - "ip_prefix": "54.243.31.192/26", - "region": "us-east-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "us-east-1" - }, { "ip_prefix": "3.5.140.0/22", "region": "ap-northeast-2", "service": "S3", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "52.219.170.0/23", + "region": "eu-central-1", + "service": "S3", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "52.219.168.0/24", "region": "eu-central-1", @@ -13340,6 +23828,18 @@ "service": "S3", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "16.12.6.0/23", + "region": "ap-east-1", + "service": "S3", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "52.219.204.0/22", + "region": "ap-northeast-2", + "service": "S3", + "network_border_group": "ap-northeast-2" + }, { "ip_prefix": "76.223.102.0/24", "region": "GLOBAL", @@ -13352,6 +23852,12 @@ "service": "S3", "network_border_group": "ap-northeast-3" }, + { + "ip_prefix": "18.34.248.0/22", + "region": "ap-southeast-1", + "service": "S3", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "76.223.96.0/24", "region": "GLOBAL", @@ -13365,10 +23871,28 @@ "network_border_group": "us-gov-west-1" }, { - "ip_prefix": "52.219.48.0/22", - "region": "ap-southeast-1", + "ip_prefix": "52.219.192.0/23", + "region": "us-west-1", "service": "S3", - "network_border_group": "ap-southeast-1" + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "52.95.136.0/23", + "region": "eu-south-2", + "service": "S3", + "network_border_group": "eu-south-2" + }, + { + "ip_prefix": "52.219.143.0/24", + "region": "us-east-2", + "service": "S3", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "3.5.40.0/22", + "region": "ap-southeast-4", + "service": "S3", + "network_border_group": "ap-southeast-4" }, { "ip_prefix": "3.5.136.0/22", @@ -13382,12 +23906,6 @@ "service": "S3", "network_border_group": "eu-central-1" }, - { - "ip_prefix": "52.92.60.0/22", - "region": "ap-northeast-1", - "service": "S3", - "network_border_group": "ap-northeast-1" - }, { "ip_prefix": "52.219.68.0/22", "region": "ap-northeast-1", @@ -13413,10 +23931,22 @@ "network_border_group": "me-south-1" }, { - "ip_prefix": "52.92.72.0/22", - "region": "sa-east-1", + "ip_prefix": "52.95.187.0/24", + "region": "me-central-1", "service": "S3", - "network_border_group": "sa-east-1" + "network_border_group": "me-central-1" + }, + { + "ip_prefix": "52.219.141.0/24", + "region": "us-east-2", + "service": "S3", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "52.95.139.0/24", + "region": "eu-central-2", + "service": "S3", + "network_border_group": "eu-central-2" }, { "ip_prefix": "52.95.128.0/21", @@ -13430,11 +23960,23 @@ "service": "S3", "network_border_group": "ap-southeast-3" }, + { + "ip_prefix": "3.5.36.0/22", + "region": "ap-southeast-3", + "service": "S3", + "network_border_group": "ap-southeast-3" + }, + { + "ip_prefix": "18.34.32.0/20", + "region": "eu-west-1", + "service": "S3", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "52.95.168.0/24", - "region": "us-gov-east-1", + "region": "ap-southeast-4", "service": "S3", - "network_border_group": "us-gov-east-1" + "network_border_group": "ap-southeast-4" }, { "ip_prefix": "52.219.16.0/22", @@ -13448,6 +23990,24 @@ "service": "S3", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "18.34.0.0/19", + "region": "us-east-1", + "service": "S3", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "18.34.72.0/21", + "region": "us-east-2", + "service": "S3", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "16.12.10.0/23", + "region": "eu-north-1", + "service": "S3", + "network_border_group": "eu-north-1" + }, { "ip_prefix": "52.219.148.0/23", "region": "ap-northeast-2", @@ -13460,6 +24020,12 @@ "service": "S3", "network_border_group": "us-east-2" }, + { + "ip_prefix": "52.219.195.0/24", + "region": "ap-northeast-1", + "service": "S3", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "3.5.72.0/23", "region": "eu-west-1", @@ -13468,9 +24034,9 @@ }, { "ip_prefix": "52.95.166.0/23", - "region": "us-gov-east-1", + "region": "ap-southeast-4", "service": "S3", - "network_border_group": "us-gov-east-1" + "network_border_group": "ap-southeast-4" }, { "ip_prefix": "52.95.169.0/24", @@ -13478,12 +24044,6 @@ "service": "S3", "network_border_group": "eu-north-1" }, - { - "ip_prefix": "54.231.248.0/22", - "region": "ap-southeast-2", - "service": "S3", - "network_border_group": "ap-southeast-2" - }, { "ip_prefix": "3.5.152.0/21", "region": "ap-northeast-1", @@ -13496,6 +24056,12 @@ "service": "S3", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "52.219.142.0/24", + "region": "us-east-2", + "service": "S3", + "network_border_group": "us-east-2" + }, { "ip_prefix": "52.219.0.0/20", "region": "ap-northeast-1", @@ -13514,24 +24080,12 @@ "service": "S3", "network_border_group": "GLOBAL" }, - { - "ip_prefix": "54.231.0.0/17", - "region": "us-east-1", - "service": "S3", - "network_border_group": "us-east-1" - }, { "ip_prefix": "76.223.104.0/24", "region": "GLOBAL", "service": "S3", "network_border_group": "GLOBAL" }, - { - "ip_prefix": "52.92.40.0/21", - "region": "eu-west-1", - "service": "S3", - "network_border_group": "eu-west-1" - }, { "ip_prefix": "52.219.32.0/21", "region": "ap-southeast-1", @@ -13568,12 +24122,30 @@ "service": "S3", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "3.5.48.0/22", + "region": "me-central-1", + "service": "S3", + "network_border_group": "me-central-1" + }, + { + "ip_prefix": "52.95.140.0/23", + "region": "eu-central-2", + "service": "S3", + "network_border_group": "eu-central-2" + }, { "ip_prefix": "52.95.156.0/24", "region": "eu-west-3", "service": "S3", "network_border_group": "eu-west-3" }, + { + "ip_prefix": "16.12.2.0/24", + "region": "sa-east-1", + "service": "S3", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "52.95.160.0/23", "region": "ap-east-1", @@ -13622,6 +24194,12 @@ "service": "S3", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "54.231.0.0/16", + "region": "us-east-1", + "service": "S3", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.95.158.0/23", "region": "ap-northeast-3", @@ -13634,18 +24212,18 @@ "service": "S3", "network_border_group": "us-east-1" }, - { - "ip_prefix": "54.231.252.0/24", - "region": "ap-southeast-2", - "service": "S3", - "network_border_group": "ap-southeast-2" - }, { "ip_prefix": "52.219.96.0/20", "region": "us-east-2", "service": "S3", "network_border_group": "us-east-2" }, + { + "ip_prefix": "18.34.64.0/21", + "region": "ap-southeast-1", + "service": "S3", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "52.95.148.0/23", "region": "eu-west-2", @@ -13670,12 +24248,24 @@ "service": "S3", "network_border_group": "us-west-2" }, + { + "ip_prefix": "3.5.44.0/22", + "region": "ap-south-2", + "service": "S3", + "network_border_group": "ap-south-2" + }, { "ip_prefix": "13.248.228.0/24", "region": "GLOBAL", "service": "S3", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "52.219.180.0/22", + "region": "ap-southeast-1", + "service": "S3", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "52.95.172.0/23", "region": "me-south-1", @@ -13713,10 +24303,10 @@ "network_border_group": "us-east-2" }, { - "ip_prefix": "52.219.20.0/22", - "region": "us-west-1", + "ip_prefix": "52.95.190.0/24", + "region": "ca-central-1", "service": "S3", - "network_border_group": "us-west-1" + "network_border_group": "ca-central-1" }, { "ip_prefix": "52.219.24.0/21", @@ -13760,6 +24350,12 @@ "service": "S3", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "18.34.244.0/22", + "region": "us-west-2", + "service": "S3", + "network_border_group": "us-west-2" + }, { "ip_prefix": "52.95.186.0/24", "region": "ap-south-2", @@ -13790,6 +24386,12 @@ "service": "S3", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "16.12.8.0/24", + "region": "ap-east-1", + "service": "S3", + "network_border_group": "ap-east-1" + }, { "ip_prefix": "76.223.101.0/24", "region": "GLOBAL", @@ -13808,18 +24410,30 @@ "service": "S3", "network_border_group": "ap-southeast-1" }, - { - "ip_prefix": "3.5.0.0/18", - "region": "us-east-1", - "service": "S3", - "network_border_group": "us-east-1" - }, { "ip_prefix": "52.95.152.0/23", "region": "eu-south-1", "service": "S3", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "52.219.172.0/22", + "region": "ap-northeast-1", + "service": "S3", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "52.95.138.0/24", + "region": "eu-south-2", + "service": "S3", + "network_border_group": "eu-south-2" + }, + { + "ip_prefix": "52.219.200.0/24", + "region": "ap-northeast-1", + "service": "S3", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "3.5.216.0/22", "region": "eu-north-1", @@ -13827,16 +24441,16 @@ "network_border_group": "eu-north-1" }, { - "ip_prefix": "3.5.146.0/23", - "region": "ap-southeast-1", + "ip_prefix": "52.219.202.0/23", + "region": "ap-northeast-2", "service": "S3", - "network_border_group": "ap-southeast-1" + "network_border_group": "ap-northeast-2" }, { - "ip_prefix": "54.231.128.0/19", - "region": "eu-west-1", + "ip_prefix": "3.5.146.0/23", + "region": "ap-southeast-1", "service": "S3", - "network_border_group": "eu-west-1" + "network_border_group": "ap-southeast-1" }, { "ip_prefix": "52.95.180.0/24", @@ -13844,11 +24458,23 @@ "service": "S3", "network_border_group": "af-south-1" }, + { + "ip_prefix": "18.34.252.0/22", + "region": "us-east-2", + "service": "S3", + "network_border_group": "us-east-2" + }, { "ip_prefix": "52.95.144.0/24", - "region": "us-gov-west-1", + "region": "eu-west-2", "service": "S3", - "network_border_group": "us-gov-west-1" + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "16.12.9.0/24", + "region": "eu-north-1", + "service": "S3", + "network_border_group": "eu-north-1" }, { "ip_prefix": "52.95.184.0/23", @@ -13864,16 +24490,22 @@ }, { "ip_prefix": "52.95.142.0/23", - "region": "us-gov-west-1", + "region": "eu-west-2", "service": "S3", - "network_border_group": "us-gov-west-1" + "network_border_group": "eu-west-2" }, { - "ip_prefix": "54.231.232.0/21", + "ip_prefix": "52.219.194.0/24", "region": "us-west-1", "service": "S3", "network_border_group": "us-west-1" }, + { + "ip_prefix": "71.137.8.0/22", + "region": "cn-north-1", + "service": "S3", + "network_border_group": "cn-north-1" + }, { "ip_prefix": "3.5.212.0/23", "region": "ap-south-1", @@ -13910,12 +24542,42 @@ "service": "S3", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "18.34.48.0/20", + "region": "us-west-2", + "service": "S3", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "18.34.232.0/21", + "region": "us-east-1", + "service": "S3", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.92.0.0/17", + "region": "eu-west-1", + "service": "S3", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "52.95.154.0/23", "region": "eu-west-3", "service": "S3", "network_border_group": "eu-west-3" }, + { + "ip_prefix": "52.219.176.0/22", + "region": "us-east-2", + "service": "S3", + "network_border_group": "us-east-2" + }, + { + "ip_prefix": "16.12.12.0/23", + "region": "il-central-1", + "service": "S3", + "network_border_group": "il-central-1" + }, { "ip_prefix": "76.223.103.0/24", "region": "GLOBAL", @@ -13928,6 +24590,12 @@ "service": "S3", "network_border_group": "us-west-2" }, + { + "ip_prefix": "18.34.240.0/22", + "region": "eu-west-1", + "service": "S3", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "52.219.156.0/22", "region": "ap-south-1", @@ -13946,6 +24614,12 @@ "service": "S3", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "16.12.14.0/24", + "region": "il-central-1", + "service": "S3", + "network_border_group": "il-central-1" + }, { "ip_prefix": "52.219.56.0/22", "region": "ap-northeast-2", @@ -13953,10 +24627,16 @@ "network_border_group": "ap-northeast-2" }, { - "ip_prefix": "52.92.16.0/20", - "region": "us-east-1", + "ip_prefix": "52.219.169.0/24", + "region": "eu-central-1", "service": "S3", - "network_border_group": "us-east-1" + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "16.12.0.0/23", + "region": "sa-east-1", + "service": "S3", + "network_border_group": "sa-east-1" }, { "ip_prefix": "52.95.146.0/23", @@ -13964,6 +24644,12 @@ "service": "S3", "network_border_group": "ca-central-1" }, + { + "ip_prefix": "52.219.184.0/21", + "region": "ap-southeast-1", + "service": "S3", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "52.218.128.0/17", "region": "us-west-2", @@ -13982,6 +24668,12 @@ "service": "S3", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "52.95.188.0/23", + "region": "me-central-1", + "service": "S3", + "network_border_group": "me-central-1" + }, { "ip_prefix": "13.248.232.0/24", "region": "GLOBAL", @@ -13995,10 +24687,10 @@ "network_border_group": "sa-east-1" }, { - "ip_prefix": "54.231.192.0/20", - "region": "eu-central-1", + "ip_prefix": "3.5.32.0/22", + "region": "eu-south-2", "service": "S3", - "network_border_group": "eu-central-1" + "network_border_group": "eu-south-2" }, { "ip_prefix": "52.219.132.0/22", @@ -14030,6 +24722,12 @@ "service": "S3", "network_border_group": "eu-north-1" }, + { + "ip_prefix": "16.12.4.0/23", + "region": "ca-central-1", + "service": "S3", + "network_border_group": "ca-central-1" + }, { "ip_prefix": "52.95.145.0/24", "region": "ca-central-1", @@ -14042,6 +24740,18 @@ "service": "S3", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "52.219.152.0/22", + "region": "ap-northeast-1", + "service": "S3", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "3.5.0.0/19", + "region": "us-east-1", + "service": "S3", + "network_border_group": "us-east-1" + }, { "ip_prefix": "54.222.48.0/22", "region": "cn-north-1", @@ -14066,6 +24776,12 @@ "service": "S3", "network_border_group": "cn-northwest-1" }, + { + "ip_prefix": "52.219.196.0/22", + "region": "ap-northeast-1", + "service": "S3", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "3.5.232.0/22", "region": "sa-east-1", @@ -14096,6 +24812,12 @@ "service": "S3", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "3.5.52.0/22", + "region": "eu-central-2", + "service": "S3", + "network_border_group": "eu-central-2" + }, { "ip_prefix": "3.5.224.0/22", "region": "eu-west-3", @@ -14114,12 +24836,36 @@ "service": "DYNAMODB", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "13.248.70.0/24", + "region": "ap-northeast-1", + "service": "DYNAMODB", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "35.71.115.0/24", + "region": "us-gov-east-1", + "service": "DYNAMODB", + "network_border_group": "us-gov-east-1" + }, { "ip_prefix": "52.94.26.0/23", "region": "eu-west-1", "service": "DYNAMODB", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "13.248.72.0/24", + "region": "il-central-1", + "service": "DYNAMODB", + "network_border_group": "il-central-1" + }, + { + "ip_prefix": "35.71.99.0/24", + "region": "me-south-1", + "service": "DYNAMODB", + "network_border_group": "me-south-1" + }, { "ip_prefix": "52.119.252.0/22", "region": "us-west-2", @@ -14132,18 +24878,36 @@ "service": "DYNAMODB", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "13.248.67.0/24", + "region": "ap-southeast-4", + "service": "DYNAMODB", + "network_border_group": "ap-southeast-4" + }, { "ip_prefix": "3.218.180.0/22", "region": "us-east-1", "service": "DYNAMODB", "network_border_group": "us-east-1" }, + { + "ip_prefix": "35.71.114.0/24", + "region": "ap-northeast-1", + "service": "DYNAMODB", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.94.12.0/24", "region": "us-west-1", "service": "DYNAMODB", "network_border_group": "us-west-1" }, + { + "ip_prefix": "35.71.118.0/24", + "region": "ap-southeast-1", + "service": "DYNAMODB", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "52.119.249.0/24", "region": "me-south-1", @@ -14156,6 +24920,30 @@ "service": "DYNAMODB", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "35.71.119.0/24", + "region": "ca-central-1", + "service": "DYNAMODB", + "network_border_group": "ca-central-1" + }, + { + "ip_prefix": "13.248.68.0/24", + "region": "eu-central-2", + "service": "DYNAMODB", + "network_border_group": "eu-central-2" + }, + { + "ip_prefix": "35.71.104.0/24", + "region": "me-central-1", + "service": "DYNAMODB", + "network_border_group": "me-central-1" + }, + { + "ip_prefix": "35.71.117.0/24", + "region": "us-west-1", + "service": "DYNAMODB", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.119.248.0/24", "region": "ap-east-1", @@ -14168,12 +24956,48 @@ "service": "DYNAMODB", "network_border_group": "us-east-1" }, + { + "ip_prefix": "35.71.96.0/24", + "region": "ap-southeast-3", + "service": "DYNAMODB", + "network_border_group": "ap-southeast-3" + }, { "ip_prefix": "52.119.240.0/21", "region": "eu-west-1", "service": "DYNAMODB", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "35.71.72.0/22", + "region": "eu-west-1", + "service": "DYNAMODB", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "35.71.113.0/24", + "region": "eu-south-1", + "service": "DYNAMODB", + "network_border_group": "eu-south-1" + }, + { + "ip_prefix": "35.71.120.0/24", + "region": "eu-south-2", + "service": "DYNAMODB", + "network_border_group": "eu-south-2" + }, + { + "ip_prefix": "35.71.98.0/24", + "region": "eu-north-1", + "service": "DYNAMODB", + "network_border_group": "eu-north-1" + }, + { + "ip_prefix": "35.71.112.0/24", + "region": "ap-southeast-4", + "service": "DYNAMODB", + "network_border_group": "ap-southeast-4" + }, { "ip_prefix": "52.94.5.0/24", "region": "eu-west-1", @@ -14186,24 +25010,72 @@ "service": "DYNAMODB", "network_border_group": "eu-west-3" }, + { + "ip_prefix": "35.71.102.0/24", + "region": "us-east-2", + "service": "DYNAMODB", + "network_border_group": "us-east-2" + }, { "ip_prefix": "52.94.10.0/24", "region": "us-west-2", "service": "DYNAMODB", "network_border_group": "us-west-2" }, + { + "ip_prefix": "35.71.103.0/24", + "region": "af-south-1", + "service": "DYNAMODB", + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "35.71.110.0/24", + "region": "ap-northeast-3", + "service": "DYNAMODB", + "network_border_group": "ap-northeast-3" + }, { "ip_prefix": "52.94.22.0/24", "region": "us-gov-east-1", "service": "DYNAMODB", "network_border_group": "us-gov-east-1" }, + { + "ip_prefix": "35.71.64.0/22", + "region": "us-west-2", + "service": "DYNAMODB", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "13.248.71.0/24", + "region": "ap-southeast-3", + "service": "DYNAMODB", + "network_border_group": "ap-southeast-3" + }, + { + "ip_prefix": "35.71.100.0/24", + "region": "ap-south-1", + "service": "DYNAMODB", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "35.71.68.0/22", + "region": "us-east-1", + "service": "DYNAMODB", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.94.14.0/24", "region": "ca-central-1", "service": "DYNAMODB", "network_border_group": "ca-central-1" }, + { + "ip_prefix": "35.71.109.0/24", + "region": "ap-northeast-2", + "service": "DYNAMODB", + "network_border_group": "ap-northeast-2" + }, { "ip_prefix": "52.94.9.0/24", "region": "us-gov-west-1", @@ -14216,6 +25088,12 @@ "service": "DYNAMODB", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "35.71.111.0/24", + "region": "eu-west-2", + "service": "DYNAMODB", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.94.18.0/24", "region": "eu-south-1", @@ -14228,6 +25106,12 @@ "service": "DYNAMODB", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "35.71.116.0/24", + "region": "us-gov-west-1", + "service": "DYNAMODB", + "network_border_group": "us-gov-west-1" + }, { "ip_prefix": "52.94.23.0/24", "region": "eu-north-1", @@ -14246,12 +25130,24 @@ "service": "DYNAMODB", "network_border_group": "af-south-1" }, + { + "ip_prefix": "13.248.65.0/24", + "region": "eu-south-2", + "service": "DYNAMODB", + "network_border_group": "eu-south-2" + }, { "ip_prefix": "52.94.17.0/24", "region": "eu-central-1", "service": "DYNAMODB", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "35.71.97.0/24", + "region": "ap-southeast-2", + "service": "DYNAMODB", + "network_border_group": "ap-southeast-2" + }, { "ip_prefix": "54.222.57.0/24", "region": "cn-north-1", @@ -14264,36 +25160,90 @@ "service": "DYNAMODB", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "35.71.107.0/24", + "region": "ap-east-1", + "service": "DYNAMODB", + "network_border_group": "ap-east-1" + }, { "ip_prefix": "52.82.187.0/24", "region": "cn-northwest-1", "service": "DYNAMODB", "network_border_group": "cn-northwest-1" }, + { + "ip_prefix": "13.248.64.0/24", + "region": "ap-south-2", + "service": "DYNAMODB", + "network_border_group": "ap-south-2" + }, { "ip_prefix": "52.94.11.0/24", "region": "ap-southeast-1", "service": "DYNAMODB", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "35.71.101.0/24", + "region": "eu-west-3", + "service": "DYNAMODB", + "network_border_group": "eu-west-3" + }, + { + "ip_prefix": "35.71.108.0/24", + "region": "ap-south-2", + "service": "DYNAMODB", + "network_border_group": "ap-south-2" + }, + { + "ip_prefix": "35.71.121.0/24", + "region": "eu-central-2", + "service": "DYNAMODB", + "network_border_group": "eu-central-2" + }, + { + "ip_prefix": "13.248.66.0/24", + "region": "me-central-1", + "service": "DYNAMODB", + "network_border_group": "me-central-1" + }, { "ip_prefix": "52.94.4.0/24", "region": "us-east-2", "service": "DYNAMODB", "network_border_group": "us-east-2" }, + { + "ip_prefix": "13.248.69.0/24", + "region": "ap-northeast-1", + "service": "DYNAMODB", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.94.19.0/24", "region": "ap-northeast-3", "service": "DYNAMODB", "network_border_group": "ap-northeast-3" }, + { + "ip_prefix": "35.71.106.0/24", + "region": "sa-east-1", + "service": "DYNAMODB", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "52.94.20.0/24", "region": "ap-south-1", "service": "DYNAMODB", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "35.71.105.0/24", + "region": "eu-central-1", + "service": "DYNAMODB", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "52.94.0.0/22", "region": "us-east-1", @@ -14318,6 +25268,30 @@ "service": "EC2", "network_border_group": "eu-west-3" }, + { + "ip_prefix": "3.108.0.0/14", + "region": "ap-south-1", + "service": "EC2", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "15.181.232.0/21", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-iah-1" + }, + { + "ip_prefix": "3.2.0.0/24", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-iah-1" + }, + { + "ip_prefix": "161.188.154.0/23", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-chi-1" + }, { "ip_prefix": "52.4.0.0/14", "region": "us-east-1", @@ -14330,6 +25304,12 @@ "service": "EC2", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "142.4.160.80/29", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-chi-1" + }, { "ip_prefix": "50.16.0.0/15", "region": "us-east-1", @@ -14348,24 +25328,66 @@ "service": "EC2", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "15.220.216.0/22", + "region": "ap-south-1", + "service": "EC2", + "network_border_group": "ap-south-1-del-2" + }, + { + "ip_prefix": "35.71.115.0/24", + "region": "us-gov-east-1", + "service": "EC2", + "network_border_group": "us-gov-east-1" + }, + { + "ip_prefix": "15.205.0.0/16", + "region": "us-gov-west-1", + "service": "EC2", + "network_border_group": "us-gov-west-1" + }, { "ip_prefix": "64.252.69.0/24", "region": "us-east-1", "service": "EC2", "network_border_group": "us-east-1" }, + { + "ip_prefix": "71.131.192.0/18", + "region": "cn-north-1", + "service": "EC2", + "network_border_group": "cn-north-1" + }, { "ip_prefix": "13.236.0.0/14", "region": "ap-southeast-2", "service": "EC2", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "43.206.0.0/15", + "region": "ap-northeast-1", + "service": "EC2", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.95.226.0/24", "region": "ap-east-1", "service": "EC2", "network_border_group": "ap-east-1" }, + { + "ip_prefix": "142.4.160.56/29", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-las-1" + }, + { + "ip_prefix": "3.4.0.0/24", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-pilot-6" + }, { "ip_prefix": "15.177.83.0/24", "region": "ap-southeast-2", @@ -14378,6 +25400,12 @@ "service": "EC2", "network_border_group": "me-south-1" }, + { + "ip_prefix": "15.220.252.0/22", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-las-1" + }, { "ip_prefix": "54.247.0.0/16", "region": "eu-west-1", @@ -14390,6 +25418,18 @@ "service": "EC2", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "18.34.248.0/22", + "region": "ap-southeast-1", + "service": "EC2", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "35.71.99.0/24", + "region": "me-south-1", + "service": "EC2", + "network_border_group": "me-south-1" + }, { "ip_prefix": "54.148.0.0/15", "region": "us-west-2", @@ -14432,12 +25472,30 @@ "service": "EC2", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "15.220.222.0/23", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-mci-1" + }, { "ip_prefix": "99.77.132.0/24", "region": "us-west-1", "service": "EC2", "network_border_group": "us-west-1" }, + { + "ip_prefix": "161.188.146.0/23", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-atl-1" + }, + { + "ip_prefix": "15.181.247.0/24", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-atl-1" + }, { "ip_prefix": "18.232.0.0/14", "region": "us-east-1", @@ -14450,18 +25508,42 @@ "service": "EC2", "network_border_group": "cn-northwest-1" }, + { + "ip_prefix": "64.252.118.0/24", + "region": "us-west-1", + "service": "EC2", + "network_border_group": "us-west-1" + }, { "ip_prefix": "54.74.0.0/15", "region": "eu-west-1", "service": "EC2", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "15.220.207.0/24", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-sea-1" + }, + { + "ip_prefix": "18.102.0.0/16", + "region": "eu-south-1", + "service": "EC2", + "network_border_group": "eu-south-1" + }, { "ip_prefix": "52.83.0.0/16", "region": "cn-northwest-1", "service": "EC2", "network_border_group": "cn-northwest-1" }, + { + "ip_prefix": "64.252.122.0/24", + "region": "us-west-1", + "service": "EC2", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.47.0.0/16", "region": "eu-west-3", @@ -14510,12 +25592,24 @@ "service": "EC2", "network_border_group": "us-east-1" }, + { + "ip_prefix": "3.5.40.0/22", + "region": "ap-southeast-4", + "service": "EC2", + "network_border_group": "ap-southeast-4" + }, { "ip_prefix": "3.5.136.0/22", "region": "eu-central-1", "service": "EC2", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "15.181.160.0/20", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-nyc-1" + }, { "ip_prefix": "18.191.0.0/16", "region": "us-east-2", @@ -14534,6 +25628,12 @@ "service": "EC2", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "15.181.80.0/20", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-atl-1" + }, { "ip_prefix": "54.153.128.0/17", "region": "ap-southeast-2", @@ -14546,12 +25646,24 @@ "service": "EC2", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "13.247.0.0/16", + "region": "af-south-1", + "service": "EC2", + "network_border_group": "af-south-1" + }, { "ip_prefix": "18.192.0.0/15", "region": "eu-central-1", "service": "EC2", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "35.71.114.0/24", + "region": "ap-northeast-1", + "service": "EC2", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "54.229.0.0/16", "region": "eu-west-1", @@ -14642,24 +25754,54 @@ "service": "EC2", "network_border_group": "us-east-2" }, + { + "ip_prefix": "99.77.183.0/24", + "region": "us-gov-east-1", + "service": "EC2", + "network_border_group": "us-gov-east-1" + }, { "ip_prefix": "64.252.79.0/24", "region": "sa-east-1", "service": "EC2", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "161.188.148.0/23", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-phx-1" + }, { "ip_prefix": "15.188.0.0/16", "region": "eu-west-3", "service": "EC2", "network_border_group": "eu-west-3" }, + { + "ip_prefix": "18.116.0.0/14", + "region": "us-east-2", + "service": "EC2", + "network_border_group": "us-east-2" + }, { "ip_prefix": "54.200.0.0/15", "region": "us-west-2", "service": "EC2", "network_border_group": "us-west-2" }, + { + "ip_prefix": "3.5.36.0/22", + "region": "ap-southeast-3", + "service": "EC2", + "network_border_group": "ap-southeast-3" + }, + { + "ip_prefix": "18.34.32.0/20", + "region": "eu-west-1", + "service": "EC2", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "54.144.0.0/14", "region": "us-east-1", @@ -14672,12 +25814,30 @@ "service": "EC2", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "63.246.113.0/24", + "region": "eu-west-1", + "service": "EC2", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "99.77.136.0/24", "region": "eu-central-1", "service": "EC2", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "161.188.158.0/23", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-nyc-1" + }, + { + "ip_prefix": "35.71.118.0/24", + "region": "ap-southeast-1", + "service": "EC2", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "64.252.72.0/24", "region": "us-west-2", @@ -14702,6 +25862,18 @@ "service": "EC2", "network_border_group": "us-east-1" }, + { + "ip_prefix": "99.77.55.3/32", + "region": "eu-south-2", + "service": "EC2", + "network_border_group": "eu-south-2" + }, + { + "ip_prefix": "3.4.3.0/24", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-pilot-1" + }, { "ip_prefix": "15.222.0.0/15", "region": "ca-central-1", @@ -14768,6 +25940,36 @@ "service": "EC2", "network_border_group": "us-east-1" }, + { + "ip_prefix": "161.188.156.0/23", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-las-1" + }, + { + "ip_prefix": "3.30.0.0/15", + "region": "us-gov-west-1", + "service": "EC2", + "network_border_group": "us-gov-west-1" + }, + { + "ip_prefix": "15.181.253.0/24", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-sea-1" + }, + { + "ip_prefix": "18.34.0.0/19", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "35.71.119.0/24", + "region": "ca-central-1", + "service": "EC2", + "network_border_group": "ca-central-1" + }, { "ip_prefix": "54.226.0.0/15", "region": "us-east-1", @@ -14786,6 +25988,12 @@ "service": "EC2", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "3.144.0.0/13", + "region": "us-east-2", + "service": "EC2", + "network_border_group": "us-east-2" + }, { "ip_prefix": "52.95.244.0/24", "region": "eu-west-1", @@ -14822,6 +26030,18 @@ "service": "EC2", "network_border_group": "us-east-1" }, + { + "ip_prefix": "35.71.104.0/24", + "region": "me-central-1", + "service": "EC2", + "network_border_group": "me-central-1" + }, + { + "ip_prefix": "35.71.117.0/24", + "region": "us-west-1", + "service": "EC2", + "network_border_group": "us-west-1" + }, { "ip_prefix": "54.221.0.0/16", "region": "us-east-1", @@ -14834,12 +26054,36 @@ "service": "EC2", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "142.4.160.40/29", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-iah-1" + }, { "ip_prefix": "15.228.0.0/15", "region": "sa-east-1", "service": "EC2", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "142.4.160.8/29", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-bos-1" + }, + { + "ip_prefix": "157.241.0.0/16", + "region": "me-south-1", + "service": "EC2", + "network_border_group": "me-south-1" + }, + { + "ip_prefix": "15.181.112.0/22", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-bos-1" + }, { "ip_prefix": "52.94.249.208/28", "region": "ap-south-2", @@ -14864,12 +26108,24 @@ "service": "EC2", "network_border_group": "cn-northwest-1" }, + { + "ip_prefix": "99.151.120.0/21", + "region": "us-west-1", + "service": "EC2", + "network_border_group": "us-west-1" + }, { "ip_prefix": "108.136.0.0/15", "region": "ap-southeast-3", "service": "EC2", "network_border_group": "ap-southeast-3" }, + { + "ip_prefix": "18.34.72.0/21", + "region": "us-east-2", + "service": "EC2", + "network_border_group": "us-east-2" + }, { "ip_prefix": "35.176.0.0/15", "region": "eu-west-2", @@ -14888,6 +26144,18 @@ "service": "EC2", "network_border_group": "us-east-2" }, + { + "ip_prefix": "161.188.136.0/23", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-phl-1" + }, + { + "ip_prefix": "3.4.7.0/24", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1" + }, { "ip_prefix": "99.77.155.0/24", "region": "eu-west-1", @@ -14918,6 +26186,12 @@ "service": "EC2", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.181.241.0/24", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-dfw-1" + }, { "ip_prefix": "18.216.0.0/14", "region": "us-east-2", @@ -14948,6 +26222,18 @@ "service": "EC2", "network_border_group": "cn-north-1" }, + { + "ip_prefix": "52.94.250.16/28", + "region": "ap-southeast-4", + "service": "EC2", + "network_border_group": "ap-southeast-4" + }, + { + "ip_prefix": "64.252.121.0/24", + "region": "us-west-1", + "service": "EC2", + "network_border_group": "us-west-1" + }, { "ip_prefix": "99.150.32.0/21", "region": "ap-southeast-2", @@ -14966,6 +26252,12 @@ "service": "EC2", "network_border_group": "us-east-1" }, + { + "ip_prefix": "161.188.130.0/23", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-mia-1" + }, { "ip_prefix": "18.229.0.0/16", "region": "sa-east-1", @@ -14991,10 +26283,10 @@ "network_border_group": "ca-central-1" }, { - "ip_prefix": "52.95.236.0/24", - "region": "ap-south-2", + "ip_prefix": "70.232.124.0/22", + "region": "eu-west-1", "service": "EC2", - "network_border_group": "ap-south-2" + "network_border_group": "eu-west-1" }, { "ip_prefix": "99.77.191.0/24", @@ -15038,6 +26330,24 @@ "service": "EC2", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "161.188.140.0/23", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-dfw-1" + }, + { + "ip_prefix": "15.168.0.0/16", + "region": "ap-northeast-3", + "service": "EC2", + "network_border_group": "ap-northeast-3" + }, + { + "ip_prefix": "99.77.55.24/32", + "region": "eu-south-2", + "service": "EC2", + "network_border_group": "eu-south-2" + }, { "ip_prefix": "99.77.138.0/24", "region": "eu-south-1", @@ -15074,6 +26384,12 @@ "service": "EC2", "network_border_group": "us-west-2" }, + { + "ip_prefix": "142.4.160.0/29", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-atl-1" + }, { "ip_prefix": "18.230.0.0/16", "region": "sa-east-1", @@ -15086,6 +26402,12 @@ "service": "EC2", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "70.232.86.125/32", + "region": "ap-southeast-4", + "service": "EC2", + "network_border_group": "ap-southeast-4" + }, { "ip_prefix": "99.77.152.0/24", "region": "us-west-2", @@ -15116,6 +26438,12 @@ "service": "EC2", "network_border_group": "ca-central-1" }, + { + "ip_prefix": "15.220.232.0/24", + "region": "ap-south-1", + "service": "EC2", + "network_border_group": "ap-south-1-ccu-2" + }, { "ip_prefix": "23.20.0.0/14", "region": "us-east-1", @@ -15134,12 +26462,24 @@ "service": "EC2", "network_border_group": "us-east-1" }, + { + "ip_prefix": "99.77.55.26/32", + "region": "eu-south-2", + "service": "EC2", + "network_border_group": "eu-south-2" + }, { "ip_prefix": "99.77.143.0/24", "region": "ap-southeast-1", "service": "EC2", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "3.4.1.0/24", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-pilot-3" + }, { "ip_prefix": "13.56.0.0/16", "region": "us-west-1", @@ -15152,6 +26492,12 @@ "service": "EC2", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "161.188.128.0/23", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-iah-1" + }, { "ip_prefix": "35.160.0.0/13", "region": "us-west-2", @@ -15176,6 +26522,24 @@ "service": "EC2", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "15.181.144.0/20", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-phl-1" + }, + { + "ip_prefix": "35.71.96.0/24", + "region": "ap-southeast-3", + "service": "EC2", + "network_border_group": "ap-southeast-3" + }, + { + "ip_prefix": "43.200.0.0/14", + "region": "ap-northeast-2", + "service": "EC2", + "network_border_group": "ap-northeast-2" + }, { "ip_prefix": "52.68.0.0/15", "region": "ap-northeast-1", @@ -15188,6 +26552,12 @@ "service": "EC2", "network_border_group": "us-west-1" }, + { + "ip_prefix": "15.181.254.0/24", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-mia-1" + }, { "ip_prefix": "18.60.0.0/15", "region": "ap-south-2", @@ -15200,12 +26570,24 @@ "service": "EC2", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "99.151.80.0/21", + "region": "eu-central-2", + "service": "EC2", + "network_border_group": "eu-central-2" + }, { "ip_prefix": "3.36.0.0/14", "region": "ap-northeast-2", "service": "EC2", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "161.188.142.0/23", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-mci-1" + }, { "ip_prefix": "18.190.0.0/16", "region": "us-east-2", @@ -15224,6 +26606,12 @@ "service": "EC2", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "35.71.72.0/22", + "region": "eu-west-1", + "service": "EC2", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "52.95.227.0/24", "region": "eu-north-1", @@ -15278,12 +26666,24 @@ "service": "EC2", "network_border_group": "af-south-1" }, + { + "ip_prefix": "15.181.176.0/20", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-chi-1" + }, { "ip_prefix": "3.124.0.0/14", "region": "eu-central-1", "service": "EC2", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "15.181.48.0/20", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-msp-1" + }, { "ip_prefix": "52.82.176.0/22", "region": "cn-northwest-1", @@ -15296,6 +26696,12 @@ "service": "EC2", "network_border_group": "us-west-1" }, + { + "ip_prefix": "142.4.160.64/29", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-las-1" + }, { "ip_prefix": "3.24.0.0/14", "region": "ap-southeast-2", @@ -15308,12 +26714,24 @@ "service": "EC2", "network_border_group": "us-east-1" }, + { + "ip_prefix": "35.71.113.0/24", + "region": "eu-south-1", + "service": "EC2", + "network_border_group": "eu-south-1" + }, { "ip_prefix": "64.252.103.0/24", "region": "ap-southeast-1", "service": "EC2", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "142.4.160.24/29", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-dfw-1" + }, { "ip_prefix": "15.177.86.0/24", "region": "ap-east-1", @@ -15356,6 +26774,18 @@ "service": "EC2", "network_border_group": "cn-north-1" }, + { + "ip_prefix": "208.110.48.0/20", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "3.33.35.0/24", + "region": "eu-central-1", + "service": "EC2", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "52.95.255.128/28", "region": "eu-central-1", @@ -15368,6 +26798,12 @@ "service": "EC2", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "16.62.0.0/15", + "region": "eu-central-2", + "service": "EC2", + "network_border_group": "eu-central-2" + }, { "ip_prefix": "52.54.0.0/15", "region": "us-east-1", @@ -15380,6 +26816,12 @@ "service": "EC2", "network_border_group": "us-west-2-lax-1" }, + { + "ip_prefix": "3.5.48.0/22", + "region": "me-central-1", + "service": "EC2", + "network_border_group": "me-central-1" + }, { "ip_prefix": "52.74.0.0/16", "region": "ap-southeast-1", @@ -15422,6 +26864,12 @@ "service": "EC2", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "13.214.0.0/15", + "region": "ap-southeast-1", + "service": "EC2", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "15.177.77.0/24", "region": "ap-northeast-3", @@ -15446,6 +26894,18 @@ "service": "EC2", "network_border_group": "us-west-2" }, + { + "ip_prefix": "99.78.238.255/32", + "region": "ap-southeast-3", + "service": "EC2", + "network_border_group": "ap-southeast-3" + }, + { + "ip_prefix": "3.4.6.0/24", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-pilot-3" + }, { "ip_prefix": "15.177.79.0/24", "region": "ap-northeast-1", @@ -15464,6 +26924,12 @@ "service": "EC2", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "35.71.120.0/24", + "region": "eu-south-2", + "service": "EC2", + "network_border_group": "eu-south-2" + }, { "ip_prefix": "35.80.0.0/12", "region": "us-west-2", @@ -15494,6 +26960,12 @@ "service": "EC2", "network_border_group": "us-gov-east-1" }, + { + "ip_prefix": "43.204.0.0/15", + "region": "ap-south-1", + "service": "EC2", + "network_border_group": "ap-south-1" + }, { "ip_prefix": "46.51.224.0/19", "region": "ap-northeast-1", @@ -15506,6 +26978,12 @@ "service": "EC2", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "99.77.55.254/32", + "region": "eu-south-2", + "service": "EC2", + "network_border_group": "eu-south-2" + }, { "ip_prefix": "54.170.0.0/15", "region": "eu-west-1", @@ -15518,6 +26996,12 @@ "service": "EC2", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "35.71.98.0/24", + "region": "eu-north-1", + "service": "EC2", + "network_border_group": "eu-north-1" + }, { "ip_prefix": "99.77.131.0/24", "region": "us-east-2", @@ -15530,6 +27014,12 @@ "service": "EC2", "network_border_group": "ap-northeast-3" }, + { + "ip_prefix": "35.71.112.0/24", + "region": "ap-southeast-4", + "service": "EC2", + "network_border_group": "ap-southeast-4" + }, { "ip_prefix": "35.153.0.0/16", "region": "us-east-1", @@ -15554,6 +27044,12 @@ "service": "EC2", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "15.220.228.0/22", + "region": "ap-south-1", + "service": "EC2", + "network_border_group": "ap-south-1-ccu-2" + }, { "ip_prefix": "52.12.0.0/15", "region": "us-west-2", @@ -15566,6 +27062,12 @@ "service": "EC2", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "99.78.238.253/32", + "region": "ap-southeast-3", + "service": "EC2", + "network_border_group": "ap-southeast-3" + }, { "ip_prefix": "162.250.236.0/24", "region": "us-east-1", @@ -15608,6 +27110,30 @@ "service": "EC2", "network_border_group": "cn-north-1" }, + { + "ip_prefix": "64.252.123.0/24", + "region": "us-west-1", + "service": "EC2", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "99.77.55.25/32", + "region": "eu-south-2", + "service": "EC2", + "network_border_group": "eu-south-2" + }, + { + "ip_prefix": "99.151.112.0/21", + "region": "sa-east-1", + "service": "EC2", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "18.34.64.0/21", + "region": "ap-southeast-1", + "service": "EC2", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "34.224.0.0/12", "region": "us-east-1", @@ -15650,24 +27176,66 @@ "service": "EC2", "network_border_group": "us-west-2" }, + { + "ip_prefix": "16.168.0.0/15", + "region": "eu-north-1", + "service": "EC2", + "network_border_group": "eu-north-1" + }, { "ip_prefix": "64.252.78.0/24", "region": "sa-east-1", "service": "EC2", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "99.78.238.251/32", + "region": "ap-southeast-3", + "service": "EC2", + "network_border_group": "ap-southeast-3" + }, + { + "ip_prefix": "15.181.0.0/20", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-sea-1" + }, { "ip_prefix": "64.252.117.0/24", "region": "eu-west-1", "service": "EC2", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "99.151.104.0/21", + "region": "ap-southeast-1", + "service": "EC2", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "99.151.128.0/21", + "region": "ca-central-1", + "service": "EC2", + "network_border_group": "ca-central-1" + }, + { + "ip_prefix": "35.71.102.0/24", + "region": "us-east-2", + "service": "EC2", + "network_border_group": "us-east-2" + }, { "ip_prefix": "99.80.0.0/15", "region": "eu-west-1", "service": "EC2", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "3.5.44.0/22", + "region": "ap-south-2", + "service": "EC2", + "network_border_group": "ap-south-2" + }, { "ip_prefix": "52.95.249.0/24", "region": "ap-south-1", @@ -15710,6 +27278,12 @@ "service": "EC2", "network_border_group": "eu-north-1" }, + { + "ip_prefix": "63.246.119.0/24", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1" + }, { "ip_prefix": "50.19.0.0/16", "region": "us-east-1", @@ -15740,18 +27314,36 @@ "service": "EC2", "network_border_group": "us-east-1-bos-1" }, + { + "ip_prefix": "35.71.103.0/24", + "region": "af-south-1", + "service": "EC2", + "network_border_group": "af-south-1" + }, { "ip_prefix": "64.252.73.0/24", "region": "us-west-2", "service": "EC2", "network_border_group": "us-west-2" }, + { + "ip_prefix": "99.151.72.0/21", + "region": "ap-southeast-4", + "service": "EC2", + "network_border_group": "ap-southeast-4" + }, { "ip_prefix": "174.129.0.0/16", "region": "us-east-1", "service": "EC2", "network_border_group": "us-east-1" }, + { + "ip_prefix": "35.71.110.0/24", + "region": "ap-northeast-3", + "service": "EC2", + "network_border_group": "ap-northeast-3" + }, { "ip_prefix": "52.95.255.80/28", "region": "us-east-1", @@ -15770,6 +27362,18 @@ "service": "EC2", "network_border_group": "us-west-2" }, + { + "ip_prefix": "15.181.224.0/21", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-dfw-1" + }, + { + "ip_prefix": "15.220.227.0/24", + "region": "ap-south-1", + "service": "EC2", + "network_border_group": "ap-south-1-del-2" + }, { "ip_prefix": "18.208.0.0/13", "region": "us-east-1", @@ -15902,6 +27506,12 @@ "service": "EC2", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "15.220.0.0/20", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-pdx-1" + }, { "ip_prefix": "52.95.243.0/24", "region": "ap-northeast-1", @@ -15938,6 +27548,18 @@ "service": "EC2", "network_border_group": "us-east-1" }, + { + "ip_prefix": "15.220.16.0/20", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-las-1" + }, + { + "ip_prefix": "161.188.134.0/23", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-den-1" + }, { "ip_prefix": "13.51.0.0/16", "region": "eu-north-1", @@ -16004,6 +27626,12 @@ "service": "EC2", "network_border_group": "us-east-1" }, + { + "ip_prefix": "99.151.88.0/21", + "region": "eu-west-1", + "service": "EC2", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "216.182.238.0/23", "region": "us-east-1", @@ -16034,12 +27662,30 @@ "service": "EC2", "network_border_group": "us-east-2" }, + { + "ip_prefix": "161.188.144.0/23", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-msp-1" + }, { "ip_prefix": "18.189.0.0/16", "region": "us-east-2", "service": "EC2", "network_border_group": "us-east-2" }, + { + "ip_prefix": "35.71.64.0/22", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "99.77.184.0/24", + "region": "us-gov-west-1", + "service": "EC2", + "network_border_group": "us-gov-west-1" + }, { "ip_prefix": "3.64.0.0/12", "region": "eu-central-1", @@ -16052,6 +27698,12 @@ "service": "EC2", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "18.34.244.0/22", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2" + }, { "ip_prefix": "18.201.0.0/16", "region": "eu-west-1", @@ -16088,6 +27740,12 @@ "service": "EC2", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "142.4.160.48/29", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-nyc-1" + }, { "ip_prefix": "52.95.246.0/24", "region": "us-west-1", @@ -16112,6 +27770,12 @@ "service": "EC2", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "195.17.0.0/24", + "region": "eu-west-1", + "service": "EC2", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "18.220.0.0/14", "region": "us-east-2", @@ -16136,6 +27800,12 @@ "service": "EC2", "network_border_group": "ap-northeast-3" }, + { + "ip_prefix": "15.220.226.0/24", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-las-1" + }, { "ip_prefix": "52.95.228.0/24", "region": "me-south-1", @@ -16154,6 +27824,18 @@ "service": "EC2", "network_border_group": "us-gov-west-1" }, + { + "ip_prefix": "161.188.132.0/23", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-bos-1" + }, + { + "ip_prefix": "3.4.16.0/21", + "region": "us-gov-west-1", + "service": "EC2", + "network_border_group": "us-gov-west-1" + }, { "ip_prefix": "68.79.0.0/18", "region": "cn-northwest-1", @@ -16190,6 +27872,12 @@ "service": "EC2", "network_border_group": "us-east-1" }, + { + "ip_prefix": "99.77.55.14/32", + "region": "eu-south-2", + "service": "EC2", + "network_border_group": "eu-south-2" + }, { "ip_prefix": "18.178.0.0/16", "region": "ap-northeast-1", @@ -16202,6 +27890,24 @@ "service": "EC2", "network_border_group": "us-west-2" }, + { + "ip_prefix": "99.150.120.0/21", + "region": "me-central-1", + "service": "EC2", + "network_border_group": "me-central-1" + }, + { + "ip_prefix": "15.181.128.0/20", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-phx-1" + }, + { + "ip_prefix": "16.170.0.0/15", + "region": "eu-north-1", + "service": "EC2", + "network_border_group": "eu-north-1" + }, { "ip_prefix": "18.132.0.0/14", "region": "eu-west-2", @@ -16256,6 +27962,12 @@ "service": "EC2", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "35.71.100.0/24", + "region": "ap-south-1", + "service": "EC2", + "network_border_group": "ap-south-1" + }, { "ip_prefix": "54.193.0.0/16", "region": "us-west-1", @@ -16268,6 +27980,18 @@ "service": "EC2", "network_border_group": "cn-north-1" }, + { + "ip_prefix": "70.232.92.0/22", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "99.77.55.0/32", + "region": "eu-south-2", + "service": "EC2", + "network_border_group": "eu-south-2" + }, { "ip_prefix": "99.77.247.0/24", "region": "eu-central-1", @@ -16281,7 +28005,25 @@ "network_border_group": "eu-central-1" }, { - "ip_prefix": "3.5.0.0/18", + "ip_prefix": "99.77.55.2/32", + "region": "eu-south-2", + "service": "EC2", + "network_border_group": "eu-south-2" + }, + { + "ip_prefix": "15.181.245.0/24", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-den-1" + }, + { + "ip_prefix": "99.151.96.0/21", + "region": "us-gov-east-1", + "service": "EC2", + "network_border_group": "us-gov-east-1" + }, + { + "ip_prefix": "35.71.68.0/22", "region": "us-east-1", "service": "EC2", "network_border_group": "us-east-1" @@ -16310,12 +28052,30 @@ "service": "EC2", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "99.77.55.253/32", + "region": "eu-south-2", + "service": "EC2", + "network_border_group": "eu-south-2" + }, { "ip_prefix": "15.177.64.0/23", "region": "us-east-1", "service": "EC2", "network_border_group": "us-east-1" }, + { + "ip_prefix": "15.193.9.0/24", + "region": "ap-northeast-2", + "service": "EC2", + "network_border_group": "ap-northeast-2" + }, + { + "ip_prefix": "46.51.208.0/22", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.86.0.0/15", "region": "us-east-1", @@ -16328,6 +28088,12 @@ "service": "EC2", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "142.4.160.88/29", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-phl-1" + }, { "ip_prefix": "18.136.0.0/16", "region": "ap-southeast-1", @@ -16346,6 +28112,12 @@ "service": "EC2", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "15.220.233.0/24", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-atl-1" + }, { "ip_prefix": "18.179.0.0/16", "region": "ap-northeast-1", @@ -16382,12 +28154,24 @@ "service": "EC2", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "15.181.64.0/20", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-las-1" + }, { "ip_prefix": "99.77.140.0/24", "region": "ap-northeast-3", "service": "EC2", "network_border_group": "ap-northeast-3" }, + { + "ip_prefix": "16.16.0.0/16", + "region": "eu-north-1", + "service": "EC2", + "network_border_group": "eu-north-1" + }, { "ip_prefix": "15.206.0.0/15", "region": "ap-south-1", @@ -16424,6 +28208,12 @@ "service": "EC2", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "35.71.109.0/24", + "region": "ap-northeast-2", + "service": "EC2", + "network_border_group": "ap-northeast-2" + }, { "ip_prefix": "52.95.255.96/28", "region": "us-west-1", @@ -16436,6 +28226,12 @@ "service": "EC2", "network_border_group": "ap-east-1" }, + { + "ip_prefix": "142.4.160.16/29", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-den-1" + }, { "ip_prefix": "18.204.0.0/14", "region": "us-east-1", @@ -16460,12 +28256,30 @@ "service": "EC2", "network_border_group": "us-west-2" }, + { + "ip_prefix": "64.252.119.0/24", + "region": "us-west-1", + "service": "EC2", + "network_border_group": "us-west-1" + }, { "ip_prefix": "208.86.90.0/23", "region": "eu-west-1", "service": "EC2", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "15.181.248.0/24", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-las-1" + }, + { + "ip_prefix": "18.34.252.0/22", + "region": "us-east-2", + "service": "EC2", + "network_border_group": "us-east-2" + }, { "ip_prefix": "52.29.0.0/16", "region": "eu-central-1", @@ -16502,6 +28316,18 @@ "service": "EC2", "network_border_group": "us-east-1-mia-1" }, + { + "ip_prefix": "13.246.0.0/16", + "region": "af-south-1", + "service": "EC2", + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "52.94.249.240/28", + "region": "eu-south-2", + "service": "EC2", + "network_border_group": "eu-south-2" + }, { "ip_prefix": "52.95.254.0/24", "region": "eu-west-3", @@ -16568,6 +28394,12 @@ "service": "EC2", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "35.71.111.0/24", + "region": "eu-west-2", + "service": "EC2", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.94.248.144/28", "region": "ap-south-1", @@ -16586,6 +28418,12 @@ "service": "EC2", "network_border_group": "eu-west-3" }, + { + "ip_prefix": "3.3.5.0/24", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-pilot-4" + }, { "ip_prefix": "54.78.0.0/16", "region": "eu-west-1", @@ -16604,6 +28442,18 @@ "service": "EC2", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "35.71.116.0/24", + "region": "us-gov-west-1", + "service": "EC2", + "network_border_group": "us-gov-west-1" + }, + { + "ip_prefix": "71.132.0.0/18", + "region": "cn-north-1", + "service": "EC2", + "network_border_group": "cn-north-1" + }, { "ip_prefix": "99.150.40.0/21", "region": "eu-west-2", @@ -16652,6 +28502,18 @@ "service": "EC2", "network_border_group": "us-east-1" }, + { + "ip_prefix": "99.77.55.1/32", + "region": "eu-south-2", + "service": "EC2", + "network_border_group": "eu-south-2" + }, + { + "ip_prefix": "15.181.192.0/19", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-dfw-1" + }, { "ip_prefix": "15.253.0.0/16", "region": "us-west-2", @@ -16682,6 +28544,12 @@ "service": "EC2", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "15.181.252.0/24", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-sea-1" + }, { "ip_prefix": "18.198.0.0/15", "region": "eu-central-1", @@ -16718,6 +28586,12 @@ "service": "EC2", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "64.252.120.0/24", + "region": "us-west-1", + "service": "EC2", + "network_border_group": "us-west-1" + }, { "ip_prefix": "3.5.144.0/23", "region": "ap-northeast-2", @@ -16730,6 +28604,12 @@ "service": "EC2", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "15.181.242.0/24", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-phl-1" + }, { "ip_prefix": "54.232.0.0/16", "region": "sa-east-1", @@ -16778,6 +28658,24 @@ "service": "EC2", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "15.181.40.0/21", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-nyc-1" + }, + { + "ip_prefix": "18.34.48.0/20", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "18.34.232.0/21", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1" + }, { "ip_prefix": "18.140.0.0/15", "region": "ap-southeast-1", @@ -16802,6 +28700,18 @@ "service": "EC2", "network_border_group": "us-east-1" }, + { + "ip_prefix": "15.181.16.0/20", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-den-1" + }, + { + "ip_prefix": "15.181.96.0/20", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-mci-1" + }, { "ip_prefix": "99.150.112.0/21", "region": "ap-south-2", @@ -16832,6 +28742,18 @@ "service": "EC2", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "162.222.148.0/22", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-lax-1" + }, + { + "ip_prefix": "3.4.2.0/24", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-pilot-5" + }, { "ip_prefix": "15.177.75.0/24", "region": "eu-west-1", @@ -16964,6 +28886,18 @@ "service": "EC2", "network_border_group": "us-west-2" }, + { + "ip_prefix": "18.34.240.0/22", + "region": "eu-west-1", + "service": "EC2", + "network_border_group": "eu-west-1" + }, + { + "ip_prefix": "35.71.97.0/24", + "region": "ap-southeast-2", + "service": "EC2", + "network_border_group": "ap-southeast-2" + }, { "ip_prefix": "35.152.0.0/16", "region": "eu-south-1", @@ -16976,18 +28910,36 @@ "service": "EC2", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.220.220.0/23", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-mia-1" + }, { "ip_prefix": "35.156.0.0/14", "region": "eu-central-1", "service": "EC2", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "161.188.138.0/23", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-sea-1" + }, { "ip_prefix": "3.16.0.0/14", "region": "us-east-2", "service": "EC2", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.191.0.0/16", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1" + }, { "ip_prefix": "18.130.0.0/16", "region": "eu-west-2", @@ -17006,12 +28958,30 @@ "service": "EC2", "network_border_group": "cn-northwest-1" }, + { + "ip_prefix": "99.151.64.0/21", + "region": "eu-south-2", + "service": "EC2", + "network_border_group": "eu-south-2" + }, { "ip_prefix": "52.62.0.0/15", "region": "ap-southeast-2", "service": "EC2", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "52.94.249.224/28", + "region": "me-central-1", + "service": "EC2", + "network_border_group": "me-central-1" + }, + { + "ip_prefix": "16.50.0.0/15", + "region": "ap-southeast-4", + "service": "EC2", + "network_border_group": "ap-southeast-4" + }, { "ip_prefix": "54.160.0.0/13", "region": "us-east-1", @@ -17036,6 +29006,18 @@ "service": "EC2", "network_border_group": "us-east-1" }, + { + "ip_prefix": "70.232.86.126/32", + "region": "ap-southeast-4", + "service": "EC2", + "network_border_group": "ap-southeast-4" + }, + { + "ip_prefix": "15.220.248.0/23", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-phl-1" + }, { "ip_prefix": "52.95.225.0/24", "region": "ap-northeast-3", @@ -17090,6 +29072,12 @@ "service": "EC2", "network_border_group": "ca-central-1" }, + { + "ip_prefix": "15.220.250.0/23", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-msp-1" + }, { "ip_prefix": "52.94.249.176/28", "region": "af-south-1", @@ -17102,12 +29090,24 @@ "service": "EC2", "network_border_group": "us-west-1" }, + { + "ip_prefix": "71.136.64.0/18", + "region": "cn-north-1", + "service": "EC2", + "network_border_group": "cn-north-1" + }, { "ip_prefix": "15.200.0.0/16", "region": "us-gov-west-1", "service": "EC2", "network_border_group": "us-gov-west-1" }, + { + "ip_prefix": "15.220.236.0/22", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-mci-1" + }, { "ip_prefix": "35.154.0.0/16", "region": "ap-south-1", @@ -17126,6 +29126,18 @@ "service": "EC2", "network_border_group": "eu-west-3" }, + { + "ip_prefix": "35.71.107.0/24", + "region": "ap-east-1", + "service": "EC2", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "52.94.250.32/28", + "region": "il-central-1", + "service": "EC2", + "network_border_group": "il-central-1" + }, { "ip_prefix": "64.252.115.0/24", "region": "eu-west-1", @@ -17138,6 +29150,18 @@ "service": "EC2", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "15.181.249.0/24", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-msp-1" + }, + { + "ip_prefix": "15.220.205.0/24", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-den-1" + }, { "ip_prefix": "52.88.0.0/15", "region": "us-west-2", @@ -17192,6 +29216,12 @@ "service": "EC2", "network_border_group": "us-west-1" }, + { + "ip_prefix": "3.5.32.0/22", + "region": "eu-south-2", + "service": "EC2", + "network_border_group": "eu-south-2" + }, { "ip_prefix": "3.208.0.0/12", "region": "us-east-1", @@ -17204,12 +29234,24 @@ "service": "EC2", "network_border_group": "cn-north-1" }, + { + "ip_prefix": "70.232.86.124/32", + "region": "ap-southeast-4", + "service": "EC2", + "network_border_group": "ap-southeast-4" + }, { "ip_prefix": "99.77.157.0/24", "region": "eu-west-3", "service": "EC2", "network_border_group": "eu-west-3" }, + { + "ip_prefix": "142.4.160.72/29", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-mci-1" + }, { "ip_prefix": "185.48.120.0/22", "region": "eu-west-1", @@ -17222,6 +29264,30 @@ "service": "EC2", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "142.4.160.104/29", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-sea-1" + }, + { + "ip_prefix": "204.45.0.0/16", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "15.220.206.0/24", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-sea-1" + }, + { + "ip_prefix": "161.188.152.0/23", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-las-1" + }, { "ip_prefix": "184.73.0.0/16", "region": "us-east-1", @@ -17264,6 +29330,12 @@ "service": "EC2", "network_border_group": "us-east-1" }, + { + "ip_prefix": "15.220.234.0/23", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-mia-1" + }, { "ip_prefix": "18.176.0.0/15", "region": "ap-northeast-1", @@ -17324,12 +29396,30 @@ "service": "EC2", "network_border_group": "us-west-2" }, + { + "ip_prefix": "43.198.0.0/15", + "region": "ap-east-1", + "service": "EC2", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "71.137.4.0/24", + "region": "cn-north-1", + "service": "EC2", + "network_border_group": "cn-north-1" + }, { "ip_prefix": "99.150.104.0/21", "region": "af-south-1", "service": "EC2", "network_border_group": "af-south-1" }, + { + "ip_prefix": "35.71.101.0/24", + "region": "eu-west-3", + "service": "EC2", + "network_border_group": "eu-west-3" + }, { "ip_prefix": "52.95.248.0/24", "region": "eu-central-1", @@ -17450,6 +29540,12 @@ "service": "EC2", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "99.77.55.15/32", + "region": "eu-south-2", + "service": "EC2", + "network_border_group": "eu-south-2" + }, { "ip_prefix": "176.34.128.0/17", "region": "eu-west-1", @@ -17462,6 +29558,12 @@ "service": "EC2", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "15.181.244.0/24", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-phl-1" + }, { "ip_prefix": "18.194.0.0/15", "region": "eu-central-1", @@ -17480,18 +29582,36 @@ "service": "EC2", "network_border_group": "us-west-2" }, + { + "ip_prefix": "142.4.160.96/29", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-phx-1" + }, { "ip_prefix": "3.6.0.0/15", "region": "ap-south-1", "service": "EC2", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "15.181.120.0/21", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-atl-1" + }, { "ip_prefix": "15.193.1.0/24", "region": "ap-northeast-1", "service": "EC2", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "35.71.108.0/24", + "region": "ap-south-2", + "service": "EC2", + "network_border_group": "ap-south-2" + }, { "ip_prefix": "52.46.184.0/22", "region": "eu-central-1", @@ -17534,6 +29654,12 @@ "service": "EC2", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "161.188.150.0/23", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-pilot-5" + }, { "ip_prefix": "3.34.0.0/15", "region": "ap-northeast-2", @@ -17546,6 +29672,12 @@ "service": "EC2", "network_border_group": "eu-west-3" }, + { + "ip_prefix": "35.71.121.0/24", + "region": "eu-central-2", + "service": "EC2", + "network_border_group": "eu-central-2" + }, { "ip_prefix": "52.65.0.0/16", "region": "ap-southeast-2", @@ -17558,6 +29690,18 @@ "service": "EC2", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "13.40.0.0/14", + "region": "eu-west-2", + "service": "EC2", + "network_border_group": "eu-west-2" + }, + { + "ip_prefix": "15.181.251.0/24", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-den-1" + }, { "ip_prefix": "34.248.0.0/13", "region": "eu-west-1", @@ -17576,18 +29720,60 @@ "service": "EC2", "network_border_group": "cn-northwest-1" }, + { + "ip_prefix": "142.4.160.32/29", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-pdx-1" + }, + { + "ip_prefix": "142.4.160.112/29", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-pilot-5" + }, + { + "ip_prefix": "161.188.160.0/23", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-pdx-1" + }, + { + "ip_prefix": "3.5.0.0/19", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1" + }, { "ip_prefix": "54.178.0.0/16", "region": "ap-northeast-1", "service": "EC2", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "99.77.55.12/32", + "region": "eu-south-2", + "service": "EC2", + "network_border_group": "eu-south-2" + }, + { + "ip_prefix": "99.77.55.27/32", + "region": "eu-south-2", + "service": "EC2", + "network_border_group": "eu-south-2" + }, { "ip_prefix": "108.128.0.0/13", "region": "eu-west-1", "service": "EC2", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "18.100.0.0/15", + "region": "eu-south-2", + "service": "EC2", + "network_border_group": "eu-south-2" + }, { "ip_prefix": "52.119.205.0/24", "region": "ap-southeast-1", @@ -17600,6 +29786,12 @@ "service": "EC2", "network_border_group": "me-south-1" }, + { + "ip_prefix": "52.94.250.0/28", + "region": "eu-central-2", + "service": "EC2", + "network_border_group": "eu-central-2" + }, { "ip_prefix": "64.252.71.0/24", "region": "us-west-2", @@ -17618,12 +29810,24 @@ "service": "EC2", "network_border_group": "ap-east-1" }, + { + "ip_prefix": "15.181.246.0/24", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-mci-1" + }, { "ip_prefix": "52.95.251.0/24", "region": "us-east-2", "service": "EC2", "network_border_group": "us-east-2" }, + { + "ip_prefix": "72.41.0.0/20", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-iah-1" + }, { "ip_prefix": "15.177.91.0/24", "region": "af-south-1", @@ -17648,6 +29852,18 @@ "service": "EC2", "network_border_group": "us-east-2" }, + { + "ip_prefix": "99.151.136.0/21", + "region": "ap-south-1", + "service": "EC2", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "15.181.240.0/24", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-dfw-1" + }, { "ip_prefix": "52.76.0.0/17", "region": "ap-southeast-1", @@ -17672,6 +29888,12 @@ "service": "EC2", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "99.151.144.0/21", + "region": "ap-northeast-2", + "service": "EC2", + "network_border_group": "ap-northeast-2" + }, { "ip_prefix": "52.10.0.0/15", "region": "us-west-2", @@ -17690,6 +29912,12 @@ "service": "EC2", "network_border_group": "us-east-1" }, + { + "ip_prefix": "3.4.4.0/24", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-pilot-2" + }, { "ip_prefix": "99.150.64.0/21", "region": "eu-north-1", @@ -17726,12 +29954,54 @@ "service": "EC2", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "16.162.0.0/15", + "region": "ap-east-1", + "service": "EC2", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "15.181.32.0/21", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-chi-1" + }, + { + "ip_prefix": "15.181.116.0/22", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-phx-1" + }, + { + "ip_prefix": "35.71.106.0/24", + "region": "sa-east-1", + "service": "EC2", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "15.181.243.0/24", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-phl-1" + }, { "ip_prefix": "3.5.232.0/22", "region": "sa-east-1", "service": "EC2", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "3.28.0.0/15", + "region": "me-central-1", + "service": "EC2", + "network_border_group": "me-central-1" + }, + { + "ip_prefix": "51.16.0.0/15", + "region": "il-central-1", + "service": "EC2", + "network_border_group": "il-central-1" + }, { "ip_prefix": "54.79.0.0/16", "region": "ap-southeast-2", @@ -17750,12 +30020,30 @@ "service": "EC2", "network_border_group": "us-east-2" }, + { + "ip_prefix": "18.254.0.0/16", + "region": "us-gov-east-1", + "service": "EC2", + "network_border_group": "us-gov-east-1" + }, { "ip_prefix": "64.252.105.0/24", "region": "ap-southeast-1", "service": "EC2", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "3.4.24.0/21", + "region": "us-gov-east-1", + "service": "EC2", + "network_border_group": "us-gov-east-1" + }, + { + "ip_prefix": "15.220.224.0/23", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-pdx-1" + }, { "ip_prefix": "54.207.0.0/16", "region": "sa-east-1", @@ -17774,6 +30062,12 @@ "service": "EC2", "network_border_group": "ap-northeast-3" }, + { + "ip_prefix": "35.71.105.0/24", + "region": "eu-central-1", + "service": "EC2", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "52.28.0.0/16", "region": "eu-central-1", @@ -17786,6 +30080,12 @@ "service": "EC2", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "3.33.34.0/24", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.77.0.0/16", "region": "ap-southeast-1", @@ -17798,12 +30098,36 @@ "service": "EC2", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "99.77.55.255/32", + "region": "eu-south-2", + "service": "EC2", + "network_border_group": "eu-south-2" + }, { "ip_prefix": "3.5.236.0/22", "region": "ap-east-1", "service": "EC2", "network_border_group": "ap-east-1" }, + { + "ip_prefix": "15.181.250.0/24", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-den-1" + }, + { + "ip_prefix": "15.193.10.0/24", + "region": "af-south-1", + "service": "EC2", + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "99.151.152.0/21", + "region": "il-central-1", + "service": "EC2", + "network_border_group": "il-central-1" + }, { "ip_prefix": "18.166.0.0/15", "region": "ap-east-1", @@ -17816,6 +30140,12 @@ "service": "EC2", "network_border_group": "us-west-1" }, + { + "ip_prefix": "99.77.55.13/32", + "region": "eu-south-2", + "service": "EC2", + "network_border_group": "eu-south-2" + }, { "ip_prefix": "99.77.160.0/24", "region": "ap-northeast-1", @@ -17846,6 +30176,18 @@ "service": "EC2", "network_border_group": "eu-west-3" }, + { + "ip_prefix": "15.177.92.0/24", + "region": "ap-southeast-3", + "service": "EC2", + "network_border_group": "ap-southeast-3" + }, + { + "ip_prefix": "15.193.8.0/24", + "region": "ca-central-1", + "service": "EC2", + "network_border_group": "ca-central-1" + }, { "ip_prefix": "3.5.134.0/23", "region": "eu-central-1", @@ -17876,6 +30218,12 @@ "service": "EC2", "network_border_group": "ca-central-1" }, + { + "ip_prefix": "3.5.52.0/22", + "region": "eu-central-2", + "service": "EC2", + "network_border_group": "eu-central-2" + }, { "ip_prefix": "3.5.224.0/22", "region": "eu-west-3", @@ -17948,6 +30296,12 @@ "service": "CLOUDFRONT", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "18.160.0.0/15", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "205.251.252.0/23", "region": "GLOBAL", @@ -17984,6 +30338,18 @@ "service": "CLOUDFRONT", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "130.176.0.0/17", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "108.156.0.0/14", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "99.86.0.0/16", "region": "GLOBAL", @@ -18027,7 +30393,7 @@ "network_border_group": "GLOBAL" }, { - "ip_prefix": "210.51.40.0/24", + "ip_prefix": "15.158.0.0/16", "region": "GLOBAL", "service": "CLOUDFRONT", "network_border_group": "GLOBAL" @@ -18038,6 +30404,18 @@ "service": "CLOUDFRONT", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "18.238.0.0/15", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "18.244.0.0/15", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "205.251.208.0/20", "region": "GLOBAL", @@ -18050,6 +30428,12 @@ "service": "CLOUDFRONT", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "130.176.128.0/18", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "58.254.138.0/25", "region": "GLOBAL", @@ -18074,6 +30458,12 @@ "service": "CLOUDFRONT", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "18.164.0.0/15", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "64.252.128.0/18", "region": "GLOBAL", @@ -18110,6 +30500,12 @@ "service": "CLOUDFRONT", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "18.172.0.0/15", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "120.52.39.128/27", "region": "GLOBAL", @@ -18129,7 +30525,7 @@ "network_border_group": "GLOBAL" }, { - "ip_prefix": "130.176.0.0/16", + "ip_prefix": "18.154.0.0/15", "region": "GLOBAL", "service": "CLOUDFRONT", "network_border_group": "GLOBAL" @@ -18189,19 +30585,19 @@ "network_border_group": "GLOBAL" }, { - "ip_prefix": "36.103.232.128/26", + "ip_prefix": "130.176.224.0/20", "region": "GLOBAL", "service": "CLOUDFRONT", "network_border_group": "GLOBAL" }, { - "ip_prefix": "52.84.0.0/15", + "ip_prefix": "36.103.232.128/26", "region": "GLOBAL", "service": "CLOUDFRONT", "network_border_group": "GLOBAL" }, { - "ip_prefix": "111.51.66.0/24", + "ip_prefix": "52.84.0.0/15", "region": "GLOBAL", "service": "CLOUDFRONT", "network_border_group": "GLOBAL" @@ -18260,6 +30656,12 @@ "service": "CLOUDFRONT", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "18.64.0.0/14", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "120.52.12.64/26", "region": "GLOBAL", @@ -18272,6 +30674,12 @@ "service": "CLOUDFRONT", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "130.176.192.0/19", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "52.124.128.0/17", "region": "GLOBAL", @@ -18338,6 +30746,12 @@ "service": "CLOUDFRONT", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "108.138.0.0/15", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "120.253.241.160/27", "region": "GLOBAL", @@ -18350,6 +30764,12 @@ "service": "GLOBALACCELERATOR", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "15.197.34.0/23", + "region": "GLOBAL", + "service": "GLOBALACCELERATOR", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "13.248.124.0/24", "region": "us-east-1", @@ -18374,6 +30794,12 @@ "service": "GLOBALACCELERATOR", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "15.197.32.0/23", + "region": "GLOBAL", + "service": "GLOBALACCELERATOR", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "15.197.0.0/23", "region": "GLOBAL", @@ -18392,6 +30818,12 @@ "service": "GLOBALACCELERATOR", "network_border_group": "ap-northeast-3" }, + { + "ip_prefix": "15.197.16.0/23", + "region": "GLOBAL", + "service": "GLOBALACCELERATOR", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "54.230.192.0/21", "region": "GLOBAL", @@ -18422,12 +30854,36 @@ "service": "GLOBALACCELERATOR", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "15.197.8.0/22", + "region": "GLOBAL", + "service": "GLOBALACCELERATOR", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "15.197.18.0/23", + "region": "GLOBAL", + "service": "GLOBALACCELERATOR", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "13.248.120.0/24", "region": "eu-west-2", "service": "GLOBALACCELERATOR", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "35.71.128.0/17", + "region": "GLOBAL", + "service": "GLOBALACCELERATOR", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "3.3.8.0/21", + "region": "GLOBAL", + "service": "GLOBALACCELERATOR", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "13.248.127.0/24", "region": "ap-southeast-1", @@ -18452,6 +30908,12 @@ "service": "GLOBALACCELERATOR", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "52.223.0.0/17", + "region": "GLOBAL", + "service": "GLOBALACCELERATOR", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "99.82.164.0/24", "region": "sa-east-1", @@ -18500,6 +30962,12 @@ "service": "GLOBALACCELERATOR", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "15.197.12.0/22", + "region": "GLOBAL", + "service": "GLOBALACCELERATOR", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "13.248.118.0/24", "region": "eu-west-1", @@ -18530,18 +30998,48 @@ "service": "GLOBALACCELERATOR", "network_border_group": "eu-west-3" }, + { + "ip_prefix": "99.83.101.0/24", + "region": "us-east-1", + "service": "GLOBALACCELERATOR", + "network_border_group": "us-east-1" + }, { "ip_prefix": "99.82.175.0/24", "region": "us-east-1", "service": "GLOBALACCELERATOR", "network_border_group": "us-east-1" }, + { + "ip_prefix": "3.2.8.0/21", + "region": "GLOBAL", + "service": "GLOBALACCELERATOR", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "13.248.103.0/24", "region": "us-east-1", "service": "GLOBALACCELERATOR", "network_border_group": "us-east-1" }, + { + "ip_prefix": "15.197.28.0/23", + "region": "GLOBAL", + "service": "GLOBALACCELERATOR", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "15.197.128.0/17", + "region": "GLOBAL", + "service": "GLOBALACCELERATOR", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "3.3.6.0/23", + "region": "GLOBAL", + "service": "GLOBALACCELERATOR", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "13.248.128.0/17", "region": "GLOBAL", @@ -18620,6 +31118,12 @@ "service": "GLOBALACCELERATOR", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "13.248.125.0/24", + "region": "ap-southeast-1", + "service": "GLOBALACCELERATOR", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "76.223.0.0/17", "region": "GLOBAL", @@ -18650,6 +31154,12 @@ "service": "GLOBALACCELERATOR", "network_border_group": "us-east-1" }, + { + "ip_prefix": "3.3.0.0/23", + "region": "GLOBAL", + "service": "GLOBALACCELERATOR", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "99.83.96.0/24", "region": "ap-east-1", @@ -18668,6 +31178,12 @@ "service": "GLOBALACCELERATOR", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "15.197.3.0/24", + "region": "GLOBAL", + "service": "GLOBALACCELERATOR", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "13.248.104.0/24", "region": "sa-east-1", @@ -18692,12 +31208,24 @@ "service": "GLOBALACCELERATOR", "network_border_group": "us-east-1" }, + { + "ip_prefix": "3.33.128.0/17", + "region": "GLOBAL", + "service": "GLOBALACCELERATOR", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "13.248.101.0/24", "region": "eu-west-2", "service": "GLOBALACCELERATOR", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "15.197.24.0/22", + "region": "GLOBAL", + "service": "GLOBALACCELERATOR", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "99.77.189.0/24", "region": "GLOBAL", @@ -18710,12 +31238,24 @@ "service": "GLOBALACCELERATOR", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "15.197.20.0/22", + "region": "GLOBAL", + "service": "GLOBALACCELERATOR", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "13.248.102.0/24", "region": "ap-southeast-2", "service": "GLOBALACCELERATOR", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "15.197.30.0/23", + "region": "GLOBAL", + "service": "GLOBALACCELERATOR", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "15.193.0.0/19", "region": "GLOBAL", @@ -18866,6 +31406,12 @@ "service": "ROUTE53_HEALTHCHECKS_PUBLISHING", "network_border_group": "af-south-1" }, + { + "ip_prefix": "15.177.92.0/24", + "region": "ap-southeast-3", + "service": "ROUTE53_HEALTHCHECKS_PUBLISHING", + "network_border_group": "ap-southeast-3" + }, { "ip_prefix": "15.177.68.0/23", "region": "eu-central-1", @@ -18896,6 +31442,264 @@ "service": "CHIME_MEETINGS", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "130.176.88.0/21", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "54.239.134.0/23", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "52.82.134.0/23", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "130.176.86.0/23", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "130.176.140.0/22", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "130.176.0.0/18", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "54.239.204.0/22", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "130.176.160.0/19", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "70.132.0.0/18", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "15.158.0.0/16", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "130.176.136.0/23", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "54.239.170.0/23", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "52.46.0.0/22", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "130.176.96.0/19", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "54.182.184.0/22", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "204.246.166.0/24", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "130.176.64.0/21", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "54.182.172.0/22", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "205.251.218.0/24", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "52.46.4.0/23", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "130.176.144.0/20", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "54.182.176.0/21", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "130.176.78.0/23", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "54.182.248.0/22", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "64.252.128.0/18", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "54.182.154.0/23", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "64.252.64.0/18", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "54.182.144.0/21", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "54.182.224.0/21", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "130.176.128.0/21", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "52.46.32.0/19", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "52.82.128.0/23", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "54.182.156.0/22", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "54.182.160.0/21", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "54.182.240.0/21", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "130.176.192.0/19", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "130.176.76.0/24", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "52.46.16.0/20", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "54.239.208.0/21", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "54.182.188.0/23", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "130.176.80.0/22", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "54.182.128.0/20", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "130.176.72.0/22", + "region": "GLOBAL", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "140.179.1.64/27", "region": "cn-north-1", @@ -18908,6 +31712,12 @@ "service": "CLOUD9", "network_border_group": "cn-north-1" }, + { + "ip_prefix": "140.179.113.248/29", + "region": "cn-north-1", + "service": "CODEBUILD", + "network_border_group": "cn-north-1" + }, { "ip_prefix": "140.179.15.0/26", "region": "cn-north-1", @@ -18920,6 +31730,48 @@ "service": "AMAZON", "network_border_group": "cn-north-1" }, + { + "ip_prefix": "140.179.58.88/29", + "region": "cn-north-1", + "service": "EBS", + "network_border_group": "cn-north-1" + }, + { + "ip_prefix": "140.179.79.160/27", + "region": "cn-north-1", + "service": "CLOUD9", + "network_border_group": "cn-north-1" + }, + { + "ip_prefix": "140.179.79.192/27", + "region": "cn-north-1", + "service": "CLOUD9", + "network_border_group": "cn-north-1" + }, + { + "ip_prefix": "140.179.79.244/30", + "region": "cn-north-1", + "service": "EBS", + "network_border_group": "cn-north-1" + }, + { + "ip_prefix": "52.80.197.0/25", + "region": "cn-north-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "cn-north-1" + }, + { + "ip_prefix": "52.80.197.128/25", + "region": "cn-north-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "cn-north-1" + }, + { + "ip_prefix": "52.80.198.0/25", + "region": "cn-north-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "cn-north-1" + }, { "ip_prefix": "52.80.198.136/29", "region": "cn-north-1", @@ -18968,6 +31820,12 @@ "service": "AMAZON", "network_border_group": "cn-north-1" }, + { + "ip_prefix": "71.131.196.128/26", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, { "ip_prefix": "161.189.148.0/23", "region": "cn-northwest-1", @@ -19028,12 +31886,102 @@ "service": "AMAZON", "network_border_group": "cn-northwest-1" }, + { + "ip_prefix": "52.83.34.128/25", + "region": "cn-northwest-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "cn-northwest-1" + }, + { + "ip_prefix": "52.83.35.0/25", + "region": "cn-northwest-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "cn-northwest-1" + }, + { + "ip_prefix": "52.83.35.128/25", + "region": "cn-northwest-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "cn-northwest-1" + }, { "ip_prefix": "52.83.5.0/26", "region": "cn-northwest-1", "service": "AMAZON", "network_border_group": "cn-northwest-1" }, + { + "ip_prefix": "68.79.2.244/30", + "region": "cn-northwest-1", + "service": "EBS", + "network_border_group": "cn-northwest-1" + }, + { + "ip_prefix": "68.79.2.248/29", + "region": "cn-northwest-1", + "service": "EBS", + "network_border_group": "cn-northwest-1" + }, + { + "ip_prefix": "69.230.219.0/24", + "region": "cn-northwest-1", + "service": "API_GATEWAY", + "network_border_group": "cn-northwest-1" + }, + { + "ip_prefix": "69.234.197.192/26", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ip_prefix": "69.234.197.72/29", + "region": "cn-northwest-1", + "service": "CODEBUILD", + "network_border_group": "cn-northwest-1" + }, + { + "ip_prefix": "18.252.126.0/25", + "region": "us-gov-east-1", + "service": "AMAZON", + "network_border_group": "us-gov-east-1" + }, + { + "ip_prefix": "18.252.145.156/30", + "region": "us-gov-east-1", + "service": "EBS", + "network_border_group": "us-gov-east-1" + }, + { + "ip_prefix": "18.252.145.160/29", + "region": "us-gov-east-1", + "service": "EBS", + "network_border_group": "us-gov-east-1" + }, + { + "ip_prefix": "18.252.145.168/29", + "region": "us-gov-east-1", + "service": "CODEBUILD", + "network_border_group": "us-gov-east-1" + }, + { + "ip_prefix": "18.252.145.192/28", + "region": "us-gov-east-1", + "service": "S3", + "network_border_group": "us-gov-east-1" + }, + { + "ip_prefix": "18.252.145.208/28", + "region": "us-gov-east-1", + "service": "S3", + "network_border_group": "us-gov-east-1" + }, + { + "ip_prefix": "18.252.165.0/26", + "region": "us-gov-east-1", + "service": "AMAZON", + "network_border_group": "us-gov-east-1" + }, { "ip_prefix": "18.252.4.0/30", "region": "us-gov-east-1", @@ -19052,6 +32000,12 @@ "service": "API_GATEWAY", "network_border_group": "us-gov-east-1" }, + { + "ip_prefix": "18.252.58.0/23", + "region": "us-gov-east-1", + "service": "AMAZON", + "network_border_group": "us-gov-east-1" + }, { "ip_prefix": "18.253.186.0/24", "region": "us-gov-east-1", @@ -19064,18 +32018,84 @@ "service": "API_GATEWAY", "network_border_group": "us-gov-west-1" }, + { + "ip_prefix": "15.200.150.0/23", + "region": "us-gov-west-1", + "service": "AMAZON", + "network_border_group": "us-gov-west-1" + }, + { + "ip_prefix": "15.200.176.128/28", + "region": "us-gov-west-1", + "service": "S3", + "network_border_group": "us-gov-west-1" + }, + { + "ip_prefix": "15.200.176.192/26", + "region": "us-gov-west-1", + "service": "AMAZON", + "network_border_group": "us-gov-west-1" + }, + { + "ip_prefix": "15.200.28.240/28", + "region": "us-gov-west-1", + "service": "S3", + "network_border_group": "us-gov-west-1" + }, { "ip_prefix": "15.200.28.80/30", "region": "us-gov-west-1", "service": "EC2_INSTANCE_CONNECT", "network_border_group": "us-gov-west-1" }, + { + "ip_prefix": "15.200.28.88/29", + "region": "us-gov-west-1", + "service": "CODEBUILD", + "network_border_group": "us-gov-west-1" + }, + { + "ip_prefix": "15.205.82.0/23", + "region": "us-gov-west-1", + "service": "API_GATEWAY", + "network_border_group": "us-gov-west-1" + }, + { + "ip_prefix": "15.205.84.0/23", + "region": "us-gov-west-1", + "service": "API_GATEWAY", + "network_border_group": "us-gov-west-1" + }, { "ip_prefix": "160.1.128.0/24", "region": "us-gov-west-1", "service": "API_GATEWAY", "network_border_group": "us-gov-west-1" }, + { + "ip_prefix": "3.32.190.0/25", + "region": "us-gov-west-1", + "service": "AMAZON", + "network_border_group": "us-gov-west-1" + }, + { + "ip_prefix": "3.32.190.244/30", + "region": "us-gov-west-1", + "service": "EBS", + "network_border_group": "us-gov-west-1" + }, + { + "ip_prefix": "3.32.190.248/29", + "region": "us-gov-west-1", + "service": "EBS", + "network_border_group": "us-gov-west-1" + }, + { + "ip_prefix": "52.61.193.0/24", + "region": "us-gov-west-1", + "service": "WORKSPACES_GATEWAYS", + "network_border_group": "us-gov-west-1" + }, { "ip_prefix": "52.61.40.104/29", "region": "us-gov-west-1", @@ -19130,6 +32150,36 @@ "service": "CODEBUILD", "network_border_group": "af-south-1" }, + { + "ip_prefix": "13.244.244.192/27", + "region": "af-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "13.244.244.224/27", + "region": "af-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "13.244.33.0/26", + "region": "af-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "13.244.33.128/26", + "region": "af-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "13.244.33.64/26", + "region": "af-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "af-south-1" + }, { "ip_prefix": "13.244.35.128/26", "region": "af-south-1", @@ -19142,12 +32192,174 @@ "service": "AMAZON", "network_border_group": "af-south-1" }, + { + "ip_prefix": "13.245.1.32/27", + "region": "af-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "13.245.112.0/24", + "region": "af-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "13.245.113.0/24", + "region": "af-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "13.245.114.0/24", + "region": "af-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "13.245.127.232/30", + "region": "af-south-1", + "service": "AMAZON_APPFLOW", + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "13.245.155.128/27", + "region": "af-south-1", + "service": "CLOUD9", + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "13.245.155.224/27", + "region": "af-south-1", + "service": "CLOUD9", + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "13.245.166.128/30", + "region": "af-south-1", + "service": "AMAZON_APPFLOW", + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "13.245.166.132/30", + "region": "af-south-1", + "service": "AMAZON_APPFLOW", + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "13.245.166.176/29", + "region": "af-south-1", + "service": "CODEBUILD", + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "13.245.241.64/26", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "13.245.93.140/30", + "region": "af-south-1", + "service": "EBS", + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "13.245.93.160/29", + "region": "af-south-1", + "service": "EBS", + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "13.245.93.176/28", + "region": "af-south-1", + "service": "S3", + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "13.245.93.192/28", + "region": "af-south-1", + "service": "S3", + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "13.246.70.0/23", + "region": "af-south-1", + "service": "API_GATEWAY", + "network_border_group": "af-south-1" + }, + { + "ip_prefix": "16.162.162.96/29", + "region": "ap-east-1", + "service": "CODEBUILD", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "16.162.52.0/24", + "region": "ap-east-1", + "service": "API_GATEWAY", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "16.163.196.0/22", + "region": "ap-east-1", + "service": "API_GATEWAY", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "16.163.206.0/23", + "region": "ap-east-1", + "service": "API_GATEWAY", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "16.163.63.64/26", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "18.162.127.0/27", + "region": "ap-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "18.162.127.32/27", + "region": "ap-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "18.162.127.64/27", + "region": "ap-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-east-1" + }, { "ip_prefix": "18.162.189.0/24", "region": "ap-east-1", "service": "API_GATEWAY", "network_border_group": "ap-east-1" }, + { + "ip_prefix": "18.162.221.128/27", + "region": "ap-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "18.162.221.160/27", + "region": "ap-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "18.162.221.192/27", + "region": "ap-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-east-1" + }, { "ip_prefix": "18.163.139.32/27", "region": "ap-east-1", @@ -19203,23 +32415,149 @@ "network_border_group": "ap-east-1" }, { - "ip_prefix": "13.112.191.184/29", - "region": "ap-northeast-1", - "service": "CODEBUILD", - "network_border_group": "ap-northeast-1" + "ip_prefix": "18.166.237.128/27", + "region": "ap-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-east-1" }, { - "ip_prefix": "13.113.196.64/26", - "region": "ap-northeast-1", - "service": "CLOUDFRONT", - "network_border_group": "ap-northeast-1" - }, + "ip_prefix": "18.166.237.64/27", + "region": "ap-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "18.166.237.96/27", + "region": "ap-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "18.167.111.0/24", + "region": "ap-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "18.167.112.0/24", + "region": "ap-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "18.167.113.0/24", + "region": "ap-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "18.167.88.112/28", + "region": "ap-east-1", + "service": "S3", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "18.167.88.72/29", + "region": "ap-east-1", + "service": "EBS", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "18.167.88.80/30", + "region": "ap-east-1", + "service": "EBS", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "18.167.88.96/28", + "region": "ap-east-1", + "service": "S3", + "network_border_group": "ap-east-1" + }, + { + "ip_prefix": "13.112.191.184/29", + "region": "ap-northeast-1", + "service": "CODEBUILD", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "13.113.196.64/26", + "region": "ap-northeast-1", + "service": "CLOUDFRONT", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "13.113.203.0/24", "region": "ap-northeast-1", "service": "CLOUDFRONT", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "13.230.21.128/26", + "region": "ap-northeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "13.230.21.224/28", + "region": "ap-northeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "13.230.21.240/28", + "region": "ap-northeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "13.231.6.104/29", + "region": "ap-northeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "13.231.6.112/28", + "region": "ap-northeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "13.231.6.192/28", + "region": "ap-northeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "13.231.6.208/29", + "region": "ap-northeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "13.231.6.64/29", + "region": "ap-northeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "13.231.6.72/29", + "region": "ap-northeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "13.231.6.80/29", + "region": "ap-northeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "13.231.6.88/29", + "region": "ap-northeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "18.176.203.120/30", "region": "ap-northeast-1", @@ -19310,66 +32648,360 @@ "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "3.112.85.96/27", + "region": "ap-northeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "3.112.96.0/26", + "region": "ap-northeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "3.112.96.128/27", + "region": "ap-northeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "3.112.96.160/27", "region": "ap-northeast-1", "service": "API_GATEWAY", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "3.112.96.64/26", + "region": "ap-northeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "3.113.218.0/26", "region": "ap-northeast-1", "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "3.113.218.112/28", + "region": "ap-northeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "3.113.218.128/27", + "region": "ap-northeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "3.113.218.68/30", + "region": "ap-northeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "3.113.218.72/30", + "region": "ap-northeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "3.113.218.76/30", "region": "ap-northeast-1", "service": "AMAZON_APPFLOW", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "35.72.164.212/30", + "region": "ap-northeast-1", + "service": "EBS", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "35.72.164.232/29", + "region": "ap-northeast-1", + "service": "EBS", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "35.72.164.240/28", + "region": "ap-northeast-1", + "service": "S3", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "35.72.255.0/24", + "region": "ap-northeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "35.72.36.140/31", + "region": "ap-northeast-1", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "35.72.36.142/31", + "region": "ap-northeast-1", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "35.72.36.144/30", + "region": "ap-northeast-1", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "35.72.36.148/30", + "region": "ap-northeast-1", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "35.72.36.192/27", + "region": "ap-northeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "35.72.36.224/27", + "region": "ap-northeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "35.72.37.0/25", + "region": "ap-northeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "35.72.37.128/25", + "region": "ap-northeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "35.73.115.0/28", + "region": "ap-northeast-1", + "service": "S3", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "35.73.115.128/25", + "region": "ap-northeast-1", + "service": "API_GATEWAY", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "35.73.4.0/24", + "region": "ap-northeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "35.74.77.240/30", + "region": "ap-northeast-1", + "service": "AMAZON_APPFLOW", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "35.75.130.0/24", + "region": "ap-northeast-1", + "service": "API_GATEWAY", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "35.75.131.0/26", + "region": "ap-northeast-1", + "service": "API_GATEWAY", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "35.75.131.80/29", + "region": "ap-northeast-1", + "service": "CODEBUILD", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "35.76.252.0/23", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "35.77.0.128/26", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "35.77.112.0/22", + "region": "ap-northeast-1", + "service": "API_GATEWAY", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "35.77.124.0/23", + "region": "ap-northeast-1", + "service": "API_GATEWAY", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.199.127.192/26", "region": "ap-northeast-1", "service": "CLOUDFRONT", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "54.248.220.0/26", + "region": "ap-northeast-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "54.250.251.0/24", "region": "ap-northeast-1", "service": "WORKSPACES_GATEWAYS", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "54.250.253.192/26", + "region": "ap-northeast-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "ap-northeast-1" + }, + { + "ip_prefix": "13.124.145.104/29", + "region": "ap-northeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-2" + }, + { + "ip_prefix": "13.124.145.112/29", + "region": "ap-northeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-2" + }, + { + "ip_prefix": "13.124.145.120/29", + "region": "ap-northeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-2" + }, { "ip_prefix": "13.124.145.16/29", "region": "ap-northeast-2", "service": "CODEBUILD", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "13.124.145.24/29", + "region": "ap-northeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-2" + }, + { + "ip_prefix": "13.124.145.64/29", + "region": "ap-northeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-2" + }, + { + "ip_prefix": "13.124.145.72/29", + "region": "ap-northeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-2" + }, + { + "ip_prefix": "13.124.145.80/29", + "region": "ap-northeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-2" + }, + { + "ip_prefix": "13.124.145.88/29", + "region": "ap-northeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-2" + }, + { + "ip_prefix": "13.124.145.96/29", + "region": "ap-northeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-2" + }, { "ip_prefix": "13.124.199.0/24", "region": "ap-northeast-2", "service": "CLOUDFRONT", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "13.124.199.0/24", + "region": "ap-northeast-2", + "service": "CLOUDFRONT_ORIGIN_FACING", + "network_border_group": "ap-northeast-2" + }, { "ip_prefix": "13.124.247.0/24", "region": "ap-northeast-2", "service": "WORKSPACES_GATEWAYS", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "13.209.1.0/29", + "region": "ap-northeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-2" + }, { "ip_prefix": "13.209.1.56/29", "region": "ap-northeast-2", "service": "EC2_INSTANCE_CONNECT", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "13.209.1.8/29", + "region": "ap-northeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-2" + }, + { + "ip_prefix": "13.209.1.96/27", + "region": "ap-northeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-2" + }, + { + "ip_prefix": "13.209.71.128/27", + "region": "ap-northeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-2" + }, + { + "ip_prefix": "13.209.71.224/27", + "region": "ap-northeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-2" + }, { "ip_prefix": "15.164.156.0/23", "region": "ap-northeast-2", "service": "API_GATEWAY", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "15.164.243.0/28", + "region": "ap-northeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-2" + }, { "ip_prefix": "15.164.243.192/27", "region": "ap-northeast-2", @@ -19442,6 +33074,12 @@ "service": "AMAZON_APPFLOW", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "3.34.89.64/26", + "region": "ap-northeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-2" + }, { "ip_prefix": "3.35.130.128/25", "region": "ap-northeast-2", @@ -19449,6966 +33087,13890 @@ "network_border_group": "ap-northeast-2" }, { - "ip_prefix": "52.78.247.128/26", + "ip_prefix": "3.36.167.128/25", "region": "ap-northeast-2", - "service": "CLOUDFRONT", + "service": "ROUTE53_RESOLVER", "network_border_group": "ap-northeast-2" }, { - "ip_prefix": "54.180.184.0/23", + "ip_prefix": "3.36.167.28/30", "region": "ap-northeast-2", - "service": "AMAZON", + "service": "EBS", "network_border_group": "ap-northeast-2" }, { - "ip_prefix": "13.208.170.0/23", - "region": "ap-northeast-3", - "service": "AMAZON", - "network_border_group": "ap-northeast-3" + "ip_prefix": "3.36.167.48/29", + "region": "ap-northeast-2", + "service": "EBS", + "network_border_group": "ap-northeast-2" }, { - "ip_prefix": "13.208.180.0/24", - "region": "ap-northeast-3", - "service": "API_GATEWAY", - "network_border_group": "ap-northeast-3" + "ip_prefix": "3.36.167.64/28", + "region": "ap-northeast-2", + "service": "S3", + "network_border_group": "ap-northeast-2" }, { - "ip_prefix": "13.208.194.0/23", - "region": "ap-northeast-3", - "service": "API_GATEWAY", - "network_border_group": "ap-northeast-3" + "ip_prefix": "3.36.167.80/28", + "region": "ap-northeast-2", + "service": "S3", + "network_border_group": "ap-northeast-2" }, { - "ip_prefix": "13.127.70.136/29", - "region": "ap-south-1", - "service": "CODEBUILD", - "network_border_group": "ap-south-1" + "ip_prefix": "3.36.190.0/23", + "region": "ap-northeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-2" }, { - "ip_prefix": "13.232.67.128/27", - "region": "ap-south-1", - "service": "CLOUD9", - "network_border_group": "ap-south-1" + "ip_prefix": "3.36.192.0/23", + "region": "ap-northeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-2" }, { - "ip_prefix": "13.232.67.160/27", - "region": "ap-south-1", - "service": "CLOUD9", - "network_border_group": "ap-south-1" + "ip_prefix": "3.36.194.0/23", + "region": "ap-northeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-2" }, { - "ip_prefix": "13.233.177.0/29", - "region": "ap-south-1", - "service": "EC2_INSTANCE_CONNECT", - "network_border_group": "ap-south-1" + "ip_prefix": "3.36.202.0/25", + "region": "ap-northeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-2" }, { - "ip_prefix": "13.233.177.192/26", - "region": "ap-south-1", - "service": "CLOUDFRONT", - "network_border_group": "ap-south-1" + "ip_prefix": "3.36.245.204/30", + "region": "ap-northeast-2", + "service": "EBS", + "network_border_group": "ap-northeast-2" }, { - "ip_prefix": "13.234.221.192/26", - "region": "ap-south-1", - "service": "AMAZON", - "network_border_group": "ap-south-1" + "ip_prefix": "3.36.245.232/30", + "region": "ap-northeast-2", + "service": "AMAZON_APPFLOW", + "network_border_group": "ap-northeast-2" }, { - "ip_prefix": "13.234.8.0/23", - "region": "ap-south-1", - "service": "AMAZON", - "network_border_group": "ap-south-1" + "ip_prefix": "3.36.3.160/28", + "region": "ap-northeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-2" }, { - "ip_prefix": "13.235.228.0/24", - "region": "ap-south-1", - "service": "API_GATEWAY", - "network_border_group": "ap-south-1" + "ip_prefix": "3.36.3.192/27", + "region": "ap-northeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-2" }, { - "ip_prefix": "13.235.6.0/23", - "region": "ap-south-1", - "service": "API_GATEWAY", - "network_border_group": "ap-south-1" + "ip_prefix": "3.36.3.224/27", + "region": "ap-northeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-2" }, { - "ip_prefix": "15.206.137.128/26", - "region": "ap-south-1", - "service": "AMAZON", - "network_border_group": "ap-south-1" + "ip_prefix": "3.36.3.96/27", + "region": "ap-northeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-2" }, { - "ip_prefix": "15.206.137.192/26", - "region": "ap-south-1", + "ip_prefix": "3.38.131.192/26", + "region": "ap-northeast-2", "service": "AMAZON", - "network_border_group": "ap-south-1" + "network_border_group": "ap-northeast-2" }, { - "ip_prefix": "15.207.13.0/26", - "region": "ap-south-1", - "service": "AMAZON", - "network_border_group": "ap-south-1" + "ip_prefix": "3.38.229.0/25", + "region": "ap-northeast-2", + "service": "API_GATEWAY", + "network_border_group": "ap-northeast-2" }, { - "ip_prefix": "15.207.13.128/25", - "region": "ap-south-1", - "service": "CLOUDFRONT", - "network_border_group": "ap-south-1" + "ip_prefix": "3.38.248.0/23", + "region": "ap-northeast-2", + "service": "API_GATEWAY", + "network_border_group": "ap-northeast-2" }, { - "ip_prefix": "15.207.213.128/25", - "region": "ap-south-1", - "service": "CLOUDFRONT", - "network_border_group": "ap-south-1" + "ip_prefix": "3.38.90.8/29", + "region": "ap-northeast-2", + "service": "CODEBUILD", + "network_border_group": "ap-northeast-2" }, { - "ip_prefix": "3.6.70.128/26", - "region": "ap-south-1", - "service": "AMAZON", - "network_border_group": "ap-south-1" + "ip_prefix": "52.78.247.128/26", + "region": "ap-northeast-2", + "service": "CLOUDFRONT", + "network_border_group": "ap-northeast-2" }, { - "ip_prefix": "3.6.70.76/30", - "region": "ap-south-1", - "service": "AMAZON_APPFLOW", - "network_border_group": "ap-south-1" + "ip_prefix": "54.180.184.0/23", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" }, { - "ip_prefix": "3.7.10.0/23", - "region": "ap-south-1", - "service": "API_GATEWAY", - "network_border_group": "ap-south-1" + "ip_prefix": "13.208.131.0/29", + "region": "ap-northeast-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "3.7.25.48/30", - "region": "ap-south-1", - "service": "AMAZON_APPFLOW", - "network_border_group": "ap-south-1" + "ip_prefix": "13.208.131.128/27", + "region": "ap-northeast-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "52.66.194.128/26", - "region": "ap-south-1", - "service": "CLOUDFRONT", - "network_border_group": "ap-south-1" + "ip_prefix": "13.208.131.16/29", + "region": "ap-northeast-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "13.212.3.128/26", - "region": "ap-southeast-1", - "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "ip_prefix": "13.208.131.160/27", + "region": "ap-northeast-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "13.212.3.64/26", - "region": "ap-southeast-1", - "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "ip_prefix": "13.208.131.192/27", + "region": "ap-northeast-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "13.228.69.0/24", - "region": "ap-southeast-1", - "service": "CLOUDFRONT", - "network_border_group": "ap-southeast-1" + "ip_prefix": "13.208.131.224/30", + "region": "ap-northeast-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "13.250.186.128/27", - "region": "ap-southeast-1", - "service": "CLOUD9", - "network_border_group": "ap-southeast-1" + "ip_prefix": "13.208.131.228/30", + "region": "ap-northeast-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "13.250.186.160/27", - "region": "ap-southeast-1", - "service": "CLOUD9", - "network_border_group": "ap-southeast-1" + "ip_prefix": "13.208.131.232/30", + "region": "ap-northeast-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "13.251.113.64/26", - "region": "ap-southeast-1", - "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "ip_prefix": "13.208.131.24/29", + "region": "ap-northeast-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "13.251.116.0/23", - "region": "ap-southeast-1", - "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "ip_prefix": "13.208.131.32/29", + "region": "ap-northeast-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "18.138.134.128/25", - "region": "ap-southeast-1", - "service": "API_GATEWAY", - "network_border_group": "ap-southeast-1" + "ip_prefix": "13.208.131.40/29", + "region": "ap-northeast-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "18.138.244.0/23", - "region": "ap-southeast-1", - "service": "API_GATEWAY", - "network_border_group": "ap-southeast-1" + "ip_prefix": "13.208.131.8/29", + "region": "ap-northeast-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "18.141.148.0/26", - "region": "ap-southeast-1", + "ip_prefix": "13.208.170.0/23", + "region": "ap-northeast-3", "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "18.141.148.128/25", - "region": "ap-southeast-1", - "service": "API_GATEWAY", - "network_border_group": "ap-southeast-1" + "ip_prefix": "13.208.177.224/27", + "region": "ap-northeast-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "18.141.150.0/23", - "region": "ap-southeast-1", + "ip_prefix": "13.208.180.0/24", + "region": "ap-northeast-3", "service": "API_GATEWAY", - "network_border_group": "ap-southeast-1" + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "18.141.152.0/24", - "region": "ap-southeast-1", - "service": "WORKSPACES_GATEWAYS", - "network_border_group": "ap-southeast-1" + "ip_prefix": "13.208.194.0/23", + "region": "ap-northeast-3", + "service": "API_GATEWAY", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "18.141.154.0/23", - "region": "ap-southeast-1", - "service": "WORKSPACES_GATEWAYS", - "network_border_group": "ap-southeast-1" + "ip_prefix": "13.208.217.64/27", + "region": "ap-northeast-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "18.141.226.0/23", - "region": "ap-southeast-1", - "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "ip_prefix": "13.208.217.96/27", + "region": "ap-northeast-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "18.141.238.0/26", - "region": "ap-southeast-1", - "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "ip_prefix": "13.208.227.0/25", + "region": "ap-northeast-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "18.141.66.248/30", - "region": "ap-southeast-1", - "service": "AMAZON_APPFLOW", - "network_border_group": "ap-southeast-1" + "ip_prefix": "13.208.227.128/25", + "region": "ap-northeast-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "18.141.66.252/30", - "region": "ap-southeast-1", - "service": "AMAZON_APPFLOW", - "network_border_group": "ap-southeast-1" + "ip_prefix": "13.208.228.0/25", + "region": "ap-northeast-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "3.0.5.32/29", - "region": "ap-southeast-1", - "service": "EC2_INSTANCE_CONNECT", - "network_border_group": "ap-southeast-1" + "ip_prefix": "13.208.228.128/29", + "region": "ap-northeast-3", + "service": "EBS", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "52.220.191.0/26", - "region": "ap-southeast-1", - "service": "CLOUDFRONT", - "network_border_group": "ap-southeast-1" + "ip_prefix": "13.208.228.136/30", + "region": "ap-northeast-3", + "service": "EBS", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "52.221.221.128/29", - "region": "ap-southeast-1", - "service": "CODEBUILD", - "network_border_group": "ap-southeast-1" + "ip_prefix": "13.208.33.16/29", + "region": "ap-northeast-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "52.76.127.0/24", - "region": "ap-southeast-1", - "service": "WORKSPACES_GATEWAYS", - "network_border_group": "ap-southeast-1" + "ip_prefix": "13.208.33.24/29", + "region": "ap-northeast-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "13.210.2.192/26", - "region": "ap-southeast-2", - "service": "AMAZON_CONNECT", - "network_border_group": "ap-southeast-2" + "ip_prefix": "13.208.33.8/29", + "region": "ap-northeast-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "13.210.67.128/26", - "region": "ap-southeast-2", - "service": "CLOUDFRONT", - "network_border_group": "ap-southeast-2" + "ip_prefix": "15.152.10.0/24", + "region": "ap-northeast-3", + "service": "API_GATEWAY", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "13.236.8.0/25", - "region": "ap-southeast-2", - "service": "AMAZON_CONNECT", - "network_border_group": "ap-southeast-2" + "ip_prefix": "15.152.174.0/23", + "region": "ap-northeast-3", + "service": "API_GATEWAY", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "13.236.82.128/27", - "region": "ap-southeast-2", - "service": "CLOUD9", - "network_border_group": "ap-southeast-2" + "ip_prefix": "15.152.176.0/22", + "region": "ap-northeast-3", + "service": "API_GATEWAY", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "13.236.82.96/27", - "region": "ap-southeast-2", + "ip_prefix": "15.152.24.0/27", + "region": "ap-northeast-3", "service": "CLOUD9", - "network_border_group": "ap-southeast-2" - }, - { - "ip_prefix": "13.239.158.0/29", - "region": "ap-southeast-2", - "service": "EC2_INSTANCE_CONNECT", - "network_border_group": "ap-southeast-2" - }, - { - "ip_prefix": "13.54.63.128/26", - "region": "ap-southeast-2", - "service": "CLOUDFRONT", - "network_border_group": "ap-southeast-2" + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "13.55.255.216/29", - "region": "ap-southeast-2", + "ip_prefix": "15.152.24.128/29", + "region": "ap-northeast-3", "service": "CODEBUILD", - "network_border_group": "ap-southeast-2" + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "3.104.82.0/23", - "region": "ap-southeast-2", + "ip_prefix": "15.152.24.192/26", + "region": "ap-northeast-3", "service": "AMAZON", - "network_border_group": "ap-southeast-2" + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "3.105.172.0/22", - "region": "ap-southeast-2", - "service": "API_GATEWAY", - "network_border_group": "ap-southeast-2" + "ip_prefix": "15.152.24.32/27", + "region": "ap-northeast-3", + "service": "CLOUD9", + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "3.24.227.192/26", - "region": "ap-southeast-2", + "ip_prefix": "15.152.24.64/26", + "region": "ap-northeast-3", "service": "AMAZON", - "network_border_group": "ap-southeast-2" + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "3.25.138.0/26", - "region": "ap-southeast-2", + "ip_prefix": "15.152.8.192/26", + "region": "ap-northeast-3", "service": "AMAZON", - "network_border_group": "ap-southeast-2" + "network_border_group": "ap-northeast-3" }, { - "ip_prefix": "3.25.138.64/26", - "region": "ap-southeast-2", - "service": "AMAZON", - "network_border_group": "ap-southeast-2" + "ip_prefix": "13.126.23.136/29", + "region": "ap-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "3.25.178.128/26", - "region": "ap-southeast-2", - "service": "AMAZON", - "network_border_group": "ap-southeast-2" + "ip_prefix": "13.126.23.144/29", + "region": "ap-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "3.25.37.128/25", - "region": "ap-southeast-2", - "service": "API_GATEWAY", - "network_border_group": "ap-southeast-2" + "ip_prefix": "13.126.23.152/29", + "region": "ap-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "3.25.37.64/26", - "region": "ap-southeast-2", - "service": "AMAZON", - "network_border_group": "ap-southeast-2" + "ip_prefix": "13.126.23.160/27", + "region": "ap-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "3.25.38.0/23", - "region": "ap-southeast-2", - "service": "API_GATEWAY", - "network_border_group": "ap-southeast-2" + "ip_prefix": "13.126.23.192/27", + "region": "ap-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "3.25.40.0/24", - "region": "ap-southeast-2", - "service": "API_GATEWAY", - "network_border_group": "ap-southeast-2" + "ip_prefix": "13.126.243.0/24", + "region": "ap-south-1", + "service": "WORKSPACES_GATEWAYS", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "3.25.43.0/24", - "region": "ap-southeast-2", - "service": "WORKSPACES_GATEWAYS", - "network_border_group": "ap-southeast-2" + "ip_prefix": "13.127.70.128/29", + "region": "ap-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "3.25.44.0/23", - "region": "ap-southeast-2", - "service": "WORKSPACES_GATEWAYS", - "network_border_group": "ap-southeast-2" + "ip_prefix": "13.127.70.136/29", + "region": "ap-south-1", + "service": "CODEBUILD", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "3.25.47.28/30", - "region": "ap-southeast-2", - "service": "AMAZON_APPFLOW", - "network_border_group": "ap-southeast-2" + "ip_prefix": "13.127.70.144/29", + "region": "ap-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "3.25.47.32/30", - "region": "ap-southeast-2", - "service": "AMAZON_APPFLOW", - "network_border_group": "ap-southeast-2" + "ip_prefix": "13.127.70.152/29", + "region": "ap-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "54.153.254.0/24", - "region": "ap-southeast-2", - "service": "WORKSPACES_GATEWAYS", - "network_border_group": "ap-southeast-2" + "ip_prefix": "13.127.70.160/29", + "region": "ap-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "15.222.16.96/27", - "region": "ca-central-1", + "ip_prefix": "13.232.67.128/27", + "region": "ap-south-1", "service": "CLOUD9", - "network_border_group": "ca-central-1" + "network_border_group": "ap-south-1" }, { - "ip_prefix": "15.222.43.0/27", - "region": "ca-central-1", + "ip_prefix": "13.232.67.160/27", + "region": "ap-south-1", "service": "CLOUD9", - "network_border_group": "ca-central-1" + "network_border_group": "ap-south-1" }, { - "ip_prefix": "15.222.43.128/26", - "region": "ca-central-1", + "ip_prefix": "13.233.177.0/29", + "region": "ap-south-1", + "service": "EC2_INSTANCE_CONNECT", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "13.233.177.192/26", + "region": "ap-south-1", + "service": "CLOUDFRONT", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "13.233.177.32/27", + "region": "ap-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "13.234.221.136/29", + "region": "ap-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "13.234.221.192/26", + "region": "ap-south-1", "service": "AMAZON", - "network_border_group": "ca-central-1" + "network_border_group": "ap-south-1" }, { - "ip_prefix": "15.222.43.32/27", - "region": "ca-central-1", + "ip_prefix": "13.234.8.0/23", + "region": "ap-south-1", "service": "AMAZON", - "network_border_group": "ca-central-1" + "network_border_group": "ap-south-1" }, { - "ip_prefix": "15.223.100.0/24", - "region": "ca-central-1", - "service": "WORKSPACES_GATEWAYS", - "network_border_group": "ca-central-1" + "ip_prefix": "13.235.197.96/27", + "region": "ap-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "15.223.102.0/23", - "region": "ca-central-1", - "service": "WORKSPACES_GATEWAYS", - "network_border_group": "ca-central-1" + "ip_prefix": "13.235.228.0/24", + "region": "ap-south-1", + "service": "API_GATEWAY", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "15.223.52.0/23", - "region": "ca-central-1", + "ip_prefix": "13.235.6.0/23", + "region": "ap-south-1", "service": "API_GATEWAY", - "network_border_group": "ca-central-1" + "network_border_group": "ap-south-1" }, { - "ip_prefix": "3.96.143.128/26", - "region": "ca-central-1", + "ip_prefix": "15.206.137.128/26", + "region": "ap-south-1", "service": "AMAZON", - "network_border_group": "ca-central-1" + "network_border_group": "ap-south-1" }, { - "ip_prefix": "3.96.143.192/26", - "region": "ca-central-1", + "ip_prefix": "15.206.137.192/26", + "region": "ap-south-1", "service": "AMAZON", - "network_border_group": "ca-central-1" + "network_border_group": "ap-south-1" }, { - "ip_prefix": "3.96.2.68/30", - "region": "ca-central-1", - "service": "AMAZON_APPFLOW", - "network_border_group": "ca-central-1" + "ip_prefix": "15.207.13.0/26", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "3.96.2.72/30", - "region": "ca-central-1", - "service": "AMAZON_APPFLOW", - "network_border_group": "ca-central-1" + "ip_prefix": "15.207.13.128/25", + "region": "ap-south-1", + "service": "CLOUDFRONT", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "3.96.84.0/26", - "region": "ca-central-1", - "service": "AMAZON", - "network_border_group": "ca-central-1" + "ip_prefix": "15.207.213.128/25", + "region": "ap-south-1", + "service": "CLOUDFRONT", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "3.97.49.128/25", - "region": "ca-central-1", + "ip_prefix": "3.108.13.124/30", + "region": "ap-south-1", + "service": "AMAZON_APPFLOW", + "network_border_group": "ap-south-1" + }, + { + "ip_prefix": "3.109.72.0/25", + "region": "ap-south-1", "service": "API_GATEWAY", - "network_border_group": "ca-central-1" + "network_border_group": "ap-south-1" }, { - "ip_prefix": "35.182.14.48/29", - "region": "ca-central-1", + "ip_prefix": "3.109.72.152/29", + "region": "ap-south-1", "service": "CODEBUILD", - "network_border_group": "ca-central-1" + "network_border_group": "ap-south-1" }, { - "ip_prefix": "35.183.255.0/24", - "region": "ca-central-1", - "service": "WORKSPACES_GATEWAYS", - "network_border_group": "ca-central-1" + "ip_prefix": "3.110.57.0/24", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "35.183.92.176/29", - "region": "ca-central-1", - "service": "EC2_INSTANCE_CONNECT", - "network_border_group": "ca-central-1" + "ip_prefix": "3.110.71.0/26", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "99.79.126.0/24", - "region": "ca-central-1", + "ip_prefix": "3.111.110.0/23", + "region": "ap-south-1", "service": "API_GATEWAY", - "network_border_group": "ca-central-1" + "network_border_group": "ap-south-1" }, { - "ip_prefix": "99.79.169.0/24", - "region": "ca-central-1", - "service": "CLOUDFRONT", - "network_border_group": "ca-central-1" + "ip_prefix": "3.111.90.0/23", + "region": "ap-south-1", + "service": "API_GATEWAY", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "99.79.34.0/23", - "region": "ca-central-1", + "ip_prefix": "3.6.70.128/26", + "region": "ap-south-1", "service": "AMAZON", - "network_border_group": "ca-central-1" + "network_border_group": "ap-south-1" }, { - "ip_prefix": "18.156.52.0/24", - "region": "eu-central-1", - "service": "WORKSPACES_GATEWAYS", - "network_border_group": "eu-central-1" + "ip_prefix": "3.6.70.76/30", + "region": "ap-south-1", + "service": "AMAZON_APPFLOW", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "18.156.54.0/23", - "region": "eu-central-1", - "service": "WORKSPACES_GATEWAYS", - "network_border_group": "eu-central-1" + "ip_prefix": "3.7.10.0/23", + "region": "ap-south-1", + "service": "API_GATEWAY", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "18.157.237.128/26", - "region": "eu-central-1", - "service": "AMAZON", - "network_border_group": "eu-central-1" + "ip_prefix": "3.7.25.48/30", + "region": "ap-south-1", + "service": "AMAZON_APPFLOW", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "18.157.237.192/26", - "region": "eu-central-1", - "service": "AMAZON", - "network_border_group": "eu-central-1" + "ip_prefix": "52.66.194.128/26", + "region": "ap-south-1", + "service": "CLOUDFRONT", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "18.157.71.192/26", - "region": "eu-central-1", - "service": "AMAZON", - "network_border_group": "eu-central-1" + "ip_prefix": "65.0.192.176/28", + "region": "ap-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "18.184.138.224/27", - "region": "eu-central-1", - "service": "CLOUD9", - "network_border_group": "eu-central-1" + "ip_prefix": "65.0.192.224/27", + "region": "ap-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "18.184.2.128/25", - "region": "eu-central-1", - "service": "AMAZON_CONNECT", - "network_border_group": "eu-central-1" + "ip_prefix": "65.0.234.0/26", + "region": "ap-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "18.184.203.128/27", - "region": "eu-central-1", - "service": "CLOUD9", - "network_border_group": "eu-central-1" + "ip_prefix": "65.1.103.192/29", + "region": "ap-south-1", + "service": "EBS", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "18.192.142.0/23", - "region": "eu-central-1", - "service": "CLOUDFRONT", - "network_border_group": "eu-central-1" + "ip_prefix": "65.1.103.200/30", + "region": "ap-south-1", + "service": "EBS", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "3.120.181.40/29", - "region": "eu-central-1", - "service": "EC2_INSTANCE_CONNECT", - "network_border_group": "eu-central-1" + "ip_prefix": "65.1.103.208/28", + "region": "ap-south-1", + "service": "S3", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "3.122.128.0/23", - "region": "eu-central-1", - "service": "AMAZON", - "network_border_group": "eu-central-1" + "ip_prefix": "65.1.103.224/28", + "region": "ap-south-1", + "service": "S3", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "3.123.12.192/26", - "region": "eu-central-1", - "service": "AMAZON", - "network_border_group": "eu-central-1" + "ip_prefix": "65.1.170.0/23", + "region": "ap-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "3.123.14.0/24", - "region": "eu-central-1", - "service": "API_GATEWAY", - "network_border_group": "eu-central-1" + "ip_prefix": "65.1.172.0/23", + "region": "ap-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "3.123.15.0/25", - "region": "eu-central-1", - "service": "API_GATEWAY", - "network_border_group": "eu-central-1" + "ip_prefix": "65.1.174.0/23", + "region": "ap-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "3.127.48.128/26", - "region": "eu-central-1", + "ip_prefix": "65.2.14.0/23", + "region": "ap-south-1", "service": "AMAZON", - "network_border_group": "eu-central-1" + "network_border_group": "ap-south-1" }, { - "ip_prefix": "3.127.48.244/30", - "region": "eu-central-1", - "service": "AMAZON_APPFLOW", - "network_border_group": "eu-central-1" + "ip_prefix": "65.2.16.0/23", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" }, { - "ip_prefix": "3.127.48.248/30", - "region": "eu-central-1", - "service": "AMAZON_APPFLOW", - "network_border_group": "eu-central-1" + "ip_prefix": "13.212.209.128/26", + "region": "ap-southeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "3.127.74.0/23", - "region": "eu-central-1", - "service": "API_GATEWAY", - "network_border_group": "eu-central-1" + "ip_prefix": "13.212.209.94/31", + "region": "ap-southeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "35.157.127.248/29", - "region": "eu-central-1", - "service": "CODEBUILD", - "network_border_group": "eu-central-1" + "ip_prefix": "13.212.209.96/27", + "region": "ap-southeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "35.158.127.64/26", - "region": "eu-central-1", - "service": "AMAZON_CONNECT", - "network_border_group": "eu-central-1" + "ip_prefix": "13.212.3.128/26", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "35.158.136.0/24", - "region": "eu-central-1", - "service": "CLOUDFRONT", - "network_border_group": "eu-central-1" + "ip_prefix": "13.212.3.64/26", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "52.57.254.0/24", - "region": "eu-central-1", - "service": "CLOUDFRONT", - "network_border_group": "eu-central-1" - }, - { - "ip_prefix": "52.59.127.0/24", - "region": "eu-central-1", - "service": "WORKSPACES_GATEWAYS", - "network_border_group": "eu-central-1" + "ip_prefix": "13.213.20.132/30", + "region": "ap-southeast-1", + "service": "EBS", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "13.48.186.128/27", - "region": "eu-north-1", - "service": "CLOUD9", - "network_border_group": "eu-north-1" + "ip_prefix": "13.213.20.136/29", + "region": "ap-southeast-1", + "service": "EBS", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "13.48.186.160/27", - "region": "eu-north-1", - "service": "CLOUD9", - "network_border_group": "eu-north-1" + "ip_prefix": "13.213.20.144/28", + "region": "ap-southeast-1", + "service": "S3", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "13.48.186.192/27", - "region": "eu-north-1", - "service": "AMAZON", - "network_border_group": "eu-north-1" + "ip_prefix": "13.213.20.160/28", + "region": "ap-southeast-1", + "service": "S3", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "13.48.32.0/24", - "region": "eu-north-1", - "service": "CLOUDFRONT", - "network_border_group": "eu-north-1" + "ip_prefix": "13.213.21.0/24", + "region": "ap-southeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "13.48.4.192/29", - "region": "eu-north-1", - "service": "CODEBUILD", - "network_border_group": "eu-north-1" + "ip_prefix": "13.213.22.0/23", + "region": "ap-southeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "13.48.4.200/30", - "region": "eu-north-1", - "service": "EC2_INSTANCE_CONNECT", - "network_border_group": "eu-north-1" + "ip_prefix": "13.213.24.0/23", + "region": "ap-southeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "13.48.74.0/24", - "region": "eu-north-1", - "service": "API_GATEWAY", - "network_border_group": "eu-north-1" + "ip_prefix": "13.213.75.224/29", + "region": "ap-southeast-1", + "service": "CODEBUILD", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "13.49.126.128/26", - "region": "eu-north-1", + "ip_prefix": "13.214.118.0/23", + "region": "ap-southeast-1", "service": "AMAZON", - "network_border_group": "eu-north-1" + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "13.49.143.0/26", - "region": "eu-north-1", + "ip_prefix": "13.214.124.128/26", + "region": "ap-southeast-1", "service": "AMAZON", - "network_border_group": "eu-north-1" + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "13.49.143.64/26", - "region": "eu-north-1", - "service": "AMAZON", - "network_border_group": "eu-north-1" + "ip_prefix": "13.214.224.0/23", + "region": "ap-southeast-1", + "service": "API_GATEWAY", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "13.49.40.64/26", - "region": "eu-north-1", - "service": "AMAZON", - "network_border_group": "eu-north-1" + "ip_prefix": "13.214.228.0/22", + "region": "ap-southeast-1", + "service": "API_GATEWAY", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "13.49.42.0/23", - "region": "eu-north-1", - "service": "API_GATEWAY", - "network_border_group": "eu-north-1" + "ip_prefix": "13.228.69.0/24", + "region": "ap-southeast-1", + "service": "CLOUDFRONT", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "13.53.180.0/23", - "region": "eu-north-1", - "service": "AMAZON", - "network_border_group": "eu-north-1" + "ip_prefix": "13.229.187.192/27", + "region": "ap-southeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "15.161.135.0/26", - "region": "eu-south-1", - "service": "AMAZON", - "network_border_group": "eu-south-1" + "ip_prefix": "13.229.187.232/29", + "region": "ap-southeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "15.161.135.164/30", - "region": "eu-south-1", - "service": "EC2_INSTANCE_CONNECT", - "network_border_group": "eu-south-1" + "ip_prefix": "13.250.186.0/29", + "region": "ap-southeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "15.161.135.64/27", - "region": "eu-south-1", + "ip_prefix": "13.250.186.128/27", + "region": "ap-southeast-1", "service": "CLOUD9", - "network_border_group": "eu-south-1" + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "15.161.135.96/27", - "region": "eu-south-1", - "service": "CLOUD9", - "network_border_group": "eu-south-1" + "ip_prefix": "13.250.186.16/29", + "region": "ap-southeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "15.161.136.0/24", - "region": "eu-south-1", - "service": "AMAZON", - "network_border_group": "eu-south-1" + "ip_prefix": "13.250.186.160/27", + "region": "ap-southeast-1", + "service": "CLOUD9", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "15.161.140.0/23", - "region": "eu-south-1", - "service": "API_GATEWAY", - "network_border_group": "eu-south-1" + "ip_prefix": "13.250.186.192/29", + "region": "ap-southeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "15.161.164.128/26", - "region": "eu-south-1", - "service": "AMAZON", - "network_border_group": "eu-south-1" + "ip_prefix": "13.250.186.200/29", + "region": "ap-southeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "15.161.192.0/26", - "region": "eu-south-1", - "service": "AMAZON", - "network_border_group": "eu-south-1" + "ip_prefix": "13.250.186.208/29", + "region": "ap-southeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "15.161.192.240/28", - "region": "eu-south-1", - "service": "CODEBUILD", - "network_border_group": "eu-south-1" + "ip_prefix": "13.250.186.8/29", + "region": "ap-southeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "15.161.192.64/26", - "region": "eu-south-1", + "ip_prefix": "13.251.113.64/26", + "region": "ap-southeast-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "15.161.68.128/26", - "region": "eu-south-1", + "ip_prefix": "13.251.116.0/23", + "region": "ap-southeast-1", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "15.161.68.192/26", - "region": "eu-south-1", - "service": "AMAZON", - "network_border_group": "eu-south-1" + "ip_prefix": "18.136.1.192/27", + "region": "ap-southeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "108.128.160.0/23", - "region": "eu-west-1", + "ip_prefix": "18.136.1.224/27", + "region": "ap-southeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-1" + }, + { + "ip_prefix": "18.138.134.128/25", + "region": "ap-southeast-1", "service": "API_GATEWAY", - "network_border_group": "eu-west-1" + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "108.128.162.0/24", - "region": "eu-west-1", + "ip_prefix": "18.138.244.0/23", + "region": "ap-southeast-1", "service": "API_GATEWAY", - "network_border_group": "eu-west-1" + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "18.200.212.0/23", - "region": "eu-west-1", - "service": "CLOUDFRONT", - "network_border_group": "eu-west-1" + "ip_prefix": "18.139.204.176/28", + "region": "ap-southeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "18.202.216.48/29", - "region": "eu-west-1", - "service": "EC2_INSTANCE_CONNECT", - "network_border_group": "eu-west-1" + "ip_prefix": "18.139.204.192/27", + "region": "ap-southeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "3.248.186.92/30", - "region": "eu-west-1", - "service": "AMAZON_APPFLOW", - "network_border_group": "eu-west-1" + "ip_prefix": "18.140.177.0/26", + "region": "ap-southeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "3.248.244.0/26", - "region": "eu-west-1", - "service": "AMAZON", - "network_border_group": "eu-west-1" + "ip_prefix": "18.140.177.64/26", + "region": "ap-southeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "3.248.244.240/30", - "region": "eu-west-1", - "service": "AMAZON_APPFLOW", - "network_border_group": "eu-west-1" + "ip_prefix": "18.141.148.0/26", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "3.248.245.0/24", - "region": "eu-west-1", + "ip_prefix": "18.141.148.128/25", + "region": "ap-southeast-1", "service": "API_GATEWAY", - "network_border_group": "eu-west-1" + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "3.248.246.0/23", - "region": "eu-west-1", + "ip_prefix": "18.141.150.0/23", + "region": "ap-southeast-1", "service": "API_GATEWAY", - "network_border_group": "eu-west-1" + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "3.249.28.0/23", - "region": "eu-west-1", + "ip_prefix": "18.141.152.0/24", + "region": "ap-southeast-1", "service": "WORKSPACES_GATEWAYS", - "network_border_group": "eu-west-1" + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "3.250.209.192/26", - "region": "eu-west-1", - "service": "AMAZON", - "network_border_group": "eu-west-1" + "ip_prefix": "18.141.154.0/23", + "region": "ap-southeast-1", + "service": "WORKSPACES_GATEWAYS", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "3.250.210.0/23", - "region": "eu-west-1", + "ip_prefix": "18.141.226.0/23", + "region": "ap-southeast-1", "service": "AMAZON", - "network_border_group": "eu-west-1" + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "3.250.243.64/26", - "region": "eu-west-1", + "ip_prefix": "18.141.238.0/26", + "region": "ap-southeast-1", "service": "AMAZON", - "network_border_group": "eu-west-1" + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "3.250.244.0/26", - "region": "eu-west-1", - "service": "AMAZON", - "network_border_group": "eu-west-1" + "ip_prefix": "18.141.238.68/30", + "region": "ap-southeast-1", + "service": "AMAZON_APPFLOW", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "3.251.56.0/24", - "region": "eu-west-1", - "service": "API_GATEWAY", - "network_border_group": "eu-west-1" + "ip_prefix": "18.141.66.248/30", + "region": "ap-southeast-1", + "service": "AMAZON_APPFLOW", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "3.251.62.128/25", - "region": "eu-west-1", - "service": "API_GATEWAY", - "network_border_group": "eu-west-1" + "ip_prefix": "18.141.66.252/30", + "region": "ap-southeast-1", + "service": "AMAZON_APPFLOW", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "3.251.94.0/24", - "region": "eu-west-1", - "service": "API_GATEWAY", - "network_border_group": "eu-west-1" + "ip_prefix": "3.0.5.224/27", + "region": "ap-southeast-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "34.245.205.0/27", - "region": "eu-west-1", - "service": "CLOUD9", - "network_border_group": "eu-west-1" + "ip_prefix": "3.0.5.32/29", + "region": "ap-southeast-1", + "service": "EC2_INSTANCE_CONNECT", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "34.245.205.64/27", - "region": "eu-west-1", - "service": "CLOUD9", - "network_border_group": "eu-west-1" + "ip_prefix": "52.220.191.0/26", + "region": "ap-southeast-1", + "service": "CLOUDFRONT", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "34.250.63.248/29", - "region": "eu-west-1", + "ip_prefix": "52.221.221.128/29", + "region": "ap-southeast-1", "service": "CODEBUILD", - "network_border_group": "eu-west-1" + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "52.19.124.0/23", - "region": "eu-west-1", + "ip_prefix": "52.76.127.0/24", + "region": "ap-southeast-1", "service": "WORKSPACES_GATEWAYS", - "network_border_group": "eu-west-1" + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "52.212.248.0/26", - "region": "eu-west-1", - "service": "CLOUDFRONT", - "network_border_group": "eu-west-1" + "ip_prefix": "54.251.31.128/26", + "region": "ap-southeast-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "63.34.60.0/22", - "region": "eu-west-1", - "service": "AMAZON", - "network_border_group": "eu-west-1" + "ip_prefix": "54.255.254.192/26", + "region": "ap-southeast-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "ap-southeast-1" }, { - "ip_prefix": "99.80.34.128/25", - "region": "eu-west-1", - "service": "AMAZON", - "network_border_group": "eu-west-1" + "ip_prefix": "13.210.2.192/26", + "region": "ap-southeast-2", + "service": "AMAZON_CONNECT", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "18.130.91.144/30", - "region": "eu-west-2", - "service": "AMAZON_APPFLOW", - "network_border_group": "eu-west-2" + "ip_prefix": "13.210.67.128/26", + "region": "ap-southeast-2", + "service": "CLOUDFRONT", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "18.130.91.148/30", - "region": "eu-west-2", - "service": "AMAZON_APPFLOW", - "network_border_group": "eu-west-2" + "ip_prefix": "13.211.12.160/27", + "region": "ap-southeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "18.132.146.192/26", - "region": "eu-west-2", - "service": "AMAZON", - "network_border_group": "eu-west-2" + "ip_prefix": "13.211.12.192/29", + "region": "ap-southeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "18.132.21.0/24", - "region": "eu-west-2", - "service": "WORKSPACES_GATEWAYS", - "network_border_group": "eu-west-2" + "ip_prefix": "13.211.12.200/29", + "region": "ap-southeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "18.132.22.0/23", - "region": "eu-west-2", - "service": "WORKSPACES_GATEWAYS", - "network_border_group": "eu-west-2" + "ip_prefix": "13.211.12.208/29", + "region": "ap-southeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "18.133.45.0/26", - "region": "eu-west-2", - "service": "AMAZON", - "network_border_group": "eu-west-2" + "ip_prefix": "13.211.12.216/29", + "region": "ap-southeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "18.133.45.64/26", - "region": "eu-west-2", - "service": "AMAZON", - "network_border_group": "eu-west-2" + "ip_prefix": "13.211.12.248/29", + "region": "ap-southeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "3.10.127.32/27", - "region": "eu-west-2", - "service": "CLOUD9", - "network_border_group": "eu-west-2" + "ip_prefix": "13.211.166.192/29", + "region": "ap-southeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "3.10.17.0/25", - "region": "eu-west-2", - "service": "API_GATEWAY", - "network_border_group": "eu-west-2" + "ip_prefix": "13.211.166.200/29", + "region": "ap-southeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "3.10.17.128/25", - "region": "eu-west-2", - "service": "CLOUDFRONT", - "network_border_group": "eu-west-2" + "ip_prefix": "13.236.8.0/25", + "region": "ap-southeast-2", + "service": "AMAZON_CONNECT", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "3.10.201.128/27", - "region": "eu-west-2", - "service": "AMAZON", - "network_border_group": "eu-west-2" + "ip_prefix": "13.236.82.128/27", + "region": "ap-southeast-2", + "service": "CLOUD9", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "3.10.201.192/26", - "region": "eu-west-2", - "service": "AMAZON", - "network_border_group": "eu-west-2" + "ip_prefix": "13.236.82.96/27", + "region": "ap-southeast-2", + "service": "CLOUD9", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "3.10.201.64/27", - "region": "eu-west-2", - "service": "CLOUD9", - "network_border_group": "eu-west-2" + "ip_prefix": "13.239.158.0/29", + "region": "ap-southeast-2", + "service": "EC2_INSTANCE_CONNECT", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "3.11.53.0/24", - "region": "eu-west-2", + "ip_prefix": "13.54.63.128/26", + "region": "ap-southeast-2", "service": "CLOUDFRONT", - "network_border_group": "eu-west-2" + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "3.8.168.0/23", - "region": "eu-west-2", - "service": "AMAZON", - "network_border_group": "eu-west-2" + "ip_prefix": "13.55.255.216/29", + "region": "ap-southeast-2", + "service": "CODEBUILD", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "3.8.37.24/29", - "region": "eu-west-2", - "service": "EC2_INSTANCE_CONNECT", - "network_border_group": "eu-west-2" + "ip_prefix": "3.104.82.0/23", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "3.9.94.0/24", - "region": "eu-west-2", + "ip_prefix": "3.105.172.0/22", + "region": "ap-southeast-2", "service": "API_GATEWAY", - "network_border_group": "eu-west-2" + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "35.176.32.0/24", - "region": "eu-west-2", - "service": "WORKSPACES_GATEWAYS", - "network_border_group": "eu-west-2" + "ip_prefix": "3.105.5.0/27", + "region": "ap-southeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "35.176.92.32/29", - "region": "eu-west-2", - "service": "CODEBUILD", - "network_border_group": "eu-west-2" + "ip_prefix": "3.105.5.32/27", + "region": "ap-southeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "35.179.42.0/23", - "region": "eu-west-2", - "service": "API_GATEWAY", - "network_border_group": "eu-west-2" + "ip_prefix": "3.24.1.208/28", + "region": "ap-southeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "52.56.127.0/25", - "region": "eu-west-2", - "service": "CLOUDFRONT", - "network_border_group": "eu-west-2" + "ip_prefix": "3.24.227.192/26", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "15.188.184.0/24", - "region": "eu-west-3", - "service": "CLOUDFRONT", - "network_border_group": "eu-west-3" + "ip_prefix": "3.25.138.0/26", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "15.188.210.0/27", - "region": "eu-west-3", + "ip_prefix": "3.25.138.64/26", + "region": "ap-southeast-2", "service": "AMAZON", - "network_border_group": "eu-west-3" + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "15.188.210.128/26", - "region": "eu-west-3", + "ip_prefix": "3.25.178.128/26", + "region": "ap-southeast-2", "service": "AMAZON", - "network_border_group": "eu-west-3" + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "15.188.210.196/30", - "region": "eu-west-3", - "service": "AMAZON_APPFLOW", - "network_border_group": "eu-west-3" + "ip_prefix": "3.25.37.128/25", + "region": "ap-southeast-2", + "service": "API_GATEWAY", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "15.188.210.200/30", - "region": "eu-west-3", - "service": "AMAZON_APPFLOW", - "network_border_group": "eu-west-3" + "ip_prefix": "3.25.37.64/26", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "15.188.210.32/27", - "region": "eu-west-3", - "service": "CLOUD9", - "network_border_group": "eu-west-3" + "ip_prefix": "3.25.38.0/23", + "region": "ap-southeast-2", + "service": "API_GATEWAY", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "15.188.210.64/27", - "region": "eu-west-3", - "service": "CLOUD9", - "network_border_group": "eu-west-3" + "ip_prefix": "3.25.40.0/24", + "region": "ap-southeast-2", + "service": "API_GATEWAY", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "15.236.155.192/26", - "region": "eu-west-3", - "service": "AMAZON", - "network_border_group": "eu-west-3" + "ip_prefix": "3.25.43.0/24", + "region": "ap-southeast-2", + "service": "WORKSPACES_GATEWAYS", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "15.236.231.0/26", - "region": "eu-west-3", - "service": "AMAZON", - "network_border_group": "eu-west-3" + "ip_prefix": "3.25.44.0/23", + "region": "ap-southeast-2", + "service": "WORKSPACES_GATEWAYS", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "15.236.231.64/26", - "region": "eu-west-3", + "ip_prefix": "3.25.47.28/30", + "region": "ap-southeast-2", + "service": "AMAZON_APPFLOW", + "network_border_group": "ap-southeast-2" + }, + { + "ip_prefix": "3.25.47.32/30", + "region": "ap-southeast-2", + "service": "AMAZON_APPFLOW", + "network_border_group": "ap-southeast-2" + }, + { + "ip_prefix": "3.26.109.216/30", + "region": "ap-southeast-2", + "service": "AMAZON_APPFLOW", + "network_border_group": "ap-southeast-2" + }, + { + "ip_prefix": "3.26.127.24/29", + "region": "ap-southeast-2", + "service": "CODEBUILD", + "network_border_group": "ap-southeast-2" + }, + { + "ip_prefix": "3.26.137.0/24", + "region": "ap-southeast-2", "service": "AMAZON", - "network_border_group": "eu-west-3" + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "15.236.80.0/23", - "region": "eu-west-3", + "ip_prefix": "3.26.138.0/23", + "region": "ap-southeast-2", "service": "API_GATEWAY", - "network_border_group": "eu-west-3" + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "35.180.112.80/29", - "region": "eu-west-3", - "service": "EC2_INSTANCE_CONNECT", - "network_border_group": "eu-west-3" + "ip_prefix": "3.26.140.64/26", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "35.180.244.0/23", - "region": "eu-west-3", - "service": "AMAZON", - "network_border_group": "eu-west-3" + "ip_prefix": "3.26.246.0/23", + "region": "ap-southeast-2", + "service": "API_GATEWAY", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "35.181.128.0/24", - "region": "eu-west-3", + "ip_prefix": "3.26.248.0/22", + "region": "ap-southeast-2", "service": "API_GATEWAY", - "network_border_group": "eu-west-3" + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "52.47.139.0/24", - "region": "eu-west-3", - "service": "CLOUDFRONT", - "network_border_group": "eu-west-3" + "ip_prefix": "3.26.58.224/27", + "region": "ap-southeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "52.47.73.72/29", - "region": "eu-west-3", - "service": "CODEBUILD", - "network_border_group": "eu-west-3" + "ip_prefix": "3.26.81.0/27", + "region": "ap-southeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "15.184.1.128/26", - "region": "me-south-1", - "service": "AMAZON", - "network_border_group": "me-south-1" + "ip_prefix": "3.26.81.32/27", + "region": "ap-southeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "15.184.1.64/26", - "region": "me-south-1", - "service": "AMAZON", - "network_border_group": "me-south-1" + "ip_prefix": "3.26.82.236/30", + "region": "ap-southeast-2", + "service": "EBS", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "15.185.141.160/27", - "region": "me-south-1", - "service": "CLOUD9", - "network_border_group": "me-south-1" + "ip_prefix": "3.26.82.240/29", + "region": "ap-southeast-2", + "service": "EBS", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "15.185.141.192/26", - "region": "me-south-1", - "service": "AMAZON", - "network_border_group": "me-south-1" + "ip_prefix": "3.26.83.0/24", + "region": "ap-southeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "15.185.144.0/23", - "region": "me-south-1", - "service": "API_GATEWAY", - "network_border_group": "me-south-1" + "ip_prefix": "3.26.84.0/23", + "region": "ap-southeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "15.185.245.0/26", - "region": "me-south-1", - "service": "AMAZON", - "network_border_group": "me-south-1" + "ip_prefix": "3.26.86.0/23", + "region": "ap-southeast-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "15.185.33.192/26", - "region": "me-south-1", - "service": "AMAZON", - "network_border_group": "me-south-1" + "ip_prefix": "3.26.88.0/28", + "region": "ap-southeast-2", + "service": "S3", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "15.185.86.0/23", - "region": "me-south-1", - "service": "AMAZON", - "network_border_group": "me-south-1" + "ip_prefix": "3.26.88.16/28", + "region": "ap-southeast-2", + "service": "S3", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "15.185.91.32/27", - "region": "me-south-1", - "service": "CLOUD9", - "network_border_group": "me-south-1" + "ip_prefix": "54.153.254.0/24", + "region": "ap-southeast-2", + "service": "WORKSPACES_GATEWAYS", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "157.175.140.0/23", - "region": "me-south-1", - "service": "API_GATEWAY", - "network_border_group": "me-south-1" + "ip_prefix": "54.252.254.192/26", + "region": "ap-southeast-2", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "15.228.1.128/26", - "region": "sa-east-1", - "service": "AMAZON", - "network_border_group": "sa-east-1" + "ip_prefix": "54.252.79.128/26", + "region": "ap-southeast-2", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "ap-southeast-2" }, { - "ip_prefix": "15.228.1.192/26", - "region": "sa-east-1", + "ip_prefix": "108.136.151.0/24", + "region": "ap-southeast-3", "service": "AMAZON", - "network_border_group": "sa-east-1" + "network_border_group": "ap-southeast-3" }, { - "ip_prefix": "15.228.1.64/26", - "region": "sa-east-1", - "service": "AMAZON", - "network_border_group": "sa-east-1" + "ip_prefix": "108.136.154.16/28", + "region": "ap-southeast-3", + "service": "S3", + "network_border_group": "ap-southeast-3" }, { - "ip_prefix": "15.228.72.64/26", - "region": "sa-east-1", - "service": "API_GATEWAY", - "network_border_group": "sa-east-1" + "ip_prefix": "108.136.154.32/28", + "region": "ap-southeast-3", + "service": "S3", + "network_border_group": "ap-southeast-3" }, { - "ip_prefix": "15.228.97.0/24", - "region": "sa-east-1", - "service": "API_GATEWAY", - "network_border_group": "sa-east-1" + "ip_prefix": "108.136.154.48/28", + "region": "ap-southeast-3", + "service": "S3", + "network_border_group": "ap-southeast-3" }, { - "ip_prefix": "18.228.246.0/23", - "region": "sa-east-1", + "ip_prefix": "108.136.221.0/26", + "region": "ap-southeast-3", "service": "AMAZON", - "network_border_group": "sa-east-1" + "network_border_group": "ap-southeast-3" }, { - "ip_prefix": "18.228.70.32/29", - "region": "sa-east-1", - "service": "EC2_INSTANCE_CONNECT", - "network_border_group": "sa-east-1" + "ip_prefix": "15.222.16.32/27", + "region": "ca-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "18.229.100.0/26", - "region": "sa-east-1", - "service": "API_GATEWAY", - "network_border_group": "sa-east-1" + "ip_prefix": "15.222.16.8/29", + "region": "ca-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "18.229.100.112/30", - "region": "sa-east-1", - "service": "AMAZON_APPFLOW", - "network_border_group": "sa-east-1" + "ip_prefix": "15.222.16.96/27", + "region": "ca-central-1", + "service": "CLOUD9", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "18.229.100.116/30", - "region": "sa-east-1", - "service": "AMAZON_APPFLOW", - "network_border_group": "sa-east-1" + "ip_prefix": "15.222.43.0/27", + "region": "ca-central-1", + "service": "CLOUD9", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "18.229.220.128/26", - "region": "sa-east-1", + "ip_prefix": "15.222.43.128/26", + "region": "ca-central-1", "service": "AMAZON", - "network_border_group": "sa-east-1" + "network_border_group": "ca-central-1" }, { - "ip_prefix": "18.229.220.192/26", - "region": "sa-east-1", - "service": "CLOUDFRONT", - "network_border_group": "sa-east-1" + "ip_prefix": "15.222.43.32/27", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "18.229.99.0/24", - "region": "sa-east-1", - "service": "API_GATEWAY", - "network_border_group": "sa-east-1" + "ip_prefix": "15.222.43.64/26", + "region": "ca-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "18.230.103.0/24", - "region": "sa-east-1", + "ip_prefix": "15.223.100.0/24", + "region": "ca-central-1", "service": "WORKSPACES_GATEWAYS", - "network_border_group": "sa-east-1" + "network_border_group": "ca-central-1" }, { - "ip_prefix": "18.230.104.0/23", - "region": "sa-east-1", + "ip_prefix": "15.223.102.0/23", + "region": "ca-central-1", "service": "WORKSPACES_GATEWAYS", - "network_border_group": "sa-east-1" + "network_border_group": "ca-central-1" }, { - "ip_prefix": "18.230.46.0/27", - "region": "sa-east-1", - "service": "CLOUD9", - "network_border_group": "sa-east-1" + "ip_prefix": "15.223.52.0/23", + "region": "ca-central-1", + "service": "API_GATEWAY", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "18.230.46.128/26", - "region": "sa-east-1", + "ip_prefix": "3.96.143.128/26", + "region": "ca-central-1", "service": "AMAZON", - "network_border_group": "sa-east-1" + "network_border_group": "ca-central-1" }, { - "ip_prefix": "18.230.46.32/27", - "region": "sa-east-1", - "service": "CLOUD9", - "network_border_group": "sa-east-1" + "ip_prefix": "3.96.143.192/26", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "18.230.54.0/23", - "region": "sa-east-1", - "service": "API_GATEWAY", - "network_border_group": "sa-east-1" + "ip_prefix": "3.96.2.68/30", + "region": "ca-central-1", + "service": "AMAZON_APPFLOW", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "18.231.194.8/29", - "region": "sa-east-1", - "service": "CODEBUILD", - "network_border_group": "sa-east-1" + "ip_prefix": "3.96.2.72/30", + "region": "ca-central-1", + "service": "AMAZON_APPFLOW", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "54.233.204.0/24", - "region": "sa-east-1", - "service": "WORKSPACES_GATEWAYS", - "network_border_group": "sa-east-1" + "ip_prefix": "3.96.84.0/26", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "54.233.255.128/26", - "region": "sa-east-1", - "service": "CLOUDFRONT", - "network_border_group": "sa-east-1" + "ip_prefix": "3.97.192.112/29", + "region": "ca-central-1", + "service": "EBS", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "18.206.107.24/29", - "region": "us-east-1", - "service": "EC2_INSTANCE_CONNECT", - "network_border_group": "us-east-1" + "ip_prefix": "3.97.192.128/25", + "region": "ca-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "18.233.213.128/25", - "region": "us-east-1", - "service": "AMAZON_CONNECT", - "network_border_group": "us-east-1" + "ip_prefix": "3.97.217.0/24", + "region": "ca-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.216.135.0/24", - "region": "us-east-1", - "service": "API_GATEWAY", - "network_border_group": "us-east-1" + "ip_prefix": "3.97.218.0/24", + "region": "ca-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.216.136.0/21", - "region": "us-east-1", - "service": "API_GATEWAY", - "network_border_group": "us-east-1" + "ip_prefix": "3.97.219.0/24", + "region": "ca-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.216.144.0/23", - "region": "us-east-1", - "service": "API_GATEWAY", - "network_border_group": "us-east-1" + "ip_prefix": "3.97.230.0/25", + "region": "ca-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.216.148.0/22", - "region": "us-east-1", + "ip_prefix": "3.97.49.128/25", + "region": "ca-central-1", "service": "API_GATEWAY", - "network_border_group": "us-east-1" + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.217.228.0/22", - "region": "us-east-1", - "service": "WORKSPACES_GATEWAYS", - "network_border_group": "us-east-1" + "ip_prefix": "3.97.99.128/27", + "region": "ca-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.218.180.0/25", - "region": "us-east-1", - "service": "DYNAMODB", - "network_border_group": "us-east-1" + "ip_prefix": "3.97.99.160/27", + "region": "ca-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.218.180.128/25", - "region": "us-east-1", - "service": "DYNAMODB", - "network_border_group": "us-east-1" + "ip_prefix": "3.97.99.64/28", + "region": "ca-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.218.181.0/25", - "region": "us-east-1", - "service": "DYNAMODB", - "network_border_group": "us-east-1" + "ip_prefix": "3.97.99.96/27", + "region": "ca-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.218.181.128/25", - "region": "us-east-1", - "service": "DYNAMODB", - "network_border_group": "us-east-1" + "ip_prefix": "3.98.171.196/30", + "region": "ca-central-1", + "service": "AMAZON_APPFLOW", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.218.182.0/25", - "region": "us-east-1", - "service": "DYNAMODB", - "network_border_group": "us-east-1" + "ip_prefix": "3.98.171.224/29", + "region": "ca-central-1", + "service": "CODEBUILD", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.218.182.128/25", - "region": "us-east-1", - "service": "DYNAMODB", - "network_border_group": "us-east-1" + "ip_prefix": "3.98.171.92/30", + "region": "ca-central-1", + "service": "EBS", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.218.183.0/25", - "region": "us-east-1", - "service": "DYNAMODB", - "network_border_group": "us-east-1" + "ip_prefix": "3.98.24.0/28", + "region": "ca-central-1", + "service": "S3", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.218.183.128/25", - "region": "us-east-1", - "service": "DYNAMODB", - "network_border_group": "us-east-1" + "ip_prefix": "3.98.24.16/28", + "region": "ca-central-1", + "service": "S3", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.227.250.128/25", - "region": "us-east-1", + "ip_prefix": "3.98.86.0/23", + "region": "ca-central-1", + "service": "API_GATEWAY", + "network_border_group": "ca-central-1" + }, + { + "ip_prefix": "3.99.124.0/26", + "region": "ca-central-1", "service": "AMAZON", - "network_border_group": "us-east-1" + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.231.2.0/25", - "region": "us-east-1", - "service": "CLOUDFRONT", - "network_border_group": "us-east-1" + "ip_prefix": "3.99.194.0/23", + "region": "ca-central-1", + "service": "API_GATEWAY", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.234.232.224/27", - "region": "us-east-1", - "service": "CLOUDFRONT", - "network_border_group": "us-east-1" + "ip_prefix": "3.99.196.0/22", + "region": "ca-central-1", + "service": "API_GATEWAY", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.234.248.192/26", - "region": "us-east-1", - "service": "AMAZON", - "network_border_group": "us-east-1" + "ip_prefix": "35.182.14.208/29", + "region": "ca-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.235.112.0/21", - "region": "us-east-1", + "ip_prefix": "35.182.14.216/29", + "region": "ca-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ca-central-1" + }, + { + "ip_prefix": "35.182.14.48/29", + "region": "ca-central-1", + "service": "CODEBUILD", + "network_border_group": "ca-central-1" + }, + { + "ip_prefix": "35.183.255.0/24", + "region": "ca-central-1", "service": "WORKSPACES_GATEWAYS", - "network_border_group": "us-east-1" + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.235.189.100/30", - "region": "us-east-1", - "service": "AMAZON_APPFLOW", - "network_border_group": "us-east-1" + "ip_prefix": "35.183.38.0/27", + "region": "ca-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.235.189.96/30", - "region": "us-east-1", - "service": "AMAZON_APPFLOW", - "network_border_group": "us-east-1" + "ip_prefix": "35.183.38.32/29", + "region": "ca-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.235.202.128/26", - "region": "us-east-1", - "service": "AMAZON", - "network_border_group": "us-east-1" + "ip_prefix": "35.183.38.40/29", + "region": "ca-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.235.26.0/23", - "region": "us-east-1", - "service": "API_GATEWAY", - "network_border_group": "us-east-1" + "ip_prefix": "35.183.38.48/29", + "region": "ca-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.235.32.0/21", - "region": "us-east-1", - "service": "API_GATEWAY", - "network_border_group": "us-east-1" + "ip_prefix": "35.183.38.56/29", + "region": "ca-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.236.169.0/25", - "region": "us-east-1", - "service": "AMAZON", - "network_border_group": "us-east-1" + "ip_prefix": "35.183.38.64/29", + "region": "ca-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.236.169.192/26", - "region": "us-east-1", - "service": "CLOUDFRONT", - "network_border_group": "us-east-1" + "ip_prefix": "35.183.92.176/29", + "region": "ca-central-1", + "service": "EC2_INSTANCE_CONNECT", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.236.32.0/22", - "region": "us-east-1", - "service": "AMAZON", - "network_border_group": "us-east-1" + "ip_prefix": "99.79.126.0/24", + "region": "ca-central-1", + "service": "API_GATEWAY", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.236.48.0/23", - "region": "us-east-1", + "ip_prefix": "99.79.169.0/24", + "region": "ca-central-1", "service": "CLOUDFRONT", - "network_border_group": "us-east-1" + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.236.94.128/25", - "region": "us-east-1", - "service": "AMAZON", - "network_border_group": "us-east-1" + "ip_prefix": "99.79.20.192/27", + "region": "ca-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.237.107.0/25", - "region": "us-east-1", - "service": "AMAZON", - "network_border_group": "us-east-1" + "ip_prefix": "99.79.20.224/27", + "region": "ca-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.238.167.0/24", - "region": "us-east-1", + "ip_prefix": "99.79.34.0/23", + "region": "ca-central-1", "service": "AMAZON", - "network_border_group": "us-east-1" + "network_border_group": "ca-central-1" }, { - "ip_prefix": "3.238.212.0/22", - "region": "us-east-1", - "service": "API_GATEWAY", - "network_border_group": "us-east-1" + "ip_prefix": "18.156.52.0/24", + "region": "eu-central-1", + "service": "WORKSPACES_GATEWAYS", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "3.83.168.0/22", - "region": "us-east-1", - "service": "AMAZON", - "network_border_group": "us-east-1" + "ip_prefix": "18.156.54.0/23", + "region": "eu-central-1", + "service": "WORKSPACES_GATEWAYS", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "3.91.171.128/25", - "region": "us-east-1", + "ip_prefix": "18.157.237.128/26", + "region": "eu-central-1", "service": "AMAZON", - "network_border_group": "us-east-1" + "network_border_group": "eu-central-1" }, { - "ip_prefix": "34.195.252.0/24", - "region": "us-east-1", - "service": "CLOUDFRONT", - "network_border_group": "us-east-1" + "ip_prefix": "18.157.237.192/26", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "34.226.14.0/24", - "region": "us-east-1", - "service": "CLOUDFRONT", - "network_border_group": "us-east-1" + "ip_prefix": "18.157.71.192/26", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "34.228.4.208/28", - "region": "us-east-1", - "service": "CODEBUILD", - "network_border_group": "us-east-1" + "ip_prefix": "18.184.138.224/27", + "region": "eu-central-1", + "service": "CLOUD9", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "35.172.155.192/27", - "region": "us-east-1", - "service": "CLOUD9", - "network_border_group": "us-east-1" + "ip_prefix": "18.184.2.128/25", + "region": "eu-central-1", + "service": "AMAZON_CONNECT", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "35.172.155.96/27", - "region": "us-east-1", + "ip_prefix": "18.184.203.128/27", + "region": "eu-central-1", "service": "CLOUD9", - "network_border_group": "us-east-1" + "network_border_group": "eu-central-1" }, { - "ip_prefix": "52.23.61.0/24", - "region": "us-east-1", - "service": "WORKSPACES_GATEWAYS", - "network_border_group": "us-east-1" + "ip_prefix": "18.192.142.0/23", + "region": "eu-central-1", + "service": "CLOUDFRONT", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "52.23.62.0/24", - "region": "us-east-1", - "service": "WORKSPACES_GATEWAYS", - "network_border_group": "us-east-1" + "ip_prefix": "18.196.161.0/27", + "region": "eu-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "52.55.191.224/27", - "region": "us-east-1", - "service": "AMAZON_CONNECT", - "network_border_group": "us-east-1" + "ip_prefix": "18.196.161.184/29", + "region": "eu-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "13.59.250.0/26", - "region": "us-east-2", - "service": "CLOUDFRONT", - "network_border_group": "us-east-2" + "ip_prefix": "18.196.161.192/29", + "region": "eu-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "18.188.9.0/27", - "region": "us-east-2", - "service": "CLOUD9", - "network_border_group": "us-east-2" + "ip_prefix": "18.196.161.200/29", + "region": "eu-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "18.188.9.32/27", - "region": "us-east-2", - "service": "CLOUD9", - "network_border_group": "us-east-2" + "ip_prefix": "18.196.161.32/27", + "region": "eu-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "18.216.170.128/25", - "region": "us-east-2", - "service": "CLOUDFRONT", - "network_border_group": "us-east-2" + "ip_prefix": "18.196.161.80/29", + "region": "eu-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "3.12.216.0/22", - "region": "us-east-2", - "service": "API_GATEWAY", - "network_border_group": "us-east-2" + "ip_prefix": "18.196.161.88/29", + "region": "eu-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "3.12.23.128/26", - "region": "us-east-2", - "service": "AMAZON", - "network_border_group": "us-east-2" + "ip_prefix": "3.120.181.224/27", + "region": "eu-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "3.12.23.88/30", - "region": "us-east-2", - "service": "AMAZON_APPFLOW", - "network_border_group": "us-east-2" + "ip_prefix": "3.120.181.40/29", + "region": "eu-central-1", + "service": "EC2_INSTANCE_CONNECT", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "3.12.23.92/30", - "region": "us-east-2", - "service": "AMAZON_APPFLOW", - "network_border_group": "us-east-2" + "ip_prefix": "3.122.128.0/23", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "3.128.56.128/26", - "region": "us-east-2", + "ip_prefix": "3.123.12.192/26", + "region": "eu-central-1", "service": "AMAZON", - "network_border_group": "us-east-2" + "network_border_group": "eu-central-1" }, { - "ip_prefix": "3.128.56.192/26", - "region": "us-east-2", - "service": "AMAZON", - "network_border_group": "us-east-2" + "ip_prefix": "3.123.14.0/24", + "region": "eu-central-1", + "service": "API_GATEWAY", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "3.128.56.64/26", - "region": "us-east-2", - "service": "AMAZON", - "network_border_group": "us-east-2" + "ip_prefix": "3.123.15.0/25", + "region": "eu-central-1", + "service": "API_GATEWAY", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "3.128.93.0/24", - "region": "us-east-2", - "service": "CLOUDFRONT", - "network_border_group": "us-east-2" + "ip_prefix": "3.123.44.0/27", + "region": "eu-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "3.134.215.0/24", - "region": "us-east-2", - "service": "CLOUDFRONT", - "network_border_group": "us-east-2" + "ip_prefix": "3.123.44.128/27", + "region": "eu-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "3.15.35.0/24", - "region": "us-east-2", - "service": "API_GATEWAY", - "network_border_group": "us-east-2" + "ip_prefix": "3.123.44.160/27", + "region": "eu-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "3.15.36.0/26", - "region": "us-east-2", - "service": "API_GATEWAY", - "network_border_group": "us-east-2" + "ip_prefix": "3.123.44.80/28", + "region": "eu-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "3.15.36.64/26", - "region": "us-east-2", + "ip_prefix": "3.123.44.96/27", + "region": "eu-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "3.127.48.128/26", + "region": "eu-central-1", "service": "AMAZON", - "network_border_group": "us-east-2" + "network_border_group": "eu-central-1" }, { - "ip_prefix": "3.16.146.0/29", - "region": "us-east-2", - "service": "EC2_INSTANCE_CONNECT", - "network_border_group": "us-east-2" + "ip_prefix": "3.127.48.244/30", + "region": "eu-central-1", + "service": "AMAZON_APPFLOW", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "3.17.136.0/23", - "region": "us-east-2", - "service": "AMAZON", - "network_border_group": "us-east-2" + "ip_prefix": "3.127.48.248/30", + "region": "eu-central-1", + "service": "AMAZON_APPFLOW", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "3.21.86.0/23", - "region": "us-east-2", + "ip_prefix": "3.127.74.0/23", + "region": "eu-central-1", "service": "API_GATEWAY", - "network_border_group": "us-east-2" + "network_border_group": "eu-central-1" }, { - "ip_prefix": "52.15.127.128/26", - "region": "us-east-2", - "service": "CLOUDFRONT", - "network_border_group": "us-east-2" + "ip_prefix": "3.64.1.0/26", + "region": "eu-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "52.15.247.208/29", - "region": "us-east-2", - "service": "CODEBUILD", - "network_border_group": "us-east-2" + "ip_prefix": "3.64.1.128/26", + "region": "eu-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "13.52.118.0/23", - "region": "us-west-1", - "service": "AMAZON", - "network_border_group": "us-west-1" + "ip_prefix": "3.64.1.192/29", + "region": "eu-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "13.52.146.192/26", - "region": "us-west-1", - "service": "AMAZON", - "network_border_group": "us-west-1" + "ip_prefix": "3.64.1.200/29", + "region": "eu-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "13.52.201.0/24", - "region": "us-west-1", - "service": "API_GATEWAY", - "network_border_group": "us-west-1" + "ip_prefix": "3.64.1.64/26", + "region": "eu-central-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "13.52.202.0/24", - "region": "us-west-1", - "service": "API_GATEWAY", - "network_border_group": "us-west-1" + "ip_prefix": "3.64.226.232/29", + "region": "eu-central-1", + "service": "EBS", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "13.52.232.224/27", - "region": "us-west-1", - "service": "CLOUD9", - "network_border_group": "us-west-1" + "ip_prefix": "3.64.226.240/30", + "region": "eu-central-1", + "service": "EBS", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "13.52.6.112/29", - "region": "us-west-1", - "service": "EC2_INSTANCE_CONNECT", - "network_border_group": "us-west-1" + "ip_prefix": "3.65.246.0/28", + "region": "eu-central-1", + "service": "S3", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "13.56.32.200/29", - "region": "us-west-1", - "service": "CODEBUILD", - "network_border_group": "us-west-1" + "ip_prefix": "3.65.246.16/28", + "region": "eu-central-1", + "service": "S3", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "18.144.158.0/27", - "region": "us-west-1", - "service": "CLOUD9", - "network_border_group": "us-west-1" + "ip_prefix": "3.66.172.0/24", + "region": "eu-central-1", + "service": "API_GATEWAY", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "18.144.158.64/26", - "region": "us-west-1", - "service": "AMAZON", - "network_border_group": "us-west-1" + "ip_prefix": "3.68.251.176/30", + "region": "eu-central-1", + "service": "AMAZON_APPFLOW", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "18.144.184.0/23", - "region": "us-west-1", - "service": "API_GATEWAY", - "network_border_group": "us-west-1" + "ip_prefix": "3.68.251.232/29", + "region": "eu-central-1", + "service": "CODEBUILD", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "18.144.76.128/25", - "region": "us-west-1", + "ip_prefix": "3.70.195.128/25", + "region": "eu-central-1", "service": "API_GATEWAY", - "network_border_group": "us-west-1" + "network_border_group": "eu-central-1" }, { - "ip_prefix": "3.101.100.128/25", - "region": "us-west-1", + "ip_prefix": "3.70.195.64/26", + "region": "eu-central-1", "service": "API_GATEWAY", - "network_border_group": "us-west-1" + "network_border_group": "eu-central-1" }, { - "ip_prefix": "3.101.114.0/26", - "region": "us-west-1", - "service": "AMAZON", - "network_border_group": "us-west-1" + "ip_prefix": "3.70.211.0/25", + "region": "eu-central-1", + "service": "API_GATEWAY", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "3.101.114.64/26", - "region": "us-west-1", + "ip_prefix": "3.70.212.128/26", + "region": "eu-central-1", "service": "AMAZON", - "network_border_group": "us-west-1" - }, - { - "ip_prefix": "3.101.52.208/30", - "region": "us-west-1", - "service": "AMAZON_APPFLOW", - "network_border_group": "us-west-1" + "network_border_group": "eu-central-1" }, { - "ip_prefix": "3.101.52.212/30", - "region": "us-west-1", - "service": "AMAZON_APPFLOW", - "network_border_group": "us-west-1" + "ip_prefix": "3.71.104.0/24", + "region": "eu-central-1", + "service": "API_GATEWAY", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "3.101.87.0/26", - "region": "us-west-1", - "service": "AMAZON", - "network_border_group": "us-west-1" + "ip_prefix": "3.71.120.0/22", + "region": "eu-central-1", + "service": "API_GATEWAY", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "52.52.191.128/26", - "region": "us-west-1", - "service": "CLOUDFRONT", - "network_border_group": "us-west-1" + "ip_prefix": "35.157.127.248/29", + "region": "eu-central-1", + "service": "CODEBUILD", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "18.236.61.0/25", - "region": "us-west-2", + "ip_prefix": "35.158.127.64/26", + "region": "eu-central-1", "service": "AMAZON_CONNECT", - "network_border_group": "us-west-2" + "network_border_group": "eu-central-1" }, { - "ip_prefix": "18.237.140.160/29", - "region": "us-west-2", - "service": "EC2_INSTANCE_CONNECT", - "network_border_group": "us-west-2" + "ip_prefix": "35.158.136.0/24", + "region": "eu-central-1", + "service": "CLOUDFRONT", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "34.216.51.0/25", - "region": "us-west-2", + "ip_prefix": "52.57.254.0/24", + "region": "eu-central-1", "service": "CLOUDFRONT", - "network_border_group": "us-west-2" + "network_border_group": "eu-central-1" }, { - "ip_prefix": "34.217.141.224/27", - "region": "us-west-2", - "service": "CLOUD9", - "network_border_group": "us-west-2" + "ip_prefix": "52.59.127.0/24", + "region": "eu-central-1", + "service": "WORKSPACES_GATEWAYS", + "network_border_group": "eu-central-1" }, { - "ip_prefix": "34.218.119.32/27", - "region": "us-west-2", + "ip_prefix": "13.48.186.128/27", + "region": "eu-north-1", "service": "CLOUD9", - "network_border_group": "us-west-2" + "network_border_group": "eu-north-1" }, { - "ip_prefix": "34.223.12.224/27", - "region": "us-west-2", - "service": "CLOUDFRONT", - "network_border_group": "us-west-2" + "ip_prefix": "13.48.186.160/27", + "region": "eu-north-1", + "service": "CLOUD9", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "34.223.24.0/22", - "region": "us-west-2", + "ip_prefix": "13.48.186.192/27", + "region": "eu-north-1", "service": "AMAZON", - "network_border_group": "us-west-2" + "network_border_group": "eu-north-1" }, { - "ip_prefix": "34.223.45.0/25", - "region": "us-west-2", - "service": "AMAZON", - "network_border_group": "us-west-2" + "ip_prefix": "13.48.32.0/24", + "region": "eu-north-1", + "service": "CLOUDFRONT", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "34.223.68.0/22", - "region": "us-west-2", - "service": "API_GATEWAY", - "network_border_group": "us-west-2" + "ip_prefix": "13.48.4.128/28", + "region": "eu-north-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "34.223.72.0/23", - "region": "us-west-2", - "service": "API_GATEWAY", - "network_border_group": "us-west-2" + "ip_prefix": "13.48.4.144/28", + "region": "eu-north-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "34.223.74.0/25", - "region": "us-west-2", - "service": "API_GATEWAY", - "network_border_group": "us-west-2" + "ip_prefix": "13.48.4.160/28", + "region": "eu-north-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "34.223.80.192/26", - "region": "us-west-2", - "service": "CLOUDFRONT", - "network_border_group": "us-west-2" + "ip_prefix": "13.48.4.192/29", + "region": "eu-north-1", + "service": "CODEBUILD", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "35.162.63.192/26", - "region": "us-west-2", - "service": "CLOUDFRONT", - "network_border_group": "us-west-2" + "ip_prefix": "13.48.4.200/30", + "region": "eu-north-1", + "service": "EC2_INSTANCE_CONNECT", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "35.167.191.128/26", - "region": "us-west-2", - "service": "CLOUDFRONT", - "network_border_group": "us-west-2" + "ip_prefix": "13.48.4.208/29", + "region": "eu-north-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "44.227.178.0/24", - "region": "us-west-2", - "service": "CLOUDFRONT", - "network_border_group": "us-west-2" + "ip_prefix": "13.48.4.216/29", + "region": "eu-north-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "44.233.54.0/23", - "region": "us-west-2", - "service": "API_GATEWAY", - "network_border_group": "us-west-2" + "ip_prefix": "13.48.4.224/29", + "region": "eu-north-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "44.234.106.0/23", - "region": "us-west-2", - "service": "AMAZON", - "network_border_group": "us-west-2" + "ip_prefix": "13.48.74.0/24", + "region": "eu-north-1", + "service": "API_GATEWAY", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "44.234.108.128/25", - "region": "us-west-2", - "service": "CLOUDFRONT", - "network_border_group": "us-west-2" + "ip_prefix": "13.49.126.128/26", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "44.234.113.64/26", - "region": "us-west-2", + "ip_prefix": "13.49.143.0/26", + "region": "eu-north-1", "service": "AMAZON", - "network_border_group": "us-west-2" + "network_border_group": "eu-north-1" }, { - "ip_prefix": "44.234.123.128/26", - "region": "us-west-2", + "ip_prefix": "13.49.143.64/26", + "region": "eu-north-1", "service": "AMAZON", - "network_border_group": "us-west-2" + "network_border_group": "eu-north-1" }, { - "ip_prefix": "44.234.123.64/26", - "region": "us-west-2", - "service": "AMAZON", - "network_border_group": "us-west-2" + "ip_prefix": "13.49.253.224/27", + "region": "eu-north-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "44.234.22.128/26", - "region": "us-west-2", + "ip_prefix": "13.49.40.64/26", + "region": "eu-north-1", "service": "AMAZON", - "network_border_group": "us-west-2" + "network_border_group": "eu-north-1" }, { - "ip_prefix": "44.234.28.0/22", - "region": "us-west-2", + "ip_prefix": "13.49.42.0/23", + "region": "eu-north-1", "service": "API_GATEWAY", - "network_border_group": "us-west-2" + "network_border_group": "eu-north-1" }, { - "ip_prefix": "44.234.54.0/23", - "region": "us-west-2", - "service": "WORKSPACES_GATEWAYS", - "network_border_group": "us-west-2" + "ip_prefix": "13.51.120.0/24", + "region": "eu-north-1", + "service": "API_GATEWAY", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "44.234.73.116/30", - "region": "us-west-2", - "service": "AMAZON_APPFLOW", - "network_border_group": "us-west-2" - }, - { - "ip_prefix": "44.234.73.120/30", - "region": "us-west-2", - "service": "AMAZON_APPFLOW", - "network_border_group": "us-west-2" + "ip_prefix": "13.51.253.80/29", + "region": "eu-north-1", + "service": "CODEBUILD", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "44.234.90.252/30", - "region": "us-west-2", - "service": "CLOUDFRONT", - "network_border_group": "us-west-2" + "ip_prefix": "13.51.29.0/27", + "region": "eu-north-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "44.242.143.180/31", - "region": "us-west-2", - "service": "KINESIS_VIDEO_STREAMS", - "network_border_group": "us-west-2" + "ip_prefix": "13.51.29.32/27", + "region": "eu-north-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "44.242.143.224/30", - "region": "us-west-2", - "service": "KINESIS_VIDEO_STREAMS", - "network_border_group": "us-west-2" + "ip_prefix": "13.51.71.152/29", + "region": "eu-north-1", + "service": "EBS", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "44.242.143.242/31", - "region": "us-west-2", - "service": "KINESIS_VIDEO_STREAMS", - "network_border_group": "us-west-2" + "ip_prefix": "13.51.71.160/30", + "region": "eu-north-1", + "service": "EBS", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "44.242.143.244/30", - "region": "us-west-2", - "service": "KINESIS_VIDEO_STREAMS", - "network_border_group": "us-west-2" + "ip_prefix": "13.51.71.176/28", + "region": "eu-north-1", + "service": "S3", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "44.242.143.248/31", - "region": "us-west-2", - "service": "KINESIS_VIDEO_STREAMS", - "network_border_group": "us-west-2" + "ip_prefix": "13.51.71.192/28", + "region": "eu-north-1", + "service": "S3", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "44.242.143.250/31", - "region": "us-west-2", - "service": "KINESIS_VIDEO_STREAMS", - "network_border_group": "us-west-2" + "ip_prefix": "13.51.95.0/24", + "region": "eu-north-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "44.242.143.252/30", - "region": "us-west-2", - "service": "KINESIS_VIDEO_STREAMS", - "network_border_group": "us-west-2" + "ip_prefix": "13.51.96.0/24", + "region": "eu-north-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "44.242.161.0/30", - "region": "us-west-2", - "service": "KINESIS_VIDEO_STREAMS", - "network_border_group": "us-west-2" + "ip_prefix": "13.51.97.0/24", + "region": "eu-north-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "44.242.161.10/31", - "region": "us-west-2", - "service": "KINESIS_VIDEO_STREAMS", - "network_border_group": "us-west-2" + "ip_prefix": "13.53.180.0/23", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "44.242.161.12/30", - "region": "us-west-2", - "service": "KINESIS_VIDEO_STREAMS", - "network_border_group": "us-west-2" + "ip_prefix": "13.53.63.128/27", + "region": "eu-north-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "44.242.161.16/31", - "region": "us-west-2", - "service": "KINESIS_VIDEO_STREAMS", - "network_border_group": "us-west-2" + "ip_prefix": "13.53.63.160/27", + "region": "eu-north-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "44.242.161.20/30", - "region": "us-west-2", - "service": "KINESIS_VIDEO_STREAMS", - "network_border_group": "us-west-2" + "ip_prefix": "13.53.63.192/27", + "region": "eu-north-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "44.242.161.4/31", - "region": "us-west-2", - "service": "KINESIS_VIDEO_STREAMS", - "network_border_group": "us-west-2" + "ip_prefix": "16.16.2.0/23", + "region": "eu-north-1", + "service": "API_GATEWAY", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "44.242.161.6/31", - "region": "us-west-2", - "service": "KINESIS_VIDEO_STREAMS", - "network_border_group": "us-west-2" + "ip_prefix": "16.170.199.0/26", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "44.242.161.8/31", - "region": "us-west-2", - "service": "KINESIS_VIDEO_STREAMS", - "network_border_group": "us-west-2" + "ip_prefix": "16.171.48.0/22", + "region": "eu-north-1", + "service": "API_GATEWAY", + "network_border_group": "eu-north-1" }, { - "ip_prefix": "52.43.76.88/29", - "region": "us-west-2", + "ip_prefix": "15.160.55.112/29", + "region": "eu-south-1", "service": "CODEBUILD", - "network_border_group": "us-west-2" - }, - { - "ip_prefix": "54.190.198.32/28", - "region": "us-west-2", - "service": "AMAZON_CONNECT", - "network_border_group": "us-west-2" + "network_border_group": "eu-south-1" }, { - "ip_prefix": "54.244.46.0/23", - "region": "us-west-2", - "service": "WORKSPACES_GATEWAYS", - "network_border_group": "us-west-2" - } - ], - "ipv6_prefixes": [ - { - "ipv6_prefix": "2a05:d07a:a000::/40", + "ip_prefix": "15.160.90.64/26", "region": "eu-south-1", "service": "AMAZON", "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "240f:80ff:4000::/40", - "region": "cn-northwest-1", - "service": "AMAZON", - "network_border_group": "cn-northwest-1" - }, - { - "ipv6_prefix": "2600:1f01:4822::/56", - "region": "eu-west-1", + "ip_prefix": "15.161.135.0/26", + "region": "eu-south-1", "service": "AMAZON", - "network_border_group": "eu-west-1" + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "240f:80f8:4000::/40", - "region": "cn-northwest-1", - "service": "AMAZON", - "network_border_group": "cn-northwest-1" + "ip_prefix": "15.161.135.164/30", + "region": "eu-south-1", + "service": "EC2_INSTANCE_CONNECT", + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2600:9000:3000::/36", - "region": "GLOBAL", - "service": "AMAZON", - "network_border_group": "GLOBAL" + "ip_prefix": "15.161.135.64/27", + "region": "eu-south-1", + "service": "CLOUD9", + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2600:1f01:4874::/47", - "region": "us-west-2", - "service": "AMAZON", - "network_border_group": "us-west-2" + "ip_prefix": "15.161.135.96/27", + "region": "eu-south-1", + "service": "CLOUD9", + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2600:1f19:8000::/36", - "region": "us-east-1", + "ip_prefix": "15.161.136.0/24", + "region": "eu-south-1", "service": "AMAZON", - "network_border_group": "us-east-1-pilot-3" + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2600:1fff:2000::/40", - "region": "us-gov-west-1", - "service": "AMAZON", - "network_border_group": "us-gov-west-1" + "ip_prefix": "15.161.140.0/23", + "region": "eu-south-1", + "service": "API_GATEWAY", + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2a05:d07a:c000::/40", - "region": "eu-west-2", + "ip_prefix": "15.161.164.128/26", + "region": "eu-south-1", "service": "AMAZON", - "network_border_group": "eu-west-2" + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2600:1f11:8000::/36", - "region": "us-east-1", + "ip_prefix": "15.161.192.0/26", + "region": "eu-south-1", "service": "AMAZON", - "network_border_group": "us-east-1-pilot-4" + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2a05:d07c:a000::/40", + "ip_prefix": "15.161.192.240/28", "region": "eu-south-1", - "service": "AMAZON", + "service": "CODEBUILD", "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2600:1fa0:4000::/40", - "region": "us-west-2", + "ip_prefix": "15.161.192.64/26", + "region": "eu-south-1", "service": "AMAZON", - "network_border_group": "us-west-2" + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2600:1f1d:8000::/36", - "region": "us-west-2", - "service": "AMAZON", - "network_border_group": "us-west-2-pilot-2" + "ip_prefix": "15.161.247.128/27", + "region": "eu-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2620:107:4000:a940::/58", - "region": "ap-southeast-3", - "service": "AMAZON", - "network_border_group": "ap-southeast-3" + "ip_prefix": "15.161.247.64/27", + "region": "eu-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2600:1f15::/36", - "region": "us-gov-east-1", - "service": "AMAZON", - "network_border_group": "us-gov-east-1" + "ip_prefix": "15.161.247.96/27", + "region": "eu-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2600:1ffd:80a7::/48", - "region": "eu-central-1", - "service": "AMAZON", - "network_border_group": "eu-central-1" + "ip_prefix": "15.161.66.0/26", + "region": "eu-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2600:1ff9:e000::/40", - "region": "sa-east-1", - "service": "AMAZON", - "network_border_group": "sa-east-1" + "ip_prefix": "15.161.66.128/26", + "region": "eu-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2406:da70:6000::/40", - "region": "ap-northeast-3", - "service": "AMAZON", - "network_border_group": "ap-northeast-3" + "ip_prefix": "15.161.66.64/26", + "region": "eu-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2406:daa0:6000::/40", - "region": "ap-northeast-3", + "ip_prefix": "15.161.68.128/26", + "region": "eu-south-1", "service": "AMAZON", - "network_border_group": "ap-northeast-3" + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2406:daf8:e000::/40", - "region": "ap-east-1", + "ip_prefix": "15.161.68.192/26", + "region": "eu-south-1", "service": "AMAZON", - "network_border_group": "ap-east-1" + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2a05:d03a:4000::/40", - "region": "eu-central-1", - "service": "AMAZON", - "network_border_group": "eu-central-1" + "ip_prefix": "18.102.2.0/23", + "region": "eu-south-1", + "service": "API_GATEWAY", + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2406:da15::/36", - "region": "ap-northeast-2", - "service": "AMAZON", - "network_border_group": "ap-northeast-2-wl1-cjj-wlz-1" + "ip_prefix": "35.152.74.128/29", + "region": "eu-south-1", + "service": "EBS", + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "240f:80f9:4000::/40", - "region": "cn-northwest-1", - "service": "AMAZON", - "network_border_group": "cn-northwest-1" + "ip_prefix": "35.152.74.136/30", + "region": "eu-south-1", + "service": "EBS", + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2406:da70:8000::/40", - "region": "ap-southeast-1", - "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "ip_prefix": "35.152.74.144/28", + "region": "eu-south-1", + "service": "S3", + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2406:daf9:a000::/40", - "region": "ap-south-1", - "service": "AMAZON", - "network_border_group": "ap-south-1" + "ip_prefix": "35.152.74.160/28", + "region": "eu-south-1", + "service": "S3", + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2620:107:4000:a080::/58", - "region": "us-west-2", - "service": "AMAZON", - "network_border_group": "us-west-2" + "ip_prefix": "35.152.86.0/24", + "region": "eu-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2600:1fa0:2000::/40", - "region": "us-gov-west-1", - "service": "AMAZON", - "network_border_group": "us-gov-west-1" + "ip_prefix": "35.152.87.0/24", + "region": "eu-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2a05:d000:a000::/40", + "ip_prefix": "35.152.88.0/24", "region": "eu-south-1", - "service": "AMAZON", + "service": "ROUTE53_RESOLVER", "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2a05:d078:e000::/40", - "region": "me-south-1", - "service": "AMAZON", - "network_border_group": "me-south-1" + "ip_prefix": "108.128.160.0/23", + "region": "eu-west-1", + "service": "API_GATEWAY", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2406:da70:4000::/40", - "region": "ap-northeast-1", - "service": "AMAZON", - "network_border_group": "ap-northeast-1" + "ip_prefix": "108.128.162.0/24", + "region": "eu-west-1", + "service": "API_GATEWAY", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:1ffd:80c8::/48", - "region": "eu-central-1", - "service": "AMAZON", - "network_border_group": "eu-central-1" + "ip_prefix": "176.34.159.192/26", + "region": "eu-west-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2a05:d050:2000::/40", - "region": "eu-west-3", - "service": "AMAZON", - "network_border_group": "eu-west-3" + "ip_prefix": "18.200.212.0/23", + "region": "eu-west-1", + "service": "CLOUDFRONT", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2404:c2c0::/40", - "region": "cn-northwest-1", - "service": "AMAZON", - "network_border_group": "cn-northwest-1" + "ip_prefix": "18.202.216.48/29", + "region": "eu-west-1", + "service": "EC2_INSTANCE_CONNECT", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:1f01:4802::/47", + "ip_prefix": "3.248.180.128/25", "region": "eu-west-1", - "service": "AMAZON", + "service": "ROUTE53_RESOLVER", "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2620:108:7000::/44", - "region": "us-west-2", - "service": "AMAZON", - "network_border_group": "us-west-2" + "ip_prefix": "3.248.180.40/29", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:1f01:4860::/47", - "region": "ap-northeast-2", - "service": "AMAZON", - "network_border_group": "ap-northeast-2" + "ip_prefix": "3.248.180.64/26", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:9000:a800::/40", - "region": "GLOBAL", - "service": "AMAZON", - "network_border_group": "GLOBAL" + "ip_prefix": "3.248.186.0/27", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2a05:d01e::/36", - "region": "me-south-1", - "service": "AMAZON", - "network_border_group": "me-south-1" + "ip_prefix": "3.248.186.128/25", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2406:da00:8000::/40", - "region": "ap-southeast-1", - "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "ip_prefix": "3.248.186.32/27", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:1f00:c000::/40", - "region": "us-west-1", - "service": "AMAZON", - "network_border_group": "us-west-1" + "ip_prefix": "3.248.186.64/29", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2620:107:4000:7100::/56", - "region": "us-west-1", - "service": "AMAZON", - "network_border_group": "us-west-1" + "ip_prefix": "3.248.186.92/30", + "region": "eu-west-1", + "service": "AMAZON_APPFLOW", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:1ff8:c000::/40", - "region": "us-west-1", - "service": "AMAZON", - "network_border_group": "us-west-1" + "ip_prefix": "3.248.216.32/27", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:9000:ddd::/48", - "region": "GLOBAL", + "ip_prefix": "3.248.244.0/26", + "region": "eu-west-1", "service": "AMAZON", - "network_border_group": "GLOBAL" + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2406:dafe:e000::/40", - "region": "ap-east-1", - "service": "AMAZON", - "network_border_group": "ap-east-1" + "ip_prefix": "3.248.244.240/30", + "region": "eu-west-1", + "service": "AMAZON_APPFLOW", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:1fff:1000::/40", - "region": "ca-central-1", - "service": "AMAZON", - "network_border_group": "ca-central-1" + "ip_prefix": "3.248.245.0/24", + "region": "eu-west-1", + "service": "API_GATEWAY", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2406:daf8:4000::/40", - "region": "ap-northeast-1", - "service": "AMAZON", - "network_border_group": "ap-northeast-1" + "ip_prefix": "3.248.246.0/23", + "region": "eu-west-1", + "service": "API_GATEWAY", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2406:dafe:c000::/40", - "region": "ap-southeast-2", - "service": "AMAZON", - "network_border_group": "ap-southeast-2" + "ip_prefix": "3.249.28.0/23", + "region": "eu-west-1", + "service": "WORKSPACES_GATEWAYS", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:1f18::/33", - "region": "us-east-1", + "ip_prefix": "3.250.209.192/26", + "region": "eu-west-1", "service": "AMAZON", - "network_border_group": "us-east-1" + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2406:da1c::/36", - "region": "ap-southeast-2", + "ip_prefix": "3.250.210.0/23", + "region": "eu-west-1", "service": "AMAZON", - "network_border_group": "ap-southeast-2" + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2400:6500:0:7600::/56", - "region": "ap-northeast-3", + "ip_prefix": "3.250.243.64/26", + "region": "eu-west-1", "service": "AMAZON", - "network_border_group": "ap-northeast-3" + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2406:da1a::/36", - "region": "ap-south-1", + "ip_prefix": "3.250.244.0/26", + "region": "eu-west-1", "service": "AMAZON", - "network_border_group": "ap-south-1" + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2406:daf8:c000::/40", - "region": "ap-southeast-2", - "service": "AMAZON", - "network_border_group": "ap-southeast-2" + "ip_prefix": "3.251.104.0/26", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2406:daf9:6000::/40", - "region": "ap-northeast-3", - "service": "AMAZON", - "network_border_group": "ap-northeast-3" + "ip_prefix": "3.251.104.128/25", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:9000:5300::/40", - "region": "GLOBAL", - "service": "AMAZON", - "network_border_group": "GLOBAL" + "ip_prefix": "3.251.105.0/25", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:9000:a700::/40", - "region": "GLOBAL", - "service": "AMAZON", - "network_border_group": "GLOBAL" + "ip_prefix": "3.251.105.128/25", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2a05:d07a:e000::/40", - "region": "me-south-1", + "ip_prefix": "3.251.106.128/25", + "region": "eu-west-1", "service": "AMAZON", - "network_border_group": "me-south-1" + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:1f01:4880::/47", - "region": "ap-northeast-1", - "service": "AMAZON", - "network_border_group": "ap-northeast-1" + "ip_prefix": "3.251.109.92/30", + "region": "eu-west-1", + "service": "EBS", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2404:c2c0:2f00::/40", - "region": "cn-northwest-1", - "service": "AMAZON", - "network_border_group": "cn-northwest-1" + "ip_prefix": "3.251.110.208/28", + "region": "eu-west-1", + "service": "S3", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2400:6500:ff00::/64", - "region": "ap-southeast-1", - "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "ip_prefix": "3.251.110.224/28", + "region": "eu-west-1", + "service": "S3", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2a01:578:0:7000::/56", + "ip_prefix": "3.251.144.0/29", "region": "eu-west-1", - "service": "AMAZON", + "service": "EBS", "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2a05:d07e:a000::/40", - "region": "eu-south-1", - "service": "AMAZON", - "network_border_group": "eu-south-1" + "ip_prefix": "3.251.148.120/29", + "region": "eu-west-1", + "service": "CODEBUILD", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2406:dafc:4000::/40", - "region": "ap-northeast-1", - "service": "AMAZON", - "network_border_group": "ap-northeast-1" + "ip_prefix": "3.251.152.44/30", + "region": "eu-west-1", + "service": "AMAZON_APPFLOW", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:1f70:6000::/40", - "region": "us-east-2", + "ip_prefix": "3.251.215.192/26", + "region": "eu-west-1", "service": "AMAZON", - "network_border_group": "us-east-2" + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2a05:d07a:2000::/40", - "region": "eu-west-3", + "ip_prefix": "3.251.216.0/23", + "region": "eu-west-1", "service": "AMAZON", - "network_border_group": "eu-west-3" + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2a05:d07a:6000::/40", - "region": "eu-north-1", - "service": "AMAZON", - "network_border_group": "eu-north-1" + "ip_prefix": "3.251.56.0/24", + "region": "eu-west-1", + "service": "API_GATEWAY", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2406:dafc:c000::/40", - "region": "ap-southeast-2", - "service": "AMAZON", - "network_border_group": "ap-southeast-2" + "ip_prefix": "3.251.62.128/25", + "region": "eu-west-1", + "service": "API_GATEWAY", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:1f70:4000::/40", - "region": "us-west-2", - "service": "AMAZON", - "network_border_group": "us-west-2" + "ip_prefix": "3.251.94.0/24", + "region": "eu-west-1", + "service": "API_GATEWAY", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:9000:ae00::/40", - "region": "GLOBAL", - "service": "AMAZON", - "network_border_group": "GLOBAL" + "ip_prefix": "3.251.95.128/27", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2a05:d07e:4000::/40", - "region": "eu-central-1", - "service": "AMAZON", - "network_border_group": "eu-central-1" + "ip_prefix": "3.251.95.96/27", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2406:dafa:a000::/40", - "region": "ap-south-1", - "service": "AMAZON", - "network_border_group": "ap-south-1" + "ip_prefix": "34.242.153.128/26", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:1f14::/35", - "region": "us-west-2", - "service": "AMAZON", - "network_border_group": "us-west-2" + "ip_prefix": "34.242.153.224/28", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2620:107:4000:7000::/56", - "region": "us-east-1", - "service": "AMAZON", - "network_border_group": "us-east-1" + "ip_prefix": "34.242.153.240/28", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2a05:d079:c000::/40", - "region": "eu-west-2", - "service": "AMAZON", - "network_border_group": "eu-west-2" + "ip_prefix": "34.245.205.0/27", + "region": "eu-west-1", + "service": "CLOUD9", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2a05:d050:6000::/40", - "region": "eu-north-1", - "service": "AMAZON", - "network_border_group": "eu-north-1" + "ip_prefix": "34.245.205.128/28", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2406:dafc:e000::/40", - "region": "ap-east-1", - "service": "AMAZON", - "network_border_group": "ap-east-1" + "ip_prefix": "34.245.205.160/27", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2a01:578:0:7100::/56", - "region": "eu-central-1", - "service": "AMAZON", - "network_border_group": "eu-central-1" + "ip_prefix": "34.245.205.64/27", + "region": "eu-west-1", + "service": "CLOUD9", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2406:dafc:8000::/40", - "region": "ap-southeast-1", - "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "ip_prefix": "34.245.205.96/27", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:1ff9:6000::/40", - "region": "us-east-2", - "service": "AMAZON", - "network_border_group": "us-east-2" + "ip_prefix": "34.245.82.0/28", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:1ffd:807f::/48", - "region": "us-east-1", - "service": "AMAZON", - "network_border_group": "us-east-1" + "ip_prefix": "34.245.82.16/28", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:1f01:4810::/47", - "region": "eu-west-3", - "service": "AMAZON", - "network_border_group": "eu-west-3" + "ip_prefix": "34.245.82.32/28", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:1ffd:82be::/48", - "region": "ap-south-1", - "service": "AMAZON", - "network_border_group": "ap-south-1" + "ip_prefix": "34.245.82.48/28", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:9000:a500::/40", - "region": "GLOBAL", - "service": "AMAZON", - "network_border_group": "GLOBAL" + "ip_prefix": "34.250.63.248/29", + "region": "eu-west-1", + "service": "CODEBUILD", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2404:c2c0:4000::/40", - "region": "cn-northwest-1", - "service": "AMAZON", - "network_border_group": "cn-northwest-1" + "ip_prefix": "52.19.124.0/23", + "region": "eu-west-1", + "service": "WORKSPACES_GATEWAYS", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2406:daf8:a000::/40", - "region": "ap-south-1", - "service": "AMAZON", - "network_border_group": "ap-south-1" + "ip_prefix": "52.212.248.0/26", + "region": "eu-west-1", + "service": "CLOUDFRONT", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:1ffd:80e1::/48", - "region": "eu-central-1", - "service": "AMAZON", - "network_border_group": "eu-central-1" + "ip_prefix": "52.215.218.112/28", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2620:107:4000:40::/64", - "region": "us-west-1", - "service": "AMAZON", - "network_border_group": "us-west-1" + "ip_prefix": "52.215.218.64/28", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2400:7fc0:2600::/40", - "region": "cn-north-1", - "service": "AMAZON", - "network_border_group": "cn-north-1" + "ip_prefix": "54.228.16.0/26", + "region": "eu-west-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2404:c2c0:200::/40", - "region": "cn-northwest-1", + "ip_prefix": "63.34.60.0/22", + "region": "eu-west-1", "service": "AMAZON", - "network_border_group": "cn-northwest-1" + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2406:dafe:1000::/40", - "region": "af-south-1", + "ip_prefix": "99.80.34.128/25", + "region": "eu-west-1", "service": "AMAZON", - "network_border_group": "af-south-1" + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2a05:d078:c000::/40", - "region": "eu-west-2", - "service": "AMAZON", - "network_border_group": "eu-west-2" + "ip_prefix": "99.80.34.48/28", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:1f00:5000::/40", - "region": "us-gov-east-1", - "service": "AMAZON", - "network_border_group": "us-gov-east-1" + "ip_prefix": "99.80.34.64/26", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:1ffc:5000::/40", - "region": "us-gov-east-1", - "service": "AMAZON", - "network_border_group": "us-gov-east-1" + "ip_prefix": "99.80.88.0/26", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:1ff9:1000::/40", - "region": "ca-central-1", - "service": "AMAZON", - "network_border_group": "ca-central-1" + "ip_prefix": "99.80.88.64/26", + "region": "eu-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2406:dafe:4000::/40", - "region": "ap-northeast-1", + "ip_prefix": "13.40.1.192/26", + "region": "eu-west-2", "service": "AMAZON", - "network_border_group": "ap-northeast-1" + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:1f70:1000::/40", - "region": "ca-central-1", - "service": "AMAZON", - "network_border_group": "ca-central-1" + "ip_prefix": "13.40.202.0/23", + "region": "eu-west-2", + "service": "API_GATEWAY", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:1ffd:8492::/48", + "ip_prefix": "13.40.204.0/22", "region": "eu-west-2", - "service": "AMAZON", + "service": "API_GATEWAY", "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:1f1a:8000::/36", - "region": "us-east-1", - "service": "AMAZON", - "network_border_group": "us-east-1-wl1-mia-wlz-1" + "ip_prefix": "18.130.91.144/30", + "region": "eu-west-2", + "service": "AMAZON_APPFLOW", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2406:da19::/36", - "region": "ap-southeast-3", - "service": "AMAZON", - "network_border_group": "ap-southeast-3" + "ip_prefix": "18.130.91.148/30", + "region": "eu-west-2", + "service": "AMAZON_APPFLOW", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2620:108:d000::/44", - "region": "us-gov-west-1", + "ip_prefix": "18.132.146.192/26", + "region": "eu-west-2", "service": "AMAZON", - "network_border_group": "us-gov-west-1" + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2404:c2c0:2a00::/40", - "region": "cn-northwest-1", - "service": "AMAZON", - "network_border_group": "cn-northwest-1" + "ip_prefix": "18.132.21.0/24", + "region": "eu-west-2", + "service": "WORKSPACES_GATEWAYS", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:1ffa:4000::/40", - "region": "us-west-2", - "service": "AMAZON", - "network_border_group": "us-west-2" + "ip_prefix": "18.132.22.0/23", + "region": "eu-west-2", + "service": "WORKSPACES_GATEWAYS", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2a05:d078:8000::/40", - "region": "eu-west-1", + "ip_prefix": "18.133.45.0/26", + "region": "eu-west-2", "service": "AMAZON", - "network_border_group": "eu-west-1" + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2406:daf9:8000::/40", - "region": "ap-southeast-1", + "ip_prefix": "18.133.45.64/26", + "region": "eu-west-2", "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:1f70:c000::/40", - "region": "us-west-1", - "service": "AMAZON", - "network_border_group": "us-west-1" + "ip_prefix": "18.134.255.160/27", + "region": "eu-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:1ffc:1000::/40", - "region": "ca-central-1", - "service": "AMAZON", - "network_border_group": "ca-central-1" + "ip_prefix": "18.134.255.192/27", + "region": "eu-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:9000:ac00::/40", - "region": "GLOBAL", - "service": "AMAZON", - "network_border_group": "GLOBAL" + "ip_prefix": "18.134.255.224/27", + "region": "eu-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2620:107:4000:7400::/56", - "region": "us-gov-west-1", - "service": "AMAZON", - "network_border_group": "us-gov-west-1" + "ip_prefix": "18.135.226.192/26", + "region": "eu-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:1fff:4000::/40", - "region": "us-west-2", - "service": "AMAZON", - "network_border_group": "us-west-2" + "ip_prefix": "18.168.133.0/24", + "region": "eu-west-2", + "service": "API_GATEWAY", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2620:107:4000:a880::/58", - "region": "ap-southeast-3", - "service": "AMAZON", - "network_border_group": "ap-southeast-3" + "ip_prefix": "18.168.33.0/24", + "region": "eu-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2406:da00:2000::/40", - "region": "ap-northeast-2", - "service": "AMAZON", - "network_border_group": "ap-northeast-2" + "ip_prefix": "18.168.34.0/23", + "region": "eu-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:1ff8:5000::/36", - "region": "us-gov-east-1", - "service": "AMAZON", - "network_border_group": "us-gov-east-1" + "ip_prefix": "18.168.36.0/24", + "region": "eu-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:9000:af00::/40", - "region": "GLOBAL", - "service": "AMAZON", - "network_border_group": "GLOBAL" + "ip_prefix": "18.168.37.0/27", + "region": "eu-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:1ffd:8149::/48", - "region": "ap-northeast-1", - "service": "AMAZON", - "network_border_group": "ap-northeast-1" + "ip_prefix": "18.168.37.136/29", + "region": "eu-west-2", + "service": "EBS", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2620:107:4008::/45", - "region": "us-east-1", - "service": "AMAZON", - "network_border_group": "us-east-1" + "ip_prefix": "18.168.37.144/30", + "region": "eu-west-2", + "service": "EBS", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2400:6500:0:7200::/56", - "region": "ap-southeast-2", - "service": "AMAZON", - "network_border_group": "ap-southeast-2" + "ip_prefix": "18.168.37.160/28", + "region": "eu-west-2", + "service": "S3", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:1ff9:c000::/40", - "region": "us-west-1", - "service": "AMAZON", - "network_border_group": "us-west-1" + "ip_prefix": "18.168.37.176/28", + "region": "eu-west-2", + "service": "S3", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:1ffe:e000::/40", - "region": "sa-east-1", - "service": "AMAZON", - "network_border_group": "sa-east-1" + "ip_prefix": "18.168.37.32/28", + "region": "eu-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:9000:aa00::/40", - "region": "GLOBAL", - "service": "AMAZON", - "network_border_group": "GLOBAL" + "ip_prefix": "18.168.37.48/30", + "region": "eu-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2406:daa0:8000::/40", - "region": "ap-southeast-1", - "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "ip_prefix": "18.168.37.64/26", + "region": "eu-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2a05:d000:4000::/40", - "region": "eu-central-1", - "service": "AMAZON", - "network_border_group": "eu-central-1" + "ip_prefix": "18.169.230.136/30", + "region": "eu-west-2", + "service": "AMAZON_APPFLOW", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2404:c2c0:2200::/40", - "region": "cn-northwest-1", - "service": "AMAZON", - "network_border_group": "cn-northwest-1" + "ip_prefix": "18.169.230.200/29", + "region": "eu-west-2", + "service": "CODEBUILD", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2400:7fc0:2f00::/40", - "region": "cn-north-1", - "service": "AMAZON", - "network_border_group": "cn-north-1" + "ip_prefix": "3.10.127.32/27", + "region": "eu-west-2", + "service": "CLOUD9", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "240f:80fa:8000::/40", - "region": "cn-north-1", - "service": "AMAZON", - "network_border_group": "cn-north-1" + "ip_prefix": "3.10.17.0/25", + "region": "eu-west-2", + "service": "API_GATEWAY", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:1ffe:c000::/40", - "region": "us-west-1", - "service": "AMAZON", - "network_border_group": "us-west-1" + "ip_prefix": "3.10.17.128/25", + "region": "eu-west-2", + "service": "CLOUDFRONT", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:1f12::/36", - "region": "us-gov-west-1", + "ip_prefix": "3.10.201.128/27", + "region": "eu-west-2", "service": "AMAZON", - "network_border_group": "us-gov-west-1" + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "240f:80fe:8000::/40", - "region": "cn-north-1", + "ip_prefix": "3.10.201.192/26", + "region": "eu-west-2", "service": "AMAZON", - "network_border_group": "cn-north-1" + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2400:7fc0:2100::/40", - "region": "cn-north-1", - "service": "AMAZON", - "network_border_group": "cn-north-1" + "ip_prefix": "3.10.201.64/27", + "region": "eu-west-2", + "service": "CLOUD9", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2406:da70:e000::/40", - "region": "ap-east-1", - "service": "AMAZON", - "network_border_group": "ap-east-1" + "ip_prefix": "3.11.53.0/24", + "region": "eu-west-2", + "service": "CLOUDFRONT", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:1f1c::/36", - "region": "us-west-1", + "ip_prefix": "3.8.168.0/23", + "region": "eu-west-2", "service": "AMAZON", - "network_border_group": "us-west-1" + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2406:da1e::/32", - "region": "ap-east-1", - "service": "AMAZON", - "network_border_group": "ap-east-1" + "ip_prefix": "3.8.37.24/29", + "region": "eu-west-2", + "service": "EC2_INSTANCE_CONNECT", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2400:7fc0:2800::/40", - "region": "cn-north-1", - "service": "AMAZON", - "network_border_group": "cn-north-1" + "ip_prefix": "3.8.37.96/27", + "region": "eu-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:1ffd:807b::/48", - "region": "us-east-1", - "service": "AMAZON", - "network_border_group": "us-east-1" + "ip_prefix": "3.9.159.64/30", + "region": "eu-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2406:daff:2000::/40", - "region": "ap-northeast-2", - "service": "AMAZON", - "network_border_group": "ap-northeast-2" + "ip_prefix": "3.9.159.68/30", + "region": "eu-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "240f:8014::/36", - "region": "cn-northwest-1", - "service": "AMAZON", - "network_border_group": "cn-northwest-1" + "ip_prefix": "3.9.159.72/30", + "region": "eu-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "240f:80a0:4000::/40", - "region": "cn-northwest-1", - "service": "AMAZON", - "network_border_group": "cn-northwest-1" + "ip_prefix": "3.9.41.0/27", + "region": "eu-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2406:da18::/36", - "region": "ap-southeast-1", - "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "ip_prefix": "3.9.41.32/27", + "region": "eu-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2406:dafa:2000::/40", - "region": "ap-northeast-2", - "service": "AMAZON", - "network_border_group": "ap-northeast-2" + "ip_prefix": "3.9.41.64/27", + "region": "eu-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2404:c2c0:8000::/36", - "region": "cn-northwest-1", - "service": "AMAZON", - "network_border_group": "cn-northwest-1" + "ip_prefix": "3.9.94.0/24", + "region": "eu-west-2", + "service": "API_GATEWAY", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:1ff0:6000::/40", - "region": "us-east-2", - "service": "AMAZON", - "network_border_group": "us-east-2" + "ip_prefix": "35.176.32.0/24", + "region": "eu-west-2", + "service": "WORKSPACES_GATEWAYS", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2400:6500:0:7800::/56", - "region": "ap-southeast-3", - "service": "AMAZON", - "network_border_group": "ap-southeast-3" + "ip_prefix": "35.176.92.32/29", + "region": "eu-west-2", + "service": "CODEBUILD", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2a05:d07c:4000::/40", - "region": "eu-central-1", - "service": "AMAZON", - "network_border_group": "eu-central-1" + "ip_prefix": "35.177.154.128/28", + "region": "eu-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:1f01:48e2::/47", - "region": "ap-northeast-3", - "service": "AMAZON", - "network_border_group": "ap-northeast-3" + "ip_prefix": "35.177.154.144/28", + "region": "eu-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2a05:d016::/36", - "region": "eu-north-1", - "service": "AMAZON", - "network_border_group": "eu-north-1" + "ip_prefix": "35.177.154.160/28", + "region": "eu-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:1ffc:4000::/40", - "region": "us-west-2", - "service": "AMAZON", - "network_border_group": "us-west-2" + "ip_prefix": "35.177.154.176/29", + "region": "eu-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2620:107:4000:a900::/58", - "region": "ap-southeast-3", - "service": "AMAZON", - "network_border_group": "ap-southeast-3" + "ip_prefix": "35.177.154.184/29", + "region": "eu-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2a05:d014::/36", - "region": "eu-central-1", - "service": "AMAZON", - "network_border_group": "eu-central-1" + "ip_prefix": "35.177.154.192/29", + "region": "eu-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:1fa0:8000::/40", - "region": "us-east-1", - "service": "AMAZON", - "network_border_group": "us-east-1" + "ip_prefix": "35.179.42.0/23", + "region": "eu-west-2", + "service": "API_GATEWAY", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:1ffe:8000::/40", - "region": "us-east-1", - "service": "AMAZON", - "network_border_group": "us-east-1" + "ip_prefix": "52.56.127.0/25", + "region": "eu-west-2", + "service": "CLOUDFRONT", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2400:6500:0:7400::/56", - "region": "ap-northeast-2", - "service": "AMAZON", - "network_border_group": "ap-northeast-2" + "ip_prefix": "13.36.155.0/24", + "region": "eu-west-3", + "service": "API_GATEWAY", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2400:7fc0:2a00::/40", - "region": "cn-north-1", - "service": "AMAZON", - "network_border_group": "cn-north-1" + "ip_prefix": "13.36.18.0/28", + "region": "eu-west-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2600:9000:1000::/36", - "region": "GLOBAL", - "service": "AMAZON", - "network_border_group": "GLOBAL" + "ip_prefix": "13.36.18.32/27", + "region": "eu-west-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2a05:d07f:8000::/40", - "region": "eu-west-1", - "service": "AMAZON", - "network_border_group": "eu-west-1" + "ip_prefix": "13.36.18.64/27", + "region": "eu-west-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2600:1f60:6000::/40", - "region": "us-east-2", - "service": "AMAZON", - "network_border_group": "us-east-2" + "ip_prefix": "13.36.76.0/24", + "region": "eu-west-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2406:daff:1000::/40", - "region": "af-south-1", - "service": "AMAZON", - "network_border_group": "af-south-1" + "ip_prefix": "13.36.77.0/24", + "region": "eu-west-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2600:1ffd:812f::/48", - "region": "ap-northeast-1", - "service": "AMAZON", - "network_border_group": "ap-northeast-1" + "ip_prefix": "13.36.78.0/24", + "region": "eu-west-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2a05:d000:2000::/40", + "ip_prefix": "13.36.84.112/29", "region": "eu-west-3", - "service": "AMAZON", + "service": "CODEBUILD", "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2406:daff:9000::/40", - "region": "ap-southeast-3", - "service": "AMAZON", - "network_border_group": "ap-southeast-3" + "ip_prefix": "13.36.84.24/29", + "region": "eu-west-3", + "service": "EBS", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2600:1ffd:8285::/48", - "region": "ap-south-1", - "service": "AMAZON", - "network_border_group": "ap-south-1" + "ip_prefix": "13.36.84.32/30", + "region": "eu-west-3", + "service": "EBS", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2600:1ffd:8422::/48", - "region": "ap-southeast-1", - "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "ip_prefix": "13.36.84.44/30", + "region": "eu-west-3", + "service": "AMAZON_APPFLOW", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2a05:d079:a000::/40", - "region": "eu-south-1", - "service": "AMAZON", - "network_border_group": "eu-south-1" + "ip_prefix": "13.36.84.48/28", + "region": "eu-west-3", + "service": "S3", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2600:1ffe:6000::/40", - "region": "us-east-2", - "service": "AMAZON", - "network_border_group": "us-east-2" + "ip_prefix": "13.36.84.64/28", + "region": "eu-west-3", + "service": "S3", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2406:daf8:9000::/40", - "region": "ap-southeast-3", + "ip_prefix": "13.37.1.64/26", + "region": "eu-west-3", "service": "AMAZON", - "network_border_group": "ap-southeast-3" + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "240f:80fa:4000::/40", - "region": "cn-northwest-1", - "service": "AMAZON", - "network_border_group": "cn-northwest-1" + "ip_prefix": "13.38.132.0/22", + "region": "eu-west-3", + "service": "API_GATEWAY", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2a01:578:3::/64", - "region": "eu-west-1", - "service": "AMAZON", - "network_border_group": "eu-west-1" + "ip_prefix": "13.38.140.0/23", + "region": "eu-west-3", + "service": "API_GATEWAY", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2600:1f14:8000::/36", - "region": "us-west-2", - "service": "AMAZON", - "network_border_group": "us-west-2-wl1-den-wlz-1" + "ip_prefix": "15.188.102.0/27", + "region": "eu-west-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2400:7fc0:4000::/40", - "region": "cn-north-1", - "service": "AMAZON", - "network_border_group": "cn-north-1" + "ip_prefix": "15.188.184.0/24", + "region": "eu-west-3", + "service": "CLOUDFRONT", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2600:1ffd:80f0::/48", - "region": "eu-central-1", + "ip_prefix": "15.188.210.0/27", + "region": "eu-west-3", "service": "AMAZON", - "network_border_group": "eu-central-1" + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2400:6500:0:7700::/56", - "region": "af-south-1", + "ip_prefix": "15.188.210.128/26", + "region": "eu-west-3", "service": "AMAZON", - "network_border_group": "af-south-1" + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2600:1f00:2000::/40", - "region": "us-gov-west-1", - "service": "AMAZON", - "network_border_group": "us-gov-west-1" + "ip_prefix": "15.188.210.196/30", + "region": "eu-west-3", + "service": "AMAZON_APPFLOW", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2600:1ffd:84af::/48", - "region": "eu-west-2", - "service": "AMAZON", - "network_border_group": "eu-west-2" + "ip_prefix": "15.188.210.200/30", + "region": "eu-west-3", + "service": "AMAZON_APPFLOW", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2600:9000:2000::/36", - "region": "GLOBAL", - "service": "AMAZON", - "network_border_group": "GLOBAL" + "ip_prefix": "15.188.210.32/27", + "region": "eu-west-3", + "service": "CLOUD9", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2600:1ffd:85e8::/48", - "region": "ap-southeast-2", - "service": "AMAZON", - "network_border_group": "ap-southeast-2" + "ip_prefix": "15.188.210.64/27", + "region": "eu-west-3", + "service": "CLOUD9", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2600:9000:a300::/40", - "region": "GLOBAL", + "ip_prefix": "15.236.155.192/26", + "region": "eu-west-3", "service": "AMAZON", - "network_border_group": "GLOBAL" + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2a01:578:0:7400::/56", - "region": "eu-south-1", + "ip_prefix": "15.236.231.0/26", + "region": "eu-west-3", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2a05:d050:a000::/40", - "region": "eu-south-1", + "ip_prefix": "15.236.231.64/26", + "region": "eu-west-3", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2a05:d07c:2000::/40", + "ip_prefix": "15.236.80.0/23", "region": "eu-west-3", - "service": "AMAZON", + "service": "API_GATEWAY", "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2406:daf9:e000::/40", - "region": "ap-east-1", - "service": "AMAZON", - "network_border_group": "ap-east-1" + "ip_prefix": "35.180.1.16/29", + "region": "eu-west-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2400:7fc0:500::/40", - "region": "GLOBAL", - "service": "AMAZON", - "network_border_group": "GLOBAL" + "ip_prefix": "35.180.1.24/29", + "region": "eu-west-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2a05:d079:4000::/40", - "region": "eu-central-1", - "service": "AMAZON", - "network_border_group": "eu-central-1" + "ip_prefix": "35.180.1.32/29", + "region": "eu-west-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2600:1ffd:8188::/48", - "region": "ca-central-1", - "service": "AMAZON", - "network_border_group": "ca-central-1" + "ip_prefix": "35.180.1.40/29", + "region": "eu-west-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2406:dafc:1000::/40", - "region": "af-south-1", - "service": "AMAZON", - "network_border_group": "af-south-1" + "ip_prefix": "35.180.1.48/29", + "region": "eu-west-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2600:1f70:8000::/40", - "region": "us-east-1", - "service": "AMAZON", - "network_border_group": "us-east-1" + "ip_prefix": "35.180.1.56/29", + "region": "eu-west-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2600:1fa0:6000::/40", - "region": "us-east-2", - "service": "AMAZON", - "network_border_group": "us-east-2" + "ip_prefix": "35.180.1.8/29", + "region": "eu-west-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2600:1fff:c000::/40", - "region": "us-west-1", - "service": "AMAZON", - "network_border_group": "us-west-1" + "ip_prefix": "35.180.112.128/27", + "region": "eu-west-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2600:9000:4000::/36", - "region": "GLOBAL", - "service": "AMAZON", - "network_border_group": "GLOBAL" + "ip_prefix": "35.180.112.160/27", + "region": "eu-west-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2a05:d012::/36", + "ip_prefix": "35.180.112.80/29", "region": "eu-west-3", - "service": "AMAZON", + "service": "EC2_INSTANCE_CONNECT", "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2600:1f00:4000::/40", - "region": "us-west-2", + "ip_prefix": "35.180.244.0/23", + "region": "eu-west-3", "service": "AMAZON", - "network_border_group": "us-west-2" + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2404:c2c0:2800::/40", - "region": "cn-northwest-1", - "service": "AMAZON", - "network_border_group": "cn-northwest-1" + "ip_prefix": "35.181.128.0/24", + "region": "eu-west-3", + "service": "API_GATEWAY", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2406:dafa:6000::/40", - "region": "ap-northeast-3", - "service": "AMAZON", - "network_border_group": "ap-northeast-3" + "ip_prefix": "52.47.139.0/24", + "region": "eu-west-3", + "service": "CLOUDFRONT", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2600:1ffd:838e::/48", - "region": "eu-west-1", - "service": "AMAZON", - "network_border_group": "eu-west-1" + "ip_prefix": "52.47.73.160/27", + "region": "eu-west-3", + "service": "ROUTE53_RESOLVER", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2600:1ff8:2000::/40", - "region": "us-gov-west-1", - "service": "AMAZON", - "network_border_group": "us-gov-west-1" + "ip_prefix": "52.47.73.72/29", + "region": "eu-west-3", + "service": "CODEBUILD", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2600:1f01:4850::/47", - "region": "us-east-1", + "ip_prefix": "15.184.1.128/26", + "region": "me-south-1", "service": "AMAZON", - "network_border_group": "us-east-1" + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2600:1f01:48a0::/47", - "region": "us-west-1", + "ip_prefix": "15.184.1.64/26", + "region": "me-south-1", "service": "AMAZON", - "network_border_group": "us-west-1" + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2600:1f1f:8000::/36", - "region": "us-east-1", - "service": "AMAZON", - "network_border_group": "us-east-1-wl1-atl-wlz-1" + "ip_prefix": "15.184.125.0/26", + "region": "me-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2600:9000:fff::/48", - "region": "GLOBAL", - "service": "AMAZON", - "network_border_group": "GLOBAL" + "ip_prefix": "15.184.125.128/26", + "region": "me-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2a05:d03a:6000::/40", - "region": "eu-north-1", - "service": "AMAZON", - "network_border_group": "eu-north-1" + "ip_prefix": "15.184.125.224/29", + "region": "me-south-1", + "service": "EBS", + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2406:da00:e000::/40", - "region": "ap-east-1", - "service": "AMAZON", - "network_border_group": "ap-east-1" + "ip_prefix": "15.184.125.232/30", + "region": "me-south-1", + "service": "EBS", + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2600:9000:a400::/40", - "region": "GLOBAL", - "service": "AMAZON", - "network_border_group": "GLOBAL" + "ip_prefix": "15.184.125.240/28", + "region": "me-south-1", + "service": "S3", + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2a05:d079:2000::/40", - "region": "eu-west-3", - "service": "AMAZON", - "network_border_group": "eu-west-3" + "ip_prefix": "15.184.125.64/26", + "region": "me-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2600:1f1e::/36", - "region": "sa-east-1", - "service": "AMAZON", - "network_border_group": "sa-east-1" + "ip_prefix": "15.184.153.0/28", + "region": "me-south-1", + "service": "S3", + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2406:daff:6000::/40", - "region": "ap-northeast-3", - "service": "AMAZON", - "network_border_group": "ap-northeast-3" + "ip_prefix": "15.184.184.96/29", + "region": "me-south-1", + "service": "CODEBUILD", + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2400:7fc0:200::/40", - "region": "cn-north-1", - "service": "AMAZON", - "network_border_group": "cn-north-1" + "ip_prefix": "15.184.70.200/29", + "region": "me-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "240f:80a0:8000::/40", - "region": "cn-north-1", - "service": "AMAZON", - "network_border_group": "cn-north-1" + "ip_prefix": "15.184.70.224/29", + "region": "me-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2600:1fff:e000::/40", - "region": "sa-east-1", - "service": "AMAZON", - "network_border_group": "sa-east-1" + "ip_prefix": "15.185.141.160/27", + "region": "me-south-1", + "service": "CLOUD9", + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2400:6700:ff00::/64", - "region": "ap-northeast-1", + "ip_prefix": "15.185.141.192/26", + "region": "me-south-1", "service": "AMAZON", - "network_border_group": "ap-northeast-1" + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2403:b300:ff00::/64", - "region": "ap-southeast-2", - "service": "AMAZON", - "network_border_group": "ap-southeast-2" + "ip_prefix": "15.185.144.0/23", + "region": "me-south-1", + "service": "API_GATEWAY", + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2406:daa0:2000::/40", - "region": "ap-northeast-2", + "ip_prefix": "15.185.245.0/26", + "region": "me-south-1", "service": "AMAZON", - "network_border_group": "ap-northeast-2" + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2600:1f16::/36", - "region": "us-east-2", + "ip_prefix": "15.185.251.0/26", + "region": "me-south-1", "service": "AMAZON", - "network_border_group": "us-east-2" + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2600:1ffc:8000::/40", - "region": "us-east-1", + "ip_prefix": "15.185.33.192/26", + "region": "me-south-1", "service": "AMAZON", - "network_border_group": "us-east-1" + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2620:107:300f::/64", - "region": "us-west-1", - "service": "AMAZON", - "network_border_group": "us-west-1" + "ip_prefix": "15.185.33.32/27", + "region": "me-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2a05:d07c:8000::/40", - "region": "eu-west-1", - "service": "AMAZON", - "network_border_group": "eu-west-1" + "ip_prefix": "15.185.33.64/27", + "region": "me-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2406:daf8:6000::/40", - "region": "ap-northeast-3", - "service": "AMAZON", - "network_border_group": "ap-northeast-3" + "ip_prefix": "15.185.33.96/27", + "region": "me-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2600:1ffd:80d0::/48", - "region": "eu-central-1", + "ip_prefix": "15.185.86.0/23", + "region": "me-south-1", "service": "AMAZON", - "network_border_group": "eu-central-1" + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2a05:d01a::/36", - "region": "eu-south-1", - "service": "AMAZON", - "network_border_group": "eu-south-1" + "ip_prefix": "15.185.91.32/27", + "region": "me-south-1", + "service": "CLOUD9", + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2406:da1d::/36", - "region": "ap-northeast-1", - "service": "AMAZON", - "network_border_group": "ap-northeast-1-wl1-kix-wlz-1" + "ip_prefix": "157.175.102.128/27", + "region": "me-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2620:107:4000:a8c0::/58", - "region": "ap-southeast-3", - "service": "AMAZON", - "network_border_group": "ap-southeast-3" + "ip_prefix": "157.175.102.160/27", + "region": "me-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2404:c2c0:500::/40", - "region": "GLOBAL", - "service": "AMAZON", - "network_border_group": "GLOBAL" + "ip_prefix": "157.175.102.96/27", + "region": "me-south-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2406:daf8:8000::/40", - "region": "ap-southeast-1", - "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "ip_prefix": "157.175.140.0/23", + "region": "me-south-1", + "service": "API_GATEWAY", + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2600:1ffd:816c::/48", - "region": "ap-northeast-1", - "service": "AMAZON", - "network_border_group": "ap-northeast-1" + "ip_prefix": "157.175.255.0/24", + "region": "me-south-1", + "service": "API_GATEWAY", + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2600:1ffe:1000::/40", - "region": "ca-central-1", - "service": "AMAZON", - "network_border_group": "ca-central-1" + "ip_prefix": "157.241.2.0/23", + "region": "me-south-1", + "service": "API_GATEWAY", + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "240f:80ff:8000::/40", - "region": "cn-north-1", + "ip_prefix": "15.228.1.128/26", + "region": "sa-east-1", "service": "AMAZON", - "network_border_group": "cn-north-1" + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:1f01:48c0::/47", - "region": "ca-central-1", + "ip_prefix": "15.228.1.192/26", + "region": "sa-east-1", "service": "AMAZON", - "network_border_group": "ca-central-1" + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2a05:d01c::/36", - "region": "eu-west-2", + "ip_prefix": "15.228.1.64/26", + "region": "sa-east-1", "service": "AMAZON", - "network_border_group": "eu-west-2" + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:1ff8:4000::/40", - "region": "us-west-2", - "service": "AMAZON", - "network_border_group": "us-west-2" + "ip_prefix": "15.228.103.240/29", + "region": "sa-east-1", + "service": "EBS", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:1ffd:83ad::/48", - "region": "eu-west-1", - "service": "AMAZON", - "network_border_group": "eu-west-1" + "ip_prefix": "15.228.104.0/24", + "region": "sa-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2a05:d07f:6000::/40", - "region": "eu-north-1", - "service": "AMAZON", - "network_border_group": "eu-north-1" + "ip_prefix": "15.228.105.0/24", + "region": "sa-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2406:daff:8000::/40", - "region": "ap-southeast-1", - "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "ip_prefix": "15.228.106.0/24", + "region": "sa-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:1f13::/36", - "region": "us-west-2", - "service": "AMAZON", - "network_border_group": "us-west-2" + "ip_prefix": "15.228.107.0/28", + "region": "sa-east-1", + "service": "S3", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:1ff9:2000::/40", - "region": "us-gov-west-1", - "service": "AMAZON", - "network_border_group": "us-gov-west-1" + "ip_prefix": "15.228.107.16/28", + "region": "sa-east-1", + "service": "S3", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:9000:a900::/40", - "region": "GLOBAL", - "service": "AMAZON", - "network_border_group": "GLOBAL" + "ip_prefix": "15.228.126.200/29", + "region": "sa-east-1", + "service": "CODEBUILD", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2a05:d07a:4000::/40", - "region": "eu-central-1", - "service": "AMAZON", - "network_border_group": "eu-central-1" + "ip_prefix": "15.228.126.48/30", + "region": "sa-east-1", + "service": "EBS", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:1f01:4890::/47", - "region": "us-east-1", - "service": "AMAZON", - "network_border_group": "us-east-1" + "ip_prefix": "15.228.126.72/30", + "region": "sa-east-1", + "service": "AMAZON_APPFLOW", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2404:c2c0:2c00::/40", - "region": "cn-northwest-1", - "service": "AMAZON", - "network_border_group": "cn-northwest-1" + "ip_prefix": "15.228.129.0/24", + "region": "sa-east-1", + "service": "API_GATEWAY", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "240f:80f8:8000::/40", - "region": "cn-north-1", - "service": "AMAZON", - "network_border_group": "cn-north-1" + "ip_prefix": "15.228.144.0/24", + "region": "sa-east-1", + "service": "API_GATEWAY", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:1ffd:83d2::/48", + "ip_prefix": "15.228.150.128/26", "region": "sa-east-1", "service": "AMAZON", "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:9000:a200::/40", - "region": "GLOBAL", - "service": "AMAZON", - "network_border_group": "GLOBAL" + "ip_prefix": "15.228.151.0/24", + "region": "sa-east-1", + "service": "API_GATEWAY", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2620:107:4000:7800::/56", - "region": "ca-central-1", - "service": "AMAZON", - "network_border_group": "ca-central-1" + "ip_prefix": "15.228.72.64/26", + "region": "sa-east-1", + "service": "API_GATEWAY", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2a01:578:0:7200::/56", - "region": "eu-west-2", - "service": "AMAZON", - "network_border_group": "eu-west-2" + "ip_prefix": "15.228.92.192/28", + "region": "sa-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:1f13:8000::/36", - "region": "us-east-1", - "service": "AMAZON", - "network_border_group": "us-east-1-pilot-1" + "ip_prefix": "15.228.92.208/28", + "region": "sa-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2406:da11::/36", - "region": "af-south-1", - "service": "AMAZON", - "network_border_group": "af-south-1" + "ip_prefix": "15.228.92.224/27", + "region": "sa-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "240f:8000:8000::/40", - "region": "cn-north-1", - "service": "AMAZON", - "network_border_group": "cn-north-1" + "ip_prefix": "15.228.97.0/24", + "region": "sa-east-1", + "service": "API_GATEWAY", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:1f1c:8000::/36", - "region": "us-east-1", - "service": "AMAZON", - "network_border_group": "us-east-1-wl1-dfw-wlz-1" + "ip_prefix": "15.229.36.0/23", + "region": "sa-east-1", + "service": "API_GATEWAY", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:9000:ad00::/40", - "region": "GLOBAL", - "service": "AMAZON", - "network_border_group": "GLOBAL" + "ip_prefix": "15.229.40.0/23", + "region": "sa-east-1", + "service": "API_GATEWAY", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2a05:d018::/36", - "region": "eu-west-1", - "service": "AMAZON", - "network_border_group": "eu-west-1" + "ip_prefix": "177.71.207.128/26", + "region": "sa-east-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:1ff9:5000::/40", - "region": "us-gov-east-1", - "service": "AMAZON", - "network_border_group": "us-gov-east-1" + "ip_prefix": "18.228.1.0/29", + "region": "sa-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:1ffd:85c0::/48", - "region": "ap-southeast-2", - "service": "AMAZON", - "network_border_group": "ap-southeast-2" + "ip_prefix": "18.228.1.16/29", + "region": "sa-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2406:daf8:1000::/40", - "region": "af-south-1", - "service": "AMAZON", - "network_border_group": "af-south-1" + "ip_prefix": "18.228.1.8/29", + "region": "sa-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2406:dafe:8000::/40", - "region": "ap-southeast-1", + "ip_prefix": "18.228.246.0/23", + "region": "sa-east-1", "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:1f01:4820::/47", - "region": "eu-west-1", - "service": "AMAZON", - "network_border_group": "eu-west-1" + "ip_prefix": "18.228.70.32/29", + "region": "sa-east-1", + "service": "EC2_INSTANCE_CONNECT", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2a05:d07e:8000::/40", - "region": "eu-west-1", - "service": "AMAZON", - "network_border_group": "eu-west-1" + "ip_prefix": "18.229.100.0/26", + "region": "sa-east-1", + "service": "API_GATEWAY", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "240f:80f9:8000::/40", - "region": "cn-north-1", - "service": "AMAZON", - "network_border_group": "cn-north-1" + "ip_prefix": "18.229.100.112/30", + "region": "sa-east-1", + "service": "AMAZON_APPFLOW", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:1f01:48d2::/47", - "region": "ap-southeast-2", - "service": "AMAZON", - "network_border_group": "ap-southeast-2" + "ip_prefix": "18.229.100.116/30", + "region": "sa-east-1", + "service": "AMAZON_APPFLOW", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:1ffd:818f::/48", - "region": "ca-central-1", - "service": "AMAZON", - "network_border_group": "ca-central-1" + "ip_prefix": "18.229.100.128/27", + "region": "sa-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:1ffd:81c2::/48", - "region": "ca-central-1", - "service": "AMAZON", - "network_border_group": "ca-central-1" + "ip_prefix": "18.229.100.160/27", + "region": "sa-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2a05:d050:e000::/40", - "region": "me-south-1", - "service": "AMAZON", - "network_border_group": "me-south-1" + "ip_prefix": "18.229.100.192/26", + "region": "sa-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:1ffd:84bd::/48", - "region": "eu-west-2", + "ip_prefix": "18.229.220.128/26", + "region": "sa-east-1", "service": "AMAZON", - "network_border_group": "eu-west-2" + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:1f01:4800::/47", - "region": "ap-south-1", - "service": "AMAZON", - "network_border_group": "ap-south-1" + "ip_prefix": "18.229.220.192/26", + "region": "sa-east-1", + "service": "CLOUDFRONT", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2a05:d078:4000::/40", - "region": "eu-central-1", - "service": "AMAZON", - "network_border_group": "eu-central-1" + "ip_prefix": "18.229.37.0/27", + "region": "sa-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2a05:d07a:8000::/40", - "region": "eu-west-1", - "service": "AMAZON", - "network_border_group": "eu-west-1" + "ip_prefix": "18.229.37.32/27", + "region": "sa-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2a05:d07e:c000::/40", - "region": "eu-west-2", - "service": "AMAZON", - "network_border_group": "eu-west-2" + "ip_prefix": "18.229.70.96/27", + "region": "sa-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2a05:d07f:c000::/40", - "region": "eu-west-2", - "service": "AMAZON", - "network_border_group": "eu-west-2" + "ip_prefix": "18.229.99.0/24", + "region": "sa-east-1", + "service": "API_GATEWAY", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:1f12:8000::/36", - "region": "us-west-2", - "service": "AMAZON", - "network_border_group": "us-west-2-wl1-las-wlz-1" + "ip_prefix": "18.230.103.0/24", + "region": "sa-east-1", + "service": "WORKSPACES_GATEWAYS", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:1ffd:803f::/48", - "region": "us-east-1", - "service": "AMAZON", - "network_border_group": "us-east-1" + "ip_prefix": "18.230.104.0/23", + "region": "sa-east-1", + "service": "WORKSPACES_GATEWAYS", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2406:dafc:6000::/40", - "region": "ap-northeast-3", - "service": "AMAZON", - "network_border_group": "ap-northeast-3" + "ip_prefix": "18.230.46.0/27", + "region": "sa-east-1", + "service": "CLOUD9", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:1f01:48e0::/47", - "region": "me-south-1", + "ip_prefix": "18.230.46.128/26", + "region": "sa-east-1", "service": "AMAZON", - "network_border_group": "me-south-1" + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2a05:d03a:a000::/40", - "region": "eu-south-1", - "service": "AMAZON", - "network_border_group": "eu-south-1" + "ip_prefix": "18.230.46.32/27", + "region": "sa-east-1", + "service": "CLOUD9", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:1ff8:1000::/40", - "region": "ca-central-1", - "service": "AMAZON", - "network_border_group": "ca-central-1" + "ip_prefix": "18.230.54.0/23", + "region": "sa-east-1", + "service": "API_GATEWAY", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2a05:d050:c000::/40", - "region": "eu-west-2", - "service": "AMAZON", - "network_border_group": "eu-west-2" + "ip_prefix": "18.231.105.0/28", + "region": "sa-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2406:daa0:4000::/40", - "region": "ap-northeast-1", - "service": "AMAZON", - "network_border_group": "ap-northeast-1" + "ip_prefix": "18.231.105.128/27", + "region": "sa-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2406:daf9:2000::/40", - "region": "ap-northeast-2", - "service": "AMAZON", - "network_border_group": "ap-northeast-2" + "ip_prefix": "18.231.105.160/29", + "region": "sa-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2804:800:ff00::/64", + "ip_prefix": "18.231.105.168/29", "region": "sa-east-1", - "service": "AMAZON", + "service": "ROUTE53_RESOLVER", "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2a05:d079:6000::/40", - "region": "eu-north-1", - "service": "AMAZON", - "network_border_group": "eu-north-1" + "ip_prefix": "18.231.105.176/29", + "region": "sa-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2406:da00:1000::/40", - "region": "af-south-1", - "service": "AMAZON", - "network_border_group": "af-south-1" + "ip_prefix": "18.231.105.184/29", + "region": "sa-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2400:7fc0:2400::/40", - "region": "cn-north-1", - "service": "AMAZON", - "network_border_group": "cn-north-1" + "ip_prefix": "18.231.194.8/29", + "region": "sa-east-1", + "service": "CODEBUILD", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:1ffa:c000::/40", - "region": "us-west-1", - "service": "AMAZON", - "network_border_group": "us-west-1" + "ip_prefix": "54.232.40.64/26", + "region": "sa-east-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2a05:d07f:2000::/40", - "region": "eu-west-3", - "service": "AMAZON", - "network_border_group": "eu-west-3" + "ip_prefix": "54.233.204.0/24", + "region": "sa-east-1", + "service": "WORKSPACES_GATEWAYS", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2406:dafe:2000::/40", - "region": "ap-northeast-2", - "service": "AMAZON", - "network_border_group": "ap-northeast-2" + "ip_prefix": "54.233.255.128/26", + "region": "sa-east-1", + "service": "CLOUDFRONT", + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:1f15:8000::/36", + "ip_prefix": "107.23.255.0/26", "region": "us-east-1", - "service": "AMAZON", - "network_border_group": "us-east-1-pilot-5" + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ff8:8000::/40", + "ip_prefix": "18.206.107.160/29", "region": "us-east-1", - "service": "AMAZON", + "service": "ROUTE53_RESOLVER", "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:daf9:c000::/40", - "region": "ap-southeast-2", - "service": "AMAZON", - "network_border_group": "ap-southeast-2" + "ip_prefix": "18.206.107.24/29", + "region": "us-east-1", + "service": "EC2_INSTANCE_CONNECT", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f1f::/36", - "region": "us-west-2", - "service": "AMAZON", - "network_border_group": "us-west-2-lax-1" + "ip_prefix": "18.209.113.240/28", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ffd:8165::/48", - "region": "ap-northeast-1", - "service": "AMAZON", - "network_border_group": "ap-northeast-1" + "ip_prefix": "18.209.113.64/27", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2a05:d078:2000::/40", - "region": "eu-west-3", - "service": "AMAZON", - "network_border_group": "eu-west-3" + "ip_prefix": "18.213.156.96/28", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "240f:8000:4000::/40", - "region": "cn-northwest-1", - "service": "AMAZON", - "network_border_group": "cn-northwest-1" + "ip_prefix": "18.232.1.128/26", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2a05:d07e:6000::/40", - "region": "eu-north-1", - "service": "AMAZON", - "network_border_group": "eu-north-1" + "ip_prefix": "18.232.1.192/26", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2400:7fc0:8000::/36", - "region": "cn-north-1", - "service": "AMAZON", - "network_border_group": "cn-north-1" + "ip_prefix": "18.232.1.32/30", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ffd:819f::/48", - "region": "ca-central-1", - "service": "AMAZON", - "network_border_group": "ca-central-1" + "ip_prefix": "18.232.1.36/30", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2400:6500:0:7500::/56", - "region": "ap-south-1", - "service": "AMAZON", - "network_border_group": "ap-south-1" + "ip_prefix": "18.232.1.40/30", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f01:48b0::/47", - "region": "ap-southeast-1", - "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "ip_prefix": "18.232.1.44/30", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2a05:d07e:e000::/40", - "region": "me-south-1", - "service": "AMAZON", - "network_border_group": "me-south-1" + "ip_prefix": "18.232.1.48/28", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:da70:c000::/40", - "region": "ap-southeast-2", - "service": "AMAZON", - "network_border_group": "ap-southeast-2" + "ip_prefix": "18.232.1.64/26", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f17:8000::/36", + "ip_prefix": "3.208.72.176/28", "region": "us-east-1", - "service": "AMAZON", - "network_border_group": "us-east-1-wl1-nyc-wlz-1" + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ffa:1000::/40", - "region": "ca-central-1", - "service": "AMAZON", - "network_border_group": "ca-central-1" + "ip_prefix": "3.209.202.48/28", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:da00:4000::/40", - "region": "ap-northeast-1", - "service": "AMAZON", - "network_border_group": "ap-northeast-1" + "ip_prefix": "3.209.83.0/27", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2620:107:4000:7a00::/56", - "region": "us-gov-east-1", - "service": "AMAZON", - "network_border_group": "us-gov-east-1" + "ip_prefix": "3.209.83.144/28", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2404:c2c0:2600::/40", - "region": "cn-northwest-1", - "service": "AMAZON", - "network_border_group": "cn-northwest-1" + "ip_prefix": "3.209.83.160/27", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f00:6000::/40", - "region": "us-east-2", - "service": "AMAZON", - "network_border_group": "us-east-2" + "ip_prefix": "3.209.83.192/26", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f1e:8000::/36", - "region": "us-west-2", - "service": "AMAZON", - "network_border_group": "us-west-2-wl1-sea-wlz-1" + "ip_prefix": "3.209.83.32/27", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:dafc:a000::/40", - "region": "ap-south-1", - "service": "AMAZON", - "network_border_group": "ap-south-1" + "ip_prefix": "3.209.83.64/27", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:dafe:6000::/40", - "region": "ap-northeast-3", - "service": "AMAZON", - "network_border_group": "ap-northeast-3" + "ip_prefix": "3.209.83.96/27", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:daff:c000::/40", - "region": "ap-southeast-2", - "service": "AMAZON", - "network_border_group": "ap-southeast-2" + "ip_prefix": "3.209.84.0/25", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:da14::/36", - "region": "ap-northeast-1", - "service": "AMAZON", - "network_border_group": "ap-northeast-1" + "ip_prefix": "3.209.84.128/25", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ff9:8000::/40", + "ip_prefix": "3.209.85.0/25", "region": "us-east-1", - "service": "AMAZON", + "service": "ROUTE53_RESOLVER", "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ff0:1000::/40", - "region": "ca-central-1", - "service": "AMAZON", - "network_border_group": "ca-central-1" + "ip_prefix": "3.209.85.128/27", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1fff:8000::/40", + "ip_prefix": "3.209.85.160/27", "region": "us-east-1", - "service": "AMAZON", + "service": "ROUTE53_RESOLVER", "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:9000:a100::/40", - "region": "GLOBAL", - "service": "AMAZON", - "network_border_group": "GLOBAL" + "ip_prefix": "3.209.85.192/27", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2a05:d078:a000::/40", - "region": "eu-south-1", - "service": "AMAZON", - "network_border_group": "eu-south-1" + "ip_prefix": "3.209.87.0/25", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2a05:d000:8000::/40", - "region": "eu-west-1", - "service": "AMAZON", - "network_border_group": "eu-west-1" + "ip_prefix": "3.209.87.128/25", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f01:4804::/47", + "ip_prefix": "3.216.135.0/24", "region": "us-east-1", - "service": "AMAZON", + "service": "API_GATEWAY", "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2a05:d050:4000::/40", - "region": "eu-central-1", - "service": "AMAZON", - "network_border_group": "eu-central-1" + "ip_prefix": "3.216.136.0/21", + "region": "us-east-1", + "service": "API_GATEWAY", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2404:c2c0:2100::/40", - "region": "cn-northwest-1", - "service": "AMAZON", - "network_border_group": "cn-northwest-1" + "ip_prefix": "3.216.144.0/23", + "region": "us-east-1", + "service": "API_GATEWAY", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:9000:f000::/36", - "region": "GLOBAL", - "service": "AMAZON", - "network_border_group": "GLOBAL" + "ip_prefix": "3.216.148.0/22", + "region": "us-east-1", + "service": "API_GATEWAY", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2804:800:0:7000::/56", - "region": "sa-east-1", - "service": "AMAZON", - "network_border_group": "sa-east-1" + "ip_prefix": "3.216.99.160/27", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f10:8000::/36", + "ip_prefix": "3.217.228.0/22", "region": "us-east-1", - "service": "AMAZON", - "network_border_group": "us-east-1-wl1-bos-wlz-1" + "service": "WORKSPACES_GATEWAYS", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:dafc:9000::/40", - "region": "ap-southeast-3", - "service": "AMAZON", - "network_border_group": "ap-southeast-3" + "ip_prefix": "3.218.180.0/25", + "region": "us-east-1", + "service": "DYNAMODB", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1fa0:5000::/40", - "region": "us-gov-east-1", - "service": "AMAZON", - "network_border_group": "us-gov-east-1" + "ip_prefix": "3.218.180.128/25", + "region": "us-east-1", + "service": "DYNAMODB", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:daa0:e000::/40", - "region": "ap-east-1", - "service": "AMAZON", - "network_border_group": "ap-east-1" + "ip_prefix": "3.218.181.0/25", + "region": "us-east-1", + "service": "DYNAMODB", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f01:4840::/47", - "region": "sa-east-1", - "service": "AMAZON", - "network_border_group": "sa-east-1" + "ip_prefix": "3.218.181.128/25", + "region": "us-east-1", + "service": "DYNAMODB", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:da00:ff00::/64", + "ip_prefix": "3.218.182.0/25", "region": "us-east-1", - "service": "AMAZON", + "service": "DYNAMODB", "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f01:4830::/47", - "region": "eu-central-1", - "service": "AMAZON", - "network_border_group": "eu-central-1" + "ip_prefix": "3.218.182.128/25", + "region": "us-east-1", + "service": "DYNAMODB", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1fa0:e000::/40", - "region": "sa-east-1", - "service": "AMAZON", - "network_border_group": "sa-east-1" + "ip_prefix": "3.218.183.0/25", + "region": "us-east-1", + "service": "DYNAMODB", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ffc:2000::/40", - "region": "us-gov-west-1", - "service": "AMAZON", - "network_border_group": "us-gov-west-1" + "ip_prefix": "3.218.183.128/25", + "region": "us-east-1", + "service": "DYNAMODB", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2a05:d079:8000::/40", - "region": "eu-west-1", + "ip_prefix": "3.227.250.128/25", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "eu-west-1" + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:dafa:c000::/40", - "region": "ap-southeast-2", - "service": "AMAZON", - "network_border_group": "ap-southeast-2" + "ip_prefix": "3.228.170.0/26", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ffd:8508::/48", - "region": "us-west-2", - "service": "AMAZON", - "network_border_group": "us-west-2" + "ip_prefix": "3.228.170.128/25", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:da00:c000::/40", - "region": "ap-southeast-2", - "service": "AMAZON", - "network_border_group": "ap-southeast-2" + "ip_prefix": "3.228.170.64/26", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "240f:80fc:4000::/40", - "region": "cn-northwest-1", - "service": "AMAZON", - "network_border_group": "cn-northwest-1" + "ip_prefix": "3.228.171.0/25", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f11::/36", - "region": "ca-central-1", - "service": "AMAZON", - "network_border_group": "ca-central-1" + "ip_prefix": "3.228.171.128/25", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2620:107:4000:a840::/58", - "region": "ap-southeast-3", - "service": "AMAZON", - "network_border_group": "ap-southeast-3" + "ip_prefix": "3.228.172.0/25", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2400:7fc0:2c00::/40", - "region": "cn-north-1", - "service": "AMAZON", - "network_border_group": "cn-north-1" + "ip_prefix": "3.228.172.128/25", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ffd:833b::/48", - "region": "us-east-2", - "service": "AMAZON", - "network_border_group": "us-east-2" + "ip_prefix": "3.228.173.0/25", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1fff:3000::/40", - "region": "us-west-2", - "service": "AMAZON", - "network_border_group": "us-west-2-lax-1" + "ip_prefix": "3.228.173.128/26", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2a05:d07e:2000::/40", - "region": "eu-west-3", - "service": "AMAZON", - "network_border_group": "eu-west-3" + "ip_prefix": "3.228.173.192/26", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:da70:1000::/40", - "region": "af-south-1", - "service": "AMAZON", - "network_border_group": "af-south-1" + "ip_prefix": "3.228.181.0/24", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:daff:e000::/40", - "region": "ap-east-1", - "service": "AMAZON", - "network_border_group": "ap-east-1" + "ip_prefix": "3.228.182.0/31", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2a05:d000:c000::/40", - "region": "eu-west-2", - "service": "AMAZON", - "network_border_group": "eu-west-2" + "ip_prefix": "3.228.182.10/32", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2a05:d07f:e000::/40", - "region": "me-south-1", - "service": "AMAZON", - "network_border_group": "me-south-1" + "ip_prefix": "3.228.182.100/32", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f00:1000::/40", - "region": "ca-central-1", - "service": "AMAZON", - "network_border_group": "ca-central-1" + "ip_prefix": "3.228.182.46/31", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ffd:8066::/48", + "ip_prefix": "3.228.182.48/28", "region": "us-east-1", - "service": "AMAZON", + "service": "ROUTE53_RESOLVER", "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2400:6500:0:7000::/56", - "region": "ap-southeast-1", - "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "ip_prefix": "3.228.182.5/32", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:daa0:9000::/40", - "region": "ap-southeast-3", - "service": "AMAZON", - "network_border_group": "ap-southeast-3" + "ip_prefix": "3.228.182.6/31", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:dafa:8000::/40", - "region": "ap-southeast-1", - "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "ip_prefix": "3.228.182.64/27", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2400:6500:100:7200::/56", - "region": "cn-northwest-1", - "service": "AMAZON", - "network_border_group": "cn-northwest-1" + "ip_prefix": "3.228.182.8/31", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:dafa:4000::/40", - "region": "ap-northeast-1", - "service": "AMAZON", - "network_border_group": "ap-northeast-1" + "ip_prefix": "3.228.182.96/30", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2404:c2c0:2400::/40", - "region": "cn-northwest-1", - "service": "AMAZON", - "network_border_group": "cn-northwest-1" + "ip_prefix": "3.231.2.0/25", + "region": "us-east-1", + "service": "CLOUDFRONT", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ffa:e000::/40", - "region": "sa-east-1", - "service": "AMAZON", - "network_border_group": "sa-east-1" + "ip_prefix": "3.234.232.224/27", + "region": "us-east-1", + "service": "CLOUDFRONT", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ffc:6000::/40", - "region": "us-east-2", + "ip_prefix": "3.234.248.192/26", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "us-east-2" + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ffa:8000::/40", + "ip_prefix": "3.235.112.0/21", "region": "us-east-1", - "service": "AMAZON", + "service": "WORKSPACES_GATEWAYS", "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f00:8000::/40", + "ip_prefix": "3.235.189.100/30", "region": "us-east-1", - "service": "AMAZON", + "service": "AMAZON_APPFLOW", "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2400:7fc0::/40", - "region": "cn-north-1", - "service": "AMAZON", - "network_border_group": "cn-north-1" + "ip_prefix": "3.235.189.96/30", + "region": "us-east-1", + "service": "AMAZON_APPFLOW", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:daff:a000::/40", - "region": "ap-south-1", + "ip_prefix": "3.235.202.128/26", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "ap-south-1" + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2a05:d07f:a000::/40", - "region": "eu-south-1", - "service": "AMAZON", - "network_border_group": "eu-south-1" + "ip_prefix": "3.235.26.0/23", + "region": "us-east-1", + "service": "API_GATEWAY", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2a05:d03a:e000::/40", - "region": "me-south-1", - "service": "AMAZON", - "network_border_group": "me-south-1" + "ip_prefix": "3.235.32.0/21", + "region": "us-east-1", + "service": "API_GATEWAY", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:da13::/36", - "region": "ap-northeast-1", + "ip_prefix": "3.236.169.0/25", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "ap-northeast-1-wl1-nrt-wlz-1" + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:daf9:1000::/40", - "region": "af-south-1", - "service": "AMAZON", - "network_border_group": "af-south-1" + "ip_prefix": "3.236.169.192/26", + "region": "us-east-1", + "service": "CLOUDFRONT", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ffd:85b2::/48", - "region": "ap-southeast-1", + "ip_prefix": "3.236.32.0/22", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2a05:d03a:2000::/40", - "region": "eu-west-3", - "service": "AMAZON", - "network_border_group": "eu-west-3" + "ip_prefix": "3.236.48.0/23", + "region": "us-east-1", + "service": "CLOUDFRONT", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f18:8000::/36", + "ip_prefix": "3.236.94.128/25", "region": "us-east-1", "service": "AMAZON", - "network_border_group": "us-east-1-wl1-was-wlz-1" + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2620:107:4000:7700::/56", - "region": "us-east-2", + "ip_prefix": "3.237.107.0/25", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "us-east-2" + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "240f:80fc:8000::/40", - "region": "cn-north-1", + "ip_prefix": "3.238.167.0/24", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "cn-north-1" + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f01:48d0::/47", - "region": "eu-north-1", - "service": "AMAZON", - "network_border_group": "eu-north-1" + "ip_prefix": "3.238.178.100/30", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ffe:5000::/40", - "region": "us-gov-east-1", - "service": "AMAZON", - "network_border_group": "us-gov-east-1" + "ip_prefix": "3.238.178.104/29", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f70:e000::/40", - "region": "sa-east-1", - "service": "AMAZON", - "network_border_group": "sa-east-1" + "ip_prefix": "3.238.178.112/29", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:dafe:9000::/40", - "region": "ap-southeast-3", - "service": "AMAZON", - "network_border_group": "ap-southeast-3" + "ip_prefix": "3.238.178.120/31", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:da70:2000::/40", - "region": "ap-northeast-2", - "service": "AMAZON", - "network_border_group": "ap-northeast-2" + "ip_prefix": "3.238.178.128/27", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f70:2000::/40", - "region": "us-gov-west-1", - "service": "AMAZON", - "network_border_group": "us-gov-west-1" + "ip_prefix": "3.238.178.160/29", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ffd:8190::/48", - "region": "ca-central-1", - "service": "AMAZON", - "network_border_group": "ca-central-1" + "ip_prefix": "3.238.178.168/30", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:daa0:1000::/40", - "region": "af-south-1", - "service": "AMAZON", - "network_border_group": "af-south-1" + "ip_prefix": "3.238.178.197/32", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f00:e000::/40", - "region": "sa-east-1", - "service": "AMAZON", - "network_border_group": "sa-east-1" + "ip_prefix": "3.238.178.198/31", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ffd:81a7::/48", - "region": "ca-central-1", - "service": "AMAZON", - "network_border_group": "ca-central-1" + "ip_prefix": "3.238.178.200/29", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:dafa:e000::/40", - "region": "ap-east-1", - "service": "AMAZON", - "network_border_group": "ap-east-1" + "ip_prefix": "3.238.178.208/28", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1fff:6000::/40", - "region": "us-east-2", - "service": "AMAZON", - "network_border_group": "us-east-2" + "ip_prefix": "3.238.178.224/27", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2a05:d000:e000::/40", - "region": "me-south-1", - "service": "AMAZON", - "network_border_group": "me-south-1" + "ip_prefix": "3.238.207.0/26", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:da00:a000::/40", - "region": "ap-south-1", - "service": "AMAZON", - "network_border_group": "ap-south-1" + "ip_prefix": "3.238.207.128/25", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1fa0:1000::/40", - "region": "ca-central-1", - "service": "AMAZON", - "network_border_group": "ca-central-1" + "ip_prefix": "3.238.208.0/25", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ffc:c000::/40", - "region": "us-west-1", - "service": "AMAZON", - "network_border_group": "us-west-1" + "ip_prefix": "3.238.208.128/25", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:daf9:9000::/40", - "region": "ap-southeast-3", - "service": "AMAZON", - "network_border_group": "ap-southeast-3" + "ip_prefix": "3.238.209.0/25", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f01:4870::/47", - "region": "eu-west-2", - "service": "AMAZON", - "network_border_group": "eu-west-2" + "ip_prefix": "3.238.209.128/25", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2a05:d079:e000::/40", - "region": "me-south-1", - "service": "AMAZON", - "network_border_group": "me-south-1" + "ip_prefix": "3.238.210.0/25", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f01:4844::/47", - "region": "us-east-2", - "service": "AMAZON", - "network_border_group": "us-east-2" + "ip_prefix": "3.238.212.0/22", + "region": "us-east-1", + "service": "API_GATEWAY", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1fa0:c000::/40", - "region": "us-west-1", - "service": "AMAZON", - "network_border_group": "us-west-1" + "ip_prefix": "3.238.216.128/25", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:daf9:4000::/40", - "region": "ap-northeast-1", - "service": "AMAZON", - "network_border_group": "ap-northeast-1" + "ip_prefix": "3.239.152.0/31", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ff9:4000::/40", - "region": "us-west-2", - "service": "AMAZON", - "network_border_group": "us-west-2" + "ip_prefix": "3.239.152.12/31", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ffc:e000::/40", - "region": "sa-east-1", - "service": "AMAZON", - "network_border_group": "sa-east-1" + "ip_prefix": "3.239.152.128/29", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2a05:d050:8000::/40", - "region": "eu-west-1", - "service": "AMAZON", - "network_border_group": "eu-west-1" + "ip_prefix": "3.239.152.136/31", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ffe:4000::/40", - "region": "us-west-2", - "service": "AMAZON", - "network_border_group": "us-west-2" + "ip_prefix": "3.239.152.46/31", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2620:107:4007::/64", + "ip_prefix": "3.239.152.48/28", "region": "us-east-1", - "service": "AMAZON", + "service": "ROUTE53_RESOLVER", "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2a05:d07c:6000::/40", - "region": "eu-north-1", - "service": "AMAZON", - "network_border_group": "eu-north-1" + "ip_prefix": "3.239.152.5/32", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:da12::/36", - "region": "ap-northeast-2", - "service": "AMAZON", - "network_border_group": "ap-northeast-2" + "ip_prefix": "3.239.152.6/31", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:da00:9000::/40", - "region": "ap-southeast-3", - "service": "AMAZON", - "network_border_group": "ap-southeast-3" + "ip_prefix": "3.239.152.64/26", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:daff:4000::/40", - "region": "ap-northeast-1", - "service": "AMAZON", - "network_border_group": "ap-northeast-1" + "ip_prefix": "3.239.152.8/30", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ffd:831b::/48", - "region": "us-east-2", - "service": "AMAZON", - "network_border_group": "us-east-2" + "ip_prefix": "3.239.153.0/24", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2a05:d07f:4000::/40", - "region": "eu-central-1", - "service": "AMAZON", - "network_border_group": "eu-central-1" + "ip_prefix": "3.239.154.0/24", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:da16::/36", - "region": "ap-northeast-3", - "service": "AMAZON", - "network_border_group": "ap-northeast-3" + "ip_prefix": "3.239.155.0/24", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:daa0:c000::/40", - "region": "ap-southeast-2", - "service": "AMAZON", - "network_border_group": "ap-southeast-2" + "ip_prefix": "3.239.156.0/31", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2620:107:4000:7200::/56", - "region": "us-west-2", - "service": "AMAZON", - "network_border_group": "us-west-2" + "ip_prefix": "3.239.156.10/31", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ffa:2000::/40", - "region": "us-gov-west-1", - "service": "AMAZON", - "network_border_group": "us-gov-west-1" + "ip_prefix": "3.239.156.100/30", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ffa:6000::/40", - "region": "us-east-2", - "service": "AMAZON", - "network_border_group": "us-east-2" + "ip_prefix": "3.239.156.104/29", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2400:7fc0:2200::/40", - "region": "cn-north-1", - "service": "AMAZON", - "network_border_group": "cn-north-1" + "ip_prefix": "3.239.156.112/29", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f70:5000::/40", - "region": "us-gov-east-1", - "service": "AMAZON", - "network_border_group": "us-gov-east-1" + "ip_prefix": "3.239.157.188/30", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2620:107:4000:5::/64", - "region": "us-gov-west-1", - "service": "AMAZON", - "network_border_group": "us-gov-west-1" + "ip_prefix": "3.239.157.19/32", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:9000:eee::/48", - "region": "GLOBAL", - "service": "AMAZON", - "network_border_group": "GLOBAL" + "ip_prefix": "3.239.157.192/26", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ffd:80cb::/48", - "region": "eu-central-1", - "service": "AMAZON", - "network_border_group": "eu-central-1" + "ip_prefix": "3.239.157.2/31", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2a05:d07c:c000::/40", - "region": "eu-west-2", - "service": "AMAZON", - "network_border_group": "eu-west-2" + "ip_prefix": "3.239.157.20/30", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2a05:d000:6000::/40", - "region": "eu-north-1", - "service": "AMAZON", - "network_border_group": "eu-north-1" + "ip_prefix": "3.239.157.24/29", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:da00:6000::/40", - "region": "ap-northeast-3", - "service": "AMAZON", - "network_border_group": "ap-northeast-3" + "ip_prefix": "3.239.157.32/27", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f01:4814::/47", - "region": "ap-east-1", - "service": "AMAZON", - "network_border_group": "ap-east-1" + "ip_prefix": "3.239.157.4/30", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:9000:a600::/40", - "region": "GLOBAL", - "service": "AMAZON", - "network_border_group": "GLOBAL" + "ip_prefix": "3.239.157.64/27", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2a05:d07c:e000::/40", - "region": "me-south-1", - "service": "AMAZON", - "network_border_group": "me-south-1" + "ip_prefix": "3.239.157.8/31", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f16:8000::/36", - "region": "us-east-2", - "service": "AMAZON", - "network_border_group": "us-east-2-pilot-1" + "ip_prefix": "3.239.157.96/30", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ffd:8143::/48", - "region": "ap-northeast-1", + "ip_prefix": "3.239.232.0/24", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "ap-northeast-1" + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:daf8:2000::/40", - "region": "ap-northeast-2", + "ip_prefix": "3.83.168.0/22", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "ap-northeast-2" + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:dafc:2000::/40", - "region": "ap-northeast-2", + "ip_prefix": "3.91.171.128/25", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "ap-northeast-2" + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ff8:6000::/40", - "region": "us-east-2", - "service": "AMAZON", - "network_border_group": "us-east-2" + "ip_prefix": "34.195.252.0/24", + "region": "us-east-1", + "service": "CLOUDFRONT", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "240f:80fe:4000::/40", - "region": "cn-northwest-1", - "service": "AMAZON", - "network_border_group": "cn-northwest-1" + "ip_prefix": "34.226.106.180/32", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2a05:d03a:c000::/40", - "region": "eu-west-2", - "service": "AMAZON", - "network_border_group": "eu-west-2" + "ip_prefix": "34.226.14.0/24", + "region": "us-east-1", + "service": "CLOUDFRONT", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:9000:ab00::/40", - "region": "GLOBAL", - "service": "AMAZON", - "network_border_group": "GLOBAL" + "ip_prefix": "34.228.4.208/28", + "region": "us-east-1", + "service": "CODEBUILD", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "240f:8018::/36", - "region": "cn-north-1", - "service": "AMAZON", - "network_border_group": "cn-north-1" + "ip_prefix": "34.231.114.205/32", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ffa:5000::/40", - "region": "us-gov-east-1", - "service": "AMAZON", - "network_border_group": "us-gov-east-1" + "ip_prefix": "34.231.213.21/32", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2a01:578:13::/64", - "region": "eu-central-1", - "service": "AMAZON", - "network_border_group": "eu-central-1" + "ip_prefix": "34.236.241.44/30", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:daa0:a000::/40", - "region": "ap-south-1", - "service": "AMAZON", - "network_border_group": "ap-south-1" + "ip_prefix": "34.238.188.0/29", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:dafe:a000::/40", - "region": "ap-south-1", - "service": "AMAZON", - "network_border_group": "ap-south-1" + "ip_prefix": "35.168.231.216/29", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1fff:5000::/40", - "region": "us-gov-east-1", - "service": "AMAZON", - "network_border_group": "us-gov-east-1" + "ip_prefix": "35.170.83.0/25", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f1b:8000::/36", - "region": "us-west-2", - "service": "AMAZON", - "network_border_group": "us-west-2-wl1-sfo-wlz-1" + "ip_prefix": "35.170.83.144/28", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ffe:2000::/40", - "region": "us-gov-west-1", - "service": "AMAZON", - "network_border_group": "us-gov-west-1" + "ip_prefix": "35.170.83.160/28", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2400:6500:0:7100::/56", - "region": "ap-northeast-1", - "service": "AMAZON", - "network_border_group": "ap-northeast-1" + "ip_prefix": "35.170.83.176/28", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:da70:a000::/40", - "region": "ap-south-1", - "service": "AMAZON", - "network_border_group": "ap-south-1" + "ip_prefix": "35.170.83.192/26", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2a05:d078:6000::/40", - "region": "eu-north-1", - "service": "AMAZON", - "network_border_group": "eu-north-1" + "ip_prefix": "35.171.100.0/28", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2a05:d03a:8000::/40", - "region": "eu-west-1", - "service": "AMAZON", - "network_border_group": "eu-west-1" + "ip_prefix": "35.171.100.128/26", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2400:6500:0:7300::/56", - "region": "ap-east-1", - "service": "AMAZON", - "network_border_group": "ap-east-1" + "ip_prefix": "35.171.100.208/28", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ff8:e000::/40", - "region": "sa-east-1", - "service": "AMAZON", - "network_border_group": "sa-east-1" + "ip_prefix": "35.171.100.224/27", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f14:fff:f800::/53", - "region": "us-west-2", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "us-west-2" + "ip_prefix": "35.171.100.64/26", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:da18:7ff:f800::/53", - "region": "ap-southeast-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "ap-southeast-1" + "ip_prefix": "35.172.155.192/27", + "region": "us-east-1", + "service": "CLOUD9", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:da00:ff00::6b17:ff00/122", + "ip_prefix": "35.172.155.96/27", "region": "us-east-1", - "service": "ROUTE53_HEALTHCHECKS", + "service": "CLOUD9", "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2400:7fc0:83cc:cc00::/56", - "region": "cn-north-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "cn-north-1" + "ip_prefix": "44.192.134.240/28", + "region": "us-east-1", + "service": "S3", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2804:800:ff00::b147:cf80/122", - "region": "sa-east-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "sa-east-1" + "ip_prefix": "44.192.135.0/25", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:da18:fff:f800::/53", - "region": "ap-southeast-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "ap-southeast-1" + "ip_prefix": "44.192.135.128/25", + "region": "us-east-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:da1c:7ff:f800::/53", - "region": "ap-southeast-2", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "ap-southeast-2" + "ip_prefix": "44.192.140.112/28", + "region": "us-east-1", + "service": "EBS", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f18:7fff:f800::/53", + "ip_prefix": "44.192.140.128/29", "region": "us-east-1", - "service": "ROUTE53_HEALTHCHECKS", + "service": "EBS", "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:da1c:fff:f800::/53", - "region": "ap-southeast-2", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "ap-southeast-2" + "ip_prefix": "44.192.140.64/28", + "region": "us-east-1", + "service": "S3", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2400:6500:ff00::36fb:1f80/122", - "region": "ap-southeast-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "ap-southeast-1" + "ip_prefix": "44.192.245.160/28", + "region": "us-east-1", + "service": "CODEBUILD", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2403:b300:ff00::36fc:fec0/122", - "region": "ap-southeast-2", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "ap-southeast-2" + "ip_prefix": "44.192.255.128/28", + "region": "us-east-1", + "service": "CODEBUILD", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2400:6500:ff00::36ff:fec0/122", - "region": "ap-southeast-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "ap-southeast-1" + "ip_prefix": "44.194.111.224/30", + "region": "us-east-1", + "service": "AMAZON_APPFLOW", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2a01:578:3::36e4:1000/122", - "region": "eu-west-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "eu-west-1" + "ip_prefix": "44.199.180.0/23", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2400:7fc0:83cc:ce00::/56", - "region": "cn-north-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "cn-north-1" + "ip_prefix": "44.199.222.128/26", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2404:c2c0:83cc:cd00::/56", - "region": "cn-northwest-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "cn-northwest-1" + "ip_prefix": "44.202.79.128/25", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2404:c2c0:83cc:ce00::/56", - "region": "cn-northwest-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "cn-northwest-1" + "ip_prefix": "52.23.61.0/24", + "region": "us-east-1", + "service": "WORKSPACES_GATEWAYS", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f1c:7ff:f800::/53", - "region": "us-west-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "us-west-1" + "ip_prefix": "52.23.62.0/24", + "region": "us-east-1", + "service": "WORKSPACES_GATEWAYS", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2400:6700:ff00::36fa:fdc0/122", - "region": "ap-northeast-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "ap-northeast-1" + "ip_prefix": "52.55.191.224/27", + "region": "us-east-1", + "service": "AMAZON_CONNECT", + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2620:108:700f::36f4:34c0/122", - "region": "us-west-2", + "ip_prefix": "54.243.31.192/26", + "region": "us-east-1", "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "us-west-2" + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f1e:7ff:f800::/53", - "region": "sa-east-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "sa-east-1" + "ip_prefix": "13.59.250.0/26", + "region": "us-east-2", + "service": "CLOUDFRONT", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2403:b300:ff00::36fc:4f80/122", - "region": "ap-southeast-2", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "ap-southeast-2" + "ip_prefix": "18.117.239.68/30", + "region": "us-east-2", + "service": "AMAZON_APPFLOW", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2404:c2c0:83cc:cc00::/56", - "region": "cn-northwest-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "cn-northwest-1" + "ip_prefix": "18.188.9.0/27", + "region": "us-east-2", + "service": "CLOUD9", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2600:1f1c:fff:f800::/53", - "region": "us-west-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "us-west-1" + "ip_prefix": "18.188.9.32/27", + "region": "us-east-2", + "service": "CLOUD9", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2620:108:700f::36f5:a800/122", - "region": "us-west-2", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "us-west-2" + "ip_prefix": "18.188.9.64/29", + "region": "us-east-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2406:da14:7ff:f800::/53", - "region": "ap-northeast-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "ap-northeast-1" + "ip_prefix": "18.188.9.80/29", + "region": "us-east-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2600:1f18:3fff:f800::/53", - "region": "us-east-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "us-east-1" + "ip_prefix": "18.188.9.88/29", + "region": "us-east-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2804:800:ff00::36e8:2840/122", - "region": "sa-east-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "sa-east-1" + "ip_prefix": "18.216.170.128/25", + "region": "us-east-2", + "service": "CLOUDFRONT", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2600:1f1e:fff:f800::/53", - "region": "sa-east-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "sa-east-1" + "ip_prefix": "18.217.41.192/29", + "region": "us-east-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2406:da00:ff00::36f3:1fc0/122", - "region": "us-east-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "us-east-1" + "ip_prefix": "18.217.41.200/29", + "region": "us-east-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2406:da14:fff:f800::/53", - "region": "ap-northeast-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "ap-northeast-1" + "ip_prefix": "18.217.41.208/29", + "region": "us-east-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2620:107:300f::36f1:2040/122", - "region": "us-west-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "us-west-1" + "ip_prefix": "18.217.41.216/29", + "region": "us-east-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2a01:578:3::b022:9fc0/122", - "region": "eu-west-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "eu-west-1" + "ip_prefix": "18.217.41.64/26", + "region": "us-east-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2620:107:300f::36b7:ff80/122", - "region": "us-west-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "us-west-1" + "ip_prefix": "3.12.216.0/22", + "region": "us-east-2", + "service": "API_GATEWAY", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2400:6700:ff00::36f8:dc00/122", - "region": "ap-northeast-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "ap-northeast-1" + "ip_prefix": "3.12.23.128/26", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2a05:d018:fff:f800::/53", - "region": "eu-west-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "eu-west-1" + "ip_prefix": "3.12.23.88/30", + "region": "us-east-2", + "service": "AMAZON_APPFLOW", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2400:7fc0:83cc:cd00::/56", - "region": "cn-north-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "cn-north-1" + "ip_prefix": "3.12.23.92/30", + "region": "us-east-2", + "service": "AMAZON_APPFLOW", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2600:1f14:7ff:f800::/53", - "region": "us-west-2", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "us-west-2" + "ip_prefix": "3.128.56.128/26", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2a05:d018:7ff:f800::/53", - "region": "eu-west-1", - "service": "ROUTE53_HEALTHCHECKS", - "network_border_group": "eu-west-1" - }, - { - "ipv6_prefix": "2a05:d07a:a000::/40", - "region": "eu-south-1", - "service": "S3", - "network_border_group": "eu-south-1" + "ip_prefix": "3.128.56.192/26", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "240f:80f8:4000::/40", - "region": "cn-northwest-1", - "service": "S3", - "network_border_group": "cn-northwest-1" + "ip_prefix": "3.128.56.64/26", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2600:9000:a310::/48", - "region": "GLOBAL", - "service": "S3", - "network_border_group": "GLOBAL" + "ip_prefix": "3.128.93.0/24", + "region": "us-east-2", + "service": "CLOUDFRONT", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2a05:d07a:c000::/40", - "region": "eu-west-2", - "service": "S3", - "network_border_group": "eu-west-2" + "ip_prefix": "3.134.215.0/24", + "region": "us-east-2", + "service": "CLOUDFRONT", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2600:1fa0:4000::/40", - "region": "us-west-2", - "service": "S3", - "network_border_group": "us-west-2" + "ip_prefix": "3.139.136.128/27", + "region": "us-east-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2600:1ff9:e000::/40", - "region": "sa-east-1", - "service": "S3", - "network_border_group": "sa-east-1" + "ip_prefix": "3.139.136.184/30", + "region": "us-east-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2406:daa0:6000::/40", - "region": "ap-northeast-3", - "service": "S3", - "network_border_group": "ap-northeast-3" + "ip_prefix": "3.139.136.192/26", + "region": "us-east-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2406:daf8:e000::/40", - "region": "ap-east-1", - "service": "S3", - "network_border_group": "ap-east-1" + "ip_prefix": "3.140.136.128/27", + "region": "us-east-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "240f:80f9:4000::/40", - "region": "cn-northwest-1", - "service": "S3", - "network_border_group": "cn-northwest-1" + "ip_prefix": "3.141.102.184/29", + "region": "us-east-2", + "service": "EBS", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2406:daf9:a000::/40", - "region": "ap-south-1", - "service": "S3", - "network_border_group": "ap-south-1" + "ip_prefix": "3.141.102.192/30", + "region": "us-east-2", + "service": "EBS", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2600:1fa0:2000::/40", - "region": "us-gov-west-1", + "ip_prefix": "3.141.102.208/28", + "region": "us-east-2", "service": "S3", - "network_border_group": "us-gov-west-1" + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2a05:d078:e000::/40", - "region": "me-south-1", + "ip_prefix": "3.141.102.224/28", + "region": "us-east-2", "service": "S3", - "network_border_group": "me-south-1" + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2a05:d050:2000::/40", - "region": "eu-west-3", - "service": "S3", - "network_border_group": "eu-west-3" + "ip_prefix": "3.143.206.104/29", + "region": "us-east-2", + "service": "CODEBUILD", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2600:9000:a211::/48", - "region": "GLOBAL", - "service": "S3", - "network_border_group": "GLOBAL" + "ip_prefix": "3.144.141.192/26", + "region": "us-east-2", + "service": "API_GATEWAY", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2600:1ff8:c000::/40", - "region": "us-west-1", - "service": "S3", - "network_border_group": "us-west-1" + "ip_prefix": "3.145.220.0/22", + "region": "us-east-2", + "service": "API_GATEWAY", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2406:daf8:4000::/40", - "region": "ap-northeast-1", - "service": "S3", - "network_border_group": "ap-northeast-1" + "ip_prefix": "3.145.31.0/26", + "region": "us-east-2", + "service": "API_GATEWAY", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2406:daf8:c000::/40", - "region": "ap-southeast-2", - "service": "S3", - "network_border_group": "ap-southeast-2" + "ip_prefix": "3.145.31.128/26", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2406:daf9:6000::/40", - "region": "ap-northeast-3", - "service": "S3", - "network_border_group": "ap-northeast-3" + "ip_prefix": "3.15.35.0/24", + "region": "us-east-2", + "service": "API_GATEWAY", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2a05:d07a:e000::/40", - "region": "me-south-1", - "service": "S3", - "network_border_group": "me-south-1" + "ip_prefix": "3.15.36.0/26", + "region": "us-east-2", + "service": "API_GATEWAY", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2a05:d07a:2000::/40", - "region": "eu-west-3", - "service": "S3", - "network_border_group": "eu-west-3" + "ip_prefix": "3.15.36.64/26", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2a05:d07a:6000::/40", - "region": "eu-north-1", - "service": "S3", - "network_border_group": "eu-north-1" + "ip_prefix": "3.16.146.0/29", + "region": "us-east-2", + "service": "EC2_INSTANCE_CONNECT", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2406:dafa:a000::/40", - "region": "ap-south-1", - "service": "S3", - "network_border_group": "ap-south-1" + "ip_prefix": "3.17.136.0/23", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2a05:d079:c000::/40", - "region": "eu-west-2", - "service": "S3", - "network_border_group": "eu-west-2" + "ip_prefix": "3.18.132.0/26", + "region": "us-east-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2600:1ff9:6000::/40", + "ip_prefix": "3.18.132.64/26", "region": "us-east-2", - "service": "S3", + "service": "ROUTE53_RESOLVER", "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2406:daf8:a000::/40", - "region": "ap-south-1", - "service": "S3", - "network_border_group": "ap-south-1" + "ip_prefix": "3.19.147.0/25", + "region": "us-east-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2404:c2c0:200::/40", - "region": "cn-northwest-1", - "service": "S3", - "network_border_group": "cn-northwest-1" + "ip_prefix": "3.19.147.128/25", + "region": "us-east-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2a05:d078:c000::/40", - "region": "eu-west-2", - "service": "S3", - "network_border_group": "eu-west-2" + "ip_prefix": "3.21.86.0/23", + "region": "us-east-2", + "service": "API_GATEWAY", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2600:1ff9:1000::/40", - "region": "ca-central-1", - "service": "S3", - "network_border_group": "ca-central-1" + "ip_prefix": "52.15.127.128/26", + "region": "us-east-2", + "service": "CLOUDFRONT", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2600:1ffa:4000::/40", - "region": "us-west-2", - "service": "S3", - "network_border_group": "us-west-2" + "ip_prefix": "52.15.247.208/29", + "region": "us-east-2", + "service": "CODEBUILD", + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2a05:d078:8000::/40", - "region": "eu-west-1", - "service": "S3", - "network_border_group": "eu-west-1" + "ip_prefix": "13.52.1.0/28", + "region": "us-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2406:daf9:8000::/40", - "region": "ap-southeast-1", - "service": "S3", - "network_border_group": "ap-southeast-1" + "ip_prefix": "13.52.1.16/28", + "region": "us-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2600:1ff8:5000::/36", - "region": "us-gov-east-1", - "service": "S3", - "network_border_group": "us-gov-east-1" + "ip_prefix": "13.52.1.32/29", + "region": "us-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2600:1ff9:c000::/40", + "ip_prefix": "13.52.110.192/26", "region": "us-west-1", - "service": "S3", + "service": "ROUTE53_RESOLVER", "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2406:daa0:8000::/40", - "region": "ap-southeast-1", - "service": "S3", - "network_border_group": "ap-southeast-1" + "ip_prefix": "13.52.118.0/23", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "240f:80fa:8000::/40", - "region": "cn-north-1", - "service": "S3", - "network_border_group": "cn-north-1" + "ip_prefix": "13.52.146.128/28", + "region": "us-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2400:7fc0:2800::/40", - "region": "cn-north-1", - "service": "S3", - "network_border_group": "cn-north-1" + "ip_prefix": "13.52.146.192/26", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "240f:80a0:4000::/40", - "region": "cn-northwest-1", - "service": "S3", - "network_border_group": "cn-northwest-1" + "ip_prefix": "13.52.200.160/27", + "region": "us-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2406:dafa:2000::/40", - "region": "ap-northeast-2", - "service": "S3", - "network_border_group": "ap-northeast-2" + "ip_prefix": "13.52.201.0/24", + "region": "us-west-1", + "service": "API_GATEWAY", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2600:9000:a104::/48", - "region": "GLOBAL", - "service": "S3", - "network_border_group": "GLOBAL" + "ip_prefix": "13.52.202.0/24", + "region": "us-west-1", + "service": "API_GATEWAY", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2600:1ff0:6000::/40", - "region": "us-east-2", - "service": "S3", - "network_border_group": "us-east-2" + "ip_prefix": "13.52.232.224/27", + "region": "us-west-1", + "service": "CLOUD9", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2600:9000:a311::/48", - "region": "GLOBAL", - "service": "S3", - "network_border_group": "GLOBAL" + "ip_prefix": "13.52.32.96/27", + "region": "us-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2600:1fa0:8000::/40", - "region": "us-east-1", - "service": "S3", - "network_border_group": "us-east-1" + "ip_prefix": "13.52.6.112/29", + "region": "us-west-1", + "service": "EC2_INSTANCE_CONNECT", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2600:1f60:6000::/40", - "region": "us-east-2", - "service": "S3", - "network_border_group": "us-east-2" + "ip_prefix": "13.56.112.168/29", + "region": "us-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2a05:d079:a000::/40", - "region": "eu-south-1", - "service": "S3", - "network_border_group": "eu-south-1" + "ip_prefix": "13.56.32.200/29", + "region": "us-west-1", + "service": "CODEBUILD", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2406:daf8:9000::/40", - "region": "ap-southeast-3", - "service": "S3", - "network_border_group": "ap-southeast-3" + "ip_prefix": "13.57.180.176/29", + "region": "us-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "240f:80fa:4000::/40", - "region": "cn-northwest-1", - "service": "S3", - "network_border_group": "cn-northwest-1" + "ip_prefix": "13.57.180.184/29", + "region": "us-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2a05:d050:a000::/40", - "region": "eu-south-1", - "service": "S3", - "network_border_group": "eu-south-1" + "ip_prefix": "13.57.180.208/29", + "region": "us-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2406:daf9:e000::/40", - "region": "ap-east-1", - "service": "S3", - "network_border_group": "ap-east-1" + "ip_prefix": "13.57.180.216/29", + "region": "us-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2a05:d079:4000::/40", - "region": "eu-central-1", - "service": "S3", - "network_border_group": "eu-central-1" + "ip_prefix": "13.57.180.64/26", + "region": "us-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2600:1fa0:6000::/40", - "region": "us-east-2", - "service": "S3", - "network_border_group": "us-east-2" + "ip_prefix": "18.144.158.0/27", + "region": "us-west-1", + "service": "CLOUD9", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2404:c2c0:2800::/40", - "region": "cn-northwest-1", - "service": "S3", - "network_border_group": "cn-northwest-1" + "ip_prefix": "18.144.158.64/26", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2406:dafa:6000::/40", - "region": "ap-northeast-3", - "service": "S3", - "network_border_group": "ap-northeast-3" + "ip_prefix": "18.144.184.0/23", + "region": "us-west-1", + "service": "API_GATEWAY", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2600:1ff8:2000::/40", - "region": "us-gov-west-1", - "service": "S3", - "network_border_group": "us-gov-west-1" + "ip_prefix": "18.144.76.128/25", + "region": "us-west-1", + "service": "API_GATEWAY", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2a05:d079:2000::/40", - "region": "eu-west-3", - "service": "S3", - "network_border_group": "eu-west-3" + "ip_prefix": "18.144.76.32/29", + "region": "us-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2400:7fc0:200::/40", - "region": "cn-north-1", - "service": "S3", - "network_border_group": "cn-north-1" + "ip_prefix": "3.101.100.128/25", + "region": "us-west-1", + "service": "API_GATEWAY", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "240f:80a0:8000::/40", - "region": "cn-north-1", - "service": "S3", - "network_border_group": "cn-north-1" + "ip_prefix": "3.101.114.0/26", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2406:daa0:2000::/40", - "region": "ap-northeast-2", - "service": "S3", - "network_border_group": "ap-northeast-2" + "ip_prefix": "3.101.114.64/26", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2406:daf8:6000::/40", - "region": "ap-northeast-3", - "service": "S3", - "network_border_group": "ap-northeast-3" + "ip_prefix": "3.101.145.192/27", + "region": "us-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2406:daf8:8000::/40", - "region": "ap-southeast-1", - "service": "S3", - "network_border_group": "ap-southeast-1" + "ip_prefix": "3.101.145.224/27", + "region": "us-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2600:1ff8:4000::/40", - "region": "us-west-2", - "service": "S3", - "network_border_group": "us-west-2" + "ip_prefix": "3.101.156.0/26", + "region": "us-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2600:1ff9:2000::/40", - "region": "us-gov-west-1", - "service": "S3", - "network_border_group": "us-gov-west-1" + "ip_prefix": "3.101.157.128/25", + "region": "us-west-1", + "service": "API_GATEWAY", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2a05:d07a:4000::/40", - "region": "eu-central-1", - "service": "S3", - "network_border_group": "eu-central-1" + "ip_prefix": "3.101.158.0/23", + "region": "us-west-1", + "service": "CLOUDFRONT", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2404:c2c0:2c00::/40", - "region": "cn-northwest-1", - "service": "S3", - "network_border_group": "cn-northwest-1" + "ip_prefix": "3.101.160.240/29", + "region": "us-west-1", + "service": "EBS", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "240f:80f8:8000::/40", - "region": "cn-north-1", - "service": "S3", - "network_border_group": "cn-north-1" + "ip_prefix": "3.101.160.44/30", + "region": "us-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2600:1ff9:5000::/40", - "region": "us-gov-east-1", - "service": "S3", - "network_border_group": "us-gov-east-1" + "ip_prefix": "3.101.160.48/28", + "region": "us-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2406:daf8:1000::/40", - "region": "af-south-1", - "service": "S3", - "network_border_group": "af-south-1" + "ip_prefix": "3.101.161.0/25", + "region": "us-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "240f:80f9:8000::/40", - "region": "cn-north-1", - "service": "S3", - "network_border_group": "cn-north-1" + "ip_prefix": "3.101.161.128/25", + "region": "us-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2a05:d050:e000::/40", - "region": "me-south-1", - "service": "S3", - "network_border_group": "me-south-1" + "ip_prefix": "3.101.162.0/24", + "region": "us-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2a05:d078:4000::/40", - "region": "eu-central-1", - "service": "S3", - "network_border_group": "eu-central-1" + "ip_prefix": "3.101.163.0/26", + "region": "us-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2a05:d07a:8000::/40", - "region": "eu-west-1", + "ip_prefix": "3.101.163.64/28", + "region": "us-west-1", "service": "S3", - "network_border_group": "eu-west-1" + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2600:1ff8:1000::/40", - "region": "ca-central-1", + "ip_prefix": "3.101.163.80/28", + "region": "us-west-1", "service": "S3", - "network_border_group": "ca-central-1" + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2a05:d050:c000::/40", - "region": "eu-west-2", + "ip_prefix": "3.101.163.96/28", + "region": "us-west-1", "service": "S3", - "network_border_group": "eu-west-2" + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2406:daa0:4000::/40", - "region": "ap-northeast-1", - "service": "S3", - "network_border_group": "ap-northeast-1" + "ip_prefix": "3.101.164.0/24", + "region": "us-west-1", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2406:daf9:2000::/40", - "region": "ap-northeast-2", - "service": "S3", - "network_border_group": "ap-northeast-2" + "ip_prefix": "3.101.176.0/24", + "region": "us-west-1", + "service": "API_GATEWAY", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2a05:d079:6000::/40", - "region": "eu-north-1", - "service": "S3", - "network_border_group": "eu-north-1" + "ip_prefix": "3.101.177.20/30", + "region": "us-west-1", + "service": "AMAZON_APPFLOW", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2400:7fc0:2400::/40", - "region": "cn-north-1", - "service": "S3", - "network_border_group": "cn-north-1" + "ip_prefix": "3.101.177.48/29", + "region": "us-west-1", + "service": "CODEBUILD", + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2600:1ffa:c000::/40", + "ip_prefix": "3.101.194.128/26", "region": "us-west-1", - "service": "S3", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "3.101.200.0/24", + "region": "us-west-1", + "service": "API_GATEWAY", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "3.101.202.0/23", + "region": "us-west-1", + "service": "API_GATEWAY", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "3.101.52.208/30", + "region": "us-west-1", + "service": "AMAZON_APPFLOW", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "3.101.52.212/30", + "region": "us-west-1", + "service": "AMAZON_APPFLOW", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "3.101.87.0/26", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "52.52.191.128/26", + "region": "us-west-1", + "service": "CLOUDFRONT", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "54.183.255.128/26", + "region": "us-west-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "54.241.32.64/26", + "region": "us-west-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "18.236.61.0/25", + "region": "us-west-2", + "service": "AMAZON_CONNECT", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "18.237.140.160/29", + "region": "us-west-2", + "service": "EC2_INSTANCE_CONNECT", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.216.226.136/29", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.216.226.144/28", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.216.226.192/28", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.216.226.208/28", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.216.226.224/29", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.216.226.232/29", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.216.226.240/28", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.216.51.0/25", + "region": "us-west-2", + "service": "CLOUDFRONT", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.217.141.0/28", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.217.141.16/28", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.217.141.224/27", + "region": "us-west-2", + "service": "CLOUD9", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.217.141.32/28", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.218.119.112/28", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.218.119.128/28", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.218.119.144/28", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.218.119.32/27", + "region": "us-west-2", + "service": "CLOUD9", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.218.119.80/28", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.218.119.96/28", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.218.216.160/28", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.218.216.176/28", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.218.216.208/28", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.218.216.240/28", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.221.183.224/27", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.221.183.32/27", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.222.66.64/27", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.223.112.0/26", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.223.112.128/25", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.223.112.64/27", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.223.12.224/27", + "region": "us-west-2", + "service": "CLOUDFRONT", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.223.21.192/26", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.223.22.176/29", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.223.24.0/22", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.223.37.224/27", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.223.45.0/25", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.223.45.128/25", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.223.46.0/25", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.223.46.128/25", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.223.47.0/27", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.223.47.128/25", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.223.49.128/25", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.223.51.0/26", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.223.64.224/27", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.223.68.0/22", + "region": "us-west-2", + "service": "API_GATEWAY", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.223.72.0/23", + "region": "us-west-2", + "service": "API_GATEWAY", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.223.74.0/25", + "region": "us-west-2", + "service": "API_GATEWAY", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.223.80.192/26", + "region": "us-west-2", + "service": "CLOUDFRONT", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.223.92.0/25", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "34.223.95.176/28", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "35.162.63.192/26", + "region": "us-west-2", + "service": "CLOUDFRONT", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "35.167.191.128/26", + "region": "us-west-2", + "service": "CLOUDFRONT", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "35.80.35.0/24", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "35.80.36.192/28", + "region": "us-west-2", + "service": "EBS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "35.80.36.208/28", + "region": "us-west-2", + "service": "S3", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "35.80.36.224/28", + "region": "us-west-2", + "service": "S3", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "35.80.88.0/22", + "region": "us-west-2", + "service": "WORKSPACES_GATEWAYS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "35.80.92.0/22", + "region": "us-west-2", + "service": "WORKSPACES_GATEWAYS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "35.82.136.192/29", + "region": "us-west-2", + "service": "CODEBUILD", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "35.83.248.40/29", + "region": "us-west-2", + "service": "CODEBUILD", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "35.84.36.0/30", + "region": "us-west-2", + "service": "AMAZON_APPFLOW", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "35.86.187.128/26", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "35.86.66.0/23", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.227.178.0/24", + "region": "us-west-2", + "service": "CLOUDFRONT", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.233.54.0/23", + "region": "us-west-2", + "service": "API_GATEWAY", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.234.106.0/23", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.234.108.128/25", + "region": "us-west-2", + "service": "CLOUDFRONT", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.234.113.64/26", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.234.123.128/26", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.234.123.64/26", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.234.22.128/26", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.234.28.0/22", + "region": "us-west-2", + "service": "API_GATEWAY", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.234.54.0/23", + "region": "us-west-2", + "service": "WORKSPACES_GATEWAYS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.234.73.116/30", + "region": "us-west-2", + "service": "AMAZON_APPFLOW", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.234.73.120/30", + "region": "us-west-2", + "service": "AMAZON_APPFLOW", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.234.90.252/30", + "region": "us-west-2", + "service": "CLOUDFRONT", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.143.180/31", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.143.224/30", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.143.242/31", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.143.244/30", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.143.248/31", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.143.250/31", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.143.252/30", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.161.0/30", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.161.10/31", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.161.12/30", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.161.16/31", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.161.20/30", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.161.4/31", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.161.6/31", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.161.8/31", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.176.192/26", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.177.0/26", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.177.128/27", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.177.64/26", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.178.0/24", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.179.0/24", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.180.0/24", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.181.0/27", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.181.32/28", + "region": "us-west-2", + "service": "ROUTE53_RESOLVER", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.184.128/25", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "52.43.76.88/29", + "region": "us-west-2", + "service": "CODEBUILD", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "54.190.198.32/28", + "region": "us-west-2", + "service": "AMAZON_CONNECT", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "54.244.46.0/23", + "region": "us-west-2", + "service": "WORKSPACES_GATEWAYS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "54.244.52.192/26", + "region": "us-west-2", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "54.245.168.0/26", + "region": "us-west-2", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "us-west-2" + } + ], + "ipv6_prefixes": [ + { + "ipv6_prefix": "2a05:d07a:a000::/40", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ipv6_prefix": "2600:1f68:1000::/40", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2a05:d070:e000::/40", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, + { + "ipv6_prefix": "240f:80ff:4000::/40", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2600:1f01:4822::/56", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2a05:d034:5000::/40", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, + { + "ipv6_prefix": "2406:da1b::/36", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, + { + "ipv6_prefix": "240f:80f8:4000::/40", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2600:9000:3000::/36", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2600:9000:f600::/39", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2400:6500:0:9::2/128", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2600:1f01:4874::/47", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2600:1f19:8000::/36", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-pilot-3" + }, + { + "ipv6_prefix": "2600:1fff:2000::/40", + "region": "us-gov-west-1", + "service": "AMAZON", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "2a05:d07a:c000::/40", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2600:1f11:8000::/36", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-pilot-4" + }, + { + "ipv6_prefix": "2a05:d034:1000::/40", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, + { + "ipv6_prefix": "2a05:d07c:a000::/40", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ipv6_prefix": "2406:da60:6000::/40", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" + }, + { + "ipv6_prefix": "2600:1fa0:4000::/40", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2600:1f1d:8000::/36", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-pilot-2" + }, + { + "ipv6_prefix": "2620:107:4000:a940::/58", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2406:daf1:a000::/40", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2600:1f15::/36", + "region": "us-gov-east-1", + "service": "AMAZON", + "network_border_group": "us-gov-east-1" + }, + { + "ipv6_prefix": "2600:1ffd:80a7::/48", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2600:1ff9:e000::/40", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2406:da70:6000::/40", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" + }, + { + "ipv6_prefix": "2406:daa0:6000::/40", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" + }, + { + "ipv6_prefix": "2406:daa0:7000::/40", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, + { + "ipv6_prefix": "2406:daf8:e000::/40", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ipv6_prefix": "2600:1f60:1000::/40", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2a05:d070:4000::/40", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2a05:d03a:4000::/40", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2406:da15::/36", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2-wl1-cjj-wlz-1" + }, + { + "ipv6_prefix": "240f:80f9:4000::/40", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2406:da70:8000::/40", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2406:daf9:a000::/40", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2620:107:4000:a080::/58", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2600:1fa0:2000::/40", + "region": "us-gov-west-1", + "service": "AMAZON", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "2600:9000:f540::/42", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2a05:d000:a000::/40", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ipv6_prefix": "2a05:d078:e000::/40", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, + { + "ipv6_prefix": "2406:da70:4000::/40", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2600:1f60:2000::/40", + "region": "us-gov-west-1", + "service": "AMAZON", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "2600:1ffd:80c8::/48", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2620:107:4000:2::92/128", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2600:1f68:4000::/40", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2600:1ff0:e000::/40", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2a05:d050:2000::/40", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ipv6_prefix": "2404:c2c0::/40", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2600:9000:f000::/38", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2600:9000:f500::/43", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2a05:d030:1000::/40", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, + { + "ipv6_prefix": "2a05:d030:5000::/40", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, + { + "ipv6_prefix": "2406:daf0:2000::/40", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2600:1f01:4802::/47", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2620:108:7000::/44", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2406:daf0:9000::/40", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2600:1f01:4860::/47", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2600:1ff1:8000::/39", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2600:9000:a800::/40", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2a05:d01e::/36", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, + { + "ipv6_prefix": "2406:da00:8000::/40", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2600:1f00:c000::/40", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2620:107:4000:7100::/56", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2404:c2c0:2e80::/48", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2600:1ff8:c000::/40", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2600:9000:ddd::/48", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2620:107:4000:2::96/128", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2a05:d034:2000::/40", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ipv6_prefix": "2406:da70:f000::/40", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, + { + "ipv6_prefix": "2406:dafe:e000::/40", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ipv6_prefix": "2600:1fff:1000::/40", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2620:107:4002::/48", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2406:daf8:4000::/40", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2406:dafe:c000::/40", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2600:1f18::/33", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2600:1ff1:4000::/40", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2406:da1c::/36", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2400:6500:0:7600::/56", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" + }, + { + "ipv6_prefix": "2406:da1a::/36", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2406:daf8:c000::/40", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2406:daf9:6000::/40", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" + }, + { + "ipv6_prefix": "2600:9000:a700::/40", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2a05:d07a:e000::/40", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, + { + "ipv6_prefix": "2406:daf0:f000::/40", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, + { + "ipv6_prefix": "2600:1f01:4880::/47", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2400:6500:0:7900::/56", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, + { + "ipv6_prefix": "2404:c2c0:2f00::/40", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2400:6500:ff00::/64", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2a01:578:0:7000::/56", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2a05:d071:6000::/40", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, + { + "ipv6_prefix": "2a05:d07e:a000::/40", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ipv6_prefix": "2406:dafc:4000::/40", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2a05:d070:a000::/40", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ipv6_prefix": "2600:1f70:6000::/40", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2a05:d07a:2000::/40", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ipv6_prefix": "2a05:d07a:6000::/40", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, + { + "ipv6_prefix": "2406:dafc:c000::/40", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2600:1f70:4000::/40", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2600:1ff1:c000::/40", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2600:9000:ae00::/40", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2a05:d000:9000::/40", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, + { + "ipv6_prefix": "2a05:d07e:4000::/40", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2406:dafa:a000::/40", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2600:1f14::/35", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2620:107:4000:7000::/56", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2a05:d030:c000::/40", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2a05:d079:c000::/40", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2a05:d050:6000::/40", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, + { + "ipv6_prefix": "2406:dafc:e000::/40", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ipv6_prefix": "2a01:578:0:7100::/56", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2406:dafc:8000::/40", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2600:1ff9:6000::/40", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2600:1ffd:807f::/48", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2600:1f01:4810::/47", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ipv6_prefix": "2a05:d07f:5000::/40", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, + { + "ipv6_prefix": "2406:da60:f000::/40", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, + { + "ipv6_prefix": "2600:1ffd:82be::/48", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2600:9000:a500::/40", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2404:c2c0:4000::/40", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2406:daf8:a000::/40", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2600:1ff1:e000::/40", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2600:1ffd:80e1::/48", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2620:107:4000:40::/64", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2400:7fc0:2600::/40", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2600:9000:f800::/37", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2400:6500:0:9::3/128", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2400:6500:0:9::1/128", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2404:c2c0:200::/40", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2406:da00:f000::/40", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, + { + "ipv6_prefix": "2406:dafe:1000::/40", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" + }, + { + "ipv6_prefix": "2a05:d078:c000::/40", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2406:da60:c000::/40", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2406:dafc:7000::/40", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, + { + "ipv6_prefix": "2600:1f00:5000::/40", + "region": "us-gov-east-1", + "service": "AMAZON", + "network_border_group": "us-gov-east-1" + }, + { + "ipv6_prefix": "2400:6500:0:7a00::/56", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, + { + "ipv6_prefix": "2600:1ffc:5000::/40", + "region": "us-gov-east-1", + "service": "AMAZON", + "network_border_group": "us-gov-east-1" + }, + { + "ipv6_prefix": "2400:6500:0:9::4/128", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2600:1ff9:1000::/40", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2a05:d079:5000::/40", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, + { + "ipv6_prefix": "2406:da68:9000::/40", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2406:dafe:4000::/40", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2600:1f70:1000::/40", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2406:da68:2000::/40", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2600:1ffd:8492::/48", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2a05:d034:8000::/40", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2406:da70:9000::/40", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2600:1f1a:8000::/36", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-wl1-mia-wlz-1" + }, + { + "ipv6_prefix": "2a05:d078:5000::/40", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, + { + "ipv6_prefix": "2406:da19::/36", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2620:108:d000::/44", + "region": "us-gov-west-1", + "service": "AMAZON", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "2404:c2c0:2a00::/40", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2600:1ffa:4000::/40", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2600:9000:f400::/40", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2a05:d071:9000::/40", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, + { + "ipv6_prefix": "2a05:d078:8000::/40", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2406:daf9:8000::/40", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2600:1f70:c000::/40", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2600:1ffc:1000::/40", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2a05:d030:a000::/40", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ipv6_prefix": "2600:1f60:5000::/40", + "region": "us-gov-east-1", + "service": "AMAZON", + "network_border_group": "us-gov-east-1" + }, + { + "ipv6_prefix": "2600:9000:ac00::/40", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2406:daf9:7000::/40", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, + { + "ipv6_prefix": "2620:107:4000:7400::/56", + "region": "us-gov-west-1", + "service": "AMAZON", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "2600:1fff:4000::/40", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2620:107:4000:a880::/58", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2406:da00:2000::/40", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2600:1ff8:5000::/36", + "region": "us-gov-east-1", + "service": "AMAZON", + "network_border_group": "us-gov-east-1" + }, + { + "ipv6_prefix": "2600:9000:af00::/40", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2606:f40:6800::/48", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2406:daf8:f000::/40", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, + { + "ipv6_prefix": "2600:1ffd:8149::/48", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2620:107:4008::/45", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2400:6500:0:7200::/56", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2600:1ff9:c000::/40", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2600:1ffe:e000::/40", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2600:9000:aa00::/40", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2620:107:3001::/48", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2406:daa0:8000::/40", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2a05:d000:4000::/40", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2404:c2c0:2200::/40", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2400:7fc0:2f00::/40", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "240f:80fa:8000::/40", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2600:1ffe:c000::/40", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2600:9000:f538::/45", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2606:f40:3001::/48", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2600:1f12::/36", + "region": "us-gov-west-1", + "service": "AMAZON", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "2a05:d011::/36", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, + { + "ipv6_prefix": "240f:80fe:8000::/40", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2400:7fc0:2100::/40", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2406:da70:e000::/40", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ipv6_prefix": "2600:1f1c::/36", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2620:107:4000:2::90/128", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2406:da1e::/32", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ipv6_prefix": "2406:daf8:b000::/40", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, + { + "ipv6_prefix": "2a05:d030:4000::/40", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2400:7fc0:2800::/40", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2406:da60:7000::/40", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, + { + "ipv6_prefix": "2600:1ff0:2000::/40", + "region": "us-gov-west-1", + "service": "AMAZON", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "2600:1ffd:807b::/48", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2406:daff:2000::/40", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "240f:8014::/36", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "240f:80a0:4000::/40", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2406:da18::/36", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2406:dafa:2000::/40", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2404:c2c0:8000::/36", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2600:1ff0:6000::/40", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2600:1ffb:60c0::/48", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2400:6500:0:7800::/56", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2a05:d07c:4000::/40", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2600:1f01:48e2::/47", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" + }, + { + "ipv6_prefix": "2600:1f60:4000::/40", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2a05:d016::/36", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, + { + "ipv6_prefix": "2406:daf1:7000::/40", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, + { + "ipv6_prefix": "2600:9000:5380::/41", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2a05:d079:9000::/40", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, + { + "ipv6_prefix": "2406:da17::/36", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, + { + "ipv6_prefix": "2406:daf0:b000::/40", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, + { + "ipv6_prefix": "2406:daff:7000::/40", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, + { + "ipv6_prefix": "2600:1ffc:4000::/40", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2406:da60:1000::/40", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" + }, + { + "ipv6_prefix": "2620:107:4000:a900::/58", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2a05:d014::/36", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2a05:d07f:9000::/40", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, + { + "ipv6_prefix": "2406:da60:2000::/40", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2606:f40::/48", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2406:daf9:f000::/40", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, + { + "ipv6_prefix": "2600:1ffe:8000::/40", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2a05:d07e:9000::/40", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, + { + "ipv6_prefix": "2400:6500:0:7400::/56", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2400:7fc0:2a00::/40", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2600:9000:1000::/36", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2600:9000:f530::/46", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2a05:d07f:8000::/40", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2600:1f60:6000::/40", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2a05:d071:8000::/40", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2406:daff:1000::/40", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" + }, + { + "ipv6_prefix": "2600:1ffd:812f::/48", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2a05:d000:2000::/40", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ipv6_prefix": "2a05:d071:1000::/40", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, + { + "ipv6_prefix": "2406:daff:9000::/40", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2600:1ffd:8285::/48", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2600:1ff0:8000::/39", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2600:1ffd:8422::/48", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2a05:d030:2000::/40", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ipv6_prefix": "2406:da60:b000::/40", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, + { + "ipv6_prefix": "2a05:d079:a000::/40", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ipv6_prefix": "2600:1ffe:6000::/40", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2406:daf8:9000::/40", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2406:da68:6000::/40", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" + }, + { + "ipv6_prefix": "2a05:d050:5000::/40", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, + { + "ipv6_prefix": "240f:80fa:4000::/40", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2a01:578:3::/64", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2600:1f14:8000::/36", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-wl1-den-wlz-1" + }, + { + "ipv6_prefix": "2a05:d070:5000::/40", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, + { + "ipv6_prefix": "2400:7fc0:4000::/40", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2406:daf1:9000::/40", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2600:1ffd:80f0::/48", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2400:6500:0:7700::/56", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" + }, + { + "ipv6_prefix": "2600:1f00:2000::/40", + "region": "us-gov-west-1", + "service": "AMAZON", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "2600:1ffd:84af::/48", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2600:9000:2000::/36", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2a05:d000:5000::/40", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, + { + "ipv6_prefix": "2406:daf1:f000::/40", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, + { + "ipv6_prefix": "2600:1ffd:85e8::/48", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2606:f40:1::/48", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2400:7fc0:2e80::/48", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2406:da1f::/36", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, + { + "ipv6_prefix": "2600:9000:a300::/40", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2a01:578:0:7400::/56", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ipv6_prefix": "2a05:d050:a000::/40", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ipv6_prefix": "2a05:d078:9000::/40", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, + { + "ipv6_prefix": "2406:da60:8000::/40", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2406:da68:7000::/40", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, + { + "ipv6_prefix": "2a05:d07c:2000::/40", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ipv6_prefix": "2406:daf9:e000::/40", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ipv6_prefix": "2600:1f60:e000::/40", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2600:1ff1:1000::/40", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2400:7fc0:500::/40", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2a05:d079:4000::/40", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2406:daf0:6000::/40", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" + }, + { + "ipv6_prefix": "2600:1ffd:8188::/48", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2406:da60:a000::/40", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2406:dafc:1000::/40", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" + }, + { + "ipv6_prefix": "2600:1f70:8000::/40", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2600:1fa0:6000::/40", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2600:1fff:c000::/40", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2406:daf1:c000::/40", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2600:9000:4000::/36", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2a05:d012::/36", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ipv6_prefix": "2406:daf1:6000::/40", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" + }, + { + "ipv6_prefix": "2600:1f00:4000::/40", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2404:c2c0:2800::/40", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2406:daf0:1000::/40", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" + }, + { + "ipv6_prefix": "2406:dafa:6000::/40", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" + }, + { + "ipv6_prefix": "2620:107:4000:2::93/128", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2600:1ffd:838e::/48", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2600:1ff8:2000::/40", + "region": "us-gov-west-1", + "service": "AMAZON", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "2600:1f01:4850::/47", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2600:1f01:48a0::/47", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2600:1f1f:8000::/36", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-wl1-atl-wlz-1" + }, + { + "ipv6_prefix": "2600:9000:fff::/48", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2a05:d03a:6000::/40", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, + { + "ipv6_prefix": "2406:da00:e000::/40", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ipv6_prefix": "2600:9000:a400::/40", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2a05:d079:2000::/40", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ipv6_prefix": "2600:1f1e::/36", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2406:daff:6000::/40", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" + }, + { + "ipv6_prefix": "2400:7fc0:200::/40", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2406:daf1:e000::/40", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ipv6_prefix": "240f:80a0:8000::/40", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2600:1fff:e000::/40", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2a01:578:0:7700::/56", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, + { + "ipv6_prefix": "2400:6700:ff00::/64", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2403:b300:ff00::/64", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2406:daa0:2000::/40", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2600:1f16::/36", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2406:daf1:8000::/40", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2600:1ffc:8000::/40", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2620:107:300f::/64", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2a05:d07c:8000::/40", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2406:daf8:6000::/40", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" + }, + { + "ipv6_prefix": "2600:1ffd:80d0::/48", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2a05:d01a::/36", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ipv6_prefix": "2406:da1d::/36", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1-wl1-kix-wlz-1" + }, + { + "ipv6_prefix": "2620:107:4000:a8c0::/58", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2a05:d034:4000::/40", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2404:c2c0:500::/40", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2406:daf8:8000::/40", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2600:1f68:c000::/40", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2600:1ffd:816c::/48", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2600:1ffe:1000::/40", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "240f:80ff:8000::/40", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2600:1f01:48c0::/47", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2600:9000:5308::/45", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2600:9000:f534::/46", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2a05:d01c::/36", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2a05:d034:9000::/40", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, + { + "ipv6_prefix": "2600:1ff8:4000::/40", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2600:1ffd:83ad::/48", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2a05:d07f:6000::/40", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, + { + "ipv6_prefix": "2406:da68:b000::/40", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, + { + "ipv6_prefix": "2406:daff:8000::/40", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2600:1f13::/36", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2406:daff:b000::/40", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, + { + "ipv6_prefix": "2600:1ff9:2000::/40", + "region": "us-gov-west-1", + "service": "AMAZON", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "2600:9000:a900::/40", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2a05:d07a:4000::/40", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2600:1f01:4890::/47", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2600:1f68:8000::/39", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2a05:d030:8000::/40", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2404:c2c0:2c00::/40", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "240f:80f8:8000::/40", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2600:1ffd:83d2::/48", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2600:9000:a200::/40", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2620:107:4000:7800::/56", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2a01:578:0:7200::/56", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2406:daf1:b000::/40", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, + { + "ipv6_prefix": "2406:da00:b000::/40", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, + { + "ipv6_prefix": "2600:1f13:8000::/36", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-pilot-1" + }, + { + "ipv6_prefix": "2406:da11::/36", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" + }, + { + "ipv6_prefix": "240f:8000:8000::/40", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2600:1f1c:8000::/36", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-wl1-dfw-wlz-1" + }, + { + "ipv6_prefix": "2600:9000:ad00::/40", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2a05:d018::/36", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2406:dafc:f000::/40", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, + { + "ipv6_prefix": "2600:1ff0:4000::/40", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2600:1ff9:5000::/40", + "region": "us-gov-east-1", + "service": "AMAZON", + "network_border_group": "us-gov-east-1" + }, + { + "ipv6_prefix": "2600:1ffd:85c0::/48", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2406:da68:c000::/40", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2406:daf8:1000::/40", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" + }, + { + "ipv6_prefix": "2406:dafe:8000::/40", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2600:1f01:4820::/47", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2a05:d034:e000::/40", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, + { + "ipv6_prefix": "2a05:d07e:8000::/40", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "240f:80f9:8000::/40", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2620:107:4000:2::94/128", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2600:1f01:48d2::/47", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2600:1ffd:818f::/48", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2600:1ffd:81c2::/48", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2a05:d050:e000::/40", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, + { + "ipv6_prefix": "2600:1ffd:84bd::/48", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2600:1f01:4800::/47", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2a05:d078:1000::/40", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, + { + "ipv6_prefix": "2a05:d078:4000::/40", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2a05:d07a:8000::/40", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2a05:d07e:c000::/40", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2406:dafc:b000::/40", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, + { + "ipv6_prefix": "2a05:d050:9000::/40", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, + { + "ipv6_prefix": "2a05:d07f:c000::/40", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2600:1f12:8000::/36", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-wl1-las-wlz-1" + }, + { + "ipv6_prefix": "2600:1ffd:803f::/48", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2a05:d07e:1000::/40", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, + { + "ipv6_prefix": "2406:daf0:8000::/40", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2406:dafc:6000::/40", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" + }, + { + "ipv6_prefix": "2406:dafe:f000::/40", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, + { + "ipv6_prefix": "2600:1f01:48e0::/47", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, + { + "ipv6_prefix": "2620:107:4000:2::95/128", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2a05:d030:9000::/40", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, + { + "ipv6_prefix": "2a05:d03a:a000::/40", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ipv6_prefix": "2600:1f68:5000::/40", + "region": "us-gov-east-1", + "service": "AMAZON", + "network_border_group": "us-gov-east-1" + }, + { + "ipv6_prefix": "2600:1ff8:1000::/40", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2600:9000:5300::/45", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2a05:d050:c000::/40", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2406:daa0:4000::/40", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2406:daf9:2000::/40", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2804:800:ff00::/64", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2a05:d070:2000::/40", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ipv6_prefix": "2a05:d079:6000::/40", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, + { + "ipv6_prefix": "2406:da00:1000::/40", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" + }, + { + "ipv6_prefix": "2406:daa0:b000::/40", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, + { + "ipv6_prefix": "2406:daf0:c000::/40", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2a05:d071:2000::/40", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ipv6_prefix": "2400:7fc0:2400::/40", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2406:daf1:1000::/40", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" + }, + { + "ipv6_prefix": "2600:1ffa:c000::/40", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2a05:d07c:1000::/40", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, + { + "ipv6_prefix": "2a05:d07f:2000::/40", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ipv6_prefix": "2406:dafe:2000::/40", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2600:1f15:8000::/36", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-pilot-5" + }, + { + "ipv6_prefix": "2a05:d015::/36", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, + { + "ipv6_prefix": "2600:1ff8:8000::/40", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2406:daf9:c000::/40", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2600:1f1f::/36", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-lax-1" + }, + { + "ipv6_prefix": "2600:1ffd:8165::/48", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2a05:d078:2000::/40", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ipv6_prefix": "240f:8000:4000::/40", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2a05:d07e:6000::/40", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, + { + "ipv6_prefix": "2400:7fc0:8000::/36", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2600:1ffd:819f::/48", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2400:6500:0:7500::/56", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2600:1f01:48b0::/47", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2600:1ff1:2000::/40", + "region": "us-gov-west-1", + "service": "AMAZON", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "2600:1ff1:6000::/40", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2a05:d07e:e000::/40", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, + { + "ipv6_prefix": "2406:da60:e000::/40", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ipv6_prefix": "2406:da68:4000::/40", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2406:da70:c000::/40", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2600:1ff1:5000::/40", + "region": "us-gov-east-1", + "service": "AMAZON", + "network_border_group": "us-gov-east-1" + }, + { + "ipv6_prefix": "2620:107:4000:2::97/128", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2406:da68:8000::/40", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2600:1f17:8000::/36", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-wl1-nyc-wlz-1" + }, + { + "ipv6_prefix": "2600:1ffa:1000::/40", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2a05:d070:6000::/40", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, + { + "ipv6_prefix": "2406:da00:4000::/40", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2620:107:4000:7a00::/56", + "region": "us-gov-east-1", + "service": "AMAZON", + "network_border_group": "us-gov-east-1" + }, + { + "ipv6_prefix": "2404:c2c0:2600::/40", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2600:1f00:6000::/40", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2600:1f1e:8000::/36", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-wl1-sea-wlz-1" + }, + { + "ipv6_prefix": "2a05:d071:4000::/40", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2406:dafc:a000::/40", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2406:dafe:6000::/40", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" + }, + { + "ipv6_prefix": "2406:daff:c000::/40", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2406:daff:f000::/40", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, + { + "ipv6_prefix": "2600:9000:f520::/44", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2a05:d030:6000::/40", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, + { + "ipv6_prefix": "2406:da14::/36", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2600:1ff9:8000::/40", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2600:1ff0:1000::/40", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2600:1fff:8000::/40", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2600:9000:a100::/40", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2a05:d078:a000::/40", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ipv6_prefix": "2620:107:4000:2::91/128", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2a05:d000:8000::/40", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2600:1f01:4804::/47", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2a05:d050:4000::/40", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2404:c2c0:2100::/40", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2804:800:0:7000::/56", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2406:daf0:4000::/40", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2600:1f10:8000::/36", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-wl1-bos-wlz-1" + }, + { + "ipv6_prefix": "2406:dafc:9000::/40", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2600:1fa0:5000::/40", + "region": "us-gov-east-1", + "service": "AMAZON", + "network_border_group": "us-gov-east-1" + }, + { + "ipv6_prefix": "2406:daa0:e000::/40", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ipv6_prefix": "2600:1f01:4840::/47", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2600:1f68:2000::/40", + "region": "us-gov-west-1", + "service": "AMAZON", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "2606:f40:4000::/48", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2406:daf9:b000::/40", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, + { + "ipv6_prefix": "2a05:d07c:5000::/40", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, + { + "ipv6_prefix": "2406:da70:7000::/40", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, + { + "ipv6_prefix": "2406:da00:ff00::/64", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2406:da60:9000::/40", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2600:1f01:4830::/47", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2600:1fa0:e000::/40", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2600:1ffc:2000::/40", + "region": "us-gov-west-1", + "service": "AMAZON", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "2a05:d079:8000::/40", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2406:dafa:c000::/40", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2600:1ffd:8508::/48", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2406:da00:c000::/40", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2a05:d018:1000::/36", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2400:6500:0:7b00::/56", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, + { + "ipv6_prefix": "240f:80fc:4000::/40", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2600:1f11::/36", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2620:107:4000:a840::/58", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2400:7fc0:2c00::/40", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2406:da70:b000::/40", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, + { + "ipv6_prefix": "2600:1f60:8000::/39", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2a05:d070:8000::/40", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2406:da00:7000::/40", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, + { + "ipv6_prefix": "2600:1ffd:833b::/48", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2600:1fff:3000::/40", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-lax-1" + }, + { + "ipv6_prefix": "2620:107:4004::/48", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2a05:d070:1000::/40", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, + { + "ipv6_prefix": "2a05:d07e:2000::/40", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ipv6_prefix": "2406:da70:1000::/40", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" + }, + { + "ipv6_prefix": "2406:daff:e000::/40", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ipv6_prefix": "2a05:d000:c000::/40", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2a05:d071:c000::/40", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2a05:d07f:e000::/40", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, + { + "ipv6_prefix": "2406:daa0:f000::/40", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, + { + "ipv6_prefix": "2600:1f00:1000::/40", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2600:1ffd:8066::/48", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2400:6500:0:7000::/56", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2406:daa0:9000::/40", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2406:dafa:8000::/40", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2a05:d071:e000::/40", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, + { + "ipv6_prefix": "2400:6500:100:7200::/56", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2406:dafa:4000::/40", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2404:c2c0:2400::/40", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2406:daf1:2000::/40", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2600:1ffa:e000::/40", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2600:1ffc:6000::/40", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2406:daf0:e000::/40", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ipv6_prefix": "2406:dafc:ff80::/46", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2600:1ffa:8000::/40", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2600:1ffb:60c1::/48", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2600:1f00:8000::/40", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2400:7fc0::/40", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2406:daff:a000::/40", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2a01:578:0:7900::/56", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, + { + "ipv6_prefix": "2a05:d07f:a000::/40", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ipv6_prefix": "2a05:d03a:e000::/40", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, + { + "ipv6_prefix": "2406:da13::/36", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1-wl1-nrt-wlz-1" + }, + { + "ipv6_prefix": "2406:daf9:1000::/40", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" + }, + { + "ipv6_prefix": "2600:1ffd:85b2::/48", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2600:9000:5320::/43", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2a05:d03a:2000::/40", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ipv6_prefix": "2a05:d03a:1000::/40", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, + { + "ipv6_prefix": "2600:1f18:8000::/36", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-wl1-was-wlz-1" + }, + { + "ipv6_prefix": "2620:107:4000:7700::/56", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "240f:80fc:8000::/40", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2600:1f01:48d0::/47", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, + { + "ipv6_prefix": "2600:1ffe:5000::/40", + "region": "us-gov-east-1", + "service": "AMAZON", + "network_border_group": "us-gov-east-1" + }, + { + "ipv6_prefix": "2a05:d034:6000::/40", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, + { + "ipv6_prefix": "2600:1f70:e000::/40", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2600:9000:5310::/44", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2a05:d019::/36", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, + { + "ipv6_prefix": "2a05:d070:9000::/40", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, + { + "ipv6_prefix": "2406:dafe:9000::/40", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2600:9000:f580::/41", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2406:da70:2000::/40", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2600:1f70:2000::/40", + "region": "us-gov-west-1", + "service": "AMAZON", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "2600:1ffd:8190::/48", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2406:daa0:1000::/40", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" + }, + { + "ipv6_prefix": "2600:1f00:e000::/40", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2600:1ffd:81a7::/48", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2406:dafa:e000::/40", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ipv6_prefix": "2600:1f68:6000::/40", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2a05:d07f:1000::/40", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, + { + "ipv6_prefix": "2600:1fff:6000::/40", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2a05:d000:e000::/40", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, + { + "ipv6_prefix": "2406:da00:a000::/40", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2600:1fa0:1000::/40", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2600:1ffc:c000::/40", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2406:daf8:7000::/40", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, + { + "ipv6_prefix": "2406:daf9:9000::/40", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2a05:d070:c000::/40", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2600:1f01:4870::/47", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2a01:578:0:7800::/56", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, + { + "ipv6_prefix": "2a05:d079:e000::/40", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, + { + "ipv6_prefix": "2600:1fa0:8000::/39", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2406:dafe:b000::/40", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, + { + "ipv6_prefix": "2406:daf1:4000::/40", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2600:1f01:4844::/47", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2600:1fa0:c000::/40", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2a05:d03a:9000::/40", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, + { + "ipv6_prefix": "2406:daf9:4000::/40", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2600:1f68:e000::/40", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2600:1ff9:4000::/40", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2600:1ffc:e000::/40", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2a05:d050:8000::/40", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2a05:d079:1000::/40", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, + { + "ipv6_prefix": "2600:1ffe:4000::/40", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2600:1ff0:c000::/40", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2620:107:4007::/64", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2a05:d07c:6000::/40", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, + { + "ipv6_prefix": "2406:da12::/36", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2406:da00:9000::/40", + "region": "ap-southeast-3", + "service": "AMAZON", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2a05:d071:a000::/40", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ipv6_prefix": "2600:9000:5340::/42", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2606:f40:1001::/48", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2406:daff:4000::/40", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2600:1ffd:831b::/48", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2a05:d034:c000::/40", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2a05:d07f:4000::/40", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2406:da16::/36", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" + }, + { + "ipv6_prefix": "2406:daa0:c000::/40", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2620:107:4000:7200::/56", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2406:da68:e000::/40", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ipv6_prefix": "2600:1ff0:5000::/40", + "region": "us-gov-east-1", + "service": "AMAZON", + "network_border_group": "us-gov-east-1" + }, + { + "ipv6_prefix": "2600:1ffa:2000::/40", + "region": "us-gov-west-1", + "service": "AMAZON", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "2600:1ffa:6000::/40", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2400:7fc0:2200::/40", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2406:daf0:7000::/40", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, + { + "ipv6_prefix": "2600:1f70:5000::/40", + "region": "us-gov-east-1", + "service": "AMAZON", + "network_border_group": "us-gov-east-1" + }, + { + "ipv6_prefix": "2620:107:4000:5::/64", + "region": "us-gov-west-1", + "service": "AMAZON", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "2600:9000:eee::/48", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2a05:d034:a000::/40", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ipv6_prefix": "2406:da68:f000::/40", + "region": "ap-southeast-4", + "service": "AMAZON", + "network_border_group": "ap-southeast-4" + }, + { + "ipv6_prefix": "2406:dafe:7000::/40", + "region": "me-central-1", + "service": "AMAZON", + "network_border_group": "me-central-1" + }, + { + "ipv6_prefix": "2600:1ffd:80cb::/48", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2a05:d07c:c000::/40", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2620:107:4005::/48", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2a05:d000:6000::/40", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, + { + "ipv6_prefix": "2406:da00:6000::/40", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" + }, + { + "ipv6_prefix": "2406:da68:1000::/40", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" + }, + { + "ipv6_prefix": "2600:1f01:4814::/47", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ipv6_prefix": "2406:da60:4000::/40", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2600:9000:a600::/40", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2620:107:4003::/48", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2a05:d07c:e000::/40", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, + { + "ipv6_prefix": "2600:1f16:8000::/36", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2-pilot-1" + }, + { + "ipv6_prefix": "2600:1ffd:8143::/48", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2a05:d07c:9000::/40", + "region": "eu-central-2", + "service": "AMAZON", + "network_border_group": "eu-central-2" + }, + { + "ipv6_prefix": "2a05:d07e:5000::/40", + "region": "il-central-1", + "service": "AMAZON", + "network_border_group": "il-central-1" + }, + { + "ipv6_prefix": "2406:daf8:2000::/40", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2406:dafc:2000::/40", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2600:1ff8:6000::/40", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2a05:d050:1000::/40", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, + { + "ipv6_prefix": "240f:80fe:4000::/40", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2a05:d03a:c000::/40", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2600:9000:ab00::/40", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "240f:8018::/36", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2600:1ffa:5000::/40", + "region": "us-gov-east-1", + "service": "AMAZON", + "network_border_group": "us-gov-east-1" + }, + { + "ipv6_prefix": "2a01:578:13::/64", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2406:daa0:a000::/40", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2406:dafe:a000::/40", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2600:1f60:c000::/40", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2600:1fff:5000::/40", + "region": "us-gov-east-1", + "service": "AMAZON", + "network_border_group": "us-gov-east-1" + }, + { + "ipv6_prefix": "2406:daf0:a000::/40", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2600:1f1b:8000::/36", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-wl1-sfo-wlz-1" + }, + { + "ipv6_prefix": "2a05:d000:1000::/40", + "region": "eu-south-2", + "service": "AMAZON", + "network_border_group": "eu-south-2" + }, + { + "ipv6_prefix": "2a05:d030:e000::/40", + "region": "me-south-1", + "service": "AMAZON", + "network_border_group": "me-south-1" + }, + { + "ipv6_prefix": "2406:da68:a000::/40", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2600:1ffe:2000::/40", + "region": "us-gov-west-1", + "service": "AMAZON", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "2400:6500:0:7100::/56", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2406:da70:a000::/40", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2a05:d078:6000::/40", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, + { + "ipv6_prefix": "2a05:d03a:8000::/40", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2400:6500:0:7300::/56", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, + { + "ipv6_prefix": "2600:1ff8:e000::/40", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2a05:d07a:a000::/40", + "region": "eu-south-1", + "service": "S3", + "network_border_group": "eu-south-1" + }, + { + "ipv6_prefix": "2600:1f68:1000::/40", + "region": "ca-central-1", + "service": "S3", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2a05:d070:e000::/40", + "region": "me-south-1", + "service": "S3", + "network_border_group": "me-south-1" + }, + { + "ipv6_prefix": "2a05:d034:5000::/40", + "region": "il-central-1", + "service": "S3", + "network_border_group": "il-central-1" + }, + { + "ipv6_prefix": "240f:80f8:4000::/40", + "region": "cn-northwest-1", + "service": "S3", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2600:9000:a310::/48", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2a05:d07a:c000::/40", + "region": "eu-west-2", + "service": "S3", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2a05:d034:1000::/40", + "region": "eu-south-2", + "service": "S3", + "network_border_group": "eu-south-2" + }, + { + "ipv6_prefix": "2600:1fa0:4000::/40", + "region": "us-west-2", + "service": "S3", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2600:1ff9:e000::/40", + "region": "sa-east-1", + "service": "S3", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2406:daa0:6000::/40", + "region": "ap-northeast-3", + "service": "S3", + "network_border_group": "ap-northeast-3" + }, + { + "ipv6_prefix": "2406:daa0:7000::/40", + "region": "me-central-1", + "service": "S3", + "network_border_group": "me-central-1" + }, + { + "ipv6_prefix": "2406:daf8:e000::/40", + "region": "ap-east-1", + "service": "S3", + "network_border_group": "ap-east-1" + }, + { + "ipv6_prefix": "2a05:d070:4000::/40", + "region": "eu-central-1", + "service": "S3", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "240f:80f9:4000::/40", + "region": "cn-northwest-1", + "service": "S3", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2406:daf9:a000::/40", + "region": "ap-south-1", + "service": "S3", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2600:1fa0:2000::/40", + "region": "us-gov-west-1", + "service": "S3", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "2a05:d078:e000::/40", + "region": "me-south-1", + "service": "S3", + "network_border_group": "me-south-1" + }, + { + "ipv6_prefix": "2600:1f68:4000::/40", + "region": "us-west-2", + "service": "S3", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2600:1ff0:e000::/40", + "region": "sa-east-1", + "service": "S3", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2a05:d050:2000::/40", + "region": "eu-west-3", + "service": "S3", + "network_border_group": "eu-west-3" + }, + { + "ipv6_prefix": "2600:9000:a211::/48", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2406:daf0:2000::/40", + "region": "ap-northeast-2", + "service": "S3", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2406:daf0:9000::/40", + "region": "ap-southeast-3", + "service": "S3", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2600:1ff8:c000::/40", + "region": "us-west-1", + "service": "S3", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2a05:d034:2000::/40", + "region": "eu-west-3", + "service": "S3", + "network_border_group": "eu-west-3" + }, + { + "ipv6_prefix": "2406:daf8:4000::/40", + "region": "ap-northeast-1", + "service": "S3", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2406:daf8:c000::/40", + "region": "ap-southeast-2", + "service": "S3", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2406:daf9:6000::/40", + "region": "ap-northeast-3", + "service": "S3", + "network_border_group": "ap-northeast-3" + }, + { + "ipv6_prefix": "2a05:d07a:e000::/40", + "region": "me-south-1", + "service": "S3", + "network_border_group": "me-south-1" + }, + { + "ipv6_prefix": "2406:daf0:f000::/40", + "region": "ap-southeast-4", + "service": "S3", + "network_border_group": "ap-southeast-4" + }, + { + "ipv6_prefix": "2a05:d070:a000::/40", + "region": "eu-south-1", + "service": "S3", + "network_border_group": "eu-south-1" + }, + { + "ipv6_prefix": "2a05:d07a:2000::/40", + "region": "eu-west-3", + "service": "S3", + "network_border_group": "eu-west-3" + }, + { + "ipv6_prefix": "2a05:d07a:6000::/40", + "region": "eu-north-1", + "service": "S3", + "network_border_group": "eu-north-1" + }, + { + "ipv6_prefix": "2406:dafa:a000::/40", + "region": "ap-south-1", + "service": "S3", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2a05:d079:c000::/40", + "region": "eu-west-2", + "service": "S3", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2a05:d050:6000::/40", + "region": "eu-north-1", + "service": "S3", + "network_border_group": "eu-north-1" + }, + { + "ipv6_prefix": "2600:1ff9:6000::/40", + "region": "us-east-2", + "service": "S3", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2406:daf8:a000::/40", + "region": "ap-south-1", + "service": "S3", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2404:c2c0:200::/40", + "region": "cn-northwest-1", + "service": "S3", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2a05:d078:c000::/40", + "region": "eu-west-2", + "service": "S3", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2600:1ff9:1000::/40", + "region": "ca-central-1", + "service": "S3", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2a05:d079:5000::/40", + "region": "il-central-1", + "service": "S3", + "network_border_group": "il-central-1" + }, + { + "ipv6_prefix": "2406:da68:9000::/40", + "region": "ap-southeast-3", + "service": "S3", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2406:da68:2000::/40", + "region": "ap-northeast-2", + "service": "S3", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2a05:d034:8000::/40", + "region": "eu-west-1", + "service": "S3", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2a05:d078:5000::/40", + "region": "il-central-1", + "service": "S3", + "network_border_group": "il-central-1" + }, + { + "ipv6_prefix": "2600:1ffa:4000::/40", + "region": "us-west-2", + "service": "S3", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2a05:d078:8000::/40", + "region": "eu-west-1", + "service": "S3", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2406:daf9:8000::/40", + "region": "ap-southeast-1", + "service": "S3", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2406:daf9:7000::/40", + "region": "me-central-1", + "service": "S3", + "network_border_group": "me-central-1" + }, + { + "ipv6_prefix": "2600:1ff8:5000::/36", + "region": "us-gov-east-1", + "service": "S3", + "network_border_group": "us-gov-east-1" + }, + { + "ipv6_prefix": "2406:daf8:f000::/40", + "region": "ap-southeast-4", + "service": "S3", + "network_border_group": "ap-southeast-4" + }, + { + "ipv6_prefix": "2600:1ff9:c000::/40", + "region": "us-west-1", + "service": "S3", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2406:daa0:8000::/40", + "region": "ap-southeast-1", + "service": "S3", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "240f:80fa:8000::/40", + "region": "cn-north-1", + "service": "S3", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2406:daf8:b000::/40", + "region": "ap-south-2", + "service": "S3", + "network_border_group": "ap-south-2" + }, + { + "ipv6_prefix": "2400:7fc0:2800::/40", + "region": "cn-north-1", + "service": "S3", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2600:1ff0:2000::/40", + "region": "us-gov-west-1", + "service": "S3", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "240f:80a0:4000::/40", + "region": "cn-northwest-1", + "service": "S3", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2406:dafa:2000::/40", + "region": "ap-northeast-2", + "service": "S3", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2600:9000:a104::/48", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2600:1ff0:6000::/40", + "region": "us-east-2", + "service": "S3", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2600:9000:a311::/48", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2a05:d079:9000::/40", + "region": "eu-central-2", + "service": "S3", + "network_border_group": "eu-central-2" + }, + { + "ipv6_prefix": "2406:daf0:b000::/40", + "region": "ap-south-2", + "service": "S3", + "network_border_group": "ap-south-2" + }, + { + "ipv6_prefix": "2406:daf9:f000::/40", + "region": "ap-southeast-4", + "service": "S3", + "network_border_group": "ap-southeast-4" + }, + { + "ipv6_prefix": "2600:1f60:6000::/40", + "region": "us-east-2", + "service": "S3", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2600:1ff0:8000::/39", + "region": "us-east-1", + "service": "S3", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2a05:d079:a000::/40", + "region": "eu-south-1", + "service": "S3", + "network_border_group": "eu-south-1" + }, + { + "ipv6_prefix": "2406:daf8:9000::/40", + "region": "ap-southeast-3", + "service": "S3", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2406:da68:6000::/40", + "region": "ap-northeast-3", + "service": "S3", + "network_border_group": "ap-northeast-3" + }, + { + "ipv6_prefix": "2a05:d050:5000::/40", + "region": "il-central-1", + "service": "S3", + "network_border_group": "il-central-1" + }, + { + "ipv6_prefix": "240f:80fa:4000::/40", + "region": "cn-northwest-1", + "service": "S3", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2a05:d070:5000::/40", + "region": "il-central-1", + "service": "S3", + "network_border_group": "il-central-1" + }, + { + "ipv6_prefix": "2a05:d050:a000::/40", + "region": "eu-south-1", + "service": "S3", + "network_border_group": "eu-south-1" + }, + { + "ipv6_prefix": "2a05:d078:9000::/40", + "region": "eu-central-2", + "service": "S3", + "network_border_group": "eu-central-2" + }, + { + "ipv6_prefix": "2406:da68:7000::/40", + "region": "me-central-1", + "service": "S3", + "network_border_group": "me-central-1" + }, + { + "ipv6_prefix": "2406:daf9:e000::/40", + "region": "ap-east-1", + "service": "S3", + "network_border_group": "ap-east-1" + }, + { + "ipv6_prefix": "2a05:d079:4000::/40", + "region": "eu-central-1", + "service": "S3", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2406:daf0:6000::/40", + "region": "ap-northeast-3", + "service": "S3", + "network_border_group": "ap-northeast-3" + }, + { + "ipv6_prefix": "2600:1fa0:6000::/40", + "region": "us-east-2", + "service": "S3", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2404:c2c0:2800::/40", + "region": "cn-northwest-1", + "service": "S3", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2406:daf0:1000::/40", + "region": "af-south-1", + "service": "S3", + "network_border_group": "af-south-1" + }, + { + "ipv6_prefix": "2406:dafa:6000::/40", + "region": "ap-northeast-3", + "service": "S3", + "network_border_group": "ap-northeast-3" + }, + { + "ipv6_prefix": "2600:1ff8:2000::/40", + "region": "us-gov-west-1", + "service": "S3", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "2a05:d079:2000::/40", + "region": "eu-west-3", + "service": "S3", + "network_border_group": "eu-west-3" + }, + { + "ipv6_prefix": "2400:7fc0:200::/40", + "region": "cn-north-1", + "service": "S3", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "240f:80a0:8000::/40", + "region": "cn-north-1", + "service": "S3", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2406:daa0:2000::/40", + "region": "ap-northeast-2", + "service": "S3", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2406:daf8:6000::/40", + "region": "ap-northeast-3", + "service": "S3", + "network_border_group": "ap-northeast-3" + }, + { + "ipv6_prefix": "2a05:d034:4000::/40", + "region": "eu-central-1", + "service": "S3", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2406:daf8:8000::/40", + "region": "ap-southeast-1", + "service": "S3", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2600:1f68:c000::/40", + "region": "us-west-1", + "service": "S3", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2a05:d034:9000::/40", + "region": "eu-central-2", + "service": "S3", + "network_border_group": "eu-central-2" + }, + { + "ipv6_prefix": "2600:1ff8:4000::/40", + "region": "us-west-2", + "service": "S3", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2406:da68:b000::/40", + "region": "ap-south-2", + "service": "S3", + "network_border_group": "ap-south-2" + }, + { + "ipv6_prefix": "2600:1ff9:2000::/40", + "region": "us-gov-west-1", + "service": "S3", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "2a05:d07a:4000::/40", + "region": "eu-central-1", + "service": "S3", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2600:1f68:8000::/39", + "region": "us-east-1", + "service": "S3", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2404:c2c0:2c00::/40", + "region": "cn-northwest-1", + "service": "S3", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "240f:80f8:8000::/40", + "region": "cn-north-1", + "service": "S3", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2600:1ff0:4000::/40", + "region": "us-west-2", + "service": "S3", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2600:1ff9:5000::/40", + "region": "us-gov-east-1", + "service": "S3", + "network_border_group": "us-gov-east-1" + }, + { + "ipv6_prefix": "2406:da68:c000::/40", + "region": "ap-southeast-2", + "service": "S3", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2406:daf8:1000::/40", + "region": "af-south-1", + "service": "S3", + "network_border_group": "af-south-1" + }, + { + "ipv6_prefix": "2a05:d034:e000::/40", + "region": "me-south-1", + "service": "S3", + "network_border_group": "me-south-1" + }, + { + "ipv6_prefix": "240f:80f9:8000::/40", + "region": "cn-north-1", + "service": "S3", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2a05:d050:e000::/40", + "region": "me-south-1", + "service": "S3", + "network_border_group": "me-south-1" + }, + { + "ipv6_prefix": "2a05:d078:1000::/40", + "region": "eu-south-2", + "service": "S3", + "network_border_group": "eu-south-2" + }, + { + "ipv6_prefix": "2a05:d078:4000::/40", + "region": "eu-central-1", + "service": "S3", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2a05:d07a:8000::/40", + "region": "eu-west-1", + "service": "S3", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2a05:d050:9000::/40", + "region": "eu-central-2", + "service": "S3", + "network_border_group": "eu-central-2" + }, + { + "ipv6_prefix": "2406:daf0:8000::/40", + "region": "ap-southeast-1", + "service": "S3", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2600:1f68:5000::/40", + "region": "us-gov-east-1", + "service": "S3", + "network_border_group": "us-gov-east-1" + }, + { + "ipv6_prefix": "2600:1ff8:1000::/40", + "region": "ca-central-1", + "service": "S3", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2a05:d050:c000::/40", + "region": "eu-west-2", + "service": "S3", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2406:daa0:4000::/40", + "region": "ap-northeast-1", + "service": "S3", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2406:daf9:2000::/40", + "region": "ap-northeast-2", + "service": "S3", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2a05:d070:2000::/40", + "region": "eu-west-3", + "service": "S3", + "network_border_group": "eu-west-3" + }, + { + "ipv6_prefix": "2a05:d079:6000::/40", + "region": "eu-north-1", + "service": "S3", + "network_border_group": "eu-north-1" + }, + { + "ipv6_prefix": "2406:daa0:b000::/40", + "region": "ap-south-2", + "service": "S3", + "network_border_group": "ap-south-2" + }, + { + "ipv6_prefix": "2406:daf0:c000::/40", + "region": "ap-southeast-2", + "service": "S3", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2400:7fc0:2400::/40", + "region": "cn-north-1", + "service": "S3", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2600:1ffa:c000::/40", + "region": "us-west-1", + "service": "S3", "network_border_group": "us-west-1" }, { "ipv6_prefix": "2600:1ff8:8000::/40", "region": "us-east-1", - "service": "S3", + "service": "S3", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2406:daf9:c000::/40", + "region": "ap-southeast-2", + "service": "S3", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2a05:d078:2000::/40", + "region": "eu-west-3", + "service": "S3", + "network_border_group": "eu-west-3" + }, + { + "ipv6_prefix": "2406:da68:4000::/40", + "region": "ap-northeast-1", + "service": "S3", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2406:da68:8000::/40", + "region": "ap-southeast-1", + "service": "S3", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2600:1ffa:1000::/40", + "region": "ca-central-1", + "service": "S3", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2a05:d070:6000::/40", + "region": "eu-north-1", + "service": "S3", + "network_border_group": "eu-north-1" + }, + { + "ipv6_prefix": "2600:1ff9:8000::/40", + "region": "us-east-1", + "service": "S3", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2600:1ff0:1000::/40", + "region": "ca-central-1", + "service": "S3", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2a05:d078:a000::/40", + "region": "eu-south-1", + "service": "S3", + "network_border_group": "eu-south-1" + }, + { + "ipv6_prefix": "2a05:d050:4000::/40", + "region": "eu-central-1", + "service": "S3", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2406:daf0:4000::/40", + "region": "ap-northeast-1", + "service": "S3", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2600:1fa0:5000::/40", + "region": "us-gov-east-1", + "service": "S3", + "network_border_group": "us-gov-east-1" + }, + { + "ipv6_prefix": "2406:daa0:e000::/40", + "region": "ap-east-1", + "service": "S3", + "network_border_group": "ap-east-1" + }, + { + "ipv6_prefix": "2600:1f68:2000::/40", + "region": "us-gov-west-1", + "service": "S3", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "2406:daf9:b000::/40", + "region": "ap-south-2", + "service": "S3", + "network_border_group": "ap-south-2" + }, + { + "ipv6_prefix": "2600:1fa0:e000::/40", + "region": "sa-east-1", + "service": "S3", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2a05:d079:8000::/40", + "region": "eu-west-1", + "service": "S3", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2406:dafa:c000::/40", + "region": "ap-southeast-2", + "service": "S3", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2400:7fc0:2c00::/40", + "region": "cn-north-1", + "service": "S3", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2a05:d070:8000::/40", + "region": "eu-west-1", + "service": "S3", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2a05:d070:1000::/40", + "region": "eu-south-2", + "service": "S3", + "network_border_group": "eu-south-2" + }, + { + "ipv6_prefix": "2406:daa0:f000::/40", + "region": "ap-southeast-4", + "service": "S3", + "network_border_group": "ap-southeast-4" + }, + { + "ipv6_prefix": "2600:9000:a210::/48", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2406:daa0:9000::/40", + "region": "ap-southeast-3", + "service": "S3", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2406:dafa:8000::/40", + "region": "ap-southeast-1", + "service": "S3", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2406:dafa:4000::/40", + "region": "ap-northeast-1", + "service": "S3", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2404:c2c0:2400::/40", + "region": "cn-northwest-1", + "service": "S3", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2600:1ffa:e000::/40", + "region": "sa-east-1", + "service": "S3", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2406:daf0:e000::/40", + "region": "ap-east-1", + "service": "S3", + "network_border_group": "ap-east-1" + }, + { + "ipv6_prefix": "2600:1ffa:8000::/40", + "region": "us-east-1", + "service": "S3", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2406:daf9:1000::/40", + "region": "af-south-1", + "service": "S3", + "network_border_group": "af-south-1" + }, + { + "ipv6_prefix": "2a05:d034:6000::/40", + "region": "eu-north-1", + "service": "S3", + "network_border_group": "eu-north-1" + }, + { + "ipv6_prefix": "2a05:d070:9000::/40", + "region": "eu-central-2", + "service": "S3", + "network_border_group": "eu-central-2" + }, + { + "ipv6_prefix": "2406:daa0:1000::/40", + "region": "af-south-1", + "service": "S3", + "network_border_group": "af-south-1" + }, + { + "ipv6_prefix": "2406:dafa:e000::/40", + "region": "ap-east-1", + "service": "S3", + "network_border_group": "ap-east-1" + }, + { + "ipv6_prefix": "2600:1f68:6000::/40", + "region": "us-east-2", + "service": "S3", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2600:1fa0:1000::/40", + "region": "ca-central-1", + "service": "S3", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2406:daf8:7000::/40", + "region": "me-central-1", + "service": "S3", + "network_border_group": "me-central-1" + }, + { + "ipv6_prefix": "2406:daf9:9000::/40", + "region": "ap-southeast-3", + "service": "S3", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2a05:d070:c000::/40", + "region": "eu-west-2", + "service": "S3", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2a05:d079:e000::/40", + "region": "me-south-1", + "service": "S3", + "network_border_group": "me-south-1" + }, + { + "ipv6_prefix": "2600:1fa0:8000::/39", + "region": "us-east-1", + "service": "S3", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2600:1fa0:c000::/40", + "region": "us-west-1", + "service": "S3", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2406:daf9:4000::/40", + "region": "ap-northeast-1", + "service": "S3", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2600:1f68:e000::/40", + "region": "sa-east-1", + "service": "S3", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2600:1ff9:4000::/40", + "region": "us-west-2", + "service": "S3", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2a05:d050:8000::/40", + "region": "eu-west-1", + "service": "S3", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2a05:d079:1000::/40", + "region": "eu-south-2", + "service": "S3", + "network_border_group": "eu-south-2" + }, + { + "ipv6_prefix": "2600:1ff0:c000::/40", + "region": "us-west-1", + "service": "S3", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2600:9000:a105::/48", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, + { + "ipv6_prefix": "2a05:d034:c000::/40", + "region": "eu-west-2", + "service": "S3", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2406:daa0:c000::/40", + "region": "ap-southeast-2", + "service": "S3", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2406:da68:e000::/40", + "region": "ap-east-1", + "service": "S3", + "network_border_group": "ap-east-1" + }, + { + "ipv6_prefix": "2600:1ff0:5000::/40", + "region": "us-gov-east-1", + "service": "S3", + "network_border_group": "us-gov-east-1" + }, + { + "ipv6_prefix": "2600:1ffa:2000::/40", + "region": "us-gov-west-1", + "service": "S3", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "2600:1ffa:6000::/40", + "region": "us-east-2", + "service": "S3", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2406:daf0:7000::/40", + "region": "me-central-1", + "service": "S3", + "network_border_group": "me-central-1" + }, + { + "ipv6_prefix": "2a05:d034:a000::/40", + "region": "eu-south-1", + "service": "S3", + "network_border_group": "eu-south-1" + }, + { + "ipv6_prefix": "2406:da68:f000::/40", + "region": "ap-southeast-4", + "service": "S3", + "network_border_group": "ap-southeast-4" + }, + { + "ipv6_prefix": "2406:da68:1000::/40", + "region": "af-south-1", + "service": "S3", + "network_border_group": "af-south-1" + }, + { + "ipv6_prefix": "2406:daf8:2000::/40", + "region": "ap-northeast-2", + "service": "S3", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2600:1ff8:6000::/40", + "region": "us-east-2", + "service": "S3", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2a05:d050:1000::/40", + "region": "eu-south-2", + "service": "S3", + "network_border_group": "eu-south-2" + }, + { + "ipv6_prefix": "2600:1ffa:5000::/40", + "region": "us-gov-east-1", + "service": "S3", + "network_border_group": "us-gov-east-1" + }, + { + "ipv6_prefix": "2406:daa0:a000::/40", + "region": "ap-south-1", + "service": "S3", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2406:daf0:a000::/40", + "region": "ap-south-1", + "service": "S3", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2406:da68:a000::/40", + "region": "ap-south-1", + "service": "S3", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2a05:d078:6000::/40", + "region": "eu-north-1", + "service": "S3", + "network_border_group": "eu-north-1" + }, + { + "ipv6_prefix": "2600:1ff8:e000::/40", + "region": "sa-east-1", + "service": "S3", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2a05:d070:e000::/40", + "region": "me-south-1", + "service": "EC2", + "network_border_group": "me-south-1" + }, + { + "ipv6_prefix": "240f:80ff:4000::/40", + "region": "cn-northwest-1", + "service": "EC2", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2406:da1b::/36", + "region": "ap-south-2", + "service": "EC2", + "network_border_group": "ap-south-2" + }, + { + "ipv6_prefix": "2600:1f19:8000::/36", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-pilot-3" + }, + { + "ipv6_prefix": "2600:1fff:2000::/40", + "region": "us-gov-west-1", + "service": "EC2", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "2600:1f11:8000::/36", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-pilot-4" + }, + { + "ipv6_prefix": "2406:da60:6000::/40", + "region": "ap-northeast-3", + "service": "EC2", + "network_border_group": "ap-northeast-3" + }, + { + "ipv6_prefix": "2600:1f1d:8000::/36", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-pilot-2" + }, + { + "ipv6_prefix": "2406:daf1:a000::/40", + "region": "ap-south-1", + "service": "EC2", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2600:1f15::/36", + "region": "us-gov-east-1", + "service": "EC2", + "network_border_group": "us-gov-east-1" + }, + { + "ipv6_prefix": "2600:1ffd:80a7::/48", + "region": "eu-central-1", + "service": "EC2", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2406:da70:6000::/40", + "region": "ap-northeast-3", + "service": "EC2", + "network_border_group": "ap-northeast-3" + }, + { + "ipv6_prefix": "2600:1f60:1000::/40", + "region": "ca-central-1", + "service": "EC2", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2a05:d070:4000::/40", + "region": "eu-central-1", + "service": "EC2", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2a05:d03a:4000::/40", + "region": "eu-central-1", + "service": "EC2", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2406:da15::/36", + "region": "ap-northeast-2", + "service": "EC2", + "network_border_group": "ap-northeast-2-wl1-cjj-wlz-1" + }, + { + "ipv6_prefix": "2406:da70:8000::/40", + "region": "ap-southeast-1", + "service": "EC2", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2a05:d000:a000::/40", + "region": "eu-south-1", + "service": "EC2", + "network_border_group": "eu-south-1" + }, + { + "ipv6_prefix": "2406:da70:4000::/40", + "region": "ap-northeast-1", + "service": "EC2", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2600:1f60:2000::/40", + "region": "us-gov-west-1", + "service": "EC2", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "2600:1ffd:80c8::/48", + "region": "eu-central-1", + "service": "EC2", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2600:1ff0:e000::/40", + "region": "sa-east-1", + "service": "EC2", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2404:c2c0::/40", + "region": "cn-northwest-1", + "service": "EC2", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2a05:d030:1000::/40", + "region": "eu-south-2", + "service": "EC2", + "network_border_group": "eu-south-2" + }, + { + "ipv6_prefix": "2a05:d030:5000::/40", + "region": "il-central-1", + "service": "EC2", + "network_border_group": "il-central-1" + }, + { + "ipv6_prefix": "2406:daf0:2000::/40", + "region": "ap-northeast-2", + "service": "EC2", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2406:daf0:9000::/40", + "region": "ap-southeast-3", + "service": "EC2", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2600:1ff1:8000::/39", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2a05:d01e::/36", + "region": "me-south-1", + "service": "EC2", + "network_border_group": "me-south-1" + }, + { + "ipv6_prefix": "2406:da00:8000::/40", + "region": "ap-southeast-1", + "service": "EC2", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2600:1f00:c000::/40", + "region": "us-west-1", + "service": "EC2", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2406:da70:f000::/40", + "region": "ap-southeast-4", + "service": "EC2", + "network_border_group": "ap-southeast-4" + }, + { + "ipv6_prefix": "2600:1fff:1000::/40", + "region": "ca-central-1", + "service": "EC2", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2620:107:4002::/48", + "region": "eu-central-1", + "service": "EC2", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2600:1f18::/33", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2600:1ff1:4000::/40", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2406:da1c::/36", + "region": "ap-southeast-2", + "service": "EC2", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2406:da1a::/36", + "region": "ap-south-1", + "service": "EC2", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2406:daf0:f000::/40", + "region": "ap-southeast-4", + "service": "EC2", + "network_border_group": "ap-southeast-4" + }, + { + "ipv6_prefix": "2404:c2c0:2f00::/40", + "region": "cn-northwest-1", + "service": "EC2", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2400:6500:ff00::/64", + "region": "ap-southeast-1", + "service": "EC2", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2a05:d071:6000::/40", + "region": "eu-north-1", + "service": "EC2", + "network_border_group": "eu-north-1" + }, + { + "ipv6_prefix": "2a05:d070:a000::/40", + "region": "eu-south-1", + "service": "EC2", + "network_border_group": "eu-south-1" + }, + { + "ipv6_prefix": "2600:1f70:6000::/40", + "region": "us-east-2", + "service": "EC2", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2600:1f70:4000::/40", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2600:1ff1:c000::/40", + "region": "us-west-1", + "service": "EC2", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2a05:d000:9000::/40", + "region": "eu-central-2", + "service": "EC2", + "network_border_group": "eu-central-2" + }, + { + "ipv6_prefix": "2600:1f14::/35", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2a05:d030:c000::/40", + "region": "eu-west-2", + "service": "EC2", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2600:1ffd:807f::/48", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2a05:d07f:5000::/40", + "region": "il-central-1", + "service": "EC2", + "network_border_group": "il-central-1" + }, + { + "ipv6_prefix": "2406:da60:f000::/40", + "region": "ap-southeast-4", + "service": "EC2", + "network_border_group": "ap-southeast-4" + }, + { + "ipv6_prefix": "2600:1ffd:82be::/48", + "region": "ap-south-1", + "service": "EC2", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2404:c2c0:4000::/40", + "region": "cn-northwest-1", + "service": "EC2", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2600:1ff1:e000::/40", + "region": "sa-east-1", + "service": "EC2", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2600:1ffd:80e1::/48", + "region": "eu-central-1", + "service": "EC2", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2406:da00:f000::/40", + "region": "ap-southeast-4", + "service": "EC2", + "network_border_group": "ap-southeast-4" + }, + { + "ipv6_prefix": "2406:da60:c000::/40", + "region": "ap-southeast-2", + "service": "EC2", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2600:1f00:5000::/40", + "region": "us-gov-east-1", + "service": "EC2", + "network_border_group": "us-gov-east-1" + }, + { + "ipv6_prefix": "2600:1f70:1000::/40", + "region": "ca-central-1", + "service": "EC2", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2600:1ffd:8492::/48", + "region": "eu-west-2", + "service": "EC2", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2406:da70:9000::/40", + "region": "ap-southeast-3", + "service": "EC2", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2600:1f1a:8000::/36", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-wl1-mia-wlz-1" + }, + { + "ipv6_prefix": "2406:da19::/36", + "region": "ap-southeast-3", + "service": "EC2", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2a05:d071:9000::/40", + "region": "eu-central-2", + "service": "EC2", + "network_border_group": "eu-central-2" + }, + { + "ipv6_prefix": "2600:1f70:c000::/40", + "region": "us-west-1", + "service": "EC2", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2a05:d030:a000::/40", + "region": "eu-south-1", + "service": "EC2", + "network_border_group": "eu-south-1" + }, + { + "ipv6_prefix": "2600:1f60:5000::/40", + "region": "us-gov-east-1", + "service": "EC2", + "network_border_group": "us-gov-east-1" + }, + { + "ipv6_prefix": "2620:108:700f::/64", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2600:1fff:4000::/40", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2406:da00:2000::/40", + "region": "ap-northeast-2", + "service": "EC2", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2606:f40:6800::/48", + "region": "ap-northeast-1", + "service": "EC2", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2600:1ffd:8149::/48", + "region": "ap-northeast-1", + "service": "EC2", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2a05:d000:4000::/40", + "region": "eu-central-1", + "service": "EC2", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2404:c2c0:2200::/40", + "region": "cn-northwest-1", + "service": "EC2", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2400:7fc0:2f00::/40", + "region": "cn-north-1", + "service": "EC2", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2606:f40:3001::/48", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2600:1f12::/36", + "region": "us-gov-west-1", + "service": "EC2", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "2a05:d011::/36", + "region": "eu-south-2", + "service": "EC2", + "network_border_group": "eu-south-2" + }, + { + "ipv6_prefix": "2400:7fc0:2100::/40", + "region": "cn-north-1", + "service": "EC2", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2406:da70:e000::/40", + "region": "ap-east-1", + "service": "EC2", + "network_border_group": "ap-east-1" + }, + { + "ipv6_prefix": "2600:1f1c::/36", + "region": "us-west-1", + "service": "EC2", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2406:da1e::/32", + "region": "ap-east-1", + "service": "EC2", + "network_border_group": "ap-east-1" + }, + { + "ipv6_prefix": "2a05:d030:4000::/40", + "region": "eu-central-1", + "service": "EC2", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2406:da60:7000::/40", + "region": "me-central-1", + "service": "EC2", + "network_border_group": "me-central-1" + }, + { + "ipv6_prefix": "2600:1ff0:2000::/40", + "region": "us-gov-west-1", + "service": "EC2", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "2600:1ffd:807b::/48", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2406:daff:2000::/40", + "region": "ap-northeast-2", + "service": "EC2", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "240f:8014::/36", + "region": "cn-northwest-1", + "service": "EC2", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2406:da18::/36", + "region": "ap-southeast-1", + "service": "EC2", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2404:c2c0:8000::/36", + "region": "cn-northwest-1", + "service": "EC2", + "network_border_group": "cn-northwest-1" + }, + { + "ipv6_prefix": "2600:1ff0:6000::/40", + "region": "us-east-2", + "service": "EC2", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2600:1ffb:60c0::/48", + "region": "us-east-2", + "service": "EC2", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2600:1f60:4000::/40", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2a05:d016::/36", + "region": "eu-north-1", + "service": "EC2", + "network_border_group": "eu-north-1" + }, + { + "ipv6_prefix": "2406:daf1:7000::/40", + "region": "me-central-1", + "service": "EC2", + "network_border_group": "me-central-1" + }, + { + "ipv6_prefix": "2406:da17::/36", + "region": "me-central-1", + "service": "EC2", + "network_border_group": "me-central-1" + }, + { + "ipv6_prefix": "2406:daf0:b000::/40", + "region": "ap-south-2", + "service": "EC2", + "network_border_group": "ap-south-2" + }, + { + "ipv6_prefix": "2406:daff:7000::/40", + "region": "me-central-1", + "service": "EC2", + "network_border_group": "me-central-1" + }, + { + "ipv6_prefix": "2406:da60:1000::/40", + "region": "af-south-1", + "service": "EC2", + "network_border_group": "af-south-1" + }, + { + "ipv6_prefix": "2a05:d014::/36", + "region": "eu-central-1", + "service": "EC2", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2a05:d07f:9000::/40", + "region": "eu-central-2", + "service": "EC2", + "network_border_group": "eu-central-2" + }, + { + "ipv6_prefix": "2406:da60:2000::/40", + "region": "ap-northeast-2", + "service": "EC2", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2606:f40::/48", + "region": "us-east-1", + "service": "EC2", "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:daf9:c000::/40", - "region": "ap-southeast-2", - "service": "S3", - "network_border_group": "ap-southeast-2" + "ipv6_prefix": "2a05:d07f:8000::/40", + "region": "eu-west-1", + "service": "EC2", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2a05:d078:2000::/40", + "ipv6_prefix": "2600:1f60:6000::/40", + "region": "us-east-2", + "service": "EC2", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2a05:d071:8000::/40", + "region": "eu-west-1", + "service": "EC2", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2406:daff:1000::/40", + "region": "af-south-1", + "service": "EC2", + "network_border_group": "af-south-1" + }, + { + "ipv6_prefix": "2600:1ffd:812f::/48", + "region": "ap-northeast-1", + "service": "EC2", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2a05:d000:2000::/40", "region": "eu-west-3", - "service": "S3", + "service": "EC2", "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2600:1ffa:1000::/40", - "region": "ca-central-1", - "service": "S3", - "network_border_group": "ca-central-1" + "ipv6_prefix": "2a05:d071:1000::/40", + "region": "eu-south-2", + "service": "EC2", + "network_border_group": "eu-south-2" }, { - "ipv6_prefix": "2600:1ff9:8000::/40", + "ipv6_prefix": "2406:daff:9000::/40", + "region": "ap-southeast-3", + "service": "EC2", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2600:1ffd:8285::/48", + "region": "ap-south-1", + "service": "EC2", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2600:1ff0:8000::/39", "region": "us-east-1", - "service": "S3", + "service": "EC2", "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1ff0:1000::/40", - "region": "ca-central-1", - "service": "S3", - "network_border_group": "ca-central-1" + "ipv6_prefix": "2600:1ffd:8422::/48", + "region": "ap-southeast-1", + "service": "EC2", + "network_border_group": "ap-southeast-1" }, { - "ipv6_prefix": "2a05:d078:a000::/40", - "region": "eu-south-1", - "service": "S3", - "network_border_group": "eu-south-1" + "ipv6_prefix": "2a05:d030:2000::/40", + "region": "eu-west-3", + "service": "EC2", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2a05:d050:4000::/40", + "ipv6_prefix": "2406:da60:b000::/40", + "region": "ap-south-2", + "service": "EC2", + "network_border_group": "ap-south-2" + }, + { + "ipv6_prefix": "2a01:578:3::/64", + "region": "eu-west-1", + "service": "EC2", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2600:1f14:8000::/36", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-wl1-den-wlz-1" + }, + { + "ipv6_prefix": "2a05:d070:5000::/40", + "region": "il-central-1", + "service": "EC2", + "network_border_group": "il-central-1" + }, + { + "ipv6_prefix": "2400:7fc0:4000::/40", + "region": "cn-north-1", + "service": "EC2", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2406:daf1:9000::/40", + "region": "ap-southeast-3", + "service": "EC2", + "network_border_group": "ap-southeast-3" + }, + { + "ipv6_prefix": "2600:1ffd:80f0::/48", "region": "eu-central-1", - "service": "S3", + "service": "EC2", "network_border_group": "eu-central-1" }, { - "ipv6_prefix": "2600:1fa0:5000::/40", - "region": "us-gov-east-1", - "service": "S3", - "network_border_group": "us-gov-east-1" + "ipv6_prefix": "2600:1f00:2000::/40", + "region": "us-gov-west-1", + "service": "EC2", + "network_border_group": "us-gov-west-1" }, { - "ipv6_prefix": "2406:daa0:e000::/40", - "region": "ap-east-1", - "service": "S3", - "network_border_group": "ap-east-1" + "ipv6_prefix": "2600:1ffd:84af::/48", + "region": "eu-west-2", + "service": "EC2", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:1fa0:e000::/40", + "ipv6_prefix": "2a05:d000:5000::/40", + "region": "il-central-1", + "service": "EC2", + "network_border_group": "il-central-1" + }, + { + "ipv6_prefix": "2406:daf1:f000::/40", + "region": "ap-southeast-4", + "service": "EC2", + "network_border_group": "ap-southeast-4" + }, + { + "ipv6_prefix": "2600:1ffd:85e8::/48", + "region": "ap-southeast-2", + "service": "EC2", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2606:f40:1::/48", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2406:da1f::/36", + "region": "ap-southeast-4", + "service": "EC2", + "network_border_group": "ap-southeast-4" + }, + { + "ipv6_prefix": "2406:da60:8000::/40", + "region": "ap-southeast-1", + "service": "EC2", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2600:1f60:e000::/40", "region": "sa-east-1", - "service": "S3", + "service": "EC2", "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2a05:d079:8000::/40", + "ipv6_prefix": "2600:1ff1:1000::/40", + "region": "ca-central-1", + "service": "EC2", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2406:daf0:6000::/40", + "region": "ap-northeast-3", + "service": "EC2", + "network_border_group": "ap-northeast-3" + }, + { + "ipv6_prefix": "2600:1ffd:8188::/48", + "region": "ca-central-1", + "service": "EC2", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2406:da60:a000::/40", + "region": "ap-south-1", + "service": "EC2", + "network_border_group": "ap-south-1" + }, + { + "ipv6_prefix": "2600:1f70:8000::/40", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2600:1fff:c000::/40", + "region": "us-west-1", + "service": "EC2", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2406:daf1:c000::/40", + "region": "ap-southeast-2", + "service": "EC2", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2a05:d012::/36", + "region": "eu-west-3", + "service": "EC2", + "network_border_group": "eu-west-3" + }, + { + "ipv6_prefix": "2406:daf1:6000::/40", + "region": "ap-northeast-3", + "service": "EC2", + "network_border_group": "ap-northeast-3" + }, + { + "ipv6_prefix": "2600:1f00:4000::/40", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2406:daf0:1000::/40", + "region": "af-south-1", + "service": "EC2", + "network_border_group": "af-south-1" + }, + { + "ipv6_prefix": "2600:1ffd:838e::/48", "region": "eu-west-1", - "service": "S3", + "service": "EC2", "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2406:dafa:c000::/40", + "ipv6_prefix": "2600:1f1f:8000::/36", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-wl1-atl-wlz-1" + }, + { + "ipv6_prefix": "2a05:d03a:6000::/40", + "region": "eu-north-1", + "service": "EC2", + "network_border_group": "eu-north-1" + }, + { + "ipv6_prefix": "2406:da00:e000::/40", + "region": "ap-east-1", + "service": "EC2", + "network_border_group": "ap-east-1" + }, + { + "ipv6_prefix": "2600:1f1e::/36", + "region": "sa-east-1", + "service": "EC2", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2406:daff:6000::/40", + "region": "ap-northeast-3", + "service": "EC2", + "network_border_group": "ap-northeast-3" + }, + { + "ipv6_prefix": "2406:daf1:e000::/40", + "region": "ap-east-1", + "service": "EC2", + "network_border_group": "ap-east-1" + }, + { + "ipv6_prefix": "2600:1fff:e000::/40", + "region": "sa-east-1", + "service": "EC2", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2400:6700:ff00::/64", + "region": "ap-northeast-1", + "service": "EC2", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2403:b300:ff00::/64", "region": "ap-southeast-2", - "service": "S3", + "service": "EC2", "network_border_group": "ap-southeast-2" }, { - "ipv6_prefix": "2400:7fc0:2c00::/40", + "ipv6_prefix": "2600:1f16::/36", + "region": "us-east-2", + "service": "EC2", + "network_border_group": "us-east-2" + }, + { + "ipv6_prefix": "2406:daf1:8000::/40", + "region": "ap-southeast-1", + "service": "EC2", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2620:107:300f::/64", + "region": "us-west-1", + "service": "EC2", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2600:1ffd:80d0::/48", + "region": "eu-central-1", + "service": "EC2", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2a05:d01a::/36", + "region": "eu-south-1", + "service": "EC2", + "network_border_group": "eu-south-1" + }, + { + "ipv6_prefix": "2406:da1d::/36", + "region": "ap-northeast-1", + "service": "EC2", + "network_border_group": "ap-northeast-1-wl1-kix-wlz-1" + }, + { + "ipv6_prefix": "2600:1ffd:816c::/48", + "region": "ap-northeast-1", + "service": "EC2", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "240f:80ff:8000::/40", "region": "cn-north-1", - "service": "S3", + "service": "EC2", "network_border_group": "cn-north-1" }, { - "ipv6_prefix": "2600:9000:a210::/48", - "region": "GLOBAL", - "service": "S3", - "network_border_group": "GLOBAL" + "ipv6_prefix": "2a05:d01c::/36", + "region": "eu-west-2", + "service": "EC2", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2406:daa0:9000::/40", - "region": "ap-southeast-3", - "service": "S3", - "network_border_group": "ap-southeast-3" + "ipv6_prefix": "2600:1ffd:83ad::/48", + "region": "eu-west-1", + "service": "EC2", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2406:dafa:8000::/40", + "ipv6_prefix": "2a05:d07f:6000::/40", + "region": "eu-north-1", + "service": "EC2", + "network_border_group": "eu-north-1" + }, + { + "ipv6_prefix": "2406:daff:8000::/40", "region": "ap-southeast-1", - "service": "S3", + "service": "EC2", "network_border_group": "ap-southeast-1" }, { - "ipv6_prefix": "2406:dafa:4000::/40", - "region": "ap-northeast-1", - "service": "S3", - "network_border_group": "ap-northeast-1" + "ipv6_prefix": "2600:1f13::/36", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2" }, { - "ipv6_prefix": "2404:c2c0:2400::/40", - "region": "cn-northwest-1", - "service": "S3", - "network_border_group": "cn-northwest-1" + "ipv6_prefix": "2406:daff:b000::/40", + "region": "ap-south-2", + "service": "EC2", + "network_border_group": "ap-south-2" }, { - "ipv6_prefix": "2600:1ffa:e000::/40", + "ipv6_prefix": "2a05:d030:8000::/40", + "region": "eu-west-1", + "service": "EC2", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2600:1ffd:83d2::/48", "region": "sa-east-1", - "service": "S3", + "service": "EC2", "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:1ffa:8000::/40", + "ipv6_prefix": "2406:daf1:b000::/40", + "region": "ap-south-2", + "service": "EC2", + "network_border_group": "ap-south-2" + }, + { + "ipv6_prefix": "2406:da00:b000::/40", + "region": "ap-south-2", + "service": "EC2", + "network_border_group": "ap-south-2" + }, + { + "ipv6_prefix": "2600:1f13:8000::/36", "region": "us-east-1", - "service": "S3", + "service": "EC2", + "network_border_group": "us-east-1-pilot-1" + }, + { + "ipv6_prefix": "2406:da11::/36", + "region": "af-south-1", + "service": "EC2", + "network_border_group": "af-south-1" + }, + { + "ipv6_prefix": "240f:8000:8000::/40", + "region": "cn-north-1", + "service": "EC2", + "network_border_group": "cn-north-1" + }, + { + "ipv6_prefix": "2600:1f1c:8000::/36", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-wl1-dfw-wlz-1" + }, + { + "ipv6_prefix": "2a05:d018::/36", + "region": "eu-west-1", + "service": "EC2", + "network_border_group": "eu-west-1" + }, + { + "ipv6_prefix": "2600:1ff0:4000::/40", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2600:1ffd:85c0::/48", + "region": "ap-southeast-2", + "service": "EC2", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2600:1ffd:818f::/48", + "region": "ca-central-1", + "service": "EC2", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2600:1ffd:81c2::/48", + "region": "ca-central-1", + "service": "EC2", + "network_border_group": "ca-central-1" + }, + { + "ipv6_prefix": "2600:1ffd:84bd::/48", + "region": "eu-west-2", + "service": "EC2", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2a05:d07f:c000::/40", + "region": "eu-west-2", + "service": "EC2", + "network_border_group": "eu-west-2" + }, + { + "ipv6_prefix": "2600:1f12:8000::/36", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-wl1-las-wlz-1" + }, + { + "ipv6_prefix": "2600:1ffd:803f::/48", + "region": "us-east-1", + "service": "EC2", "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:daf9:1000::/40", + "ipv6_prefix": "2406:daf0:8000::/40", + "region": "ap-southeast-1", + "service": "EC2", + "network_border_group": "ap-southeast-1" + }, + { + "ipv6_prefix": "2a05:d030:9000::/40", + "region": "eu-central-2", + "service": "EC2", + "network_border_group": "eu-central-2" + }, + { + "ipv6_prefix": "2a05:d03a:a000::/40", + "region": "eu-south-1", + "service": "EC2", + "network_border_group": "eu-south-1" + }, + { + "ipv6_prefix": "2804:800:ff00::/64", + "region": "sa-east-1", + "service": "EC2", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2a05:d070:2000::/40", + "region": "eu-west-3", + "service": "EC2", + "network_border_group": "eu-west-3" + }, + { + "ipv6_prefix": "2406:da00:1000::/40", "region": "af-south-1", - "service": "S3", + "service": "EC2", "network_border_group": "af-south-1" }, { - "ipv6_prefix": "2406:daa0:1000::/40", + "ipv6_prefix": "2406:daf0:c000::/40", + "region": "ap-southeast-2", + "service": "EC2", + "network_border_group": "ap-southeast-2" + }, + { + "ipv6_prefix": "2620:108:d00f::/64", + "region": "us-gov-west-1", + "service": "EC2", + "network_border_group": "us-gov-west-1" + }, + { + "ipv6_prefix": "2a05:d071:2000::/40", + "region": "eu-west-3", + "service": "EC2", + "network_border_group": "eu-west-3" + }, + { + "ipv6_prefix": "2406:daf1:1000::/40", "region": "af-south-1", - "service": "S3", + "service": "EC2", "network_border_group": "af-south-1" }, { - "ipv6_prefix": "2406:dafa:e000::/40", - "region": "ap-east-1", - "service": "S3", - "network_border_group": "ap-east-1" - }, - { - "ipv6_prefix": "2600:1fa0:1000::/40", - "region": "ca-central-1", - "service": "S3", - "network_border_group": "ca-central-1" + "ipv6_prefix": "2a05:d07f:2000::/40", + "region": "eu-west-3", + "service": "EC2", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2406:daf9:9000::/40", - "region": "ap-southeast-3", - "service": "S3", - "network_border_group": "ap-southeast-3" + "ipv6_prefix": "2600:1f15:8000::/36", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-pilot-5" }, { - "ipv6_prefix": "2a05:d079:e000::/40", - "region": "me-south-1", - "service": "S3", - "network_border_group": "me-south-1" + "ipv6_prefix": "2a05:d015::/36", + "region": "il-central-1", + "service": "EC2", + "network_border_group": "il-central-1" }, { - "ipv6_prefix": "2600:1fa0:c000::/40", - "region": "us-west-1", - "service": "S3", - "network_border_group": "us-west-1" + "ipv6_prefix": "2600:1f1f::/36", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-lax-1" }, { - "ipv6_prefix": "2406:daf9:4000::/40", + "ipv6_prefix": "2600:1ffd:8165::/48", "region": "ap-northeast-1", - "service": "S3", + "service": "EC2", "network_border_group": "ap-northeast-1" }, { - "ipv6_prefix": "2600:1ff9:4000::/40", - "region": "us-west-2", - "service": "S3", - "network_border_group": "us-west-2" - }, - { - "ipv6_prefix": "2a05:d050:8000::/40", - "region": "eu-west-1", - "service": "S3", - "network_border_group": "eu-west-1" + "ipv6_prefix": "240f:8000:4000::/40", + "region": "cn-northwest-1", + "service": "EC2", + "network_border_group": "cn-northwest-1" }, { - "ipv6_prefix": "2600:9000:a105::/48", - "region": "GLOBAL", - "service": "S3", - "network_border_group": "GLOBAL" + "ipv6_prefix": "2400:7fc0:8000::/36", + "region": "cn-north-1", + "service": "EC2", + "network_border_group": "cn-north-1" }, { - "ipv6_prefix": "2406:daa0:c000::/40", - "region": "ap-southeast-2", - "service": "S3", - "network_border_group": "ap-southeast-2" + "ipv6_prefix": "2600:1ffd:819f::/48", + "region": "ca-central-1", + "service": "EC2", + "network_border_group": "ca-central-1" }, { - "ipv6_prefix": "2600:1ffa:2000::/40", + "ipv6_prefix": "2600:1ff1:2000::/40", "region": "us-gov-west-1", - "service": "S3", + "service": "EC2", "network_border_group": "us-gov-west-1" }, { - "ipv6_prefix": "2600:1ffa:6000::/40", + "ipv6_prefix": "2600:1ff1:6000::/40", "region": "us-east-2", - "service": "S3", + "service": "EC2", "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2406:daf8:2000::/40", - "region": "ap-northeast-2", - "service": "S3", - "network_border_group": "ap-northeast-2" + "ipv6_prefix": "2406:da60:e000::/40", + "region": "ap-east-1", + "service": "EC2", + "network_border_group": "ap-east-1" }, { - "ipv6_prefix": "2600:1ff8:6000::/40", - "region": "us-east-2", - "service": "S3", - "network_border_group": "us-east-2" + "ipv6_prefix": "2406:da70:c000::/40", + "region": "ap-southeast-2", + "service": "EC2", + "network_border_group": "ap-southeast-2" }, { - "ipv6_prefix": "2600:1ffa:5000::/40", + "ipv6_prefix": "2600:1ff1:5000::/40", "region": "us-gov-east-1", - "service": "S3", + "service": "EC2", "network_border_group": "us-gov-east-1" }, { - "ipv6_prefix": "2406:daa0:a000::/40", - "region": "ap-south-1", - "service": "S3", - "network_border_group": "ap-south-1" + "ipv6_prefix": "2600:1f17:8000::/36", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-wl1-nyc-wlz-1" }, { - "ipv6_prefix": "2a05:d078:6000::/40", + "ipv6_prefix": "2a05:d070:6000::/40", "region": "eu-north-1", - "service": "S3", + "service": "EC2", "network_border_group": "eu-north-1" }, { - "ipv6_prefix": "2600:1ff8:e000::/40", - "region": "sa-east-1", - "service": "S3", - "network_border_group": "sa-east-1" - }, - { - "ipv6_prefix": "240f:80ff:4000::/40", - "region": "cn-northwest-1", + "ipv6_prefix": "2406:da00:4000::/40", + "region": "ap-northeast-1", "service": "EC2", - "network_border_group": "cn-northwest-1" + "network_border_group": "ap-northeast-1" }, { - "ipv6_prefix": "2600:1f19:8000::/36", - "region": "us-east-1", + "ipv6_prefix": "2600:1f00:6000::/40", + "region": "us-east-2", "service": "EC2", - "network_border_group": "us-east-1-pilot-3" + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2600:1fff:2000::/40", - "region": "us-gov-west-1", + "ipv6_prefix": "2600:1f1e:8000::/36", + "region": "us-west-2", "service": "EC2", - "network_border_group": "us-gov-west-1" + "network_border_group": "us-west-2-wl1-sea-wlz-1" }, { - "ipv6_prefix": "2600:1f11:8000::/36", - "region": "us-east-1", + "ipv6_prefix": "2a05:d071:4000::/40", + "region": "eu-central-1", "service": "EC2", - "network_border_group": "us-east-1-pilot-4" + "network_border_group": "eu-central-1" }, { - "ipv6_prefix": "2600:1f1d:8000::/36", - "region": "us-west-2", + "ipv6_prefix": "2406:daff:c000::/40", + "region": "ap-southeast-2", "service": "EC2", - "network_border_group": "us-west-2-pilot-2" + "network_border_group": "ap-southeast-2" }, { - "ipv6_prefix": "2600:1f15::/36", - "region": "us-gov-east-1", + "ipv6_prefix": "2406:daff:f000::/40", + "region": "ap-southeast-4", "service": "EC2", - "network_border_group": "us-gov-east-1" + "network_border_group": "ap-southeast-4" }, { - "ipv6_prefix": "2600:1ffd:80a7::/48", - "region": "eu-central-1", + "ipv6_prefix": "2a05:d030:6000::/40", + "region": "eu-north-1", "service": "EC2", - "network_border_group": "eu-central-1" + "network_border_group": "eu-north-1" }, { - "ipv6_prefix": "2406:da70:6000::/40", - "region": "ap-northeast-3", + "ipv6_prefix": "2406:da14::/36", + "region": "ap-northeast-1", "service": "EC2", - "network_border_group": "ap-northeast-3" + "network_border_group": "ap-northeast-1" }, { - "ipv6_prefix": "2a05:d03a:4000::/40", - "region": "eu-central-1", + "ipv6_prefix": "2600:1ff0:1000::/40", + "region": "ca-central-1", "service": "EC2", - "network_border_group": "eu-central-1" + "network_border_group": "ca-central-1" }, { - "ipv6_prefix": "2406:da15::/36", - "region": "ap-northeast-2", + "ipv6_prefix": "2600:1fff:8000::/40", + "region": "us-east-1", "service": "EC2", - "network_border_group": "ap-northeast-2-wl1-cjj-wlz-1" + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2406:da70:8000::/40", - "region": "ap-southeast-1", + "ipv6_prefix": "2a05:d000:8000::/40", + "region": "eu-west-1", "service": "EC2", - "network_border_group": "ap-southeast-1" + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2a05:d000:a000::/40", - "region": "eu-south-1", + "ipv6_prefix": "2404:c2c0:2100::/40", + "region": "cn-northwest-1", "service": "EC2", - "network_border_group": "eu-south-1" + "network_border_group": "cn-northwest-1" }, { - "ipv6_prefix": "2406:da70:4000::/40", + "ipv6_prefix": "2406:daf0:4000::/40", "region": "ap-northeast-1", "service": "EC2", "network_border_group": "ap-northeast-1" }, { - "ipv6_prefix": "2600:1ffd:80c8::/48", - "region": "eu-central-1", - "service": "EC2", - "network_border_group": "eu-central-1" - }, - { - "ipv6_prefix": "2404:c2c0::/40", - "region": "cn-northwest-1", + "ipv6_prefix": "2600:1f10:8000::/36", + "region": "us-east-1", "service": "EC2", - "network_border_group": "cn-northwest-1" + "network_border_group": "us-east-1-wl1-bos-wlz-1" }, { - "ipv6_prefix": "2a05:d01e::/36", - "region": "me-south-1", + "ipv6_prefix": "2606:f40:4000::/48", + "region": "eu-west-1", "service": "EC2", - "network_border_group": "me-south-1" + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2406:da00:8000::/40", - "region": "ap-southeast-1", + "ipv6_prefix": "2406:da70:7000::/40", + "region": "me-central-1", "service": "EC2", - "network_border_group": "ap-southeast-1" + "network_border_group": "me-central-1" }, { - "ipv6_prefix": "2600:1f00:c000::/40", - "region": "us-west-1", + "ipv6_prefix": "2406:da00:ff00::/64", + "region": "us-east-1", "service": "EC2", - "network_border_group": "us-west-1" + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1fff:1000::/40", - "region": "ca-central-1", + "ipv6_prefix": "2406:da60:9000::/40", + "region": "ap-southeast-3", "service": "EC2", - "network_border_group": "ca-central-1" + "network_border_group": "ap-southeast-3" }, { - "ipv6_prefix": "2600:1f18::/33", - "region": "us-east-1", + "ipv6_prefix": "2600:1ffd:8508::/48", + "region": "us-west-2", "service": "EC2", - "network_border_group": "us-east-1" + "network_border_group": "us-west-2" }, { - "ipv6_prefix": "2406:da1c::/36", + "ipv6_prefix": "2406:da00:c000::/40", "region": "ap-southeast-2", "service": "EC2", "network_border_group": "ap-southeast-2" }, { - "ipv6_prefix": "2406:da1a::/36", - "region": "ap-south-1", + "ipv6_prefix": "2a05:d018:1000::/36", + "region": "eu-west-1", "service": "EC2", - "network_border_group": "ap-south-1" + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2404:c2c0:2f00::/40", - "region": "cn-northwest-1", + "ipv6_prefix": "2600:1f11::/36", + "region": "ca-central-1", "service": "EC2", - "network_border_group": "cn-northwest-1" + "network_border_group": "ca-central-1" }, { - "ipv6_prefix": "2400:6500:ff00::/64", - "region": "ap-southeast-1", + "ipv6_prefix": "2406:da70:b000::/40", + "region": "ap-south-2", "service": "EC2", - "network_border_group": "ap-southeast-1" + "network_border_group": "ap-south-2" }, { - "ipv6_prefix": "2600:1f70:6000::/40", - "region": "us-east-2", + "ipv6_prefix": "2600:1f60:8000::/39", + "region": "us-east-1", "service": "EC2", - "network_border_group": "us-east-2" + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f70:4000::/40", - "region": "us-west-2", + "ipv6_prefix": "2a05:d070:8000::/40", + "region": "eu-west-1", "service": "EC2", - "network_border_group": "us-west-2" + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:1f14::/35", - "region": "us-west-2", + "ipv6_prefix": "2406:da00:7000::/40", + "region": "me-central-1", "service": "EC2", - "network_border_group": "us-west-2" + "network_border_group": "me-central-1" }, { - "ipv6_prefix": "2600:1ffd:807f::/48", - "region": "us-east-1", + "ipv6_prefix": "2600:1ffd:833b::/48", + "region": "us-east-2", "service": "EC2", - "network_border_group": "us-east-1" + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2600:1ffd:82be::/48", - "region": "ap-south-1", + "ipv6_prefix": "2600:1fff:3000::/40", + "region": "us-west-2", "service": "EC2", - "network_border_group": "ap-south-1" + "network_border_group": "us-west-2-lax-1" }, { - "ipv6_prefix": "2404:c2c0:4000::/40", - "region": "cn-northwest-1", + "ipv6_prefix": "2620:107:4004::/48", + "region": "us-west-2", "service": "EC2", - "network_border_group": "cn-northwest-1" + "network_border_group": "us-west-2" }, { - "ipv6_prefix": "2600:1ffd:80e1::/48", - "region": "eu-central-1", + "ipv6_prefix": "2a05:d070:1000::/40", + "region": "eu-south-2", "service": "EC2", - "network_border_group": "eu-central-1" + "network_border_group": "eu-south-2" }, { - "ipv6_prefix": "2600:1f00:5000::/40", - "region": "us-gov-east-1", + "ipv6_prefix": "2406:da70:1000::/40", + "region": "af-south-1", "service": "EC2", - "network_border_group": "us-gov-east-1" + "network_border_group": "af-south-1" }, { - "ipv6_prefix": "2600:1f70:1000::/40", - "region": "ca-central-1", + "ipv6_prefix": "2406:daff:e000::/40", + "region": "ap-east-1", "service": "EC2", - "network_border_group": "ca-central-1" + "network_border_group": "ap-east-1" }, { - "ipv6_prefix": "2600:1ffd:8492::/48", + "ipv6_prefix": "2a05:d000:c000::/40", "region": "eu-west-2", "service": "EC2", "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:1f1a:8000::/36", - "region": "us-east-1", + "ipv6_prefix": "2a05:d071:c000::/40", + "region": "eu-west-2", "service": "EC2", - "network_border_group": "us-east-1-wl1-mia-wlz-1" + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2406:da19::/36", - "region": "ap-southeast-3", + "ipv6_prefix": "2a05:d07f:e000::/40", + "region": "me-south-1", "service": "EC2", - "network_border_group": "ap-southeast-3" + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2600:1f70:c000::/40", - "region": "us-west-1", + "ipv6_prefix": "2600:1f00:1000::/40", + "region": "ca-central-1", "service": "EC2", - "network_border_group": "us-west-1" + "network_border_group": "ca-central-1" }, { - "ipv6_prefix": "2620:108:700f::/64", - "region": "us-west-2", + "ipv6_prefix": "2600:1ffd:8066::/48", + "region": "us-east-1", "service": "EC2", - "network_border_group": "us-west-2" + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1fff:4000::/40", - "region": "us-west-2", + "ipv6_prefix": "2a05:d071:e000::/40", + "region": "me-south-1", "service": "EC2", - "network_border_group": "us-west-2" + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2406:da00:2000::/40", + "ipv6_prefix": "2406:daf1:2000::/40", "region": "ap-northeast-2", "service": "EC2", "network_border_group": "ap-northeast-2" }, { - "ipv6_prefix": "2600:1ffd:8149::/48", - "region": "ap-northeast-1", + "ipv6_prefix": "2406:daf0:e000::/40", + "region": "ap-east-1", "service": "EC2", - "network_border_group": "ap-northeast-1" + "network_border_group": "ap-east-1" }, { - "ipv6_prefix": "2a05:d000:4000::/40", - "region": "eu-central-1", + "ipv6_prefix": "2600:1ffb:60c1::/48", + "region": "us-east-2", "service": "EC2", - "network_border_group": "eu-central-1" + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2404:c2c0:2200::/40", - "region": "cn-northwest-1", + "ipv6_prefix": "2600:1f00:8000::/40", + "region": "us-east-1", "service": "EC2", - "network_border_group": "cn-northwest-1" + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2400:7fc0:2f00::/40", + "ipv6_prefix": "2400:7fc0::/40", "region": "cn-north-1", "service": "EC2", "network_border_group": "cn-north-1" }, { - "ipv6_prefix": "2600:1f12::/36", - "region": "us-gov-west-1", + "ipv6_prefix": "2406:daff:a000::/40", + "region": "ap-south-1", "service": "EC2", - "network_border_group": "us-gov-west-1" + "network_border_group": "ap-south-1" }, { - "ipv6_prefix": "2400:7fc0:2100::/40", - "region": "cn-north-1", + "ipv6_prefix": "2a05:d07f:a000::/40", + "region": "eu-south-1", "service": "EC2", - "network_border_group": "cn-north-1" + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2406:da70:e000::/40", - "region": "ap-east-1", + "ipv6_prefix": "2a05:d03a:e000::/40", + "region": "me-south-1", "service": "EC2", - "network_border_group": "ap-east-1" + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2600:1f1c::/36", - "region": "us-west-1", + "ipv6_prefix": "2406:da13::/36", + "region": "ap-northeast-1", "service": "EC2", - "network_border_group": "us-west-1" + "network_border_group": "ap-northeast-1-wl1-nrt-wlz-1" }, { - "ipv6_prefix": "2406:da1e::/32", - "region": "ap-east-1", + "ipv6_prefix": "2600:1ffd:85b2::/48", + "region": "ap-southeast-1", "service": "EC2", - "network_border_group": "ap-east-1" + "network_border_group": "ap-southeast-1" }, { - "ipv6_prefix": "2600:1ffd:807b::/48", + "ipv6_prefix": "2a05:d03a:2000::/40", + "region": "eu-west-3", + "service": "EC2", + "network_border_group": "eu-west-3" + }, + { + "ipv6_prefix": "2a05:d03a:1000::/40", + "region": "eu-south-2", + "service": "EC2", + "network_border_group": "eu-south-2" + }, + { + "ipv6_prefix": "2600:1f18:8000::/36", "region": "us-east-1", "service": "EC2", - "network_border_group": "us-east-1" + "network_border_group": "us-east-1-wl1-was-wlz-1" }, { - "ipv6_prefix": "2406:daff:2000::/40", - "region": "ap-northeast-2", + "ipv6_prefix": "2600:1f70:e000::/40", + "region": "sa-east-1", "service": "EC2", - "network_border_group": "ap-northeast-2" + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "240f:8014::/36", - "region": "cn-northwest-1", + "ipv6_prefix": "2a05:d019::/36", + "region": "eu-central-2", "service": "EC2", - "network_border_group": "cn-northwest-1" + "network_border_group": "eu-central-2" }, { - "ipv6_prefix": "2406:da18::/36", - "region": "ap-southeast-1", + "ipv6_prefix": "2a05:d070:9000::/40", + "region": "eu-central-2", "service": "EC2", - "network_border_group": "ap-southeast-1" + "network_border_group": "eu-central-2" }, { - "ipv6_prefix": "2404:c2c0:8000::/36", - "region": "cn-northwest-1", + "ipv6_prefix": "2406:da70:2000::/40", + "region": "ap-northeast-2", "service": "EC2", - "network_border_group": "cn-northwest-1" + "network_border_group": "ap-northeast-2" }, { - "ipv6_prefix": "2600:1ff0:6000::/40", - "region": "us-east-2", + "ipv6_prefix": "2600:1f70:2000::/40", + "region": "us-gov-west-1", "service": "EC2", - "network_border_group": "us-east-2" + "network_border_group": "us-gov-west-1" }, { - "ipv6_prefix": "2a05:d016::/36", - "region": "eu-north-1", + "ipv6_prefix": "2600:1ffd:8190::/48", + "region": "ca-central-1", "service": "EC2", - "network_border_group": "eu-north-1" + "network_border_group": "ca-central-1" }, { - "ipv6_prefix": "2a05:d014::/36", - "region": "eu-central-1", + "ipv6_prefix": "2600:1f00:e000::/40", + "region": "sa-east-1", "service": "EC2", - "network_border_group": "eu-central-1" + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2a05:d07f:8000::/40", - "region": "eu-west-1", + "ipv6_prefix": "2600:1ffd:81a7::/48", + "region": "ca-central-1", "service": "EC2", - "network_border_group": "eu-west-1" + "network_border_group": "ca-central-1" }, { - "ipv6_prefix": "2600:1f60:6000::/40", + "ipv6_prefix": "2a05:d07f:1000::/40", + "region": "eu-south-2", + "service": "EC2", + "network_border_group": "eu-south-2" + }, + { + "ipv6_prefix": "2600:1fff:6000::/40", "region": "us-east-2", "service": "EC2", "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2406:daff:1000::/40", - "region": "af-south-1", + "ipv6_prefix": "2a05:d000:e000::/40", + "region": "me-south-1", "service": "EC2", - "network_border_group": "af-south-1" + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2600:1ffd:812f::/48", - "region": "ap-northeast-1", + "ipv6_prefix": "2406:da00:a000::/40", + "region": "ap-south-1", "service": "EC2", - "network_border_group": "ap-northeast-1" + "network_border_group": "ap-south-1" }, { - "ipv6_prefix": "2a05:d000:2000::/40", - "region": "eu-west-3", + "ipv6_prefix": "2a05:d070:c000::/40", + "region": "eu-west-2", "service": "EC2", - "network_border_group": "eu-west-3" + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2406:daff:9000::/40", - "region": "ap-southeast-3", + "ipv6_prefix": "2406:daf1:4000::/40", + "region": "ap-northeast-1", "service": "EC2", - "network_border_group": "ap-southeast-3" + "network_border_group": "ap-northeast-1" }, { - "ipv6_prefix": "2600:1ffd:8285::/48", - "region": "ap-south-1", + "ipv6_prefix": "2a05:d03a:9000::/40", + "region": "eu-central-2", "service": "EC2", - "network_border_group": "ap-south-1" + "network_border_group": "eu-central-2" }, { - "ipv6_prefix": "2600:1ffd:8422::/48", - "region": "ap-southeast-1", + "ipv6_prefix": "2600:1ff0:c000::/40", + "region": "us-west-1", "service": "EC2", - "network_border_group": "ap-southeast-1" + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2a01:578:3::/64", - "region": "eu-west-1", + "ipv6_prefix": "2620:107:4007::/64", + "region": "us-east-1", "service": "EC2", - "network_border_group": "eu-west-1" + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2600:1f14:8000::/36", - "region": "us-west-2", + "ipv6_prefix": "2406:da12::/36", + "region": "ap-northeast-2", "service": "EC2", - "network_border_group": "us-west-2-wl1-den-wlz-1" + "network_border_group": "ap-northeast-2" }, { - "ipv6_prefix": "2400:7fc0:4000::/40", - "region": "cn-north-1", + "ipv6_prefix": "2406:da00:9000::/40", + "region": "ap-southeast-3", "service": "EC2", - "network_border_group": "cn-north-1" + "network_border_group": "ap-southeast-3" }, { - "ipv6_prefix": "2600:1ffd:80f0::/48", - "region": "eu-central-1", + "ipv6_prefix": "2a05:d071:a000::/40", + "region": "eu-south-1", "service": "EC2", - "network_border_group": "eu-central-1" + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2600:1f00:2000::/40", - "region": "us-gov-west-1", + "ipv6_prefix": "2606:f40:1001::/48", + "region": "us-west-2", "service": "EC2", - "network_border_group": "us-gov-west-1" + "network_border_group": "us-west-2" }, { - "ipv6_prefix": "2600:1ffd:84af::/48", - "region": "eu-west-2", + "ipv6_prefix": "2406:daff:4000::/40", + "region": "ap-northeast-1", "service": "EC2", - "network_border_group": "eu-west-2" + "network_border_group": "ap-northeast-1" }, { - "ipv6_prefix": "2600:1ffd:85e8::/48", - "region": "ap-southeast-2", + "ipv6_prefix": "2600:1ffd:831b::/48", + "region": "us-east-2", "service": "EC2", - "network_border_group": "ap-southeast-2" + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2600:1ffd:8188::/48", - "region": "ca-central-1", + "ipv6_prefix": "2a05:d07f:4000::/40", + "region": "eu-central-1", "service": "EC2", - "network_border_group": "ca-central-1" + "network_border_group": "eu-central-1" }, { - "ipv6_prefix": "2600:1f70:8000::/40", - "region": "us-east-1", + "ipv6_prefix": "2406:da16::/36", + "region": "ap-northeast-3", "service": "EC2", - "network_border_group": "us-east-1" + "network_border_group": "ap-northeast-3" }, { - "ipv6_prefix": "2600:1fff:c000::/40", - "region": "us-west-1", + "ipv6_prefix": "2600:1ff0:5000::/40", + "region": "us-gov-east-1", "service": "EC2", - "network_border_group": "us-west-1" + "network_border_group": "us-gov-east-1" + }, + { + "ipv6_prefix": "2400:7fc0:2200::/40", + "region": "cn-north-1", + "service": "EC2", + "network_border_group": "cn-north-1" }, { - "ipv6_prefix": "2a05:d012::/36", - "region": "eu-west-3", + "ipv6_prefix": "2406:daf0:7000::/40", + "region": "me-central-1", "service": "EC2", - "network_border_group": "eu-west-3" + "network_border_group": "me-central-1" }, { - "ipv6_prefix": "2600:1f00:4000::/40", - "region": "us-west-2", + "ipv6_prefix": "2600:1f70:5000::/40", + "region": "us-gov-east-1", "service": "EC2", - "network_border_group": "us-west-2" + "network_border_group": "us-gov-east-1" }, { - "ipv6_prefix": "2600:1ffd:838e::/48", - "region": "eu-west-1", + "ipv6_prefix": "2600:1ffd:80cb::/48", + "region": "eu-central-1", "service": "EC2", - "network_border_group": "eu-west-1" + "network_border_group": "eu-central-1" }, { - "ipv6_prefix": "2600:1f1f:8000::/36", - "region": "us-east-1", + "ipv6_prefix": "2620:107:4005::/48", + "region": "us-west-2", "service": "EC2", - "network_border_group": "us-east-1-wl1-atl-wlz-1" + "network_border_group": "us-west-2" }, { - "ipv6_prefix": "2a05:d03a:6000::/40", + "ipv6_prefix": "2a05:d000:6000::/40", "region": "eu-north-1", "service": "EC2", "network_border_group": "eu-north-1" }, { - "ipv6_prefix": "2406:da00:e000::/40", - "region": "ap-east-1", + "ipv6_prefix": "2406:da00:6000::/40", + "region": "ap-northeast-3", "service": "EC2", - "network_border_group": "ap-east-1" + "network_border_group": "ap-northeast-3" }, { - "ipv6_prefix": "2600:1f1e::/36", - "region": "sa-east-1", + "ipv6_prefix": "2406:da60:4000::/40", + "region": "ap-northeast-1", "service": "EC2", - "network_border_group": "sa-east-1" + "network_border_group": "ap-northeast-1" }, { - "ipv6_prefix": "2406:daff:6000::/40", - "region": "ap-northeast-3", + "ipv6_prefix": "2620:107:4003::/48", + "region": "eu-central-1", "service": "EC2", - "network_border_group": "ap-northeast-3" + "network_border_group": "eu-central-1" }, { - "ipv6_prefix": "2600:1fff:e000::/40", - "region": "sa-east-1", + "ipv6_prefix": "2600:1f16:8000::/36", + "region": "us-east-2", "service": "EC2", - "network_border_group": "sa-east-1" + "network_border_group": "us-east-2-pilot-1" }, { - "ipv6_prefix": "2400:6700:ff00::/64", + "ipv6_prefix": "2600:1ffd:8143::/48", "region": "ap-northeast-1", "service": "EC2", "network_border_group": "ap-northeast-1" }, { - "ipv6_prefix": "2403:b300:ff00::/64", - "region": "ap-southeast-2", + "ipv6_prefix": "2a05:d03a:c000::/40", + "region": "eu-west-2", "service": "EC2", - "network_border_group": "ap-southeast-2" + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:1f16::/36", - "region": "us-east-2", + "ipv6_prefix": "240f:8018::/36", + "region": "cn-north-1", "service": "EC2", - "network_border_group": "us-east-2" + "network_border_group": "cn-north-1" }, { - "ipv6_prefix": "2620:107:300f::/64", + "ipv6_prefix": "2a01:578:13::/64", + "region": "eu-central-1", + "service": "EC2", + "network_border_group": "eu-central-1" + }, + { + "ipv6_prefix": "2600:1f60:c000::/40", "region": "us-west-1", "service": "EC2", "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2600:1ffd:80d0::/48", - "region": "eu-central-1", + "ipv6_prefix": "2600:1fff:5000::/40", + "region": "us-gov-east-1", "service": "EC2", - "network_border_group": "eu-central-1" + "network_border_group": "us-gov-east-1" }, { - "ipv6_prefix": "2a05:d01a::/36", - "region": "eu-south-1", + "ipv6_prefix": "2406:daf0:a000::/40", + "region": "ap-south-1", "service": "EC2", - "network_border_group": "eu-south-1" + "network_border_group": "ap-south-1" }, { - "ipv6_prefix": "2406:da1d::/36", - "region": "ap-northeast-1", + "ipv6_prefix": "2600:1f1b:8000::/36", + "region": "us-west-2", "service": "EC2", - "network_border_group": "ap-northeast-1-wl1-kix-wlz-1" + "network_border_group": "us-west-2-wl1-sfo-wlz-1" }, { - "ipv6_prefix": "2600:1ffd:816c::/48", - "region": "ap-northeast-1", + "ipv6_prefix": "2a05:d000:1000::/40", + "region": "eu-south-2", "service": "EC2", - "network_border_group": "ap-northeast-1" + "network_border_group": "eu-south-2" }, { - "ipv6_prefix": "240f:80ff:8000::/40", - "region": "cn-north-1", + "ipv6_prefix": "2a05:d030:e000::/40", + "region": "me-south-1", "service": "EC2", - "network_border_group": "cn-north-1" + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2a05:d01c::/36", - "region": "eu-west-2", + "ipv6_prefix": "2406:da70:a000::/40", + "region": "ap-south-1", "service": "EC2", - "network_border_group": "eu-west-2" + "network_border_group": "ap-south-1" }, { - "ipv6_prefix": "2600:1ffd:83ad::/48", + "ipv6_prefix": "2a05:d03a:8000::/40", "region": "eu-west-1", "service": "EC2", "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2a05:d07f:6000::/40", - "region": "eu-north-1", - "service": "EC2", - "network_border_group": "eu-north-1" + "ipv6_prefix": "2600:9000:3000::/36", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" }, { - "ipv6_prefix": "2406:daff:8000::/40", - "region": "ap-southeast-1", - "service": "EC2", - "network_border_group": "ap-southeast-1" + "ipv6_prefix": "2600:9000:f600::/39", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" }, { - "ipv6_prefix": "2600:1f13::/36", - "region": "us-west-2", - "service": "EC2", - "network_border_group": "us-west-2" + "ipv6_prefix": "2600:9000:f540::/42", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" }, { - "ipv6_prefix": "2600:1ffd:83d2::/48", - "region": "sa-east-1", - "service": "EC2", - "network_border_group": "sa-east-1" + "ipv6_prefix": "2600:9000:f000::/38", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" }, { - "ipv6_prefix": "2600:1f13:8000::/36", - "region": "us-east-1", - "service": "EC2", - "network_border_group": "us-east-1-pilot-1" + "ipv6_prefix": "2600:9000:f500::/43", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" }, { - "ipv6_prefix": "2406:da11::/36", - "region": "af-south-1", - "service": "EC2", - "network_border_group": "af-south-1" + "ipv6_prefix": "2600:9000:ddd::/48", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" }, { - "ipv6_prefix": "240f:8000:8000::/40", - "region": "cn-north-1", - "service": "EC2", - "network_border_group": "cn-north-1" + "ipv6_prefix": "2600:9000:f800::/37", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" }, { - "ipv6_prefix": "2600:1f1c:8000::/36", - "region": "us-east-1", - "service": "EC2", - "network_border_group": "us-east-1-wl1-dfw-wlz-1" + "ipv6_prefix": "2600:9000:f400::/40", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" }, { - "ipv6_prefix": "2a05:d018::/36", - "region": "eu-west-1", - "service": "EC2", - "network_border_group": "eu-west-1" + "ipv6_prefix": "2600:9000:f538::/45", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" }, { - "ipv6_prefix": "2600:1ffd:85c0::/48", - "region": "ap-southeast-2", - "service": "EC2", - "network_border_group": "ap-southeast-2" + "ipv6_prefix": "2600:9000:5380::/41", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" }, { - "ipv6_prefix": "2600:1ffd:818f::/48", - "region": "ca-central-1", - "service": "EC2", - "network_border_group": "ca-central-1" + "ipv6_prefix": "2600:9000:1000::/36", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" }, { - "ipv6_prefix": "2600:1ffd:81c2::/48", - "region": "ca-central-1", - "service": "EC2", - "network_border_group": "ca-central-1" + "ipv6_prefix": "2600:9000:2000::/36", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" }, { - "ipv6_prefix": "2600:1ffd:84bd::/48", - "region": "eu-west-2", - "service": "EC2", - "network_border_group": "eu-west-2" + "ipv6_prefix": "2400:7fc0:500::/40", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" }, { - "ipv6_prefix": "2a05:d07f:c000::/40", - "region": "eu-west-2", - "service": "EC2", - "network_border_group": "eu-west-2" + "ipv6_prefix": "2600:9000:4000::/36", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" }, { - "ipv6_prefix": "2600:1f12:8000::/36", - "region": "us-west-2", - "service": "EC2", - "network_border_group": "us-west-2-wl1-las-wlz-1" + "ipv6_prefix": "2600:9000:fff::/48", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" }, { - "ipv6_prefix": "2600:1ffd:803f::/48", - "region": "us-east-1", - "service": "EC2", - "network_border_group": "us-east-1" + "ipv6_prefix": "2404:c2c0:500::/40", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" }, { - "ipv6_prefix": "2a05:d03a:a000::/40", - "region": "eu-south-1", - "service": "EC2", - "network_border_group": "eu-south-1" + "ipv6_prefix": "2600:9000:5308::/45", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" }, { - "ipv6_prefix": "2804:800:ff00::/64", - "region": "sa-east-1", - "service": "EC2", - "network_border_group": "sa-east-1" + "ipv6_prefix": "2600:9000:f534::/46", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" }, { - "ipv6_prefix": "2406:da00:1000::/40", - "region": "af-south-1", - "service": "EC2", - "network_border_group": "af-south-1" + "ipv6_prefix": "2600:9000:f520::/44", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" }, { - "ipv6_prefix": "2620:108:d00f::/64", - "region": "us-gov-west-1", - "service": "EC2", - "network_border_group": "us-gov-west-1" + "ipv6_prefix": "2600:9000:5320::/43", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" }, { - "ipv6_prefix": "2a05:d07f:2000::/40", - "region": "eu-west-3", - "service": "EC2", - "network_border_group": "eu-west-3" + "ipv6_prefix": "2600:9000:5310::/44", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" }, { - "ipv6_prefix": "2600:1f15:8000::/36", - "region": "us-east-1", - "service": "EC2", - "network_border_group": "us-east-1-pilot-5" + "ipv6_prefix": "2600:9000:f580::/41", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" }, { - "ipv6_prefix": "2600:1f1f::/36", - "region": "us-west-2", - "service": "EC2", - "network_border_group": "us-west-2-lax-1" + "ipv6_prefix": "2600:9000:5340::/42", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" }, { - "ipv6_prefix": "2600:1ffd:8165::/48", - "region": "ap-northeast-1", - "service": "EC2", - "network_border_group": "ap-northeast-1" + "ipv6_prefix": "2600:9000:eee::/48", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" }, { - "ipv6_prefix": "240f:8000:4000::/40", - "region": "cn-northwest-1", - "service": "EC2", - "network_border_group": "cn-northwest-1" + "ipv6_prefix": "2400:7fc0:4000:100::/56", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" }, { - "ipv6_prefix": "2400:7fc0:8000::/36", + "ipv6_prefix": "2400:7fc0:4000:200::/56", "region": "cn-north-1", - "service": "EC2", + "service": "AMAZON", "network_border_group": "cn-north-1" }, { - "ipv6_prefix": "2600:1ffd:819f::/48", - "region": "ca-central-1", - "service": "EC2", - "network_border_group": "ca-central-1" + "ipv6_prefix": "2400:7fc0:4000:300::/56", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" }, { - "ipv6_prefix": "2406:da70:c000::/40", - "region": "ap-southeast-2", - "service": "EC2", - "network_border_group": "ap-southeast-2" + "ipv6_prefix": "2400:7fc0:4000:400::/56", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" }, { - "ipv6_prefix": "2600:1f17:8000::/36", - "region": "us-east-1", - "service": "EC2", - "network_border_group": "us-east-1-wl1-nyc-wlz-1" + "ipv6_prefix": "2400:7fc0:4000::/56", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" }, { - "ipv6_prefix": "2406:da00:4000::/40", - "region": "ap-northeast-1", - "service": "EC2", - "network_border_group": "ap-northeast-1" + "ipv6_prefix": "2400:7fc0:83cc:cc00::/56", + "region": "cn-north-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "cn-north-1" }, { - "ipv6_prefix": "2600:1f00:6000::/40", - "region": "us-east-2", - "service": "EC2", - "network_border_group": "us-east-2" + "ipv6_prefix": "2400:7fc0:83cc:cd00::/56", + "region": "cn-north-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "cn-north-1" }, { - "ipv6_prefix": "2600:1f1e:8000::/36", - "region": "us-west-2", - "service": "EC2", - "network_border_group": "us-west-2-wl1-sea-wlz-1" + "ipv6_prefix": "2400:7fc0:83cc:ce00::/56", + "region": "cn-north-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "cn-north-1" }, { - "ipv6_prefix": "2406:daff:c000::/40", - "region": "ap-southeast-2", - "service": "EC2", - "network_border_group": "ap-southeast-2" + "ipv6_prefix": "2404:c2c0:4000:100::/56", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" }, { - "ipv6_prefix": "2406:da14::/36", - "region": "ap-northeast-1", - "service": "EC2", - "network_border_group": "ap-northeast-1" + "ipv6_prefix": "2404:c2c0:4000:200::/56", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" }, { - "ipv6_prefix": "2600:1ff0:1000::/40", - "region": "ca-central-1", - "service": "EC2", - "network_border_group": "ca-central-1" + "ipv6_prefix": "2404:c2c0:4000:300::/56", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" }, { - "ipv6_prefix": "2600:1fff:8000::/40", - "region": "us-east-1", - "service": "EC2", - "network_border_group": "us-east-1" + "ipv6_prefix": "2404:c2c0:4000:400::/56", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" }, { - "ipv6_prefix": "2a05:d000:8000::/40", - "region": "eu-west-1", - "service": "EC2", - "network_border_group": "eu-west-1" + "ipv6_prefix": "2404:c2c0:4000::/56", + "region": "cn-northwest-1", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" }, { - "ipv6_prefix": "2404:c2c0:2100::/40", + "ipv6_prefix": "2404:c2c0:83cc:cc00::/56", "region": "cn-northwest-1", - "service": "EC2", + "service": "ROUTE53_HEALTHCHECKS", "network_border_group": "cn-northwest-1" }, { - "ipv6_prefix": "2600:1f10:8000::/36", - "region": "us-east-1", - "service": "EC2", - "network_border_group": "us-east-1-wl1-bos-wlz-1" + "ipv6_prefix": "2404:c2c0:83cc:cd00::/56", + "region": "cn-northwest-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "cn-northwest-1" }, { - "ipv6_prefix": "2406:da00:ff00::/64", - "region": "us-east-1", - "service": "EC2", - "network_border_group": "us-east-1" + "ipv6_prefix": "2404:c2c0:83cc:ce00::/56", + "region": "cn-northwest-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "cn-northwest-1" }, { - "ipv6_prefix": "2600:1ffd:8508::/48", - "region": "us-west-2", - "service": "EC2", - "network_border_group": "us-west-2" + "ipv6_prefix": "2406:da70:1000:100::/56", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" }, { - "ipv6_prefix": "2406:da00:c000::/40", - "region": "ap-southeast-2", - "service": "EC2", - "network_border_group": "ap-southeast-2" + "ipv6_prefix": "2406:da70:1000:200::/56", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" }, { - "ipv6_prefix": "2600:1f11::/36", - "region": "ca-central-1", - "service": "EC2", - "network_border_group": "ca-central-1" + "ipv6_prefix": "2406:da70:1000:400::/56", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" }, { - "ipv6_prefix": "2600:1ffd:833b::/48", - "region": "us-east-2", - "service": "EC2", - "network_border_group": "us-east-2" + "ipv6_prefix": "2406:da70:1000::/56", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" }, { - "ipv6_prefix": "2600:1fff:3000::/40", - "region": "us-west-2", - "service": "EC2", - "network_border_group": "us-west-2-lax-1" + "ipv6_prefix": "2406:da70:e000:100::/56", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" }, { - "ipv6_prefix": "2406:da70:1000::/40", - "region": "af-south-1", - "service": "EC2", - "network_border_group": "af-south-1" + "ipv6_prefix": "2406:da70:e000:200::/56", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" }, { - "ipv6_prefix": "2406:daff:e000::/40", + "ipv6_prefix": "2406:da70:e000:400::/56", "region": "ap-east-1", - "service": "EC2", + "service": "AMAZON", "network_border_group": "ap-east-1" }, { - "ipv6_prefix": "2a05:d000:c000::/40", - "region": "eu-west-2", - "service": "EC2", - "network_border_group": "eu-west-2" + "ipv6_prefix": "2406:da70:e000::/56", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" }, { - "ipv6_prefix": "2a05:d07f:e000::/40", - "region": "me-south-1", - "service": "EC2", - "network_border_group": "me-south-1" + "ipv6_prefix": "2406:da14:7ff:f800::/56", + "region": "ap-northeast-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "ap-northeast-1" }, { - "ipv6_prefix": "2600:1f00:1000::/40", - "region": "ca-central-1", - "service": "EC2", - "network_border_group": "ca-central-1" + "ipv6_prefix": "2406:da14:fff:f800::/56", + "region": "ap-northeast-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2406:da70:4000:100::/56", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2406:da70:4000:200::/56", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2406:da70:4000:300::/56", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2406:da70:4000:400::/56", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2406:da70:4000::/56", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, + { + "ipv6_prefix": "2406:da70:2000:100::/56", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2406:da70:2000:200::/56", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2406:da70:2000:300::/56", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2406:da70:2000:400::/56", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2406:da70:2000::/56", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, + { + "ipv6_prefix": "2406:da70:6000::/56", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" }, { - "ipv6_prefix": "2600:1ffd:8066::/48", - "region": "us-east-1", - "service": "EC2", - "network_border_group": "us-east-1" + "ipv6_prefix": "2406:da70:a000:100::/56", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" }, { - "ipv6_prefix": "2600:1f00:8000::/40", - "region": "us-east-1", - "service": "EC2", - "network_border_group": "us-east-1" + "ipv6_prefix": "2406:da70:a000:200::/56", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" }, { - "ipv6_prefix": "2400:7fc0::/40", - "region": "cn-north-1", - "service": "EC2", - "network_border_group": "cn-north-1" + "ipv6_prefix": "2406:da70:a000:300::/56", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" }, { - "ipv6_prefix": "2406:daff:a000::/40", + "ipv6_prefix": "2406:da70:a000:400::/56", "region": "ap-south-1", - "service": "EC2", + "service": "AMAZON", "network_border_group": "ap-south-1" }, { - "ipv6_prefix": "2a05:d07f:a000::/40", - "region": "eu-south-1", - "service": "EC2", - "network_border_group": "eu-south-1" + "ipv6_prefix": "2406:da70:a000::/56", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" }, { - "ipv6_prefix": "2a05:d03a:e000::/40", - "region": "me-south-1", - "service": "EC2", - "network_border_group": "me-south-1" + "ipv6_prefix": "2406:da18:7ff:f800::/56", + "region": "ap-southeast-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "ap-southeast-1" }, { - "ipv6_prefix": "2406:da13::/36", - "region": "ap-northeast-1", - "service": "EC2", - "network_border_group": "ap-northeast-1-wl1-nrt-wlz-1" + "ipv6_prefix": "2406:da18:fff:f800::/56", + "region": "ap-southeast-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "ap-southeast-1" }, { - "ipv6_prefix": "2600:1ffd:85b2::/48", + "ipv6_prefix": "2406:da70:8000:100::/56", "region": "ap-southeast-1", - "service": "EC2", + "service": "AMAZON", "network_border_group": "ap-southeast-1" }, { - "ipv6_prefix": "2a05:d03a:2000::/40", - "region": "eu-west-3", - "service": "EC2", - "network_border_group": "eu-west-3" + "ipv6_prefix": "2406:da70:8000:200::/56", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" }, { - "ipv6_prefix": "2600:1f18:8000::/36", - "region": "us-east-1", - "service": "EC2", - "network_border_group": "us-east-1-wl1-was-wlz-1" + "ipv6_prefix": "2406:da70:8000:300::/56", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" }, { - "ipv6_prefix": "2600:1f70:e000::/40", - "region": "sa-east-1", - "service": "EC2", - "network_border_group": "sa-east-1" + "ipv6_prefix": "2406:da70:8000:400::/56", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" }, { - "ipv6_prefix": "2406:da70:2000::/40", - "region": "ap-northeast-2", - "service": "EC2", - "network_border_group": "ap-northeast-2" + "ipv6_prefix": "2406:da70:8000::/56", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" }, { - "ipv6_prefix": "2600:1f70:2000::/40", - "region": "us-gov-west-1", - "service": "EC2", - "network_border_group": "us-gov-west-1" + "ipv6_prefix": "2406:da1c:7ff:f800::/56", + "region": "ap-southeast-2", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "ap-southeast-2" }, { - "ipv6_prefix": "2600:1ffd:8190::/48", - "region": "ca-central-1", - "service": "EC2", - "network_border_group": "ca-central-1" + "ipv6_prefix": "2406:da1c:fff:f800::/56", + "region": "ap-southeast-2", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "ap-southeast-2" }, { - "ipv6_prefix": "2600:1f00:e000::/40", - "region": "sa-east-1", - "service": "EC2", - "network_border_group": "sa-east-1" + "ipv6_prefix": "2406:da70:c000:100::/56", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" }, { - "ipv6_prefix": "2600:1ffd:81a7::/48", - "region": "ca-central-1", - "service": "EC2", - "network_border_group": "ca-central-1" + "ipv6_prefix": "2406:da70:c000:200::/56", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" }, { - "ipv6_prefix": "2600:1fff:6000::/40", - "region": "us-east-2", - "service": "EC2", - "network_border_group": "us-east-2" + "ipv6_prefix": "2406:da70:c000:300::/56", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" }, { - "ipv6_prefix": "2a05:d000:e000::/40", - "region": "me-south-1", - "service": "EC2", - "network_border_group": "me-south-1" + "ipv6_prefix": "2406:da70:c000:400::/56", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" }, { - "ipv6_prefix": "2406:da00:a000::/40", - "region": "ap-south-1", - "service": "EC2", - "network_border_group": "ap-south-1" + "ipv6_prefix": "2406:da70:c000::/56", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" }, { - "ipv6_prefix": "2620:107:4007::/64", - "region": "us-east-1", - "service": "EC2", - "network_border_group": "us-east-1" + "ipv6_prefix": "2600:1f70:1000:100::/56", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" }, { - "ipv6_prefix": "2406:da12::/36", - "region": "ap-northeast-2", - "service": "EC2", - "network_border_group": "ap-northeast-2" + "ipv6_prefix": "2600:1f70:1000:200::/56", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" }, { - "ipv6_prefix": "2406:da00:9000::/40", - "region": "ap-southeast-3", - "service": "EC2", - "network_border_group": "ap-southeast-3" + "ipv6_prefix": "2600:1f70:1000:300::/56", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" }, { - "ipv6_prefix": "2406:daff:4000::/40", - "region": "ap-northeast-1", - "service": "EC2", - "network_border_group": "ap-northeast-1" + "ipv6_prefix": "2600:1f70:1000:400::/56", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" }, { - "ipv6_prefix": "2600:1ffd:831b::/48", - "region": "us-east-2", - "service": "EC2", - "network_border_group": "us-east-2" + "ipv6_prefix": "2600:1f70:1000::/56", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" }, { - "ipv6_prefix": "2a05:d07f:4000::/40", + "ipv6_prefix": "2a05:d03a:4000:100::/56", "region": "eu-central-1", - "service": "EC2", + "service": "AMAZON", "network_border_group": "eu-central-1" }, { - "ipv6_prefix": "2406:da16::/36", - "region": "ap-northeast-3", - "service": "EC2", - "network_border_group": "ap-northeast-3" + "ipv6_prefix": "2a05:d03a:4000:200::/56", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" }, { - "ipv6_prefix": "2400:7fc0:2200::/40", - "region": "cn-north-1", - "service": "EC2", - "network_border_group": "cn-north-1" + "ipv6_prefix": "2a05:d03a:4000:300::/56", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" }, { - "ipv6_prefix": "2600:1f70:5000::/40", - "region": "us-gov-east-1", - "service": "EC2", - "network_border_group": "us-gov-east-1" + "ipv6_prefix": "2a05:d03a:4000:400::/56", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" }, { - "ipv6_prefix": "2600:1ffd:80cb::/48", + "ipv6_prefix": "2a05:d03a:4000::/56", "region": "eu-central-1", - "service": "EC2", + "service": "AMAZON", "network_border_group": "eu-central-1" }, { - "ipv6_prefix": "2a05:d000:6000::/40", + "ipv6_prefix": "2a05:d03a:6000:100::/56", "region": "eu-north-1", - "service": "EC2", + "service": "AMAZON", "network_border_group": "eu-north-1" }, { - "ipv6_prefix": "2406:da00:6000::/40", - "region": "ap-northeast-3", - "service": "EC2", - "network_border_group": "ap-northeast-3" + "ipv6_prefix": "2a05:d03a:6000:200::/56", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" }, { - "ipv6_prefix": "2600:1f16:8000::/36", - "region": "us-east-2", - "service": "EC2", - "network_border_group": "us-east-2-pilot-1" + "ipv6_prefix": "2a05:d03a:6000:400::/56", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" }, { - "ipv6_prefix": "2600:1ffd:8143::/48", - "region": "ap-northeast-1", - "service": "EC2", - "network_border_group": "ap-northeast-1" + "ipv6_prefix": "2a05:d03a:6000::/56", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" }, { - "ipv6_prefix": "2a05:d03a:c000::/40", - "region": "eu-west-2", - "service": "EC2", - "network_border_group": "eu-west-2" + "ipv6_prefix": "2a05:d03a:a000:100::/56", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "240f:8018::/36", - "region": "cn-north-1", - "service": "EC2", - "network_border_group": "cn-north-1" + "ipv6_prefix": "2a05:d03a:a000:200::/56", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2a01:578:13::/64", - "region": "eu-central-1", - "service": "EC2", - "network_border_group": "eu-central-1" + "ipv6_prefix": "2a05:d03a:a000:400::/56", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2600:1fff:5000::/40", - "region": "us-gov-east-1", - "service": "EC2", - "network_border_group": "us-gov-east-1" + "ipv6_prefix": "2a05:d03a:a000::/56", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" }, { - "ipv6_prefix": "2600:1f1b:8000::/36", - "region": "us-west-2", - "service": "EC2", - "network_border_group": "us-west-2-wl1-sfo-wlz-1" + "ipv6_prefix": "2a05:d018:7ff:f800::/56", + "region": "eu-west-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2406:da70:a000::/40", - "region": "ap-south-1", - "service": "EC2", - "network_border_group": "ap-south-1" + "ipv6_prefix": "2a05:d018:fff:f800::/56", + "region": "eu-west-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2a05:d03a:8000::/40", + "ipv6_prefix": "2a05:d03a:8000:100::/56", "region": "eu-west-1", - "service": "EC2", + "service": "AMAZON", "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:9000:3000::/36", - "region": "GLOBAL", - "service": "CLOUDFRONT", - "network_border_group": "GLOBAL" + "ipv6_prefix": "2a05:d03a:8000:200::/56", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:9000:ddd::/48", - "region": "GLOBAL", - "service": "CLOUDFRONT", - "network_border_group": "GLOBAL" + "ipv6_prefix": "2a05:d03a:8000:300::/56", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:9000:5300::/40", - "region": "GLOBAL", - "service": "CLOUDFRONT", - "network_border_group": "GLOBAL" + "ipv6_prefix": "2a05:d03a:8000:400::/56", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:9000:1000::/36", - "region": "GLOBAL", - "service": "CLOUDFRONT", - "network_border_group": "GLOBAL" + "ipv6_prefix": "2a05:d03a:8000::/56", + "region": "eu-west-1", + "service": "AMAZON", + "network_border_group": "eu-west-1" }, { - "ipv6_prefix": "2600:9000:2000::/36", - "region": "GLOBAL", - "service": "CLOUDFRONT", - "network_border_group": "GLOBAL" + "ipv6_prefix": "2a05:d03a:c000:100::/56", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2400:7fc0:500::/40", - "region": "GLOBAL", - "service": "CLOUDFRONT", - "network_border_group": "GLOBAL" + "ipv6_prefix": "2a05:d03a:c000:200::/56", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:9000:4000::/36", - "region": "GLOBAL", - "service": "CLOUDFRONT", - "network_border_group": "GLOBAL" + "ipv6_prefix": "2a05:d03a:c000:300::/56", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:9000:fff::/48", - "region": "GLOBAL", - "service": "CLOUDFRONT", - "network_border_group": "GLOBAL" + "ipv6_prefix": "2a05:d03a:c000:400::/56", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2404:c2c0:500::/40", - "region": "GLOBAL", - "service": "CLOUDFRONT", - "network_border_group": "GLOBAL" + "ipv6_prefix": "2a05:d03a:c000::/56", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" }, { - "ipv6_prefix": "2600:9000:f000::/36", - "region": "GLOBAL", - "service": "CLOUDFRONT", - "network_border_group": "GLOBAL" + "ipv6_prefix": "2a05:d03a:2000:100::/56", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2600:9000:eee::/48", - "region": "GLOBAL", - "service": "CLOUDFRONT", - "network_border_group": "GLOBAL" + "ipv6_prefix": "2a05:d03a:2000:200::/56", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2400:7fc0:4000::/56", - "region": "cn-north-1", + "ipv6_prefix": "2a05:d03a:2000:300::/56", + "region": "eu-west-3", "service": "AMAZON", - "network_border_group": "cn-north-1" + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2404:c2c0:4000::/56", - "region": "cn-northwest-1", + "ipv6_prefix": "2a05:d03a:2000:400::/56", + "region": "eu-west-3", "service": "AMAZON", - "network_border_group": "cn-northwest-1" + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2406:da70:1000::/56", - "region": "af-south-1", + "ipv6_prefix": "2a05:d03a:2000::/56", + "region": "eu-west-3", "service": "AMAZON", - "network_border_group": "af-south-1" + "network_border_group": "eu-west-3" }, { - "ipv6_prefix": "2406:da70:e000::/56", - "region": "ap-east-1", + "ipv6_prefix": "2a05:d03a:e000:100::/56", + "region": "me-south-1", "service": "AMAZON", - "network_border_group": "ap-east-1" + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2406:da70:4000::/56", - "region": "ap-northeast-1", + "ipv6_prefix": "2a05:d03a:e000:200::/56", + "region": "me-south-1", "service": "AMAZON", - "network_border_group": "ap-northeast-1" + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2406:da70:2000::/56", - "region": "ap-northeast-2", + "ipv6_prefix": "2a05:d03a:e000:400::/56", + "region": "me-south-1", "service": "AMAZON", - "network_border_group": "ap-northeast-2" + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2406:da70:6000::/56", - "region": "ap-northeast-3", + "ipv6_prefix": "2a05:d03a:e000::/56", + "region": "me-south-1", "service": "AMAZON", - "network_border_group": "ap-northeast-3" + "network_border_group": "me-south-1" }, { - "ipv6_prefix": "2406:da70:a000::/56", - "region": "ap-south-1", + "ipv6_prefix": "2600:1f1e:7ff:f800::/56", + "region": "sa-east-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2600:1f1e:fff:f800::/56", + "region": "sa-east-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "sa-east-1" + }, + { + "ipv6_prefix": "2600:1f70:e000:100::/56", + "region": "sa-east-1", "service": "AMAZON", - "network_border_group": "ap-south-1" + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2406:da70:8000::/56", - "region": "ap-southeast-1", + "ipv6_prefix": "2600:1f70:e000:200::/56", + "region": "sa-east-1", "service": "AMAZON", - "network_border_group": "ap-southeast-1" + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2406:da70:c000::/56", - "region": "ap-southeast-2", + "ipv6_prefix": "2600:1f70:e000:400::/56", + "region": "sa-east-1", "service": "AMAZON", - "network_border_group": "ap-southeast-2" + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2600:1f70:1000::/56", - "region": "ca-central-1", + "ipv6_prefix": "2600:1f70:e000::/56", + "region": "sa-east-1", "service": "AMAZON", - "network_border_group": "ca-central-1" + "network_border_group": "sa-east-1" }, { - "ipv6_prefix": "2a05:d03a:4000::/56", - "region": "eu-central-1", + "ipv6_prefix": "2600:1f18:3fff:f800::/56", + "region": "us-east-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2600:1f18:7fff:f800::/56", + "region": "us-east-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "us-east-1" + }, + { + "ipv6_prefix": "2600:1f70:8000::/56", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "eu-central-1" + "network_border_group": "us-east-1" }, { - "ipv6_prefix": "2a05:d03a:6000::/56", - "region": "eu-north-1", + "ipv6_prefix": "2600:1f70:6000:100::/56", + "region": "us-east-2", "service": "AMAZON", - "network_border_group": "eu-north-1" + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2a05:d03a:a000::/56", - "region": "eu-south-1", + "ipv6_prefix": "2600:1f70:6000:200::/56", + "region": "us-east-2", "service": "AMAZON", - "network_border_group": "eu-south-1" + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2a05:d03a:8000::/56", - "region": "eu-west-1", + "ipv6_prefix": "2600:1f70:6000:300::/56", + "region": "us-east-2", "service": "AMAZON", - "network_border_group": "eu-west-1" + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2a05:d03a:c000::/56", - "region": "eu-west-2", + "ipv6_prefix": "2600:1f70:6000:400::/56", + "region": "us-east-2", "service": "AMAZON", - "network_border_group": "eu-west-2" + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2a05:d03a:2000::/56", - "region": "eu-west-3", + "ipv6_prefix": "2600:1f70:6000::/56", + "region": "us-east-2", "service": "AMAZON", - "network_border_group": "eu-west-3" + "network_border_group": "us-east-2" }, { - "ipv6_prefix": "2a05:d03a:e000::/56", - "region": "me-south-1", + "ipv6_prefix": "2600:1f1c:7ff:f800::/56", + "region": "us-west-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2600:1f1c:fff:f800::/56", + "region": "us-west-1", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "us-west-1" + }, + { + "ipv6_prefix": "2600:1f70:c000:100::/56", + "region": "us-west-1", "service": "AMAZON", - "network_border_group": "me-south-1" + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2600:1f70:e000::/56", - "region": "sa-east-1", + "ipv6_prefix": "2600:1f70:c000:200::/56", + "region": "us-west-1", "service": "AMAZON", - "network_border_group": "sa-east-1" + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2600:1f70:8000::/56", - "region": "us-east-1", + "ipv6_prefix": "2600:1f70:c000:300::/56", + "region": "us-west-1", "service": "AMAZON", - "network_border_group": "us-east-1" + "network_border_group": "us-west-1" }, { - "ipv6_prefix": "2600:1f70:6000::/56", - "region": "us-east-2", + "ipv6_prefix": "2600:1f70:c000:400::/56", + "region": "us-west-1", "service": "AMAZON", - "network_border_group": "us-east-2" + "network_border_group": "us-west-1" }, { "ipv6_prefix": "2600:1f70:c000::/56", @@ -26416,6 +46978,42 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ipv6_prefix": "2600:1f14:7ff:f800::/56", + "region": "us-west-2", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2600:1f14:fff:f800::/56", + "region": "us-west-2", + "service": "ROUTE53_HEALTHCHECKS", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2600:1f70:4000:100::/56", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2600:1f70:4000:200::/56", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2600:1f70:4000:300::/56", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, + { + "ipv6_prefix": "2600:1f70:4000:400::/56", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ipv6_prefix": "2600:1f70:4000::/56", "region": "us-west-2", diff --git a/ScoutSuite/output/data/html/partials/accordion_policy.html b/ScoutSuite/output/data/html/partials/accordion_policy.html index ce571485a..e146da4ab 100755 --- a/ScoutSuite/output/data/html/partials/accordion_policy.html +++ b/ScoutSuite/output/data/html/partials/accordion_policy.html @@ -1,11 +1,11 @@ + + + + + + diff --git a/ScoutSuite/output/data/html/partials/aws/services.cloudwatch.regions.id.metric_filters.html b/ScoutSuite/output/data/html/partials/aws/services.cloudwatch.regions.id.metric_filters.html index 0ed5443e8..ea8c469f3 100644 --- a/ScoutSuite/output/data/html/partials/aws/services.cloudwatch.regions.id.metric_filters.html +++ b/ScoutSuite/output/data/html/partials/aws/services.cloudwatch.regions.id.metric_filters.html @@ -6,6 +6,7 @@

{{name}}

Information

Name: {{value_or_none name}}
+
ARN: {{value_or_none arn}}
Creation Time: {{format_date creation_time}}
Log Group Name: {{value_or_none log_group_name}}
Pattern: {{value_or_none pattern}}
diff --git a/ScoutSuite/output/data/html/partials/aws/services.dynamodb.regions.id.tables.html b/ScoutSuite/output/data/html/partials/aws/services.dynamodb.regions.id.tables.html index d72f7efdb..13476efe4 100644 --- a/ScoutSuite/output/data/html/partials/aws/services.dynamodb.regions.id.tables.html +++ b/ScoutSuite/output/data/html/partials/aws/services.dynamodb.regions.id.tables.html @@ -10,7 +10,7 @@

Information

ARN: {{value_or_none arn}}
Status: {{value_or_none table_status}}
Creation Date: {{format_date creation_date_time}}
-
Automatic Backups: {{convert_bool_to_enabled automatic_backups_enabled}}
+
Automatic Backups: {{convert_bool_to_enabled automatic_backups_enabled}}
Item Count: {{value_or_none item_count}}
{{#if tags}} diff --git a/ScoutSuite/output/data/html/partials/aws/services.ec2.regions.id.snapshots.html b/ScoutSuite/output/data/html/partials/aws/services.ec2.regions.id.snapshots.html index eb5244ad4..6e7806719 100755 --- a/ScoutSuite/output/data/html/partials/aws/services.ec2.regions.id.snapshots.html +++ b/ScoutSuite/output/data/html/partials/aws/services.ec2.regions.id.snapshots.html @@ -15,7 +15,7 @@

Information

Start Time: {{value_or_none start_time}}
Volume: {{> resource_link resource_path = (concat 'services.ec2.regions' region 'volumes' volume_id )}}
Owner ID: {{value_or_none owner_id}}
-
Encryption: {{convert_bool_to_enabled encrypted}}
+
Encryption: {{convert_bool_to_enabled encrypted}}
KMS Key ID: {{value_or_none kms_key_id}}
diff --git a/ScoutSuite/output/data/html/partials/aws/services.elb.regions.id.elb_policies.html b/ScoutSuite/output/data/html/partials/aws/services.elb.regions.id.elb_policies.html index 0cac00d38..c1b4eb4ae 100755 --- a/ScoutSuite/output/data/html/partials/aws/services.elb.regions.id.elb_policies.html +++ b/ScoutSuite/output/data/html/partials/aws/services.elb.regions.id.elb_policies.html @@ -3,6 +3,10 @@

{{name}}

+
+

Information

+
ARN: {{value_or_none arn}}
+
{{#ifEqual PolicyTypeName 'SSLNegotiationPolicyType'}}

Protocols

diff --git a/ScoutSuite/output/data/html/partials/aws/services.emr.regions.id.vpcs.id.clusters.html b/ScoutSuite/output/data/html/partials/aws/services.emr.regions.id.vpcs.id.clusters.html index 40fd32370..e62398df5 100755 --- a/ScoutSuite/output/data/html/partials/aws/services.emr.regions.id.vpcs.id.clusters.html +++ b/ScoutSuite/output/data/html/partials/aws/services.emr.regions.id.vpcs.id.clusters.html @@ -7,13 +7,14 @@

{{name}}

Information

diff --git a/ScoutSuite/output/data/html/partials/aws/services.kms.regions.id.keys.html b/ScoutSuite/output/data/html/partials/aws/services.kms.regions.id.keys.html index a6d1cd8e4..579b8bb07 100755 --- a/ScoutSuite/output/data/html/partials/aws/services.kms.regions.id.keys.html +++ b/ScoutSuite/output/data/html/partials/aws/services.kms.regions.id.keys.html @@ -30,6 +30,15 @@

Aliases

Aliases

{{/if}}
+
+

Grants

+ +
{{#if policy}} {{> accordion_policy name = 'Key Policy' document = policy policy_path = (concat 'kms.regions' region 'keys' @key 'policy')}} diff --git a/ScoutSuite/output/data/html/partials/aws/services.rds.regions.id.vpcs.id.instances.html b/ScoutSuite/output/data/html/partials/aws/services.rds.regions.id.vpcs.id.instances.html index 95f56a5e8..4bac9f448 100755 --- a/ScoutSuite/output/data/html/partials/aws/services.rds.regions.id.vpcs.id.instances.html +++ b/ScoutSuite/output/data/html/partials/aws/services.rds.regions.id.vpcs.id.instances.html @@ -12,7 +12,7 @@

Information

  • Engine: {{Engine}}
  • Created: {{format_date InstanceCreateTime}}
  • Status: {{makeTitle DBInstanceStatus}}
  • -
  • Is read replica: {{is_read_replica}}
  • +
  • Is Read Replica: {{is_read_replica}}
  • Auto Minor Version Upgrade: {{convert_bool_to_enabled AutoMinorVersionUpgrade}}
  • Multi Availability Zones: {{convert_bool_to_enabled MultiAZ}}
  • Instance Class: {{DBInstanceClass}}
  • diff --git a/ScoutSuite/output/data/html/partials/aws/services.redshift.regions.id.parameter_groups.html b/ScoutSuite/output/data/html/partials/aws/services.redshift.regions.id.parameter_groups.html index 7877e2455..e3eac4528 100755 --- a/ScoutSuite/output/data/html/partials/aws/services.redshift.regions.id.parameter_groups.html +++ b/ScoutSuite/output/data/html/partials/aws/services.redshift.regions.id.parameter_groups.html @@ -15,6 +15,7 @@

    Information

    Parameters

    {{#if Policy}}
    @@ -32,14 +33,15 @@

    Effective D

    Subscriptions {{> count_badge count=subscriptions_count}}

    -
    +
      {{#each subscriptions.protocol}}
    • {{makeTitle @key}}
      • {{#each this}} -
      • Endpoint: {{Endpoint}}
      • +
      • Endpoint: {{Endpoint}}
      • +
      • ARN: {{arn}}
      • {{/each}}
      {{/each}} diff --git a/ScoutSuite/output/data/html/partials/aws/services.vpc.regions.id.flow_logs.html b/ScoutSuite/output/data/html/partials/aws/services.vpc.regions.id.flow_logs.html index 7b81f2d18..eddc15775 100755 --- a/ScoutSuite/output/data/html/partials/aws/services.vpc.regions.id.flow_logs.html +++ b/ScoutSuite/output/data/html/partials/aws/services.vpc.regions.id.flow_logs.html @@ -7,6 +7,7 @@

      {{name}}

      Information

      Name: {{value_or_none name}}
      Resource ID: {{value_or_none resource_id}}
      +
      ARN: {{value_or_none arn}}
      Creation Time: {{format_date creation_time}}
      Flow Log Status: {{value_or_none flow_log_status}}
      Deliver Logs Status: {{value_or_none deliver_logs_status}}
      diff --git a/ScoutSuite/output/data/html/partials/aws/services.vpc.regions.id.peering_connections.html b/ScoutSuite/output/data/html/partials/aws/services.vpc.regions.id.peering_connections.html index b7429ace7..c8fa36712 100755 --- a/ScoutSuite/output/data/html/partials/aws/services.vpc.regions.id.peering_connections.html +++ b/ScoutSuite/output/data/html/partials/aws/services.vpc.regions.id.peering_connections.html @@ -6,6 +6,7 @@

      {{name}}

    Status: {{Status.Message}}
    +
    ARN: {{arn}}
    {{> services.vpc.regions.id.peering_connections.vpc_info vpc_info = RequesterVpcInfo vpc_role = 'Requester'}} {{> services.vpc.regions.id.peering_connections.vpc_info vpc_info = AccepterVpcInfo vpc_role = 'Accepter'}} diff --git a/ScoutSuite/output/data/html/partials/aws/services.vpc.regions.id.vpcs.html b/ScoutSuite/output/data/html/partials/aws/services.vpc.regions.id.vpcs.html index fbfb119d0..829beaabd 100755 --- a/ScoutSuite/output/data/html/partials/aws/services.vpc.regions.id.vpcs.html +++ b/ScoutSuite/output/data/html/partials/aws/services.vpc.regions.id.vpcs.html @@ -35,13 +35,13 @@

    Instances {{> count_badge count=(count_vpc_instances instances) target=(concat '#services.vpc.regions' region 'vpcs' @key 'instances')}}

    -
    -
      - {{#each instances}} -
    • {{@key}}
    • - {{/each}} -
    -
    +
    diff --git a/ScoutSuite/output/data/html/partials/aws/services.vpc.regions.id.vpcs.id.network_acls.html b/ScoutSuite/output/data/html/partials/aws/services.vpc.regions.id.vpcs.id.network_acls.html index 13aa84089..c7f91c84d 100755 --- a/ScoutSuite/output/data/html/partials/aws/services.vpc.regions.id.vpcs.id.network_acls.html +++ b/ScoutSuite/output/data/html/partials/aws/services.vpc.regions.id.vpcs.id.network_acls.html @@ -7,6 +7,7 @@

    {{name}}

    Information

    ID: {{id}}
    +
    ARN: {{arn}}
    Default: {{IsDefault}}
    {{#each rules}} diff --git a/ScoutSuite/output/data/html/partials/aws/services.vpc.regions.id.vpcs.id.subnets.html b/ScoutSuite/output/data/html/partials/aws/services.vpc.regions.id.vpcs.id.subnets.html index 1e661f7c9..d66e25c6c 100755 --- a/ScoutSuite/output/data/html/partials/aws/services.vpc.regions.id.vpcs.id.subnets.html +++ b/ScoutSuite/output/data/html/partials/aws/services.vpc.regions.id.vpcs.id.subnets.html @@ -12,6 +12,7 @@

    Information

    Name: {{name}}
    {{/ifEqual}}
    ID: {{id}}
    +
    ARN: {{arn}}
    VPC ID: {{VpcId}}
    Availability Zone: {{AvailabilityZone}}
    CIDR Block: {{CidrBlock}}
    diff --git a/ScoutSuite/output/data/html/partials/azure/services.aad.groups.html b/ScoutSuite/output/data/html/partials/azure/services.aad.groups.html index 713e4e579..df73bab39 100755 --- a/ScoutSuite/output/data/html/partials/azure/services.aad.groups.html +++ b/ScoutSuite/output/data/html/partials/azure/services.aad.groups.html @@ -9,9 +9,9 @@

    Information

    Name: {{value_or_none name}}
    Type: {{value_or_none object_type}}
    Mail Nickname: {{value_or_none mail_nickname}}
    -
    Mail Status: {{convert_bool_to_enabled mail_enabled}}
    +
    Mail Status: {{convert_bool_to_enabled mail_enabled}}
    Mail: {{value_or_none mail}}
    -
    Security Status: {{convert_bool_to_enabled security_enabled}}
    +
    Security Status: {{convert_bool_to_enabled security_enabled}}
    Deletion Timestamp: {{value_or_none deletion_timestamp}}
    diff --git a/ScoutSuite/output/data/html/partials/azure/services.aad.service_principals.html b/ScoutSuite/output/data/html/partials/azure/services.aad.service_principals.html index d737dafb3..5548e21dd 100755 --- a/ScoutSuite/output/data/html/partials/azure/services.aad.service_principals.html +++ b/ScoutSuite/output/data/html/partials/azure/services.aad.service_principals.html @@ -17,7 +17,7 @@

    Information

    None
    {{/each}}
    -
    Status: {{convert_bool_to_enabled account_enabled}}
    +
    Status: {{convert_bool_to_enabled account_enabled}}
    {{#if app_name}}
    App: {{value_or_none app_name}}
    {{else}} diff --git a/ScoutSuite/output/data/html/partials/azure/services.aad.users.html b/ScoutSuite/output/data/html/partials/azure/services.aad.users.html index 30cf1a4d5..971c765a4 100755 --- a/ScoutSuite/output/data/html/partials/azure/services.aad.users.html +++ b/ScoutSuite/output/data/html/partials/azure/services.aad.users.html @@ -14,7 +14,7 @@

    Information

    Mail: {{value_or_none mail}}
    Sign-In Names: {{value_or_none sign_in_names}}
    Type: {{value_or_none user_type}}
    -
    Status: {{convert_bool_to_enabled account_enabled}}
    +
    Status: {{convert_bool_to_enabled account_enabled}}
    Usage Location: {{value_or_none usage_location}}
    Deletion Timestamp: {{value_or_none deletion_timestamp}}
    diff --git a/ScoutSuite/output/data/html/partials/azure/services.appservice.subscriptions.id.web_apps.html b/ScoutSuite/output/data/html/partials/azure/services.appservice.subscriptions.id.web_apps.html index a28e17413..0e0d7fa06 100755 --- a/ScoutSuite/output/data/html/partials/azure/services.appservice.subscriptions.id.web_apps.html +++ b/ScoutSuite/output/data/html/partials/azure/services.appservice.subscriptions.id.web_apps.html @@ -29,12 +29,12 @@

    Information

    Configuration

    -
    Authentication: {{convert_bool_to_enabled authentication_enabled}}
    +
    Authentication: {{convert_bool_to_enabled authentication_enabled}}
    HTTPS-Only Traffic: {{convert_bool_to_enabled https_only}}
    HTTPS 2.0 Support: {{convert_bool_to_enabled http_2_enabled}}
    HTTP Logging: {{convert_bool_to_enabled http_logging_enabled}}
    Minimum TLS Version Supported: {{value_or_none minimum_tls_version_supported}}
    -
    Client Certificates: {{convert_bool_to_enabled client_cert_enabled}}
    +
    Client Certificates: {{convert_bool_to_enabled client_cert_enabled}}
    {{#if identity}}
    diff --git a/ScoutSuite/output/data/html/partials/azure/services.virtualmachines.subscriptions.id.instances.html b/ScoutSuite/output/data/html/partials/azure/services.virtualmachines.subscriptions.id.instances.html index ce32ba05a..014d704da 100755 --- a/ScoutSuite/output/data/html/partials/azure/services.virtualmachines.subscriptions.id.instances.html +++ b/ScoutSuite/output/data/html/partials/azure/services.virtualmachines.subscriptions.id.instances.html @@ -8,15 +8,50 @@

    Information

    Name: {{value_or_none name}}
    VM ID: {{value_or_none vm_id}}
    Location: {{value_or_none location}}
    +
    Zones: {{value_or_none zones}}
    +
    Proximity Placement Group: {{value_or_none proximity_placement_group}}
    +
    Availability Set: {{value_or_none availability_set}}
    Provisioning State: {{value_or_none provisioning_state}}
    Identity Principal ID: {{value_or_none identity.principal_id}}
    License Type: {{value_or_none license_type}}
    Plan: {{value_or_none plan}}
    -
    Zones: {{value_or_none zones}}
    -
    Instance View: {{value_or_none instance_view}}
    -
    Proximity Placement Group: {{value_or_none proximity_placement_group}}
    -
    Availability Set: {{value_or_none availability_set}}
    -
    Additional Capabilities: {{value_or_none additional_capabilities}}
    +
    Hardware Profile: {{value_or_none hardware_profile}}
    +
    Diagnostics Profile: + {{#each diagnostics_profile}} + + {{else}} +
    None
    + {{/each}} +
    +
    OS Profile: + {{#each os_profile}} + + {{else}} +
    None
    + {{/each}} +
    +
    Storage Profile: + {{#each storage_profile}} + + {{else}} +
    None
    + {{/each}} +
    +
    Additional Capabilities: + {{#each additional_capabilities}} + + {{else}} +
    None
    + {{/each}} +
    Tags: {{#each tags}}
    + + + + + + diff --git a/ScoutSuite/output/data/html/partials/gcp/services.cloudsql.projects.id.instances.html b/ScoutSuite/output/data/html/partials/gcp/services.cloudsql.projects.id.instances.html index bf1d9095a..78494547d 100755 --- a/ScoutSuite/output/data/html/partials/gcp/services.cloudsql.projects.id.instances.html +++ b/ScoutSuite/output/data/html/partials/gcp/services.cloudsql.projects.id.instances.html @@ -13,6 +13,18 @@

    Information

    SSL Required: {{convert_bool_to_enabled ssl_required}}
    Public IP Address: {{value_or_none public_ip}}
    Private IP Address: {{value_or_none private_ip}}
    +
    Local Infile Flag is Off: {{value_or_none local_infile_off}}
    +
    Cross db Ownership Chaining Flag is Off: {{value_or_none cross_db_ownership_chaining_off}}
    +
    Contained Database Authentication Flag is Off: {{value_or_none contained_database_authentication_off}}
    + +
    Log Checkpoints Flag is On: {{value_or_none log_checkpoints_on}}
    +
    Log Connections Flag is On: {{value_or_none log_connections_on}}
    +
    Log Disconnections Flag is On: {{value_or_none log_disconnections_on}}
    +
    Log Lock Waits Flag is On: {{value_or_none log_lock_waits_on}}
    +
    Log Min Messages Flag set Appropriately: {{value_or_none log_min_messages}}
    +
    Log Temp Files Flag set to 0: {{value_or_none log_temp_files_0}}
    +
    Log Min Duration Statement Flag set to -1: {{value_or_none log_min_duration_statement_-1}}
    + {{#if authorized_networks}}
    Authorized Networks:
      diff --git a/ScoutSuite/output/data/html/partials/gcp/services.computeengine.projects.id.firewalls.html b/ScoutSuite/output/data/html/partials/gcp/services.computeengine.projects.id.firewalls.html index 863ead6d7..2dbab4c0f 100755 --- a/ScoutSuite/output/data/html/partials/gcp/services.computeengine.projects.id.firewalls.html +++ b/ScoutSuite/output/data/html/partials/gcp/services.computeengine.projects.id.firewalls.html @@ -9,10 +9,11 @@

      Information

      Firewall name: {{name}}
      Project ID: {{project_id}}
      Description: {{description}}
      +
      Disabled: {{disabled}}
      Creation Date: {{format_date creation_timestamp}}
      Priority: {{priority}}
      -
      Disabled: {{disabled}}
      +
      Logs: {{convert_bool_to_enabled logs}}

    Configuration

    diff --git a/ScoutSuite/output/data/html/partials/gcp/services.computeengine.projects.id.networks.html b/ScoutSuite/output/data/html/partials/gcp/services.computeengine.projects.id.networks.html index ccb8c486c..f1fdb6baa 100755 --- a/ScoutSuite/output/data/html/partials/gcp/services.computeengine.projects.id.networks.html +++ b/ScoutSuite/output/data/html/partials/gcp/services.computeengine.projects.id.networks.html @@ -11,6 +11,7 @@

    Information

    Project ID: {{project_id}}
    Description: {{description}}
    Creation Date: {{format_date creation_timestamp}}
    +
    Legacy Mode: {{ legacy_mode}}

    Firewall Rules diff --git a/ScoutSuite/output/data/html/partials/gcp/services.computeengine.projects.id.regions.id.subnetworks.html b/ScoutSuite/output/data/html/partials/gcp/services.computeengine.projects.id.regions.id.subnetworks.html index e9b231378..2f6cc509e 100755 --- a/ScoutSuite/output/data/html/partials/gcp/services.computeengine.projects.id.regions.id.subnetworks.html +++ b/ScoutSuite/output/data/html/partials/gcp/services.computeengine.projects.id.regions.id.subnetworks.html @@ -14,6 +14,7 @@

    Information

    IP Range: {{ip_range}}
    Gateway Address: {{gateway_address}}
    Private Google Access: {{convert_bool_to_enabled private_ip_google_access}}
    +
    VPC Flow Logs: {{flowlogs_enabled}}

    Compute Engine Instances diff --git a/ScoutSuite/output/data/html/partials/gcp/services.computeengine.projects.id.zones.id.instances.html b/ScoutSuite/output/data/html/partials/gcp/services.computeengine.projects.id.zones.id.instances.html index 3ca80ed68..c928ce9d5 100755 --- a/ScoutSuite/output/data/html/partials/gcp/services.computeengine.projects.id.zones.id.instances.html +++ b/ScoutSuite/output/data/html/partials/gcp/services.computeengine.projects.id.zones.id.instances.html @@ -15,7 +15,10 @@

    Information

    Block Project SSH Keys: {{convert_bool_to_enabled block_project_ssh_keys_enabled}}
    IP Forwarding: {{convert_bool_to_enabled ip_forwarding_enabled}}
    OS Login: {{convert_bool_to_enabled oslogin_enabled}}
    -
    Serial Port Connection: {{convert_bool_to_enabled serial_port_enabled}}
    +
    Serial Port Connection: {{convert_bool_to_enabled serial_port_enabled}}
    +
    Public IP Addresses: {{convert_bool_to_enabled public_ip_addresses}}
    +
    Shielded VM: {{convert_bool_to_enabled shielded_enable}}
    + {{#if tags}}
    Tags:
      @@ -61,6 +64,7 @@
      Default Service Account with Full Access to All Cloud APIs: {{convert_bool_to_enabled full_access_apis}}
    Disks
    @@ -77,7 +81,7 @@
    Disks
    {{else}}
  • Latest snapshot: None
  • {{/if}} -
  • Customer Supplied Encryption: {{convert_bool_to_enabled encrypted_with_csek}}
  • +
  • Customer Supplied Encryption: {{convert_bool_to_enabled encrypted_with_csek}}
  • {{else}}
  • None
  • diff --git a/ScoutSuite/output/data/html/partials/gcp/services.dns.projects.id.managed_zones.html b/ScoutSuite/output/data/html/partials/gcp/services.dns.projects.id.managed_zones.html new file mode 100755 index 000000000..87d54db50 --- /dev/null +++ b/ScoutSuite/output/data/html/partials/gcp/services.dns.projects.id.managed_zones.html @@ -0,0 +1,44 @@ + + + + + + + + + diff --git a/ScoutSuite/output/data/html/partials/gcp/services.iam.projects.id.bindings_separation_duties.html b/ScoutSuite/output/data/html/partials/gcp/services.iam.projects.id.bindings_separation_duties.html new file mode 100644 index 000000000..c84003c2e --- /dev/null +++ b/ScoutSuite/output/data/html/partials/gcp/services.iam.projects.id.bindings_separation_duties.html @@ -0,0 +1,24 @@ + + + + + + + + + diff --git a/ScoutSuite/output/data/html/partials/gcp/services.kms.projects.id.keyrings.html b/ScoutSuite/output/data/html/partials/gcp/services.kms.projects.id.keyrings.html index 0451198eb..902811edd 100755 --- a/ScoutSuite/output/data/html/partials/gcp/services.kms.projects.id.keyrings.html +++ b/ScoutSuite/output/data/html/partials/gcp/services.kms.projects.id.keyrings.html @@ -17,20 +17,43 @@

    state: {{state}} +
  • State: {{state}}
  • Protection Level: {{protection_level}}
  • Algorithm: {{algorithm}}
  • Purpose: {{purpose}}
  • Creation Date: {{format_date creation_datetime}}
  • Rotation Period: {{value_or_none rotation_period}}
  • Next Rotation Date: {{value_or_none next_rotation_datetime}}
  • +
  • Days Until Next Rotation: {{value_or_none next_rotation_time_days}}
  • +
  • Bindings
  • +
      + {{#each kms_iam_policy}} +
    • {{name}}
    • +
        +
      • Title: {{title}}
      • +
      • Description: {{value_or_none description}}
      • +
      • Custom Role: {{custom_role}}
      • +
      • Not anonymously or publicly accessible: {{anonymous_public_accessible}}
      • +
      + + {{else}} +
    • None
    • + {{/each}} +
    + +
    + + + {{else}}
  • None
  • {{/each}}

    + + + + + + + + diff --git a/ScoutSuite/output/data/html/partials/gcp/services.stackdrivermonitoring.projects.id.monitoring_alert_policies.html b/ScoutSuite/output/data/html/partials/gcp/services.stackdrivermonitoring.projects.id.monitoring_alert_policies.html new file mode 100644 index 000000000..7acdcb9cc --- /dev/null +++ b/ScoutSuite/output/data/html/partials/gcp/services.stackdrivermonitoring.projects.id.monitoring_alert_policies.html @@ -0,0 +1,30 @@ + + + + + + + + diff --git a/ScoutSuite/output/data/html/partials/policy.html b/ScoutSuite/output/data/html/partials/policy.html index 2ad68e0a8..8bdc0df62 100755 --- a/ScoutSuite/output/data/html/partials/policy.html +++ b/ScoutSuite/output/data/html/partials/policy.html @@ -5,13 +5,15 @@   "{{@key}}":  [
    {{#each this}}
    - {{{displayKey @key this}}} + +
    {{jsonToString this}}
    +
    {{#unless @last}},{{/unless}}
    - {{/each}} + {{/each}}   ] {{else}} -   "{{@key}}":  {{{displayKey @key this}}} +   "{{@key}}":  {{jsonToString this}} {{/ifEqual}} {{#unless @last}},{{/unless}}
    diff --git a/ScoutSuite/output/data/inc-scoutsuite/css/scoutsuite.css b/ScoutSuite/output/data/inc-scoutsuite/css/scoutsuite.css index bd7f9dbba..abf2c593d 100755 --- a/ScoutSuite/output/data/inc-scoutsuite/css/scoutsuite.css +++ b/ScoutSuite/output/data/inc-scoutsuite/css/scoutsuite.css @@ -516,4 +516,11 @@ footer a { footer a:hover { color: #ee173a; +} + +.code { + font-size: 87.5%; + color: #e83e8c; + word-break: break-word; + white-space: pre-line; } \ No newline at end of file diff --git a/ScoutSuite/output/data/inc-scoutsuite/helpers.js b/ScoutSuite/output/data/inc-scoutsuite/helpers.js index 5386c5096..e0ff1b85d 100755 --- a/ScoutSuite/output/data/inc-scoutsuite/helpers.js +++ b/ScoutSuite/output/data/inc-scoutsuite/helpers.js @@ -38,6 +38,10 @@ Handlebars.registerHelper('displayKey', function (keyName, blob) { return key }) +Handlebars.registerHelper('jsonToString', function (obj) { + return JSON.stringify(obj, null, 2) +}) + Handlebars.registerHelper('has_profiles?', function (logins) { if (typeof logins !== 'undefined' && logins !== '') { return 'Yes' @@ -321,6 +325,14 @@ Handlebars.registerHelper('concat', function () { return path }) +Handlebars.registerHelper('append', function () { + var path = arguments[0] + for (var i = 1; i < arguments.length - 1; i++) { + path = path + arguments[i] + } + return path +}) + Handlebars.registerHelper('concatWith', function (str1, str2, sep) { return [str1, str2].join(sep); }) diff --git a/ScoutSuite/output/data/inc-scoutsuite/scoutsuite.js b/ScoutSuite/output/data/inc-scoutsuite/scoutsuite.js index 5ea46bd66..f373fcb23 100755 --- a/ScoutSuite/output/data/inc-scoutsuite/scoutsuite.js +++ b/ScoutSuite/output/data/inc-scoutsuite/scoutsuite.js @@ -1004,8 +1004,9 @@ function updateTitle(title) { * Updates the Document Object Model */ function showPageFromHash() { - if (location.hash) { - updateDOM(location.hash) + myhash = location.hash.replace(/[^a-zA-Z|0-9|.#-_]/gi,'') + if (myhash) { + updateDOM(myhash) } else { updateDOM('') } @@ -1210,7 +1211,7 @@ function makeTitle(title) { return title.toString() } title = title.toLowerCase() - if (['acm', 'ec2', 'ecr', 'ecs', 'efs', 'eks', 'iam', 'kms', 'rds', 'sns', 'ses', 'sqs', 'vpc', 'elb', 'elbv2', 'emr'].indexOf(title) !== -1) { + if (['acm', 'ec2', 'ecr', 'ecs', 'efs', 'eks', 'iam', 'kms', 'rds', 'sns', 'ses', 'sqs', 'vpc', 'elb', 'elbv2', 'emr','dns'].indexOf(title) !== -1) { return title.toUpperCase() } else if (title === 'cloudtrail') { return 'CloudTrail' @@ -1218,6 +1219,8 @@ function makeTitle(title) { return 'CloudWatch' } else if (title === 'cloudformation') { return 'CloudFormation' + } else if (title === 'cloudfront') { + return 'CloudFront' } else if (title === 'config') { return 'Config' } else if (title === 'cognito') { @@ -1232,6 +1235,8 @@ function makeTitle(title) { return 'GuardDuty' } else if (title === 'secretsmanager') { return 'Secrets Manager' + } else if (title === 'ssm') { + return 'Systems Manager' } else if (title === 'elasticache') { return 'ElastiCache' } else if (title === 'redshift') { @@ -1248,6 +1253,8 @@ function makeTitle(title) { return 'Compute Engine' } else if (title === 'kubernetesengine') { return 'Kubernetes Engine' + } else if (title === 'cloudmemorystore') { + return 'Cloud Memorystore' } else if (title === 'aad') { return 'Azure Active Directory' } else if (title === 'rbac') { diff --git a/ScoutSuite/providers/aws/facade/base.py b/ScoutSuite/providers/aws/facade/base.py index bf7ff8029..bbe8ee4a1 100755 --- a/ScoutSuite/providers/aws/facade/base.py +++ b/ScoutSuite/providers/aws/facade/base.py @@ -6,6 +6,8 @@ from ScoutSuite.providers.aws.facade.cloudformation import CloudFormation from ScoutSuite.providers.aws.facade.cloudtrail import CloudTrailFacade from ScoutSuite.providers.aws.facade.cloudwatch import CloudWatch +from ScoutSuite.providers.aws.facade.cloudfront import CloudFront +from ScoutSuite.providers.aws.facade.codebuild import CodeBuild from ScoutSuite.providers.aws.facade.config import ConfigFacade from ScoutSuite.providers.aws.facade.directconnect import DirectConnectFacade from ScoutSuite.providers.aws.facade.dynamodb import DynamoDBFacade @@ -25,7 +27,7 @@ from ScoutSuite.providers.aws.facade.sns import SNSFacade from ScoutSuite.providers.aws.facade.sqs import SQSFacade from ScoutSuite.providers.aws.facade.secretsmanager import SecretsManagerFacade -from ScoutSuite.providers.aws.utils import get_aws_account_id +from ScoutSuite.providers.aws.utils import get_aws_account_id, get_partition_name from ScoutSuite.providers.utils import run_concurrently from ScoutSuite.core.conditions import print_error @@ -55,12 +57,17 @@ from ScoutSuite.providers.aws.facade.guardduty_private import GuardDutyFacade except ImportError: pass +try: + from ScoutSuite.providers.aws.facade.ssm_private import SSMFacade +except ImportError: + pass class AWSFacade(AWSBaseFacade): def __init__(self, credentials=None): super().__init__() self.owner_id = get_aws_account_id(credentials.session) + self.partition = get_partition_name(credentials.session) self.session = credentials.session self._instantiate_facades() @@ -250,8 +257,9 @@ def _instantiate_facades(self): self.dynamodb = DynamoDBFacade(self.session) self.efs = EFSFacade(self.session) self.elasticache = ElastiCacheFacade(self.session) - self.emr = EMRFacade(self.session) self.route53 = Route53Facade(self.session) + self.cloudfront = CloudFront(self.session) + self.codebuild = CodeBuild(self.session) self.elb = ELBFacade(self.session) self.elbv2 = ELBv2Facade(self.session) self.iam = IAMFacade(self.session) @@ -263,6 +271,7 @@ def _instantiate_facades(self): self.sns = SNSFacade(self.session) self.sqs = SQSFacade(self.session) self.secretsmanager = SecretsManagerFacade(self.session) + self.emr = EMRFacade(self.session) # Instantiate facades for proprietary services try: @@ -289,3 +298,7 @@ def _instantiate_facades(self): self.guardduty = GuardDutyFacade(self.session) except NameError: pass + try: + self.ssm = SSMFacade(self.session) + except NameError: + pass diff --git a/ScoutSuite/providers/aws/facade/cloudfront.py b/ScoutSuite/providers/aws/facade/cloudfront.py new file mode 100644 index 000000000..093729114 --- /dev/null +++ b/ScoutSuite/providers/aws/facade/cloudfront.py @@ -0,0 +1,36 @@ +import asyncio + +from ScoutSuite.core.console import print_exception +from ScoutSuite.providers.aws.facade.basefacade import AWSBaseFacade +from ScoutSuite.providers.aws.facade.utils import AWSFacadeUtils +from ScoutSuite.providers.utils import run_concurrently + +class CloudFront(AWSBaseFacade): + + async def get_distributions(self): + client = AWSFacadeUtils.get_client('cloudfront',self.session) + # When no cloudfront distribution exists, we first need to initiate the creation + # of a new distributions generate_credential_report by calling + # client.list_distributions and then check for COMPLETE status before trying to download it: + aws_cloudfront_api_called, n_attempts = False, 3 + try: + while not aws_cloudfront_api_called and n_attempts > 0: + response = await run_concurrently(client.list_distributions) + if 'ResponseMetadata' in response: + aws_cloudfront_api_called = True + else: + n_attempts -= 1 + await asyncio.sleep(0.1) # Wait for 100ms before doing a new attempt. + except Exception as e: + print_exception('Failed to call aws cloudfront api: {}'.format(e)) + return [] + finally: + if not aws_cloudfront_api_called and n_attempts == 0: + print_exception('Failed to call aws cloudfront api in {} attempts'.format(n_attempts)) + return [] + + try: + return response.get('DistributionList', {}).get('Items', []) + except Exception as e: + print_exception(f'Failed to get CloudFront distribution lists: {e}') + return [] diff --git a/ScoutSuite/providers/aws/facade/codebuild.py b/ScoutSuite/providers/aws/facade/codebuild.py new file mode 100644 index 000000000..7c4a9ce79 --- /dev/null +++ b/ScoutSuite/providers/aws/facade/codebuild.py @@ -0,0 +1,30 @@ +from ScoutSuite.core.console import print_exception +from ScoutSuite.providers.aws.facade.basefacade import AWSBaseFacade +from ScoutSuite.providers.aws.facade.utils import AWSFacadeUtils +from ScoutSuite.providers.utils import run_concurrently, map_concurrently + + +class CodeBuild(AWSBaseFacade): + async def get_projects(self, region: str): + codebuild_client = AWSFacadeUtils.get_client('codebuild', self.session, region) + try: + projects = await run_concurrently(lambda: codebuild_client.list_projects()['projects']) + except Exception as e: + print_exception(f'Failed to get CodeBuild projects: {e}') + return [] + else: + if not projects: + return [] + return await map_concurrently(self._get_project_details, projects, region=region) + + async def _get_project_details(self, project: str, region: str): + codebuild_client = AWSFacadeUtils.get_client('codebuild', self.session, region) + try: + project_details = await run_concurrently(lambda: codebuild_client.batch_get_projects(names=[project])) + except Exception as e: + print_exception(f'Failed to get CodeBuild project details: {e}') + return {} + else: + project_details.pop('ResponseMetadata') + project_details.pop('projectsNotFound') + return project_details diff --git a/ScoutSuite/providers/aws/facade/ec2.py b/ScoutSuite/providers/aws/facade/ec2.py index d50fb9835..c265946c4 100755 --- a/ScoutSuite/providers/aws/facade/ec2.py +++ b/ScoutSuite/providers/aws/facade/ec2.py @@ -45,6 +45,12 @@ async def _decode_user_data(self, user_data): if value[0:2] == b'\x1f\x8b': # GZIP magic number return zlib.decompress(value, zlib.MAX_WBITS | 32).decode('utf-8') else: + # Try another run of b64 decoding + try: + value = base64.b64decode(value) + except Exception as e: + value = value + # Return a string, not a byte string try: return value.decode('utf-8') except UnicodeDecodeError: diff --git a/ScoutSuite/providers/aws/facade/rds.py b/ScoutSuite/providers/aws/facade/rds.py index 351ca9130..f8f2db32c 100755 --- a/ScoutSuite/providers/aws/facade/rds.py +++ b/ScoutSuite/providers/aws/facade/rds.py @@ -49,7 +49,7 @@ async def _get_and_set_instance_tags(self, instance: {}, region: str): account_id = get_aws_account_id(self.session) try: instance_tagset = await run_concurrently(lambda: client.list_tags_for_resource( - ResourceName="arn:aws:rds:"+region+":"+account_id+":db:"+instance['DBInstanceIdentifier'])) + ResourceName=instance['DBInstanceArn'])) instance['Tags'] = {x['Key']: x['Value'] for x in instance_tagset['TagList']} except ClientError as e: if e.response['Error']['Code'] != 'NoSuchTagSet': diff --git a/ScoutSuite/providers/aws/facade/s3.py b/ScoutSuite/providers/aws/facade/s3.py index be2359e6f..82d3f0f94 100755 --- a/ScoutSuite/providers/aws/facade/s3.py +++ b/ScoutSuite/providers/aws/facade/s3.py @@ -2,7 +2,7 @@ from botocore.exceptions import ClientError -from ScoutSuite.core.console import print_exception +from ScoutSuite.core.console import print_exception, print_debug from ScoutSuite.providers.aws.facade.basefacade import AWSBaseFacade from ScoutSuite.providers.aws.facade.utils import AWSFacadeUtils from ScoutSuite.providers.utils import run_concurrently, get_and_set_concurrently @@ -53,6 +53,8 @@ async def get_buckets(self): # Non-async post-processing for bucket in buckets: self._set_s3_bucket_secure_transport(bucket) + # Try to update CreationDate of all buckets with the correct values from 'us-east-1' + self._get_and_set_s3_bucket_creationdate(buckets) return buckets @@ -115,17 +117,27 @@ async def _get_and_set_s3_bucket_default_encryption(self, bucket: {}): bucket_name = bucket['Name'] client = AWSFacadeUtils.get_client('s3', self.session, bucket['region']) try: - await run_concurrently(lambda: client.get_bucket_encryption(Bucket=bucket['Name'])) + config = await run_concurrently(lambda: client.get_bucket_encryption(Bucket=bucket['Name'])) bucket['default_encryption_enabled'] = True + bucket['default_encryption_algorithm'] = config.get('ServerSideEncryptionConfiguration', {})\ + .get('Rules', [{}])[0].get('ApplyServerSideEncryptionByDefault', {}).get('SSEAlgorithm') + bucket['default_encryption_key'] = config.get('ServerSideEncryptionConfiguration', {})\ + .get('Rules', [{}])[0].get('ApplyServerSideEncryptionByDefault', {}).get('KMSMasterKeyID') except ClientError as e: if 'ServerSideEncryptionConfigurationNotFoundError' in e.response['Error']['Code']: bucket['default_encryption_enabled'] = False + bucket['default_encryption_algorithm'] = None + bucket['default_encryption_key'] = None else: bucket['default_encryption_enabled'] = None + bucket['default_encryption_algorithm'] = None + bucket['default_encryption_key'] = None print_exception(f'Failed to get encryption configuration for {bucket_name}: {e}') except Exception as e: - print_exception(f'Failed to get encryption configuration for {bucket_name}: {e}') bucket['default_encryption'] = 'Unknown' + bucket['default_encryption_algorithm'] = None + bucket['default_encryption_key'] = None + print_exception(f'Failed to get encryption configuration for {bucket_name}: {e}') async def _get_and_set_s3_acls(self, bucket: {}, key_name=None): bucket_name = bucket['Name'] @@ -193,6 +205,23 @@ async def _get_and_set_s3_bucket_block_public_access(self, bucket: {}): except Exception as e: print_exception('Failed to get the public access block configuration for {}: {}'.format(bucket['Name'], e)) + def _get_and_set_s3_bucket_creationdate(self, buckets): + # When using region other than 'us-east-1', the 'CreationDate' is the last modified time according to bucket's + # last replication in the respective region + # Source: https://github.com/aws/aws-cli/issues/3597#issuecomment-424167129 + # Fixes issue https://github.com/nccgroup/ScoutSuite/issues/858 + client = AWSFacadeUtils.get_client('s3', self.session, 'us-east-1') + try: + buckets_useast1 = client.list_buckets()['Buckets'] + for bucket in buckets: + # Find the bucket with the same name and update 'CreationDate' from the 'us-east-1' region data, + # if doesn't exist keep the original value + bucket['CreationDate'] = next((b['CreationDate'] for b in buckets_useast1 if + b['Name'] == bucket['Name']), bucket['CreationDate']) + except Exception as e: + # Only output exception when in debug mode + print_debug('Failed to get bucket creation date from "us-east-1" region') + def _set_s3_bucket_secure_transport(self, bucket: {}): try: if 'policy' in bucket: diff --git a/ScoutSuite/providers/aws/facade/secretsmanager.py b/ScoutSuite/providers/aws/facade/secretsmanager.py index acb6b4ed2..517546254 100755 --- a/ScoutSuite/providers/aws/facade/secretsmanager.py +++ b/ScoutSuite/providers/aws/facade/secretsmanager.py @@ -1,12 +1,53 @@ +import json + from ScoutSuite.core.console import print_exception from ScoutSuite.providers.aws.facade.basefacade import AWSBaseFacade from ScoutSuite.providers.aws.facade.utils import AWSFacadeUtils +from ScoutSuite.providers.utils import map_concurrently, run_concurrently, get_and_set_concurrently class SecretsManagerFacade(AWSBaseFacade): async def get_secrets(self, region): try: - return await AWSFacadeUtils.get_all_pages('secretsmanager', region, self.session, 'list_secrets', 'SecretList') + secrets_list = await AWSFacadeUtils.get_all_pages('secretsmanager', region, self.session, + 'list_secrets', 'SecretList') except Exception as e: print_exception(f'Failed to get Secrets Manager secrets: {e}') return [] + else: + secrets_list = await map_concurrently(self._describe_secrets, secrets_list, region=region) + + await get_and_set_concurrently( + [ + self._get_and_set_secret_policy + ], + secrets_list, + region=region) + + return secrets_list + + async def _describe_secrets(self, secret: str, region: str): + client = AWSFacadeUtils.get_client('secretsmanager', self.session, region) + + try: + secret_description = await run_concurrently(lambda: client.describe_secret(SecretId=secret.get('ARN'))) + except Exception as e: + print_exception('Failed to get Secrets Manager secret details: {}'.format(e)) + return secret + else: + secret_description.pop('ResponseMetadata') + return secret_description + + async def _get_and_set_secret_policy(self, secret: {}, region: str): + client = AWSFacadeUtils.get_client('secretsmanager', self.session, region) + + try: + policy = await run_concurrently(lambda: client.get_resource_policy(SecretId=secret.get('ARN'))) + policy_json = policy.get('ResourcePolicy') + if policy_json: + secret['policy'] = json.loads(policy_json) + else: + secret['policy'] = {} + except Exception as e: + print_exception('Failed to get Secrets Manager secret policy: {}'.format(e)) + secret['policy'] = {} diff --git a/ScoutSuite/providers/aws/facade/utils.py b/ScoutSuite/providers/aws/facade/utils.py index 14ec31909..c5696ddbb 100755 --- a/ScoutSuite/providers/aws/facade/utils.py +++ b/ScoutSuite/providers/aws/facade/utils.py @@ -18,7 +18,7 @@ async def get_all_pages(service: str, region: str, session: boto3.session.Sessio :param region:str: Region :param session:boto3.session.Session: Boto3 session used to authenticate the client :param paginator_name:str: Name of the paginator - :param entity:str: Key used to retreive the entities in the paginator's response + :param entity:str: Key used to retreive the entities in the paginator's response :param **paginator_args: Arguments passed to the paginator :return: A list of the fetched entities. @@ -26,7 +26,6 @@ async def get_all_pages(service: str, region: str, session: boto3.session.Sessio results = await AWSFacadeUtils.get_multiple_entities_from_all_pages( service, region, session, paginator_name, [entity], **paginator_args) - if len(results) > 0: return results[entity] else: @@ -41,7 +40,7 @@ async def get_multiple_entities_from_all_pages(service: str, region: str, sessio :param region:str: Region :param session:boto3.session.Session: Boto3 session used to authenticate the client :param paginator_name:str: Name of the paginator - :param entities:list: Keys used to retreive the entities in the paginator's response + :param entities:list: Keys used to retreive the entities in the paginator's response :param **paginator_args: Arguments passed to the paginator :return: A dictionary with the entity keys as keys, and the fetched entities lists as values. diff --git a/ScoutSuite/providers/aws/metadata.json b/ScoutSuite/providers/aws/metadata.json index 29c711e1a..efd223944 100755 --- a/ScoutSuite/providers/aws/metadata.json +++ b/ScoutSuite/providers/aws/metadata.json @@ -62,6 +62,14 @@ "path": "services.config.regions.id.rules" } } + }, + "ssm" : { + "resources": { + "parameters": { + "cols": 2, + "path": "services.ssm.regions.id.parameters" + } + } } }, "messaging": { @@ -143,6 +151,14 @@ "path": "services.directconnect.connections" } } + }, + "cloudfront": { + "resources": { + "distributions": { + "cols": 2, + "path": "services.cloudfront.distributions" + } + } } }, "compute": { @@ -165,12 +181,7 @@ "instances": { "cols": 2, "path": "services.ec2.regions.id.vpcs.id.instances", - "callbacks": [ - [ - "match_instances_and_subnets_callback", - { } - ] - ] + "callbacks": [ ] }, "security_groups": { "cols": 2, diff --git a/ScoutSuite/providers/aws/provider.py b/ScoutSuite/providers/aws/provider.py index 5ce6ffe12..1e2395130 100755 --- a/ScoutSuite/providers/aws/provider.py +++ b/ScoutSuite/providers/aws/provider.py @@ -4,11 +4,10 @@ from ScoutSuite.core.console import print_error, print_exception, print_debug from ScoutSuite.providers.aws.services import AWSServicesConfig from ScoutSuite.providers.aws.resources.vpc.base import put_cidr_name -from ScoutSuite.providers.aws.utils import ec2_classic, get_aws_account_id +from ScoutSuite.providers.aws.utils import ec2_classic, get_aws_account_id, get_partition_name from ScoutSuite.providers.base.configs.browser import combine_paths, get_object_at, get_value_at from ScoutSuite.providers.base.provider import BaseProvider from ScoutSuite.utils import manage_dictionary -from ScoutSuite.providers.aws.utils import get_partition_name class AWSProvider(BaseProvider): @@ -80,6 +79,13 @@ def preprocessing(self, ip_ranges=None, ip_ranges_name_key=None): if 'ec2' in self.service_list and 'iam' in self.service_list: self._match_instances_and_roles() + if 'ec2' in self.service_list and 'vpc' in self.service_list: + self._match_instances_and_vpcs() + self._match_instances_and_subnets() + + if 'ec2' in self.service_list and 'codebuild' in self.service_list: + self._update_sg_usage_codebuild() + if 'awslambda' in self.service_list and 'iam' in self.service_list: self._match_lambdas_and_roles() @@ -400,15 +406,44 @@ def match_network_acls_and_subnets_callback(self, current_config, path, current_ subnet = get_object_at(self, subnet_path) subnet['network_acl'] = acl_id - def match_instances_and_subnets_callback(self, current_config, path, current_path, instance_id, callback_args): - if 'ec2' in self.service_list and 'vpc' in self.service_list: # validate both services were included in run - subnet_id = current_config['SubnetId'] - if subnet_id: - vpc = self.subnet_map[subnet_id] - subnet = self.services['vpc']['regions'][vpc['region']]['vpcs'][vpc['vpc_id']]['subnets'][subnet_id] - manage_dictionary(subnet, 'instances', []) - if instance_id not in subnet['instances']: - subnet['instances'].append(instance_id) + def _match_instances_and_subnets(self): + ec2_instances = self._get_ec2_instances_details(['id', 'vpc', 'region', 'SubnetId']) # fetch all EC2 instances with only required fields + for instance in ec2_instances.values(): + subnet = self.services['vpc']['regions'][instance['region']]['vpcs'][instance['vpc']]['subnets'][instance['SubnetId']] # find the subnet reference + manage_dictionary(subnet, 'instances', []) # initialize instances list for the subnet (if not already set) + if instance['id'] not in subnet['instances']: # if instance is not already mapped to the subnet + subnet['instances'].append(instance['id']) # append EC2 instance ID to instance list in subnet + + def _get_ec2_instances_details(self, details=None): + """ + Fetches a list of EC2 instances + + :param details [str]: (Optional) List of details to be included, if not specified, all details will be included + :return: A dictionary of EC2 instances with the specified details + """ + ec2_instances = {} + for ec2_region_id, ec2_region_data in self.services['ec2']['regions'].items(): + if ec2_region_data['instances_count'] > 0: + for region_vpc_id, region_vpc_data in ec2_region_data['vpcs'].items(): + if region_vpc_data['instances_count'] > 0: + for ec2_instance_id, ec2_instance_data in region_vpc_data['instances'].items(): + ec2_instances[ec2_instance_id] = ec2_instance_data.copy() + ec2_instances[ec2_instance_id]['region'] = ec2_region_id + ec2_instances[ec2_instance_id]['vpc'] = region_vpc_id + if details is not None: + for instance_key in ec2_instances.keys(): + for detail in list(ec2_instances[instance_key].keys()): + if detail not in details: + ec2_instances[instance_key].pop(detail, None) + return ec2_instances + + def _match_instances_and_vpcs(self): + ec2_instances = self._get_ec2_instances_details(['id', 'vpc', 'region']) # fetch all EC2 instances with only required fields + for instance in ec2_instances.values(): + vpc = self.services['vpc']['regions'][instance['region']]['vpcs'][instance['vpc']] # find the VPC reference + manage_dictionary(vpc, 'instances', []) # initialize instances list for the VPC (if not already set) + if instance['id'] not in vpc['instances']: # if instance is not already mapped to the VPC + vpc['instances'].append(instance['id']) # append EC2 instance ID to instance list in VPC def _match_instances_and_roles(self): if 'ec2' in self.service_list and 'iam' in self.service_list: # validate both services were included in run @@ -799,3 +834,17 @@ def parse_elb_policies_callback(self, current_config, path, current_path, region policy['protocols'] = protocols policy['options'] = options policy['ciphers'] = ciphers + + def _update_sg_usage_codebuild(self): + try: + for region in self.services['codebuild']['regions']: + for codebuild_project in self.services['codebuild']['regions'][region]['build_projects']: + if 'vpc' in self.services['codebuild']['regions'][region]['build_projects'][codebuild_project] and 'security_groups' in self.services['codebuild']['regions'][region]['build_projects'][codebuild_project]: + cb_project = self.services['codebuild']['regions'][region]['build_projects'][codebuild_project] + for cb_project_sg in cb_project['security_groups']: + manage_dictionary(self.services['ec2']['regions'][region]['vpcs'][cb_project['vpc']]['security_groups'][cb_project_sg], 'used_by', {'resource_type': {'codebuild_project': []}}) + self.services['ec2']['regions'][region]['vpcs'][cb_project['vpc']]['security_groups'][cb_project_sg]['used_by']['resource_type']['codebuild_project'].append({ + 'id': cb_project['arn'], 'name': cb_project['name'] + }) + except Exception as e: + print_exception(f'Failed to update security group usage for CodeBuild: {e}') diff --git a/ScoutSuite/providers/aws/resources/cloudfront/__init__.py b/ScoutSuite/providers/aws/resources/cloudfront/__init__.py new file mode 100644 index 000000000..e69de29bb diff --git a/ScoutSuite/providers/aws/resources/cloudfront/base.py b/ScoutSuite/providers/aws/resources/cloudfront/base.py new file mode 100644 index 000000000..cbb35f039 --- /dev/null +++ b/ScoutSuite/providers/aws/resources/cloudfront/base.py @@ -0,0 +1,18 @@ +from ScoutSuite.providers.aws.resources.base import AWSCompositeResources +from ScoutSuite.providers.aws.facade.base import AWSFacade +from ScoutSuite.providers.aws.resources.cloudfront.distributions import Distributions + +from .distributions import Distributions + + +class CloudFront(AWSCompositeResources): + _children = [ + (Distributions, 'distributions') + ] + + def __init__(self, facade: AWSFacade): + super(CloudFront, self).__init__(facade) + self.service = 'cloudfront' + + async def fetch_all(self, partition_name='aws', **kwargs): + await self._fetch_children(self) diff --git a/ScoutSuite/providers/aws/resources/cloudfront/distributions.py b/ScoutSuite/providers/aws/resources/cloudfront/distributions.py new file mode 100644 index 000000000..fa387da67 --- /dev/null +++ b/ScoutSuite/providers/aws/resources/cloudfront/distributions.py @@ -0,0 +1,35 @@ +from ScoutSuite.providers.aws.facade.base import AWSFacade +from ScoutSuite.providers.aws.resources.base import AWSResources +from ScoutSuite.providers.utils import get_non_provider_id + + +class Distributions(AWSResources): + async def fetch_all(self): + list_distributions = await self.facade.cloudfront.get_distributions() + for distribution in list_distributions: + id, distro = self._parse_distributions(distribution) + self[id] = distro + + def _parse_distributions(self, raw_distribution): + distribution_dict = {} + distribution_dict['id'] = distribution_dict['name'] = raw_distribution.get('Id') + distribution_dict['arn'] = raw_distribution.get('ARN') + distribution_dict['aliases'] = raw_distribution.get('Aliases') + distribution_dict['status'] = raw_distribution.get('Status') + distribution_dict['cache_behaviors'] = raw_distribution.get('CacheBehaviors') + distribution_dict['restrictions'] = raw_distribution.get('Restrictions') + distribution_dict['origins'] = raw_distribution.get('Origins') + distribution_dict['domain_name'] = raw_distribution.get('DomainName') + distribution_dict['web_acl_id'] = raw_distribution.get('WebACLId') + distribution_dict['price_class'] = raw_distribution.get('PriceClass') + distribution_dict['enabled'] = raw_distribution.get('Enabled') + distribution_dict['default_cache_behavior'] = raw_distribution.get('DefaultCacheBehavior') + distribution_dict['is_ipv6_enabled'] = raw_distribution.get('IsIPV6Enabled') + distribution_dict['comment'] = raw_distribution.get('Comment') + distribution_dict['http_version'] = raw_distribution.get('HttpVersion') + distribution_dict['viewer_certificate'] = raw_distribution.get('ViewerCertificate') + distribution_dict['custom_error_responses'] = raw_distribution.get('CustomErrorResponses') + distribution_dict['last_modified_time'] = raw_distribution.get('LastModifiedTime') + distribution_dict['origin_groups'] = raw_distribution.get('OriginGroups') + return distribution_dict['id'], distribution_dict + diff --git a/ScoutSuite/providers/aws/resources/cloudwatch/metric_filters.py b/ScoutSuite/providers/aws/resources/cloudwatch/metric_filters.py index e10b5396d..a2b1f32f8 100644 --- a/ScoutSuite/providers/aws/resources/cloudwatch/metric_filters.py +++ b/ScoutSuite/providers/aws/resources/cloudwatch/metric_filters.py @@ -1,12 +1,16 @@ from ScoutSuite.providers.aws.facade.base import AWSFacade from ScoutSuite.providers.aws.resources.base import AWSResources from ScoutSuite.providers.utils import get_non_provider_id +from ScoutSuite.providers.aws.utils import format_arn class MetricFilters(AWSResources): def __init__(self, facade: AWSFacade, region: str): super(MetricFilters, self).__init__(facade) self.region = region + self.partition = facade.partition + self.service = 'cloudwatch' + self.resource_type = 'metric-filter' async def fetch_all(self): for raw_metric_filter in await self.facade.cloudwatch.get_metric_filters(self.region): @@ -22,6 +26,7 @@ def _parse_metric_filter(self, raw_metric_filter): metric_filter_dict['pattern'] = raw_metric_filter.get('filterPattern') metric_filter_dict['metric_transformations'] = raw_metric_filter.get('metricTransformations') metric_filter_dict['log_group_name'] = raw_metric_filter.get('logGroupName') + metric_filter_dict['arn'] = format_arn(self.partition, self.service, self.region, '', raw_metric_filter.get('filterName'), self.resource_type) return metric_filter_dict['id'], metric_filter_dict diff --git a/ScoutSuite/providers/aws/resources/codebuild/__init__.py b/ScoutSuite/providers/aws/resources/codebuild/__init__.py new file mode 100644 index 000000000..e69de29bb diff --git a/ScoutSuite/providers/aws/resources/codebuild/base.py b/ScoutSuite/providers/aws/resources/codebuild/base.py new file mode 100644 index 000000000..8431d5e2c --- /dev/null +++ b/ScoutSuite/providers/aws/resources/codebuild/base.py @@ -0,0 +1,13 @@ +from ScoutSuite.providers.aws.facade.base import AWSFacade +from ScoutSuite.providers.aws.resources.regions import Regions + +from .build_projects import BuildProjects + + +class CodeBuild(Regions): + _children = [ + (BuildProjects, 'build_projects') + ] + + def __init__(self, facade: AWSFacade): + super().__init__('codebuild', facade) diff --git a/ScoutSuite/providers/aws/resources/codebuild/build_projects.py b/ScoutSuite/providers/aws/resources/codebuild/build_projects.py new file mode 100644 index 000000000..98238f4cc --- /dev/null +++ b/ScoutSuite/providers/aws/resources/codebuild/build_projects.py @@ -0,0 +1,27 @@ +from ScoutSuite.providers.aws.facade.base import AWSFacade +from ScoutSuite.providers.aws.resources.base import AWSResources +from ScoutSuite.providers.utils import get_non_provider_id + + +class BuildProjects(AWSResources): + def __init__(self, facade: AWSFacade, region: str): + super().__init__(facade) + self.region = region + + async def fetch_all(self): + raw_projects = await self.facade.codebuild.get_projects(self.region) + for list_raw_project in raw_projects: + for raw_project in list_raw_project.get('projects'): + id, build_project = self._parse_build_projects(raw_project) + self[id] = build_project + + def _parse_build_projects(self, raw_build_project): + project_dict = {} + project_dict['id'] = raw_build_project.get('arn') + project_dict['arn'] = raw_build_project.get('arn') + project_dict['name'] = raw_build_project.get('name') + if 'vpcConfig' in raw_build_project: + project_dict['vpc'] = raw_build_project.get('vpcConfig').get('vpcId') + project_dict['subnets'] = raw_build_project.get('vpcConfig').get('subnets') + project_dict['security_groups'] = raw_build_project.get('vpcConfig').get('securityGroupIds') + return project_dict['id'], project_dict diff --git a/ScoutSuite/providers/aws/resources/directconnect/connections.py b/ScoutSuite/providers/aws/resources/directconnect/connections.py index 82de5af90..b09955703 100755 --- a/ScoutSuite/providers/aws/resources/directconnect/connections.py +++ b/ScoutSuite/providers/aws/resources/directconnect/connections.py @@ -1,11 +1,15 @@ from ScoutSuite.providers.aws.facade.base import AWSFacade from ScoutSuite.providers.aws.resources.base import AWSResources +from ScoutSuite.providers.aws.utils import format_arn class Connections(AWSResources): def __init__(self, facade: AWSFacade, region: str): super().__init__(facade) self.region = region + self.partition = facade.partition + self.service = 'directconnect' + self.resource_type = 'connection' async def fetch_all(self): raw_connections = await self.facade.directconnect.get_connections(self.region) @@ -16,4 +20,5 @@ async def fetch_all(self): def _parse_connection(self, raw_connection): raw_connection['id'] = raw_connection.pop('connectionId') raw_connection['name'] = raw_connection.pop('connectionName') + raw_connection['arn'] = format_arn(self.partition, self.service, self.region, raw_connection.get('ownerAccount'), raw_connection.get('id'), self.resource_type) return raw_connection['id'], raw_connection diff --git a/ScoutSuite/providers/aws/resources/ec2/ami.py b/ScoutSuite/providers/aws/resources/ec2/ami.py index 266e18285..041f62cbe 100755 --- a/ScoutSuite/providers/aws/resources/ec2/ami.py +++ b/ScoutSuite/providers/aws/resources/ec2/ami.py @@ -1,11 +1,15 @@ from ScoutSuite.providers.aws.resources.base import AWSResources from ScoutSuite.providers.aws.facade.base import AWSFacade +from ScoutSuite.providers.aws.utils import format_arn class AmazonMachineImages(AWSResources): def __init__(self, facade: AWSFacade, region: str): super().__init__(facade) self.region = region + self.partition = facade.partition + self.service = 'ec2' + self.resource_type = 'amazon-machine-image' async def fetch_all(self): raw_images = await self.facade.ec2.get_images(self.region) @@ -16,7 +20,5 @@ async def fetch_all(self): def _parse_image(self, raw_image): raw_image['id'] = raw_image.get('ImageId') raw_image['name'] = raw_image.get('Name') - raw_image['arn'] = 'arn:aws:ec2:{}:{}:ami/{}'.format(self.region, - raw_image.get('OwnerId'), - raw_image.get('ImageId')) + raw_image['arn'] = format_arn(self.partition, self.service, self.region, raw_image.get('OwnerId'), raw_image.get('ImageId'), self.resource_type) return raw_image['id'], raw_image diff --git a/ScoutSuite/providers/aws/resources/ec2/instances.py b/ScoutSuite/providers/aws/resources/ec2/instances.py index 0e6070007..2d149fe3a 100755 --- a/ScoutSuite/providers/aws/resources/ec2/instances.py +++ b/ScoutSuite/providers/aws/resources/ec2/instances.py @@ -1,7 +1,7 @@ from ScoutSuite.providers.aws.resources.base import AWSResources from ScoutSuite.providers.aws.facade.base import AWSFacade -from ScoutSuite.providers.aws.utils import get_name -from ScoutSuite.providers.aws.utils import get_keys +from ScoutSuite.providers.aws.utils import get_name, get_keys, format_arn + import re @@ -10,6 +10,9 @@ def __init__(self, facade: AWSFacade, region: str, vpc: str): super().__init__(facade) self.region = region self.vpc = vpc + self.partition = facade.partition + self.service = 'ec2' + self.resource_type = 'instance' async def fetch_all(self): raw_instances = await self.facade.ec2.get_instances(self.region, self.vpc) @@ -21,9 +24,7 @@ async def _parse_instance(self, raw_instance): instance = {} id = raw_instance['InstanceId'] instance['id'] = id - instance['arn'] = 'arn:aws:ec2:{}:{}:instance/{}'.format(self.region, - raw_instance['OwnerId'], - raw_instance['InstanceId']) + instance['arn'] = format_arn(self.partition, self.service, self.region, raw_instance['OwnerId'], raw_instance['InstanceId'], self.resource_type) instance['reservation_id'] = raw_instance['ReservationId'] instance['availability_zone'] = raw_instance.get('Placement', {}).get('AvailabilityZone') instance['monitoring_enabled'] = raw_instance['Monitoring']['State'] == 'enabled' diff --git a/ScoutSuite/providers/aws/resources/ec2/networkinterfaces.py b/ScoutSuite/providers/aws/resources/ec2/networkinterfaces.py index 181d2e95c..6fbbfe4bb 100755 --- a/ScoutSuite/providers/aws/resources/ec2/networkinterfaces.py +++ b/ScoutSuite/providers/aws/resources/ec2/networkinterfaces.py @@ -1,5 +1,6 @@ from ScoutSuite.providers.aws.resources.base import AWSResources from ScoutSuite.providers.aws.facade.base import AWSFacade +from ScoutSuite.providers.aws.utils import format_arn class NetworkInterfaces(AWSResources): @@ -7,6 +8,9 @@ def __init__(self, facade: AWSFacade, region: str, vpc: str): super().__init__(facade) self.region = region self.vpc = vpc + self.partition = facade.partition + self.service = 'ec2' + self.resource_type = 'network-interface' async def fetch_all(self): raw_security_groups = await self.facade.ec2.get_network_interfaces(self.region, self.vpc) @@ -16,7 +20,5 @@ async def fetch_all(self): def _parse_network_interface(self, raw_network_interface): raw_network_interface['name'] = raw_network_interface['NetworkInterfaceId'] - raw_network_interface['arn'] = 'arn:aws:ec2:{}:{}:network-interface/{}'.format(self.region, - raw_network_interface.get('OwnerId'), - raw_network_interface.get('NetworkInterfaceId')) + raw_network_interface['arn'] = format_arn(self.partition, self.service, self.region, raw_network_interface.get('OwnerId'), raw_network_interface.get('NetworkInterfaceId'), self.resource_type) return raw_network_interface['NetworkInterfaceId'], raw_network_interface diff --git a/ScoutSuite/providers/aws/resources/ec2/securitygroups.py b/ScoutSuite/providers/aws/resources/ec2/securitygroups.py index ce688a781..836c04aa5 100755 --- a/ScoutSuite/providers/aws/resources/ec2/securitygroups.py +++ b/ScoutSuite/providers/aws/resources/ec2/securitygroups.py @@ -1,5 +1,6 @@ from ScoutSuite.providers.aws.resources.base import AWSResources from ScoutSuite.providers.aws.facade.base import AWSFacade +from ScoutSuite.providers.aws.utils import format_arn from ScoutSuite.utils import manage_dictionary from ScoutSuite.core.fs import load_data @@ -11,6 +12,9 @@ def __init__(self, facade: AWSFacade, region: str, vpc: str): super().__init__(facade) self.region = region self.vpc = vpc + self.partition = facade.partition + self.service = 'ec2' + self.resource_type = 'security-group' async def fetch_all(self): raw_security_groups = await self.facade.ec2.get_security_groups(self.region, self.vpc) @@ -22,9 +26,7 @@ def _parse_security_group(self, raw_security_group): security_group = {} security_group['name'] = raw_security_group['GroupName'] security_group['id'] = raw_security_group['GroupId'] - security_group['arn'] = 'arn:aws:ec2:{}:{}:security-group/{}'.format(self.region, - raw_security_group.get('OwnerId'), - raw_security_group.get('GroupId')) + security_group['arn'] = format_arn(self.partition, self.service, self.region, raw_security_group.get('OwnerId'), raw_security_group.get('GroupId'), self.resource_type) security_group['description'] = raw_security_group['Description'] security_group['owner_id'] = raw_security_group['OwnerId'] diff --git a/ScoutSuite/providers/aws/resources/ec2/snapshots.py b/ScoutSuite/providers/aws/resources/ec2/snapshots.py index 7e768f4e2..eaea04bf4 100755 --- a/ScoutSuite/providers/aws/resources/ec2/snapshots.py +++ b/ScoutSuite/providers/aws/resources/ec2/snapshots.py @@ -1,12 +1,15 @@ from ScoutSuite.providers.aws.resources.base import AWSResources from ScoutSuite.providers.aws.facade.base import AWSFacade -from ScoutSuite.providers.aws.utils import get_name +from ScoutSuite.providers.aws.utils import get_name, format_arn class Snapshots(AWSResources): def __init__(self, facade: AWSFacade, region: str): super().__init__(facade) self.region = region + self.partition = facade.partition + self.service = 'ec2' + self.resource_type = 'snapshot' async def fetch_all(self): raw_snapshots = await self.facade.ec2.get_snapshots(self.region) @@ -29,11 +32,7 @@ def _parse_snapshot(self, raw_snapshot): snapshot_dict['volume_id'] = raw_snapshot.get('VolumeId') snapshot_dict['volume_size'] = raw_snapshot.get('VolumeSize') snapshot_dict['create_volume_permissions'] = raw_snapshot.get('CreateVolumePermissions') - - snapshot_dict['arn'] = 'arn:aws:ec2:{}:{}:snapshot/{}'.format(self.region, - raw_snapshot.get('OwnerId'), - raw_snapshot.get('SnapshotId')) - + snapshot_dict['arn'] = format_arn(self.partition, self.service, self.region, raw_snapshot.get('OwnerId'), raw_snapshot.get('SnapshotId'), self.resource_type) return snapshot_dict['id'], snapshot_dict @staticmethod diff --git a/ScoutSuite/providers/aws/resources/ec2/volumes.py b/ScoutSuite/providers/aws/resources/ec2/volumes.py index d7499bb9a..aaee21f13 100755 --- a/ScoutSuite/providers/aws/resources/ec2/volumes.py +++ b/ScoutSuite/providers/aws/resources/ec2/volumes.py @@ -1,12 +1,15 @@ from ScoutSuite.providers.aws.resources.base import AWSResources from ScoutSuite.providers.aws.facade.base import AWSFacade -from ScoutSuite.providers.aws.utils import get_name +from ScoutSuite.providers.aws.utils import get_name, format_arn class Volumes(AWSResources): def __init__(self, facade: AWSFacade, region: str): super().__init__(facade) self.region = region + self.partition = facade.partition + self.service = 'ec2' + self.resource_type = 'volume' async def fetch_all(self): raw_volumes = await self.facade.ec2.get_volumes(self.region) @@ -17,7 +20,5 @@ async def fetch_all(self): def _parse_volume(self, raw_volume): raw_volume['id'] = raw_volume.pop('VolumeId') raw_volume['name'] = get_name(raw_volume, raw_volume, 'id') - raw_volume['arn'] = 'arn:aws:ec2:{}:{}:volume/{}'.format(self.region, - self.facade.owner_id, - raw_volume.get('id')) + raw_volume['arn'] = format_arn(self.partition, self.service, self.region, self.facade.owner_id, raw_volume.get('id'), self.resource_type) return raw_volume['id'], raw_volume diff --git a/ScoutSuite/providers/aws/resources/efs/filesystems.py b/ScoutSuite/providers/aws/resources/efs/filesystems.py index 8c1b157b8..5777adf22 100755 --- a/ScoutSuite/providers/aws/resources/efs/filesystems.py +++ b/ScoutSuite/providers/aws/resources/efs/filesystems.py @@ -1,11 +1,15 @@ from ScoutSuite.providers.aws.facade.base import AWSFacade from ScoutSuite.providers.aws.resources.base import AWSResources +from ScoutSuite.providers.aws.utils import format_arn class FileSystems(AWSResources): def __init__(self, facade: AWSFacade, region: str): super().__init__(facade) self.region = region + self.partition = facade.partition + self.service = 'elasticfilesystem' + self.resource_type = 'file-system' async def fetch_all(self): raw_file_systems = await self.facade.efs.get_file_systems(self.region) @@ -17,5 +21,5 @@ def _parse_file_system(self, raw_file_system): fs_id = raw_file_system.pop('FileSystemId') raw_file_system['name'] = raw_file_system.pop('Name') if 'Name' in raw_file_system else None raw_file_system['tags'] = raw_file_system.pop('Tags') - + raw_file_system['arn'] = format_arn(self.partition, self.service, self.region, raw_file_system.get('OwnerId'), fs_id, self.resource_type) return fs_id, raw_file_system diff --git a/ScoutSuite/providers/aws/resources/elasticache/cluster.py b/ScoutSuite/providers/aws/resources/elasticache/cluster.py index 70af3ec43..289c3c205 100755 --- a/ScoutSuite/providers/aws/resources/elasticache/cluster.py +++ b/ScoutSuite/providers/aws/resources/elasticache/cluster.py @@ -1,5 +1,6 @@ from ScoutSuite.providers.aws.facade.base import AWSFacade from ScoutSuite.providers.aws.resources.base import AWSResources +from ScoutSuite.providers.aws.utils import format_arn class Clusters(AWSResources): @@ -7,6 +8,9 @@ def __init__(self, facade: AWSFacade, region: str, vpc: str): super().__init__(facade) self.region = region self.vpc = vpc + self.partition = facade.partition + self.service = 'elasticache' + self.resource_type = 'cluster' async def fetch_all(self): raw_clusters = await self.facade.elasticache.get_clusters(self.region, self.vpc) @@ -16,7 +20,4 @@ async def fetch_all(self): def _parse_cluster(self, raw_cluster): raw_cluster['name'] = raw_cluster.pop('CacheClusterId') - raw_cluster['arn'] = 'arn:aws:elasticache:{}:{}:cluster/{}'.format(self.region, - self.facade.owner_id, - raw_cluster.get('name')) return raw_cluster['name'], raw_cluster diff --git a/ScoutSuite/providers/aws/resources/elb/load_balancers.py b/ScoutSuite/providers/aws/resources/elb/load_balancers.py index 28f6b3069..e48bd74e5 100755 --- a/ScoutSuite/providers/aws/resources/elb/load_balancers.py +++ b/ScoutSuite/providers/aws/resources/elb/load_balancers.py @@ -1,6 +1,6 @@ from ScoutSuite.providers.aws.facade.base import AWSFacade from ScoutSuite.providers.aws.resources.base import AWSResources -from ScoutSuite.providers.aws.utils import get_keys +from ScoutSuite.providers.aws.utils import get_keys, format_arn from ScoutSuite.providers.utils import get_non_provider_id @@ -9,6 +9,9 @@ def __init__(self, facade: AWSFacade, region: str, vpc: str): super().__init__(facade) self.region = region self.vpc = vpc + self.partition = facade.partition + self.service = 'elb' + self.resource_type = 'load-balancer' async def fetch_all(self): raw_load_balancers = await self.facade.elb.get_load_balancers(self.region, self.vpc) @@ -22,9 +25,8 @@ def _parse_load_balancer(self, raw_load_balancer): ['DNSName', 'CreatedTime', 'AvailabilityZones', 'Subnets', 'Scheme', 'attributes']) load_balancer['security_groups'] = [] - load_balancer['arn'] = 'arn:aws:elb:{}:{}:load-balancer/{}'.format(self.region, - self.facade.owner_id, - raw_load_balancer.get('LoadBalancerName')) + load_balancer['arn'] = format_arn(self.partition, self.service, self.region, self.facade.owner_id, raw_load_balancer.get('LoadBalancerName'), self.resource_type) + for sg in raw_load_balancer['SecurityGroups']: load_balancer['security_groups'].append({'GroupId': sg}) diff --git a/ScoutSuite/providers/aws/resources/elb/policies.py b/ScoutSuite/providers/aws/resources/elb/policies.py index 3f808166b..06982bb2d 100755 --- a/ScoutSuite/providers/aws/resources/elb/policies.py +++ b/ScoutSuite/providers/aws/resources/elb/policies.py @@ -1,5 +1,6 @@ from ScoutSuite.providers.aws.resources.base import AWSResources from ScoutSuite.providers.aws.facade.base import AWSFacade +from ScoutSuite.providers.aws.utils import format_arn from ScoutSuite.providers.utils import get_non_provider_id @@ -7,6 +8,9 @@ class Policies(AWSResources): def __init__(self, facade: AWSFacade, region: str): super().__init__(facade) self.region = region + self.partition = facade.partition + self.service = 'elb' + self.resource_type = 'policy' async def fetch_all(self): raw_policies = await self.facade.elb.get_policies(self.region) @@ -17,4 +21,5 @@ async def fetch_all(self): def _parse_policy(self, raw_policy): raw_policy['name'] = raw_policy.pop('PolicyName') policy_id = get_non_provider_id(raw_policy['name']) + raw_policy['arn'] = format_arn(self.partition, self.service, self.region, '', raw_policy['name'], self.resource_type) return policy_id, raw_policy diff --git a/ScoutSuite/providers/aws/resources/emr/clusters.py b/ScoutSuite/providers/aws/resources/emr/clusters.py index 9708bc415..8de18f03d 100755 --- a/ScoutSuite/providers/aws/resources/emr/clusters.py +++ b/ScoutSuite/providers/aws/resources/emr/clusters.py @@ -16,4 +16,5 @@ async def fetch_all(self): def _parse_cluster(self, raw_cluster): raw_cluster['id'] = raw_cluster.pop('Id') raw_cluster['name'] = raw_cluster.pop('Name') + raw_cluster['arn'] = raw_cluster.pop('ClusterArn') return raw_cluster['id'], raw_cluster diff --git a/ScoutSuite/providers/aws/resources/iam/credentialreports.py b/ScoutSuite/providers/aws/resources/iam/credentialreports.py index 966c0180c..c0f77af84 100755 --- a/ScoutSuite/providers/aws/resources/iam/credentialreports.py +++ b/ScoutSuite/providers/aws/resources/iam/credentialreports.py @@ -37,6 +37,8 @@ async def _parse_credential_reports(self, raw_credential_report): else: raw_credential_report['mfa_active_hardware'] = False + raw_credential_report['partition'] = self.facade.partition + return raw_credential_report['id'], raw_credential_report async def _user_has_hardware_mfa_devices(self, username): diff --git a/ScoutSuite/providers/aws/resources/iam/policies.py b/ScoutSuite/providers/aws/resources/iam/policies.py index 6ffb742da..3faed560b 100755 --- a/ScoutSuite/providers/aws/resources/iam/policies.py +++ b/ScoutSuite/providers/aws/resources/iam/policies.py @@ -15,5 +15,6 @@ def _parse_policy(self, raw_policy): policy['arn'] = raw_policy.pop('Arn') policy['PolicyDocument'] = raw_policy.pop('PolicyDocument') policy['attached_to'] = raw_policy.pop('attached_to') + policy['management'] = 'AWS' if policy['arn'].startswith(f"arn:{self.facade.partition}:iam::aws:") else 'Customer' return policy['id'], policy diff --git a/ScoutSuite/providers/aws/resources/kms/grants.py b/ScoutSuite/providers/aws/resources/kms/grants.py index 4684979f1..b3ed47917 100755 --- a/ScoutSuite/providers/aws/resources/kms/grants.py +++ b/ScoutSuite/providers/aws/resources/kms/grants.py @@ -1,5 +1,6 @@ from ScoutSuite.providers.aws.facade.base import AWSFacade from ScoutSuite.providers.aws.resources.base import AWSResources +from ScoutSuite.providers.aws.utils import format_arn class Grants(AWSResources): @@ -7,6 +8,9 @@ def __init__(self, facade: AWSFacade, region: str, key_id: str): super().__init__(facade) self.region = region self.key_id = key_id + self.partition = facade.partition + self.service = 'kms' + self.resource_type = 'grant' async def fetch_all(self): raw_grants = await self.facade.kms.get_grants(self.region, self.key_id) @@ -24,6 +28,7 @@ def _parse_grant(self, raw_grant): 'retiring_principal': raw_grant.get('ReitirngPrincipal'), 'issuing_account': raw_grant.get('IssuingAccount'), 'operations': raw_grant.get('Operations'), - 'constraints': raw_grant.get('Constraints') + 'constraints': raw_grant.get('Constraints'), + 'arn': format_arn(self.partition, self.service, self.region, raw_grant.get('IssuingAccount').split(':')[4], raw_grant.get('GrantId'), self.resource_type) if ':' in raw_grant.get('IssuingAccount') else format_arn(self.partition, self.service, self.region, raw_grant.get('IssuingAccount'), raw_grant.get('GrantId'), self.resource_type) } return grant_dict['grant_id'], grant_dict diff --git a/ScoutSuite/providers/aws/resources/kms/keys.py b/ScoutSuite/providers/aws/resources/kms/keys.py index b136917fd..6d1e038b4 100755 --- a/ScoutSuite/providers/aws/resources/kms/keys.py +++ b/ScoutSuite/providers/aws/resources/kms/keys.py @@ -34,7 +34,8 @@ async def _parse_key(self, raw_key): if 'metadata' in raw_key: key_dict['creation_date'] = raw_key['metadata']['KeyMetadata']['CreationDate'] if \ raw_key['metadata']['KeyMetadata']['CreationDate'] else None - key_dict['key_enabled'] = False if raw_key['metadata']['KeyMetadata']['KeyState'] == 'Disabled' else True + key_dict['key_enabled'] = False if raw_key['metadata']['KeyMetadata']['KeyState'] in \ + ['Disabled', 'PendingDeletion'] else True key_dict['description'] = raw_key['metadata']['KeyMetadata']['Description'] if len( raw_key['metadata']['KeyMetadata']['Description'].strip()) > 0 else None key_dict['origin'] = raw_key['metadata']['KeyMetadata']['Origin'] if len( diff --git a/ScoutSuite/providers/aws/resources/rds/instances.py b/ScoutSuite/providers/aws/resources/rds/instances.py index e7b175530..da26ebff2 100755 --- a/ScoutSuite/providers/aws/resources/rds/instances.py +++ b/ScoutSuite/providers/aws/resources/rds/instances.py @@ -24,9 +24,7 @@ def _parse_instance(self, raw_instance): instance[key] = raw_instance[key] if key in raw_instance else None instance['is_read_replica'] = self._is_read_replica(raw_instance) - instance['arn'] = 'arn:aws:rds:{}:{}:instance/{}'.format(self.region, - self.facade.owner_id, - raw_instance.get('DbiResourceId')) + instance['arn'] = raw_instance.get('DBInstanceArn') return instance['name'], instance @staticmethod diff --git a/ScoutSuite/providers/aws/resources/rds/subnetgroups.py b/ScoutSuite/providers/aws/resources/rds/subnetgroups.py index 9719429c0..c8b87642f 100755 --- a/ScoutSuite/providers/aws/resources/rds/subnetgroups.py +++ b/ScoutSuite/providers/aws/resources/rds/subnetgroups.py @@ -16,4 +16,5 @@ async def fetch_all(self): def _parse_subnet_group(self, raw_subnet_group): raw_subnet_group['name'] = raw_subnet_group['DBSubnetGroupName'] + raw_subnet_group['ARN'] = raw_subnet_group.pop('DBSubnetGroupArn') return raw_subnet_group['name'], raw_subnet_group diff --git a/ScoutSuite/providers/aws/resources/redshift/cluster_parameter_groups.py b/ScoutSuite/providers/aws/resources/redshift/cluster_parameter_groups.py index 9a24dda22..222f7ddb9 100755 --- a/ScoutSuite/providers/aws/resources/redshift/cluster_parameter_groups.py +++ b/ScoutSuite/providers/aws/resources/redshift/cluster_parameter_groups.py @@ -1,6 +1,7 @@ from ScoutSuite.providers.aws.facade.base import AWSFacade from ScoutSuite.providers.aws.resources.base import AWSCompositeResources from ScoutSuite.providers.utils import get_non_provider_id +from ScoutSuite.providers.aws.utils import format_arn from .cluster_parameters import ClusterParameters @@ -13,6 +14,9 @@ class ClusterParameterGroups(AWSCompositeResources): def __init__(self, facade: AWSFacade, region: str): super().__init__(facade) self.region = region + self.partition = facade.partition + self.service = 'redshift' + self.resource_type = 'parametergroup' async def fetch_all(self): raw_parameter_groups = await self.facade.redshift.get_cluster_parameter_groups(self.region) @@ -31,9 +35,7 @@ def _parse_parameter_group(self, raw_parameter_group): parameter_group = {} parameter_group['name'] = raw_parameter_group.get('ParameterGroupName') parameter_group['id'] = get_non_provider_id(parameter_group['name']) - parameter_group['arn'] = 'arn:aws:redshift:{}:{}:parametergroup:{}'.format(self.region, - self.facade.owner_id, - raw_parameter_group.get('ParameterGroupName')) + parameter_group['arn'] = format_arn(self.partition, self.service, self.region, self.facade.owner_id, raw_parameter_group.get('ParameterGroupName'), self.resource_type) parameter_group['family'] = raw_parameter_group.get('ParameterGroupFamily') parameter_group['description'] = raw_parameter_group.get('Description') parameter_group['is_default'] = self._is_default(raw_parameter_group) diff --git a/ScoutSuite/providers/aws/resources/redshift/cluster_parameters.py b/ScoutSuite/providers/aws/resources/redshift/cluster_parameters.py index c5ed6ece3..efd879ae7 100755 --- a/ScoutSuite/providers/aws/resources/redshift/cluster_parameters.py +++ b/ScoutSuite/providers/aws/resources/redshift/cluster_parameters.py @@ -1,5 +1,6 @@ from ScoutSuite.providers.aws.facade.base import AWSFacade from ScoutSuite.providers.aws.resources.base import AWSResources +from ScoutSuite.providers.aws.utils import format_arn class ClusterParameters(AWSResources): @@ -7,6 +8,9 @@ def __init__(self, facade: AWSFacade, region: str, parameter_group_name: str): super().__init__(facade) self.region = region self.parameter_group_name = parameter_group_name + self.partition = facade.partition + self.service = 'redshift' + self.resource_type = 'cluster-parameter' async def fetch_all(self): raw_parameters = await self.facade.redshift.get_cluster_parameters( @@ -18,4 +22,5 @@ async def fetch_all(self): def _parse_parameter(self, raw_parameter): parameter = {'value': raw_parameter['ParameterValue'], 'source': raw_parameter['Source']} + raw_parameter['arn'] = format_arn(self.partition, self.service, self.region, '', raw_parameter.get('ParameterName'), self.resource_type) return raw_parameter['ParameterName'], parameter diff --git a/ScoutSuite/providers/aws/resources/redshift/clusters.py b/ScoutSuite/providers/aws/resources/redshift/clusters.py index 4084c237a..71f96a642 100755 --- a/ScoutSuite/providers/aws/resources/redshift/clusters.py +++ b/ScoutSuite/providers/aws/resources/redshift/clusters.py @@ -1,5 +1,6 @@ from ScoutSuite.providers.aws.facade.base import AWSFacade from ScoutSuite.providers.aws.resources.base import AWSResources +from ScoutSuite.providers.aws.utils import format_arn class Clusters(AWSResources): @@ -7,6 +8,9 @@ def __init__(self, facade: AWSFacade, region: str, vpc: str): super().__init__(facade) self.region = region self.vpc = vpc + self.partition = facade.partition + self.service = 'redshift' + self.resource_type = 'cluster' async def fetch_all(self): raw_clusters = await self.facade.redshift.get_clusters(self.region, self.vpc) @@ -17,8 +21,5 @@ async def fetch_all(self): def _parse_cluster(self, raw_cluster): name = raw_cluster.pop('ClusterIdentifier') raw_cluster['name'] = name - raw_cluster['arn'] = 'arn:aws:redshift:{}:{}:cluster/{}'.format(self.region, - self.facade.owner_id, - name) - + raw_cluster['arn'] = format_arn(self.partition, self.service, self.region, self.facade.owner_id, name, self.resource_type) return name, raw_cluster diff --git a/ScoutSuite/providers/aws/resources/regions.py b/ScoutSuite/providers/aws/resources/regions.py index 54c72037e..dbd2169e9 100755 --- a/ScoutSuite/providers/aws/resources/regions.py +++ b/ScoutSuite/providers/aws/resources/regions.py @@ -32,5 +32,4 @@ def _set_counts(self): # counting them would make the report confusing. if key == 'vpcs': continue - self[key + '_count'] = sum([region[key + '_count'] for region in self['regions'].values()]) diff --git a/ScoutSuite/providers/aws/resources/route53/domains.py b/ScoutSuite/providers/aws/resources/route53/domains.py index 4cc342b84..35dafb7ef 100755 --- a/ScoutSuite/providers/aws/resources/route53/domains.py +++ b/ScoutSuite/providers/aws/resources/route53/domains.py @@ -1,12 +1,16 @@ from ScoutSuite.providers.aws.facade.base import AWSFacade from ScoutSuite.providers.aws.resources.base import AWSResources from ScoutSuite.providers.utils import get_non_provider_id +from ScoutSuite.providers.aws.utils import format_arn class Domains(AWSResources): def __init__(self, facade: AWSFacade, region: str): super().__init__(facade) self.region = region + self.partition = facade.partition + self.service = 'route53' + self.resource_type = 'domain' async def fetch_all(self): raw_domains = await self.facade.route53.get_domains(self.region) @@ -21,7 +25,5 @@ def _parse_domain(self, raw_domain): domain_dict['auto_renew'] = raw_domain.get('AutoRenew') domain_dict['transfer_lock'] = raw_domain.get('TransferLock') domain_dict['expiry'] = raw_domain.get('Expiry') - domain_dict['arn'] = 'arn:aws:route53:{}:{}:domain/{}'.format(self.region, - self.facade.owner_id, - domain_dict.get('id')) + domain_dict['arn'] = format_arn(self.partition, self.service, self.region, self.facade.owner_id, domain_dict.get('id'), self.resource_type) return domain_dict['id'], domain_dict diff --git a/ScoutSuite/providers/aws/resources/route53/hosted_zones.py b/ScoutSuite/providers/aws/resources/route53/hosted_zones.py index be1049849..fc12e22b9 100755 --- a/ScoutSuite/providers/aws/resources/route53/hosted_zones.py +++ b/ScoutSuite/providers/aws/resources/route53/hosted_zones.py @@ -1,11 +1,15 @@ from ScoutSuite.providers.aws.resources.base import AWSResources from ScoutSuite.providers.aws.facade.base import AWSFacade +from ScoutSuite.providers.aws.utils import format_arn class HostedZones(AWSResources): def __init__(self, facade: AWSFacade, region: str): super().__init__(facade) self.region = region + self.partition = facade.partition + self.service = 'route53' + self.resource_type = 'hosted-zone' async def fetch_all(self): raw_hosted_zones = await self.facade.route53.get_hosted_zones() @@ -21,4 +25,5 @@ async def _parse_hosted_zone(self, raw_hosted_zone): hosted_zone_dict['config'] = raw_hosted_zone.get('Config') hosted_zone_dict['resource_record_sets'] = await self.facade.route53.get_resource_records(hosted_zone_dict['id']) hosted_zone_dict['resource_record_set_count'] = raw_hosted_zone.get('ResourceRecordSetCount') + hosted_zone_dict['arn'] = format_arn(self.partition, self.service, self.region, '', raw_hosted_zone.get('Id'), self.resource_type) return hosted_zone_dict['id'], hosted_zone_dict diff --git a/ScoutSuite/providers/aws/resources/s3/buckets.py b/ScoutSuite/providers/aws/resources/s3/buckets.py index 779acb6fd..3890eb80d 100755 --- a/ScoutSuite/providers/aws/resources/s3/buckets.py +++ b/ScoutSuite/providers/aws/resources/s3/buckets.py @@ -1,10 +1,13 @@ from ScoutSuite.providers.aws.resources.base import AWSResources - +from ScoutSuite.providers.aws.utils import format_arn, get_partition_name from ScoutSuite.providers.utils import get_non_provider_id class Buckets(AWSResources): async def fetch_all(self): + self.partition = get_partition_name(self.facade.session) + self.service = 's3' + raw_buckets = await self.facade.s3.get_buckets() for raw_bucket in raw_buckets: name, resource = self._parse_bucket(raw_bucket) @@ -27,7 +30,7 @@ def _parse_bucket(self, raw_bucket): raw_bucket['name'] = raw_bucket.pop('Name') raw_bucket['CreationDate'] = str(raw_bucket['CreationDate']) - # If requested, get key properties raw_bucket['id'] = get_non_provider_id(raw_bucket['name']) - raw_bucket['arn'] = 'arn:aws:s3:::{}/*'.format(raw_bucket['name']) + # Passing empty strings for 'region' and 'account-id' since S3 bucket ARNs omit them + raw_bucket['arn'] = format_arn(self.partition, self.service, '', '', '*', raw_bucket['name']) return raw_bucket['id'], raw_bucket diff --git a/ScoutSuite/providers/aws/resources/secretsmanager/base.py b/ScoutSuite/providers/aws/resources/secretsmanager/base.py index 6517f405f..559b81d73 100755 --- a/ScoutSuite/providers/aws/resources/secretsmanager/base.py +++ b/ScoutSuite/providers/aws/resources/secretsmanager/base.py @@ -10,4 +10,4 @@ class SecretsManager(Regions): ] def __init__(self, facade: AWSFacade): - super().__init__('sqs', facade) + super().__init__('secretsmanager', facade) diff --git a/ScoutSuite/providers/aws/resources/secretsmanager/secrets.py b/ScoutSuite/providers/aws/resources/secretsmanager/secrets.py index 157a7bd66..ac40993f4 100755 --- a/ScoutSuite/providers/aws/resources/secretsmanager/secrets.py +++ b/ScoutSuite/providers/aws/resources/secretsmanager/secrets.py @@ -1,5 +1,6 @@ from ScoutSuite.providers.aws.facade.base import AWSFacade from ScoutSuite.providers.aws.resources.base import AWSResources +from ScoutSuite.providers.utils import get_non_provider_id class Secrets(AWSResources): @@ -14,10 +15,17 @@ async def fetch_all(self): def _parse_secret(self, raw_secret): secret_dict = {} - secret_dict['arn'] = secret_dict['id'] = raw_secret.get('ARN') + secret_dict['id'] = get_non_provider_id(raw_secret.get('ARN')) + secret_dict['arn'] = raw_secret.get('ARN') secret_dict['name'] = raw_secret.get('Name') secret_dict['description'] = raw_secret.get('Description') secret_dict['last_changed_date'] = raw_secret.get('LastChangedDate') + secret_dict['last_accessed_date'] = raw_secret.get('LastAccessedDate') secret_dict['tags'] = raw_secret.get('Tags') secret_dict['secret_versions_to_stages'] = raw_secret.get('SecretVersionsToStages') + secret_dict['kms'] = raw_secret.get('KmsKeyId') + secret_dict['policy'] = raw_secret.get('policy') + secret_dict['rotation'] = raw_secret.get('RotationEnabled', False) + secret_dict['rotation_lambda_arn'] = raw_secret.get('RotationLambdaARN') + secret_dict['rotation_interval'] = raw_secret.get('RotationRules', {}).get('AutomaticallyAfterDays') return secret_dict['id'], secret_dict diff --git a/ScoutSuite/providers/aws/resources/ses/identities.py b/ScoutSuite/providers/aws/resources/ses/identities.py index 7e735ddf9..94efa9a26 100755 --- a/ScoutSuite/providers/aws/resources/ses/identities.py +++ b/ScoutSuite/providers/aws/resources/ses/identities.py @@ -1,6 +1,7 @@ from ScoutSuite.providers.aws.facade.base import AWSFacade from ScoutSuite.providers.aws.resources.base import AWSCompositeResources from ScoutSuite.providers.utils import get_non_provider_id +from ScoutSuite.providers.aws.utils import format_arn from .identity_policies import IdentityPolicies @@ -13,6 +14,9 @@ class Identities(AWSCompositeResources): def __init__(self, facade: AWSFacade, region: str): super().__init__(facade) self.region = region + self.partition = facade.partition + self.service = 'ses' + self.resource_type = 'identity' async def fetch_all(self): raw_identities = await self.facade.ses.get_identities(self.region) @@ -32,8 +36,5 @@ def _parse_identity(self, raw_identity): identity['name'] = identity_name identity['DkimEnabled'] = dkim_attributes['DkimEnabled'] identity['DkimVerificationStatus'] = dkim_attributes['DkimVerificationStatus'] - identity['arn'] = 'arn:aws:ses:{}:{}:identity/{}'.format(self.region, - self.facade.owner_id, - identity_name) - + identity['arn'] = format_arn(self.partition, self.service, self.region, self.facade.owner_id, identity_name, self.resource_type) return get_non_provider_id(identity_name), identity diff --git a/ScoutSuite/providers/aws/resources/ses/identity_policies.py b/ScoutSuite/providers/aws/resources/ses/identity_policies.py index 6fcae5746..1ff4821f2 100755 --- a/ScoutSuite/providers/aws/resources/ses/identity_policies.py +++ b/ScoutSuite/providers/aws/resources/ses/identity_policies.py @@ -2,6 +2,7 @@ from ScoutSuite.providers.aws.facade.base import AWSFacade from ScoutSuite.providers.aws.resources.base import AWSResources +from ScoutSuite.providers.aws.utils import format_arn class IdentityPolicies(AWSResources): @@ -10,8 +11,12 @@ def __init__(self, facade: AWSFacade, region: str, identity_name: str): super().__init__(facade) self.region = region self.identity_name = identity_name + self.partition = facade.partition + self.service = 'ses' + self.resource_type = 'identity-policy' async def fetch_all(self): raw_policies = await self.facade.ses.get_identity_policies(self.region, self.identity_name) for policy_name, raw_policy in raw_policies.items(): self[policy_name] = json.loads(raw_policy) + self[policy_name]['arn'] = format_arn(self.partition, self.service, self.region, '', policy_name, self.resource_type) diff --git a/ScoutSuite/providers/aws/resources/sns/subscriptions.py b/ScoutSuite/providers/aws/resources/sns/subscriptions.py index e28d74e7e..1514945f3 100755 --- a/ScoutSuite/providers/aws/resources/sns/subscriptions.py +++ b/ScoutSuite/providers/aws/resources/sns/subscriptions.py @@ -22,4 +22,5 @@ async def fetch_all(self): def _parse_subscription(self, raw_subscription): protocol = raw_subscription.pop('Protocol') + raw_subscription['arn'] = raw_subscription.pop('SubscriptionArn') return protocol, raw_subscription diff --git a/ScoutSuite/providers/aws/resources/sns/topics.py b/ScoutSuite/providers/aws/resources/sns/topics.py index b98fd3b10..7483bdc96 100755 --- a/ScoutSuite/providers/aws/resources/sns/topics.py +++ b/ScoutSuite/providers/aws/resources/sns/topics.py @@ -41,4 +41,7 @@ def _parse_topic(self, raw_topic): for k in ['Policy', 'DeliveryPolicy', 'EffectiveDeliveryPolicy']: raw_topic[k] = json.loads(attributes[k]) if k in attributes else None + if "KmsMasterKeyId" in attributes: + raw_topic["KmsMasterKeyId"] = attributes["KmsMasterKeyId"] + return raw_topic['name'], raw_topic diff --git a/ScoutSuite/providers/aws/resources/vpc/flow_logs.py b/ScoutSuite/providers/aws/resources/vpc/flow_logs.py index 63051c69e..5568d595b 100755 --- a/ScoutSuite/providers/aws/resources/vpc/flow_logs.py +++ b/ScoutSuite/providers/aws/resources/vpc/flow_logs.py @@ -1,6 +1,6 @@ from ScoutSuite.providers.aws.facade.base import AWSFacade from ScoutSuite.providers.aws.resources.base import AWSResources -from ScoutSuite.providers.aws.utils import get_name +from ScoutSuite.providers.aws.utils import get_name, format_arn class FlowLogs(AWSResources): @@ -8,6 +8,9 @@ def __init__(self, facade: AWSFacade, region: str): super().__init__(facade) self.facade = facade self.region = region + self.partition = facade.partition + self.service = 'vpc' + self.resource_type = 'flow-log' async def fetch_all(self): raw_logs = await self.facade.ec2.get_flow_logs(self.region) @@ -30,5 +33,6 @@ def _parse_log(self, raw_flow_log): flow_log_dict['log_format'] = raw_flow_log.get('LogFormat') flow_log_dict['tags'] = raw_flow_log.get('Tags') flow_log_dict['max_aggregation_interval'] = raw_flow_log.get('MaxAggregationInterval') + flow_log_dict['arn'] = format_arn(self.partition, self.service, self.region, '', raw_flow_log.get('FlowLogId'), self.resource_type) return flow_log_dict['id'], flow_log_dict diff --git a/ScoutSuite/providers/aws/resources/vpc/network_acls.py b/ScoutSuite/providers/aws/resources/vpc/network_acls.py index 19543e70c..da011f1a0 100755 --- a/ScoutSuite/providers/aws/resources/vpc/network_acls.py +++ b/ScoutSuite/providers/aws/resources/vpc/network_acls.py @@ -1,6 +1,6 @@ from ScoutSuite.providers.aws.facade.base import AWSFacade from ScoutSuite.providers.aws.resources.base import AWSResources -from ScoutSuite.providers.aws.utils import get_name +from ScoutSuite.providers.aws.utils import get_name, format_arn from ScoutSuite.core.fs import load_data protocols_dict = load_data('protocols.json', 'protocols') @@ -10,6 +10,9 @@ class NetworkACLs(AWSResources): def __init__(self, facade: AWSFacade, region: str, vpc: str): self.region = region self.vpc = vpc + self.partition = facade.partition + self.service = 'vpc' + self.resource_type = 'network-acl' super().__init__(facade) @@ -26,7 +29,7 @@ def _parse_network_acl(self, raw_network_acl): raw_network_acl['rules']['ingress'] = self._parse_network_acl_entries(raw_network_acl['Entries'], False) raw_network_acl['rules']['egress'] = self._parse_network_acl_entries(raw_network_acl['Entries'], True) raw_network_acl.pop('Entries') - + raw_network_acl['arn'] = format_arn(self.partition, self.service, self.region, raw_network_acl.get('OwnerId'), raw_network_acl.get('id'), self.resource_type) return raw_network_acl['id'], raw_network_acl @staticmethod diff --git a/ScoutSuite/providers/aws/resources/vpc/peering_connections.py b/ScoutSuite/providers/aws/resources/vpc/peering_connections.py index 3004f8498..7f7b155f7 100755 --- a/ScoutSuite/providers/aws/resources/vpc/peering_connections.py +++ b/ScoutSuite/providers/aws/resources/vpc/peering_connections.py @@ -1,5 +1,6 @@ from ScoutSuite.providers.aws.facade.base import AWSFacade from ScoutSuite.providers.aws.resources.base import AWSResources +from ScoutSuite.providers.aws.utils import format_arn class PeeringConnections(AWSResources): @@ -7,6 +8,9 @@ def __init__(self, facade: AWSFacade, region: str): super().__init__(facade) self.facade = facade self.region = region + self.partition = facade.partition + self.service = 'vpc' + self.resource_type = 'peering-connection' async def fetch_all(self): raw_peering_connections = await self.facade.ec2.get_peering_connections(self.region) @@ -17,4 +21,5 @@ async def fetch_all(self): def _parse_peering_connections(self, raw_peering_connection): raw_peering_connection['id'] = raw_peering_connection['name'] = raw_peering_connection['VpcPeeringConnectionId'] + raw_peering_connection['arn'] = format_arn(self.partition, self.service, self.region, '', raw_peering_connection['VpcPeeringConnectionId'], self.resource_type) return raw_peering_connection['id'], raw_peering_connection diff --git a/ScoutSuite/providers/aws/resources/vpc/subnets.py b/ScoutSuite/providers/aws/resources/vpc/subnets.py index caa63ceb7..586672918 100755 --- a/ScoutSuite/providers/aws/resources/vpc/subnets.py +++ b/ScoutSuite/providers/aws/resources/vpc/subnets.py @@ -20,6 +20,7 @@ def _parse_subnet(self, raw_subnet): raw_subnet['id'] = raw_subnet['SubnetId'] get_name(raw_subnet, raw_subnet, 'SubnetId') raw_subnet.pop('SubnetId') + raw_subnet['arn'] = raw_subnet.pop('SubnetArn') if raw_subnet['Ipv6CidrBlockAssociationSet']: raw_subnet['CidrBlockv6'] = raw_subnet['Ipv6CidrBlockAssociationSet'][0]['Ipv6CidrBlock'] diff --git a/ScoutSuite/providers/aws/resources/vpcs.py b/ScoutSuite/providers/aws/resources/vpcs.py index 2f872dc7c..a7b3f3256 100755 --- a/ScoutSuite/providers/aws/resources/vpcs.py +++ b/ScoutSuite/providers/aws/resources/vpcs.py @@ -1,5 +1,5 @@ from ScoutSuite.providers.aws.resources.base import AWSCompositeResources - +from ScoutSuite.providers.aws.utils import format_arn class Vpcs(AWSCompositeResources): """ @@ -11,6 +11,9 @@ def __init__(self, facade, region: str, add_ec2_classic=False): super().__init__(facade) self.region = region self.add_ec2_classic = add_ec2_classic + self.partition = facade.partition + self.service = 'vpc' + self.resource_type = 'virtual-private-cloud' async def fetch_all(self): raw_vpcs = await self.facade.ec2.get_vpcs(self.region) @@ -31,10 +34,9 @@ def _parse_vpc(self, raw_vpc): vpc['cidr_block'] = raw_vpc['CidrBlock'] vpc['default'] = raw_vpc['IsDefault'] vpc['state'] = raw_vpc['State'] - vpc['arn'] = 'arn:aws:vpc:{}:{}:virtual-private-cloud/{}'.format(self.region, - raw_vpc.get('OwnerId'), - raw_vpc.get('VpcId')) - # pull the name from tags + vpc['arn'] = format_arn(self.partition, self.service, self.region, raw_vpc.get('OwnerId'), raw_vpc.get('VpcId'), self.resource_type) + + # Pull the name from tags name_tag = next((d for i, d in enumerate(raw_vpc.get('Tags', [])) if d.get('Key') == 'Name'), None) if name_tag: vpc['name'] = name_tag.get('Value') diff --git a/ScoutSuite/providers/aws/rules/conditions/policy-statement-poor-condition.json b/ScoutSuite/providers/aws/rules/conditions/policy-statement-poor-condition.json index 36df1c036..c70bb5768 100755 --- a/ScoutSuite/providers/aws/rules/conditions/policy-statement-poor-condition.json +++ b/ScoutSuite/providers/aws/rules/conditions/policy-statement-poor-condition.json @@ -16,7 +16,18 @@ [ "_STATEMENT_.Condition.StringEquals.", "withoutKey", "AWS:SourceArn" ], [ "_STATEMENT_.Condition.StringEquals.", "withoutKey", "AWS:SourceOwner" ], [ "_STATEMENT_.Condition.StringEquals.", "withoutKey", "kms:ViaService" ], - [ "_STATEMENT_.Condition.StringEquals.", "withoutKey", "kms:CallerAccount" ] + [ "_STATEMENT_.Condition.StringEquals.", "withoutKey", "kms:CallerAccount" ], + [ "_STATEMENT_.Condition.StringEquals.", "withoutKey", "iam:PassedToService" ] + ] + ], + [ "or", + [ "_STATEMENT_.Condition.", "withoutKey", "StringEqualsIgnoreCase" ], + [ "and", + [ "_STATEMENT_.Condition.StringEqualsIgnoreCase.", "withoutKey", "AWS:SourceArn" ], + [ "_STATEMENT_.Condition.StringEqualsIgnoreCase.", "withoutKey", "AWS:SourceOwner" ], + [ "_STATEMENT_.Condition.StringEqualsIgnoreCase.", "withoutKey", "kms:ViaService" ], + [ "_STATEMENT_.Condition.StringEqualsIgnoreCase.", "withoutKey", "kms:CallerAccount" ], + [ "_STATEMENT_.Condition.StringEqualsIgnoreCase.", "withoutKey", "iam:PassedToService" ] ] ], [ "or", @@ -25,7 +36,38 @@ [ "_STATEMENT_.Condition.StringLike.", "withoutKey", "AWS:SourceArn" ], [ "_STATEMENT_.Condition.StringLike.", "withoutKey", "AWS:SourceOwner" ], [ "_STATEMENT_.Condition.StringLike.", "withoutKey", "kms:ViaService" ], - [ "_STATEMENT_.Condition.StringLike.", "withoutKey", "kms:CallerAccount" ] + [ "_STATEMENT_.Condition.StringLike.", "withoutKey", "kms:CallerAccount" ], + [ "_STATEMENT_.Condition.StringLike.", "withoutKey", "iam:PassedToService" ] + ] + ], + [ "or", + [ "_STATEMENT_.Condition.", "withoutKey", "ForAnyValue:StringEquals" ], + [ "and", + [ "_STATEMENT_.Condition.ForAnyValue:StringEquals.", "withoutKey", "AWS:SourceArn" ], + [ "_STATEMENT_.Condition.ForAnyValue:StringEquals.", "withoutKey", "AWS:SourceOwner" ], + [ "_STATEMENT_.Condition.ForAnyValue:StringEquals.", "withoutKey", "kms:ViaService" ], + [ "_STATEMENT_.Condition.ForAnyValue:StringEquals.", "withoutKey", "kms:CallerAccount" ], + [ "_STATEMENT_.Condition.ForAnyValue:StringEquals.", "withoutKey", "iam:PassedToService" ] + ] + ], + [ "or", + [ "_STATEMENT_.Condition.", "withoutKey", "ForAnyValue:StringEqualsIgnoreCase" ], + [ "and", + [ "_STATEMENT_.Condition.ForAnyValue:StringEqualsIgnoreCase.", "withoutKey", "AWS:SourceArn" ], + [ "_STATEMENT_.Condition.ForAnyValue:StringEqualsIgnoreCase.", "withoutKey", "AWS:SourceOwner" ], + [ "_STATEMENT_.Condition.ForAnyValue:StringEqualsIgnoreCase.", "withoutKey", "kms:ViaService" ], + [ "_STATEMENT_.Condition.ForAnyValue:StringEqualsIgnoreCase.", "withoutKey", "kms:CallerAccount" ], + [ "_STATEMENT_.Condition.ForAnyValue:StringEqualsIgnoreCase.", "withoutKey", "iam:PassedToService" ] + ] + ], + [ "or", + [ "_STATEMENT_.Condition.", "withoutKey", "ForAnyValue:StringLike" ], + [ "and", + [ "_STATEMENT_.Condition.ForAnyValue:StringLike.", "withoutKey", "AWS:SourceArn" ], + [ "_STATEMENT_.Condition.ForAnyValue:StringLike.", "withoutKey", "AWS:SourceOwner" ], + [ "_STATEMENT_.Condition.ForAnyValue:StringLike.", "withoutKey", "kms:ViaService" ], + [ "_STATEMENT_.Condition.ForAnyValue:StringLike.", "withoutKey", "kms:CallerAccount" ], + [ "_STATEMENT_.Condition.ForAnyValue:StringLike.", "withoutKey", "iam:PassedToService" ] ] ] ] diff --git a/ScoutSuite/providers/aws/rules/findings/cloudfront-distribution-cleartext-origin.json b/ScoutSuite/providers/aws/rules/findings/cloudfront-distribution-cleartext-origin.json new file mode 100644 index 000000000..b48cbf1d5 --- /dev/null +++ b/ScoutSuite/providers/aws/rules/findings/cloudfront-distribution-cleartext-origin.json @@ -0,0 +1,18 @@ +{ + "description": "Content Distribution with Clear-Text Origin TLS Policy", + "rationale": "Distributing content between AWS CloudFront distributions and their custom origins over clear-text HTTP, without using AWS encryption solutions, can potentially expose sensitive data.", + "references": [ + "https://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cloudfront-distribution-customoriginconfig.html" + ], + "dashboard_name": "Distributions", + "path": "cloudfront.distributions.id", + "conditions": [ + "and", + [ + "cloudfront.distributions.id.origins", + "containString", + "http-only" + ] + ], + "class_suffix": "config_policy" +} diff --git a/ScoutSuite/providers/aws/rules/findings/cloudfront-distribution-insecure-origin.json b/ScoutSuite/providers/aws/rules/findings/cloudfront-distribution-insecure-origin.json new file mode 100644 index 000000000..088158113 --- /dev/null +++ b/ScoutSuite/providers/aws/rules/findings/cloudfront-distribution-insecure-origin.json @@ -0,0 +1,28 @@ +{ + "description": "Content Distribution with Insecure Origin TLS Policy", + "rationale": "Distributing content between AWS CloudFront distributions and their custom origins over HTTPS using older SSL/TLS protocols can potentially expose sensitive data.", + "references": [ + "https://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cloudfront-distribution-customoriginconfig.html" + ], + "dashboard_name": "Distributions", + "path": "cloudfront.distributions.id", + "conditions": [ + "or", + [ + "cloudfront.distributions.id.origins", + "containString", + "http-only" + ], + [ + "cloudfront.distributions.id.view_certificate.MinimumProtocolVersion.", + "containNoneOf", + [ + "TLSv1.1", + "TLSv1.1_2016", + "TLSv1.2_2018", + "TLSv1.2_2019" + ] + ] + ], + "class_suffix": "config_protocols" +} diff --git a/ScoutSuite/providers/aws/rules/findings/cloudfront-distribution-insufficient-viewer-security.json b/ScoutSuite/providers/aws/rules/findings/cloudfront-distribution-insufficient-viewer-security.json new file mode 100644 index 000000000..df84d29fb --- /dev/null +++ b/ScoutSuite/providers/aws/rules/findings/cloudfront-distribution-insufficient-viewer-security.json @@ -0,0 +1,18 @@ +{ + "description": "Content Distribution with Insufficient Viewer Security Policy", + "rationale": "Distributing content between AWS CloudFront distributions and their custom origins without the use of a valid certificate, can potentially expose sensitive data.", + "references": [ + "https://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/aws-properties-cloudfront-distribution-viewercertificate.html" + ], + "dashboard_name": "Distributions", + "path": "cloudfront.distributions.id", + "conditions": [ + "or", + [ + "this", + "withoutKey", + "view_certificate" + ] + ], + "id_suffix": "certificate" +} diff --git a/ScoutSuite/providers/aws/rules/findings/cloudtrail-no-cloudwatch-integration.json b/ScoutSuite/providers/aws/rules/findings/cloudtrail-no-cloudwatch-integration.json index daed6594e..2f15c9b66 100644 --- a/ScoutSuite/providers/aws/rules/findings/cloudtrail-no-cloudwatch-integration.json +++ b/ScoutSuite/providers/aws/rules/findings/cloudtrail-no-cloudwatch-integration.json @@ -1,6 +1,6 @@ { "description": "Trail Is Not Integrated with CloudWatch", - "rationale": "The lack of integration with CloudWatch hinders ral-time and historic activity logging as well as not allowing the configuration of alarms and notifications for anomalous account activity.", + "rationale": "The lack of integration with CloudWatch hinders real-time and historic activity logging as well as not allowing the configuration of alarms and notifications for anomalous account activity.", "remediation": "Configure each Trail to have a CloudWatch Logs group attached", "compliance": [ { @@ -47,4 +47,4 @@ ] ], "id_suffix": "TrailCloudwatchNoIntegration" -} \ No newline at end of file +} diff --git a/ScoutSuite/providers/aws/rules/findings/cloudtrail-no-encryption-with-kms.json b/ScoutSuite/providers/aws/rules/findings/cloudtrail-no-encryption-with-kms.json index 17b25b19f..8406abada 100644 --- a/ScoutSuite/providers/aws/rules/findings/cloudtrail-no-encryption-with-kms.json +++ b/ScoutSuite/providers/aws/rules/findings/cloudtrail-no-encryption-with-kms.json @@ -52,7 +52,6 @@ "" ] ] - ] ], "id_suffix": "cloudtrail-kms-key-unused" diff --git a/ScoutSuite/providers/aws/rules/findings/elb-older-ssl-policy.json b/ScoutSuite/providers/aws/rules/findings/elb-older-ssl-policy.json index 337d73ce4..34d0bf227 100644 --- a/ScoutSuite/providers/aws/rules/findings/elb-older-ssl-policy.json +++ b/ScoutSuite/providers/aws/rules/findings/elb-older-ssl-policy.json @@ -1,6 +1,6 @@ { "description": "Older SSL/TLS Policy", - "rationale": "Use of the latest TLS policies is best practice. The recommended predefined security policies are:", + "rationale": "Use of the latest TLS policies is best practice. The recommended predefined security policies are:", "references": [ "https://docs.aws.amazon.com/elasticloadbalancing/latest/classic/elb-security-policy-table.html" ], @@ -20,8 +20,9 @@ "ELBSecurityPolicy-FS-2018-06", "ELBSecurityPolicy-FS-1-1-2019-08", "ELBSecurityPolicy-FS-1-2-2019-08", - "ELBSecurityPolicy-FS-1-2-Res-2019-08" + "ELBSecurityPolicy-FS-1-2-Res-2019-08", + "ELBSecurityPolicy-FS-1-2-Res-2020-10" ] ] ] -} +} \ No newline at end of file diff --git a/ScoutSuite/providers/aws/rules/findings/elbv2-older-ssl-policy.json b/ScoutSuite/providers/aws/rules/findings/elbv2-older-ssl-policy.json index f15fedd62..99abfe7a4 100755 --- a/ScoutSuite/providers/aws/rules/findings/elbv2-older-ssl-policy.json +++ b/ScoutSuite/providers/aws/rules/findings/elbv2-older-ssl-policy.json @@ -1,6 +1,6 @@ { "description": "Older SSL/TLS Policy", - "rationale": "Use of the latest TLS policies is best practice. The recommended predefined security policies are:", + "rationale": "Use of the latest TLS policies is best practice. The recommended predefined security policies are:", "references": [ "https://docs.aws.amazon.com/elasticloadbalancing/latest/application/create-https-listener.html#describe-ssl-policies" ], @@ -20,8 +20,9 @@ "ELBSecurityPolicy-FS-2018-06", "ELBSecurityPolicy-FS-1-1-2019-08", "ELBSecurityPolicy-FS-1-2-2019-08", - "ELBSecurityPolicy-FS-1-2-Res-2019-08" + "ELBSecurityPolicy-FS-1-2-Res-2019-08", + "ELBSecurityPolicy-FS-1-2-Res-2020-10" ] ] ] -} +} \ No newline at end of file diff --git a/ScoutSuite/providers/aws/rules/findings/iam-inline-policy-for-role.json b/ScoutSuite/providers/aws/rules/findings/iam-inline-policy-for-role.json index 4ec48ae8e..a763b0914 100755 --- a/ScoutSuite/providers/aws/rules/findings/iam-inline-policy-for-role.json +++ b/ScoutSuite/providers/aws/rules/findings/iam-inline-policy-for-role.json @@ -51,6 +51,15 @@ [ "iam._ARG_0_s.id.inline_policies.id.PolicyDocument.Statement.id" ] + ], + [ + "_INCLUDE_(conditions/policy-statement-poor-condition.json)", + [ + "_STATEMENT_" + ], + [ + "iam._ARG_0_s.id.inline_policies.id.PolicyDocument.Statement.id" + ] ] ], "key": "iam-inline-_ARG_0_-policy-allows-_ARG_1_-_ARG_2_", diff --git a/ScoutSuite/providers/aws/rules/findings/iam-lightspin-user-action-denied-for-group.json b/ScoutSuite/providers/aws/rules/findings/iam-lightspin-user-action-denied-for-group.json new file mode 100644 index 000000000..0d9ea6cf3 --- /dev/null +++ b/ScoutSuite/providers/aws/rules/findings/iam-lightspin-user-action-denied-for-group.json @@ -0,0 +1,87 @@ +{ + "description": "Policy with Denied User Actions for Group Objects", + "rationale": "When a deny policy is specified for User object actions on a group resource, this will only affect the specific IAM group but not the group members. This could lead to privilege escalation if the user can perform other privileged actions targeting the specific members of the group.", + "remediation": "Define all relevant users in the resource field of the affected policies to avoid ineffective IAM actions and deny all group actions. The alternative would be to use the condition \"iam:ResourceTag\" in the policy.", + "references": [ + "https://blog.lightspin.io/aws-iam-groups-authorization-bypass", + "https://github.com/lightspin-tech/red-shadow" + ], + "dashboard_name": "Policies", + "display_path": "iam.policies.id", + "path": "iam.policies.id.PolicyDocument.Statement.id", + "conditions": [ + "and", + [ + "iam.policies.id.PolicyDocument.Statement.id.Effect", + "equal", + "Deny" + ], + [ + "iam.policies.id.PolicyDocument.Statement.id.Resource", + "matchInList", + "arn:aws:iam::[0-9]+:group/.*" + ], + [ + "and", + [ + "iam.policies.id.PolicyDocument.Statement.id.", + "withKey", + "Action" + ], + [ + "iam.policies.id.PolicyDocument.Statement.id.Action", + "containAtLeastOneOf", + [ + "*", + "iam:CreateUser", + "iam:GetUser", + "iam:UpdateUser", + "iam:DeleteUser", + "iam:GetUserPolicy", + "iam:PutUserPolicy", + "iam:DeleteUserPolicy", + "iam:ListUserPolicies", + "iam:AttachUserPolicy", + "iam:DetachUserPolicy", + "iam:ListAttachedUserPolicies", + "iam:SimulatePrincipalPolicy", + "iam:GetContextKeysForPrincipalPolicy", + "iam:TagUser", + "iam:UpdateSSHPublicKey", + "iam:UntagUser", + "iam:GetSSHPublicKey", + "iam:ListUserTags", + "iam:DeleteSSHPublicKey", + "iam:GetLoginProfile", + "iam:GetAccessKeyLastUsed", + "iam:UpdateLoginProfile", + "iam:UploadSigningCertificate", + "iam:DeleteLoginProfile", + "iam:ListSigningCertificates", + "iam:CreateLoginProfile", + "iam:UpdateSigningCertificate", + "iam:EnableMFADevice", + "iam:DeleteSigningCertificate", + "iam:ResyncMFADevice", + "iam:ListServiceSpecificCredentials", + "iam:ListMFADevices", + "iam:ResetServiceSpecificCredential", + "iam:DeactivateMFADevice", + "iam:CreateServiceSpecificCredential", + "iam:ChangePassword", + "iam:UpdateServiceSpecificCredential", + "iam:CreateAccessKey", + "iam:DeleteServiceSpecificCredential", + "iam:ListAccessKeys", + "iam:PutUserPermissionsBoundary", + "iam:UpdateAccessKey", + "iam:DeleteUserPermissionsBoundary", + "iam:DeleteAccessKey", + "iam:ListGroupsForUser", + "iam:ListSSHPublicKeys", + "iam:UploadSSHPublicKey" + ] + ] + ] + ] +} diff --git a/ScoutSuite/providers/aws/rules/findings/iam-managed-policy-allows-full-privileges.json b/ScoutSuite/providers/aws/rules/findings/iam-managed-policy-allows-full-privileges.json index 528443047..c7c85e6fd 100644 --- a/ScoutSuite/providers/aws/rules/findings/iam-managed-policy-allows-full-privileges.json +++ b/ScoutSuite/providers/aws/rules/findings/iam-managed-policy-allows-full-privileges.json @@ -49,6 +49,15 @@ ] ] ], + [ + "_INCLUDE_(conditions/policy-statement-poor-condition.json)", + [ + "_STATEMENT_" + ], + [ + "iam.policies.id.PolicyDocument.Statement.id" + ] + ], [ "iam.policies.id.PolicyDocument.Statement.id.Resource", "containAtLeastOneOf", diff --git a/ScoutSuite/providers/aws/rules/findings/iam-managed-policy-for-role.json b/ScoutSuite/providers/aws/rules/findings/iam-managed-policy-for-role.json index 12d721242..68eaf7cfe 100755 --- a/ScoutSuite/providers/aws/rules/findings/iam-managed-policy-for-role.json +++ b/ScoutSuite/providers/aws/rules/findings/iam-managed-policy-for-role.json @@ -56,6 +56,15 @@ [ "iam.policies.id.PolicyDocument.Statement.id" ] + ], + [ + "_INCLUDE_(conditions/policy-statement-poor-condition.json)", + [ + "_STATEMENT_" + ], + [ + "iam.policies.id.PolicyDocument.Statement.id" + ] ] ], "key": "iam-managed-policy-allows-_ARG_0_-_ARG_1_", diff --git a/ScoutSuite/providers/aws/rules/findings/iam-password-policy-minimum-length.json b/ScoutSuite/providers/aws/rules/findings/iam-password-policy-minimum-length.json index df12565c0..06213d207 100755 --- a/ScoutSuite/providers/aws/rules/findings/iam-password-policy-minimum-length.json +++ b/ScoutSuite/providers/aws/rules/findings/iam-password-policy-minimum-length.json @@ -20,7 +20,9 @@ } ], "references": [ - "https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cis-controls.html#securityhub-cis-controls-1.9" + "https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cis-controls.html#securityhub-cis-controls-1.9", + "https://docs.aws.amazon.com/organizations/latest/userguide/orgs_best-practices_mgmt-acct.html#best-practices_mgmt-acct_complex-password", + "https://docs.aws.amazon.com/organizations/latest/userguide/best-practices_member-acct.html#best-practices_mbr-acct_complex-password" ], "dashboard_name": "Password policy", "path": "iam.password_policy.MinimumPasswordLength", diff --git a/ScoutSuite/providers/aws/rules/findings/iam-password-policy-no-lowercase-required.json b/ScoutSuite/providers/aws/rules/findings/iam-password-policy-no-lowercase-required.json index 6a7507a67..6c18e3f93 100755 --- a/ScoutSuite/providers/aws/rules/findings/iam-password-policy-no-lowercase-required.json +++ b/ScoutSuite/providers/aws/rules/findings/iam-password-policy-no-lowercase-required.json @@ -20,7 +20,9 @@ } ], "references": [ - "https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cis-controls.html#securityhub-cis-controls-1.6" + "https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cis-controls.html#securityhub-cis-controls-1.6", + "https://docs.aws.amazon.com/organizations/latest/userguide/orgs_best-practices_mgmt-acct.html#best-practices_mgmt-acct_complex-password", + "https://docs.aws.amazon.com/organizations/latest/userguide/best-practices_member-acct.html#best-practices_mbr-acct_complex-password" ], "dashboard_name": "Password policy", "path": "iam.password_policy.RequireLowercaseCharacters", diff --git a/ScoutSuite/providers/aws/rules/findings/iam-password-policy-no-number-required.json b/ScoutSuite/providers/aws/rules/findings/iam-password-policy-no-number-required.json index 048d63bbe..8d4619299 100755 --- a/ScoutSuite/providers/aws/rules/findings/iam-password-policy-no-number-required.json +++ b/ScoutSuite/providers/aws/rules/findings/iam-password-policy-no-number-required.json @@ -20,7 +20,9 @@ } ], "references": [ - "https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cis-controls.html#securityhub-cis-controls-1.8" + "https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cis-controls.html#securityhub-cis-controls-1.8", + "https://docs.aws.amazon.com/organizations/latest/userguide/orgs_best-practices_mgmt-acct.html#best-practices_mgmt-acct_complex-password", + "https://docs.aws.amazon.com/organizations/latest/userguide/best-practices_member-acct.html#best-practices_mbr-acct_complex-password" ], "dashboard_name": "Password policy", "path": "iam.password_policy.RequireNumbers", diff --git a/ScoutSuite/providers/aws/rules/findings/iam-password-policy-no-symbol-required.json b/ScoutSuite/providers/aws/rules/findings/iam-password-policy-no-symbol-required.json index bcfd2abe5..721131414 100755 --- a/ScoutSuite/providers/aws/rules/findings/iam-password-policy-no-symbol-required.json +++ b/ScoutSuite/providers/aws/rules/findings/iam-password-policy-no-symbol-required.json @@ -20,7 +20,9 @@ } ], "references": [ - "https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cis-controls.html#securityhub-cis-controls-1.7" + "https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cis-controls.html#securityhub-cis-controls-1.7", + "https://docs.aws.amazon.com/organizations/latest/userguide/orgs_best-practices_mgmt-acct.html#best-practices_mgmt-acct_complex-password", + "https://docs.aws.amazon.com/organizations/latest/userguide/best-practices_member-acct.html#best-practices_mbr-acct_complex-password" ], "dashboard_name": "Password policy", "path": "iam.password_policy.RequireSymbols", diff --git a/ScoutSuite/providers/aws/rules/findings/iam-password-policy-no-uppercase-required.json b/ScoutSuite/providers/aws/rules/findings/iam-password-policy-no-uppercase-required.json index 9ca4e33f5..41c399ffb 100755 --- a/ScoutSuite/providers/aws/rules/findings/iam-password-policy-no-uppercase-required.json +++ b/ScoutSuite/providers/aws/rules/findings/iam-password-policy-no-uppercase-required.json @@ -20,7 +20,9 @@ } ], "references": [ - "https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cis-controls.html#securityhub-cis-controls-1.5" + "https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cis-controls.html#securityhub-cis-controls-1.5", + "https://docs.aws.amazon.com/organizations/latest/userguide/orgs_best-practices_mgmt-acct.html#best-practices_mgmt-acct_complex-password", + "https://docs.aws.amazon.com/organizations/latest/userguide/best-practices_member-acct.html#best-practices_mbr-acct_complex-password" ], "dashboard_name": "Password policy", "path": "iam.password_policy.RequireUppercaseCharacters", diff --git a/ScoutSuite/providers/aws/rules/findings/iam-root-account-no-hardware-mfa.json b/ScoutSuite/providers/aws/rules/findings/iam-root-account-no-hardware-mfa.json index a25ef5da6..18fcc06c1 100644 --- a/ScoutSuite/providers/aws/rules/findings/iam-root-account-no-hardware-mfa.json +++ b/ScoutSuite/providers/aws/rules/findings/iam-root-account-no-hardware-mfa.json @@ -20,7 +20,8 @@ } ], "references": [ - "https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cis-controls.html#securityhub-cis-controls-1.13" + "https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cis-controls.html#securityhub-cis-controls-1.13", + "https://docs.aws.amazon.com/organizations/latest/userguide/orgs_best-practices_mgmt-acct.html#best-practices_mgmt-acct_mfa" ], "dashboard_name": "Accounts", "path": "iam.credential_reports.id", @@ -43,6 +44,11 @@ "false", "" ] + ], + [ + "iam.credential_reports.id.partition", + "notEqual", + "aws-us-gov" ] ], "keys": [ diff --git a/ScoutSuite/providers/aws/rules/findings/iam-root-account-no-mfa.json b/ScoutSuite/providers/aws/rules/findings/iam-root-account-no-mfa.json index 6e0a4da8e..5c604feb4 100755 --- a/ScoutSuite/providers/aws/rules/findings/iam-root-account-no-mfa.json +++ b/ScoutSuite/providers/aws/rules/findings/iam-root-account-no-mfa.json @@ -15,7 +15,8 @@ } ], "references": [ - "https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cis-controls.html#securityhub-cis-controls-1.13" + "https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cis-controls.html#securityhub-cis-controls-1.13", + "https://docs.aws.amazon.com/organizations/latest/userguide/orgs_best-practices_mgmt-acct.html#best-practices_mgmt-acct_mfa" ], "dashboard_name": "Accounts", "path": "iam.credential_reports.id", @@ -30,6 +31,11 @@ "iam.credential_reports.id.mfa_active", "notTrue", "" + ], + [ + "iam.credential_reports.id.partition", + "notEqual", + "aws-us-gov" ] ], "keys": [ diff --git a/ScoutSuite/providers/aws/rules/findings/iam-root-account-used-recently.json b/ScoutSuite/providers/aws/rules/findings/iam-root-account-used-recently.json index d3400043f..8115f53d8 100755 --- a/ScoutSuite/providers/aws/rules/findings/iam-root-account-used-recently.json +++ b/ScoutSuite/providers/aws/rules/findings/iam-root-account-used-recently.json @@ -21,7 +21,11 @@ ], "references": [ "https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cis-controls.html#securityhub-standards-cis-controls-1.1", - "https://docs.aws.amazon.com/general/latest/gr/aws_tasks-that-require-root.html" + "https://docs.aws.amazon.com/general/latest/gr/aws_tasks-that-require-root.html", + "https://docs.aws.amazon.com/organizations/latest/userguide/orgs_best-practices_mgmt-acct.html#best-practices_mgmt-use", + "https://docs.aws.amazon.com/organizations/latest/userguide/orgs_best-practices_mgmt-acct.html#best-practices_mgmt-acct_review-access", + "https://docs.aws.amazon.com/organizations/latest/userguide/orgs_best-practices_mgmt-acct.html#best-practices_mgmt-acct_document-processes", + "https://docs.aws.amazon.com/organizations/latest/userguide/orgs_best-practices_mgmt-acct.html#best-practices_mgmt-acct_monitor-access" ], "dashboard_name": "Root account", "path": "iam.credential_reports.id", diff --git a/ScoutSuite/providers/aws/rules/findings/iam-root-account-with-active-certs.json b/ScoutSuite/providers/aws/rules/findings/iam-root-account-with-active-certs.json index df7a8ded5..1f637bbc0 100755 --- a/ScoutSuite/providers/aws/rules/findings/iam-root-account-with-active-certs.json +++ b/ScoutSuite/providers/aws/rules/findings/iam-root-account-with-active-certs.json @@ -2,7 +2,8 @@ "description": "Root Account Has Active X.509 Certs", "rationale": "Root account X.509 certificates should be deleted as they may be used to make SOAP-protocol requests in the context of the root account.", "references": [ - "https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cis-controls.html#securityhub-standards-cis-controls-1.1" + "https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cis-controls.html#securityhub-standards-cis-controls-1.1", + "https://docs.aws.amazon.com/organizations/latest/userguide/orgs_best-practices_mgmt-acct.html#best-practices_mgmt-use" ], "dashboard_name": "Root account", "path": "iam.credential_reports.id", diff --git a/ScoutSuite/providers/aws/rules/findings/iam-root-account-with-active-keys.json b/ScoutSuite/providers/aws/rules/findings/iam-root-account-with-active-keys.json index baf4df44e..51d533d66 100755 --- a/ScoutSuite/providers/aws/rules/findings/iam-root-account-with-active-keys.json +++ b/ScoutSuite/providers/aws/rules/findings/iam-root-account-with-active-keys.json @@ -20,7 +20,10 @@ } ], "references": [ - "https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cis-controls.html#securityhub-standards-cis-controls-1.1" + "https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-cis-controls.html#securityhub-standards-cis-controls-1.1", + "https://docs.aws.amazon.com/organizations/latest/userguide/orgs_best-practices_mgmt-acct.html#best-practices_mgmt-use", + "https://docs.aws.amazon.com/organizations/latest/userguide/orgs_best-practices_mgmt-acct.html#best-practices_mgmt-acct_review-access", + "https://docs.aws.amazon.com/organizations/latest/userguide/orgs_best-practices_mgmt-acct.html#best-practices_mgmt-acct_document-processes" ], "dashboard_name": "Root account", "path": "iam.credential_reports.id", diff --git a/ScoutSuite/providers/aws/rules/findings/iam-user-without-mfa.json b/ScoutSuite/providers/aws/rules/findings/iam-user-without-mfa.json index 64e2c3bd6..e7333ce2f 100755 --- a/ScoutSuite/providers/aws/rules/findings/iam-user-without-mfa.json +++ b/ScoutSuite/providers/aws/rules/findings/iam-user-without-mfa.json @@ -20,7 +20,8 @@ } ], "references": [ - "https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html#enable-mfa-for-privileged-users" + "https://docs.aws.amazon.com/IAM/latest/UserGuide/best-practices.html#enable-mfa-for-privileged-users", + "https://docs.aws.amazon.com/organizations/latest/userguide/best-practices_member-acct.html#best-practices_mbr-acct_mfa" ], "dashboard_name": "Users", "path": "iam.users.id", diff --git a/ScoutSuite/providers/aws/rules/findings/kms-cmk-rotation-disabled.json b/ScoutSuite/providers/aws/rules/findings/kms-cmk-rotation-disabled.json index f754079fa..8b2c1dffb 100644 --- a/ScoutSuite/providers/aws/rules/findings/kms-cmk-rotation-disabled.json +++ b/ScoutSuite/providers/aws/rules/findings/kms-cmk-rotation-disabled.json @@ -41,6 +41,11 @@ "kms.regions.id.keys.id.key_manager", "equal", "CUSTOMER" + ], + [ + "kms.regions.id.keys.id.key_enabled", + "true", + "" ] ], "id_suffix": "rotation_enabled" diff --git a/ScoutSuite/providers/aws/rules/findings/rds-instance-backup-disabled.json b/ScoutSuite/providers/aws/rules/findings/rds-instance-backup-disabled.json index 1188e891f..7a47a8e59 100755 --- a/ScoutSuite/providers/aws/rules/findings/rds-instance-backup-disabled.json +++ b/ScoutSuite/providers/aws/rules/findings/rds-instance-backup-disabled.json @@ -1,8 +1,10 @@ { - "description": "Backup Disabled", - "rationale": "Backups should be enabled to enable disaster recovery.", + "description": "Instance Backups Disabled", + "rationale": "The backup retention period is a period of time between 0 and 35 days for which you can perform a point-in-time restore. Setting the backup retention period to 0 disables automated backups. Backups should be enabled to enable disaster recovery.", "references": [ - "https://aws.amazon.com/rds/details/backup/" + "https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_WorkingWithAutomatedBackups.html", + "https://aws.amazon.com/rds/details/backup/", + "https://aws.amazon.com/rds/faqs/" ], "dashboard_name": "Instances", "path": "rds.regions.id.vpcs.id.instances.id", diff --git a/ScoutSuite/providers/aws/rules/findings/rds-instance-publicly-accessible.json b/ScoutSuite/providers/aws/rules/findings/rds-instance-publicly-accessible.json new file mode 100755 index 000000000..e9af2d126 --- /dev/null +++ b/ScoutSuite/providers/aws/rules/findings/rds-instance-publicly-accessible.json @@ -0,0 +1,18 @@ +{ + "description": "RDS Instance publicly accessible", + "rationale": "Instances should not be publicly accessible as this risks exposing sensitive data.", + "references": [ + "https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_VPC.WorkingWithRDSInstanceinaVPC.html#USER_VPC.Hiding" + ], + "dashboard_name": "Instances", + "path": "rds.regions.id.vpcs.id.instances.id", + "conditions": [ + "and", + [ + "rds.regions.id.vpcs.id.instances.id.PubliclyAccessible", + "true", + "" + ] + ], + "id_suffix": "PubliclyAccessible" +} diff --git a/ScoutSuite/providers/aws/rules/findings/rds-instance-short-backup-retention-period.json b/ScoutSuite/providers/aws/rules/findings/rds-instance-short-backup-retention-period.json index ca2fb73a7..651b71e6c 100755 --- a/ScoutSuite/providers/aws/rules/findings/rds-instance-short-backup-retention-period.json +++ b/ScoutSuite/providers/aws/rules/findings/rds-instance-short-backup-retention-period.json @@ -2,7 +2,9 @@ "description": "Short Backup Retention Period", "rationale": "The backup retention period is a period of time between 0 and 35 days for which you can perform a point-in-time restore. Setting the backup retention period to 0 disables automated backups.

    It is recommended that the retention period is set to at least 30 days. Having a short retention period will impact how far back in time the database can be restored to, and may affect integrity and availability of data.", "references": [ - "https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_WorkingWithAutomatedBackups.html" + "https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_WorkingWithAutomatedBackups.html", + "https://aws.amazon.com/rds/details/backup/", + "https://aws.amazon.com/rds/faqs/" ], "dashboard_name": "Instances", "path": "rds.regions.id.vpcs.id.instances.id", diff --git a/ScoutSuite/providers/aws/rules/findings/rds-snapshot-public.json b/ScoutSuite/providers/aws/rules/findings/rds-snapshot-public.json index 559b84160..f9cec3fed 100755 --- a/ScoutSuite/providers/aws/rules/findings/rds-snapshot-public.json +++ b/ScoutSuite/providers/aws/rules/findings/rds-snapshot-public.json @@ -1,5 +1,5 @@ { - "description": "Publicly Accessible RDS Snapshot", + "description": "Publicly Accessible Snapshot", "rationale": "Snapshots should never be public, as this risks exposing sensitive data.", "references": [ "https://docs.aws.amazon.com/AmazonRDS/latest/UserGuide/USER_ShareSnapshot.html" diff --git a/ScoutSuite/providers/aws/rules/findings/sqs-queue-server-side-encryption-disabled.json b/ScoutSuite/providers/aws/rules/findings/sqs-queue-server-side-encryption-disabled.json new file mode 100644 index 000000000..53b4703b6 --- /dev/null +++ b/ScoutSuite/providers/aws/rules/findings/sqs-queue-server-side-encryption-disabled.json @@ -0,0 +1,20 @@ +{ + "description": "Queue with Encryption Disabled", + "rationale": "SQS Server-Side Encryption ensures that the contents of messages in queues are encrypted.", + "references": [ + "https://docs.aws.amazon.com/AWSSimpleQueueService/latest/SQSDeveloperGuide/sqs-server-side-encryption.html", + "https://docs.aws.amazon.com/AWSSimpleQueueService/latest/SQSDeveloperGuide/sqs-server-side-encryption.html" + ], + "dashboard_name": "Queues", + "display_path": "sqs.regions.id.queues.id", + "path": "sqs.regions.id.queues.id", + "conditions": [ + "and", + [ + "sqs.regions.id.queues.id.kms_master_key_id", + "null", + "" + ] + ], + "id_suffix": "server-side-encryption-disabled" +} diff --git a/ScoutSuite/providers/aws/rules/rulesets/default.json b/ScoutSuite/providers/aws/rules/rulesets/default.json index 52c899e43..eb62980c9 100755 --- a/ScoutSuite/providers/aws/rules/rulesets/default.json +++ b/ScoutSuite/providers/aws/rules/rulesets/default.json @@ -22,6 +22,24 @@ "level": "danger" } ], + "cloudfront-distribution-cleartext-origin.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "cloudfront-distribution-insecure-origin.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "cloudfront-distribution-insufficient-viewer-security.json": [ + { + "enabled": true, + "level": "warning" + } + ], "cloudtrail-duplicated-global-services-logging.json": [ { "enabled": true, @@ -70,6 +88,12 @@ "level": "danger" } ], + "cloudtrail-partial-data-logging.json": [ + { + "enabled": true, + "level": "warning" + } + ], "cloudwatch-alarm-without-actions.json": [ { "enabled": true, @@ -549,6 +573,12 @@ "level": "danger" } ], + "iam-lightspin-user-action-denied-for-group.json": [ + { + "enabled": true, + "level": "danger" + } + ], "iam-managed-policy-allows-NotActions.json": [ { "enabled": true, @@ -883,6 +913,12 @@ "level": "danger" } ], + "rds-instance-publicly-accessible.json": [ + { + "enabled": true, + "level": "danger" + } + ], "rds-instance-short-backup-retention-period.json": [ { "enabled": true, @@ -1204,6 +1240,12 @@ "level": "danger" } ], + "sqs-queue-server-side-encryption-disabled.json": [ + { + "enabled": true, + "level": "warning" + } + ], "sqs-queue-world-policy.json": [ { "args": [ diff --git a/ScoutSuite/providers/aws/rules/rulesets/detailed.json b/ScoutSuite/providers/aws/rules/rulesets/detailed.json index 14f857177..2b886b861 100755 --- a/ScoutSuite/providers/aws/rules/rulesets/detailed.json +++ b/ScoutSuite/providers/aws/rules/rulesets/detailed.json @@ -22,6 +22,24 @@ "level": "danger" } ], + "cloudfront-distribution-cleartext-origin.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "cloudfront-distribution-insecure-origin.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "cloudfront-distribution-insufficient-viewer-security.json": [ + { + "enabled": true, + "level": "warning" + } + ], "cloudtrail-duplicated-global-services-logging.json": [ { "enabled": true, @@ -576,6 +594,12 @@ "level": "danger" } ], + "iam-lightspin-user-action-denied-for-group.json": [ + { + "enabled": true, + "level": "danger" + } + ], "iam-managed-policy-allows-NotActions.json": [ { "enabled": true, @@ -918,6 +942,12 @@ "level": "danger" } ], + "rds-instance-publicly-accessible.json": [ + { + "enabled": true, + "level": "danger" + } + ], "rds-instance-short-backup-retention-period.json": [ { "enabled": true, @@ -1239,6 +1269,12 @@ "level": "danger" } ], + "sqs-queue-server-side-encryption-disabled.json": [ + { + "enabled": true, + "level": "warning" + } + ], "sqs-queue-world-policy.json": [ { "args": [ diff --git a/ScoutSuite/providers/aws/services.py b/ScoutSuite/providers/aws/services.py index 70f9d27ac..4b9656b28 100755 --- a/ScoutSuite/providers/aws/services.py +++ b/ScoutSuite/providers/aws/services.py @@ -4,6 +4,8 @@ from ScoutSuite.providers.aws.resources.cloudformation.base import CloudFormation from ScoutSuite.providers.aws.resources.cloudtrail.base import CloudTrail from ScoutSuite.providers.aws.resources.cloudwatch.base import CloudWatch +from ScoutSuite.providers.aws.resources.cloudfront.base import CloudFront +from ScoutSuite.providers.aws.resources.codebuild.base import CodeBuild from ScoutSuite.providers.aws.resources.config.base import Config from ScoutSuite.providers.aws.resources.directconnect.base import DirectConnect from ScoutSuite.providers.aws.resources.dynamodb.base import DynamoDB @@ -51,6 +53,10 @@ from ScoutSuite.providers.aws.resources.private_guardduty.base import GuardDuty except ImportError: pass +try: + from ScoutSuite.providers.aws.resources.private_ssm.base import SSM +except ImportError: + pass class AWSServicesConfig(BaseServicesConfig): @@ -59,6 +65,7 @@ class AWSServicesConfig(BaseServicesConfig): :ivar cloudtrail: CloudTrail configuration :ivar cloudwatch: CloudWatch configuration: + :ivar cloudfront: CloudFront configuration :ivar config: Config configuration :ivar dynamodb: DynamoDB configuration :ivar ec2: EC2 configuration @@ -87,6 +94,8 @@ def __init__(self, credentials=None, **kwargs): self.cloudformation = CloudFormation(facade) self.cloudtrail = CloudTrail(facade) self.cloudwatch = CloudWatch(facade) + self.cloudfront = CloudFront(facade) + self.codebuild = CodeBuild(facade) self.config = Config(facade) self.directconnect = DirectConnect(facade) self.dynamodb = DynamoDB(facade) @@ -133,6 +142,10 @@ def __init__(self, credentials=None, **kwargs): self.guardduty = GuardDuty(facade) except NameError as _: pass + try: + self.ssm = SSM(facade) + except NameError as _: + pass def _is_provider(self, provider_name): return provider_name == 'aws' diff --git a/ScoutSuite/providers/aws/utils.py b/ScoutSuite/providers/aws/utils.py index c4e762d30..cc0f24c4d 100755 --- a/ScoutSuite/providers/aws/utils.py +++ b/ScoutSuite/providers/aws/utils.py @@ -111,3 +111,27 @@ def snake_keys(d): else: new_table[new_key] = d[k] return new_table + +def format_arn(partition, service, region, account_id, resource_id, resource_type=None): + """ + Formats a resource ARN based on the parameters + + :param partition: The partition where the resource is located + :param service: The service namespace that identified the AWS product + :param region: The corresponding region + :param account_id: The ID of the AWS account that owns the resource + :param resource_id: The resource identified + :param resource_type: (Optional) The resource type + :return: Resource ARN + """ + + try: + # If a resource type is specified + if resource_type is not None: + arn = f"arn:{partition}:{service}:{region}:{account_id}:{resource_type}/{resource_id}" + else: + arn = f"arn:{partition}:{service}:{region}:{account_id}:{resource_id}" + except Exception as e: + print_exception(f'Failed to parse a resource ARN: {e}') + return None + return arn diff --git a/ScoutSuite/providers/azure/resources/virtualmachines/instances.py b/ScoutSuite/providers/azure/resources/virtualmachines/instances.py index be7169423..34c5a9e93 100755 --- a/ScoutSuite/providers/azure/resources/virtualmachines/instances.py +++ b/ScoutSuite/providers/azure/resources/virtualmachines/instances.py @@ -23,9 +23,22 @@ async def _parse_instance(self, raw_instance): instance_dict['name'] = raw_instance.name instance_dict['vm_id'] = raw_instance.vm_id instance_dict['zones'] = raw_instance.zones - instance_dict['instance_view'] = raw_instance.instance_view - instance_dict['availability_set'] = raw_instance.availability_set - instance_dict['proximity_placement_group'] = raw_instance.proximity_placement_group + if raw_instance.availability_set is not None: + #Get the resource group and availability set if set + try: + instance_dict['availability_set'] = raw_instance.availability_set.id.split('/')[4] + ':' + raw_instance.availability_set.id.split('/')[8] + except Exception as e: + instance_dict['availability_set'] = raw_instance.availability_set.id + else: + instance_dict['availability_set'] = None + if raw_instance.proximity_placement_group is not None: + #Get the resource group and proximity placement group if set + try: + instance_dict['proximity_placement_group'] = raw_instance.proximity_placement_group.id.split('/')[4] + ':' + raw_instance.proximity_placement_group.id.split('/')[8] + except Exception as e: + instance_dict['proximity_placement_group'] = raw_instance.proximity_placement_group.id + else: + instance_dict['proximity_placement_group'] = None instance_dict['additional_properties'] = list(raw_instance.additional_properties) instance_dict['location'] = raw_instance.location instance_dict['type'] = raw_instance.type @@ -36,19 +49,56 @@ async def _parse_instance(self, raw_instance): instance_dict['tags'] = [] instance_dict['resource_group_name'] = get_resource_group_name(raw_instance.id) instance_dict['provisioning_state'] = raw_instance.provisioning_state - instance_dict['plan'] = raw_instance.plan + if raw_instance.plan is not None: + instance_dict['plan'] = raw_instance.plan.name + else: + instance_dict['plan'] = None instance_dict['identity'] = raw_instance.identity - instance_dict['additional_capabilities'] = raw_instance.additional_capabilities + + if raw_instance.additional_capabilities is not None: + #Get all the enabled additional capabilities ignoring not set or empty values + instance_dict['additional_capabilities'] = [additional_capability for additional_capability, value in raw_instance.additional_capabilities.__dict__.items() if (value and value is not None)] + else: + instance_dict['additional_capabilities'] = None instance_dict['license_type'] = raw_instance.license_type # TODO process and display the below - instance_dict['hardware_profile'] = raw_instance.hardware_profile - instance_dict['diagnostics_profile'] = raw_instance.diagnostics_profile - instance_dict['os_profile'] = raw_instance.os_profile - instance_dict['storage_profile'] = raw_instance.storage_profile - instance_dict['network_profile'] = raw_instance.network_profile + instance_dict['hardware_profile'] = raw_instance.hardware_profile.vm_size + instance_dict['diagnostics_profile'] = {'Boot Diagnostics': True if raw_instance.diagnostics_profile.boot_diagnostics.enabled else None} + + instance_dict['os_profile'] = {} + if raw_instance.os_profile is not None: + instance_dict['os_profile']['Administrator Username'] = raw_instance.os_profile.admin_username + instance_dict['os_profile']['Allow Extension Operations'] = raw_instance.os_profile.allow_extension_operations + instance_dict['os_profile']['Computer Name'] = raw_instance.os_profile.computer_name + instance_dict['os_profile']['Custom Data'] = raw_instance.os_profile.custom_data + instance_dict['os_profile']['Secrets'] = ''.join(raw_instance.os_profile.secrets) + if raw_instance.os_profile.windows_configuration: + instance_dict['os_profile']['Unnatended Content'] = raw_instance.os_profile.windows_configuration.additional_unattend_content + instance_dict['os_profile']['Automatic Updates'] = raw_instance.os_profile.windows_configuration.enable_automatic_updates + instance_dict['os_profile']['VM Agent Provision'] = raw_instance.os_profile.windows_configuration.provision_vm_agent + instance_dict['os_profile']['Windows Remote Management'] = raw_instance.os_profile.windows_configuration.win_rm + elif raw_instance.os_profile.linux_configuration: + instance_dict['os_profile']['Disable Password Authentication'] = raw_instance.os_profile.linux_configuration.disable_password_authentication + instance_dict['os_profile']['VM Agent Provision'] = raw_instance.os_profile.linux_configuration.provision_vm_agent + + if raw_instance.storage_profile is not None: + instance_dict['storage_profile'] = {} + instance_dict['storage_profile']['Publisher'] = raw_instance.storage_profile.image_reference.publisher + instance_dict['storage_profile']['Release'] = raw_instance.storage_profile.image_reference.version + instance_dict['storage_profile']['SKU'] = raw_instance.storage_profile.image_reference.sku + instance_dict['storage_profile']['Offer'] = raw_instance.storage_profile.image_reference.offer + instance_dict['storage_profile']['Exact Version'] = raw_instance.storage_profile.image_reference.exact_version + instance_dict['storage_profile']['OS Disk Size (GB)'] = raw_instance.storage_profile.os_disk.disk_size_gb + instance_dict['storage_profile']['OS Disk Name'] = raw_instance.storage_profile.os_disk.name + instance_dict['storage_profile']['OS Disk VHD'] = raw_instance.storage_profile.os_disk.vhd + instance_dict['storage_profile']['OS Managed Disk ID'] = raw_instance.storage_profile.os_disk.managed_disk.id.split('/')[-1] + instance_dict['storage_profile']['OS Managed Disk Storage Account Type'] = raw_instance.storage_profile.os_disk.managed_disk.storage_account_type + if raw_instance.storage_profile.data_disks is not None and raw_instance.storage_profile.data_disks: + instance_dict['storage_profile']['Data Disks'] = ["{} ({}GB)".format(disk.name, disk.disk_size_gb) for disk in raw_instance.storage_profile.data_disks] + else: + instance_dict['storage_profile'] = None - # instance_dict['network_profile'] = raw_instance.network_profile instance_dict['network_interfaces'] = [] for interface in raw_instance.network_profile.network_interfaces: instance_dict['network_interfaces'].append(get_non_provider_id(interface.id)) diff --git a/ScoutSuite/providers/azure/rules/findings/sqldatabase-databases-threat-detection-low-retention.json b/ScoutSuite/providers/azure/rules/findings/sqldatabase-databases-threat-detection-low-retention.json index 9bb02201a..5f880e6d7 100755 --- a/ScoutSuite/providers/azure/rules/findings/sqldatabase-databases-threat-detection-low-retention.json +++ b/ScoutSuite/providers/azure/rules/findings/sqldatabase-databases-threat-detection-low-retention.json @@ -13,6 +13,11 @@ "path": "sqldatabase.subscriptions.id.servers.id.databases.id", "conditions": [ "and", + [ + "sqldatabase.subscriptions.id.servers.id.databases.id.threat_detection.retention_days", + "notEqual", + "0" + ], [ "sqldatabase.subscriptions.id.servers.id.databases.id.threat_detection.retention_days", "lessThan", diff --git a/ScoutSuite/providers/azure/rules/findings/sqldatabase-servers-auditing-low-retention.json b/ScoutSuite/providers/azure/rules/findings/sqldatabase-servers-auditing-low-retention.json index c4fe98624..72551cbfc 100755 --- a/ScoutSuite/providers/azure/rules/findings/sqldatabase-servers-auditing-low-retention.json +++ b/ScoutSuite/providers/azure/rules/findings/sqldatabase-servers-auditing-low-retention.json @@ -13,6 +13,11 @@ "path": "sqldatabase.subscriptions.id.servers.id", "conditions": [ "and", + [ + "sqldatabase.subscriptions.id.servers.id.auditing.retention_days", + "notEqual", + "0" + ], [ "sqldatabase.subscriptions.id.servers.id.auditing.retention_days", "lessThan", diff --git a/ScoutSuite/providers/azure/rules/findings/sqldatabase-servers-threat-detection-low-retention.json b/ScoutSuite/providers/azure/rules/findings/sqldatabase-servers-threat-detection-low-retention.json index 4faaea54e..065be89d0 100755 --- a/ScoutSuite/providers/azure/rules/findings/sqldatabase-servers-threat-detection-low-retention.json +++ b/ScoutSuite/providers/azure/rules/findings/sqldatabase-servers-threat-detection-low-retention.json @@ -13,6 +13,11 @@ "path": "sqldatabase.subscriptions.id.servers.id", "conditions": [ "and", + [ + "sqldatabase.subscriptions.id.servers.id.threat_detection.retention_days", + "notEqual", + "0" + ], [ "sqldatabase.subscriptions.id.servers.id.threat_detection.retention_days", "lessThan", diff --git a/ScoutSuite/providers/azure/rules/findings/virtual-machines-managed-disks.json b/ScoutSuite/providers/azure/rules/findings/virtual-machines-managed-disks.json new file mode 100644 index 000000000..b8ccdd9c3 --- /dev/null +++ b/ScoutSuite/providers/azure/rules/findings/virtual-machines-managed-disks.json @@ -0,0 +1,27 @@ +{ + "description": "Virtual Machines Not Utilizing Managed Disks", + "rationale": "Managed disks are by default encrypted on the underlying hardware so no additional encryption is required for basic protection, it is available if additional encryption is required. Managed disks are by design more resilient than storage accounts.", + "remediation": "From Azure console:
    1. Using the search feature, go to Virtual Machines
    2. Select the virtual machine you would like to convert
    3. Select Disks in the menu for the VM
    4. At the top select Migrate to managed disks
    5. You may follow the prompts to convert the disk and finish by selecting 'Migrate' to start the process
    ", + "compliance": [ + { + "name": "CIS Microsoft Azure Foundations", + "version": "1.2.0", + "reference": "7.1" + } + ], + "references": [ + "https://docs.microsoft.com/en-us/azure/virtual-machines/windows/convert-unmanaged-to-managed-disks", + "https://docs.microsoft.com/en-us/azure/security/benchmarks/security-controls-v2-governance-strategy#gs-1-define-asset-management-and-data-protection-strategy" + ], + "dashboard_name": "Instances", + "path": "virtualmachines.subscriptions.id.instances.id", + "conditions": [ + "and", + [ + "virtualmachines.subscriptions.id.instances.id.storage_profile.OS Managed Disk ID", + "equal", + "None" + ] + ], + "id_suffix": "OS Managed Disk ID" +} \ No newline at end of file diff --git a/ScoutSuite/providers/azure/rules/findings/virtual-machines-os-data-encrypted-cmk.json b/ScoutSuite/providers/azure/rules/findings/virtual-machines-os-data-encrypted-cmk.json new file mode 100644 index 000000000..6214d493b --- /dev/null +++ b/ScoutSuite/providers/azure/rules/findings/virtual-machines-os-data-encrypted-cmk.json @@ -0,0 +1,36 @@ +{ + "description": "OS And Data Disks Not Encrypted With CMK", + "rationale": "Encrypting the IaaS VM's OS disk (boot volume), Data disks (non-boot volume) ensures that the entire content is fully unrecoverable without a key and thus protects the volume from unwarranted reads. CMK is superior encryption although requires additional planning.", + "remediation": "From Azure console:
    1. Go to Virtual machines
    2. For each virtual machine, go to Settings
    3. Click on Disks
    4. Click the X to detach the disk from the VM
    5. Now search for Disks and locate the unattached disk
    6. Click the disk then select Encryption
    7. Change your encryption type, then select your encryption set
    8. Click Save
    9. Go back to the VM and re-attach the dsk
    ", + "compliance": [ + { + "name": "CIS Microsoft Azure Foundations", + "version": "1.2.0", + "reference": "7.2" + } + ], + "references": [ + "https://docs.microsoft.com/en-us/azure/security/fundamentals/azure-disk-encryption-vms-vmss", + "https://docs.microsoft.com/en-us/azure/security-center/asset-inventory?toc=%2Fazure%2Fsecurity%2Ftoc.json", + "https://docs.microsoft.com/en-us/azure/security/fundamentals/data-encryption-best-practices#protect-data-at-rest", + "https://docs.microsoft.com/en-us/rest/api/compute/disks/delete", + "https://docs.microsoft.com/en-us/rest/api/compute/disks/update#encryptionsettings", + "https://docs.microsoft.com/en-us/azure/security/benchmarks/security-controls-v2-data-protection#dp-5-encrypt-sensitive-data-at-rest" + ], + "dashboard_name": "Disks", + "path": "virtualmachines.subscriptions.id.disks.id", + "conditions": [ + "or", + [ + "virtualmachines.subscriptions.id.disks.id.encryption_type", + "equal", + "EncryptionAtRestWithPlatformKey" + ], + [ + "virtualmachines.subscriptions.id.disks.id.encryption_type", + "null", + "" + ] + ], + "id_suffix": "encryption_type" +} \ No newline at end of file diff --git a/ScoutSuite/providers/azure/rules/findings/virtual-machines-unattached-disks-encrypted-cmk.json b/ScoutSuite/providers/azure/rules/findings/virtual-machines-unattached-disks-encrypted-cmk.json new file mode 100644 index 000000000..d4ddb63eb --- /dev/null +++ b/ScoutSuite/providers/azure/rules/findings/virtual-machines-unattached-disks-encrypted-cmk.json @@ -0,0 +1,45 @@ +{ + "description": "Unattached Disks Not Encrypted With CMK", + "rationale": "Managed disks are encrypted by default with Platform-managed keys. Using Customer-managed keys may provide an additional level of security or meet an organization's regulatory requirements. Encrypting managed disks ensures that its entire content is fully unrecoverable without a key and thus protects the volume from unwarranted reads. Even if the disk is not attached to any of the VMs, there is always a risk where a compromised user account with administrative access to VM service can mount/attach these data disks which may lead to sensitive information disclosure and tampering.", + "remediation": "If data stored in the disk is no longer useful, refer to Azure documentation to delete unattached data disks at :
    1. https://docs.microsoft.com/en-us/rest/api/compute/disks/delete
    2. https://docs.microsoft.com/en-us/cli/azure/disk?view=azure-cli-latest#az-disk-delete

    If data stored in the disk is important, To encrypt the disk refer azure documentation at:
    1. https://docs.microsoft.com/en-us/azure/virtual-machines/disks-enable-customer-managed-keys-portal
    2. https://docs.microsoft.com/en-us/rest/api/compute/disks/update#encryptionsettings
    ", + "compliance": [ + { + "name": "CIS Microsoft Azure Foundations", + "version": "1.2.0", + "reference": "7.3" + } + ], + "references": [ + "https://docs.microsoft.com/en-us/azure/security/fundamentals/azure-disk-encryption-vms-vmss", + "https://docs.microsoft.com/en-us/azure/security-center/asset-inventory?toc=%2Fazure%2Fsecurity%2Ftoc.json", + "https://docs.microsoft.com/en-us/rest/api/compute/disks/delete", + "https://docs.microsoft.com/en-us/cli/azure/disk?view=azure-cli-latest#az-disk-delete", + "https://docs.microsoft.com/en-us/rest/api/compute/disks/update#encryptionsettings", + "https://docs.microsoft.com/en-us/cli/azure/disk?view=azure-cli-latest#az-disk-update", + "https://docs.microsoft.com/en-us/azure/security/benchmarks/security-controls-v2-data-protection#dp-5-encrypt-sensitive-data-at-rest" + ], + "dashboard_name": "Disks", + "path": "virtualmachines.subscriptions.id.disks.id", + "conditions": [ + "and", + [ + "virtualmachines.subscriptions.id.disks.id.disk_state", + "equal", + "Unattached" + ], + [ + "or", + [ + "virtualmachines.subscriptions.id.disks.id.encryption_type", + "null", + "" + ], + [ + "virtualmachines.subscriptions.id.disks.id.encryption_type", + "equal", + "EncryptionAtRestWithPlatformKey" + ] + ] + ], + "id_suffix": "encryption_type" +} \ No newline at end of file diff --git a/ScoutSuite/providers/azure/rules/rulesets/default.json b/ScoutSuite/providers/azure/rules/rulesets/default.json index bcac9e514..50067ef9f 100755 --- a/ScoutSuite/providers/azure/rules/rulesets/default.json +++ b/ScoutSuite/providers/azure/rules/rulesets/default.json @@ -302,6 +302,24 @@ "enabled": true, "level": "warning" } + ], + "virtual-machines-managed-disks.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "virtual-machines-os-data-encrypted-cmk.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "virtual-machines-unattached-disks-encrypted-cmk.json": [ + { + "enabled": true, + "level": "warning" + } ] } } diff --git a/ScoutSuite/providers/base/resources/base.py b/ScoutSuite/providers/base/resources/base.py index b1ef3ff0e..85fe13a19 100755 --- a/ScoutSuite/providers/base/resources/base.py +++ b/ScoutSuite/providers/base/resources/base.py @@ -34,7 +34,7 @@ async def fetch_all(self, **kwargs): class CompositeResources(Resources, metaclass=abc.ABCMeta): """This class represents a node in the hierarchical structure. As inherited from `Resources`, it still \ - stores instances of a given type of resources internally but also stores some kind of nested resources \\ + stores instances of a given type of resources internally but also stores some kind of nested resources \ referred to as its 'children'. """ diff --git a/ScoutSuite/providers/base/services.py b/ScoutSuite/providers/base/services.py index 99da05fef..244c43b1e 100755 --- a/ScoutSuite/providers/base/services.py +++ b/ScoutSuite/providers/base/services.py @@ -53,8 +53,7 @@ async def _fetch(self, service, regions=None, excluded_regions=None): if service != 'iam': method_args['partition_name'] = get_partition_name(self.credentials.session) - await service_config.fetch_all(**method_args) - + await service_config.fetch_all(**method_args) if hasattr(service_config, 'finalize'): await service_config.finalize() else: diff --git a/ScoutSuite/providers/gcp/facade/base.py b/ScoutSuite/providers/gcp/facade/base.py index 366a2a54a..3b984d822 100755 --- a/ScoutSuite/providers/gcp/facade/base.py +++ b/ScoutSuite/providers/gcp/facade/base.py @@ -4,8 +4,10 @@ from ScoutSuite.providers.gcp.facade.basefacade import GCPBaseFacade from ScoutSuite.providers.gcp.facade.cloudresourcemanager import CloudResourceManagerFacade from ScoutSuite.providers.gcp.facade.cloudsql import CloudSQLFacade +from ScoutSuite.providers.gcp.facade.memorystoreredis import MemoryStoreRedisFacade from ScoutSuite.providers.gcp.facade.cloudstorage import CloudStorageFacade from ScoutSuite.providers.gcp.facade.gce import GCEFacade +from ScoutSuite.providers.gcp.facade.dns import DNSFacade from ScoutSuite.providers.gcp.facade.iam import IAMFacade from ScoutSuite.providers.gcp.facade.kms import KMSFacade from ScoutSuite.providers.gcp.facade.stackdriverlogging import StackdriverLoggingFacade @@ -29,9 +31,11 @@ def __init__(self, self.cloudresourcemanager = CloudResourceManagerFacade() self.cloudsql = CloudSQLFacade() self.cloudstorage = CloudStorageFacade() + self.memorystoreredis = MemoryStoreRedisFacade() self.gce = GCEFacade() self.iam = IAMFacade() self.kms = KMSFacade() + self.dns = DNSFacade() self.stackdriverlogging = StackdriverLoggingFacade() self.stackdrivermonitoring = StackdriverMonitoringFacade() @@ -118,8 +122,8 @@ async def _get_projects_recursively(self, parent_type, parent_id): if project['lifecycleState'] == "ACTIVE": projects.append(project) else: - print_exception('No Projects Found: ' - 'You may have specified a non-existing organization/folder/project?') + print_exception('No Projects Found, ' + 'you may have specified a non-existing Organization, Folder or Project') except Exception as e: try: @@ -137,6 +141,10 @@ async def is_api_enabled(self, project_id, service): Given a project ID and service name, this method tries to determine if the service's API is enabled """ + # All projects have IAM policies regardless of whether the IAM API is enabled. + if service == 'IAM': + return True + serviceusage_client = self._build_arbitrary_client('serviceusage', 'v1', force_new=True) services = serviceusage_client.services() try: @@ -148,9 +156,7 @@ async def is_api_enabled(self, project_id, service): return True # These are hardcoded endpoint correspondences as there's no easy way to do this. - if service == 'IAM': - endpoint = 'iam' - elif service == 'KMS': + if service == 'KMS': endpoint = 'cloudkms' elif service == 'CloudStorage': endpoint = 'storage-component' @@ -164,6 +170,10 @@ async def is_api_enabled(self, project_id, service): endpoint = 'logging' elif service == 'StackdriverMonitoring': endpoint = 'monitoring' + elif service == 'MemoryStore': + endpoint = 'redis' + elif service =='DNS': + endpoint='dns' else: print_debug('Could not validate the state of the {} API for project \"{}\", ' 'including it in the execution'.format(format_service_name(service.lower()), project_id)) diff --git a/ScoutSuite/providers/gcp/facade/dns.py b/ScoutSuite/providers/gcp/facade/dns.py new file mode 100755 index 000000000..88cdfeb13 --- /dev/null +++ b/ScoutSuite/providers/gcp/facade/dns.py @@ -0,0 +1,19 @@ +from ScoutSuite.core.console import print_exception +from ScoutSuite.providers.gcp.facade.basefacade import GCPBaseFacade +from ScoutSuite.providers.gcp.facade.utils import GCPFacadeUtils +from ScoutSuite.providers.utils import run_concurrently + + +class DNSFacade(GCPBaseFacade): + def __init__(self): + super().__init__('dns', 'v1') + + async def get_zones(self, project_id): + try: + dns_client = self._get_client() + return await run_concurrently( + lambda: dns_client.managedZones().list(project=project_id).execute() + ) + except Exception as e: + print_exception(f'Failed to retrieve zones: {e}') + return [] diff --git a/ScoutSuite/providers/gcp/facade/gce.py b/ScoutSuite/providers/gcp/facade/gce.py index c725f96ae..ed220176d 100755 --- a/ScoutSuite/providers/gcp/facade/gce.py +++ b/ScoutSuite/providers/gcp/facade/gce.py @@ -69,7 +69,7 @@ async def get_project(self, project_id): lambda: gce_client.projects().get(project=project_id).execute() ) except Exception as e: - print_exception(f'Failed to retrieve project: {e}') + print_exception(f'Failed to retrieve GCE project: {e}') return None async def get_regions(self, project_id): diff --git a/ScoutSuite/providers/gcp/facade/gke.py b/ScoutSuite/providers/gcp/facade/gke.py index 7d2a0f8de..398673e8c 100644 --- a/ScoutSuite/providers/gcp/facade/gke.py +++ b/ScoutSuite/providers/gcp/facade/gke.py @@ -10,11 +10,11 @@ def __init__(self, gce_facade): super(GKEFacade, self).__init__('container', 'v1beta1') self._gce_facade = gce_facade - async def get_clusters(self, project_id, zone): + async def get_clusters(self, project_id): try: gke_client = self._get_client() response = await run_concurrently( - lambda: gke_client.projects().zones().clusters().list(projectId=project_id, zone=zone).execute() + lambda: gke_client.projects().locations().clusters().list(parent=f"projects/{project_id}/locations/-").execute() ) clusters = response.get('clusters', []) await get_and_set_concurrently([self._get_and_set_private_google_access_enabled], @@ -36,6 +36,6 @@ async def _get_and_set_private_google_access_enabled(self, cluster, project_id): # The cluster location is given as -. See the the following link for more info: # https://cloud.google.com/compute/docs/regions-zones/#identifying_a_region_or_zone def _get_cluster_region(self, cluster): - region_regex = re.compile("(.+)-[^-]+") + region_regex = re.compile("^([\\w]+-[\\w]+)") result = region_regex.search(cluster['location']) return result.group(1) diff --git a/ScoutSuite/providers/gcp/facade/kms.py b/ScoutSuite/providers/gcp/facade/kms.py index a83e84ad6..d401af962 100755 --- a/ScoutSuite/providers/gcp/facade/kms.py +++ b/ScoutSuite/providers/gcp/facade/kms.py @@ -56,3 +56,15 @@ async def list_keys(self, project_id: str, location: str, keyring_name: str): except Exception as e: print_exception(f'Failed to retrieve KMS keys for key ring {keyring_name}: {e}') return [] + + async def keys_iam_policy(self, project_id: str, location: str, keyring_name: str, key_name: str): + + try: + parent = self.cloud_client.crypto_key_path(project_id, location, keyring_name, key_name) + kms_client = self._get_client() + cryptokeys = kms_client.projects().locations().keyRings().cryptoKeys() + request = cryptokeys.getIamPolicy(resource=parent) + return await GCPFacadeUtils.get_all('bindings', request, cryptokeys) + except Exception as e: + print_exception(f'Failed to retrieve KMS binding policy for key {key_name}: {e}') + return [] diff --git a/ScoutSuite/providers/gcp/facade/memorystoreredis.py b/ScoutSuite/providers/gcp/facade/memorystoreredis.py new file mode 100755 index 000000000..9350f1f07 --- /dev/null +++ b/ScoutSuite/providers/gcp/facade/memorystoreredis.py @@ -0,0 +1,20 @@ +from ScoutSuite.core.console import print_exception +from ScoutSuite.providers.gcp.facade.basefacade import GCPBaseFacade +from ScoutSuite.providers.gcp.facade.utils import GCPFacadeUtils + + +class MemoryStoreRedisFacade(GCPBaseFacade): + def __init__(self): + super().__init__('redis', 'v1beta1') + + async def get_redis_instances(self, project_id: str): + # Retrieves Redis Instances using the Cloud Memorystore API + try: + formatted_parent = f'projects/{project_id}/locations/-' + cloudmem_client = self._get_client() + instances_group = cloudmem_client.projects().locations().instances() + request = instances_group.list(parent=formatted_parent) + return await GCPFacadeUtils.get_all('instances', request, instances_group) + except Exception as e: + print_exception(f'Failed to retrieve redis instances: {e}') + return [] diff --git a/ScoutSuite/providers/gcp/metadata.json b/ScoutSuite/providers/gcp/metadata.json index 741c6ebed..561bf0038 100755 --- a/ScoutSuite/providers/gcp/metadata.json +++ b/ScoutSuite/providers/gcp/metadata.json @@ -17,6 +17,10 @@ "bindings": { "cols": 2, "path": "services.iam.projects.id.bindings" + }, + "bindings_separation_duties": { + "cols": 2, + "path": "services.iam.projects.id.bindings_separation_duties" } } }, @@ -58,11 +62,20 @@ "resources": { "clusters": { "cols": 2, - "path": "services.kubernetesengine.projects.id.zones.id.clusters" + "path": "services.kubernetesengine.projects.id.clusters" } } } }, + "network": { + "dns": { + "resources": { + "managed_zones": { + "cols": 2, + "path": "services.dns.projects.id.managed_zones" + } + } + }}, "storage": { "cloudstorage": { "resources": { @@ -73,6 +86,7 @@ } } }, + "database": { "cloudsql": { "resources": { @@ -81,6 +95,14 @@ "path": "services.cloudsql.projects.id.instances" } } + }, + "cloudmemorystore": { + "resources": { + "redis_instances": { + "cols": 2, + "path": "services.cloudmemorystore.projects.id.redis_instances" + } + } } }, "management": { @@ -93,6 +115,10 @@ "metrics": { "cols": 2, "path": "services.stackdriverlogging.projects.id.metrics" + }, + "logging_metrics": { + "cols": 2, + "path": "services.stackdriverlogging.projects.id.logging_metrics" } } }, @@ -105,6 +131,10 @@ "alert_policies": { "cols": 2, "path": "services.stackdrivermonitoring.projects.id.alert_policies" + }, + "monitoring_alert_policies": { + "cols": 2, + "path": "services.stackdrivermonitoring.projects.id.monitoring_alert_policies" } } } diff --git a/ScoutSuite/providers/gcp/resources/cloudsql/base.py b/ScoutSuite/providers/gcp/resources/cloudsql/base.py index c042f3e90..a161b3d77 100755 --- a/ScoutSuite/providers/gcp/resources/cloudsql/base.py +++ b/ScoutSuite/providers/gcp/resources/cloudsql/base.py @@ -5,4 +5,4 @@ class CloudSQL(Projects): _children = [ (DatabaseInstances, 'instances') - ] + ] diff --git a/ScoutSuite/providers/gcp/resources/cloudsql/database_instances.py b/ScoutSuite/providers/gcp/resources/cloudsql/database_instances.py index ca9a5e4cc..509318cc1 100755 --- a/ScoutSuite/providers/gcp/resources/cloudsql/database_instances.py +++ b/ScoutSuite/providers/gcp/resources/cloudsql/database_instances.py @@ -39,6 +39,37 @@ def _parse_instance(self, raw_instance): instance_dict['ssl_required'] = self._is_ssl_required(raw_instance) instance_dict['authorized_networks'] = raw_instance['settings']['ipConfiguration']['authorizedNetworks'] + if raw_instance['settings'].get('databaseFlags', None): + instance_dict['local_infile_off'] = self._mysql_local_infile_flag_off(raw_instance) + + instance_dict['log_checkpoints_on'] = self._postgres_flags_on(raw_instance, 'log_checkpoints') + instance_dict['log_connections_on'] = self._postgres_flags_on(raw_instance, 'log_connections') + instance_dict['log_disconnections_on'] = self._postgres_flags_on(raw_instance, 'log_disconnections') + instance_dict['log_lock_waits_on'] = self._postgres_flags_on(raw_instance, 'log_lock_waits') + instance_dict['log_min_messages'] = self._postgres_log_min_error_statement_flags(raw_instance) + instance_dict['log_temp_files_0'] = self._postgres_log_temp_files_flags_0(raw_instance) + instance_dict['log_min_duration_statement_-1'] = self._postgres_log_min_duration_statement_flags_1( + raw_instance) + + instance_dict['cross_db_ownership_chaining_off'] = self._sqlservers_cross_db_ownership_chaining_flag_off( + raw_instance, 'cross db ownership chaining') + instance_dict['contained_database_authentication_off'] = self._sqlservers_cross_db_ownership_chaining_flag_off( + raw_instance, 'contained database authentication') + + else: + instance_dict['local_infile_off'] = True + + instance_dict['log_checkpoints_on'] = self._check_database_type(raw_instance) + instance_dict['log_connections_on'] = self._check_database_type(raw_instance) + instance_dict['log_disconnections_on'] = self._check_database_type(raw_instance) + instance_dict['log_lock_waits_on'] = self._check_database_type(raw_instance) + instance_dict['log_min_messages'] = self._check_database_type(raw_instance) + instance_dict['log_temp_files_0'] = self._check_database_type(raw_instance) + instance_dict['log_min_duration_statement_-1'] = self._check_database_type(raw_instance) + + instance_dict['cross_db_ownership_chaining_off'] = True + instance_dict['contained_database_authentication_off'] = True + # check if is or has a failover replica instance_dict['has_failover_replica'] = raw_instance.get('failoverReplica', []) != [] instance_dict['is_failover_replica'] = raw_instance.get('masterInstanceName', '') != '' @@ -73,3 +104,60 @@ def _get_last_backup_timestamp(self, backups): last_backup_id = max(backups.keys(), key=( lambda k: backups[k]['creation_timestamp'])) return backups[last_backup_id]['creation_timestamp'] + + def _mysql_local_infile_flag_off(self, raw_instance): + if 'MYSQL' in raw_instance['databaseVersion']: + for flag in raw_instance['settings']['databaseFlags']: + if flag['name'] == 'local_infile' and flag['value'] == 'on': + return False + return True + + def _check_database_type(self, raw_instance): + if 'POSTGRES' in raw_instance['databaseVersion']: + return False + return None + + def _postgres_flags_on(self, raw_instance, flag_name: str): + if 'POSTGRES' in raw_instance['databaseVersion']: + for flag in raw_instance['settings']['databaseFlags']: + if flag['name'] == flag_name and flag['value'] != 'off': + return True + return False + else: + return None + + def _postgres_log_min_error_statement_flags(self, raw_instance): + if 'POSTGRES' in raw_instance['databaseVersion']: + for flag in raw_instance['settings']['databaseFlags']: + if flag['name'] == 'log_min_error_statement' and flag['value'] is not None: + return True + return False + else: + return None + + def _postgres_log_temp_files_flags_0(self, raw_instance): + if 'POSTGRES' in raw_instance['databaseVersion']: + for flag in raw_instance['settings']['databaseFlags']: + if flag['name'] == 'log_temp_files' and flag['value'] == 0: + return True + return False + else: + return None + + def _postgres_log_min_duration_statement_flags_1(self, raw_instance): + if 'POSTGRES' in raw_instance['databaseVersion']: + for flag in raw_instance['settings']['databaseFlags']: + if flag['name'] == 'log_min_duration_statement' and flag['value'] == -1: + return True + return False + else: + return None + + def _sqlservers_cross_db_ownership_chaining_flag_off(self, raw_instance, flag_name: str): + if 'SQLSERVER' in raw_instance['databaseVersion']: + for flag in raw_instance['settings']['databaseFlags']: + if flag['name'] == flag_name and flag['value'] == 'off': + return True + return False + else: + return None diff --git a/ScoutSuite/providers/gcp/resources/cloudstorage/buckets.py b/ScoutSuite/providers/gcp/resources/cloudstorage/buckets.py index 38e7caa55..9c3dff437 100755 --- a/ScoutSuite/providers/gcp/resources/cloudstorage/buckets.py +++ b/ScoutSuite/providers/gcp/resources/cloudstorage/buckets.py @@ -58,10 +58,9 @@ def _get_cloudstorage_bucket_iam_member_bindings(self, raw_bucket): member_bindings = {} if bucket_iam_policy: for binding in bucket_iam_policy._bindings: - if 'legacy' not in binding['role']: - for member in binding['members']: - if member not in member_bindings: - member_bindings[member] = [binding['role']] - else: - member_bindings[member].append(binding['role']) + for member in binding['members']: + if member not in member_bindings: + member_bindings[member] = [binding['role']] + else: + member_bindings[member].append(binding['role']) return member_bindings diff --git a/ScoutSuite/providers/gcp/resources/dns/__init__.py b/ScoutSuite/providers/gcp/resources/dns/__init__.py new file mode 100644 index 000000000..e69de29bb diff --git a/ScoutSuite/providers/gcp/resources/dns/base.py b/ScoutSuite/providers/gcp/resources/dns/base.py new file mode 100755 index 000000000..779dd131d --- /dev/null +++ b/ScoutSuite/providers/gcp/resources/dns/base.py @@ -0,0 +1,8 @@ +from ScoutSuite.providers.gcp.resources.projects import Projects +from ScoutSuite.providers.gcp.resources.dns.managed_zones import ManagedZones + + +class DNS(Projects): + _children = [ + (ManagedZones, 'managed_zones') + ] diff --git a/ScoutSuite/providers/gcp/resources/dns/managed_zones.py b/ScoutSuite/providers/gcp/resources/dns/managed_zones.py new file mode 100755 index 000000000..bbfdfc1ed --- /dev/null +++ b/ScoutSuite/providers/gcp/resources/dns/managed_zones.py @@ -0,0 +1,59 @@ +from ScoutSuite.providers.base.resources.base import Resources +from ScoutSuite.providers.gcp.facade.base import GCPFacade + + +class ManagedZones(Resources): + def __init__(self, facade: GCPFacade, project_id: str): + super().__init__(facade) + self.project_id = project_id + + async def fetch_all(self): + raw_zones = await self.facade.dns.get_zones(self.project_id) + for raw_zone in raw_zones['managedZones']: + zone_id, zone = self._parse_zone(raw_zone) + self[zone_id] = zone + + def _parse_zone(self, raw_zone): + zone_dict = {} + zone_dict['id'] = raw_zone['id'] + zone_dict['name'] = raw_zone['name'] + zone_dict['description'] = self._get_description(raw_zone) + zone_dict['dns_name'] = raw_zone['dnsName'] + zone_dict['name_servers'] = raw_zone.get('nameServers', None) + zone_dict['visibility'] = raw_zone['visibility'] + zone_dict['creation_timestamp'] = raw_zone['creationTime'] + + dnssec_config = raw_zone.get('dnssecConfig',None) + if dnssec_config: + zone_dict['dnssec_enabled'] = True if dnssec_config['state'] == 'on' else False + zone_dict['dnssec_keys'] = self._get_keys(dnssec_config,zone_dict) + else: + zone_dict['dnssec_enabled'] = False + zone_dict['dnssec_keys'] = None + zone_dict['key_signing_algorithm'] = None + zone_dict['zone_signing_algorithm']=None + return zone_dict['id'], zone_dict + + def _get_description(self, raw_zone): + description = raw_zone.get('description') + return description if description else 'N/A' + + def _get_keys(self, dnssec_config,zone_dict): + raw_keys = dnssec_config.get('defaultKeySpecs', None) + if not raw_keys: + return None + key_dict = {} + for raw_key in raw_keys: + key_dict[raw_key['keyType']]={ + 'key_type': raw_key['keyType'], + 'key_algorithm': raw_key['algorithm'], + 'length': raw_key['keyLength'], + } + if raw_key['keyType'] == 'keySigning': + zone_dict['key_signing_algorithm'] = raw_key['algorithm'] + elif raw_key['keyType'] == 'zoneSigning': + zone_dict['zone_signing_algorithm'] = raw_key['algorithm'] + + + + return key_dict diff --git a/ScoutSuite/providers/gcp/resources/gce/firewalls.py b/ScoutSuite/providers/gcp/resources/gce/firewalls.py index 6879ca0df..7e3a9262e 100755 --- a/ScoutSuite/providers/gcp/resources/gce/firewalls.py +++ b/ScoutSuite/providers/gcp/resources/gce/firewalls.py @@ -29,6 +29,8 @@ def _parse_firewall(self, raw_firewall): firewall_dict['target_tags'] = raw_firewall.get('targetTags', []) firewall_dict['direction'] = raw_firewall['direction'] firewall_dict['disabled'] = raw_firewall['disabled'] + firewall_dict['logs'] = raw_firewall['logConfig'].get('enable', False) + self._parse_firewall_rules(firewall_dict, raw_firewall) return firewall_dict['id'], firewall_dict @@ -37,25 +39,32 @@ def _parse_firewall_rules(self, firewall_dict, raw_firewall): direction_string = '%s_traffic' % direction firewall_dict[direction_string] = { 'tcp': [], - 'udp': [], - 'icmp': [] + 'udp': [] } if direction in raw_firewall: firewall_dict['action'] = direction for rule in raw_firewall[direction]: - if rule['IPProtocol'] not in firewall_dict[direction_string]: - firewall_dict[direction_string][rule['IPProtocol']] = ['*'] - else: - if rule['IPProtocol'] == 'all': - for protocol in firewall_dict[direction_string]: - firewall_dict[direction_string][protocol] = ['0-65535'] - break + # everything + if rule['IPProtocol'] == 'all': + firewall_dict[direction_string]["tcp"] = ['0-65535'] + firewall_dict[direction_string]["udp"] = ['0-65535'] + firewall_dict[direction_string]["icmp"] = ['Portless Protocol'] + # protocols that do not support ports + elif rule['IPProtocol'] not in firewall_dict[direction_string]: + # only including ICMP + if rule['IPProtocol'] == 'icmp': + firewall_dict[direction_string]["icmp"] = ['Portless Protocol'] else: - if firewall_dict[direction_string][rule['IPProtocol']] != ['0-65535']: - if 'ports' in rule: - firewall_dict[direction_string][rule['IPProtocol']] += rule['ports'] - else: - firewall_dict[direction_string][rule['IPProtocol']] = ['0-65535'] + pass + # protocols that support ports + else: + if firewall_dict[direction_string][rule['IPProtocol']] != ['0-65535']: + if 'ports' in rule: + firewall_dict[direction_string][rule['IPProtocol']] += rule['ports'] + else: + firewall_dict[direction_string][rule['IPProtocol']] = ['0-65535'] + # remove empty values + firewall_dict[direction_string] = {k: v for k, v in firewall_dict[direction_string].items() if v} def _get_description(self, raw_firewall): description = raw_firewall.get('description') diff --git a/ScoutSuite/providers/gcp/resources/gce/instances.py b/ScoutSuite/providers/gcp/resources/gce/instances.py index 9f76eb72f..ded1d69df 100755 --- a/ScoutSuite/providers/gcp/resources/gce/instances.py +++ b/ScoutSuite/providers/gcp/resources/gce/instances.py @@ -39,13 +39,24 @@ def _parse_instance(self, raw_instance): instance_dict['ip_forwarding_enabled'] = raw_instance.get("canIpForward", False) instance_dict['serial_port_enabled'] = self._is_serial_port_enabled(raw_instance) instance_dict['disks'] = InstanceDisks(self.facade, raw_instance) + instance_dict['public_ip_addresses'] = self._public_ip_adresses(raw_instance) if 'serviceAccounts' in raw_instance and raw_instance.get('serviceAccounts'): instance_dict['service_account'] = raw_instance.get('serviceAccounts')[0].get('email') instance_dict['access_scopes'] = raw_instance.get('serviceAccounts')[0].get('scopes') + instance_dict['default_service_account'] = \ + self._is_default_service_account(instance_dict['service_account']) + instance_dict['full_access_apis'] = self._allow_full_access_to_all_cloud_api(raw_instance) else: instance_dict['service_account'] = None instance_dict['access_scopes'] = None + instance_dict['default_service_account'] = False + instance_dict['full_access_apis'] = False + + if 'shieldedInstanceConfig' in raw_instance: + instance_dict['shielded_enable'] = self._shielded_vm_enabled(raw_instance) + else: + instance_dict['shielded_enable'] = False return instance_dict['id'], instance_dict @@ -64,3 +75,28 @@ def _is_oslogin_enabled(self, raw_instance): def _is_serial_port_enabled(self, raw_instance): return raw_instance['metadata'].get('serial-port-enable') == 'true' + + def _is_default_service_account(self, service_account: str): + if '-compute@developer.gserviceaccount.com' in service_account: + return True + return False + + def _allow_full_access_to_all_cloud_api(self, raw_instance): + if '-compute@developer.gserviceaccount.com' in raw_instance.get('serviceAccounts')[0].get('email'): + for scope in raw_instance.get('serviceAccounts')[0].get('scopes'): + if scope == 'https://www.googleapis.com/auth/cloud-platform': + return True + return False + + def _shielded_vm_enabled(self, raw_instance): + vtpm = raw_instance['shieldedInstanceConfig'].get('enableVtpm', False) + integrity_monitoring = raw_instance['shieldedInstanceConfig'].get('enableIntegrityMonitoring', False) + secure_boot = raw_instance['shieldedInstanceConfig'].get('enableSecureBoot', False) + return vtpm and integrity_monitoring and secure_boot + + def _public_ip_adresses(self, raw_instance): + for network in raw_instance['networkInterfaces']: + access_configs = network.get('accessConfigs', None) + if access_configs: + return True + return False diff --git a/ScoutSuite/providers/gcp/resources/gce/networks.py b/ScoutSuite/providers/gcp/resources/gce/networks.py index fbf120323..43829eeeb 100755 --- a/ScoutSuite/providers/gcp/resources/gce/networks.py +++ b/ScoutSuite/providers/gcp/resources/gce/networks.py @@ -18,6 +18,7 @@ def _parse_network(self, raw_network): network_dict['id'] = raw_network['id'] network_dict['project_id'] = raw_network['selfLink'].split('/')[-4] network_dict['name'] = raw_network['name'] + network_dict['description'] = self._get_description(raw_network) network_dict['creation_timestamp'] = raw_network['creationTimestamp'] network_dict['auto_subnet'] = raw_network.get('autoCreateSubnetworks', None) @@ -25,6 +26,11 @@ def _parse_network(self, raw_network): network_dict['network_url'] = raw_network['selfLink'] network_dict['subnetwork_urls'] = raw_network.get('subnetworks', None) + # Network is legacy if there is no subnets + network_dict['legacy_mode'] = True \ + if (raw_network.get('subnetworks', None) is None or not raw_network.get('subnetworks', None)) and \ + raw_network.get('autoCreateSubnetworks', None) is None \ + else False return network_dict['id'], network_dict diff --git a/ScoutSuite/providers/gcp/resources/gce/subnetworks.py b/ScoutSuite/providers/gcp/resources/gce/subnetworks.py index c25332585..175838be0 100755 --- a/ScoutSuite/providers/gcp/resources/gce/subnetworks.py +++ b/ScoutSuite/providers/gcp/resources/gce/subnetworks.py @@ -28,4 +28,12 @@ def _parse_subnetwork(self, raw_subnetwork): subnetwork_dict['subnetwork_url'] = raw_subnetwork['selfLink'] subnetwork_dict['network_url'] = raw_subnetwork['network'] + if 'logConfig' in raw_subnetwork: + subnetwork_dict['flowlogs_enabled'] = raw_subnetwork['logConfig']['enable'] + else: + # Set as UNKNOWN for now. For instance, some projects' + # default networks with flow logs enabled do not have a logConfig + # stanza in JSON output. + subnetwork_dict['flowlogs_enabled'] = "UNKNOWN" + return subnetwork_dict['id'], subnetwork_dict diff --git a/ScoutSuite/providers/gcp/resources/gke/base.py b/ScoutSuite/providers/gcp/resources/gke/base.py index af59dd1bc..bfe5ad9a8 100644 --- a/ScoutSuite/providers/gcp/resources/gke/base.py +++ b/ScoutSuite/providers/gcp/resources/gke/base.py @@ -1,19 +1,11 @@ -from ScoutSuite.providers.gcp.resources.gke.zones import GKEZones from ScoutSuite.providers.gcp.resources.projects import Projects +from ScoutSuite.providers.gcp.resources.gke.clusters import Clusters class KubernetesEngine(Projects): _children = [ - (GKEZones, 'zones'), + (Clusters, 'clusters') ] async def fetch_all(self): await Projects.fetch_all(self) - # Clusters are resources with 2 levels of filtering - # (project and zone), so we need to propagate their count up. - # Normally this would be done by setting the resource counts in the - # Zone class, but having a "zones_count" field in its - # dictionary causes errors in the rule engine. - self['clusters_count'] = sum(sum( - zone['clusters_count'] for zone in project['zones'].values()) for project in self['projects'].values()) - del self['zones_count'] diff --git a/ScoutSuite/providers/gcp/resources/gke/clusters.py b/ScoutSuite/providers/gcp/resources/gke/clusters.py index 82a8b2aff..5dce8f64c 100644 --- a/ScoutSuite/providers/gcp/resources/gke/clusters.py +++ b/ScoutSuite/providers/gcp/resources/gke/clusters.py @@ -5,13 +5,12 @@ class Clusters(Resources): - def __init__(self, facade: GCPFacade, project_id, zone): + def __init__(self, facade: GCPFacade, project_id): super(Clusters, self).__init__(facade) self.project_id = project_id - self.zone = zone async def fetch_all(self): - raw_clusters = await self.facade.gke.get_clusters(self.project_id, self.zone) + raw_clusters = await self.facade.gke.get_clusters(self.project_id) for raw_cluster in raw_clusters: cluster_id, cluster = await self._parse_cluster(raw_cluster) self[cluster_id] = cluster @@ -21,6 +20,8 @@ async def _parse_cluster(self, raw_cluster): cluster_dict = {} cluster_dict['id'] = get_non_provider_id(raw_cluster['name']) cluster_dict['name'] = raw_cluster['name'] + cluster_dict['location'] = raw_cluster['location'] + cluster_dict['type'] = "Zonal" if raw_cluster['location'].count("-") > 1 else "Regional" cluster_dict['alias_ip_enabled'] = raw_cluster.get('ipAllocationPolicy', {}).get('useIpAliases', False) cluster_dict['basic_authentication_enabled'] = self._is_basic_authentication_enabled(raw_cluster) cluster_dict['client_certificate_enabled'] = self._is_client_certificate_enabled(raw_cluster) diff --git a/ScoutSuite/providers/gcp/resources/gke/zones.py b/ScoutSuite/providers/gcp/resources/gke/zones.py deleted file mode 100644 index efd420f81..000000000 --- a/ScoutSuite/providers/gcp/resources/gke/zones.py +++ /dev/null @@ -1,8 +0,0 @@ -from ScoutSuite.providers.gcp.resources.gke.clusters import Clusters -from ScoutSuite.providers.gcp.resources.zones import Zones - - -class GKEZones(Zones): - _children = [ - (Clusters, 'clusters'), - ] diff --git a/ScoutSuite/providers/gcp/resources/iam/base.py b/ScoutSuite/providers/gcp/resources/iam/base.py index 8ede240e5..6544cdf95 100755 --- a/ScoutSuite/providers/gcp/resources/iam/base.py +++ b/ScoutSuite/providers/gcp/resources/iam/base.py @@ -3,6 +3,7 @@ from ScoutSuite.providers.gcp.resources.iam.users import Users from ScoutSuite.providers.gcp.resources.iam.groups import Groups from ScoutSuite.providers.gcp.resources.iam.service_accounts import ServiceAccounts +from ScoutSuite.providers.gcp.resources.iam.bindings_separation_duties import BindingsSeparationDuties class IAM(Projects): @@ -10,5 +11,6 @@ class IAM(Projects): (Bindings, 'bindings'), (Users, 'users'), (Groups, 'groups'), - (ServiceAccounts, 'service_accounts') + (ServiceAccounts, 'service_accounts'), + (BindingsSeparationDuties, 'bindings_separation_duties') ] diff --git a/ScoutSuite/providers/gcp/resources/iam/bindings_separation_duties.py b/ScoutSuite/providers/gcp/resources/iam/bindings_separation_duties.py new file mode 100644 index 000000000..bdbbc1f2e --- /dev/null +++ b/ScoutSuite/providers/gcp/resources/iam/bindings_separation_duties.py @@ -0,0 +1,68 @@ +from ScoutSuite.providers.base.resources.base import Resources +from ScoutSuite.providers.gcp.facade.base import GCPFacade + + +class BindingsSeparationDuties(Resources): + def __init__(self, facade: GCPFacade, project_id: str): + super().__init__(facade) + self.project_id = project_id + + async def fetch_all(self): + raw_bindings = await self.facade.cloudresourcemanager.get_member_bindings(self.project_id) + binding_id, binding = await self._parse_binding_separation(raw_bindings) + self[binding_id] = binding + + async def _parse_binding_separation(self, raw_bindings): + binding_dict = {} + binding_dict['id'] = self.project_id + binding_dict['name'] = self.project_id + binding_dict["account_separation_duties"] = self.ensure_seperation_duties(raw_bindings) + binding_dict["kms_separation_duties"] = self.ensure_KMS_seperation_duties(raw_bindings) + + return binding_dict['id'], binding_dict + + def ensure_seperation_duties(self, raw_bindings): + # This function checks if a member has both the iam.serviceAccountAdmin role and iam.serviceAccountUser role. + # If the roles do have a common member the function returns False + list_members_role_admin = [] + list_members_role_other = [] + for binding in raw_bindings: + role = binding['role'].split('/')[-1] + if role == 'iam.serviceAccountAdmin': + list_members_role_admin = binding['members'] + if role == 'iam.serviceAccountUser': + list_members_role_other = binding['members'] + + common_members = list(set(list_members_role_admin).intersection(list_members_role_other)) + if common_members: + return False + return True + + def ensure_KMS_seperation_duties(self, raw_bindings): + # This function checks if a member has both the cloudkms.admin role and either + # cloudkms.cryptoKeyEncrypterDecrypter, cloudkms.cryptoKeyEncrypter, cloudkms.cryptoKeyDecrypter role. + # If the roles do have a common member the function returns False + list_members_role_admin = [] + list_members_role_others = {"cloudkms.cryptoKeyEncrypterDecrypter": [], + "cloudkms.cryptoKeyEncrypter": [], + "cloudkms.cryptoKeyDecrypter": []} + for binding in raw_bindings: + role = binding['role'].split('/')[-1] + if role == 'cloudkms.admin': + list_members_role_admin = binding['members'] + if role == 'cloudkms.cryptoKeyEncrypterDecrypter': + list_members_role_others['cloudkms.cryptoKeyEncrypterDecrypter'] = binding['members'] + if role == 'cloudkms.cryptoKeyEncrypter': + list_members_role_others['cloudkms.cryptoKeyEncrypter'] = binding['members'] + if role == 'cloudkms.cryptoKeyDecrypter': + list_members_role_others['cloudkms.cryptoKeyDecrypter'] = binding['members'] + + common_members1 = list( + set(list_members_role_admin).intersection(list_members_role_others['cloudkms.cryptoKeyEncrypterDecrypter'])) + common_members2 = list( + set(list_members_role_admin).intersection(list_members_role_others['cloudkms.cryptoKeyEncrypter'])) + common_members3 = list( + set(list_members_role_admin).intersection(list_members_role_others['cloudkms.cryptoKeyDecrypter'])) + if common_members1 or common_members2 or common_members3: + return False + return True diff --git a/ScoutSuite/providers/gcp/resources/kms/keys.py b/ScoutSuite/providers/gcp/resources/kms/keys.py index 801f2f356..755cc3c5c 100755 --- a/ScoutSuite/providers/gcp/resources/kms/keys.py +++ b/ScoutSuite/providers/gcp/resources/kms/keys.py @@ -1,8 +1,17 @@ -from ScoutSuite.providers.base.resources.base import Resources +from datetime import datetime, timezone + +import dateutil + from ScoutSuite.providers.gcp.facade.base import GCPFacade +from ScoutSuite.providers.gcp.resources.base import GCPCompositeResources +from ScoutSuite.providers.gcp.resources.kms.kms_policy import KMSPolicy + +class Keys(GCPCompositeResources): + _children = [ + (KMSPolicy, 'kms_iam_policy') + ] -class Keys(Resources): def __init__(self, facade: GCPFacade, project_id: str, keyring_name: str, location: str): super().__init__(facade) self.project_id = project_id @@ -15,6 +24,12 @@ async def fetch_all(self): key_id, key = self._parse_key(raw_key) self[key_id] = key + await self._fetch_children_of_all_resources( + resources=self, + scopes={key_id: {'project_id': self.project_id, 'keyring_name': self.keyring_name, + 'location': self.location, 'key_name': key['id']} + for key_id, key in self.items()}) + def _parse_key(self, raw_key): key_dict = {} @@ -25,6 +40,15 @@ def _parse_key(self, raw_key): key_dict['algorithm'] = raw_key.get('primary', {}).get('algorithm', None) key_dict['next_rotation_datetime'] = raw_key.get('nextRotationTime', None) key_dict['purpose'] = raw_key['purpose'] + key_dict['rotation_period'] = raw_key.get('rotationPeriod', None) + if key_dict['rotation_period']: + rotation_period = int("".join(filter(str.isdigit, key_dict['rotation_period']))) + # get values in days instead of seconds + key_dict['rotation_period'] = rotation_period//(24*3600) + key_dict['next_rotation_time_days'] = None + if key_dict['next_rotation_datetime']: + next_rotation_time = dateutil.parser.parse(key_dict['next_rotation_datetime']) - datetime.now(timezone.utc) + key_dict['next_rotation_time_days'] = next_rotation_time.days return key_dict['id'], key_dict diff --git a/ScoutSuite/providers/gcp/resources/kms/kms_policy.py b/ScoutSuite/providers/gcp/resources/kms/kms_policy.py new file mode 100644 index 000000000..b50ca7d1a --- /dev/null +++ b/ScoutSuite/providers/gcp/resources/kms/kms_policy.py @@ -0,0 +1,41 @@ +from ScoutSuite.core.console import print_exception +from ScoutSuite.providers.base.resources.base import Resources +from ScoutSuite.providers.gcp.facade.base import GCPFacade +from ScoutSuite.providers.utils import get_non_provider_id + + +class KMSPolicy(Resources): + + def __init__(self, facade: GCPFacade, project_id: str, keyring_name: str, location: str, key_name: str): + super().__init__(facade) + self.project_id = project_id + self.keyring_name = keyring_name + self.location = location + self.key_name = key_name + + async def fetch_all(self): + raw_kms_bindings = await self.facade.kms.keys_iam_policy(self.project_id, self.location, self.keyring_name, self.key_name) + for raw_kms_binding in raw_kms_bindings: + kms_binding_id, kms_bindings = await self._parse_binding(raw_kms_binding) + self[kms_binding_id] = kms_bindings + + async def _parse_binding(self, kms_raw_binding): + kms_binding_dict = {} + kms_binding_dict['id'] = get_non_provider_id(kms_raw_binding['role']) + kms_binding_dict['name'] = kms_raw_binding['role'].split('/')[-1] + kms_binding_dict['members'] = kms_raw_binding['members'] + kms_binding_dict['custom_role'] = 'projects/' in kms_raw_binding['role'] + kms_binding_dict['anonymous_public_accessible'] = self.keys_not_anonymous_public_accessible(kms_raw_binding) + + role_definition = await self.facade.iam.get_role_definition(kms_raw_binding['role']) + + kms_binding_dict['title'] = role_definition.get('title') + kms_binding_dict['description'] = role_definition.get('description') + kms_binding_dict['permissions'] = role_definition.get('includedPermissions') + + return kms_binding_dict['id'], kms_binding_dict + + def keys_not_anonymous_public_accessible(self, kms_raw_binding): + if 'allUsers' in kms_raw_binding['members'] or 'allAuthenticatedUsers' in kms_raw_binding['members']: + return False + return True diff --git a/ScoutSuite/providers/gcp/resources/memorystore/__init__.py b/ScoutSuite/providers/gcp/resources/memorystore/__init__.py new file mode 100755 index 000000000..e69de29bb diff --git a/ScoutSuite/providers/gcp/resources/memorystore/base.py b/ScoutSuite/providers/gcp/resources/memorystore/base.py new file mode 100755 index 000000000..3633d946e --- /dev/null +++ b/ScoutSuite/providers/gcp/resources/memorystore/base.py @@ -0,0 +1,8 @@ +from ScoutSuite.providers.gcp.resources.projects import Projects +from ScoutSuite.providers.gcp.resources.memorystore.redis_instances import RedisInstances + + +class MemoryStore(Projects): + _children = [ + (RedisInstances, 'redis_instances') + ] diff --git a/ScoutSuite/providers/gcp/resources/memorystore/redis_instances.py b/ScoutSuite/providers/gcp/resources/memorystore/redis_instances.py new file mode 100755 index 000000000..3e1b04ec5 --- /dev/null +++ b/ScoutSuite/providers/gcp/resources/memorystore/redis_instances.py @@ -0,0 +1,48 @@ +from ScoutSuite.providers.gcp.facade.base import GCPFacade +from ScoutSuite.providers.gcp.resources.base import GCPCompositeResources +from ScoutSuite.providers.utils import get_non_provider_id + + +class RedisInstances(GCPCompositeResources): + + def __init__(self, facade: GCPFacade, project_id: str): + super().__init__(facade) + self.project_id = project_id + + async def fetch_all(self): + raw_instances = await self.facade.memorystoreredis.get_redis_instances(self.project_id) + for raw_instance in raw_instances: + instance_id, instance = self._parse_instance(raw_instance) + self[instance_id] = instance + + def _parse_instance(self, raw_instance): + instance_dict = {} + + instance_dict['id'] = get_non_provider_id(raw_instance['name']) + instance_dict['name'] = raw_instance['displayName'] + instance_dict['project_id'] = self.project_id + instance_dict['location'] = raw_instance['locationId'] + instance_dict['redis_version'] = raw_instance['redisVersion'] + instance_dict['port'] = raw_instance['port'] + instance_dict['tier'] = raw_instance['tier'] + instance_dict['memory_size_gb'] = raw_instance['memorySizeGb'] + instance_dict['authorized_network'] = raw_instance['authorizedNetwork'] + instance_dict['connect_mode'] = raw_instance['connectMode'] + instance_dict['transit_encryption_mode'] = raw_instance['transitEncryptionMode'] + instance_dict['ssl_required'] = self._is_ssl_required(raw_instance) + instance_dict['auth_enabled'] = self._is_auth_required(raw_instance) + + return instance_dict['id'], instance_dict + + def _is_ssl_required(self, raw_instance): + # Checks if transit encryption mode is SERVER_AUTHENTICATION. Otherwise, SSL + # is not enabled. + is_ssl_required = raw_instance.get('transitEncryptionMode', False) + if is_ssl_required == 'SERVER_AUTHENTICATION': + return True + return False + + def _is_auth_required(self, raw_instance): + is_auth_enabled = raw_instance.get('authEnabled', False) + return is_auth_enabled + diff --git a/ScoutSuite/providers/gcp/resources/stackdriverlogging/base.py b/ScoutSuite/providers/gcp/resources/stackdriverlogging/base.py index 75e502c76..bd3aa0ca1 100755 --- a/ScoutSuite/providers/gcp/resources/stackdriverlogging/base.py +++ b/ScoutSuite/providers/gcp/resources/stackdriverlogging/base.py @@ -1,4 +1,5 @@ from ScoutSuite.providers.gcp.resources.projects import Projects +from ScoutSuite.providers.gcp.resources.stackdriverlogging.logging_metrics import LoggingMetrics from ScoutSuite.providers.gcp.resources.stackdriverlogging.sinks import Sinks from ScoutSuite.providers.gcp.resources.stackdriverlogging.metrics import Metrics @@ -6,5 +7,6 @@ class StackdriverLogging(Projects): _children = [ (Sinks, 'sinks'), - (Metrics, 'metrics') + (Metrics, 'metrics'), + (LoggingMetrics, 'logging_metrics') ] diff --git a/ScoutSuite/providers/gcp/resources/stackdriverlogging/logging_metrics.py b/ScoutSuite/providers/gcp/resources/stackdriverlogging/logging_metrics.py new file mode 100644 index 000000000..efd193ee9 --- /dev/null +++ b/ScoutSuite/providers/gcp/resources/stackdriverlogging/logging_metrics.py @@ -0,0 +1,63 @@ +from ScoutSuite.providers.base.resources.base import Resources +from ScoutSuite.providers.gcp.facade.base import GCPFacade + + +class LoggingMetrics(Resources): + def __init__(self, facade: GCPFacade, project_id: str): + super().__init__(facade) + self.project_id = project_id + + async def fetch_all(self): + raw_metrics = await self.facade.stackdriverlogging.get_metrics(self.project_id) + metric = self._parse_metric(raw_metrics) + self[self.project_id] = metric + + def _parse_metric(self, raw_metrics): + metric_dict = {} + metric_dict['project_ownership_assignments'] =\ + self._specific_filter_present(raw_metrics, '(protoPayload.serviceName="cloudresourcemanager.googleapis' + '.com") AND (ProjectOwnership OR projectOwnerInvitee) OR (' + 'protoPayload.serviceData.policyDelta.bindingDeltas.action' + '="REMOVE" AND ' + "protoPayload.serviceData.policyDelta.bindingDeltas.role" + '="roles/owner") OR (' + 'protoPayload.serviceData.policyDelta.bindingDeltas.action' + '="ADD" AND ' + 'protoPayload.serviceData.policyDelta.bindingDeltas.role' + '="roles/owner")') + metric_dict['audit_config_change'] = \ + self._specific_filter_present(raw_metrics, 'protoPayload.methodName="SetIamPolicy" AND ' + 'protoPayload.serviceData.policyDelta.auditConfigDeltas:*') + metric_dict['custom_role_change'] = \ + self._specific_filter_present(raw_metrics, 'resource.type="iam_role" AND protoPayload.methodName = ' + '"google.iam.admin.v1.CreateRole" OR ' + 'protoPayload.methodName="google.iam.admin.v1.DeleteRole" OR ' + 'protoPayload.methodName="google.iam.admin.v1.UpdateRole"') + metric_dict['vpc_network_firewall_rule_change'] = \ + self._specific_filter_present(raw_metrics, 'resource.type="gce_firewall_rule" AND ' + 'jsonPayload.event_subtype="compute.firewalls.patch" OR ' + 'jsonPayload.event_subtype="compute.firewalls.insert"') + metric_dict['vpc_network_route_change'] = \ + self._specific_filter_present(raw_metrics, 'resource.type="gce_route" AND ' + 'jsonPayload.event_subtype="compute.routes.delete" OR ' + 'jsonPayload.event_subtype="compute.routes.insert"') + metric_dict['vpc_network_change'] = \ + self._specific_filter_present(raw_metrics, 'resource.type=gce_network AND ' + 'jsonPayload.event_subtype="compute.networks.insert" OR ' + 'jsonPayload.event_subtype="compute.networks.patch" OR ' + 'jsonPayload.event_subtype="compute.networks.delete" OR ' + 'jsonPayload.event_subtype="compute.networks.removePeering" OR ' + 'jsonPayload.event_subtype="compute.networks.addPeering"') + metric_dict['cloud_storage_iam_permission_change'] = \ + self._specific_filter_present(raw_metrics, 'resource.type=gcs_bucket AND ' + 'protoPayload.methodName="storage.setIamPermissions"') + metric_dict['sql_instance_conf_change'] = \ + self._specific_filter_present(raw_metrics, 'protoPayload.methodName="cloudsql.instances.update"') + + return metric_dict + + def _specific_filter_present(self, raw_metrics, filter_value: str): + for metric in raw_metrics: + if metric.filter_ == filter_value: + return True + return False diff --git a/ScoutSuite/providers/gcp/resources/stackdrivermonitoring/base.py b/ScoutSuite/providers/gcp/resources/stackdrivermonitoring/base.py index b270238a6..3ba5c3207 100755 --- a/ScoutSuite/providers/gcp/resources/stackdrivermonitoring/base.py +++ b/ScoutSuite/providers/gcp/resources/stackdrivermonitoring/base.py @@ -1,4 +1,5 @@ from ScoutSuite.providers.gcp.resources.projects import Projects +from ScoutSuite.providers.gcp.resources.stackdrivermonitoring.monitoring_alert_policies import MonitoringAlertPolicies from ScoutSuite.providers.gcp.resources.stackdrivermonitoring.uptime_checks import UptimeChecks from ScoutSuite.providers.gcp.resources.stackdrivermonitoring.alert_policies import AlertPolicies @@ -6,5 +7,6 @@ class StackdriverMonitoring(Projects): _children = [ (UptimeChecks, 'uptime_checks'), - (AlertPolicies, 'alert_policies') + (AlertPolicies, 'alert_policies'), + (MonitoringAlertPolicies, 'monitoring_alert_policies') ] diff --git a/ScoutSuite/providers/gcp/resources/stackdrivermonitoring/monitoring_alert_policies.py b/ScoutSuite/providers/gcp/resources/stackdrivermonitoring/monitoring_alert_policies.py new file mode 100644 index 000000000..4c1fa5ee0 --- /dev/null +++ b/ScoutSuite/providers/gcp/resources/stackdrivermonitoring/monitoring_alert_policies.py @@ -0,0 +1,35 @@ +from ScoutSuite.providers.base.resources.base import Resources +from ScoutSuite.providers.gcp.facade.base import GCPFacade + + +class MonitoringAlertPolicies(Resources): + def __init__(self, facade: GCPFacade, project_id: str): + super().__init__(facade) + self.project_id = project_id + + async def fetch_all(self): + raw_alert_policies = await self.facade.stackdrivermonitoring.get_alert_policies(self.project_id) + alert_policy = self._parse_alert_policy(raw_alert_policies) + self[self.project_id] = alert_policy + + def _parse_alert_policy(self, raw_alert_policies): + alert_policy_dict = {} + alert_policy_dict['project_ownership_assignments'] = \ + self._specific_alert_policy_present(raw_alert_policies) + alert_policy_dict['audit_config_change'] = self._specific_alert_policy_present(raw_alert_policies) + alert_policy_dict['custom_role_change'] = self._specific_alert_policy_present(raw_alert_policies) + alert_policy_dict['vpc_network_firewall_rule_change'] = self._specific_alert_policy_present(raw_alert_policies) + alert_policy_dict['vpc_network_route_change'] = self._specific_alert_policy_present(raw_alert_policies) + alert_policy_dict['vpc_network_change'] = self._specific_alert_policy_present(raw_alert_policies) + alert_policy_dict['cloud_storage_iam_permission_change'] = \ + self._specific_alert_policy_present(raw_alert_policies) + alert_policy_dict['sql_instance_conf_change'] = self._specific_alert_policy_present(raw_alert_policies) + return alert_policy_dict + + def _specific_alert_policy_present(self, alert_policies): + for alert_policy in alert_policies: + for condition in alert_policy.conditions: + if condition.condition_threshold.filter == 'metric.type=\"logging.googleapis.com/user/\"' and alert_policy.enabled.value: + return True + return False diff --git a/ScoutSuite/providers/gcp/rules/findings/cloudsql-instance-backups-disabled.json b/ScoutSuite/providers/gcp/rules/findings/cloudsql-instance-backups-disabled.json index 5c47c1d1e..b6c4b2dc1 100755 --- a/ScoutSuite/providers/gcp/rules/findings/cloudsql-instance-backups-disabled.json +++ b/ScoutSuite/providers/gcp/rules/findings/cloudsql-instance-backups-disabled.json @@ -1,8 +1,17 @@ { "description": "Instance with Automatic Backups Disabled", - "rationale": "Automatic backups should be configured for Cloud SQL instances in order to ensure backups are created regularly.", + "rationale": "Backups provide a way to restore a Cloud SQL instance to recover lost data or recover from a problem with that instance. Automated backups need to be set for any instance that contains data that should be protected from loss or damage.", + "remediation": "From console:
    1. Go to the Cloud SQL Instances page in the Google Cloud Console by visiting https://console.cloud.google.com/sql/instances.
    2. Select the instance where the backups need to be configured.
    3. Click Edit
    4. In the Backups section, check `Enable automated backups', and choose a backup window.
    5. Click Save
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "6.7" + } + ], "references": [ - "https://cloud.google.com/sql/docs/mysql/backup-recovery/backups" + "https://cloud.google.com/sql/docs/mysql/backup-recovery/backups", + "https://cloud.google.com/sql/docs/postgres/backup-recovery/backing-up" ], "dashboard_name": "Instances", "path": "cloudsql.projects.id.instances.id", diff --git a/ScoutSuite/providers/gcp/rules/findings/cloudsql-instance-is-open-to-the-world.json b/ScoutSuite/providers/gcp/rules/findings/cloudsql-instance-is-open-to-the-world.json index 734723b62..b2d5d131b 100755 --- a/ScoutSuite/providers/gcp/rules/findings/cloudsql-instance-is-open-to-the-world.json +++ b/ScoutSuite/providers/gcp/rules/findings/cloudsql-instance-is-open-to-the-world.json @@ -1,13 +1,25 @@ { "description": "Instance Allowing All Incoming Connections", - "rationale": "Database instances should accept connections from trusted IPs and networks only.", + "rationale": "To minimize attack surface on a Database server instance, only trusted/known and required IP(s) should be white-listed to connect to it. An authorized network should not have IPs/networks configured to 0.0.0.0/0 which will allow access to the instance from anywhere in the world.", + "remediation": "From console:
    1. Go to the Cloud SQL Instances page in the Google Cloud Console by visiting https://console.cloud.google.com/sql/instances.
    2. Click the instance name to open its Instance details page.
    3. Under the Configuration section click Edit configurations.
    4. Under Configuration options expand the Connectivity section.
    5. Click the delete icon for the authorized network 0.0.0.0/0.
    6. Click Save to update the instance.
    ", "compliance": [ { "name": "CIS Google Cloud Platform Foundations", "version": "1.0.0", "reference": "6.2" + }, + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "6.5" } ], + "references": [ + "https://cloud.google.com/sql/docs/mysql/configure-ip", + "https://console.cloud.google.com/iam-admin/orgpolicies/sql-restrictAuthorizedNetworks", + "https://cloud.google.com/resource-manager/docs/organization-policy/org-policy-constraints", + "https://cloud.google.com/sql/docs/mysql/connection-org-policy" + ], "dashboard_name": "Instances", "display_path": "cloudsql.projects.id.instances.id", "path": "cloudsql.projects.id.instances.id.authorized_networks.id", diff --git a/ScoutSuite/providers/gcp/rules/findings/cloudsql-instance-ssl-not-required.json b/ScoutSuite/providers/gcp/rules/findings/cloudsql-instance-ssl-not-required.json index a9b1853d4..a4817120a 100755 --- a/ScoutSuite/providers/gcp/rules/findings/cloudsql-instance-ssl-not-required.json +++ b/ScoutSuite/providers/gcp/rules/findings/cloudsql-instance-ssl-not-required.json @@ -1,15 +1,21 @@ { "description": "Instance Not Requiring SSL for Incoming Connections", - "rationale": "All incoming connections to databases should require the use of SSL.", + "rationale": "SQL database connections if successfully trapped (MITM); can reveal sensitive data like credentials, database queries, query outputs etc. For security, it is recommended to always use SSL encryption when connecting to your instance.", + "remediation": "From console:
    1. Go to https://console.cloud.google.com/sql/instances.
    2. Click on an instance name to see its configuration overview.
    3. In the left-side panel, select Connections
    4. In the SSL connections section, click Allow only SSL connections.
    5. Under Configure SSL server certificates click Create new certificate.
    6. Under Configure SSL server certificates click Create a client certificate.
    7. Follow the instructions shown to learn how to connect to your instance.
    ", "compliance": [ { "name": "CIS Google Cloud Platform Foundations", "version": "1.0.0", "reference": "6.1" + }, + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "6.4" } ], "references": [ - "https://cloud.google.com/sql/docs/mysql/authorize-ssl" + "https://cloud.google.com/sql/docs/postgres/configure-ssl-instance" ], "dashboard_name": "Instances", "path": "cloudsql.projects.id.instances.id", diff --git a/ScoutSuite/providers/gcp/rules/findings/cloudsql-instances-public-ips.json b/ScoutSuite/providers/gcp/rules/findings/cloudsql-instances-public-ips.json new file mode 100644 index 000000000..725d806df --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/cloudsql-instances-public-ips.json @@ -0,0 +1,34 @@ +{ + "description": "Cloud SQL Database Instances Have Public IPs", + "rationale": "To lower the organization's attack surface, Cloud SQL databases should not have public IPs. Private IPs provide improved network security and lower latency for your application.", + "remediation": "From console:
    1. Go to the Cloud SQL Instances page in the Google Cloud Console by visiting https://console.cloud.google.com/sql/instances.
    2. Click the instance name to open its Instance details page.
    3. Select the Connections tab.
    4. Deselect the Public IP checkbox.
    5. Click Save to update the instance.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "6.6" + } + ], + "references": [ + "https://cloud.google.com/sql/docs/mysql/configure-private-ip", + "https://cloud.google.com/sql/docs/mysql/private-ip", + "https://cloud.google.com/resource-manager/docs/organization-policy/org-policy-constraints", + "https://console.cloud.google.com/iam-admin/orgpolicies/sql-restrictPublicIp" + ], + "dashboard_name": "Instances", + "path": "cloudsql.projects.id.instances.id", + "conditions": [ + "and", + [ + "cloudsql.projects.id.instances.id.public_ip", + "notEmpty", + "" + ], + [ + "cloudsql.projects.id.instances.id.public_ip", + "notEqual", + "None" + ] + ], + "id_suffix": "public_ip" +} \ No newline at end of file diff --git a/ScoutSuite/providers/gcp/rules/findings/cloudsql-mysql-instances-local-infile-on.json b/ScoutSuite/providers/gcp/rules/findings/cloudsql-mysql-instances-local-infile-on.json new file mode 100644 index 000000000..2171c0222 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/cloudsql-mysql-instances-local-infile-on.json @@ -0,0 +1,28 @@ +{ + "description": "Local Infile Database Flag For MySQL Instance Is On", + "rationale": "The local_infile flag controls the server-side LOCAL capability for LOAD DATA statements. Depending on the local_infile setting, the server refuses or permits local data loading by clients that have LOCAL enabled on the client side. To explicitly cause the server to refuse LOAD DATA LOCAL statements (regardless of how client programs and libraries are configured at build time or runtime), start mysqld with local_infile disabled. local_infile can also be set at runtime.", + "remediation": "From console:
    1. Go to the Cloud SQL Instances page in the Google Cloud Console by visiting https://console.cloud.google.com/sql/instances.
    2. Select the MySQL instance where the database flag needs to be enabled.
    3. Click Edit
    4. Scroll down to the Flags section.
    5. To set a flag that has not been set on the instance before, click Add item, choose the flag local_infile from the drop-down menu, and set its value to off.
    6. Click Save
    7. Confirm the changes under Flags on the Overview page.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "6.1.2" + } + ], + "references": [ + "https://cloud.google.com/sql/docs/mysql/flags", + "https://dev.mysql.com/doc/refman/5.7/en/server-system-variables.html#sysvar_local_infile", + "https://dev.mysql.com/doc/refman/5.7/en/load-data-local.html" + ], + "dashboard_name": "Instances", + "path": "cloudsql.projects.id.instances.id", + "conditions": [ + "and", + [ + "cloudsql.projects.id.instances.id.local_infile_off", + "false", + "" + ] + ], + "id_suffix": "local_infile_off" +} diff --git a/ScoutSuite/providers/gcp/rules/findings/cloudsql-postgresql-instances-log-checkpoints-off.json b/ScoutSuite/providers/gcp/rules/findings/cloudsql-postgresql-instances-log-checkpoints-off.json new file mode 100644 index 000000000..b1ad37341 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/cloudsql-postgresql-instances-log-checkpoints-off.json @@ -0,0 +1,27 @@ +{ + "description": "Log Checkpoints Database Flag For PostgreSQL Instance Is Off", + "rationale": "Enabling log_checkpoints causes checkpoints and restart points to be logged in the server log. Some statistics are included in the log messages, including the number of buffers written and the time spent writing them. This parameter can only be set in the postgresql.conf file or on the server command line. This recommendation is applicable to PostgreSQL database instances.", + "remediation": "From console:
    1. Go to the Cloud SQL Instances page in the Google Cloud Console by visiting https://console.cloud.google.com/sql/instances.
    2. Select the PostgreSQL instance where the database flag needs to be enabled.
    3. Click Edit
    4. Scroll down to the Flags section.
    5. To set a flag that has not been set on the instance before, click Add item, choose the flag log_checkpoints from the drop-down menu, and set its value to off.
    6. Click Save
    7. Confirm the changes under Flags on the Overview page.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "6.2.1" + } + ], + "references": [ + "https://www.postgresql.org/docs/9.6/runtime-config-logging.html#RUNTIME-CONFIG-LOGGING-WHAT", + "https://cloud.google.com/sql/docs/postgres/flags#setting_a_database_flag" + ], + "dashboard_name": "Instances", + "path": "cloudsql.projects.id.instances.id", + "conditions": [ + "and", + [ + "cloudsql.projects.id.instances.id.log_checkpoints_on", + "false", + "" + ] + ], + "id_suffix": "log_checkpoints_on" +} \ No newline at end of file diff --git a/ScoutSuite/providers/gcp/rules/findings/cloudsql-postgresql-instances-log-connections-off.json b/ScoutSuite/providers/gcp/rules/findings/cloudsql-postgresql-instances-log-connections-off.json new file mode 100644 index 000000000..c7fb4c966 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/cloudsql-postgresql-instances-log-connections-off.json @@ -0,0 +1,27 @@ +{ + "description": "Log Connections Database Flag For PostgreSQL Instance Is Off", + "rationale": "PostgreSQL does not log attempted connections by default. Enabling the log_connections setting will create log entries for each attempted connection as well as successful completion of client authentication which can be useful in troubleshooting issues and to determine any unusual connection attempts to the server. This recommendation is applicable to PostgreSQL database instances.", + "remediation": "From console:
    1. Go to the Cloud SQL Instances page in the Google Cloud Console by visiting https://console.cloud.google.com/sql/instances.
    2. Select the PostgreSQL instance where the database flag needs to be enabled.
    3. Click Edit
    4. Scroll down to the Flags section.
    5. To set a flag that has not been set on the instance before, click Add item, choose the flag log_connections from the drop-down menu, and set its value to off.
    6. Click Save
    7. Confirm the changes under Flags on the Overview page.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "6.2.2" + } + ], + "references": [ + "https://www.postgresql.org/docs/9.6/runtime-config-logging.html#RUNTIME-CONFIG-LOGGING-WHAT", + "https://cloud.google.com/sql/docs/postgres/flags" + ], + "dashboard_name": "Instances", + "path": "cloudsql.projects.id.instances.id", + "conditions": [ + "and", + [ + "cloudsql.projects.id.instances.id.log_connections_on", + "false", + "" + ] + ], + "id_suffix": "log_connections_on" +} \ No newline at end of file diff --git a/ScoutSuite/providers/gcp/rules/findings/cloudsql-postgresql-instances-log-disconnections-off.json b/ScoutSuite/providers/gcp/rules/findings/cloudsql-postgresql-instances-log-disconnections-off.json new file mode 100644 index 000000000..74e0ae1be --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/cloudsql-postgresql-instances-log-disconnections-off.json @@ -0,0 +1,27 @@ +{ + "description": "Log Disconnections Database Flag For PostgreSQL Instance Is Off", + "rationale": "PostgreSQL does not log session details such as duration and session end by default. Enabling the log_disconnections setting will create log entries at the end of each session which can be useful in troubleshooting issues and determine any unusual activity across a time period. The log_disconnections and log_connections work hand in hand and generally, the pair would be enabled/disabled together. This recommendation is applicable to PostgreSQL database instances.", + "remediation": "From console:
    1. Go to the Cloud SQL Instances page in the Google Cloud Console by visiting https://console.cloud.google.com/sql/instances.
    2. Select the PostgreSQL instance where the database flag needs to be enabled.
    3. Click Edit
    4. Scroll down to the Flags section.
    5. To set a flag that has not been set on the instance before, click Add item, choose the flag log_disconnections from the drop-down menu, and set its value to off.
    6. Click Save
    7. Confirm the changes under Flags on the Overview page.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "6.2.3" + } + ], + "references": [ + "https://www.postgresql.org/docs/9.6/runtime-config-logging.html#RUNTIME-CONFIG-LOGGING-WHAT", + "https://cloud.google.com/sql/docs/postgres/flags" + ], + "dashboard_name": "Instances", + "path": "cloudsql.projects.id.instances.id", + "conditions": [ + "and", + [ + "cloudsql.projects.id.instances.id.log_disconnections_on", + "false", + "" + ] + ], + "id_suffix": "log_disconnections_on" +} \ No newline at end of file diff --git a/ScoutSuite/providers/gcp/rules/findings/cloudsql-postgresql-instances-log-lock-waits-off.json b/ScoutSuite/providers/gcp/rules/findings/cloudsql-postgresql-instances-log-lock-waits-off.json new file mode 100644 index 000000000..e71d5c59c --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/cloudsql-postgresql-instances-log-lock-waits-off.json @@ -0,0 +1,27 @@ +{ + "description": "Log Lock Waits Database Flag For PostgreSQL Instance Is Off", + "rationale": "The deadlock timeout defines the time to wait on a lock before checking for any conditions. Frequent run overs on deadlock timeout can be an indication of an underlying issue. Logging such waits on locks by enabling the log_lock_waits flag can be used to identify poor performance due to locking delays or if a specially-crafted SQL is attempting to starve resources through holding locks for excessive amounts of time. This recommendation is applicable to PostgreSQL database instances.", + "remediation": "From console:
    1. Go to the Cloud SQL Instances page in the Google Cloud Console by visiting https://console.cloud.google.com/sql/instances.
    2. Select the PostgreSQL instance where the database flag needs to be enabled.
    3. Click Edit
    4. Scroll down to the Flags section.
    5. To set a flag that has not been set on the instance before, click Add item, choose the flag log_lock_waits from the drop-down menu, and set its value to off.
    6. Click Save
    7. Confirm the changes under Flags on the Overview page.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "6.2.4" + } + ], + "references": [ + "https://www.postgresql.org/docs/9.6/runtime-config-logging.html#GUC-LOG-MIN-DURATION-STATEMENT", + "https://cloud.google.com/sql/docs/postgres/flags" + ], + "dashboard_name": "Instances", + "path": "cloudsql.projects.id.instances.id", + "conditions": [ + "and", + [ + "cloudsql.projects.id.instances.id.log_lock_waits_on", + "false", + "" + ] + ], + "id_suffix": "log_lock_waits_on" +} \ No newline at end of file diff --git a/ScoutSuite/providers/gcp/rules/findings/cloudsql-postgresql-instances-log-min-duration-not-set-1.json b/ScoutSuite/providers/gcp/rules/findings/cloudsql-postgresql-instances-log-min-duration-not-set-1.json new file mode 100644 index 000000000..b7926fd89 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/cloudsql-postgresql-instances-log-min-duration-not-set-1.json @@ -0,0 +1,27 @@ +{ + "description": "Log Min Duration Statement Database Flag For PostgreSQL Instance Is Not Set To -1", + "rationale": "Logging SQL statements may include sensitive information that should not be recorded in logs. This recommendation is applicable to PostgreSQL database instances.", + "remediation": "From console:
    1. Go to the Cloud SQL Instances page in the Google Cloud Console by visiting https://console.cloud.google.com/sql/instances.
    2. Select the PostgreSQL instance where the database flag needs to be enabled.
    3. Click Edit
    4. Scroll down to the Flags section.
    5. To set a flag that has not been set on the instance before, click Add item, choose the flag log_min_duration_statement from the drop-down menu, and set its value to -1.
    6. Click Save
    7. Confirm the changes under Flags on the Overview page.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "6.2.7" + } + ], + "references": [ + "https://www.postgresql.org/docs/current/runtime-config-logging.html#RUNTIME-CONFIG-LOGGING-WHAT", + "https://cloud.google.com/sql/docs/postgres/flags" + ], + "dashboard_name": "Instances", + "path": "cloudsql.projects.id.instances.id", + "conditions": [ + "and", + [ + "cloudsql.projects.id.instances.id.log_min_duration_statement_-1", + "false", + "" + ] + ], + "id_suffix": "log_min_duration_statement_-1" +} \ No newline at end of file diff --git a/ScoutSuite/providers/gcp/rules/findings/cloudsql-postgresql-instances-log-min-messages-not-set.json b/ScoutSuite/providers/gcp/rules/findings/cloudsql-postgresql-instances-log-min-messages-not-set.json new file mode 100644 index 000000000..7e7308458 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/cloudsql-postgresql-instances-log-min-messages-not-set.json @@ -0,0 +1,27 @@ +{ + "description": "Log Min Messages Database Flag For PostgreSQL Instance Is Not Set", + "rationale": "Auditing helps in troubleshooting operational problems and also permits forensic analysis. If log_min_error_statement is not set to the correct value, messages may not be classified as error messages appropriately. Considering general log messages as error messages would make it difficult to find actual errors, while considering only stricter severity levels as error messages may skip actual errors to log their SQL statements. The log_min_error_statement flag should be set in accordance with the organization's logging policy. This recommendation is applicable to PostgreSQL database instances.", + "remediation": "From console:
    1. Go to the Cloud SQL Instances page in the Google Cloud Console by visiting https://console.cloud.google.com/sql/instances.
    2. Select the PostgreSQL instance where the database flag needs to be enabled.
    3. Click Edit
    4. Scroll down to the Flags section.
    5. To set a flag that has not been set on the instance before, click Add item, choose the flag log_min_error_statement from the drop-down menu, and set appropriate value.
    6. Click Save
    7. Confirm the changes under Flags on the Overview page.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "6.2.5" + } + ], + "references": [ + "https://www.postgresql.org/docs/9.6/runtime-config-logging.html#RUNTIME-CONFIG-LOGGING-WHEN", + "https://cloud.google.com/sql/docs/postgres/flags" + ], + "dashboard_name": "Instances", + "path": "cloudsql.projects.id.instances.id", + "conditions": [ + "and", + [ + "cloudsql.projects.id.instances.id.log_min_messages", + "false", + "" + ] + ], + "id_suffix": "log_min_messages" +} \ No newline at end of file diff --git a/ScoutSuite/providers/gcp/rules/findings/cloudsql-postgresql-instances-log-temp-files-not-set-0.json b/ScoutSuite/providers/gcp/rules/findings/cloudsql-postgresql-instances-log-temp-files-not-set-0.json new file mode 100644 index 000000000..b978c7869 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/cloudsql-postgresql-instances-log-temp-files-not-set-0.json @@ -0,0 +1,27 @@ +{ + "description": "Log Temp Files Database Flag For PostgreSQL Instance Is Not Set To 0", + "rationale": "If all temporary files are not logged, it may be more difficult to identify potential performance issues that may be due to either poor application coding or deliberate resource starvation attempts.", + "remediation": "From console:
    1. Go to the Cloud SQL Instances page in the Google Cloud Console by visiting https://console.cloud.google.com/sql/instances.
    2. Select the PostgreSQL instance where the database flag needs to be enabled.
    3. Click Edit
    4. Scroll down to the Flags section.
    5. To set a flag that has not been set on the instance before, click Add item, choose the flag log_temp_files from the drop-down menu, and set its value to 0.
    6. Click Save
    7. Confirm the changes under Flags on the Overview page.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "6.2.6" + } + ], + "references": [ + "https://www.postgresql.org/docs/9.6/runtime-config-logging.html#GUC-LOG-TEMP-FILES", + "https://cloud.google.com/sql/docs/postgres/flags" + ], + "dashboard_name": "Instances", + "path": "cloudsql.projects.id.instances.id", + "conditions": [ + "and", + [ + "cloudsql.projects.id.instances.id.log_temp_files_0", + "false", + "" + ] + ], + "id_suffix": "log_temp_files_0" +} \ No newline at end of file diff --git a/ScoutSuite/providers/gcp/rules/findings/cloudsql-sqlservers-instances-contained-database-authentication-on.json b/ScoutSuite/providers/gcp/rules/findings/cloudsql-sqlservers-instances-contained-database-authentication-on.json new file mode 100644 index 000000000..d91a86f6f --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/cloudsql-sqlservers-instances-contained-database-authentication-on.json @@ -0,0 +1,28 @@ +{ + "description": "Contained Database Authentication Database Flag For SQLServers Instance Is On", + "rationale": "A contained database includes all database settings and metadata required to define the database and has no configuration dependencies on the instance of the Database Engine where the database is installed. Users can connect to the database without authenticating a login at the Database Engine level. Isolating the database from the Database Engine makes it possible to easily move the database to another instance of SQL Server. Contained databases have some unique threats that should be understood and mitigated by SQL Server Database Engine administrators. Most of the threats are related to the USER WITH PASSWORD authentication process, which moves the authentication boundary from the Database Engine level to the database level, hence this is recommended to disable this flag.", + "remediation": "From console:
    1. Go to the Cloud SQL Instances page in the Google Cloud Console by visiting https://console.cloud.google.com/sql/instances.
    2. Select the MySQL instance where the database flag needs to be enabled.
    3. Click Edit
    4. Scroll down to the Flags section.
    5. To set a flag that has not been set on the instance before, click Add item, choose the flag contained database authentication from the drop-down menu, and set its value to off.
    6. Click Save
    7. Confirm the changes under Flags on the Overview page.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "6.3.2" + } + ], + "references": [ + "https://cloud.google.com/sql/docs/sqlserver/flags", + "https://docs.microsoft.com/en-us/sql/database-engine/configure-windows/contained-database-authentication-server-configuration-option?view=sql-server-ver15", + "https://docs.microsoft.com/en-us/sql/relational-databases/databases/security-best-practices-with-contained-databases?view=sql-server-ver15" + ], + "dashboard_name": "Instances", + "path": "cloudsql.projects.id.instances.id", + "conditions": [ + "and", + [ + "cloudsql.projects.id.instances.id.contained_database_authentication_off", + "false", + "" + ] + ], + "id_suffix": "contained_database_authentication_off" +} \ No newline at end of file diff --git a/ScoutSuite/providers/gcp/rules/findings/cloudsql-sqlservers-instances-cross-db-ownership-chaining-on.json b/ScoutSuite/providers/gcp/rules/findings/cloudsql-sqlservers-instances-cross-db-ownership-chaining-on.json new file mode 100644 index 000000000..b2e82fd61 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/cloudsql-sqlservers-instances-cross-db-ownership-chaining-on.json @@ -0,0 +1,27 @@ +{ + "description": "Cross DB Ownership Chaining Database Flag For SQLServers Instance Is On", + "rationale": "Use the cross db ownership for chaining option to configure cross-database ownership chaining for an instance of Microsoft SQL Server. This server option allows you to control cross-database ownership chaining at the database level or to allow cross-database ownership chaining for all databases. Enabling cross db ownership is not recommended unless all of the databases hosted by the instance of SQL Server must participate in cross-database ownership chaining and you are aware of the security implications of this setting. This recommendation is applicable to SQL Server database instances.", + "remediation": "From console:
    1. Go to the Cloud SQL Instances page in the Google Cloud Console by visiting https://console.cloud.google.com/sql/instances.
    2. Select the MySQL instance where the database flag needs to be enabled.
    3. Click Edit
    4. Scroll down to the Flags section.
    5. To set a flag that has not been set on the instance before, click Add item, choose the flag cross db ownership chaining from the drop-down menu, and set its value to off.
    6. Click Save
    7. Confirm the changes under Flags on the Overview page.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "6.3.1" + } + ], + "references": [ + "https://cloud.google.com/sql/docs/sqlserver/flags", + "https://docs.microsoft.com/en-us/sql/database-engine/configure-windows/cross-db-ownership-chaining-server-configuration-option?view=sql-server-ver15" + ], + "dashboard_name": "Instances", + "path": "cloudsql.projects.id.instances.id", + "conditions": [ + "and", + [ + "cloudsql.projects.id.instances.id.cross_db_ownership_chaining_off", + "false", + "" + ] + ], + "id_suffix": "cross_db_ownership_chaining_off" +} \ No newline at end of file diff --git a/ScoutSuite/providers/gcp/rules/findings/cloudstorage-bucket-member.json b/ScoutSuite/providers/gcp/rules/findings/cloudstorage-bucket-member.json index 538c967de..b9d7f332d 100755 --- a/ScoutSuite/providers/gcp/rules/findings/cloudstorage-bucket-member.json +++ b/ScoutSuite/providers/gcp/rules/findings/cloudstorage-bucket-member.json @@ -1,17 +1,23 @@ { "description": "Bucket Accessible by \"_ARG_0_\"", "rationale": "Allowing anonymous and/or public access grants permissions to anyone to access bucket content. Such access might not be desired if you are storing any sensitive data. Hence, ensure that anonymous and/or public access to a bucket is not allowed.", - "remediation": "No role should contain \"allUsers\" and/or \"allAuthenticatedUsers\" as a member.", + "remediation": "\"From console:
    1. Go to Storage browser by visiting https://console.cloud.google.com/storage/browser.
    2. Click on the bucket name to go to its Bucket details page.
    3. Click on the Permissions tab.
    4. Click Delete button in front of allUsers and allAuthenticatedUsers to remove that particular role assignment.
    ", "compliance": [ { "name": "CIS Google Cloud Platform Foundations", "version": "1.0.0", "reference": "5.1" + }, + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "5.1" } ], "references": [ "https://cloud.google.com/storage/docs/access-control/iam-reference", - "https://cloud.google.com/storage/docs/access-control/making-data-public" + "https://cloud.google.com/storage/docs/access-control/making-data-public", + "https://cloud.google.com/storage/docs/gsutil/commands/iam" ], "dashboard_name": "Buckets", "display_path": "cloudstorage.projects.id.buckets.id", diff --git a/ScoutSuite/providers/gcp/rules/findings/cloudstorage-uniform-bucket-level-access-disabled.json b/ScoutSuite/providers/gcp/rules/findings/cloudstorage-uniform-bucket-level-access-disabled.json new file mode 100644 index 000000000..91c936dc0 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/cloudstorage-uniform-bucket-level-access-disabled.json @@ -0,0 +1,34 @@ +{ + "description": "Uniform Bucket-Level Access Is Disabled", + "rationale": "It is recommended to use uniform bucket-level access to unify and simplify how you grant access to your Cloud Storage resources. In order to support a uniform permissioning system, Cloud Storage has uniform bucket-level access. Using this feature disables ACLs for all Cloud Storage resources: access to Cloud Storage resources then is granted exclusively through Cloud IAM. Enabling uniform bucket-level access guarantees that if a Storage bucket is not publicly accessible, no object in the bucket is publicly accessible either.", + "remediation": "From console:
    1. Open the Cloud Storage browser in the Google Cloud Console by visiting: https://console.cloud.google.com/storage/browser
    2. In the list of buckets, click on the name of the desired bucket.
    3. Select the Permissions tab near the top of the page.
    4. In the text box that starts with This bucket uses fine-grained access control..., click Edit.
    5. In the pop-up menu that appears, select Uniform.
    6. Click Save.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "5.2" + } + ], + "references": [ + "https://cloud.google.com/storage/docs/uniform-bucket-level-access", + "https://cloud.google.com/storage/docs/using-uniform-bucket-level-access", + "https://cloud.google.com/storage/docs/org-policy-constraints#uniform-bucket" + ], + "dashboard_name": "Buckets", + "display_path": "cloudstorage.projects.id.buckets.id", + "path": "cloudstorage.projects.id.buckets.id", + "conditions": [ + "or", + [ + "cloudstorage.projects.id.buckets.id.uniform_bucket_level_access", + "false", + "" + ], + [ + "cloudstorage.projects.id.buckets.id.uniform_bucket_level_access", + "equal", + "None" + ] + ], + "id_suffix": "uniform_bucket_level_access" +} diff --git a/ScoutSuite/providers/gcp/rules/findings/computeengine-firewall-default-rule-in-use.json b/ScoutSuite/providers/gcp/rules/findings/computeengine-firewall-default-rule-in-use.json index 03a4ed8fb..8682f5bb0 100755 --- a/ScoutSuite/providers/gcp/rules/findings/computeengine-firewall-default-rule-in-use.json +++ b/ScoutSuite/providers/gcp/rules/findings/computeengine-firewall-default-rule-in-use.json @@ -12,7 +12,11 @@ "default-allow-internal", "default-allow-icmp", "default-allow-rdp", - "default-allow-ssh" + "default-allow-ssh", + "auto-mode-vpc-allow-icmp", + "auto-mode-vpc-allow-internal", + "auto-mode-vpc-allow-rdp", + "auto-mode-vpc-allow-ssh" ] ], [ diff --git a/ScoutSuite/providers/gcp/rules/findings/computeengine-instance-block-project-ssh-keys-disabled.json b/ScoutSuite/providers/gcp/rules/findings/computeengine-instance-block-project-ssh-keys-disabled.json new file mode 100644 index 000000000..72c84b91a --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/computeengine-instance-block-project-ssh-keys-disabled.json @@ -0,0 +1,26 @@ +{ + "description": "Block Project SSH Keys Disabled", + "rationale": "Project-wide SSH keys are stored in Compute/Project-meta-data. Project wide SSH keys can be used to login into all the instances within project. Using project-wide SSH keys eases the SSH key management but if compromised, poses the security risk which can impact all the instances within project.", + "remediation": "From console:
    1. Go to the VM instances page by visiting https://console.cloud.google.com/compute/instances.
    2. Click on the name of the Impacted instance
    3. Click Edit in the toolbar.
    4. Under SSH Keys, go to the Block project-wide SSH keys checkbox.
    5. To block users with project-wide SSH keys from connecting to this instance, select Block project-wide SSH keys
    6. Click Save at the bottom of the page
    7. Repeat steps for every impacted Instance
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "4.3" + } + ], + "references": [ + "https://cloud.google.com/compute/docs/instances/adding-removing-ssh-keys" + ], + "dashboard_name": "Instances", + "path": "computeengine.projects.id.zones.id.instances.id", + "conditions": [ + "and", + [ + "computeengine.projects.id.zones.id.instances.id.block_project_ssh_keys_enabled", + "false", + "" + ] + ], + "id_suffix": "block_project_ssh_keys_disabled" +} \ No newline at end of file diff --git a/ScoutSuite/providers/gcp/rules/findings/computeengine-instance-connecting-serial-ports-enabled.json b/ScoutSuite/providers/gcp/rules/findings/computeengine-instance-connecting-serial-ports-enabled.json new file mode 100644 index 000000000..ed21ecd94 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/computeengine-instance-connecting-serial-ports-enabled.json @@ -0,0 +1,26 @@ +{ + "description": "Enable Connecting To Serial Ports Is Enabled", + "rationale": "The interactive serial console does not support IP-based access restrictions such as IP whitelists. If you enable the interactive serial console on an instance, clients can attempt to connect to that instance from any IP address. This allows anybody to connect to that instance if they know the correct SSH key, username, project ID, zone, and instance name.", + "remediation": "From console:
    1. Login to Google Cloud console
    2. Go to Computer Engine
    3. Go to VM instances
    4. Click on the Specific VM
    5. Click Edit
    6. Unselect Enable connecting to serial ports below Remote accessblock.
    7. Click Save
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "4.5" + } + ], + "references": [ + "https://cloud.google.com/compute/docs/instances/interacting-with-serial-console" + ], + "dashboard_name": "Instances", + "path": "computeengine.projects.id.zones.id.instances.id", + "conditions": [ + "and", + [ + "computeengine.projects.id.zones.id.instances.id.serial_port_enabled", + "true", + "" + ] + ], + "id_suffix": "serial_port_enabled" +} \ No newline at end of file diff --git a/ScoutSuite/providers/gcp/rules/findings/computeengine-instance-default-service-account.json b/ScoutSuite/providers/gcp/rules/findings/computeengine-instance-default-service-account.json new file mode 100644 index 000000000..49ec4bc1b --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/computeengine-instance-default-service-account.json @@ -0,0 +1,28 @@ +{ + "description": "Instances Configured To Use Default Service Account", + "rationale": "The default Compute Engine service account has the Editor role on the project, which allows read and write access to most Google Cloud Services. To defend against privilege escalations if your VM is compromised and prevent an attacker from gaining access to all of your project, it is recommended to not use the default Compute Engine service account. Instead, you should create a new service account and assigning only the permissions needed by your instance.
    The default Compute Engine service account is named [PROJECT_NUMBER]-compute@developer.gserviceaccount.com.", + "remediation": "From console:
    1. Go to the VM instances page by visiting https://console.cloud.google.com/compute/instances.
    2. Click on the instance name to go to its VM instance details page.
    3. Click STOP and then click Edit
    4. Under the section Service Account, select a service account other that the default Compute Engine service account. You may first need to create a new service account.
    5. Click Save and then click START
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "4.1" + } + ], + "references": [ + "https://cloud.google.com/compute/docs/access/service-accounts", + "https://cloud.google.com/compute/docs/access/create-enable-service-accounts-for-instances", + "https://cloud.google.com/sdk/gcloud/reference/compute/instances/set-service-account" + ], + "dashboard_name": "Instances", + "path": "computeengine.projects.id.zones.id.instances.id", + "conditions": [ + "and", + [ + "computeengine.projects.id.zones.id.instances.id.default_service_account", + "true", + "" + ] + ], + "id_suffix": "service_account" +} \ No newline at end of file diff --git a/ScoutSuite/providers/gcp/rules/findings/computeengine-instance-disk-not-csek-encrypted.json b/ScoutSuite/providers/gcp/rules/findings/computeengine-instance-disk-not-csek-encrypted.json new file mode 100644 index 000000000..79e165752 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/computeengine-instance-disk-not-csek-encrypted.json @@ -0,0 +1,29 @@ +{ + "description": "VM Disks Not Customer-Supplied Encryption Keys (CSEK) Encrypted", + "rationale": "By default, Google Compute Engine encrypts all data at rest. Compute Engine handles and manages this encryption for you without any additional actions on your part. However, if you wanted to control and manage this encryption yourself, you can provide your own encryption keys.", + "remediation": "From console:
    1. Go to Compute Engine DIsks by visiting https://console.cloud.google.com/compute/disks.
    2. Click CREATE DISK.
    3. Set Encryption type to Customer supplied
    4. Provide the Key in the box.
    5. Select Wrapped key.
    6. Click Create
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "4.7" + } + ], + "references": [ + "https://cloud.google.com/compute/docs/disks/customer-supplied-encryption#encrypt_a_new_persistent_disk_with_your_own_keys", + "https://cloud.google.com/compute/docs/reference/rest/v1/disks/get", + "https://cloud.google.com/compute/docs/disks/customer-supplied-encryption#key_file" + ], + "dashboard_name": "Instances", + "display_path": "computeengine.projects.id.zones.id.instances.id", + "path": "computeengine.projects.id.zones.id.instances.id.disks.id", + "conditions": [ + "and", + [ + "computeengine.projects.id.zones.id.instances.id.disks.id.encrypted_with_csek", + "false", + "" + ] + ], + "id_suffix": "encrypted_with_csek" +} \ No newline at end of file diff --git a/ScoutSuite/providers/gcp/rules/findings/computeengine-instance-full-api-access.json b/ScoutSuite/providers/gcp/rules/findings/computeengine-instance-full-api-access.json new file mode 100644 index 000000000..986c02b03 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/computeengine-instance-full-api-access.json @@ -0,0 +1,27 @@ +{ + "description": "Instances Configured To Use Default Service Account With Full Access To All Cloud APIs", + "rationale": "When an instance is configured with Compute Engine default service account with Scope Allow full access to all Cloud APIs, based on IAM roles assigned to the user(s) accessing Instance, it may allow user to perform cloud operations/API calls that user is not supposed to perform leading to successful privilege escalation.", + "remediation": "From console:
    1. Go to the VM instances page by visiting https://console.cloud.google.com/compute/instances.
    2. Click on the impacted VM instance.
    3. If the instance is not stopped, click the Stop button. Wait for the instance to be stopped.
    4. Next, click the Edit button.
    5. Scroll down to the Service Account section.
    6. Select a different service account or ensure that Allow full access to all Cloud APIs is not selected.
    7. Click the Save button to save your changes and then click START
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "4.2" + } + ], + "references": [ + "https://cloud.google.com/compute/docs/access/create-enable-service-accounts-for-instances", + "https://cloud.google.com/compute/docs/access/service-accounts" + ], + "dashboard_name": "Instances", + "path": "computeengine.projects.id.zones.id.instances.id", + "conditions": [ + "and", + [ + "computeengine.projects.id.zones.id.instances.id.full_access_apis", + "true", + "" + ] + ], + "id_suffix": "full_access_apis" +} \ No newline at end of file diff --git a/ScoutSuite/providers/gcp/rules/findings/computeengine-instance-ip-forwarding-enabled.json b/ScoutSuite/providers/gcp/rules/findings/computeengine-instance-ip-forwarding-enabled.json new file mode 100644 index 000000000..a9601e924 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/computeengine-instance-ip-forwarding-enabled.json @@ -0,0 +1,26 @@ +{ + "description": "IP Forwarding Is Enabled", + "rationale": "Compute Engine instance cannot forward a packet unless the source IP address of the packet matches the IP address of the instance. Similarly, GCP won't deliver a packet whose destination IP address is different than the IP address of the instance receiving the packet. However, both capabilities are required if you want to use instances to help route packets.", + "remediation": "From console:
    1. Go to the VM instances page by visiting https://console.cloud.google.com/compute/instances.
    2. Select the VM Instance you want to remediate.
    3. Click the Delete button.
    4. On the 'VM Instances' page, click `CREATE INSTANCE'.
    5. Create a new instance with the desired configuration. By default, the instance is configured to not allow IP forwarding.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "4.6" + } + ], + "references": [ + "https://cloud.google.com/vpc/docs/using-routes#canipforward" + ], + "dashboard_name": "Instances", + "path": "computeengine.projects.id.zones.id.instances.id", + "conditions": [ + "and", + [ + "computeengine.projects.id.zones.id.instances.id.ip_forwarding_enabled", + "true", + "" + ] + ], + "id_suffix": "ip_forwarding_enabled" +} \ No newline at end of file diff --git a/ScoutSuite/providers/gcp/rules/findings/computeengine-instance-os-login-disabled.json b/ScoutSuite/providers/gcp/rules/findings/computeengine-instance-os-login-disabled.json new file mode 100644 index 000000000..9b6f7b75b --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/computeengine-instance-os-login-disabled.json @@ -0,0 +1,26 @@ +{ + "description": "OS login Disabled", + "rationale": "Enabling osLogin ensures that SSH keys used to connect to instances are mapped with IAM users. Revoking access to IAM user will revoke all the SSH keys associated with that particular user. It facilitates centralized and automated SSH key pair management which is useful in handling cases like response to compromised SSH key pairs and/or revocation of external/third-party/Vendor users.", + "remediation": "From console:
    1. Go to the VM compute metadata page by visiting https://console.cloud.google.com/compute/metadata.
    2. Click Edit>
    3. Add a metadata entry where the key is enable-oslogin and the value is TRUE.
    4. Click Save to apply the changes.
    5. For every instances that overrides the project setting, go to the VM Instances page at https://console.cloud.google.com/compute/instances.
    6. Click the name of the instance on which you want to remove the metadata value.
    7. At the top of the instance details page, click Edit to edit the instance settings.
    8. Under Custom metadata, remove any entry with key enable-oslogin and the value is FALSE
    9. At the bottom of the instance details page, click Save to apply your changes to the instance.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "4.4" + } + ], + "references": [ + "https://cloud.google.com/compute/docs/instances/adding-removing-ssh-keys" + ], + "dashboard_name": "Instances", + "path": "computeengine.projects.id.zones.id.instances.id", + "conditions": [ + "and", + [ + "computeengine.projects.id.zones.id.instances.id.oslogin_enabled", + "false", + "" + ] + ], + "id_suffix": "oslogin_disabled" +} \ No newline at end of file diff --git a/ScoutSuite/providers/gcp/rules/findings/computeengine-instance-public-ip-adresses.json b/ScoutSuite/providers/gcp/rules/findings/computeengine-instance-public-ip-adresses.json new file mode 100644 index 000000000..3fb44856f --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/computeengine-instance-public-ip-adresses.json @@ -0,0 +1,30 @@ +{ + "description": "Instances Have Public IP Addresses", + "rationale": "To reduce your attack surface, Compute instances should not have public IP addresses. Instead, instances should be configured behind load balancers, to minimize the instance's exposure to the internet.", + "remediation": "From console:
    1. Go to the VM instances page by visiting https://console.cloud.google.com/compute/instances.
    2. Click on the instance name to go the Instance detail page.
    3. Click Edit
    4. For each Network interface, ensure that External IP is set to None.
    5. Click Done and then click Save.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "4.9" + } + ], + "references": [ + "https://cloud.google.com/load-balancing/docs/backend-service#backends_and_external_ip_addresses", + "https://cloud.google.com/compute/docs/instances/connecting-advanced#sshbetweeninstances", + "https://cloud.google.com/compute/docs/instances/connecting-to-instance", + "https://cloud.google.com/compute/docs/ip-addresses/reserve-static-external-ip-address#unassign_ip", + "https://cloud.google.com/resource-manager/docs/organization-policy/org-policy-constraints" + ], + "dashboard_name": "Instances", + "path": "computeengine.projects.id.zones.id.instances.id", + "conditions": [ + "and", + [ + "computeengine.projects.id.zones.id.instances.id.public_ip_addresses", + "true", + "" + ] + ], + "id_suffix": "public_ip_addresses" +} \ No newline at end of file diff --git a/ScoutSuite/providers/gcp/rules/findings/computeengine-instance-shielded-vm-disabled.json b/ScoutSuite/providers/gcp/rules/findings/computeengine-instance-shielded-vm-disabled.json new file mode 100644 index 000000000..849ec6e16 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/computeengine-instance-shielded-vm-disabled.json @@ -0,0 +1,28 @@ +{ + "description": "Shielded VM Disabled", + "rationale": "Shielded VM offers verifiable integrity of your Compute Engine VM instances, so you can be confident your instances haven't been compromised by boot-or kernel-level malware or rootkits. Shielded VM's verifiable integrity is achieved through the use of Secure Boot, virtual trusted platform module (vTPM)-enabled Measured Boot, and integrity monitoring.", + "remediation": "From console:
    1. Go to the VM instances page by visiting https://console.cloud.google.com/compute/instances.
    2. Click on the instance name to see its VM Instance detail page.
    3. Click STOP to stop the instance.
    4. When the instance has stopped, click Edit
    5. In the Shielded VM section, select Turn on vTPM and Turn on Integrity Monitoring.
    6. Optionally, if you do not use any custom or unsigned drivers on the instance, also select Turn on Secure Boot.
    7. Click the Save button to modify the instance and then click START to restart it.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "4.8" + } + ], + "references": [ + "https://cloud.google.com/compute/docs/instances/modifying-shielded-vm", + "https://cloud.google.com/shielded-vm", + "https://cloud.google.com/security/shielded-cloud/shielded-vm#organization-policy-constraint" + ], + "dashboard_name": "Instances", + "path": "computeengine.projects.id.zones.id.instances.id", + "conditions": [ + "and", + [ + "computeengine.projects.id.zones.id.instances.id.shielded_enable", + "false", + "" + ] + ], + "id_suffix": "shielded_enable" +} \ No newline at end of file diff --git a/ScoutSuite/providers/gcp/rules/findings/computeengine-network-default-in-use.json b/ScoutSuite/providers/gcp/rules/findings/computeengine-network-default-in-use.json new file mode 100755 index 000000000..1404bf6a4 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/computeengine-network-default-in-use.json @@ -0,0 +1,32 @@ +{ + "description": "Default Network should be removed", + "rationale": "The default network has a preconfigured network configuration and automatically generates insecure firewall rules. These automatically created firewall rules do not get audit logged and cannot be configured to enable firewall rule logging.", + "remediation": "From Console:
    1. Go to VPC networks page by visiting: https://console.cloud.google.com/networking/networks/list
    2. Click the network named default
    3. On the network detail page, click EDIT
    4. Click DELETE VPC NETWORK
    5. If needed, create a new network to replace the default network
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "3.1" + } + ], + "dashboard_name": "Networks", + "path": "computeengine.projects.id.networks.id", + "references": [ + "https://cloud.google.com/compute/docs/networking#firewall_rules", + "https://cloud.google.com/compute/docs/reference/latest/networks/insert", + "https://cloud.google.com/compute/docs/reference/latest/networks/delete", + "https://cloud.google.com/vpc/docs/firewall-rules-logging", + "https://cloud.google.com/vpc/docs/vpc#default-network", + "https://cloud.google.com/sdk/gcloud/reference/compute/networks/delete" + ], + "conditions": [ + "and", + [ + "computeengine.projects.id.networks.id.name", + "equal", + "default" + ] + ], + "id_suffix": "name" + +} diff --git a/ScoutSuite/providers/gcp/rules/findings/computeengine-network-legacy-in-use.json b/ScoutSuite/providers/gcp/rules/findings/computeengine-network-legacy-in-use.json new file mode 100755 index 000000000..2b7deb6c9 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/computeengine-network-legacy-in-use.json @@ -0,0 +1,27 @@ +{ + "description": "Legacy Network should be removed", + "rationale": "Legacy networks have a single network IPv4 prefix range and a single gateway IP address for the whole network. The network is global in scope and spans all cloud regions. Subnetworks cannot be created in a legacy network and are unable to switch from legacy to auto or custom subnet networks. Legacy networks can have an impact for high network traffic projects and are subject to a single point of contention or failure.", + "remediation": "For each Google Cloud Platform project,
    1. 1. Follow the documentation and create a non-legacy network suitable for the organization's requirements.
    2. Follow the documentation and delete the networks in the legacy mode.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "3.2" + } + ], + "dashboard_name": "Networks", + "path": "computeengine.projects.id.networks.id", + "references": [ + "https://cloud.google.com/vpc/docs/using-legacy#creating_a_legacy_network", + "https://cloud.google.com/vpc/docs/using-legacy#deleting_a_legacy_network" + ], + "conditions": [ + "and", + [ + "computeengine.projects.id.networks.id.legacy_mode", + "true", + "" + ] + ], + "id_suffix": "legacy_mode" +} diff --git a/ScoutSuite/providers/gcp/rules/findings/computeengine-vpc-flow-logs-disabled.json b/ScoutSuite/providers/gcp/rules/findings/computeengine-vpc-flow-logs-disabled.json new file mode 100644 index 000000000..2d8482163 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/computeengine-vpc-flow-logs-disabled.json @@ -0,0 +1,25 @@ +{ + "description": "VPC Flow Logs Not Enabled", + "rationale": "VPC Flow Logs were not enabled for this subnet. It is best practice to enable Flow Logs to some degree in order to have network visibility in the event of resource compromise, as well as source data for threat detections.", + "dashboard_name": "Subnetwork", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "3.8" + } + ], + "references": [ + "https://cloud.google.com/vpc/docs/using-flow-logs#enabling_vpc_flow_logging" + ], + "path": "computeengine.projects.id.regions.id.subnetworks.id", + "conditions": [ + "and", + [ + "computeengine.projects.id.regions.id.subnetworks.id.flowlogs_enabled", + "false", + "" + ] + ], + "id_suffix": "flowlogs_enabled" +} diff --git a/ScoutSuite/providers/gcp/rules/findings/dns-zones-dnssec-not-enabled.json b/ScoutSuite/providers/gcp/rules/findings/dns-zones-dnssec-not-enabled.json new file mode 100755 index 000000000..32b44d3b1 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/dns-zones-dnssec-not-enabled.json @@ -0,0 +1,21 @@ +{ + "description": "DNSSEC is not enabled for Cloud DNS", + "rationale": "Domain Name System Security Extensions (DNSSEC) adds security to the DNS protocol by enabling DNS responses to be validated. Having a trustworthy DNS that translates a domain name like www.example.com into its associated IP address is an increasingly important building block of today’s web-based applications. Attackers can hijack this process of domain/IP lookup and redirect users to a malicious site through DNS hijacking and man-in-the-middle attacks. DNSSEC helps mitigate the risk of such attacks by cryptographically signing DNS records. As a result, it prevents attackers from issuing fake DNS responses that may misdirect browsers to nefarious websites.", + "remediation": "From Console:
    1. Go to Cloud DNS by visiting https://console.cloud.google.com/net-services/dns/zones.
    2. For each zone of Type Public, set DNSSEC to ON.
    ", + "dashboard_name": "Cloud DNS", + "path": "dns.projects.id.managed_zones.id", + "references": [ + "https://cloudplatform.googleblog.com/2017/11/DNSSEC-now-available-in-Cloud-DNS.html", + "https://cloud.google.com/dns/dnssec-config#enabling", + "https://cloud.google.com/dns/dnssec" + ], + "conditions": [ + "and", + [ + "dns.projects.id.managed_zones.id.dnssec_enabled", + "false", + "" + ] + ], + "id_suffix": "dnssec_enabled" +} diff --git a/ScoutSuite/providers/gcp/rules/findings/dns-zones-key-signing-key-using-rsasha1.json b/ScoutSuite/providers/gcp/rules/findings/dns-zones-key-signing-key-using-rsasha1.json new file mode 100755 index 000000000..de9d262a7 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/dns-zones-key-signing-key-using-rsasha1.json @@ -0,0 +1,18 @@ +{ + "description": "DNSSEC key-signing key uses RSASHA1", + "rationale": "The algorithm used for key signing should be a recommended one and it should be strong. When enabling DNSSEC for a managed zone, or creating a managed zone with DNSSEC, the user can select the DNSSEC signing algorithms and the denial-of-existence type. Changing the DNSSEC settings is only effective for a managed zone if DNSSEC is not already enabled. If there is a need to change the settings for a managed zone where it has been enabled, turn DNSSEC off and then re-enable it with different settings.", + "remediation": "From Console:
    1. If it is necessary to change the settings for a managed zone where it has been enabled, NSSEC must be turned off and re-enabled with different settings. To turn off DNSSEC, run the following command:
      gcloud dns managed-zones update ZONE_NAME --dnssec-state off
    2. To update key-signing for a reported managed DNS Zone, run the following command:
      gcloud dns managed-zones update ZONE_NAME --dnssec-state on --ksk-algorithm KSK_ALGORITHM --ksk-key-length KSK_KEY_LENGTH --zsk-algorithm ZSK_ALGORITHM --zsk-key-length ZSK_KEY_LENGTH --denial-of-existence DENIAL_OF_EXISTENCE
    ", + "dashboard_name": "Cloud DNS", + "path": "dns.projects.id.managed_zones.id", + "references": [ + "https://cloud.google.com/dns/dnssec-advanced#advanced_signing_options" + ], + "conditions": [ + "and", + [ + "dns.projects.id.managed_zones.id.key_signing_algorithm", + "equal", + "rsasha1" + ] + ] +} diff --git a/ScoutSuite/providers/gcp/rules/findings/dns-zones-zone-signing-key-using-rsasha1.json b/ScoutSuite/providers/gcp/rules/findings/dns-zones-zone-signing-key-using-rsasha1.json new file mode 100755 index 000000000..6d16bee00 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/dns-zones-zone-signing-key-using-rsasha1.json @@ -0,0 +1,18 @@ +{ + "description": "DNSSEC zone-signing key uses RSASHA1", + "rationale": "The algorithm used for key signing should be a recommended one and it should be strong. When enabling DNSSEC for a managed zone, or creating a managed zone with DNSSEC, the user can select the DNSSEC signing algorithms and the denial-of-existence type. Changing the DNSSEC settings is only effective for a managed zone if DNSSEC is not already enabled. If there is a need to change the settings for a managed zone where it has been enabled, turn DNSSEC off and then re-enable it with different settings.", + "remediation": "From Console:
    1. If it is necessary to change the settings for a managed zone where it has been enabled, NSSEC must be turned off and re-enabled with different settings. To turn off DNSSEC, run the following command:
      gcloud dns managed-zones update ZONE_NAME --dnssec-state off
    2. To update key-signing for a reported managed DNS Zone, run the following command:
      gcloud dns managed-zones update ZONE_NAME --dnssec-state on --ksk-algorithm KSK_ALGORITHM --ksk-key-length KSK_KEY_LENGTH --zsk-algorithm ZSK_ALGORITHM --zsk-key-length ZSK_KEY_LENGTH --denial-of-existence DENIAL_OF_EXISTENCE
    ", + "dashboard_name": "Cloud DNS", + "path": "dns.projects.id.managed_zones.id", + "references": [ + "https://cloud.google.com/dns/dnssec-advanced#advanced_signing_options" + ], + "conditions": [ + "and", + [ + "dns.projects.id.managed_zones.id.zone_signing_algorithm", + "equal", + "rsasha1" + ] + ] +} diff --git a/ScoutSuite/providers/gcp/rules/findings/iam-gmail-accounts-used.json b/ScoutSuite/providers/gcp/rules/findings/iam-gmail-accounts-used.json index 31f096349..3956264e9 100755 --- a/ScoutSuite/providers/gcp/rules/findings/iam-gmail-accounts-used.json +++ b/ScoutSuite/providers/gcp/rules/findings/iam-gmail-accounts-used.json @@ -1,13 +1,27 @@ { "description": "Gmail Account in Use", - "rationale": "Gmail accounts are personally created and controllable accounts. Organizations seldom have any control over them. Thus, it is recommended that you use fully managed corporate Google accounts for increased visibility, auditing, and control over access to Cloud Platform resources.", + "rationale": "It is recommended fully-managed corporate Google accounts be used for increased visibility, auditing, and controlling access to Cloud Platform resources. Email accounts based outside of the user's organization, such as personal accounts, should not be used for business purposes.", "compliance": [ { "name": "CIS Google Cloud Platform Foundations", "version": "1.0.0", "reference": "1.1" + }, + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "1.1" } ], + "references": [ + "https://cloud.google.com/docs/enterprise/best-practices-for-enterprise-organizations#manage-identities", + "https://support.google.com/work/android/answer/6371476", + "https://cloud.google.com/sdk/gcloud/reference/organizations/get-iam-policy", + "https://cloud.google.com/sdk/gcloud/reference/beta/resource-manager/folders/get-iam-policy", + "https://cloud.google.com/sdk/gcloud/reference/projects/get-iam-policy", + "https://cloud.google.com/resource-manager/docs/organization-policy/org-policy-constraints", + "https://cloud.google.com/resource-manager/docs/organization-policy/restricting-domains" + ], "dashboard_name": "Users", "path": "iam.projects.id.users.id", "conditions": [ diff --git a/ScoutSuite/providers/gcp/rules/findings/iam-lack-of-service-account-key-rotation.json b/ScoutSuite/providers/gcp/rules/findings/iam-lack-of-service-account-key-rotation.json index e8e218e60..09ed2d69b 100755 --- a/ScoutSuite/providers/gcp/rules/findings/iam-lack-of-service-account-key-rotation.json +++ b/ScoutSuite/providers/gcp/rules/findings/iam-lack-of-service-account-key-rotation.json @@ -1,15 +1,23 @@ { "description": "Lack of Service Account Key Rotation", "rationale": "Rotating Service Account keys will reduce the window of opportunity for an access key that is associated with a compromised or terminated account to be used. Service Account keys should be rotated to ensure that data cannot be accessed with an old key which might have been lost, cracked, or stolen. It should be ensured that keys are rotated every 90 days.", + "remediation": "From console:
    Delete any external (user-managed) Service Account Key older than 90 days:
    1. Go to APIs & Services\\Credentials using https://console.cloud.google.com/apis/credentials
    2. In the Section Service Account Keys, for every external (user-managed) service account key where creation date is greater than or equal to the past 90 days, click Delete Bin Icon to Delete Service Account key

    Create a new external (user-managed) Service Account Key for a Service Account:
    1. Go to APIs & Services\\Credentials using https://console.cloud.google.com/apis/credentials
    2. Click Create Credentials and Select Service Account Key.
    3. Choose the service account in the drop-down list for which an External (user-managed) Service Account key needs to be created.
    4. Select the desired key type format among JSON or P12.
    5. Click Create. It will download the private key. Keep it safe.
    6. Click close if prompted
    7. The site will redirect to the APIs & Services\\Credentials page. Make a note of the new ID displayed in the Service account keys section.
    ", "compliance": [ { "name": "CIS Google Cloud Platform Foundations", "version": "1.0.0", "reference": "1.6" + }, + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "1.7" } ], "references": [ - "https://cloud.google.com/iam/docs/creating-managing-service-account-keys" + "https://cloud.google.com/iam/docs/understanding-service-accounts#managing_service_account_keys", + "https://cloud.google.com/sdk/gcloud/reference/iam/service-accounts/keys/list", + "https://cloud.google.com/iam/docs/service-accounts" ], "dashboard_name": "Service Accounts", "display_path": "iam.projects.id.service_accounts.id", diff --git a/ScoutSuite/providers/gcp/rules/findings/iam-primitive-role-in-use.json b/ScoutSuite/providers/gcp/rules/findings/iam-primitive-role-in-use.json index f5938b2d0..22cd431dc 100755 --- a/ScoutSuite/providers/gcp/rules/findings/iam-primitive-role-in-use.json +++ b/ScoutSuite/providers/gcp/rules/findings/iam-primitive-role-in-use.json @@ -1,16 +1,23 @@ { - "description": "Primitive Role in Use", - "rationale": "Primitive roles grant significant privileges. In most cases, usage of these roles is not recommended and does not follow security best practice.

    Note: This rule may flag Google-Managed Service Accounts. Google services rely on these Service Accounts having access to the project, and recommends not removing or changing the Service Account's role (see https://cloud.google.com/iam/docs/service-accounts#google-managed).", + "description": "Basic Role in Use", + "rationale": "Basic roles grant significant privileges. In most cases, usage of these roles is not recommended and does not follow security best practice.

    Note: This rule may flag Google-Managed Service Accounts. Google services rely on these Service Accounts having access to the project, and recommends not removing or changing the Service Account's role (see https://cloud.google.com/iam/docs/service-accounts#google-managed).", + "remediation": "From Console:
    1. Go to IAM & admin/IAM using https://console.cloud.google.com/iam-admin/iam
    2. Got to the Members
    3. Identify User-Managed user created service account with roles containing *Admin or *admin or role matching Editor or role matching Owner
    4. Click the Delete bin icon to remove the role from the member (service account in this case)
    ", "compliance": [ { "name": "CIS Google Cloud Platform Foundations", "version": "1.0.0", "reference": "1.4" + }, + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "1.5" } ], "references": [ + "https://cloud.google.com/sdk/gcloud/reference/iam/service-accounts/", "https://cloud.google.com/iam/docs/understanding-roles", - "https://cloud.google.com/iam/docs/using-iam-securely" + "https://cloud.google.com/iam/docs/understanding-service-accounts" ], "dashboard_name": "Bindings", "path": "iam.projects.id.bindings.id", diff --git a/ScoutSuite/providers/gcp/rules/findings/iam-role-account-separation-duties-is-false.json b/ScoutSuite/providers/gcp/rules/findings/iam-role-account-separation-duties-is-false.json new file mode 100644 index 000000000..011460b5e --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/iam-role-account-separation-duties-is-false.json @@ -0,0 +1,28 @@ +{ + "description": "Separation Of Duties Not Enforced For Service Account", + "rationale": "Separation of duties is the concept of ensuring that one individual does not have all necessary permissions to be able to complete a malicious action. In Cloud IAM-service accounts, this could be an action such as using a service account to access resources that user should not normally have access to. No user should have Service Account Admin and Service Account User roles assigned at the same time.", + "remediation": "From console:
    1. Go to IAM & Admin/IAM using https://console.cloud.google.com/iam-admin/iam.
    2. For any member having both Service Account Admin and Service account User roles granted/assigned, click the Delete Bin icon to remove either role from the member.
      Removal of a role should be done based on the business requirements.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "1.8" + } + ], + "references": [ + "https://cloud.google.com/iam/docs/service-accounts", + "https://cloud.google.com/iam/docs/understanding-roles", + "https://cloud.google.com/iam/docs/granting-changing-revoking-access" + ], + "dashboard_name": "Project", + "path": "iam.projects.id.bindings_separation_duties.id", + "conditions": [ + "and", + [ + "iam.projects.id.bindings_separation_duties.id.account_separation_duties", + "false", + "" + ] + ], + "id_suffix": "account_separation_duties" +} diff --git a/ScoutSuite/providers/gcp/rules/findings/iam-role-kms-separation-duties-is-false.json b/ScoutSuite/providers/gcp/rules/findings/iam-role-kms-separation-duties-is-false.json new file mode 100644 index 000000000..d4a6e45c2 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/iam-role-kms-separation-duties-is-false.json @@ -0,0 +1,26 @@ +{ + "description": "Separation Of Duties Not Enforced For KMS", + "rationale": "Separation of duties is the concept of ensuring that one individual does not have all necessary permissions to be able to complete a malicious action. In Cloud KMS, this could be an action such as using a key to access and decrypt data a user should not normally have access to. Separation of duties is a business control typically used in larger organizations, meant to help avoid security or privacy incidents and errors. It is considered best practice. No user(s) should have Cloud KMS Admin and any of the Cloud KMS CryptoKey Encrypter/Decrypter, Cloud KMS CryptoKey Encrypter, Cloud KMS CryptoKey Decrypter roles assigned at the same time.", + "remediation": "From console:
    1. Go to IAM & Admin/IAM using https://console.cloud.google.com/iam-admin/iam.
    2. For any member having Cloud KMS Admin and any of the Cloud KMS CryptoKey Encrypter/Decrypter, Cloud KMS CryptoKey Encrypter, Cloud KMS CryptoKey Decrypter roles granted/assigned, click the Delete Bin icon to remove either role from the member.
      Removal of a role should be done based on the business requirements.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "1.11" + } + ], + "references": [ + "https://cloud.google.com/kms/docs/separation-of-duties" + ], + "dashboard_name": "Project", + "path": "iam.projects.id.bindings_separation_duties.id", + "conditions": [ + "and", + [ + "iam.projects.id.bindings_separation_duties.id.kms_separation_duties", + "false", + "" + ] + ], + "id_suffix": "kms_separation_duties" +} diff --git a/ScoutSuite/providers/gcp/rules/findings/iam-sa-has-admin-privileges.json b/ScoutSuite/providers/gcp/rules/findings/iam-sa-has-admin-privileges.json index 2d9463c33..129ad66b1 100755 --- a/ScoutSuite/providers/gcp/rules/findings/iam-sa-has-admin-privileges.json +++ b/ScoutSuite/providers/gcp/rules/findings/iam-sa-has-admin-privileges.json @@ -1,17 +1,23 @@ { "description": "Service Account with Admin Privileges", "rationale": "Service accounts represent service-level security of the Resources (application or a VM) which can be determined by the roles assigned to it. Enrolling Service Accounts with administrative privileges grants full access to assigned application or a VM, Service Account Access holder can user.

    Note: This rule may flag Google-Managed Service Accounts. Google services rely on these Service Accounts having access to the project, and recommends not removing or changing the Service Account's role", + "remediation": "From Console:
    1. Go to IAM & admin/IAM using https://console.cloud.google.com/iam-admin/iam
    2. Got to the Members
    3. Identify User-Managed user created service account with roles containing *Admin or *admin or role matching Editor or role matching Owner
    4. Click the Delete bin icon to remove the role from the member (service account in this case)
    ", "compliance": [ { "name": "CIS Google Cloud Platform Foundations", "version": "1.0.0", "reference": "1.4" + }, + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "1.5" } ], "references": [ - "https://cloud.google.com/iam/docs/service-accounts#google-managed", + "https://cloud.google.com/sdk/gcloud/reference/iam/service-accounts/", "https://cloud.google.com/iam/docs/understanding-roles", - "https://cloud.google.com/iam/docs/using-iam-securely" + "https://cloud.google.com/iam/docs/understanding-service-accounts" ], "dashboard_name": "Bindings", "path": "iam.projects.id.bindings.id", diff --git a/ScoutSuite/providers/gcp/rules/findings/iam-service-account-with-user-managed-keys.json b/ScoutSuite/providers/gcp/rules/findings/iam-service-account-with-user-managed-keys.json index 75cad86dc..e70afad29 100755 --- a/ScoutSuite/providers/gcp/rules/findings/iam-service-account-with-user-managed-keys.json +++ b/ScoutSuite/providers/gcp/rules/findings/iam-service-account-with-user-managed-keys.json @@ -1,15 +1,22 @@ { "description": "User-Managed Service Account Keys", "rationale": "It is recommended to prevent use of user-managed service account keys, as anyone who has access to the keys will be able to access resources through the service account. Best practice recommends using GCP-managed keys, which are used by Cloud Platform services such as App Engine and Compute Engine. These keys cannot be downloaded. Google will keep the keys and automatically rotate them on an approximately weekly basis.", + "remediation": "From Console:
    1. Go to the IAM page in the GCP Console using https://console.cloud.google.com/iam-admin/iam
    2. In the left navigation pane, click Service accounts. All service accounts and their corresponding keys are listed.
    3. Click the service account.
    4. Click the edit and delete the keys.
    ", "compliance": [ { "name": "CIS Google Cloud Platform Foundations", "version": "1.0.0", "reference": "1.3" + }, + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "1.4" } ], "references": [ - "https://cloud.google.com/iam/docs/understanding-service-accounts#managing_service_account_keys" + "https://cloud.google.com/iam/docs/understanding-service-accounts#managing_service_account_keys", + "https://cloud.google.com/resource-manager/docs/organization-policy/restricting-service-accounts" ], "dashboard_name": "Service Accounts", "display_path": "iam.projects.id.service_accounts.id", diff --git a/ScoutSuite/providers/gcp/rules/findings/iam-user-has-sa-user-role.json b/ScoutSuite/providers/gcp/rules/findings/iam-user-has-sa-user-role.json index 2b33fb87a..94c2c9d59 100755 --- a/ScoutSuite/providers/gcp/rules/findings/iam-user-has-sa-user-role.json +++ b/ScoutSuite/providers/gcp/rules/findings/iam-user-has-sa-user-role.json @@ -1,17 +1,25 @@ { - "description": "User with \"Service Account User\" Role at the Project Level", - "rationale": "Granting the iam.serviceAccountUser role to a user for a project gives the user access to all service accounts in the project, including service accounts that may be created in the future. This can result into elevation of privileges by using service accounts and corresponding Compute Engine instances.", + "description": "User with Privileged Service Account Roles at the Project Level", + "rationale": "Granting the iam.serviceAccountUser, iam.serviceAccountTokenCreator, or iam.serviceAccountActor role to a user for a project gives the user access to all service accounts in the project, including service accounts that may be created in the future. This can result into elevation of privileges by using service accounts and corresponding Compute Engine instances.", + "remediation": "From console:
    1. Go to the IAM page in the GCP Console by visiting: https://console.cloud.google.com/iam-admin/iam.
    2. Click on the filter table text bar. Type Role: Service Account User
    3. Click the Delete Bin icon in front of the role Service Account User for every user listed as a result of a filter.
    4. Click on the filter table text bar. Type Role: Service Account Token Creator
    5. Click the Delete Bin icon in front of the role Service Account Token Creator for every user listed as a result of a filter.
    ", "compliance": [ { "name": "CIS Google Cloud Platform Foundations", "version": "1.0.0", "reference": "1.5" + }, + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "1.6" } ], "references": [ - "https://cloud.google.com/iam/docs/service-accounts#google-managed", + "https://cloud.google.com/iam/docs/service-accounts", + "https://cloud.google.com/iam/docs/granting-changing-revoking-access", "https://cloud.google.com/iam/docs/understanding-roles", - "https://cloud.google.com/iam/docs/using-iam-securely" + "https://cloud.google.com/iam/docs/granting-changing-revoking-access", + "https://console.cloud.google.com/iam-admin/iam" ], "dashboard_name": "Bindings", "path": "iam.projects.id.bindings.id", @@ -21,7 +29,9 @@ "iam.projects.id.bindings.id.name", "containAtLeastOneOf", [ - "iam.serviceAccountUser" + "iam.serviceAccountUser", + "iam.serviceAccountTokenCreator", + "iam.serviceAccountActor" ] ] ], diff --git a/ScoutSuite/providers/gcp/rules/findings/kms-cryptokeys-anonymously-publicly-accessible.json b/ScoutSuite/providers/gcp/rules/findings/kms-cryptokeys-anonymously-publicly-accessible.json new file mode 100644 index 000000000..d9a82fd55 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/kms-cryptokeys-anonymously-publicly-accessible.json @@ -0,0 +1,35 @@ +{ + "description": "Cloud KMS Cryptokeys Anonymously Or Publicly Accessible", + "rationale": "Granting permissions to allUsers or allAuthenticatedUsers allows anyone to access the data set. Such access might not be desirable if sensitive data is stored at the location. In this case, ensure that anonymous and/or public access to a Cloud KMS cryptokey is not allowed.", + "remediation": "From command line:
    1. List all Cloud KMS Cryptokeys:
      gcloud kms keys list --keyring=[key_ring_name] --location=global --format=json | jq '.[].name'
    2. Remove IAM policy binding for a KMS key to remove access to allUsers and allAuthenticatedUsers using the below command.
      gcloud kms keys remove-iam-policy-binding [key_name] --keyring=[key_ring_name] --location=global --member='allAuthenticatedUsers' --role='[role]'
      gcloud kms keys remove-iam-policy-binding [key_name] --keyring=[key_ring_name] --location=global --member='allUsers' --role='[role]'
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "1.9" + } + ], + "references": [ + "https://cloud.google.com/sdk/gcloud/reference/kms/keys/remove-iam-policy-binding", + "https://cloud.google.com/sdk/gcloud/reference/kms/keys/set-iam-policy", + "https://cloud.google.com/sdk/gcloud/reference/kms/keys/get-iam-policy", + "https://cloud.google.com/kms/docs/resource-hierarchy#key_resource_id" + ], + "dashboard_name": "KMS Bindings", + "display_path": "kms.projects.id.keyrings.id", + "path": "kms.projects.id.keyrings.id.keys.id.kms_iam_policy.id", + "conditions": [ + "and", + [ + "kms.projects.id.keyrings.id.keys.id.state", + "equal", + "ENABLED" + ], + [ + "kms.projects.id.keyrings.id.keys.id.kms_iam_policy.id.anonymous_public_accessible", + "false", + "" + ] + ], + "id_suffix": "anonymous_public_accessible" +} \ No newline at end of file diff --git a/ScoutSuite/providers/gcp/rules/findings/kms-encryption-keys-not-rotated.json b/ScoutSuite/providers/gcp/rules/findings/kms-encryption-keys-not-rotated.json new file mode 100644 index 000000000..2a59b5bcd --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/kms-encryption-keys-not-rotated.json @@ -0,0 +1,54 @@ +{ + "description": "KMS Encryption Not Rotated Within 90 Days", + "rationale": "Set a key rotation period and starting time. A key can be created with a specified rotation period, which is the time between when new key versions are generated automatically. A key is used to protect some corpus of data. A collection of files could be encrypted with the same key and people with decrypt permissions on that key would be able to decrypt those files. Therefore, it's necessary to make sure the rotation period is set to a specific time.", + "remediation": "From console:
    1. Got to Cryptographic Keys by visiting: https://console.cloud.google.com/security/kms.
    2. Click on the specific key ring
    3. From the list of keys, choose the specific key and Click on Right side pop up the blade (3 dots).
    4. Click on Edit rotation period.
    5. On the pop-up window, Select a new rotation period in days which should be less than 90 and then choose Starting on date (date from which the rotation period begins).
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "1.10" + } + ], + "references": [ + "https://cloud.google.com/kms/docs/key-rotation#frequency_of_key_rotation", + "https://cloud.google.com/kms/docs/re-encrypt-data" + ], + "dashboard_name": "Keys", + "display_path": "kms.projects.id.keyrings.id", + "path": "kms.projects.id.keyrings.id.keys.id", + "conditions": [ + "and", + [ + "kms.projects.id.keyrings.id.keys.id.state", + "equal", + "ENABLED" + ], + [ + "or", + [ + "kms.projects.id.keyrings.id.keys.id.rotation_period", + "equal", + "None" + ], + [ + "kms.projects.id.keyrings.id.keys.id.rotation_period", + "moreThan", + "90" + ] + ], + [ + "or", + [ + "kms.projects.id.keyrings.id.keys.id.next_rotation_time_days", + "equal", + "None" + ], + [ + "kms.projects.id.keyrings.id.keys.id.next_rotation_time_days", + "moreThan", + "90" + ] + ] + ], + "id_suffix": "rotation_period" +} \ No newline at end of file diff --git a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-basic-authentication-enabled.json b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-basic-authentication-enabled.json index 3d4318ebe..07a48f83b 100644 --- a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-basic-authentication-enabled.json +++ b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-basic-authentication-enabled.json @@ -19,11 +19,11 @@ "https://cloud.google.com/kubernetes-engine/docs/concepts/cis-benchmarks#evaluation_on" ], "dashboard_name": "Clusters", - "path": "kubernetesengine.projects.id.zones.id.clusters.id", + "path": "kubernetesengine.projects.id.clusters.id", "conditions": [ "and", [ - "kubernetesengine.projects.id.zones.id.clusters.id.basic_authentication_enabled", + "kubernetesengine.projects.id.clusters.id.basic_authentication_enabled", "true", "" ] diff --git a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-certificate-authentication-enabled.json b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-certificate-authentication-enabled.json index 828fcff17..6a86c2513 100644 --- a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-certificate-authentication-enabled.json +++ b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-certificate-authentication-enabled.json @@ -14,11 +14,11 @@ "https://cloud.google.com/kubernetes-engine/docs/concepts/cis-benchmarks#evaluation_on" ], "dashboard_name": "Clusters", - "path": "kubernetesengine.projects.id.zones.id.clusters.id", + "path": "kubernetesengine.projects.id.clusters.id", "conditions": [ "and", [ - "kubernetesengine.projects.id.zones.id.clusters.id.client_certificate_enabled", + "kubernetesengine.projects.id.clusters.id.client_certificate_enabled", "true", "" ] diff --git a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-alias-ip-disabled.json b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-alias-ip-disabled.json index 6f3b76dab..b066f9363 100644 --- a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-alias-ip-disabled.json +++ b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-alias-ip-disabled.json @@ -19,11 +19,11 @@ "https://cloud.google.com/kubernetes-engine/docs/concepts/cis-benchmarks#default_values_on" ], "dashboard_name": "Clusters", - "path": "kubernetesengine.projects.id.zones.id.clusters.id", + "path": "kubernetesengine.projects.id.clusters.id", "conditions": [ "and", [ - "kubernetesengine.projects.id.zones.id.clusters.id.alias_ip_enabled", + "kubernetesengine.projects.id.clusters.id.alias_ip_enabled", "false", "" ] diff --git a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-has-no-labels.json b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-has-no-labels.json index bc375ba29..893ce41df 100644 --- a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-has-no-labels.json +++ b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-has-no-labels.json @@ -12,11 +12,11 @@ "https://cloud.google.com/kubernetes-engine/docs/how-to/hardening-your-cluster#use_namespaces_and_rbac_to_restrict_access_to_cluster_resources" ], "dashboard_name": "Clusters", - "path": "kubernetesengine.projects.id.zones.id.clusters.id", + "path": "kubernetesengine.projects.id.clusters.id", "conditions": [ "and", [ - "kubernetesengine.projects.id.zones.id.clusters.id.has_labels", + "kubernetesengine.projects.id.clusters.id.has_labels", "false", "" ] diff --git a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-logging-disabled.json b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-logging-disabled.json index c8fac4642..3e9bd708c 100644 --- a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-logging-disabled.json +++ b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-logging-disabled.json @@ -20,11 +20,11 @@ "https://cloud.google.com/kubernetes-engine/docs/concepts/cis-benchmarks#default_values_on" ], "dashboard_name": "Clusters", - "path": "kubernetesengine.projects.id.zones.id.clusters.id", + "path": "kubernetesengine.projects.id.clusters.id", "conditions": [ "and", [ - "kubernetesengine.projects.id.zones.id.clusters.id.logging_enabled", + "kubernetesengine.projects.id.clusters.id.logging_enabled", "false", "" ] diff --git a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-master-authorized-networks-disabled.json b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-master-authorized-networks-disabled.json index 7f8faefc1..9877923eb 100644 --- a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-master-authorized-networks-disabled.json +++ b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-master-authorized-networks-disabled.json @@ -20,11 +20,11 @@ "https://cloud.google.com/kubernetes-engine/docs/concepts/cis-benchmarks#default_values_on" ], "dashboard_name": "Clusters", - "path": "kubernetesengine.projects.id.zones.id.clusters.id", + "path": "kubernetesengine.projects.id.clusters.id", "conditions": [ "and", [ - "kubernetesengine.projects.id.zones.id.clusters.id.master_authorized_networks_enabled", + "kubernetesengine.projects.id.clusters.id.master_authorized_networks_enabled", "false", "" ] diff --git a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-monitoring-disabled.json b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-monitoring-disabled.json index 3728e7dc7..e0c63928e 100644 --- a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-monitoring-disabled.json +++ b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-monitoring-disabled.json @@ -20,11 +20,11 @@ "https://cloud.google.com/kubernetes-engine/docs/concepts/cis-benchmarks#default_values_on" ], "dashboard_name": "Clusters", - "path": "kubernetesengine.projects.id.zones.id.clusters.id", + "path": "kubernetesengine.projects.id.clusters.id", "conditions": [ "and", [ - "kubernetesengine.projects.id.zones.id.clusters.id.monitoring_enabled", + "kubernetesengine.projects.id.clusters.id.monitoring_enabled", "false", "" ] diff --git a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-network-policy-disabled.json b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-network-policy-disabled.json index 7bfe05992..b27dd6091 100644 --- a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-network-policy-disabled.json +++ b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-network-policy-disabled.json @@ -20,11 +20,11 @@ "https://cloud.google.com/kubernetes-engine/docs/concepts/cis-benchmarks#default_values_on" ], "dashboard_name": "Clusters", - "path": "kubernetesengine.projects.id.zones.id.clusters.id", + "path": "kubernetesengine.projects.id.clusters.id", "conditions": [ "and", [ - "kubernetesengine.projects.id.zones.id.clusters.id.network_policy_enabled", + "kubernetesengine.projects.id.clusters.id.network_policy_enabled", "false", "" ] diff --git a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-pod-security-policy-config-disabled.json b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-pod-security-policy-config-disabled.json index 5790a7645..1539bef66 100644 --- a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-pod-security-policy-config-disabled.json +++ b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-pod-security-policy-config-disabled.json @@ -21,11 +21,11 @@ "https://cloud.google.com/kubernetes-engine/docs/concepts/cis-benchmarks#default_values_on" ], "dashboard_name": "Clusters", - "path": "kubernetesengine.projects.id.zones.id.clusters.id", + "path": "kubernetesengine.projects.id.clusters.id", "conditions": [ "and", [ - "kubernetesengine.projects.id.zones.id.clusters.id.pod_security_policy_enabled", + "kubernetesengine.projects.id.clusters.id.pod_security_policy_enabled", "false", "" ] diff --git a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-private-google-access-disabled.json b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-private-google-access-disabled.json index 5c1a05c5f..519965a7d 100644 --- a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-private-google-access-disabled.json +++ b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-cluster-private-google-access-disabled.json @@ -12,11 +12,11 @@ "https://cloud.google.com/kubernetes-engine/docs/how-to/hardening-your-cluster#restrict_network_access_to_the_control_plane_and_nodes" ], "dashboard_name": "Clusters", - "path": "kubernetesengine.projects.id.zones.id.clusters.id", + "path": "kubernetesengine.projects.id.clusters.id", "conditions": [ "and", [ - "kubernetesengine.projects.id.zones.id.clusters.id.private_ip_google_access_enabled", + "kubernetesengine.projects.id.clusters.id.private_ip_google_access_enabled", "false", "" ] diff --git a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-dashboard-enabled.json b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-dashboard-enabled.json index 22e3ce32d..3c49af98a 100644 --- a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-dashboard-enabled.json +++ b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-dashboard-enabled.json @@ -19,11 +19,11 @@ "https://cloud.google.com/kubernetes-engine/docs/concepts/cis-benchmarks#default_values_on" ], "dashboard_name": "Clusters", - "path": "kubernetesengine.projects.id.zones.id.clusters.id", + "path": "kubernetesengine.projects.id.clusters.id", "conditions": [ "and", [ - "kubernetesengine.projects.id.zones.id.clusters.id.dashboard_status", + "kubernetesengine.projects.id.clusters.id.dashboard_status", "equal", "Enabled" ] diff --git a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-default-service-account-used.json b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-default-service-account-used.json index 1a0d60091..0ffd937c7 100644 --- a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-default-service-account-used.json +++ b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-default-service-account-used.json @@ -19,11 +19,11 @@ "https://cloud.google.com/kubernetes-engine/docs/concepts/cis-benchmarks#default_values_on" ], "dashboard_name": "Clusters", - "path": "kubernetesengine.projects.id.zones.id.clusters.id", + "path": "kubernetesengine.projects.id.clusters.id", "conditions": [ "and", [ - "kubernetesengine.projects.id.zones.id.clusters.id.service_account", + "kubernetesengine.projects.id.clusters.id.service_account", "equal", "default" ] diff --git a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-legacy-abac-enabled.json b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-legacy-abac-enabled.json index 3011785a2..792f671fc 100644 --- a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-legacy-abac-enabled.json +++ b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-legacy-abac-enabled.json @@ -19,11 +19,11 @@ "https://cloud.google.com/kubernetes-engine/docs/concepts/cis-benchmarks#default_values_on" ], "dashboard_name": "Clusters", - "path": "kubernetesengine.projects.id.zones.id.clusters.id", + "path": "kubernetesengine.projects.id.clusters.id", "conditions": [ "and", [ - "kubernetesengine.projects.id.zones.id.clusters.id.legacy_abac_enabled", + "kubernetesengine.projects.id.clusters.id.legacy_abac_enabled", "true", "" ] diff --git a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-legacy-metadata-endpoints-enabled.json b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-legacy-metadata-endpoints-enabled.json index 47707db19..f4f2cd12b 100644 --- a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-legacy-metadata-endpoints-enabled.json +++ b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-legacy-metadata-endpoints-enabled.json @@ -14,12 +14,12 @@ "https://cloud.google.com/kubernetes-engine/docs/concepts/cis-benchmarks#default_values_on" ], "dashboard_name": "Clusters", - "display_path": "kubernetesengine.projects.id.zones.id.clusters.id", - "path": "kubernetesengine.projects.id.zones.id.clusters.id.node_pools.id", + "display_path": "kubernetesengine.projects.id.clusters.id", + "path": "kubernetesengine.projects.id.clusters.id.node_pools.id", "conditions": [ "and", [ - "kubernetesengine.projects.id.zones.id.clusters.id.node_pools.id.legacy_metadata_endpoints_enabled", + "kubernetesengine.projects.id.clusters.id.node_pools.id.legacy_metadata_endpoints_enabled", "true", "" ] diff --git a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-node-auto-repair-disabled.json b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-node-auto-repair-disabled.json index 5d9def8a2..afe55e5ae 100644 --- a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-node-auto-repair-disabled.json +++ b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-node-auto-repair-disabled.json @@ -19,12 +19,12 @@ "https://cloud.google.com/kubernetes-engine/docs/concepts/cis-benchmarks#default_values_on" ], "dashboard_name": "Clusters", - "display_path": "kubernetesengine.projects.id.zones.id.clusters.id", - "path": "kubernetesengine.projects.id.zones.id.clusters.id.node_pools.id", + "display_path": "kubernetesengine.projects.id.clusters.id", + "path": "kubernetesengine.projects.id.clusters.id.node_pools.id", "conditions": [ "and", [ - "kubernetesengine.projects.id.zones.id.clusters.id.node_pools.id.auto_repair_enabled", + "kubernetesengine.projects.id.clusters.id.node_pools.id.auto_repair_enabled", "false", "" ] diff --git a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-node-auto-upgrade-disabled.json b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-node-auto-upgrade-disabled.json index 252ebf383..c1829776d 100644 --- a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-node-auto-upgrade-disabled.json +++ b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-node-auto-upgrade-disabled.json @@ -19,12 +19,12 @@ "https://cloud.google.com/kubernetes-engine/docs/concepts/cis-benchmarks#default_values_on" ], "dashboard_name": "Clusters", - "display_path": "kubernetesengine.projects.id.zones.id.clusters.id", - "path": "kubernetesengine.projects.id.zones.id.clusters.id.node_pools.id", + "display_path": "kubernetesengine.projects.id.clusters.id", + "path": "kubernetesengine.projects.id.clusters.id.node_pools.id", "conditions": [ "and", [ - "kubernetesengine.projects.id.zones.id.clusters.id.node_pools.id.auto_upgrade_enabled", + "kubernetesengine.projects.id.clusters.id.node_pools.id.auto_upgrade_enabled", "false", "" ] diff --git a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-node-container-optimized-os-not-used.json b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-node-container-optimized-os-not-used.json index ed544c3e9..9643ce33e 100644 --- a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-node-container-optimized-os-not-used.json +++ b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-node-container-optimized-os-not-used.json @@ -16,16 +16,20 @@ "references": [ "https://www.cisecurity.org/benchmark/kubernetes/", "https://cloud.google.com/container-optimized-os/docs/concepts/features-and-benefits", - "https://cloud.google.com/kubernetes-engine/docs/concepts/cis-benchmarks#default_values_on" + "https://cloud.google.com/kubernetes-engine/docs/concepts/cis-benchmarks#default_values_on", + "https://cloud.google.com/kubernetes-engine/docs/concepts/node-images" ], "dashboard_name": "Clusters", - "path": "kubernetesengine.projects.id.zones.id.clusters.id", + "path": "kubernetesengine.projects.id.clusters.id", "conditions": [ "and", [ - "kubernetesengine.projects.id.zones.id.clusters.id.image_type", - "notEqual", - "COS" + "kubernetesengine.projects.id.clusters.id.image_type", + "containNoneOf", + [ + "COS", + "COS_CONTAINERD" + ] ] ], "id_suffix": "container_optimized_os_not_used" diff --git a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-private-cluster-disabled.json b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-private-cluster-disabled.json index 9c075173d..042fbb479 100644 --- a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-private-cluster-disabled.json +++ b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-private-cluster-disabled.json @@ -24,11 +24,11 @@ "https://cloud.google.com/kubernetes-engine/docs/concepts/cis-benchmarks#default_values_on" ], "dashboard_name": "Clusters", - "path": "kubernetesengine.projects.id.zones.id.clusters.id", + "path": "kubernetesengine.projects.id.clusters.id", "conditions": [ "and", [ - "kubernetesengine.projects.id.zones.id.clusters.id.private_cluster_enabled", + "kubernetesengine.projects.id.clusters.id.private_cluster_enabled", "false", "" ] diff --git a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-scopes-not-limited.json b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-scopes-not-limited.json index 28c28bb06..0dd367834 100644 --- a/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-scopes-not-limited.json +++ b/ScoutSuite/providers/gcp/rules/findings/kubernetesengine-scopes-not-limited.json @@ -12,11 +12,11 @@ "https://cloud.google.com/kubernetes-engine/docs/how-to/access-scopes" ], "dashboard_name": "Clusters", - "path": "kubernetesengine.projects.id.zones.id.clusters.id", + "path": "kubernetesengine.projects.id.clusters.id", "conditions": [ "and", [ - "kubernetesengine.projects.id.zones.id.clusters.id.has_limited_scopes", + "kubernetesengine.projects.id.clusters.id.has_limited_scopes", "false", "" ] diff --git a/ScoutSuite/providers/gcp/rules/findings/memorystore-redis-instance-auth-not-enabled.json b/ScoutSuite/providers/gcp/rules/findings/memorystore-redis-instance-auth-not-enabled.json new file mode 100755 index 000000000..edf8cb96d --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/memorystore-redis-instance-auth-not-enabled.json @@ -0,0 +1,19 @@ +{ + "description": "Memory Instance Allows Unauthenticated Connections", + "rationale": "All incoming connections to Cloud Memorystore databases should require the use of authentication and SSL.", + "compliance": [], + "references": [ + "https://cloud.google.com/memorystore/docs/redis/managing-auth" + ], + "dashboard_name": "Redis Instances", + "path": "cloudmemorystore.projects.id.redis_instances.id", + "conditions": [ + "and", + [ + "cloudmemorystore.projects.id.redis_instances.id.auth_enabled", + "false", + "" + ] + ], + "id_suffix": "auth_enabled" +} \ No newline at end of file diff --git a/ScoutSuite/providers/gcp/rules/findings/memorystore-redis-instance-ssl-not-required.json b/ScoutSuite/providers/gcp/rules/findings/memorystore-redis-instance-ssl-not-required.json new file mode 100755 index 000000000..7efb6c3ac --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/memorystore-redis-instance-ssl-not-required.json @@ -0,0 +1,19 @@ +{ + "description": "Memory Instance Not Requiring SSL for Incoming Connections", + "rationale": "All incoming connections to Cloud Memorystore databases should require the use of SSL.", + "compliance": [], + "references": [ + "https://cloud.google.com/memorystore/docs/redis/securing-tls-connections" + ], + "dashboard_name": "Redis Instances", + "path": "cloudmemorystore.projects.id.redis_instances.id", + "conditions": [ + "and", + [ + "cloudmemorystore.projects.id.redis_instances.id.ssl_required", + "false", + "" + ] + ], + "id_suffix": "ssl_required" +} \ No newline at end of file diff --git a/ScoutSuite/providers/gcp/rules/findings/stackdriverlogging-metric-filter-does-not-exist-audit-config-changes.json b/ScoutSuite/providers/gcp/rules/findings/stackdriverlogging-metric-filter-does-not-exist-audit-config-changes.json new file mode 100644 index 000000000..619636cdf --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/stackdriverlogging-metric-filter-does-not-exist-audit-config-changes.json @@ -0,0 +1,30 @@ +{ + "description": "Log Metric Filter Doesn't Exist For Audit Configuration Changes", + "rationale": "Configuring the metric filter and alerts for audit configuration changes ensures the recommended state of audit configuration is maintained so that all activities in the project are audit-able at any point in time.", + "remediation":"From console:
    1. Go to Logging/Logs by visiting https://console.cloud.google.com/logs/metrics and click \"CREATE METRIC\".
    2. Click the down arrow symbol on the Filter Bar at the rightmost corner and select Convert to Advanced Filter.
    3. Clear any text and add:
      protoPayload.methodName=\"SetIamPolicy\" AND protoPayload.serviceData.policyDelta.auditConfigDeltas:*
    4. Click Submit Filter. The logs display based on the filter text entered by the user.
    5. In the Metric Editor menu on the right,fill out the name field. Set Units to 1(default) and the Type to Counter. This ensures that the log metric counts the number of log entries matching the advanced logs query.
    6. Click CreateMetric.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "2.5" + } + ], + "references": [ + "https://cloud.google.com/logging/docs/logs-based-metrics/", + "https://cloud.google.com/monitoring/custom-metrics/", + "https://cloud.google.com/monitoring/alerts/", + "https://cloud.google.com/logging/docs/reference/tools/gcloud-logging", + "https://cloud.google.com/logging/docs/audit/configure-data-access#getiampolicy-setiampolicy" + ], + "dashboard_name": "Logging Configurations", + "path": "stackdriverlogging.projects.id.logging_metrics.id", + "conditions": [ + "and", + [ + "stackdriverlogging.projects.id.logging_metrics.id.audit_config_change", + "false", + "" + ] + ], + "id_suffix": "audit_config_change" +} diff --git a/ScoutSuite/providers/gcp/rules/findings/stackdriverlogging-metric-filter-does-not-exist-cloud-storage-iam-permission-changes.json b/ScoutSuite/providers/gcp/rules/findings/stackdriverlogging-metric-filter-does-not-exist-cloud-storage-iam-permission-changes.json new file mode 100644 index 000000000..fe216746c --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/stackdriverlogging-metric-filter-does-not-exist-cloud-storage-iam-permission-changes.json @@ -0,0 +1,31 @@ +{ + "description": "Log Metric Filter Doesn't Exist For Cloud Storage IAM Permission Changes", + "rationale": "Monitoring changes to cloud storage bucket permissions may reduce the time needed to detect and correct permissions on sensitive cloud storage buckets and objects inside the bucket.", + "remediation":"From console:
    1. Go to Logging/Logs by visiting https://console.cloud.google.com/logs/metrics and click \"CREATE METRIC\".
    2. Click the down arrow symbol on the Filter Bar at the rightmost corner and select Convert to Advanced Filter.
    3. Clear any text and add:
      resource.type=gcs_bucket AND protoPayload.methodName=\"storage.setIamPermissions\"
    4. Click Submit Filter. The logs display based on the filter text entered by the user.
    5. In the Metric Editor menu on the right,fill out the name field. Set Units to 1(default) and the Type to Counter. This ensures that the log metric counts the number of log entries matching the advanced logs query.
    6. Click CreateMetric.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "2.10" + } + ], + "references": [ + "https://cloud.google.com/logging/docs/logs-based-metrics/", + "https://cloud.google.com/monitoring/custom-metrics/", + "https://cloud.google.com/monitoring/alerts/", + "https://cloud.google.com/logging/docs/reference/tools/gcloud-logging", + "https://cloud.google.com/storage/docs", + "https://cloud.google.com/storage/docs/access-control/iam-roles" + ], + "dashboard_name": "Logging Configurations", + "path": "stackdriverlogging.projects.id.logging_metrics.id", + "conditions": [ + "and", + [ + "stackdriverlogging.projects.id.logging_metrics.id.cloud_storage_iam_permission_change", + "false", + "" + ] + ], + "id_suffix": "cloud_storage_iam_permission_change" +} diff --git a/ScoutSuite/providers/gcp/rules/findings/stackdriverlogging-metric-filter-does-not-exist-custom-role-changes.json b/ScoutSuite/providers/gcp/rules/findings/stackdriverlogging-metric-filter-does-not-exist-custom-role-changes.json new file mode 100644 index 000000000..12b0fc785 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/stackdriverlogging-metric-filter-does-not-exist-custom-role-changes.json @@ -0,0 +1,30 @@ +{ + "description": "Log Metric Filter Doesn't Exist For Custom Role Changes", + "rationale": "Google Cloud IAM provides predefined roles that give granular access to specific Google Cloud Platform resources and prevent unwanted access to other resources. However, to cater to organization-specific needs, Cloud IAM also provides the ability to create custom roles. Project owners and administrators with the Organization Role Administrator role or the IAM Role Administrator role can create custom roles. Monitoring role creation, deletion and updating activities will help in identifying any over-privileged role at early stages.", + "remediation":"From console:
    1. Go to Logging/Logs by visiting https://console.cloud.google.com/logs/metrics and click \"CREATE METRIC\".
    2. Click the down arrow symbol on the Filter Bar at the rightmost corner and select Convert to Advanced Filter.
    3. Clear any text and add:
      resource.type=\"iam_role\" AND protoPayload.methodName = \"google.iam.admin.v1.CreateRole\" OR protoPayload.methodName=\"google.iam.admin.v1.DeleteRole\" OR protoPayload.methodName=\"google.iam.admin.v1.UpdateRole\"
    4. Click Submit Filter. The logs display based on the filter text entered by the user.
    5. In the Metric Editor menu on the right,fill out the name field. Set Units to 1(default) and the Type to Counter. This ensures that the log metric counts the number of log entries matching the advanced logs query.
    6. Click CreateMetric.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "2.6" + } + ], + "references": [ + "https://cloud.google.com/logging/docs/logs-based-metrics/", + "https://cloud.google.com/monitoring/custom-metrics/", + "https://cloud.google.com/monitoring/alerts/", + "https://cloud.google.com/logging/docs/reference/tools/gcloud-logging", + "https://cloud.google.com/iam/docs/understanding-custom-roles" + ], + "dashboard_name": "Logging Configurations", + "path": "stackdriverlogging.projects.id.logging_metrics.id", + "conditions": [ + "and", + [ + "stackdriverlogging.projects.id.logging_metrics.id.custom_role_change", + "false", + "" + ] + ], + "id_suffix": "custom_role_change" +} diff --git a/ScoutSuite/providers/gcp/rules/findings/stackdriverlogging-metric-filter-does-not-exist-project-ownership-assignment.json b/ScoutSuite/providers/gcp/rules/findings/stackdriverlogging-metric-filter-does-not-exist-project-ownership-assignment.json new file mode 100644 index 000000000..a6f4eed0e --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/stackdriverlogging-metric-filter-does-not-exist-project-ownership-assignment.json @@ -0,0 +1,29 @@ +{ + "description": "Log Metric Filter Doesn't Exist For Project Ownership Assignments/Changes", + "rationale": "Project ownership has the highest level of privileges on a project. To avoid misuse of project resources, the project ownership assignment/change actions mentioned above should be monitored and alerted to concerned recipients.", + "remediation":"From console:
    1. Go to Logging/Logs by visiting https://console.cloud.google.com/logs/metrics and click \"CREATE METRIC\".
    2. Click the down arrow symbol on the Filter Bar at the rightmost corner and select Convert to Advanced Filter.
    3. Clear any text and add:
      (protoPayload.serviceName=\"cloudresourcemanager.googleapis.com\") AND (ProjectOwnership OR projectOwnerInvitee) OR (protoPayload.serviceData.policyDelta.bindingDeltas.action=\"REMOVE\" AND protoPayload.serviceData.policyDelta.bindingDeltas.role=\"roles/owner\") OR (protoPayload.serviceData.policyDelta.bindingDeltas.action=\"ADD\" AND protoPayload.serviceData.policyDelta.bindingDeltas.role=\"roles/owner\")
    4. Click Submit Filter. The logs display based on the filter text entered by the user.
    5. In the Metric Editor menu on the right,fill out the name field. Set Units to 1(default) and the Type to Counter. This ensures that the log metric counts the number of log entries matching the advanced logs query.
    6. Click CreateMetric.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "2.4" + } + ], + "references": [ + "https://cloud.google.com/logging/docs/logs-based-metrics/", + "https://cloud.google.com/monitoring/custom-metrics/", + "https://cloud.google.com/monitoring/alerts/", + "https://cloud.google.com/logging/docs/reference/tools/gcloud-logging" + ], + "dashboard_name": "Logging Configurations", + "path": "stackdriverlogging.projects.id.logging_metrics.id", + "conditions": [ + "and", + [ + "stackdriverlogging.projects.id.logging_metrics.id.project_ownership_assignments", + "false", + "" + ] + ], + "id_suffix": "project_ownership_assignments" +} diff --git a/ScoutSuite/providers/gcp/rules/findings/stackdriverlogging-metric-filter-does-not-exist-sql-instance-config-changes.json b/ScoutSuite/providers/gcp/rules/findings/stackdriverlogging-metric-filter-does-not-exist-sql-instance-config-changes.json new file mode 100644 index 000000000..505ee7325 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/stackdriverlogging-metric-filter-does-not-exist-sql-instance-config-changes.json @@ -0,0 +1,33 @@ +{ + "description": "Log Metric Filter Doesn't Exist For SQL Instance Configuration Changes", + "rationale": "Monitoring changes to SQL instance configuration changes may reduce the time needed to detect and correct misconfigurations done on the SQL server.", + "remediation":"From console:
    1. Go to Logging/Logs by visiting https://console.cloud.google.com/logs/metrics and click \"CREATE METRIC\".
    2. Click the down arrow symbol on the Filter Bar at the rightmost corner and select Convert to Advanced Filter.
    3. Clear any text and add:
      protoPayload.methodName=\"cloudsql.instances.update\"
    4. Click Submit Filter. The logs display based on the filter text entered by the user.
    5. In the Metric Editor menu on the right,fill out the name field. Set Units to 1(default) and the Type to Counter. This ensures that the log metric counts the number of log entries matching the advanced logs query.
    6. Click CreateMetric.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "2.11" + } + ], + "references": [ + "https://cloud.google.com/logging/docs/logs-based-metrics/", + "https://cloud.google.com/monitoring/custom-metrics/", + "https://cloud.google.com/monitoring/alerts/", + "https://cloud.google.com/logging/docs/reference/tools/gcloud-logging", + "https://cloud.google.com/storage/docs", + "https://cloud.google.com/sql/docs/", + "https://cloud.google.com/sql/docs/mysql/", + "https://cloud.google.com/sql/docs/postgres/" + ], + "dashboard_name": "Logging Configurations", + "path": "stackdriverlogging.projects.id.logging_metrics.id", + "conditions": [ + "and", + [ + "stackdriverlogging.projects.id.logging_metrics.id.sql_instance_conf_change", + "false", + "" + ] + ], + "id_suffix": "sql_instance_conf_change" +} diff --git a/ScoutSuite/providers/gcp/rules/findings/stackdriverlogging-metric-filter-does-not-exist-vpc-network-changes.json b/ScoutSuite/providers/gcp/rules/findings/stackdriverlogging-metric-filter-does-not-exist-vpc-network-changes.json new file mode 100644 index 000000000..21992577f --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/stackdriverlogging-metric-filter-does-not-exist-vpc-network-changes.json @@ -0,0 +1,30 @@ +{ + "description": "Log Metric Filter Doesn't Exist For VPC Network Changes", + "rationale": "It is possible to have more than one VPC within a project. In addition, it is also possible to create a peer connection between two VPCs enablingnetwork traffic to route between VPCs.Monitoring changes to a VPC will help ensure VPC traffic flow is not getting impacted.", + "remediation":"From console:
    1. Go to Logging/Logs by visiting https://console.cloud.google.com/logs/metrics and click \"CREATE METRIC\".
    2. Click the down arrow symbol on the Filter Bar at the rightmost corner and select Convert to Advanced Filter.
    3. Clear any text and add:
      resource.type=gce_network AND jsonPayload.event_subtype=\"compute.networks.insert\" \n85| P a g eOR jsonPayload.event_subtype=\"compute.networks.patch\" OR jsonPayload.event_subtype=\"compute.networks.delete\" OR jsonPayload.event_subtype=\"compute.networks.removePeering\" OR jsonPayload.event_subtype=\"compute.networks.addPeering\"
    4. Click Submit Filter. The logs display based on the filter text entered by the user.
    5. In the Metric Editor menu on the right,fill out the name field. Set Units to 1(default) and the Type to Counter. This ensures that the log metric counts the number of log entries matching the advanced logs query.
    6. Click CreateMetric.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "2.9" + } + ], + "references": [ + "https://cloud.google.com/logging/docs/logs-based-metrics/", + "https://cloud.google.com/monitoring/custom-metrics/", + "https://cloud.google.com/monitoring/alerts/", + "https://cloud.google.com/logging/docs/reference/tools/gcloud-logging", + "https://cloud.google.com/vpc/docs/overview" + ], + "dashboard_name": "Logging Configurations", + "path": "stackdriverlogging.projects.id.logging_metrics.id", + "conditions": [ + "and", + [ + "stackdriverlogging.projects.id.logging_metrics.id.vpc_network_change", + "false", + "" + ] + ], + "id_suffix": "vpc_network_change" +} diff --git a/ScoutSuite/providers/gcp/rules/findings/stackdriverlogging-metric-filter-does-not-exist-vpc-network-firewall-rule-changes.json b/ScoutSuite/providers/gcp/rules/findings/stackdriverlogging-metric-filter-does-not-exist-vpc-network-firewall-rule-changes.json new file mode 100644 index 000000000..95cc63db9 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/stackdriverlogging-metric-filter-does-not-exist-vpc-network-firewall-rule-changes.json @@ -0,0 +1,30 @@ +{ + "description": "Log Metric Filter Doesn't Exist For VPC Network Firewall Rule Changes", + "rationale": "Monitoring for Create or Update Firewall rule events gives insight to network access changes and may reduce the time it takes to detect suspicious activity.", + "remediation":"From console:
    1. Go to Logging/Logs by visiting https://console.cloud.google.com/logs/metrics and click \"CREATE METRIC\".
    2. Click the down arrow symbol on the Filter Bar at the rightmost corner and select Convert to Advanced Filter.
    3. Clear any text and add:
      resource.type=\"gce_firewall_rule\" AND jsonPayload.event_subtype=\"compute.firewalls.patch\" OR jsonPayload.event_subtype=\"compute.firewalls.insert\"
    4. Click Submit Filter. The logs display based on the filter text entered by the user.
    5. In the Metric Editor menu on the right,fill out the name field. Set Units to 1(default) and the Type to Counter. This ensures that the log metric counts the number of log entries matching the advanced logs query.
    6. Click CreateMetric.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "2.7" + } + ], + "references": [ + "https://cloud.google.com/logging/docs/logs-based-metrics/", + "https://cloud.google.com/monitoring/custom-metrics/", + "https://cloud.google.com/monitoring/alerts/", + "https://cloud.google.com/logging/docs/reference/tools/gcloud-logging", + "https://cloud.google.com/vpc/docs/firewalls" + ], + "dashboard_name": "Logging Configurations", + "path": "stackdriverlogging.projects.id.logging_metrics.id", + "conditions": [ + "and", + [ + "stackdriverlogging.projects.id.logging_metrics.id.vpc_network_firewall_rule_change", + "false", + "" + ] + ], + "id_suffix": "vpc_network_firewall_rule_change" +} diff --git a/ScoutSuite/providers/gcp/rules/findings/stackdriverlogging-metric-filter-does-not-exist-vpc-network-route-changes.json b/ScoutSuite/providers/gcp/rules/findings/stackdriverlogging-metric-filter-does-not-exist-vpc-network-route-changes.json new file mode 100644 index 000000000..ea8e0e8ae --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/stackdriverlogging-metric-filter-does-not-exist-vpc-network-route-changes.json @@ -0,0 +1,30 @@ +{ + "description": "Log Metric Filter Doesn't Exist For VPC Network Route Changes", + "rationale": "Google Cloud Platform (GCP) routes define the paths network traffic takes from a VM instance to another destination. The other destination can be inside the organization VPC network (such as another VM) or outside of it. Every route consists of a destination and a next hop. Traffic whose destination IP is within the destination range is sent to the next hop for delivery. Monitoring changes to route tables will help ensure that all VPC traffic flows through an expected path.", + "remediation":"From console:
    1. Go to Logging/Logs by visiting https://console.cloud.google.com/logs/metrics and click \"CREATE METRIC\".
    2. Click the down arrow symbol on the Filter Bar at the rightmost corner and select Convert to Advanced Filter.
    3. Clear any text and add:
      resource.type=\"gce_route\" AND jsonPayload.event_subtype=\"compute.routes.delete\" OR jsonPayload.event_subtype=\"compute.routes.insert\"
    4. Click Submit Filter. The logs display based on the filter text entered by the user.
    5. In the Metric Editor menu on the right,fill out the name field. Set Units to 1(default) and the Type to Counter. This ensures that the log metric counts the number of log entries matching the advanced logs query.
    6. Click CreateMetric.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "2.8" + } + ], + "references": [ + "https://cloud.google.com/logging/docs/logs-based-metrics/", + "https://cloud.google.com/monitoring/custom-metrics/", + "https://cloud.google.com/monitoring/alerts/", + "https://cloud.google.com/logging/docs/reference/tools/gcloud-logging", + "https://cloud.google.com/storage/docs/access-control/iam" + ], + "dashboard_name": "Logging Configurations", + "path": "stackdriverlogging.projects.id.logging_metrics.id", + "conditions": [ + "and", + [ + "stackdriverlogging.projects.id.logging_metrics.id.vpc_network_route_change", + "false", + "" + ] + ], + "id_suffix": "vpc_network_route_change" +} diff --git a/ScoutSuite/providers/gcp/rules/findings/stackdrivermonitoring-alerts-does-not-exist-audit-config-changes.json b/ScoutSuite/providers/gcp/rules/findings/stackdrivermonitoring-alerts-does-not-exist-audit-config-changes.json new file mode 100644 index 000000000..13a9e0746 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/stackdrivermonitoring-alerts-does-not-exist-audit-config-changes.json @@ -0,0 +1,30 @@ +{ + "description": "Alerts Doesn't Exist For Audit Configuration Changes", + "rationale": "Configuring the metric filter and alerts for audit configuration changes ensures the recommended state of audit configuration is maintained so that all activities in the project are audit-able at any point in time.", + "remediation":"From console:
    1. Identify the audit configuration changes metric under the section User-defined Metrics at https://console.cloud.google.com/logs/metrics.
    2. Click the 3-dot icon in the rightmost column for the desired metric and select Create alert from Metric. A new page opens.
    3. Fill out the alert policy configuration and click Save. Choose the alerting threshold and configuration that makes sense for the user's organization. For example, a threshold of zero(0) for the most recent value will ensure that a notification is triggered for every owner change in the project::
      Set `Aggregator` to `Count`
      Set `Configuration`:
      -Condition: above
      -Threshold: 0
      -For: most recent value
    4. Configure the desired notifications channels in the section Notifications.
    5. Name the policy and click Save.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "2.5" + } + ], + "references": [ + "https://cloud.google.com/logging/docs/logs-based-metrics/", + "https://cloud.google.com/monitoring/custom-metrics/", + "https://cloud.google.com/monitoring/alerts/", + "https://cloud.google.com/logging/docs/reference/tools/gcloud-logging", + "https://cloud.google.com/logging/docs/audit/configure-data-access#getiampolicy-setiampolicy" + ], + "dashboard_name": "Monitoring Alerts", + "path": "stackdrivermonitoring.projects.id.monitoring_alert_policies.id", + "conditions": [ + "and", + [ + "stackdrivermonitoring.projects.id.monitoring_alert_policies.id.audit_config_change", + "false", + "" + ] + ], + "id_suffix": "audit_config_change" +} diff --git a/ScoutSuite/providers/gcp/rules/findings/stackdrivermonitoring-alerts-does-not-exist-cloud-storage-iam-permission-changes.json b/ScoutSuite/providers/gcp/rules/findings/stackdrivermonitoring-alerts-does-not-exist-cloud-storage-iam-permission-changes.json new file mode 100644 index 000000000..677279f94 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/stackdrivermonitoring-alerts-does-not-exist-cloud-storage-iam-permission-changes.json @@ -0,0 +1,31 @@ +{ + "description": "Alerts Doesn't Exist For Cloud Storage IAM Permission Changes", + "rationale": "Monitoring changes to cloud storage bucket permissions may reduce the time needed to detect and correct permissions on sensitive cloud storage buckets and objects inside the bucket.", + "remediation":"From console:
    1. Identify the cloud storage IAM permission changes metric under the section User-defined Metrics at https://console.cloud.google.com/logs/metrics.
    2. Click the 3-dot icon in the rightmost column for the desired metric and select Create alert from Metric. A new page opens.
    3. Fill out the alert policy configuration and click Save. Choose the alerting threshold and configuration that makes sense for the user's organization. For example, a threshold of zero(0) for the most recent value will ensure that a notification is triggered for every owner change in the project::
      Set `Aggregator` to `Count`
      Set `Configuration`:
      -Condition: above
      -Threshold: 0
      -For: most recent value
    4. Configure the desired notifications channels in the section Notifications.
    5. Name the policy and click Save.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "2.10" + } + ], + "references": [ + "https://cloud.google.com/logging/docs/logs-based-metrics/", + "https://cloud.google.com/monitoring/custom-metrics/", + "https://cloud.google.com/monitoring/alerts/", + "https://cloud.google.com/logging/docs/reference/tools/gcloud-logging", + "https://cloud.google.com/storage/docs", + "https://cloud.google.com/storage/docs/access-control/iam-roles" + ], + "dashboard_name": "Monitoring Alerts", + "path": "stackdrivermonitoring.projects.id.monitoring_alert_policies.id", + "conditions": [ + "and", + [ + "stackdrivermonitoring.projects.id.monitoring_alert_policies.id.cloud_storage_iam_permission_change", + "false", + "" + ] + ], + "id_suffix": "cloud_storage_iam_permission_change" +} diff --git a/ScoutSuite/providers/gcp/rules/findings/stackdrivermonitoring-alerts-does-not-exist-custom-role-changes.json b/ScoutSuite/providers/gcp/rules/findings/stackdrivermonitoring-alerts-does-not-exist-custom-role-changes.json new file mode 100644 index 000000000..dd43dff90 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/stackdrivermonitoring-alerts-does-not-exist-custom-role-changes.json @@ -0,0 +1,30 @@ +{ + "description": "Alerts Doesn't Exist For Custom Role Changes", + "rationale": "Google Cloud IAM provides predefined roles that give granular access to specific Google Cloud Platform resources and prevent unwanted access to other resources. However, to cater to organization-specific needs, Cloud IAM also provides the ability to create custom roles. Project owners and administrators with the Organization Role Administrator role or the IAM Role Administrator role can create custom roles. Monitoring role creation, deletion and updating activities will help in identifying any over-privileged role at early stages.", + "remediation":"From console:
    1. Identify the custom role changes metric under the section User-defined Metrics at https://console.cloud.google.com/logs/metrics.
    2. Click the 3-dot icon in the rightmost column for the desired metric and select Create alert from Metric. A new page opens.
    3. Fill out the alert policy configuration and click Save. Choose the alerting threshold and configuration that makes sense for the user's organization. For example, a threshold of zero(0) for the most recent value will ensure that a notification is triggered for every owner change in the project::
      Set `Aggregator` to `Count`
      Set `Configuration`:
      -Condition: above
      -Threshold: 0
      -For: most recent value
    4. Configure the desired notifications channels in the section Notifications.
    5. Name the policy and click Save.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "2.6" + } + ], + "references": [ + "https://cloud.google.com/logging/docs/logs-based-metrics/", + "https://cloud.google.com/monitoring/custom-metrics/", + "https://cloud.google.com/monitoring/alerts/", + "https://cloud.google.com/logging/docs/reference/tools/gcloud-logging", + "https://cloud.google.com/iam/docs/understanding-custom-roles" + ], + "dashboard_name": "Monitoring Alerts", + "path": "stackdrivermonitoring.projects.id.monitoring_alert_policies.id", + "conditions": [ + "and", + [ + "stackdrivermonitoring.projects.id.monitoring_alert_policies.id.custom_role_change", + "false", + "" + ] + ], + "id_suffix": "custom_role_change" +} diff --git a/ScoutSuite/providers/gcp/rules/findings/stackdrivermonitoring-alerts-does-not-exist-project-ownership-assignment.json b/ScoutSuite/providers/gcp/rules/findings/stackdrivermonitoring-alerts-does-not-exist-project-ownership-assignment.json new file mode 100644 index 000000000..9d938aece --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/stackdrivermonitoring-alerts-does-not-exist-project-ownership-assignment.json @@ -0,0 +1,29 @@ +{ + "description": "Alerts Doesn't Exist For Project Ownership Assignments/Changes", + "rationale": "Project ownership has the highest level of privileges on a project. To avoid misuse of project resources, the project ownership assignment/change actions mentioned above should be monitored and alerted to concerned recipients.", + "remediation":"From console:
    1. Identify the project ownership assignment/changes metric under the section User-defined Metrics at https://console.cloud.google.com/logs/metrics.
    2. Click the 3-dot icon in the rightmost column for the desired metric and select Create alert from Metric. A new page opens.
    3. Fill out the alert policy configuration and click Save. Choose the alerting threshold and configuration that makes sense for the user's organization. For example, a threshold of zero(0) for the most recent value will ensure that a notification is triggered for every owner change in the project::
      Set `Aggregator` to `Count`
      Set `Configuration`:
      -Condition: above
      -Threshold: 0
      -For: most recent value
    4. Configure the desired notifications channels in the section Notifications.
    5. Name the policy and click Save.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "2.4" + } + ], + "references": [ + "https://cloud.google.com/logging/docs/logs-based-metrics/", + "https://cloud.google.com/monitoring/custom-metrics/", + "https://cloud.google.com/monitoring/alerts/", + "https://cloud.google.com/logging/docs/reference/tools/gcloud-logging" + ], + "dashboard_name": "Monitoring Alerts", + "path": "stackdrivermonitoring.projects.id.monitoring_alert_policies.id", + "conditions": [ + "and", + [ + "stackdrivermonitoring.projects.id.monitoring_alert_policies.id.project_ownership_assignments", + "false", + "" + ] + ], + "id_suffix": "project_ownership_assignments" +} diff --git a/ScoutSuite/providers/gcp/rules/findings/stackdrivermonitoring-alerts-does-not-exist-sql-instance-config-changes.json b/ScoutSuite/providers/gcp/rules/findings/stackdrivermonitoring-alerts-does-not-exist-sql-instance-config-changes.json new file mode 100644 index 000000000..5a00c4127 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/stackdrivermonitoring-alerts-does-not-exist-sql-instance-config-changes.json @@ -0,0 +1,33 @@ +{ + "description": "Alerts Doesn't Exist For SQL Instance Configuration Changes", + "rationale": "Monitoring changes to SQL instance configuration changes may reduce the time needed to detect and correct misconfigurations done on the SQL server.", + "remediation":"From console:
    1. Identify the sql instance configuration changes metric under the section User-defined Metrics at https://console.cloud.google.com/logs/metrics.
    2. Click the 3-dot icon in the rightmost column for the desired metric and select Create alert from Metric. A new page opens.
    3. Fill out the alert policy configuration and click Save. Choose the alerting threshold and configuration that makes sense for the user's organization. For example, a threshold of zero(0) for the most recent value will ensure that a notification is triggered for every owner change in the project::
      Set `Aggregator` to `Count`
      Set `Configuration`:
      -Condition: above
      -Threshold: 0
      -For: most recent value
    4. Configure the desired notifications channels in the section Notifications.
    5. Name the policy and click Save.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "2.11" + } + ], + "references": [ + "https://cloud.google.com/logging/docs/logs-based-metrics/", + "https://cloud.google.com/monitoring/custom-metrics/", + "https://cloud.google.com/monitoring/alerts/", + "https://cloud.google.com/logging/docs/reference/tools/gcloud-logging", + "https://cloud.google.com/storage/docs", + "https://cloud.google.com/sql/docs/", + "https://cloud.google.com/sql/docs/mysql/", + "https://cloud.google.com/sql/docs/postgres/" + ], + "dashboard_name": "Monitoring Alerts", + "path": "stackdrivermonitoring.projects.id.monitoring_alert_policies.id", + "conditions": [ + "and", + [ + "stackdrivermonitoring.projects.id.monitoring_alert_policies.id.sql_instance_conf_change", + "false", + "" + ] + ], + "id_suffix": "sql_instance_conf_change" +} diff --git a/ScoutSuite/providers/gcp/rules/findings/stackdrivermonitoring-alerts-does-not-exist-vpc-network-changes.json b/ScoutSuite/providers/gcp/rules/findings/stackdrivermonitoring-alerts-does-not-exist-vpc-network-changes.json new file mode 100644 index 000000000..876aa1ab5 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/stackdrivermonitoring-alerts-does-not-exist-vpc-network-changes.json @@ -0,0 +1,30 @@ +{ + "description": "Alerts Doesn't Exist For VPC Network Changes", + "rationale": "It is possible to have more than one VPC within a project. In addition, it is also possible to create a peer connection between two VPCs enablingnetwork traffic to route between VPCs. Monitoring changes to a VPC will help ensure VPC traffic flow is not getting impacted.", + "remediation":"From console:
    1. Identify the vpc network changes metric under the section User-defined Metrics at https://console.cloud.google.com/logs/metrics.
    2. Click the 3-dot icon in the rightmost column for the desired metric and select Create alert from Metric. A new page opens.
    3. Fill out the alert policy configuration and click Save. Choose the alerting threshold and configuration that makes sense for the user's organization. For example, a threshold of zero(0) for the most recent value will ensure that a notification is triggered for every owner change in the project::
      Set `Aggregator` to `Count`
      Set `Configuration`:
      -Condition: above
      -Threshold: 0
      -For: most recent value
    4. Configure the desired notifications channels in the section Notifications.
    5. Name the policy and click Save.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "2.9" + } + ], + "references": [ + "https://cloud.google.com/logging/docs/logs-based-metrics/", + "https://cloud.google.com/monitoring/custom-metrics/", + "https://cloud.google.com/monitoring/alerts/", + "https://cloud.google.com/logging/docs/reference/tools/gcloud-logging", + "https://cloud.google.com/vpc/docs/overview" + ], + "dashboard_name": "Monitoring Alerts", + "path": "stackdrivermonitoring.projects.id.monitoring_alert_policies.id", + "conditions": [ + "and", + [ + "stackdrivermonitoring.projects.id.monitoring_alert_policies.id.vpc_network_change", + "false", + "" + ] + ], + "id_suffix": "vpc_network_change" +} diff --git a/ScoutSuite/providers/gcp/rules/findings/stackdrivermonitoring-alerts-does-not-exist-vpc-network-firewall-rule-changes.json b/ScoutSuite/providers/gcp/rules/findings/stackdrivermonitoring-alerts-does-not-exist-vpc-network-firewall-rule-changes.json new file mode 100644 index 000000000..55204d37e --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/stackdrivermonitoring-alerts-does-not-exist-vpc-network-firewall-rule-changes.json @@ -0,0 +1,30 @@ +{ + "description": "Alerts Doesn't Exist For VPC Network Firewall Rule Changes", + "rationale": "Monitoring for Create or Update Firewall rule events gives insight to network access changes and may reduce the time it takes to detect suspicious activity.", + "remediation":"From console:
    1. Identify the vpc network firewall rule changes metric under the section User-defined Metrics at https://console.cloud.google.com/logs/metrics.
    2. Click the 3-dot icon in the rightmost column for the desired metric and select Create alert from Metric. A new page opens.
    3. Fill out the alert policy configuration and click Save. Choose the alerting threshold and configuration that makes sense for the user's organization. For example, a threshold of zero(0) for the most recent value will ensure that a notification is triggered for every owner change in the project::
      Set `Aggregator` to `Count`
      Set `Configuration`:
      -Condition: above
      -Threshold: 0
      -For: most recent value
    4. Configure the desired notifications channels in the section Notifications.
    5. Name the policy and click Save.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "2.7" + } + ], + "references": [ + "https://cloud.google.com/logging/docs/logs-based-metrics/", + "https://cloud.google.com/monitoring/custom-metrics/", + "https://cloud.google.com/monitoring/alerts/", + "https://cloud.google.com/logging/docs/reference/tools/gcloud-logging", + "https://cloud.google.com/vpc/docs/firewalls" + ], + "dashboard_name": "Monitoring Alerts", + "path": "stackdrivermonitoring.projects.id.monitoring_alert_policies.id", + "conditions": [ + "and", + [ + "stackdrivermonitoring.projects.id.monitoring_alert_policies.id.vpc_network_firewall_rule_change", + "false", + "" + ] + ], + "id_suffix": "vpc_network_firewall_rule_change" +} diff --git a/ScoutSuite/providers/gcp/rules/findings/stackdrivermonitoring-alerts-does-not-exist-vpc-network-route-changes.json b/ScoutSuite/providers/gcp/rules/findings/stackdrivermonitoring-alerts-does-not-exist-vpc-network-route-changes.json new file mode 100644 index 000000000..9c0d52110 --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/findings/stackdrivermonitoring-alerts-does-not-exist-vpc-network-route-changes.json @@ -0,0 +1,30 @@ +{ + "description": "Alerts Doesn't Exist For VPC Network Route Changes", + "rationale": "Google Cloud Platform (GCP) routes define the paths network traffic takes from a VM instance to another destination. The other destination can be inside the organization VPC network (such as another VM) or outside of it. Every route consists of a destination and a next hop. Traffic whose destination IP is within the destination range is sent to the next hop for delivery. Monitoring changes to route tables will help ensure that all VPC traffic flows through an expected path.", + "remediation":"From console:
    1. Identify the vpc network route changes metric under the section User-defined Metrics at https://console.cloud.google.com/logs/metrics.
    2. Click the 3-dot icon in the rightmost column for the desired metric and select Create alert from Metric. A new page opens.
    3. Fill out the alert policy configuration and click Save. Choose the alerting threshold and configuration that makes sense for the user's organization. For example, a threshold of zero(0) for the most recent value will ensure that a notification is triggered for every owner change in the project::
      Set `Aggregator` to `Count`
      Set `Configuration`:
      -Condition: above
      -Threshold: 0
      -For: most recent value
    4. Configure the desired notifications channels in the section Notifications.
    5. Name the policy and click Save.
    ", + "compliance": [ + { + "name": "CIS Google Cloud Platform Foundations", + "version": "1.1.0", + "reference": "2.8" + } + ], + "references": [ + "https://cloud.google.com/logging/docs/logs-based-metrics/", + "https://cloud.google.com/monitoring/custom-metrics/", + "https://cloud.google.com/monitoring/alerts/", + "https://cloud.google.com/logging/docs/reference/tools/gcloud-logging", + "https://cloud.google.com/storage/docs/access-control/iam" + ], + "dashboard_name": "Monitoring Alerts", + "path": "stackdrivermonitoring.projects.id.monitoring_alert_policies.id", + "conditions": [ + "and", + [ + "stackdrivermonitoring.projects.id.monitoring_alert_policies.id.vpc_network_route_change", + "false", + "" + ] + ], + "id_suffix": "vpc_network_route_change" +} diff --git a/ScoutSuite/providers/gcp/rules/rulesets/cis-1.1.0.json b/ScoutSuite/providers/gcp/rules/rulesets/cis-1.1.0.json new file mode 100644 index 000000000..d243b018d --- /dev/null +++ b/ScoutSuite/providers/gcp/rules/rulesets/cis-1.1.0.json @@ -0,0 +1,281 @@ +{ + "about": "This ruleset attempts to cover as many recommendations from the CIS Google Cloud Platform Foundation v1.1.0.", + "rules": { + "cloudsql-postgresql-instances-log-checkpoints-off.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "cloudsql-postgresql-instances-log-connections-off.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "cloudsql-postgresql-instances-log-disconnections-off.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "cloudsql-postgresql-instances-log-lock-waits-off.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "cloudsql-postgresql-instances-log-min-messages-not-set.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "cloudsql-postgresql-instances-log-temp-files-not-set-0.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "cloudsql-postgresql-instances-log-min-duration-not-set-1.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "cloudsql-instances-public-ips.json": [ + { + "enabled": true, + "level": "danger" + } + ], + "cloudsql-sqlservers-instances-cross-db-ownership-chaining-on.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "cloudsql-mysql-instances-local-infile-on.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "cloudsql-sqlservers-instances-contained-database-authentication-on.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "cloudstorage-uniform-bucket-level-access-disabled.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "computeengine-instance-default-service-account.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "computeengine-instance-full-api-access.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "computeengine-instance-block-project-ssh-keys-disabled.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "computeengine-instance-os-login-disabled.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "computeengine-instance-connecting-serial-ports-enabled.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "computeengine-instance-ip-forwarding-enabled.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "computeengine-instance-shielded-vm-disabled.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "computeengine-network-default-in-use.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "computeengine-network-legacy-in-use.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "computeengine-instance-disk-not-csek-encrypted.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "computeengine-instance-public-ip-adresses.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "iam-role-account-separation-duties-is-false.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "iam-role-kms-separation-duties-is-false.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "kms-cryptokeys-anonymously-publicly-accessible.json": [ + { + "enabled": true, + "level": "danger" + } + ], + "kms-encryption-keys-not-rotated.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "dns-zones-dnssec-not-enabled.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "dns-zones-key-signing-key-using-rsasha1": [ + { + "enabled": true, + "level": "warning" + } + ], + "dns-zones-zone-signing-key-using-rsasha1": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdriverlogging-metric-filter-does-not-exist-project-ownership-assignment.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdriverlogging-metric-filter-does-not-exist-audit-config-changes.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdriverlogging-metric-filter-does-not-exist-custom-role-changes.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdriverlogging-metric-filter-does-not-exist-vpc-network-firewall-rule-changes.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdriverlogging-metric-filter-does-not-exist-vpc-network-route-changes.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdriverlogging-metric-filter-does-not-exist-vpc-network-changes.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdriverlogging-metric-filter-does-not-exist-cloud-storage-iam-permission-changes.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdriverlogging-metric-filter-does-not-exist-sql-instance-config-changes.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdrivermonitoring-alerts-does-not-exist-project-ownership-assignment.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdrivermonitoring-alerts-does-not-exist-audit-config-changes.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdrivermonitoring-alerts-does-not-exist-custom-role-changes.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdrivermonitoring-alerts-does-not-exist-vpc-network-firewall-rule-changes.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdrivermonitoring-alerts-does-not-exist-vpc-network-route-changes.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdrivermonitoring-alerts-does-not-exist-vpc-network-changes.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdrivermonitoring-alerts-does-not-exist-cloud-storage-iam-permission-changes.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdrivermonitoring-alerts-does-not-exist-sql-instance-config-changes.json": [ + { + "enabled": true, + "level": "warning" + } + ] + } +} diff --git a/ScoutSuite/providers/gcp/rules/rulesets/default.json b/ScoutSuite/providers/gcp/rules/rulesets/default.json index d6b4532fa..0d09dac10 100755 --- a/ScoutSuite/providers/gcp/rules/rulesets/default.json +++ b/ScoutSuite/providers/gcp/rules/rulesets/default.json @@ -37,6 +37,72 @@ "level": "warning" } ], + "cloudsql-postgresql-instances-log-checkpoints-off.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "cloudsql-postgresql-instances-log-connections-off.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "cloudsql-postgresql-instances-log-disconnections-off.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "cloudsql-postgresql-instances-log-lock-waits-off.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "cloudsql-instances-public-ips.json": [ + { + "enabled": true, + "level": "danger" + } + ], + "cloudsql-sqlservers-instances-cross-db-ownership-chaining-on.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "cloudsql-postgresql-instances-log-min-messages-not-set.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "cloudsql-sqlservers-instances-contained-database-authentication-on.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "cloudsql-postgresql-instances-log-temp-files-not-set-0.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "cloudsql-postgresql-instances-log-min-duration-not-set-1.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "cloudsql-mysql-instances-local-infile-on.json": [ + { + "enabled": true, + "level": "warning" + } + ], "cloudstorage-bucket-member.json": [ { "args": [ @@ -65,6 +131,18 @@ "level": "warning" } ], + "cloudstorage-uniform-bucket-level-access-disabled.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "computeengine-vpc-flow-logs-disabled.json": [ + { + "enabled": true, + "level": "warning" + } + ], "computeengine-firewall-default-rule-in-use.json": [ { "enabled": true, @@ -128,12 +206,96 @@ "level": "warning" } ], + "computeengine-network-default-in-use.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "computeengine-network-legacy-in-use.json": [ + { + "enabled": true, + "level": "warning" + } + ], "computeengine-old-disk-snapshot.json": [ { "enabled": true, "level": "warning" } ], + "computeengine-instance-default-service-account.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "computeengine-instance-full-api-access.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "computeengine-instance-block-project-ssh-keys-disabled.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "computeengine-instance-os-login-disabled.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "computeengine-instance-connecting-serial-ports-enabled.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "computeengine-instance-ip-forwarding-enabled.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "computeengine-instance-shielded-vm-disabled.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "computeengine-instance-public-ip-adresses.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "computeengine-instance-disk-not-csek-encrypted.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "dns-zones-dnssec-not-enabled.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "dns-zones-key-signing-key-using-rsasha1.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "dns-zones-zone-signing-key-using-rsasha1.json": [ + { + "enabled": true, + "level": "warning" + } + ], "iam-gmail-accounts-used.json": [ { "enabled": true, @@ -194,6 +356,30 @@ "level": "warning" } ], + "iam-role-account-separation-duties-is-false.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "iam-role-kms-separation-duties-is-false.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "kms-cryptokeys-anonymously-publicly-accessible.json": [ + { + "enabled": true, + "level": "danger" + } + ], + "kms-encryption-keys-not-rotated.json": [ + { + "enabled": true, + "level": "warning" + } + ], "kubernetesengine-basic-authentication-enabled.json": [ { "enabled": true, @@ -308,11 +494,119 @@ "level": "warning" } ], + "memorystore-redis-instance-auth-not-enabled.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "memorystore-redis-instance-ssl-not-required.json": [ + { + "enabled": true, + "level": "warning" + } + ], "stackdriverlogging-no-export-sinks.json": [ { "enabled": true, "level": "warning" } + ], + "stackdriverlogging-metric-filter-does-not-exist-project-ownership-assignment.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdriverlogging-metric-filter-does-not-exist-audit-config-changes.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdriverlogging-metric-filter-does-not-exist-custom-role-changes.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdriverlogging-metric-filter-does-not-exist-vpc-network-firewall-rule-changes.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdriverlogging-metric-filter-does-not-exist-vpc-network-route-changes.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdriverlogging-metric-filter-does-not-exist-vpc-network-changes.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdriverlogging-metric-filter-does-not-exist-cloud-storage-iam-permission-changes.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdriverlogging-metric-filter-does-not-exist-sql-instance-config-changes.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdrivermonitoring-alerts-does-not-exist-project-ownership-assignment.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdrivermonitoring-alerts-does-not-exist-audit-config-changes.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdrivermonitoring-alerts-does-not-exist-custom-role-changes.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdrivermonitoring-alerts-does-not-exist-vpc-network-firewall-rule-changes.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdrivermonitoring-alerts-does-not-exist-vpc-network-route-changes.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdrivermonitoring-alerts-does-not-exist-vpc-network-changes.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdrivermonitoring-alerts-does-not-exist-cloud-storage-iam-permission-changes.json": [ + { + "enabled": true, + "level": "warning" + } + ], + "stackdrivermonitoring-alerts-does-not-exist-sql-instance-config-changes.json": [ + { + "enabled": true, + "level": "warning" + } ] } -} +} \ No newline at end of file diff --git a/ScoutSuite/providers/gcp/services.py b/ScoutSuite/providers/gcp/services.py index f90fbdc80..9027b5abb 100755 --- a/ScoutSuite/providers/gcp/services.py +++ b/ScoutSuite/providers/gcp/services.py @@ -1,10 +1,13 @@ from ScoutSuite.providers.base.services import BaseServicesConfig from ScoutSuite.providers.gcp.facade.base import GCPFacade from ScoutSuite.providers.gcp.resources.cloudsql.base import CloudSQL +from ScoutSuite.providers.gcp.resources.memorystore.base import MemoryStore from ScoutSuite.providers.gcp.resources.cloudstorage.base import CloudStorage from ScoutSuite.providers.gcp.resources.gce.base import ComputeEngine from ScoutSuite.providers.gcp.resources.iam.base import IAM from ScoutSuite.providers.gcp.resources.kms.base import KMS +from ScoutSuite.providers.gcp.resources.dns.base import DNS + from ScoutSuite.providers.gcp.resources.stackdriverlogging.base import StackdriverLogging from ScoutSuite.providers.gcp.resources.stackdrivermonitoring.base import StackdriverMonitoring from ScoutSuite.providers.gcp.resources.gke.base import KubernetesEngine @@ -21,6 +24,7 @@ def __init__(self, credentials=None, default_project_id=None, facade = GCPFacade(default_project_id, project_id, folder_id, organization_id, all_projects) self.cloudsql = CloudSQL(facade) + self.cloudmemorystore = MemoryStore(facade) self.cloudstorage = CloudStorage(facade) self.computeengine = ComputeEngine(facade) self.iam = IAM(facade) @@ -28,6 +32,7 @@ def __init__(self, credentials=None, default_project_id=None, self.stackdriverlogging = StackdriverLogging(facade) self.stackdrivermonitoring = StackdriverMonitoring(facade) self.kubernetesengine = KubernetesEngine(facade) + self.dns = DNS(facade) def _is_provider(self, provider_name): return provider_name == 'gcp' diff --git a/ScoutSuite/providers/utils.py b/ScoutSuite/providers/utils.py index 537fc1cc3..b3ea42890 100755 --- a/ScoutSuite/providers/utils.py +++ b/ScoutSuite/providers/utils.py @@ -1,5 +1,6 @@ import asyncio from hashlib import sha1 +import inspect from ScoutSuite.core.console import print_info from ScoutSuite.providers.aws.utils import is_throttled as aws_is_throttled @@ -26,7 +27,9 @@ async def run_concurrently(function, backoff_seconds=15): except Exception as e: # Determine whether the exception is due to API throttling if is_throttled(e): - print_info(f'Hitting API rate limiting, will retry in {backoff_seconds}s') + source_file = inspect.getsourcefile(function) + source_file_line = inspect.getsourcelines(function)[1] + print_info(f'Hitting API rate limiting ({"/".join(source_file.split("/")[-2:])} L{source_file_line}), will retry in {backoff_seconds}s') await asyncio.sleep(backoff_seconds) return await run_concurrently(function, backoff_seconds + 15) else: diff --git a/ScoutSuite/utils.py b/ScoutSuite/utils.py index 0fd1c41e6..bd406fd07 100755 --- a/ScoutSuite/utils.py +++ b/ScoutSuite/utils.py @@ -15,7 +15,9 @@ 'cloudformation': 'CloudFormation', 'cloudtrail': 'CloudTrail', 'cloudwatch': 'CloudWatch', + 'cloudfront': 'CloudFront', 'credentials': 'Credentials', + 'codebuild': 'CodeBuild', 'cognito': 'Cognito', 'config': 'Config', 'directconnect': 'Direct Connect', @@ -32,6 +34,7 @@ 'route53': 'Route53', 'secretsmanager': 'Secrets Manager', 'docdb': 'DocumentDB', + 'ssm': 'Systems Manager', # Azure 'aad': 'Azure Active Directory', 'rbac': 'Azure RBAC', @@ -47,7 +50,9 @@ 'virtualmachines': 'Virtual Machines', # GCP 'cloudstorage': 'Cloud Storage', + 'cloudmemorystore': 'Cloud Memorystore', 'cloudsql': 'Cloud SQL', + 'dns': 'DNS', 'stackdriverlogging': 'Stackdriver Logging', 'stackdrivermonitoring': 'Stackdriver Monitoring', 'computeengine': 'Compute Engine', diff --git a/docker/Dockerfile b/docker/Dockerfile index 53f5e86b3..9c49bcc40 100644 --- a/docker/Dockerfile +++ b/docker/Dockerfile @@ -2,33 +2,36 @@ FROM python:3.8 LABEL maintainer="Jason Ross " -ARG VCS_REF -ARG VCS_URL -ARG VERSION ARG BUILD_DATE -ARG VENDOR ARG NAME ARG DESCRIPTION +ARG VCS_REF +ARG VCS_URL +ARG VENDOR +ARG VERSION +ARG IMAGE_NAME + +ENV DEBIAN_FRONTEND=${DEBIAN_FRONTEND} +ENV TERM=${TERM} +ENV IBMCLOUD_COLOR=${IBMCLOUD_COLOR} # Build-time metadata as defined at http://label-schema.org LABEL \ org.label-schema.schema-version="1.0" \ - org.label-schema.build-date=$BUILD_DATE \ - org.label-schema.name=$NAME \ - org.label-schema.description=$DESCRIPTION \ - org.label-schema.vcs-ref=$VCS_REF \ - org.label-schema.vcs-url=$VCS_URL \ - org.label-schema.vendor=$VENDOR \ - org.label-schema.version=$VERSION + org.label-schema.build-date="${BUILD_DATE}" \ + org.label-schema.name="${NAME}" \ + org.label-schema.description="${DESCRIPTION}" \ + org.label-schema.vcs-ref="${VCS_REF}" \ + org.label-schema.vcs-url="${VCS_URL}" \ + org.label-schema.vendor="${VENDOR}" \ + org.label-schema.version="${VERSION}" \ + org.label.image-name="${IMAGE_NAME}" # Copy helper scripts to container -COPY bin /root/bin - -# Install any additional software -RUN ["/bin/bash", "-c", "/root/bin/container-install-additional.sh"] +ADD bin /root/bin -# Set a nice message -RUN ["/bin/bash", "-c", "/root/bin/container-set-motd.sh"] +# Install required software +RUN ["/bin/bash", "-c", "/root/bin/container-install-prereqs.sh"] # Install AWS CLI RUN ["/bin/bash", "-c", "/root/bin/container-install-aws2.sh"] @@ -42,8 +45,11 @@ RUN ["/bin/bash", "-c", "/root/bin/container-install-gcp.sh"] # Install ScoutSuite RUN ["/bin/bash", "-c", "/root/bin/container-install-scoutsuite.sh"] +# Set a nice message +RUN ["/bin/bash", "-c", "/root/bin/container-set-init.sh"] + # Remove scripts RUN ["rm", "-rf", "/root/bin"] # Command -CMD ["/bin/bash"] \ No newline at end of file +CMD ["/bin/bash"] diff --git a/docker/bin/container-install-aws2.sh b/docker/bin/container-install-aws2.sh index 253a84c2b..b35bb7a0d 100755 --- a/docker/bin/container-install-aws2.sh +++ b/docker/bin/container-install-aws2.sh @@ -1,12 +1,9 @@ #!/bin/bash +export DEBIAN_FRONTEND=noninteractive # ===================================== -# container-scoutsuite-install.sh -# ===================================== -# AUTHOR: jason.ross@nccgroup.com -# VERSION: 0.1.0 +# install the AWS CLI Tools # ===================================== -export DEBIAN_FRONTEND=noninteractive WORKDIR=/root TMPDIR=/tmp @@ -18,7 +15,7 @@ echo -e "\n\nAWS2 CLI Installation Starting...\n\n" # install AWS CLI v2 # ===================================== cd ${TMPDIR} -curl "https://d1vvhvl2y92vvt.cloudfront.net/awscli-exe-linux-x86_64.zip" -o "awscliv2.zip" +curl "https://awscli.amazonaws.com/awscli-exe-linux-x86_64.zip" -o "awscliv2.zip" unzip awscliv2.zip ./aws/install --update @@ -35,16 +32,23 @@ rm -rf ${TMPDIR}/aws # if the aws config directory already exists # then we do nothing and leave it alone if [ ! -d ${AWSDIR} ]; then - mkdir ${AWSDIR} - - # create the config template - cat <<'EOF' >${AWSDIR}/config - [default] - region = us-east-1 - output = json - aws_access_key_id = - aws_secret_access_key = +mkdir ${AWSDIR} + +# create the config template +cat <<'EOF' >${AWSDIR}/config +[default] +region = us-east-1 +output = json EOF + +# create the credentials template +cat <<'EOF' >${AWSDIR}/credentials +[default] +aws_access_key_id = +aws_secret_access_key = +EOF + fi + echo -e "\n\nAWS2 CLI Installation Complete!\n\n" diff --git a/docker/bin/container-install-azure.sh b/docker/bin/container-install-azure.sh index 81057ae09..9f88e0ca4 100755 --- a/docker/bin/container-install-azure.sh +++ b/docker/bin/container-install-azure.sh @@ -1,12 +1,9 @@ #!/bin/bash +export DEBIAN_FRONTEND=noninteractive # ===================================== # install the Azure CLI Tools # ===================================== -# AUTHOR: jason.ross@nccgroup.com -# VERSION: 0.1.0 -# ===================================== -export DEBIAN_FRONTEND=noninteractive WORKDIR=/root TMPDIR=/tmp @@ -26,11 +23,6 @@ curl -sL https://packages.microsoft.com/keys/microsoft.asc | gpg --dearmor > /et # set the right repo name CLI_REPO=$(lsb_release -cs) -# MSFT has no repo for focal yet, force the system to use eoan instead -if [[ ${CLI_REPO} -eq "focal" ]]; then - CLI_REPO="eoan" -fi - # add the msft repo to apt echo "deb [arch=amd64] https://packages.microsoft.com/repos/azure-cli/ ${CLI_REPO} main" \ > /etc/apt/sources.list.d/azure-cli.list @@ -38,4 +30,7 @@ echo "deb [arch=amd64] https://packages.microsoft.com/repos/azure-cli/ ${CLI_REP # install the software apt-get update && apt-get install -y azure-cli +# Repo Azure is not most up to date client, run az upgrade to get latest copy +az upgrade -y + echo -e "\n\nAzure CLI Installation Complete!\n\n" diff --git a/docker/bin/container-install-gcp.sh b/docker/bin/container-install-gcp.sh index fd602e1fb..2d03a2418 100755 --- a/docker/bin/container-install-gcp.sh +++ b/docker/bin/container-install-gcp.sh @@ -1,12 +1,9 @@ #!/bin/bash +export DEBIAN_FRONTEND=noninteractive # ===================================== # install gCloud SDK CLI Tools # ===================================== -# AUTHOR: jason.ross@nccgroup.com -# VERSION: 0.1.0 -# ===================================== -export DEBIAN_FRONTEND=noninteractive WORKDIR=/root TMPDIR=/tmp @@ -15,13 +12,13 @@ cd ${TMPDIR} echo -e "\n\ngCloud SDK Installation Starting...\n\n" # add the gcp repo to apt -echo "deb [signed-by=/usr/share/keyrings/cloud.google.gpg] https://packages.cloud.google.com/apt cloud-sdk main" > /etc/apt/sources.list.d/google-cloud-sdk.list +echo "deb [signed-by=/etc/apt/trusted.gpg.d/cloud.google.gpg] https://packages.cloud.google.com/apt cloud-sdk main" > /etc/apt/sources.list.d/google-cloud-sdk.list # add the gcp pubkey to apt -curl https://packages.cloud.google.com/apt/doc/apt-key.gpg | apt-key --keyring /usr/share/keyrings/cloud.google.gpg add - +curl https://packages.cloud.google.com./apt/doc/apt-key.gpg > /etc/apt/trusted.gpg.d/cloud.google.gpg -# install the sdk + some extra python-related bits -apt-get update && apt-get install -y google-cloud-sdk google-cloud-sdk-app-engine-python google-cloud-sdk-app-engine-python-extras +# install the sdk + kubectl + some extra python-related bits +apt-get update && apt-get install -y google-cloud-sdk google-cloud-sdk-app-engine-python google-cloud-sdk-app-engine-python-extras kubectl # let folks know the install is done echo -e "\n\ngCloud SDK Installation Complete!\n\n" diff --git a/docker/bin/container-install-additional.sh b/docker/bin/container-install-prereqs.sh similarity index 64% rename from docker/bin/container-install-additional.sh rename to docker/bin/container-install-prereqs.sh index e603e0a15..af4173210 100755 --- a/docker/bin/container-install-additional.sh +++ b/docker/bin/container-install-prereqs.sh @@ -1,13 +1,10 @@ #!/bin/bash +export DEBIAN_FRONTEND=noninteractive # ===================================== # install software packages needed for # all the other components to run # ===================================== -# AUTHOR: jason.ross@nccgroup.com -# VERSION: 0.1.0 -# ===================================== -export DEBIAN_FRONTEND=noninteractive WORKDIR=/root TMPDIR=/tmp @@ -15,11 +12,6 @@ cd ${TMPDIR} echo -e "\n\nSoftware Pre-reqs Installation Starting...\n\n" -# ===================================== -# make sure the timezone gets set to UTC -# ===================================== -ln -fs /usr/share/zoneinfo/Etc/UTC /etc/localtime - # ===================================== # set up the pre-reqs # ===================================== @@ -33,17 +25,17 @@ apt-get install -qy \ dialog \ gnupg \ groff \ + jq \ less \ lsb-release \ nano \ python3 \ python3-pip \ + tzdata \ unzip \ vim \ virtualenv \ - virtualenvwrapper - -# reconfigure the tzdata package to make sure it picks up the UTC bit -dpkg-reconfigure --frontend noninteractive tzdata + virtualenvwrapper \ + wget echo -e "\n\nSoftware Pre-reqs Installation Complete!\n\n" diff --git a/docker/bin/container-install-scoutsuite.sh b/docker/bin/container-install-scoutsuite.sh index 2ebe85785..cfe5311f1 100755 --- a/docker/bin/container-install-scoutsuite.sh +++ b/docker/bin/container-install-scoutsuite.sh @@ -3,10 +3,6 @@ # ===================================== # install ScoutSuite into a virtual env # ===================================== -# AUTHOR: jason.ross@nccgroup.com -# VERSION: 0.1.0 -# ===================================== -export DEBIAN_FRONTEND=noninteractive WORKDIR=/root TMPDIR=/tmp diff --git a/docker/bin/container-set-init.sh b/docker/bin/container-set-init.sh new file mode 100755 index 000000000..7f89131c7 --- /dev/null +++ b/docker/bin/container-set-init.sh @@ -0,0 +1,7 @@ +#!/bin/bash +cat <<'EOF' >> /root/.bashrc +export TERM=linux +cd ${HOME} +source ${HOME}/scoutsuite/bin/activate +echo -e "Welcome to Sscoutsuite!\nYou are already in the Scoutsuite virtual environment, so just type \`scout\` to run it!\n (for example: \`scout -h\` to see the help documentation).\n\nHave fun!\n\n" +EOF diff --git a/docker/bin/container-set-motd.sh b/docker/bin/container-set-motd.sh deleted file mode 100755 index 5ed02d14a..000000000 --- a/docker/bin/container-set-motd.sh +++ /dev/null @@ -1,6 +0,0 @@ -#!/bin/bash -cat <<'EOF' >> /root/.bashrc -cd ${HOME} -source ${HOME}/scoutsuite/bin/activate -echo -e "Welcome to ScoutSuite!\nTo run ScoutSuite, just type \`scout -h\` to see the help documentation.\nHave fun!\n\n" -EOF \ No newline at end of file diff --git a/docker/build.sh b/docker/build.sh index fd7a488ba..1ef82ac22 100755 --- a/docker/build.sh +++ b/docker/build.sh @@ -1,19 +1,20 @@ #!/bin/bash echo -e "\n\nbuild running...\n" -source ../config/build.env +source ./config/build.env BUILD_CMD="docker build \ - -t ${IMAGE_NAME} \ - -t ${VENDOR}/${NAME}:${VERSION} \ - --build-arg VCS_REF=${VCS_REF} \ - --build-arg VCS_URL=${VCS_URL} \ - --build-arg VERSION=${VERSION} \ - --build-arg BUILD_DATE=${BUILD_DATE} \ - --build-arg NAME=${NAME} \ - --build-arg VENDOR=${VENDOR} \ - --build-arg IMAGE_NAME=${IMAGE_NAME} \ - ." - # --build-arg DESCRIPTION=${DESCRIPTION} \ - +-t ${IMAGE_NAME} \ +-t ${IMAGE_NAME} \ +--build-arg BUILD_DATE=${BUILD_DATE} \ +--build-arg NAME=${NAME} \ +--build-arg VCS_REF=${VCS_REF} \ +--build-arg VCS_URL=${VCS_URL} \ +--build-arg VENDOR=${VENDOR} \ +--build-arg VERSION=${VERSION} \ +--build-arg IMAGE_NAME=${IMAGE_NAME} \ +." +# wtf. idk why this doesn't work +# --build-arg DESCRIPTION=\"${DESCRIPTION}\" \ + echo -e "\n\nbuilding image using:\n${BUILD_CMD}" -exec ${BUILD_CMD} \ No newline at end of file +exec ${BUILD_CMD} diff --git a/docker/config/build.env b/docker/config/build.env index e2175e243..cd22fe07a 100644 --- a/docker/config/build.env +++ b/docker/config/build.env @@ -1,9 +1,13 @@ VCS_REF=$(git rev-parse --short HEAD) VCS_URL='https://github.com/nccgroup/ScoutSuite' -VERSION='0.2.2' +VERSION='0.3.0' BUILD_DATE=$(date -u +"%Y-%m-%dT%H:%M:%SZ") VENDOR='nccgroup' NAME='scoutsuite' DESCRIPTION='A ready-to-go NCC Group ScoutSuite container based on Ubuntu.' IMAGE_NAME="${VENDOR}/${NAME}:${VERSION}" -MICROSCANNER_TOKEN="" + +# These are passed in as env vars to the container at runtime +IBMCLOUD_COLOR=true +DEBIAN_FRONTEND=noninteractive +TERM=linux \ No newline at end of file diff --git a/docker/docker-compose.yaml b/docker/docker-compose.yaml index cf79659e8..bf68f4814 100644 --- a/docker/docker-compose.yaml +++ b/docker/docker-compose.yaml @@ -1,4 +1,4 @@ -version: "3.7" +version: "3.8" services: ncc-scoutsuite: image: scoutsuite:latest @@ -8,10 +8,13 @@ services: context: . dockerfile: Dockerfile args: - - VCS_REF - - VCS_URL - - VERSION - - BUILD_DATE - - VENDOR - - NAME - - DESCRIPTION + - VCS_REF=${VCS_REF} + - VCS_URL=${VCS_URL} + - VERSION=${VERSION} + - BUILD_DATE=${BUILD_DATE} + - VENDOR=${VENDOR} + - NAME=${NAME} + - IMAGE_NAME=${IMAGE_NAME} + - DESCRIPTION=${DESCRIPTION} + env_file: + - config/build.env \ No newline at end of file diff --git a/requirements.txt b/requirements.txt index c761c03e6..014a29e6e 100755 --- a/requirements.txt +++ b/requirements.txt @@ -8,7 +8,7 @@ coloredlogs<=10.0 asyncio-throttle==0.1.1 # AWS Provider -botocore>=1.12.210 +botocore>=1.20.21 boto3>=1.9.210 policyuniverse>=1.3.2.0 @@ -18,7 +18,7 @@ grpcio>=1.18.0 google-cloud-container>=2.1.0 google-cloud-core>=0.29.1 google-cloud-iam>=0.1.0 -google-cloud-logging>=1.15.0 +google-cloud-logging>=2.2.0 google-cloud-monitoring==1.1.0 google-cloud-resource-manager>=0.28.3 google-cloud-storage>=1.13.2 @@ -45,7 +45,7 @@ azure-mgmt-keyvault==1.1.0 azure-mgmt-network==2.5.1 azure-mgmt-redis==6.0.0 azure-mgmt-web==0.47.0 -azure-mgmt-compute==5.0.0 +azure-mgmt-compute==12.0.0 azure-mgmt-authorization==0.60.0 # Aliyun / Alibaba Cloud Provider diff --git a/tests/test_aws_provider.py b/tests/test_aws_provider.py index 4cd95613c..9c563c047 100755 --- a/tests/test_aws_provider.py +++ b/tests/test_aws_provider.py @@ -86,6 +86,7 @@ def test_authenticate(self, mock_get_caller_identity, mock_boto3): # mock two separate places from which get_aws_account_id is called @mock.patch("ScoutSuite.providers.aws.facade.base.get_aws_account_id") + @mock.patch("ScoutSuite.providers.aws.facade.base.get_partition_name") @mock.patch("ScoutSuite.providers.aws.provider.get_aws_account_id") @mock.patch("ScoutSuite.providers.aws.provider.get_partition_name") def test_get_report_name( @@ -93,6 +94,7 @@ def test_get_report_name( mock_get_partiton_name, mock_get_aws_account_id, mock_facade_aws_account_id, + mock_facade_aws_partition_name, ): # no account_id, no profile mock_get_aws_account_id.return_value = None diff --git a/tests/test_utils_conditions.py b/tests/test_utils_conditions.py index a06a0ee9a..cd53cebae 100755 --- a/tests/test_utils_conditions.py +++ b/tests/test_utils_conditions.py @@ -129,6 +129,18 @@ def test_pass_condition(self): assert pass_condition('abcdefg', 'match', ['.*xyx.*', '.*pqr.*']) == False assert pass_condition('abcdefg', 'match', ['.*xyx.*', '.*345.*', '.*cde.*']) == True + assert pass_condition('abcdefg', 'matchInList', '.*cde.*') == True + assert pass_condition('abcdefg', 'matchInList', '.*edc.*') == False + assert pass_condition('abcdefg', 'matchInList', ['.*cde.*', '.*edc.*']) == True + assert pass_condition('abcdefg', 'matchInList', ['.*edc.*', '.*cba.*']) == False + assert pass_condition(['abcdefg'], 'matchInList', '.*cde.*') == True + assert pass_condition(['abcdefg'], 'matchInList', '.*edc.*') == False + assert pass_condition(['abcdefg'], 'matchInList', ['.*cde.*', '.*edc.*']) == True + assert pass_condition(['abcdefg'], 'matchInList', ['.*edc.*', '.*cba.*']) == False + assert pass_condition(test_list1, 'matchInList', '.*cde.*') == False + assert pass_condition('abcdefg', 'matchInList', test_list1) == False + assert pass_condition(test_list1, 'matchInList', test_list1) == False + date1 = '2016-04-11 12:20:26.996000+00:00' date2 = '2017-04-11 12:20:26.996000+00:00' date3 = datetime.datetime.now() - datetime.timedelta(days=1)