From a3e192d586f2b0fa0a89834e5f028df575bfdc35 Mon Sep 17 00:00:00 2001 From: ffxbld Date: Tue, 17 Nov 2015 00:44:56 -0800 Subject: [PATCH] No bug, Automated HSTS preload list update from host bld-linux64-spot-383 - a=hsts-update --- security/manager/ssl/nsSTSPreloadList.errors | 204 +++++---- security/manager/ssl/nsSTSPreloadList.inc | 458 +++++++++++++++++-- 2 files changed, 535 insertions(+), 127 deletions(-) diff --git a/security/manager/ssl/nsSTSPreloadList.errors b/security/manager/ssl/nsSTSPreloadList.errors index e7956f01bea3..e4aeb01bbb86 100644 --- a/security/manager/ssl/nsSTSPreloadList.errors +++ b/security/manager/ssl/nsSTSPreloadList.errors @@ -1,8 +1,9 @@ 0x0a.net: could not connect to host +1password.com: did not receive HSTS header 300651.ru: did not receive HSTS header -4mm.org: did not receive HSTS header -56ct.com: could not connect to host -9point6.com: could not connect to host +302.nyc: could not connect to host +3chit.cf: could not connect to host +56ct.com: did not receive HSTS header activiti.alfresco.com: did not receive HSTS header ad-notam.com: did not receive HSTS header ad-notam.de: did not receive HSTS header @@ -32,10 +33,10 @@ altmv.com: max-age too low: 7776000 amigogeek.net: did not receive HSTS header andreasbreitenlohner.de: did not receive HSTS header andreasolsson.se: could not connect to host -animesharp.com: could not connect to host -animurecs.com: could not connect to host +anime.my: could not connect to host ankakaak.com: could not connect to host -antoniomarques.eu: could not connect to host +anycoin.me: did not receive HSTS header +apachelounge.com: did not receive HSTS header api.mega.co.nz: could not connect to host api.recurly.com: did not receive HSTS header apis.google.com: did not receive HSTS header (error ignored - included regardless) @@ -50,10 +51,9 @@ atavio.at: could not connect to host atavio.ch: could not connect to host atavio.de: did not receive HSTS header au.search.yahoo.com: did not receive HSTS header -aurainfosec.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] +aurainfosec.com: could not connect to host auraredeye.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] auraredshield.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] -aussiecable.org: did not receive HSTS header auszeit.bio: did not receive HSTS header auth.mail.ru: did not receive HSTS header auto4trade.nl: could not connect to host @@ -64,13 +64,13 @@ azabani.com: did not receive HSTS header azprep.us: could not connect to host balcan-underground.net: could not connect to host baldwinkoo.com: could not connect to host -ball.holdings: did not receive HSTS header bccx.com: could not connect to host bcm.com.au: max-age too low: 0 be.search.yahoo.com: did not receive HSTS header beastowner.com: did not receive HSTS header bedeta.de: could not connect to host belairsewvac.com: did not receive HSTS header +beneffy.com: could not connect to host betnet.fr: could not connect to host bhatia.at: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] bi.search.yahoo.com: did not receive HSTS header @@ -89,14 +89,12 @@ bluetenmeer.com: [Exception... "Component returned failure code: 0x80004005 (NS_ bochs.info: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] bodo-wolff.de: did not receive HSTS header bonigo.de: did not receive HSTS header -bookingapp.nl: did not receive HSTS header bowlroll.net: max-age too low: 0 br.search.yahoo.com: did not receive HSTS header braintreepayments.com: did not receive HSTS header brainvation.de: did not receive HSTS header bran.cc: could not connect to host branchtrack.com: did not receive HSTS header -brks.xyz: could not connect to host browserid.org: did not receive HSTS header brrr.fr: could not connect to host business.lookout.com: could not connect to host @@ -111,7 +109,8 @@ calomel.org: could not connect to host calyxinstitute.org: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] carbonmade.com: max-age too low: 5184000 carlolly.co.uk: could not connect to host -casa-su.casa: did not receive HSTS header +catnapstudios.com: could not connect to host +caveclan.org: could not connect to host cd.search.yahoo.com: did not receive HSTS header cdnb.co: could not connect to host celltek-server.de: did not receive HSTS header @@ -148,9 +147,9 @@ coffeeetc.co.uk: could not connect to host coffeestrategies.com: did not receive HSTS header coindam.com: could not connect to host comdurav.com: did not receive HSTS header +compucorner.mx: did not receive HSTS header conformal.com: could not connect to host console.python.org: did not receive HSTS header -copperhead.co: did not receive HSTS header cordial-restaurant.com: could not connect to host core.mx: could not connect to host coursella.com: did not receive HSTS header @@ -160,27 +159,30 @@ crbug.com: did not receive HSTS header crowdcurity.com: did not receive HSTS header crowdjuris.com: could not connect to host crypto.is: max-age too low: 7776000 -crysadm.com: could not connect to host +crysadm.com: max-age too low: 1 csawctf.poly.edu: could not connect to host -cspbuilder.info: could not connect to host ct.search.yahoo.com: did not receive HSTS header cujanovic.com: did not receive HSTS header cyanogenmod.xxx: could not connect to host cybershambles.com: could not connect to host cydia-search.io: could not connect to host cyphertite.com: could not connect to host +darknebula.space: could not connect to host +darlo.co.uk: could not connect to host data-abundance.com: could not connect to host -datasnitch.co.uk: could not connect to host datenkeks.de: did not receive HSTS header dateno1.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] +davidmcevoy.org.uk: did not receive HSTS header daylightcompany.com: did not receive HSTS header de.search.yahoo.com: did not receive HSTS header decibelios.li: did not receive HSTS header dedeo.tk: max-age too low: 0 +demo.swedbank.se: could not connect to host +depixion.agency: did not receive HSTS header derevtsov.com: did not receive HSTS header devh.de: did not receive HSTS header -diablotine.rocks: did not receive HSTS header -diedrich.co: max-age too low: 7776000 +diablotine.rocks: could not connect to host +diasp.cz: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] digitaldaddy.net: could not connect to host dinamoelektrik.com: max-age too low: 0 discovery.lookout.com: did not receive HSTS header @@ -190,7 +192,6 @@ do.search.yahoo.com: did not receive HSTS header docs.google.com: did not receive HSTS header (error ignored - included regardless) dohosting.ru: could not connect to host domaris.de: did not receive HSTS header -dorianmuthig.com: could not connect to host dotadata.me: could not connect to host download.jitsi.org: did not receive HSTS header dragons-of-highlands.cz: could not connect to host @@ -198,7 +199,8 @@ drbethanybarnes.com: [Exception... "Component returned failure code: 0x80004005 drive.google.com: did not receive HSTS header (error ignored - included regardless) dropcam.com: did not receive HSTS header drtroyhendrickson.com: could not connect to host -dymersion.com: did not receive HSTS header +dubrovskiy.net: did not receive HSTS header +dubrovskiy.pro: did not receive HSTS header dzlibs.io: could not connect to host e-aut.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] e-deca2.org: did not receive HSTS header @@ -210,6 +212,7 @@ edelsteincosmetic.com: did not receive HSTS header edmodo.com: did not receive HSTS header egit.co: could not connect to host electromc.com: could not connect to host +elimdengelen.com: did not receive HSTS header elnutricionista.es: did not receive HSTS header email.lookout.com: could not connect to host en-maktoob.search.yahoo.com: did not receive HSTS header @@ -223,9 +226,8 @@ es.search.yahoo.com: did not receive HSTS header esec.rs: did not receive HSTS header espanol.search.yahoo.com: did not receive HSTS header espra.com: could not connect to host -etoprekrasno.ru: could not connect to host +etoprekrasno.ru: did not receive HSTS header etsysecure.com: could not connect to host -exiahost.com: did not receive HSTS header expoundite.net: did not receive HSTS header ezequiel-garzon.com: could not connect to host ezimoeko.net: could not connect to host @@ -244,31 +246,36 @@ firebaseio.com: could not connect to host firemail.io: could not connect to host fixingdns.com: did not receive HSTS header fj.search.yahoo.com: did not receive HSTS header -flamer-scene.com: did not receive HSTS header +flow.su: did not receive HSTS header floweslawncare.com: did not receive HSTS header fm83.nl: did not receive HSTS header fonetiq.io: could not connect to host +food4health.guide: could not connect to host foreignexchangeresource.com: did not receive HSTS header foro.io: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] fotiu.com: could not connect to host fr.search.yahoo.com: did not receive HSTS header +freifunk-luenen.de: did not receive HSTS header frusky.de: could not connect to host -frusky.net: could not connect to host g2g.com: did not receive HSTS header g4w.co: could not connect to host g4w.co: could not connect to host (error ignored - included regardless) +gamenected.com: could not connect to host +gamenected.de: could not connect to host gamesdepartment.co.uk: did not receive HSTS header gaptek.id: did not receive HSTS header geekandi.com: max-age too low: 7776000 -genuxtsg.com: could not connect to host getable.com: did not receive HSTS header getlantern.org: did not receive HSTS header -getssl.uz: could not connect to host +getssl.uz: max-age too low: 0 +gizzo.sk: could not connect to host gl.search.yahoo.com: did not receive HSTS header glass.google.com: did not receive HSTS header (error ignored - included regardless) +glws.org: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] gm.search.yahoo.com: did not receive HSTS header gmail.com: did not receive HSTS header (error ignored - included regardless) -gmantra.org: could not connect to host +gmantra.org: did not receive HSTS header +goldendata.io: could not connect to host golfscape.com: max-age too low: 0 goodwin43.ru: did not receive HSTS header google: could not connect to host @@ -280,7 +287,7 @@ goto.google.com: did not receive HSTS header (error ignored - included regardles gparent.org: did not receive HSTS header gpsfix.cz: could not connect to host gr.search.yahoo.com: did not receive HSTS header -grandmascookieblog.com: did not receive HSTS header +grandmascookieblog.com: could not connect to host gravity-net.de: could not connect to host greensolid.biz: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] greplin.com: could not connect to host @@ -302,10 +309,12 @@ happyfabric.me: did not receive HSTS header hasilocke.de: did not receive HSTS header haste.ch: could not connect to host hatoko.net: could not connect to host +haveeruexaminer.com: could not connect to host heart.ge: max-age too low: 0 +helpadmin.net: could not connect to host helpium.de: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] henriknoerr.com: could not connect to host -herzbotschaft.de: did not receive HSTS header +herzbotschaft.de: max-age too low: 0 hexony.com: did not receive HSTS header hicn.gq: could not connect to host hk.search.yahoo.com: did not receive HSTS header @@ -323,6 +332,7 @@ hsts.date: could not connect to host hstspreload.appspot.com: did not receive HSTS header hu.search.yahoo.com: did not receive HSTS header iban.is: could not connect to host +icq-project.net: could not connect to host id-co.in: could not connect to host id-conf.com: did not receive HSTS header id.fedoraproject.org: did not receive HSTS header @@ -330,29 +340,30 @@ id.search.yahoo.com: did not receive HSTS header identitylabs.uk: did not receive HSTS header ie.search.yahoo.com: did not receive HSTS header ilikerainbows.co.uk: could not connect to host +illjinx.info: did not receive HSTS header ilmconpm.de: did not receive HSTS header in.search.yahoo.com: did not receive HSTS header inb4.us: could not connect to host inertianetworks.com: did not receive HSTS header -infogrfx.com: did not receive HSTS header +infogrfx.com: max-age too low: 0 +informnapalm.org: did not receive HSTS header inksupply.com: did not receive HSTS header inleaked.com: could not connect to host inmyarea.com: did not receive HSTS header -intarweb.ca: could not connect to host -interasistmen.se: did not receive HSTS header +instacart.com: did not receive HSTS header intercom.io: did not receive HSTS header interserved.com: did not receive HSTS header ionas-law.ro: did not receive HSTS header iop.intuit.com: max-age too low: 86400 -iostips.ru: did not receive HSTS header +iostips.ru: could not connect to host ipmimagazine.com: did not receive HSTS header -iraqidinar.org: could not connect to host +iraqidinar.org: did not receive HSTS header irccloud.com: did not receive HSTS header isimonbrown.co.uk: could not connect to host isogram.nl: did not receive HSTS header it.search.yahoo.com: did not receive HSTS header itshost.ru: could not connect to host -ivancacic.com: could not connect to host +ivk.website: could not connect to host izdiwho.com: could not connect to host j0s.at: did not receive HSTS header jamesdoylephoto.com: did not receive HSTS header @@ -360,10 +371,10 @@ janus-engineering.de: did not receive HSTS header jayblock.com: did not receive HSTS header jelmer.co.uk: could not connect to host jetaprices.com: max-age too low: 0 -jettshome.org: could not connect to host jkb.pics: could not connect to host jkbuster.com: could not connect to host johners.me: could not connect to host +jonas-keidel.de: did not receive HSTS header jonathan.ir: did not receive HSTS header jottit.com: could not connect to host julian-kipka.de: did not receive HSTS header @@ -374,12 +385,13 @@ kamikano.com: did not receive HSTS header kdm-online.de: did not receive HSTS header keeley.gq: could not connect to host keeley.ml: could not connect to host +keeleysam.me: could not connect to host keepclean.me: could not connect to host keymaster.lookout.com: did not receive HSTS header kingmanhall.org: could not connect to host kirkforcongress.com: could not connect to host kirkforsenate.com: did not receive HSTS header -kirkpatrickdavis.com: did not receive HSTS header +kirkpatrickdavis.com: max-age too low: 3153600 kitsta.com: could not connect to host kiwiirc.com: max-age too low: 5256000 klaxn.com: could not connect to host @@ -391,19 +403,27 @@ kpvpn.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_ kr.search.yahoo.com: did not receive HSTS header krouzkyliduska.cz: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] kryptera.se: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] +kweddingplanning.com: did not receive HSTS header kz.search.yahoo.com: did not receive HSTS header labina.com.tr: did not receive HSTS header +lachlankidson.net: did not receive HSTS header laf.in.net: did not receive HSTS header +lana.swedbank.se: max-age too low: 3024000 landscape.canonical.com: max-age too low: 2592000 +lazurit.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] ldc.com.br: did not receive HSTS header ledgerscope.net: max-age too low: 86400 +leifdreizler.com: could not connect to host +lentri.com: did not receive HSTS header +leon-jaekel.com: did not receive HSTS header li.search.yahoo.com: did not receive HSTS header -library.linode.com: could not connect to host +library.linode.com: did not receive HSTS header libraryfreedomproject.org: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] lifeguard.aecom.com: max-age too low: 86400 linguaquote.com: did not receive HSTS header lists.fedoraproject.org: did not receive HSTS header login.corp.google.com: max-age too low: 7776000 (error ignored - included regardless) +lognot.net: could not connect to host logotype.se: did not receive HSTS header lookzook.com: did not receive HSTS header lovelycorral.com: did not receive HSTS header @@ -411,45 +431,46 @@ lt.search.yahoo.com: did not receive HSTS header lu.search.yahoo.com: did not receive HSTS header lukonet.com: did not receive HSTS header lumi.do: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] -lustrumxi.nl: could not connect to host luxus-russen.de: did not receive HSTS header -luxwatch.com: could not connect to host lv.search.yahoo.com: did not receive HSTS header m.gparent.org: could not connect to host maderwin.com: could not connect to host mail-settings.google.com: did not receive HSTS header (error ignored - included regardless) mail.google.com: did not receive HSTS header (error ignored - included regardless) +makerstuff.net: did not receive HSTS header maktoob.search.yahoo.com: did not receive HSTS header malaysia.search.yahoo.com: did not receive HSTS header -mamaison.io: did not receive HSTS header manage.zenpayroll.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] market.android.com: did not receive HSTS header (error ignored - included regardless) markprof.ru: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] marshut.net: could not connect to host -maternalsafety.org: did not receive HSTS header +martijnvhoof.nl: could not connect to host mb-is.info: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] +mbdb.jp: max-age too low: 0 mdfnet.se: did not receive HSTS header -mebio.us: did not receive HSTS header +mebio.us: could not connect to host medallia.io: could not connect to host -mediacru.sh: could not connect to host +mediacru.sh: did not receive HSTS header meetings2.com: did not receive HSTS header megaplan.cz: did not receive HSTS header megashur.se: did not receive HSTS header megaxchange.com: did not receive HSTS header meinebo.it: could not connect to host meta-db.com: could not connect to host +miconcinemas.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] micropple.net: could not connect to host mijn-email.org: could not connect to host mindoktor.se: did not receive HSTS header minikneet.nl: could not connect to host minnesotadata.com: could not connect to host mirrorx.com: did not receive HSTS header +mitchellrenouf.ca: could not connect to host mnemotiv.com: could not connect to host mobilethreat.net: could not connect to host mobilethreatnetwork.net: could not connect to host -mocloud.eu: could not connect to host modemagazines.co.uk: did not receive HSTS header -motocyklovedily.cz: did not receive HSTS header +moriz.net: did not receive HSTS header +mp3gratuiti.com: did not receive HSTS header mp3juices.is: could not connect to host mqas.net: could not connect to host msc-seereisen.net: did not receive HSTS header @@ -461,6 +482,7 @@ mutamatic.com: could not connect to host mw.search.yahoo.com: did not receive HSTS header mx.search.yahoo.com: did not receive HSTS header my.alfresco.com: did not receive HSTS header +my.swedbank.se: max-age too low: 3024000 mydigipass.com: did not receive HSTS header mykolab.com: did not receive HSTS header mykreuzfahrt.de: did not receive HSTS header @@ -468,7 +490,8 @@ myni.io: could not connect to host myraytech.net: did not receive HSTS header neftaly.com: did not receive HSTS header nemovement.org: did not receive HSTS header -neonisi.com: could not connect to host +neonisi.com: did not receive HSTS header +nerven.se: did not receive HSTS header netbox.cc: could not connect to host netzbit.de: could not connect to host netzpolitik.org: did not receive HSTS header @@ -478,23 +501,31 @@ nexth.de: could not connect to host nexth.net: could not connect to host nexth.us: could not connect to host ng-security.com: could not connect to host +nginxnudes.com: could not connect to host ni.search.yahoo.com: did not receive HSTS header nicolaelmer.ch: could not connect to host nl.search.yahoo.com: did not receive HSTS header nmctest.net: could not connect to host no.search.yahoo.com: did not receive HSTS header +nodetemple.com: did not receive HSTS header noexpect.org: could not connect to host +noworrywp.com: did not receive HSTS header np.search.yahoo.com: did not receive HSTS header numericacu.com: did not receive HSTS header nutsandboltsmedia.com: did not receive HSTS header nz.search.yahoo.com: did not receive HSTS header nzb.cat: did not receive HSTS header +ocrami.us: could not connect to host +onewpst.com: could not connect to host +online.swedbank.se: max-age too low: 3024000 ooonja.de: could not connect to host opendesk.cc: did not receive HSTS header +opennippon.com: could not connect to host openshift.redhat.com: did not receive HSTS header orhideous.name: could not connect to host ottospora.nl: could not connect to host ourbank.com: max-age too low: 604800 +ouvirmusica.com.br: did not receive HSTS header ownmovies.fr: could not connect to host p.linode.com: could not connect to host p8r.de: could not connect to host @@ -507,18 +538,19 @@ passwords.google.com: did not receive HSTS header (error ignored - included rega paste.linode.com: could not connect to host pastebin.linode.com: could not connect to host patterson.mp: could not connect to host -pcel.com: did not receive HSTS header +pbprint.ru: max-age too low: 0 pctonic.net: did not receive HSTS header pe.search.yahoo.com: did not receive HSTS header perfectionis.me: could not connect to host personaldatabasen.no: did not receive HSTS header -petko.me: could not connect to host petrolplus.ru: did not receive HSTS header ph.search.yahoo.com: did not receive HSTS header +philosopherswool.com: could not connect to host phongmay24h.com: could not connect to host phurl.de: could not connect to host picksin.club: could not connect to host pinesandneedles.com: did not receive HSTS header +piratedot.com: did not receive HSTS header piratenlogin.de: could not connect to host pirati.cz: max-age too low: 604800 pisidia.de: did not receive HSTS header @@ -529,51 +561,59 @@ platform.lookout.com: could not connect to host play.google.com: did not receive HSTS header (error ignored - included regardless) plothost.com: did not receive HSTS header poiema.com.sg: did not receive HSTS header -popcorntime.ws: max-age too low: 0 +pol.in.th: could not connect to host +popcorntime.ws: did not receive HSTS header pr.search.yahoo.com: did not receive HSTS header +preissler.co.uk: could not connect to host pressfreedomfoundation.org: did not receive HSTS header prodpad.com: did not receive HSTS header production.vn: did not receive HSTS header promecon-gmbh.de: did not receive HSTS header prontolight.com: did not receive HSTS header +proxybay.club: did not receive HSTS header proxybay.info: did not receive HSTS header pult.co: could not connect to host +punchr-kamikazee.rhcloud.com: did not receive HSTS header pwd.ovh: could not connect to host py.search.yahoo.com: did not receive HSTS header qc.search.yahoo.com: did not receive HSTS header qingxuan.info: did not receive HSTS header qvitoo.com: did not receive HSTS header -railgun.ac: did not receive HSTS header raiseyourflag.com: did not receive HSTS header rapidresearch.me: could not connect to host rasing.me: could not connect to host -raspass.me: could not connect to host ravchat.com: did not receive HSTS header rawstorieslondon.com: could not connect to host raydobe.me: could not connect to host +reddiseals.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] redlatam.org: did not receive HSTS header redports.org: did not receive HSTS header -renuo.ch: did not receive HSTS header +regenerescence.com: did not receive HSTS header +renem.net: max-age too low: 0 reserve-online.net: did not receive HSTS header -rid-wan.com: did not receive HSTS header +rigolitch.fr: could not connect to host rika.me: could not connect to host rippleunion.com: did not receive HSTS header ro.search.yahoo.com: did not receive HSTS header roan24.pl: did not receive HSTS header roddis.net: did not receive HSTS header +romans-place.me.uk: could not connect to host ronvandordt.info: could not connect to host roosterpgplus.nl: did not receive HSTS header ru-sprachstudio.ch: could not connect to host ru.search.yahoo.com: did not receive HSTS header rudloff.pro: did not receive HSTS header +rugirlfriend.com: did not receive HSTS header rusl.me: did not receive HSTS header rw.search.yahoo.com: did not receive HSTS header sah3.net: could not connect to host salserocafe.com: could not connect to host salserototal.com: did not receive HSTS header +sandervankasteel.nl: could not connect to host saturngames.co.uk: could not connect to host savetheinternet.eu: did not receive HSTS header -schlarp.com: did not receive HSTS header +schallert.com: did not receive HSTS header +schnell-gold.com: could not connect to host schoop.me: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] schreiber-netzwerk.eu: did not receive HSTS header scrambl.is: could not connect to host @@ -583,54 +623,56 @@ scribe.systems: could not connect to host script.google.com: did not receive HSTS header (error ignored - included regardless) sdsl-speedtest.de: could not connect to host se.search.yahoo.com: did not receive HSTS header -search-one.de: did not receive HSTS header +search-one.de: max-age too low: 0 search.yahoo.com: did not receive HSTS header security.google.com: did not receive HSTS header (error ignored - included regardless) +selectel.ru: did not receive HSTS header sello.com: did not receive HSTS header -sellocdn.com: could not connect to host semenkovich.com: did not receive HSTS header seomobo.com: did not receive HSTS header seowarp.net: could not connect to host serverdensity.io: did not receive HSTS header -seyahatsagliksigortalari.com: could not connect to host +servergno.me: did not receive HSTS header sg.search.yahoo.com: did not receive HSTS header shamka.ru: max-age too low: 0 -shanewadleigh.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] +shanewadleigh.com: could not connect to host shiinko.com: could not connect to host shoprose.ru: did not receive HSTS header shops.neonisi.com: could not connect to host siammedia.co: did not receive HSTS header -sifls.com: did not receive HSTS header +sifls.com: could not connect to host silentcircle.org: could not connect to host +silvergoldbull.com: did not receive HSTS header simon.butcher.name: max-age too low: 2629743 simplelearner.com: could not connect to host simplyfixit.co.uk: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] siraweb.org: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] -sistemy48.ru: did not receive HSTS header sites.google.com: did not receive HSTS header (error ignored - included regardless) smartcoin.com.br: did not receive HSTS header smartlend.se: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] smkn1lengkong.sch.id: did not receive HSTS header +smksi2.com: did not receive HSTS header snailing.org: could not connect to host sneberger.cz: did not receive HSTS header soccergif.com: did not receive HSTS header soci.ml: could not connect to host +sockeye.cc: could not connect to host sol.io: could not connect to host souyar.de: could not connect to host souyar.net: could not connect to host souyar.us: could not connect to host spartantheatre.org: did not receive HSTS header spdysync.com: did not receive HSTS header -spencerbaer.com: could not connect to host +spencerbaer.com: did not receive HSTS header spreadsheets.google.com: did not receive HSTS header (error ignored - included regardless) ssl.google-analytics.com: did not receive HSTS header (error ignored - included regardless) ssl.panoramio.com: did not receive HSTS header stassi.ch: did not receive HSTS header stillyarts.com: did not receive HSTS header -stirling.co: did not receive HSTS header stocktrade.de: could not connect to host streamingmagazin.de: could not connect to host strongest-privacy.com: could not connect to host +studydrive.net: did not receive HSTS header subrosa.io: could not connect to host suite73.org: could not connect to host sunshinepress.org: could not connect to host @@ -642,6 +684,7 @@ svager.cz: could not connect to host syncer.jp: did not receive HSTS header t.facebook.com: did not receive HSTS header tablet.facebook.com: did not receive HSTS header +tafoma.com: did not receive HSTS header tageau.com: did not receive HSTS header taglondon.org: did not receive HSTS header talk.google.com: could not connect to host @@ -650,10 +693,8 @@ tallshoe.com: could not connect to host tandarts-haarlem.nl: did not receive HSTS header tanzhijun.com: did not receive HSTS header tapka.cz: did not receive HSTS header -taskstream.com: did not receive HSTS header tbarter.com: did not receive HSTS header techhub.ml: could not connect to host -techllage.com: could not connect to host technotonic.com.au: did not receive HSTS header tegelsensanitaironline.nl: did not receive HSTS header tektoria.de: did not receive HSTS header @@ -664,22 +705,19 @@ terrty.net: could not connect to host th.search.yahoo.com: did not receive HSTS header the-sky-of-valkyries.com: could not connect to host thecoffeehouse.xyz: could not connect to host -thehiddenbay.me: could not connect to host -thehiddenbay.net: could not connect to host -thepiratebay.al: could not connect to host therapyportal.com: did not receive HSTS header thorncreek.net: did not receive HSTS header +throwpass.com: could not connect to host thumbtack.com: did not receive HSTS header timotrans.de: did not receive HSTS header timotrans.eu: did not receive HSTS header tinyvpn.net: could not connect to host tinyvpn.org: could not connect to host -tipsyk.ru: could not connect to host tirex.media: did not receive HSTS header titties.ml: could not connect to host tls.li: could not connect to host tollmanz.com: did not receive HSTS header -tomfisher.eu: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] +tomfisher.eu: could not connect to host topbargains.com.au: did not receive HSTS header topodin.com: did not receive HSTS header topshelfguild.com: could not connect to host @@ -688,14 +726,16 @@ tr.search.yahoo.com: did not receive HSTS header tradingcentre.com.au: did not receive HSTS header translate.googleapis.com: did not receive HSTS header (error ignored - included regardless) translatoruk.co.uk: did not receive HSTS header -triop.se: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] -tuturulianda.com: did not receive HSTS header +trinitycore.org: max-age too low: 2592000 +trybind.com: could not connect to host +tuturulianda.com: could not connect to host tv.search.yahoo.com: could not connect to host tw.search.yahoo.com: did not receive HSTS header ua.search.yahoo.com: did not receive HSTS header ubicv.com: did not receive HSTS header uega.net: did not receive HSTS header uk.search.yahoo.com: did not receive HSTS header +unapp.me: could not connect to host unbanthe.net: did not receive HSTS header univz.com: could not connect to host uonstaffhub.com: could not connect to host @@ -705,22 +745,28 @@ ustr.gov: max-age too low: 86400 uy.search.yahoo.com: did not receive HSTS header uz.search.yahoo.com: did not receive HSTS header vaddder.com: could not connect to host +vallis.net: could not connect to host vbhelp.org: could not connect to host vbulletin-russia.com: could not connect to host vbulletinrussia.com: could not connect to host ve.search.yahoo.com: did not receive HSTS header vhost.co.id: could not connect to host viennan.net: could not connect to host +vmrdev.com: could not connect to host vn.search.yahoo.com: did not receive HSTS header vortexhobbies.com: did not receive HSTS header +votocek.cz: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] +votockova.cz: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] vyncke.org: max-age too low: 2678400 vzk.io: could not connect to host waze.com: max-age too low: 0 +webandwords.com.au: could not connect to host webassadors.com: could not connect to host webeau.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] webmail.mayfirst.org: did not receive HSTS header webmaniabr.com: did not receive HSTS header webswitch.io: could not connect to host +werdeeintimo.de: did not receive HSTS header wevahoo.com: could not connect to host when-release.com: did not receive HSTS header whitestagforge.com: did not receive HSTS header @@ -730,9 +776,9 @@ withgoogle.com: did not receive HSTS header (error ignored - included regardless withustrading.com: could not connect to host withyoutube.com: did not receive HSTS header (error ignored - included regardless) wiz.biz: could not connect to host -wjglerum.nl: could not connect to host wohnungsbau-ludwigsburg.de: did not receive HSTS header wover.me: did not receive HSTS header +wpletter.de: did not receive HSTS header www.apollo-auto.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] www.calyxinstitute.org: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] www.cueup.com: could not connect to host @@ -745,15 +791,16 @@ www.jitsi.org: did not receive HSTS header www.ledgerscope.net: max-age too low: 86400 www.logentries.com: did not receive HSTS header www.moneybookers.com: did not receive HSTS header -www.neonisi.com: could not connect to host +www.neonisi.com: did not receive HSTS header www.paycheckrecords.com: max-age too low: 86400 www.rme.li: did not receive HSTS header www.sandbox.mydigipass.com: could not connect to host www.surfeasy.com: did not receive HSTS header xa.search.yahoo.com: did not receive HSTS header xavierbarroso.com: did not receive HSTS header +xellos.ml: could not connect to host xiaody.me: could not connect to host -xiaolvmu.me: could not connect to host +xiaoxiao.im: could not connect to host xplore-dna.net: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] xtream-hosting.com: could not connect to host xtream-hosting.de: could not connect to host @@ -761,14 +808,17 @@ xtream-hosting.eu: could not connect to host xtreamhosting.eu: could not connect to host y-o-w.com: did not receive HSTS header yenniferallulli.moda: could not connect to host +yetii.net: did not receive HSTS header +yingyj.com: did not receive HSTS header yokeepo.com: max-age too low: 0 za.search.yahoo.com: did not receive HSTS header -zachborboa.com: could not connect to host +zachborboa.com: did not receive HSTS header zarooba.com: did not receive HSTS header zeitpunkt-kulturmagazin.de: did not receive HSTS header -zeno-system.com: could not connect to host zenpayroll.com: [Exception... "Component returned failure code: 0x80004005 (NS_ERROR_FAILURE) [nsISiteSecurityService.processHeader]" nsresult: "0x80004005 (NS_ERROR_FAILURE)" location: "JS frame :: /builds/slave/m-cen-l64-periodicupdate-00000/getHSTSPreloadList.js :: processStsHeader :: line 134" data: no] +zentraler-kreditausschuss.de: max-age too low: 0 zh.search.yahoo.com: did not receive HSTS header +zhaojin97.cn: did not receive HSTS header zixiao.wang: could not connect to host zoo24.de: did not receive HSTS header zzsec.org: did not receive HSTS header diff --git a/security/manager/ssl/nsSTSPreloadList.inc b/security/manager/ssl/nsSTSPreloadList.inc index 61db50a83f53..edd95456029b 100644 --- a/security/manager/ssl/nsSTSPreloadList.inc +++ b/security/manager/ssl/nsSTSPreloadList.inc @@ -8,7 +8,7 @@ /*****************************************************************************/ #include -const PRTime gPreloadListExpirationTime = INT64_C(1456569422274000); +const PRTime gPreloadListExpirationTime = INT64_C(1458635685038000); class nsSTSPreload { @@ -26,24 +26,29 @@ static const nsSTSPreload kSTSPreloadList[] = { { "1017scribes.com", true }, { "17hats.com", true }, { "188trafalgar.ca", true }, + { "18f.gov", true }, { "18f.gsa.gov", true }, { "1a-diamantscheiben.de", true }, { "1a-jva.de", true }, { "1a-vermessung.at", true }, { "1a-werkstattgeraete.de", true }, + { "1co-jp.net", true }, { "2048game.co.uk", true }, { "2600hq.com", true }, { "2bis10.de", true }, { "301.website", true }, { "302.nyc", true }, { "314chan.org", true }, + { "33-km.ru", true }, { "3473-wiki.de", true }, { "368mibn.com", true }, { "3chit.cf", true }, { "3do3dont.com", true }, + { "42ms.org", true }, { "47ronin.com", false }, { "4eyes.ch", true }, - { "4g-server.eu", false }, + { "4g-server.eu", true }, + { "4mm.org", true }, { "4sqsu.eu", true }, { "5apps.com", true }, { "7183.org", true }, @@ -52,21 +57,26 @@ static const nsSTSPreload kSTSPreloadList[] = { { "8ack.de", true }, { "9point6.com", true }, { "abecodes.net", false }, + { "abeestrada.com", true }, { "abiapp.net", true }, { "abioniere.de", true }, { "abiturma.de", true }, { "abmahnhelfer.de", true }, { "abrilect.com", true }, { "access-sofia.org", true }, + { "accountradar.com", true }, { "accounts.firefox.com", true }, { "accounts.google.com", true }, { "aclu.org", false }, { "acorns.com", true }, { "acuica.co.uk", false }, { "acus.gov", true }, + { "ad-notam.pt", true }, { "adambyers.com", true }, { "adamkostecki.de", true }, + { "adamradocz.com", true }, { "adamstas.com", true }, + { "adblock.ovh", true }, { "adblockextreme.com", true }, { "adduono.com", true }, { "addvocate.com", true }, @@ -74,6 +84,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "admin.fedoraproject.org", true }, { "admin.google.com", true }, { "admin.stg.fedoraproject.org", true }, + { "admsel.ec", true }, { "adorai.tk", true }, { "adsfund.org", true }, { "advanced-online.eu", true }, @@ -103,37 +114,48 @@ static const nsSTSPreload kSTSPreloadList[] = { { "aktiv-naturheilmittel.at", true }, { "aktiv-naturheilmittel.ch", true }, { "aktiv-naturheilmittel.de", true }, + { "aladdin.ie", true }, { "aladdinschools.appspot.com", true }, { "alainwolf.ch", true }, { "alainwolf.net", true }, { "alaninkenya.org", true }, { "alanrickmanflipstable.com", true }, + { "alarmsystemreviews.com", true }, { "alenan.org", true }, { "alethearose.com", true }, { "alex-ross.co.uk", true }, { "alexgaynor.net", true }, { "alexsexton.com", true }, { "alexyang.me", true }, + { "alltheducks.com", true }, + { "allthingswild.co.uk", true }, { "alocato.com", true }, { "alpca.org", true }, + { "alphassl.de", true }, { "alt.org", true }, + { "altedirect.com", true }, + { "altestore.com", true }, { "alza.cz", true }, { "alza.de", true }, { "alza.sk", true }, { "alzashop.com", true }, - { "amaforums.org", false }, + { "amaforums.org", true }, { "amdouglas.uk", true }, { "americanbio.com", true }, + { "amerimarkdirect.com", true }, { "amisharingstuff.com", true }, { "amoory.com", false }, { "amunoz.org", true }, { "anadoluefessk.org", true }, { "anadoluefessporkulubu.org", true }, - { "anakros.me", false }, + { "anakros.me", true }, { "andere-gedanken.net", true }, + { "andreas-kluge.eu", true }, + { "andreaskluge.eu", true }, { "andreasolsson.se", true }, { "andreigec.net", true }, { "andrewimeson.com", true }, + { "andreypopp.com", true }, { "andymartin.cc", true }, { "anetaben.nl", true }, { "anfsanchezo.me", true }, @@ -143,6 +165,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "animurecs.com", true }, { "ankakaak.com", true }, { "ankarakart.com.tr", true }, + { "ankaraprofesyonelnakliyat.com", true }, + { "ankaraprofesyonelnakliyat.com.tr", true }, + { "ankaraprofesyonelwebtasarim.com", true }, + { "ankarauzmanlarnakliyat.com", true }, { "annahmeschluss.de", true }, { "annevankesteren.com", true }, { "annevankesteren.nl", true }, @@ -151,7 +177,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ansdell.net", true }, { "antipolygraph.org", true }, { "antoniomarques.eu", true }, - { "anycoin.me", true }, + { "anzeiger.ag", true }, + { "aojf.fr", true }, { "apachehaus.de", false }, { "apadvantage.com", false }, { "api.intercom.io", false }, @@ -161,6 +188,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "apibot.de", true }, { "apis.google.com", true }, { "apn-einstellungen.de", true }, + { "apnakliyat.com", true }, { "aponow.de", true }, { "app.lookout.com", false }, { "app.manilla.com", true }, @@ -177,10 +205,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "apps.stg.fedoraproject.org", true }, { "appuro.com", true }, { "aprz.de", true }, + { "apstudynotes.org", true }, { "aranycsillag.net", true }, { "arbitrary.ch", true }, { "archlinux.de", true }, { "areafiftylan.nl", true }, + { "areatrend.com", true }, { "arendburgers.nl", true }, { "arguggi.co.uk", true }, { "arivo.com.br", false }, @@ -193,14 +223,23 @@ static const nsSTSPreload kSTSPreloadList[] = { { "artegusto.ru", true }, { "arteseideias.com.pt", true }, { "arty.name", true }, + { "aryasenna.net", true }, { "ask.fedoraproject.org", true }, { "ask.stg.fedoraproject.org", true }, { "askfit.cz", true }, + { "askwhy.cz", true }, + { "askwhy.eu", true }, { "asm-x.com", true }, { "ass.org.au", true }, { "atc.io", true }, + { "atgseed.co.uk", true }, + { "atgseed.uk", true }, { "athenelive.com", true }, { "atishchenko.com", true }, + { "atisoft.com.tr", true }, + { "atisoft.net", true }, + { "atisoft.net.tr", true }, + { "atisoft.web.tr", true }, { "atlantischild.hu", true }, { "atlassian.net", true }, { "atlex.nl", true }, @@ -210,12 +249,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "auditmatrix.com", true }, { "auf-feindgebiet.de", true }, { "augustian-life.cz", true }, - { "aulo.in", true }, + { "aulo.in", false }, { "aurainfosec.com", true }, { "aurainfosec.com.au", true }, { "auraredeye.com", true }, { "auraredshield.com", true }, + { "aussiecable.org", true }, { "authentication.io", true }, + { "authint.com", true }, { "autoledky.sk", true }, { "avarty.com", true }, { "axka.com", false }, @@ -229,8 +270,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "baer.im", true }, { "baff.lu", true }, { "bagelsbakery.com", true }, + { "balboa.io", true }, { "balcan-underground.net", true }, { "balikonos.cz", true }, + { "ball.holdings", true }, { "bank.simple.com", false }, { "bankin.com", true }, { "barcodeberlin.com", true }, @@ -238,20 +281,25 @@ static const nsSTSPreload kSTSPreloadList[] = { { "barslecht.com", true }, { "barslecht.nl", true }, { "baruch.me", true }, + { "basnoslovno.com.ua", true }, + { "basnoslovno.ru", true }, { "bassh.net", true }, { "bautied.de", true }, { "bayrisch-fuer-anfaenger.de", true }, { "bccx.com", true }, { "bcrook.com", false }, + { "bcsytv.com", true }, { "bcvps.com", false }, { "beach-inspector.com", true }, { "beamitapp.com", true }, + { "beans-one.com", false }, { "beastowner.li", true }, { "beautykat.ru", true }, { "bebesurdoue.com", true }, { "bedeta.de", true }, { "bedreid.dk", true }, { "beercandle.com", true }, + { "beholdthehurricane.com", true }, { "beier.io", true }, { "ben-energy.com", true }, { "benchling.com", true }, @@ -262,10 +310,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "benny003.de", true }, { "bentertain.de", true }, { "bentrask.com", true }, + { "beranovi.com", true }, { "berthabailey.com", true }, { "best-wedding-quotes.com", true }, { "betaworx.de", true }, { "betaworx.eu", true }, + { "betterhelp.com", true }, + { "bettrlifeapp.com", true }, { "bevapehappy.com", true }, { "bexit.nl", true }, { "bfelob.gov", true }, @@ -276,6 +327,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "big-andy.co.uk", true }, { "bigbrownpromotions.com.au", true }, { "billigssl.dk", true }, + { "billninja.com", true }, + { "bionicspirit.com", true }, { "bit-sentinel.com", true }, { "bit.voyage", true }, { "bitbucket.org", false }, @@ -284,6 +337,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bitcoinx.ro", true }, { "bitfactory.ws", true }, { "bitgo.com", true }, + { "bitlish.com", true }, { "bitmex.com", true }, { "bitminter.com", true }, { "bitmon.net", true }, @@ -315,6 +369,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "blablacar.rs", true }, { "blablacar.ru", true }, { "blackberrycentral.com", true }, + { "blackburn.link", true }, + { "blazor.nl", true }, + { "blechschmidt.saarland", true }, { "blessnet.jp", true }, { "blockchain.info", true }, { "blocksatz-medien.de", true }, @@ -329,8 +386,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bohramt.de", true }, { "boiseonlinemall.com", true }, { "bonitabrazilian.co.nz", true }, + { "bookingapp.nl", true }, { "borchers-media.de", true }, { "boris.one", false }, + { "borysek.net", true }, { "bouncyball.eu", true }, { "bouncyballs.org", true }, { "bownty.dk", true }, @@ -349,19 +408,24 @@ static const nsSTSPreload kSTSPreloadList[] = { { "breeswish.org", true }, { "brianmwaters.net", true }, { "brks.xyz", true }, + { "broadsheet.com.au", true }, + { "broersma.com", true }, { "broeselei.at", true }, { "brossmanit.com", true }, + { "brownfieldstsc.org", true }, { "brrr.fr", true }, { "brunosouza.org", true }, { "bryanquigley.com", true }, { "bryn.xyz", true }, { "buddhistische-weisheiten.org", true }, + { "bugginslab.co.uk", true }, { "bugzil.la", true }, { "bugzilla.mozilla.org", true }, { "buiko.com", true }, { "buildkite.com", true }, { "bulktrade.de", true }, { "bulldog-hosting.de", true }, + { "bulmafox.com", true }, { "bundaberg.com", true }, { "burningcrash.de", true }, { "burnworks.com", true }, @@ -372,7 +436,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "bustimes.org", true }, { "buzzconcert.com", true }, { "bvalle.com", true }, + { "bwcscorecard.org", true }, { "bygningsregistrering.dk", true }, + { "byrtz.de", true }, { "bytepark.de", false }, { "bzv-fr.eu", true }, { "ca.gparent.org", true }, @@ -380,6 +446,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cafe-scientifique.org.ec", true }, { "calgaryconstructionjobs.com", true }, { "call.me", true }, + { "callsigns.ca", true }, { "calomel.org", true }, { "calories.org", true }, { "calvin.me", true }, @@ -399,6 +466,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "carlosalves.info", true }, { "cartouche24.eu", true }, { "cartucce24.it", true }, + { "casa-su.casa", true }, { "cashlink.io", true }, { "catnapstudios.com", true }, { "cavac.at", true }, @@ -409,11 +477,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cdlcenter.com", true }, { "cdnb.co", true }, { "cdt.org", true }, + { "certcenter.de", true }, { "certible.com", true }, { "certifi.io", true }, { "certly.io", true }, { "cesal.net", true }, { "cesidianroot.eu", true }, + { "cesobaly.cz", true }, { "cfcnexus.org", true }, { "cfo.gov", true }, { "chahub.com", true }, @@ -427,10 +497,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cheapgeekts.com", false }, { "check.torproject.org", false }, { "checkout.google.com", true }, + { "checktype.com", true }, { "cheerflow.com", true }, { "cheesetart.my", false }, + { "chimeratool.com", true }, { "chippy.ch", false }, { "chiralsoftware.com", true }, + { "chloe.re", true }, { "chrisbrown.id.au", true }, { "chrisirwin.ca", true }, { "chrisjean.com", true }, @@ -442,6 +515,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "chrome.google.com", true }, { "chromebooksforwork.com", true }, { "chromiumcodereview.appspot.com", false }, + { "chrst.ph", true }, { "chulado.com", true }, { "cimballa.com", true }, { "cio.gov", true }, @@ -457,9 +531,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "clapping-rhymes.com", true }, { "claralabs.com", true }, { "classdojo.com", true }, + { "classicspublishing.com", true }, { "clerkendweller.uk", true }, { "clevertarget.ru", true }, { "clevisto.com", true }, + { "clickandgo.com", true }, { "climateinteractive.org", true }, { "clintwilson.technology", true }, { "clipped4u.com", true }, @@ -496,25 +572,31 @@ static const nsSTSPreload kSTSPreloadList[] = { { "coinapult.com", true }, { "coinbase.com", true }, { "coindam.com", false }, + { "coldhak.ca", true }, { "collabornation.net", true }, { "collinmbarrett.com", true }, + { "colognegaming.net", true }, { "coloradocomputernetworking.net", true }, { "colorlib.com", true }, + { "comarkinstruments.net", true }, { "comiteshopping.com", true }, { "commencepayments.com", true }, { "completionist.audio", true }, { "comssa.org.au", true }, + { "concentrade.de", true }, { "config.schokokeks.org", false }, { "conformal.com", true }, { "connect.ua", false }, { "connext.de", true }, { "conrad-kostecki.de", true }, + { "consciousandglamorous.com", true }, { "console.support", true }, { "consumersentinel.gov", true }, { "contributor.google.com", true }, { "controlcenter.gigahost.dk", true }, { "coolaj86.com", true }, { "coore.jp", true }, + { "copperhead.co", true }, { "cor-ser.es", true }, { "coralproject.net", true }, { "cordial-restaurant.com", true }, @@ -533,8 +615,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "crackingking.com", true }, { "cradlepointecm.com", true }, { "craftbeerbarn.co.uk", true }, + { "crepererum.net", true }, + { "crestoncottage.com", true }, + { "crl-autos.com", true }, { "crm.onlime.ch", false }, { "crosscom.ch", true }, + { "crossfitblackwater.com", true }, { "crowdjuris.com", true }, { "crudysql.com", true }, { "crute.me", true }, @@ -543,11 +629,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "cryptobells.com", true }, { "cryptobin.org", true }, { "cryptography.io", true }, + { "cryptoparty.dk", true }, { "cryptopartyatx.org", true }, { "cryptopush.com", true }, - { "crysadm.com", true }, { "csacongress.org", true }, { "csfs.org.uk", true }, + { "csgodicegame.com", true }, { "csgokings.eu", true }, { "cspbuilder.info", true }, { "cspvalidator.org", true }, @@ -563,6 +650,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "curroapp.com", true }, { "curtacircuitos.com.br", false }, { "cuvva.co", true }, + { "cvmu.jp", true }, { "cvsoftub.com", true }, { "cyanogenmod.xxx", true }, { "cybershambles.com", true }, @@ -581,6 +669,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "daknob.net", true }, { "danielalvarez.net", true }, { "dank.ninja", true }, + { "dannyrohde.de", true }, { "danonsecurity.com", true }, { "danskoferie.dk", true }, { "danw.io", true }, @@ -605,18 +694,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "daveoc64.co.uk", true }, { "davidgrudl.com", true }, { "davidlyness.com", true }, - { "davidmcevoy.org.uk", true }, { "davidnoren.com", true }, { "davisroi.com", true }, { "daylightpirates.org", true }, { "dbgamestudio.com", true }, { "dccode.gov", true }, + { "de-medici.nl", true }, { "de-spil.be", true }, { "deadbeef.ninja", true }, { "dealbanana.com", true }, { "dealbanana.it", true }, { "dealcruiser.nl", true }, { "debtkit.co.uk", true }, + { "decoder.link", true }, { "dedimax.de", true }, { "dee.pe", true }, { "deepcovelabs.net", true }, @@ -638,6 +728,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "desmaakvanplanten.be", true }, { "destinationbijoux.fr", true }, { "detectify.com", false }, + { "devdoodle.net", true }, { "developer.mydigipass.com", false }, { "developers.facebook.com", false }, { "deviltracks.net", true }, @@ -645,14 +736,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "devklog.net", true }, { "devlux.ch", true }, { "devnsec.com", true }, + { "devopps.me", true }, + { "dhautefeuille.eu", true }, { "diamante.ro", true }, { "didacte.com", true }, { "die-besten-weisheiten.de", true }, + { "diedrich.co", false }, { "dienstplan.one", true }, { "dietrich.cx", true }, { "digital1st.co.uk", true }, { "digitalskillswap.com", true }, { "dillonkorman.com", true }, + { "dime-staging.com", true }, { "dirkwolf.de", true }, { "discoveringdocker.com", true }, { "disking.co.uk", true }, @@ -670,6 +765,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dnsman.se", true }, { "dobet.in", true }, { "doc.python.org", true }, + { "docket.news", true }, { "docs.google.com", true }, { "docs.python.org", true }, { "docucopies.com", true }, @@ -697,17 +793,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "dreamsforabetterworld.com.au", true }, { "dreid.org", true }, { "drive.google.com", true }, + { "droidwiki.de", true }, { "dronepit.dk", true }, { "dropbox.com", true }, { "dropboxer.net", true }, { "drtroyhendrickson.com", true }, { "drumbandesperanto.nl", true }, { "dsebastien.net", true }, - { "dubrovskiy.net", true }, { "duckduckstart.com", true }, { "ducohosting.com", true }, { "dyeager.org", true }, { "dylanscott.com.au", true }, + { "dymersion.com", true }, { "dynaloop.net", true }, { "dynamicsnetwork.net", true }, { "dzlibs.io", true }, @@ -723,12 +820,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ecfs.link", true }, { "ecg.fr", false }, { "eckel.co", true }, + { "econsumer.gov", true }, { "ecosystem.atlassian.net", true }, { "ecrimex.net", true }, { "ectora.com", true }, { "ed.gs", true }, + { "edakoe.ru", true }, { "eddmixpanel.com", true }, { "edge-cloud.net", true }, + { "edgereinvent.com", true }, { "ediscomp.sk", true }, { "edissecurity.sk", true }, { "edit.yahoo.com", false }, @@ -749,12 +849,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "electronic-ignition-system.com", true }, { "eleicoes2016.com.br", true }, { "elenag.ga", true }, + { "elephpant.cz", true }, + { "elisa.ee", true }, { "elitegameservers.net", true }, { "elitehosting.de", true }, { "ellegaard.dk", true }, { "elliquiy.com", true }, { "ellsinger.me", true }, { "elmermx.ch", true }, + { "elsitar.com", true }, { "elvidence.com.au", true }, { "emailhunter.co", true }, { "emailprivacytester.com", true }, @@ -773,43 +876,56 @@ static const nsSTSPreload kSTSPreloadList[] = { { "enquos.com", true }, { "enskat.de", true }, { "enskatson-sippe.de", true }, + { "entersynapse.com", true }, { "entrepreneur.or.id", true }, { "entropia.de", false }, { "envygeeks.com", true }, { "envygeeks.io", true }, { "eol34.com", true }, + { "epay.bg", true }, { "eqorg.com", true }, { "erisrenee.com", true }, { "eromixx.com", false }, { "errors.zenpayroll.com", false }, { "eru.me", true }, + { "escalate.eu", true }, { "esoa.net", true }, + { "espci.fr", true }, + { "espgg.org", true }, { "espra.com", true }, { "etaes.eu", true }, { "ethack.org", true }, { "ethercalc.com", true }, { "ethercalc.org", true }, + { "etherpad.fr", true }, { "ethicaldata.co.uk", true }, { "ethitter.com", true }, - { "etoprekrasno.ru", true }, { "eucl3d.com", true }, { "eurotramp.com", true }, + { "ev-zertifikate.de", true }, { "eva.cz", true }, { "evalesc.com", true }, + { "evdenevenakliyatankara.pw", true }, { "everhome.de", true }, { "eveshamglass.co.uk", true }, + { "evomon.com", true }, { "evstatus.com", true }, { "ewe2.ninja", true }, { "exceltobarcode.com", true }, { "excessamerica.com", true }, + { "exfiles.cz", true }, + { "exiahost.com", true }, { "exon.io", true }, { "expatads.com", true }, { "experienceoz.com.au", true }, { "explodie.org", true }, { "express-vpn.com", true }, + { "expresshosting.org", true }, { "expressvpn.com", true }, + { "expxkcd.com", true }, { "extendwings.com", true }, { "extreemhost.nl", true }, + { "eyyit.com", true }, { "ezequiel-garzon.com", true }, { "f-droid.org", true }, { "f2f.cash", true }, @@ -822,14 +938,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fairbill.com", true }, { "fakturoid.cz", true }, { "falconvintners.com", true }, + { "fandomservices.com", true }, { "fangs.ink", true }, { "faq.lookout.com", false }, + { "fasdoutreach.ca", true }, { "fassadenverkleidung24.de", true }, + { "fastaim.de", true }, { "fastcomcorp.net", true }, { "fastmail.com", false }, { "fatherhood.gov", true }, { "faucetbox.com", true }, { "fayolle.info", true }, + { "fca-tools.com", true }, { "federalregister.gov", true }, { "fedorahosted.org", true }, { "fedorapeople.org", true }, @@ -839,18 +959,22 @@ static const nsSTSPreload kSTSPreloadList[] = { { "felixrr.pro", true }, { "feminists.co", true }, { "ferienhaus-polchow-ruegen.de", false }, + { "fetch.co.uk", true }, { "fewo-thueringer-wald.de", true }, { "ffbans.org", true }, { "fi.google.com", true }, { "fidanza.eu", true }, { "fidelapp.com", true }, { "fiftyshadesofluca.ml", true }, + { "fig.co", false }, { "fightr.co", true }, { "fiken.no", true }, { "filedir.com", false }, { "filip-prochazka.com", true }, { "filippo.io", true }, - { "finn.io", false }, + { "findmybottleshop.com.au", true }, + { "finkelstein.fr", true }, + { "finn.io", true }, { "firebaseio-demo.com", true }, { "firebaseio.com", true }, { "firebirdrangecookers.com", true }, @@ -864,6 +988,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "fitkram.cz", true }, { "fj.simple.com", false }, { "flagspot.net", true }, + { "flamer-scene.com", true }, + { "flamewall.net", true }, { "flamingkeys.com", true }, { "fleximus.org", false }, { "flipagram.com", false }, @@ -891,10 +1017,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "forum.linode.com", false }, { "forum.quantifiedself.com", false }, { "foxelbox.com", true }, + { "fr33d0m.link", true }, { "fralef.me", false }, { "fraye.net", true }, { "frederik-braun.com", true }, - { "freedom.press", true }, + { "freedom.press", false }, + { "freelance.boutique", true }, { "freenetproject.org", true }, { "freeshell.de", true }, { "freesounding.com", true }, @@ -907,6 +1035,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "friendica.ch", true }, { "froggstack.de", true }, { "fronteers.nl", true }, + { "frtr.gov", true }, { "fruchthof24.de", true }, { "fruitusers.com", true }, { "frusky.de", false }, @@ -920,6 +1049,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "futos.de", true }, { "fuzzing-project.org", true }, { "fx5.de", true }, + { "g-m-w.eu", true }, { "g4w.co", true }, { "gallery44.org", true }, { "gambit.pro", true }, @@ -932,6 +1062,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gamercredo.net", true }, { "gamers-life.fr", true }, { "gameserver-sponsor.de", true }, + { "gamingzoneservers.com", true }, + { "garbage-juice.com", true }, { "garron.net", true }, { "gavick.com", true }, { "gaytorrent.ru", true }, @@ -950,6 +1082,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gerencianet.com.br", false }, { "gernert-server.de", true }, { "get.zenpayroll.com", false }, + { "getbox.me", true }, + { "getbutterfly.com", true }, { "getcloak.com", false }, { "getcolor.com", true }, { "getdash.io", true }, @@ -961,11 +1095,12 @@ static const nsSTSPreload kSTSPreloadList[] = { { "getsello.com", true }, { "getspire.com", true }, { "getsport.mobi", true }, - { "getssl.uz", true }, { "gfournier.ca", true }, + { "ggp2.com", true }, { "gheorghesarcov.ga", true }, { "ghostblog.info", true }, { "giacomopelagatti.it", true }, + { "gigacloud.org", true }, { "gipsamsfashion.com", true }, { "github.com", true }, { "github.party", false }, @@ -974,15 +1109,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gizzo.sk", true }, { "glasgestaltung.biz", true }, { "glass.google.com", true }, + { "globalexpert.co.nz", true }, { "globalinstitutefortraining.org.au", true }, { "globalittech.com", false }, { "globuli-info.de", true }, { "glossopnorthendafc.co.uk", true }, { "gmail.com", false }, - { "gmantra.org", true }, { "gmcd.co", true }, { "gmdu.net", true }, { "gmta.nl", true }, + { "gmw-ingenieurbuero.de", true }, { "gnetwork.eu", true }, { "go-zh.org", true }, { "go.xero.com", false }, @@ -1013,6 +1149,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "grandcapital.ru", true }, { "grandlinecsk.ru", true }, { "granth.io", true }, + { "granular.ag", true }, { "gravity-net.de", true }, { "grc.com", false }, { "greatfire.org", true }, @@ -1022,12 +1159,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "greenvines.com.tw", true }, { "gregorytlee.me", true }, { "grepular.com", true }, + { "grh.am", true }, { "grigalanzsoftware.com", true }, { "grimm-gastrobedarf.de", true }, { "grocock.me.uk", true }, { "groetzner.net", true }, { "groszek.pl", true }, { "groups.google.com", true }, + { "gsm-map.com", true }, { "gtanda.tk", true }, { "gtmetrix.com", true }, { "gtraxapp.com", true }, @@ -1044,6 +1183,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "gvt2.com", true }, { "gvt3.com", true }, { "gw2treasures.com", true }, + { "gyboche.com", true }, { "gyboche.science", true }, { "h2check.org", true }, { "hablemosdetecnologia.com.ve", true }, @@ -1063,7 +1203,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "happyteamlabs.com", true }, { "hardh.at", true }, { "harmoney.com", true }, + { "harristony.com", true }, { "harvestapp.com", true }, + { "harvester.fr", true }, + { "haselsteiner.me", true }, { "hash-list.com", true }, { "hashplex.com", true }, { "haste.ch", true }, @@ -1071,6 +1214,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "hausverbrauch.de", true }, { "haveeruexaminer.com", true }, { "haveibeenpwned.com", true }, + { "hawkeyeinsight.com", true }, { "hboeck.de", true }, { "hda.me", true }, { "hdc.cz", true }, @@ -1082,21 +1226,27 @@ static const nsSTSPreload kSTSPreloadList[] = { { "heha.co", false }, { "heid.ws", true }, { "heijblok.com", true }, + { "helgakristoffer.com", true }, + { "helgakristoffer.wedding", true }, { "helichat.de", true }, { "helloacm.com", true }, { "help.simpletax.ca", false }, { "helpadmin.net", true }, { "helpium.de", true }, { "hemlockhillscabinrentals.com", true }, + { "hencagon.com", true }, { "henriknoerr.com", true }, { "heppler.net", true }, { "herbert.io", true }, { "herocentral.de", true }, + { "hetmer.com", true }, { "heute-kaufen.de", true }, + { "heutger.net", true }, { "hex2013.com", true }, { "hg.python.org", true }, { "hicn.gq", true }, { "hicoria.com", true }, + { "hilahdih.cz", true }, { "hisbrucker.net", true }, { "history.google.com", false }, { "hiv.gov", true }, @@ -1117,8 +1267,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "howsmytls.com", true }, { "hozana.si", true }, { "hpac-portal.com", true }, + { "hpkp-faq.de", true }, { "hrackydomino.cz", true }, { "hranicka.cz", true }, + { "hrbatypes.cz", true }, + { "hroschyk.cz", true }, { "hs-group.net", true }, { "hsmr.cc", true }, { "hsr.gov", true }, @@ -1137,14 +1290,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "iamcarrico.com", true }, { "ian.sh", true }, { "iban.is", true }, + { "ichronos.net", true }, { "icq-project.net", true }, { "id-co.in", true }, { "id.atlassian.com", true }, { "id.mayfirst.org", false }, + { "idaspis.com", true }, { "ideaweb.de", true }, { "idndx.com", true }, { "ieval.ro", true }, + { "ifleurs.com", true }, + { "iggprivate.com", true }, + { "iggsoft.com", true }, + { "iggsoftware.com", true }, { "ihrlotto.de", true }, + { "ihsbsd.me", true }, { "iispeed.com", true }, { "ijohan.nl", true }, { "ijsclubtilburg.nl", true }, @@ -1158,10 +1318,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "imagr.io", true }, { "imbrian.org", true }, { "imgg.es", true }, - { "imirhil.fr", false }, + { "imirhil.fr", true }, { "immoverkauf24.at", true }, { "immoverkauf24.de", true }, { "immunicity.info", true }, + { "imoni-blog.net", true }, { "imouto.my", false }, { "impex.com.bd", true }, { "in.xero.com", false }, @@ -1169,10 +1330,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inbitcoin.it", true }, { "inbounder.io", true }, { "inbox.google.com", true }, + { "incparadise.net", true }, { "indiecert.net", true }, { "indovinabank.com.vn", true }, { "influxus.com", false }, - { "informnapalm.org", true }, { "iniiter.com", true }, { "initq.net", true }, { "initrd.net", true }, @@ -1180,27 +1341,33 @@ static const nsSTSPreload kSTSPreloadList[] = { { "inleaked.com", true }, { "innophate-security.com", true }, { "innophate-security.nl", true }, + { "insideaudit.com", true }, { "insighti.org", true }, { "insouciant.org", true }, { "inspiroinc.com", true }, - { "instacart.com", true }, { "instant-hack.com", true }, { "instasex.ch", true }, + { "instela.com", true }, + { "institutolancaster.com", true }, { "intarweb.ca", true }, + { "integrationinc.com", false }, { "integromat.com", true }, + { "interasistmen.se", true }, + { "interisaudit.com", true }, { "internetbank.swedbank.se", true }, { "internetbugbounty.org", true }, { "interviewpipeline.co.uk", true }, { "intim-uslugi-kazan.net", true }, + { "intxt.net", true }, { "ipledgeonline.org", true }, { "ipomue.com", false }, { "ipsec.pl", true }, { "ipv6-adresse.dk", true }, { "ipv6-handbuch.de", true }, + { "ipv6cloud.club", true }, { "iqboxy.com", true }, { "iqualtech.com", true }, { "iranianlawschool.com", true }, - { "iraqidinar.org", true }, { "iridiumbrowser.de", true }, { "irische-segenswuensche.info", true }, { "irmag.ru", true }, @@ -1214,6 +1381,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "itriskltd.com", true }, { "itsagadget.com", true }, { "itsamurai.ru", true }, + { "itsg-faq.de", true }, { "itshost.ru", true }, { "ivancacic.com", true }, { "ivk.website", true }, @@ -1221,6 +1389,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "izdiwho.com", true }, { "j-lsolutions.com", true }, { "j0s.eu", true }, + { "j3e.de", true }, { "jacekowski.org", true }, { "jackyyf.com", false }, { "jacobparry.ca", false }, @@ -1228,6 +1397,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jahliveradio.com", false }, { "jakenbake.com", true }, { "jakub-boucek.cz", true }, + { "jakubboucek.cz", true }, { "jamesbywater.co.uk", true }, { "jamesbywater.com", true }, { "jamesbywater.me", true }, @@ -1241,31 +1411,35 @@ static const nsSTSPreload kSTSPreloadList[] = { { "jeff393.com", true }, { "jelmer.co.uk", true }, { "jelmer.uk", true }, + { "jennedebleser.com", true }, { "jeremyness.com", true }, { "jettshome.org", true }, { "jfreitag.de", true }, { "jgid.de", true }, { "jh-media.eu", false }, + { "jhalderm.com", true }, { "jhburton.co.uk", true }, { "jimshaver.net", true }, { "jinbo123.com", true }, { "jira.com", true }, + { "jirav.io", true }, { "jitsi.org", false }, { "jkb.pics", true }, { "jkbuster.com", true }, { "jmdekker.it", true }, { "jmedved.com", true }, { "jn1.me", true }, + { "joelj.org", true }, { "jogorama.com.br", true }, { "johannes.io", true }, { "johners.me", true }, { "johnguant.com", true }, { "johnmichel.org", true }, - { "jonas-keidel.de", true }, { "jonaswitmer.ch", true }, { "jondevin.com", true }, { "jonnybarnes.uk", true }, { "jonpads.com", true }, + { "josefjanosec.com", true }, { "joshstroup.me", true }, { "jpbike.cz", true }, { "jrc9.ca", true }, @@ -1299,6 +1473,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kavovary-kava.cz", true }, { "kawaii.io", true }, { "kazandaemon.ru", true }, + { "kba-online.de", true }, { "kbcequitas.hu", true }, { "kbit.dk", true }, { "kdex.de", true }, @@ -1337,6 +1512,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "kissflow.com", true }, { "kitsta.com", true }, { "klarmobil-empfehlen.de", true }, + { "klasfauseweh.de", true }, { "klatschreime.de", true }, { "klausbrinch.dk", false }, { "klaxn.com", true }, @@ -1345,6 +1521,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "klingeletest.de", true }, { "knip.ch", true }, { "knowledgehook.com", true }, + { "knygos.lt", true }, { "koen.io", true }, { "koenrouwhorst.nl", true }, { "koenvdheuvel.me", false }, @@ -1359,33 +1536,40 @@ static const nsSTSPreload kSTSPreloadList[] = { { "korinar.com", true }, { "korobi.io", true }, { "kosho.org", true }, + { "koukni.cz", true }, { "kpdyer.com", true }, { "kpebetka.net", true }, + { "kpinvest.eu", true }, { "kraken.io", true }, { "kreativstrecke.de", true }, { "kredite.sale", true }, { "kredite24.de", true }, + { "kristofferkoch.com", true }, { "krypsys.com", true }, { "ks-watch.de", true }, { "kschv-rdeck.de", true }, { "kuppingercole.com", true }, { "kupschke.net", true }, { "kura.io", false }, + { "kylinj.com", true }, { "labaia.info", true }, { "labrador-retrievers.com.au", true }, { "labradorpuppiesforsalebyregisteredlabradorbreeders.com", true }, - { "lachlankidson.net", true }, { "lagerauftrag.info", true }, + { "lagoza.name", true }, { "lainchan.org", true }, { "lancejames.com", true }, { "lapetition.be", true }, + { "lashstuff.com", true }, { "lasst-uns-beten.de", true }, { "lastpass.com", false }, + { "latenitefilms.com", true }, { "latrine.cz", true }, { "laukstein.com", true }, { "launchkey.com", true }, { "lavalite.de", true }, { "lavval.com", true }, + { "laylo.nl", true }, { "lazurit.com", true }, { "lb-toner.de", true }, { "leadbook.ru", true }, @@ -1403,7 +1587,6 @@ static const nsSTSPreload kSTSPreloadList[] = { { "leninalbertop.com.ve", true }, { "lenzw.de", true }, { "leominstercu.com", false }, - { "leon-jaekel.com", true }, { "leonardcamacho.me", true }, { "leonax.net", true }, { "leonklingele.de", true }, @@ -1426,12 +1609,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "linode.com", false }, { "linorman1997.me", true }, { "linux-admin-california.com", true }, + { "linux.fi", true }, { "linuxcommand.ru", true }, + { "linuxgeek.ro", true }, { "linx.li", true }, { "linx.net", true }, + { "liquid.cz", true }, { "liquorsanthe.in", true }, { "lists.mayfirst.org", false }, { "lists.stg.fedoraproject.org", true }, + { "litespeed.io", true }, { "livej.am", true }, { "livekaarten.nl", true }, { "liverewrite.com", true }, @@ -1441,6 +1628,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lmmtfy.io", true }, { "lmsptfy.com", true }, { "lnx.li", true }, + { "loancompare.co.za", true }, { "lobste.rs", true }, { "lockify.com", true }, { "locktheirphone.com", true }, @@ -1463,8 +1651,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "lore.azurewebsites.net", true }, { "lostinsecurity.com", true }, { "lovingearth.net", true }, + { "lsky.cn", true }, + { "lucamerega.it", true }, { "ludwig.im", true }, { "luelistan.net", true }, + { "lukasunger.net", true }, { "lukasztkacz.com", true }, { "lumi.do", false }, { "luneta.nearbuysystems.com", false }, @@ -1477,6 +1668,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "m0wef.uk", true }, { "maarten.nyc", true }, { "maartenvandekamp.nl", true }, + { "mac-torrents.me", true }, { "mach-politik.ch", true }, { "maclemon.at", true }, { "madars.org", true }, @@ -1497,12 +1689,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "makeitdynamic.com", true }, { "makeyourlaws.org", true }, { "malash.me", true }, + { "malinator.net", true }, { "mall.cz", true }, { "mall.hu", true }, { "mall.pl", true }, { "mall.sk", true }, { "malnex.de", true }, { "malwre.io", true }, + { "mamaison.io", true }, { "mammaw.com", true }, { "man3s.jp", true }, { "manage.cm", true }, @@ -1512,31 +1706,37 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mandala-ausmalbilder.de", true }, { "manfredimatteo.com", true }, { "manicode.com", true }, - { "mantor.org", true }, + { "mantor.org", false }, { "mareklecian.cz", true }, + { "marie-curie.fr", true }, { "mark-semmler.de", true }, { "markayapilandirma.com", true }, { "market.android.com", true }, { "markhaehnel.de", false }, { "marktboten.de", true }, + { "markusehrlicher.de", true }, { "markusueberallassetmanagement.de", true }, + { "marlen.cz", true }, { "marshut.net", true }, { "martijnvhoof.nl", true }, + { "marumagic.com", true }, { "masjidtawheed.net", true }, { "massivum.de", false }, { "masters.black", true }, { "matatall.com", false }, + { "maternalsafety.org", true }, { "mathiasbynens.be", true }, + { "matrip.de", true }, { "matteomarescotti.it", true }, { "mattfin.ch", true }, { "mattmccutchen.net", true }, { "mattsvensson.com", true }, + { "maveris.com", true }, { "max-moeglich.de", true }, { "max.gov", true }, { "maximelouet.me", true }, { "maximilian-greger.com", true }, { "mbasic.facebook.com", false }, - { "mbdb.jp", false }, { "mblankhorst.nl", true }, { "mbp.banking.co.at", false }, { "mc-venture.net", false }, @@ -1544,6 +1744,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mcard.vn", true }, { "mclab.su", true }, { "mcnext.net", true }, + { "mcrn.jp", true }, { "md5file.com", true }, { "mdek.at", true }, { "me.net.nz", true }, @@ -1551,19 +1752,20 @@ static const nsSTSPreload kSTSPreloadList[] = { { "medallia.io", true }, { "meddelare.com", true }, { "medexpress.co.uk", true }, - { "mediacru.sh", true }, { "mediawiki.org", true }, { "medium.com", true }, { "medovea.ru", true }, { "medtehnika.ua", true }, { "meetfinch.com", true }, { "meetingmanage.nl", true }, + { "meetscompany.jp", true }, { "mega.co.nz", true }, { "mega.nz", true }, { "megaplan.ru", true }, { "mehmetince.net", true }, { "meinebo.it", true }, { "melf.nl", true }, + { "melted.pw", true }, { "members.mayfirst.org", false }, { "members.nearlyfreespeech.net", false }, { "mercuryamericas.com", true }, @@ -1572,9 +1774,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mertcangokgoz.com", true }, { "mesvt.com", true }, { "meta-db.com", true }, + { "meta.sc", true }, { "meteosky.net", true }, { "metrobriefs.com", true }, { "mevs.cz", true }, + { "mexicansbook.ru", false }, { "mh-bloemen.co.jp", true }, { "mhx.pw", true }, { "miasarafina.de", true }, @@ -1588,6 +1792,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mikewest.org", true }, { "miku.hatsune.my", false }, { "milahendri.com", false }, + { "milanpala.cz", true }, { "millistream.com", true }, { "mim.properties", true }, { "mimeit.de", true }, @@ -1606,6 +1811,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mirtes.cz", true }, { "miskatonic.org", true }, { "miss-inventory.co.uk", true }, + { "missdream.org", true }, { "mistacms.com", true }, { "mister.hosting", true }, { "mitchellrenouf.ca", true }, @@ -1615,6 +1821,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mkcert.org", true }, { "mkw.st", true }, { "mnd.sc", true }, + { "mnium.de", true }, { "mnsure.org", true }, { "mobilcom-debitel-empfehlen.de", true }, { "mobile.eti.br", true }, @@ -1628,18 +1835,27 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mokote.com", true }, { "mondwandler.de", true }, { "moniquedekermadec.com", true }, + { "moparcraft.com", true }, + { "moparcraft.net", true }, + { "moparcraft.org", true }, + { "moparisthebest.biz", true }, + { "moparisthebest.com", true }, + { "moparisthebest.info", true }, + { "moparisthebest.net", true }, + { "moparisthebest.org", true }, + { "moparscape.org", true }, + { "moreapp.co.uk", true }, { "morethanadream.lv", true }, { "moriz.de", true }, - { "moriz.net", true }, { "mosstier.com", true }, { "motd.ch", true }, { "mothereff.in", true }, { "motionpicturesolutions.com", true }, + { "motocyklovedily.cz", true }, { "moula.com.au", true }, { "mountainmusicpromotions.com", true }, { "mountainroseherbs.com", true }, { "movlib.org", true }, - { "mp3gratuiti.com", true }, { "mp3juices.is", true }, { "mpreserver.com", true }, { "mqas.net", true }, @@ -1651,12 +1867,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mths.be", true }, { "mtouch.facebook.com", false }, { "mudcrab.us", true }, - { "mujadin.se", true }, + { "mujadin.se", false }, { "multigamecard.com", true }, { "munich-rage.de", true }, { "munki.org", true }, { "munuc.org", true }, { "munzee.com", true }, + { "murraycoin.org", true }, { "muscleangels.com", true }, { "musicgamegalaxy.de", true }, { "musicwear.cz", true }, @@ -1669,13 +1886,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "mvno.io", true }, { "mvsecurity.nl", true }, { "mwe.st", true }, + { "my-pawnshop.com.ua", true }, { "my.onlime.ch", false }, - { "my.swedbank.se", true }, { "my.usa.gov", false }, { "my.xero.com", false }, { "myaccount.google.com", true }, { "mydeos.com", false }, + { "myfrm.org", true }, { "mygadgetguardian.lookout.com", false }, + { "mygov.scot", true }, { "mygretchen.de", true }, { "mykontool.de", true }, { "mylookout.com", false }, @@ -1692,7 +1911,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "n-pix.com", false }, { "nachsendeauftrag.net", true }, { "nachsenden.info", true }, + { "nagb.gov", true }, + { "nagb.org", true }, { "naiharngym.com", true }, + { "najedlo.sk", true }, + { "nakliyatsirketi.biz", true }, { "nameid.org", true }, { "namepros.com", true }, { "namorico.me", false }, @@ -1703,20 +1926,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "natukusa.com", false }, { "navycs.com", true }, { "nayahe.ru", true }, + { "nbb.io", true }, { "nbl.org.tw", true }, { "nctx.co.uk", true }, { "ndarville.com", true }, + { "nder.be", true }, { "necesitodinero.org", true }, { "nectarleaf.com", true }, { "neg9.org", false }, { "neilwynne.com", false }, { "neko.li", true }, - { "nekomimi.pl", true }, + { "nekomimi.pl", false }, { "nella-project.org", true }, { "nellacms.com", true }, { "nellacms.org", true }, { "nellafw.org", true }, - { "nerven.se", true }, { "net-safe.info", true }, { "netbox.cc", true }, { "netera.se", true }, @@ -1726,7 +1950,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "netrider.net.au", false }, { "nette.org", true }, { "nettopower.dk", true }, + { "netwarc.nl", true }, { "new-black-order.com", true }, + { "newmediaone.net", true }, { "newodesign.com", true }, { "newstarnootropics.com", true }, { "nextend.net", true }, @@ -1738,11 +1964,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nicolaw.uk", true }, { "nieselregen.com", true }, { "nijm.nl", true }, + { "nikao-tech.com", true }, + { "nikobradshaw.com", true }, + { "nikolasbradshaw.com", true }, { "niloxy.com", true }, { "nmctest.net", true }, { "nmd.so", true }, { "nodari.com.ar", true }, { "noemax.com", true }, + { "nomial.co.uk", true }, { "noname-ev.de", true }, { "noob-box.net", true }, { "nopex.no", true }, @@ -1753,6 +1983,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "nouvelle-vague-saint-cast.fr", true }, { "novacoast.com", true }, { "nowhere.dk", true }, + { "npmcdn.com", true }, { "npw.net", true }, { "nsboston.org", true }, { "nsboutique.com", true }, @@ -1769,16 +2000,20 @@ static const nsSTSPreload kSTSPreloadList[] = { { "null-sec.ru", true }, { "null.tips", true }, { "nuos.org", true }, + { "nutritionculture.com", true }, { "nuvini.com", true }, { "nwa.xyz", true }, { "nwgh.org", true }, { "nymphetomania.net", true }, + { "o6asan.com", true }, { "o7.com", false }, { "oakslighting.co.uk", true }, + { "oasis.mobi", true }, { "obermeiers.eu", true }, { "ochsundjunior.ch", true }, { "ocrami.us", true }, { "odin.xxx", true }, + { "offshoot.rentals", true }, { "offshore-firma.org", true }, { "oguya.ch", true }, { "ohling.org", true }, @@ -1806,6 +2041,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "opennippon.com", true }, { "opennippon.ru", true }, { "oplop.appspot.com", true }, + { "opsbears.com", true }, { "opsmate.com", false }, { "optimus.io", true }, { "orbograph-hrcm.com", true }, @@ -1818,8 +2054,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "osterkraenzchen.de", true }, { "otakurepublic.com", true }, { "otakuworld.de", true }, + { "otchecker.com", true }, { "ourevents.net", true }, - { "ouvirmusica.com.br", true }, { "ovenapp.io", true }, { "overkillshop.com", true }, { "oversight.io", true }, @@ -1833,6 +2069,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "pajonzeck.de", true }, { "palava.tv", true }, { "panoti.com", true }, + { "panthur.com.au", false }, { "pantsu.cat", true }, { "pap.la", false }, { "parasitologyclub.org", true }, @@ -1871,22 +2108,28 @@ static const nsSTSPreload kSTSPreloadList[] = { { "paypal.com", false }, { "payroll.xero.com", false }, { "paysera.com", true }, - { "pbprint.ru", true }, + { "pcel.com", true }, { "pcfeuerwehr.de", true }, { "pclob.gov", true }, { "pdf.yt", true }, { "peercraft.com", true }, { "peifi.de", true }, + { "penfold.fr", true }, { "pennylane.me.uk", true }, { "pentesterlab.com", true }, { "perfectionis.me", true }, + { "perfektesgewicht.com", true }, + { "perfektesgewicht.de", true }, { "perishablepress.com", true }, + { "perplex.nl", false }, { "pestici.de", true }, { "petersmark.com", true }, { "petko.me", true }, { "petplum.com", true }, { "petrachuk.ru", true }, + { "pettsy.com", true }, { "pfd-nz.com", true }, + { "pgmann.cf", true }, { "pharmaboard.de", true }, { "phil.tw", true }, { "philosopherswool.com", true }, @@ -1902,12 +2145,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "picksin.club", true }, { "picsto.re", true }, { "pieperhome.de", true }, + { "pier28.com", true }, { "pierre-schmitz.com", true }, { "pieterhordijk.com", true }, { "pijuice.com", true }, { "pilgermaske.org", true }, + { "piligrimname.com", true }, { "piratedb.com", true }, - { "piratedot.com", true }, { "pirateproxy.sx", true }, { "pirlitu.com", true }, { "pirxpilot.me", true }, @@ -1917,6 +2161,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "planboardapp.com", true }, { "play.google.com", true }, { "playkh.com", true }, + { "please-deny.me", true }, { "pleier-it.de", true }, { "pleier.it", true }, { "plirt.ru", false }, @@ -1925,6 +2170,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "plus.google.com", false }, { "plus.sandbox.google.com", false }, { "plzenskybarcamp.cz", true }, + { "pm13.cz", true }, { "pmctire.com", true }, { "pmg-offshore-company.com", true }, { "pmg-purchase.com", true }, @@ -1933,19 +2179,27 @@ static const nsSTSPreload kSTSPreloadList[] = { { "poed.com.au", true }, { "poedgirl.com", true }, { "pol.in.th", true }, + { "poleartschool.com", true }, { "polis.or.at", true }, { "pollpodium.nl", true }, { "polymathematician.com", true }, { "polypho.nyc", true }, { "ponythread.com", true }, - { "poolvilla-margarita.net", true }, + { "poolvilla-margarita.net", false }, { "portal.tirol.gv.at", true }, { "portalplatform.net", true }, + { "postbox.life", true }, { "posteo.de", false }, + { "posterspy.com", true }, { "postfinance.ch", true }, + { "postn.eu", true }, + { "postscheduler.org", true }, { "posttigo.com", true }, + { "potbar.com", true }, + { "potbox.com", true }, { "pothe.com", true }, { "pothe.de", true }, + { "powercloud.technology", true }, { "powerplannerapp.com", true }, { "prakharprasad.com", true }, { "prefis.com", true }, @@ -1954,6 +2208,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "preloaded-hsts.badssl.com", true }, { "prepandgo-euro.com", true }, { "presidentials2016.com", true }, + { "privacy.com", true }, + { "privacyinternational.org", true }, { "privategiant.com", true }, { "profiles.google.com", true }, { "progg.no", true }, @@ -1961,16 +2217,21 @@ static const nsSTSPreload kSTSPreloadList[] = { { "projectascension.io", true }, { "projektzentrisch.de", true }, { "proofwiki.org", true }, + { "proos.nl", true }, { "propagandism.org", true }, { "prospo.co", true }, { "prowhisky.de", true }, { "proximato.com", true }, - { "proxybay.club", true }, { "proxybay.co", true }, + { "psw-group.de", true }, + { "psw.academy", true }, + { "psw.consulting", true }, + { "psw.net", true }, { "ptn.moscow", true }, { "puac.de", true }, { "pubkey.is", true }, { "publications.qld.gov.au", false }, + { "publicsuffix.org", true }, { "puiterwijk.org", true }, { "pult.co", false }, { "purewebmasters.com", false }, @@ -1990,7 +2251,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "quli.nl", true }, { "quppa.net", true }, { "quuz.org", true }, - { "r3s1stanc3.me", true }, + { "r3s1stanc3.me", false }, { "raah.co", true }, { "raconconsulting.co.uk", true }, { "rad-route.de", true }, @@ -1998,6 +2259,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "radtke.bayern", true }, { "rafaelcz.de", true }, { "ragingserenity.com", true }, + { "railgun.ac", true }, { "rambitteh.ru", true }, { "ramsor-gaming.de", true }, { "rangde.org", false }, @@ -2009,8 +2271,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "raymii.org", true }, { "rc4.io", true }, { "reaconverter.com", true }, + { "realcapoeira.ru", true }, { "recommended.reviews", true }, { "recon-networks.com", true }, + { "recyclingpromotions.us", true }, { "red-t-shirt.ru", true }, { "redb.cz", true }, { "redd.it", true }, @@ -2030,10 +2294,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "reliable-mail.de", true }, { "remotestance.com", true }, { "remoteutilities.com", true }, - { "renem.net", true }, { "renlong.org", true }, { "rentinsingapore.com.sg", true }, + { "renuo.ch", true }, + { "repaxan.com", true }, + { "report-uri.com", true }, { "report-uri.io", true }, + { "reporturi.com", true }, + { "reporturi.io", true }, { "research.facebook.com", false }, { "research.md", true }, { "residentsinsurance.co.uk", true }, @@ -2047,10 +2315,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "riccy.org", true }, { "richardwarrender.com", true }, { "richiemail.net", true }, + { "ricki-z.com", true }, { "ricochet.im", true }, + { "rid-wan.com", true }, { "rideworks.com", true }, { "riesenmagnete.de", true }, { "riesenweber.id.au", true }, + { "right-to-love.name", true }, { "rigolitch.fr", true }, { "rika.me", true }, { "rischard.org", true }, @@ -2062,15 +2333,19 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rlalique.com", true }, { "rme.li", false }, { "rmmanfredi.com", true }, + { "robandjanine.com", true }, { "robertglastra.com", true }, { "roberthurlbut.com", true }, { "robertof.ovh", true }, { "robi-net.it", true }, { "robinadr.com", true }, { "robinsonyu.com", true }, + { "robspc.repair", true }, { "robteix.com", true }, { "robtex.com", true }, { "robtex.net", true }, + { "robtex.org", true }, + { "rodolfo.gs", true }, { "rodosto.com", true }, { "roeper.party", true }, { "rohlik.cz", true }, @@ -2081,6 +2356,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "romulusapp.com", false }, { "ronvandordt.info", true }, { "room-checkin24.de", true }, + { "roomhub.jp", true }, { "rootforum.org", true }, { "roots.io", true }, { "rootservice.org", true }, @@ -2092,13 +2368,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "royalacademy.org.uk", true }, { "rpy.xyz", true }, { "rr.in.th", true }, + { "rsajeey.info", true }, { "rssr.se", true }, { "rtcx.net", true }, { "ru-sprachstudio.ch", true }, { "rubecodeberg.com", true }, { "rubendv.be", true }, + { "rubi-ka.net", true }, { "rubyshop.nl", true }, - { "rugirlfriend.com", true }, { "rugstorene.co.uk", true }, { "runementors.com", true }, { "rusadmin.biz", true }, @@ -2107,8 +2384,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "rws-vertriebsportal.de", true }, { "rxbusiness.com", true }, { "ryan-goldstein.com", true }, + { "ryanhowell.io", true }, + { "ryansmithphotography.com", true }, { "s-c.se", true }, { "sabahattin-gucukoglu.com", true }, + { "safematix.com", true }, { "safescan.com", true }, { "sagerus.com", true }, { "sageth.com", true }, @@ -2125,6 +2405,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sanasport.cz", true }, { "sanatfilan.com", false }, { "sandbox.mydigipass.com", false }, + { "sanderdorigo.nl", true }, { "sanhei.ch", true }, { "sarahlicity.co.uk", false }, { "sarasturdivant.com", true }, @@ -2135,7 +2416,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "savvytime.com", true }, { "scaling.solutions", true }, { "schachburg.de", true }, - { "schallert.com", true }, + { "schlarp.com", true }, { "schokokeks.org", true }, { "schorel.ovh", true }, { "schorelweb.nl", true }, @@ -2153,6 +2434,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "scrap.tf", true }, { "scribe.systems", true }, { "script.google.com", true }, + { "sdrobs.com", true }, { "sdsl-speedtest.de", true }, { "searchbrothers.com", true }, { "sec.gd", true }, @@ -2161,7 +2443,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "section.io", true }, { "secure-games.us", true }, { "secure.facebook.com", false }, - { "securedrop.org", true }, + { "securedevelop.net", true }, + { "securedrop.org", false }, { "secureideas.com", true }, { "secureradio.net", true }, { "securesuisse.ch", true }, @@ -2172,16 +2455,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "securityheaders.io", true }, { "securitysnobs.com", false }, { "secuvera.de", true }, - { "seele.ca", true }, + { "seele.ca", false }, + { "segurosocial.gov", false }, { "seifried.org", true }, { "selecadm.name", true }, { "sellme.biz", true }, { "sellocdn.com", true }, { "seminariruum.ee", true }, - { "servergno.me", true }, { "servertastic.com", true }, { "servethecity-karlsruhe.de", false }, { "setuid.io", true }, + { "sevsopr.ru", true }, { "seyahatsagliksigortalari.com", true }, { "sh-network.de", true }, { "shaaaaaaaaaaaaa.com", true }, @@ -2201,30 +2485,35 @@ static const nsSTSPreload kSTSPreloadList[] = { { "shipcloud.io", true }, { "shodan.io", true }, { "shopapi.cz", true }, + { "shopbakersnook.com", true }, { "shopontarget.com", true }, { "shortdiary.me", true }, { "si-benelux.nl", true }, { "sidium.de", true }, { "siewert-kau.de", true }, + { "signing-milter.org", true }, { "sigterm.sh", true }, { "sikayetvar.com", true }, { "silentcircle.com", false }, { "silentkernel.fr", true }, - { "silvergoldbull.com", true }, + { "silver-heart.co.uk", true }, { "silvergoldbull.de", true }, { "simbolo.co.uk", false }, { "simod.org", false }, + { "simonkjellberg.com", true }, + { "simphony.cz", true }, { "simple.com", false }, { "simplednscrypt.org", true }, { "simplelearner.com", true }, { "simpletax.ca", false }, { "simplexsupport.com", false }, { "simplia.cz", true }, - { "simplycharlottemason.com", false }, + { "simplycharlottemason.com", true }, { "simplystudio.com", true }, { "siraweb.org", true }, { "sirenslove.com", true }, { "siriad.com", true }, + { "sistemy48.ru", false }, { "sites.google.com", true }, { "sitesko.de", true }, { "sitesten.com", true }, @@ -2243,6 +2532,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "slack-files.com", true }, { "slack.com", true }, { "slainvet.net", true }, + { "slamix.nl", true }, { "slattery.co", true }, { "sleio.com", true }, { "slever.cz", true }, @@ -2256,15 +2546,16 @@ static const nsSTSPreload kSTSPreloadList[] = { { "smartlend.se", true }, { "smartlocksmith.com", true }, { "smartmessages.net", true }, + { "smartpolicingplatform.com", true }, { "smartship.co.jp", true }, { "smb445.com", true }, { "smiatek.name", true }, { "smith.is", true }, - { "smksi2.com", false }, { "smm.im", true }, { "snailing.org", true }, { "snakehosting.dk", false }, { "snapappointments.com", true }, + { "snapappts.com", true }, { "snazel.co.uk", true }, { "sneakynote.com", true }, { "sneezry.com", true }, @@ -2272,14 +2563,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sobabox.ru", true }, { "soci.ml", true }, { "social-media-strategies.it", true }, + { "socialhead.io", true }, { "socialrank.com", true }, + { "socialsecurity.gov", false }, { "socialspirit.com.br", false }, { "sockeye.cc", false }, + { "sogutma.com.tr", true }, { "soia.ca", true }, { "solihullcarnival.co.uk", true }, { "solihulllionsclub.org.uk", true }, { "sonafe.info", true }, { "soply.com", true }, + { "soporte.cc", true }, { "sorz.org", true }, { "souki.cz", true }, { "soulfulglamour.uk", true }, @@ -2294,6 +2589,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "speed-mailer.com", true }, { "speedcounter.net", true }, { "spideroak.com", true }, + { "splikity.com", true }, { "spongepowered.org", true }, { "sportifik.com", true }, { "spreadsheets.google.com", true }, @@ -2304,12 +2600,17 @@ static const nsSTSPreload kSTSPreloadList[] = { { "sprueche-zur-konfirmation.de", true }, { "spyroszarzonis.com", true }, { "square.com", false }, + { "square.gs", true }, { "squareup.com", false }, { "srevilak.net", true }, { "sro.center", true }, + { "ssa.gov", false }, + { "ssl-zertifikate.de", true }, { "ssl.google-analytics.com", true }, + { "ssl.rip", true }, { "ssldecoder.org", true }, { "sslmate.com", true }, + { "sslzilla.de", true }, { "staack.com", true }, { "stablelib.com", true }, { "stackptr.com", true }, @@ -2320,7 +2621,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "static.wepay.com", false }, { "staticanime.net", false }, { "stationary-traveller.eu", true }, + { "steamdb.info", true }, { "steelephys.com.au", true }, + { "stellenticket.de", true }, { "stemsims.com", true }, { "stephenandburns.com", true }, { "stereo.lu", true }, @@ -2332,6 +2635,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stick2bike.de", true }, { "sticklerjs.org", true }, { "stinkytrashhound.com", true }, + { "stirling.co", true }, { "stocktrade.de", false }, { "stolkschepen.nl", true }, { "storedsafe.com", true }, @@ -2343,9 +2647,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "stuartbaxter.co", false }, { "student.andover.edu", true }, { "studienportal.eu", true }, - { "studydrive.net", true }, { "stugb.de", true }, { "stulda.cz", true }, + { "stupus.com", true }, + { "subdimension.org", true }, { "subeesu.com", true }, { "subrosa.io", true }, { "sufix.cz", true }, @@ -2367,6 +2672,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "swift-devedge.de", true }, { "sx3.no", true }, { "sychov.pro", true }, + { "syezd.com.au", true }, { "sylaps.com", true }, { "syncappate.com", true }, { "syntaxnightmare.com", true }, @@ -2378,8 +2684,10 @@ static const nsSTSPreload kSTSPreloadList[] = { { "syzygy-tables.info", true }, { "szaydon.me", false }, { "t23m-navi.jp", false }, + { "taborsky.cz", true }, { "tadigitalstore.com", true }, { "taken.pl", true }, + { "takkaaaaa.com", true }, { "talideon.com", true }, { "talk.google.com", true }, { "talkgadget.google.com", true }, @@ -2389,6 +2697,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tas2580.net", true }, { "taskotron.fedoraproject.org", true }, { "taskotron.stg.fedoraproject.org", true }, + { "taskstream.com", true }, { "tatort-fanpage.de", true }, { "tauchkater.de", true }, { "taxsquirrel.com", true }, @@ -2402,12 +2711,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "teachforcanada.ca", true }, { "teamblueridge.org", true }, { "teamnorthgermany.de", true }, + { "teampaddymurphy.ie", true }, + { "teampoint.cz", true }, { "teamupturn.com", true }, { "tecart-cloud.de", true }, { "tecart-system.de", true }, { "tecartcrm.de", true }, { "tech-seminar.jp", true }, { "techandtux.de", true }, + { "techcentric.com", false }, { "techhipster.net", true }, { "techhub.ml", true }, { "techllage.com", true }, @@ -2428,30 +2740,39 @@ static const nsSTSPreload kSTSPreloadList[] = { { "thca.ca", true }, { "theamp.com", true }, { "thebimhub.com", true }, + { "thebreakroom.org", true }, + { "thecloudmigrator.com", true }, { "thecustomizewindows.com", true }, { "thedreamtravelgroup.co.uk", true }, { "theescapistswiki.com", true }, { "thefrozenfire.com", false }, + { "thego2swatking.com", true }, + { "thehackerblog.com", true }, { "thehiddenbay.me", true }, { "thehiddenbay.net", true }, { "thehotfix.net", true }, { "theintercept.com", true }, + { "theitsage.com", true }, { "themarshallproject.org", true }, { "themoep.at", true }, { "thepaymentscompany.com", true }, { "thepiratebay.al", true }, { "therapynotes.com", true }, + { "therewill.be", true }, { "theshadestore.com", true }, { "thetomharling.com", true }, { "theunitedstates.io", true }, { "theweilai.com", false }, + { "theyosh.nl", true }, { "thinkindifferent.net", true }, { "thinklikeanentrepreneur.com", true }, { "thom4s.info", true }, { "thomasgriffin.io", true }, { "thomastimepieces.com.au", true }, + { "thomspooren.nl", true }, { "thorgames.nl", true }, { "thouni.de", true }, + { "threelions.ch", true }, { "throwpass.com", true }, { "thusoy.com", true }, { "thyngster.com", false }, @@ -2468,20 +2789,24 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tinyvpn.net", true }, { "tinyvpn.org", true }, { "tipps-fuer-den-haushalt.de", true }, + { "tipsyk.ru", true }, { "tittelbach.at", true }, { "tlo.link", true }, { "tlo.xyz", true }, { "tls.li", true }, { "tls1914.org", true }, + { "tm-solutions.eu", true }, { "tmtopup.com", true }, { "tncnanet.com.br", true }, { "tno.io", true }, { "tobias-kluge.de", true }, + { "tobiassachs.de", true }, { "todesschaf.org", true }, { "todoist.com", true }, { "tokke.dk", true }, { "tollsjekk.no", true }, { "tom.horse", true }, + { "tomasjacik.cz", true }, { "tomfisher.eu", true }, { "tomharling.co.uk", true }, { "tomharling.uk", true }, @@ -2509,6 +2834,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tonytan.io", true }, { "tonywebster.com", true }, { "topnewstoday.org", true }, + { "topnovini.com", true }, { "toptexture.com", true }, { "tor2web.org", true }, { "tormentedradio.com", true }, @@ -2528,15 +2854,18 @@ static const nsSTSPreload kSTSPreloadList[] = { { "traas.org", true }, { "track.plus", true }, { "tracktivity.com.au", true }, + { "trainex.org", true }, { "translate.fedoraproject.org", true }, { "translate.googleapis.com", true }, { "translate.stg.fedoraproject.org", true }, { "trashnothing.com", true }, { "trauertexte.info", true }, { "travador.com", true }, + { "trendberry.ru", true }, { "tresorit.com", true }, { "tribaldos.com", true }, { "tribut.de", true }, + { "triop.se", true }, { "trueblueessentials.com", true }, { "ts3.consulting", true }, { "tuamoronline.com", true }, @@ -2548,7 +2877,9 @@ static const nsSTSPreload kSTSPreloadList[] = { { "tuxgeo.com", true }, { "tuxplace.nl", true }, { "tuzaijidi.com", true }, + { "twaka.com", true }, { "twentymilliseconds.com", true }, + { "twist.party", true }, { "twisto.cz", true }, { "twitter.com", false }, { "twitteroauth.com", true }, @@ -2561,6 +2892,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "uae-company-service.com", true }, { "ub3rk1tten.com", false }, { "ubanquity.com", true }, + { "uberfunction.com", true }, { "ubertt.org", true }, { "ucfirst.nl", true }, { "ufotable.uk", false }, @@ -2570,6 +2902,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "ulabox.cat", true }, { "ulabox.com", true }, { "ulabox.es", true }, + { "ulrik.moe", true }, { "umgardi.ca", true }, { "un-zero-un.fr", true }, { "unapp.me", true }, @@ -2589,6 +2922,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "upstats.eu", true }, { "uptrends.com", true }, { "uptrends.de", true }, + { "urandom.eu.org", true }, { "usaa.com", false }, { "uscntalk.com", true }, { "usgande.com", true }, @@ -2598,11 +2932,14 @@ static const nsSTSPreload kSTSPreloadList[] = { { "utilityapi.com", true }, { "utleieplassen.no", true }, { "utonia.ch", true }, + { "utopians.dk", true }, { "vaddder.com", true }, { "valopv.be", true }, + { "vanetv.com", true }, { "vanhoutte.be", true }, { "vapemania.eu", true }, { "varden.info", true }, + { "varunagw.com", false }, { "varvy.com", true }, { "vasanth.org", true }, { "vat-eu.com", true }, @@ -2625,8 +2962,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vigo-krankenversicherung.de", true }, { "vijos.org", true }, { "virtualsanity.com", true }, + { "viscopic.com", true }, { "visionless.me", false }, + { "vistb.me", true }, { "vitrado.de", true }, + { "viva-french.com", true }, { "vivendi.de", true }, { "vmoagents.com", false }, { "vmrdev.com", true }, @@ -2645,6 +2985,8 @@ static const nsSTSPreload kSTSPreloadList[] = { { "vsean.net", true }, { "vserver-preis-vergleich.de", true }, { "vulnerability.ch", true }, + { "vyber-odhadce.cz", true }, + { "vyberodhadce.cz", true }, { "vyplnto.cz", true }, { "vzk.io", false }, { "w-spotlight.appspot.com", true }, @@ -2678,10 +3020,13 @@ static const nsSTSPreload kSTSPreloadList[] = { { "webstudio-n.com", true }, { "webswitch.io", true }, { "webtalis.nl", true }, + { "webtasarim.pw", true }, { "webtiles.co.uk", true }, { "webtrh.cz", true }, + { "webyazilimankara.com", true }, { "weggeweest.nl", true }, { "welches-kinderfahrrad.de", true }, + { "welldrake.com", true }, { "welovemail.com", true }, { "welpy.com", false }, { "wepay.com", false }, @@ -2711,6 +3056,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "whocalld.com", true }, { "wholebites.com", true }, { "whonix.org", true }, + { "whyworldhot.com", true }, { "widememory.com", true }, { "wieninternational.at", true }, { "wifirst.net", true }, @@ -2735,24 +3081,31 @@ static const nsSTSPreload kSTSPreloadList[] = { { "winsec.nl", true }, { "wisv.ch", true }, { "wit.ai", true }, + { "witae.com", true }, { "withgoogle.com", true }, + { "withinsecurity.com", true }, { "withyoutube.com", true }, { "wjglerum.nl", true }, { "wm-talk.net", true }, + { "wo2forum.nl", true }, { "wohnsitz-ausland.com", true }, { "woima.fi", false }, { "wolfemg.com", true }, { "wonderhost.info", true }, { "wondershift.biz", true }, + { "woodlandschurch.net", true }, + { "woodlandsmetro.church", true }, { "wootton95.com", true }, { "worcesterfestival.co.uk", true }, + { "wordsmart.it", true }, { "woresite.jp", true }, + { "workwithgo.com", true }, { "worldcubeassociation.org", true }, { "wownmedia.com", true }, { "wp-tao.com", true }, - { "wpletter.de", true }, { "wpmeetup-berlin.de", true }, { "wpserp.com", true }, + { "wrara.org", true }, { "writeapp.me", false }, { "wrldevelopment.com", true }, { "wtfismyip.com", true }, @@ -2811,6 +3164,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "www.vino75.com", false }, { "www.wepay.com", false }, { "www.zenpayroll.com", false }, + { "wyeworks.com", true }, { "wzrd.in", true }, { "wzyboy.org", true }, { "x.io", true }, @@ -2821,6 +3175,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xd.cm", true }, { "xellos.ml", true }, { "xenesisziarovky.sk", true }, + { "xetown.com", true }, { "xf-liam.com", true }, { "xgclan.com", true }, { "xho.me", true }, @@ -2847,6 +3202,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "xn--u9jv84l7ea468b.com", true }, { "xpd.se", true }, { "xps2pdf.co.uk", true }, + { "xss.sk", true }, { "xtremegaming.it", true }, { "xtrim.ru", true }, { "xunn.io", true }, @@ -2863,10 +3219,11 @@ static const nsSTSPreload kSTSPreloadList[] = { { "yenniferallulli.moda", true }, { "yenniferallulli.nl", true }, { "yetcore.io", true }, - { "yetii.net", true }, { "yippie.nl", true }, { "yksityisyydensuoja.fi", true }, + { "yoloboatrentals.com", true }, { "yoloprod.fr", true }, + { "yoloseo.com", true }, { "yorcom.nl", true }, { "youdowell.com", true }, { "yoursecondphone.co", true }, @@ -2884,15 +3241,15 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zcarot.com", false }, { "zcarrot.com", true }, { "zdrojak.cz", true }, + { "zen-trader.com", true }, { "zeno-system.com", true }, { "zenpayroll.com", false }, - { "zentraler-kreditausschuss.de", true }, { "zentralwolke.de", true }, { "zeplin.io", true }, { "zera.com.au", true }, { "zeropush.com", true }, + { "zgrep.org", true }, { "zhang-hao.com", true }, - { "zhaojin97.cn", true }, { "zhihua-lai.com", true }, { "zhovner.com", true }, { "zifb.in", true }, @@ -2900,6 +3257,7 @@ static const nsSTSPreload kSTSPreloadList[] = { { "zlatosnadno.cz", true }, { "zlavomat.sk", true }, { "zorntt.fr", true }, + { "zortium.report", true }, { "zotero.org", true }, { "zravypapir.cz", true }, { "ztan.tk", true },